Difference between revisions of "Main Page"

From certFHE Community KB
Jump to navigation Jump to search
Line 3: Line 3:
  
 
[[FHE]] Theory and examples
 
[[FHE]] Theory and examples
 
[[FHE Patent Image Morphology]] Articol: Operatii morfologice aplicate pe imagini criptate
 
  
 
[[FHE over the Integers]]. A presentation of the scheme proposed by Dijk, Gentry, Halevi, Vaikuntanathan
 
[[FHE over the Integers]]. A presentation of the scheme proposed by Dijk, Gentry, Halevi, Vaikuntanathan
Line 23: Line 21:
  
 
[[certSGN]] Presentation of our symmetric, bounded FHE scheme
 
[[certSGN]] Presentation of our symmetric, bounded FHE scheme
 +
 +
[[FHE Patent Image Morphology]] @TODO Articol: Operatii morfologice aplicate pe imagini criptate
  
 
[[certBridge]] @TODO: Description of the bridge.
 
[[certBridge]] @TODO: Description of the bridge.

Revision as of 10:20, 30 December 2020

certFHE

Homomorphic encryption Defining and describing homomorphic encryption.

FHE Theory and examples

FHE over the Integers. A presentation of the scheme proposed by Dijk, Gentry, Halevi, Vaikuntanathan

Efficient FHE from (Standard) LWE. @TODO: A presentation of the scheme BV11. They first introduced key switching.

BFV. A presentation of the scheme and of the SEAL library.

BGV. @TODO: A presentation of the scheme and of the HElib library.

FHE without Bootstrapping. Presentation of BGV11.

Fully Homomorphic Encryption without Modulus Switching Presentation of the scheme proposed by Brakerski.

GSW. Homomorphic Encryption from LWE - a presentation of the scheme GSW13.

GSW - Bootstrapping. Ideas from the paper "Faster Bootstrapping with Polynomial Error" by Alperin-Sheriff and Peikert. A different version of GSW with tighter error bounds

certSGN Presentation of our symmetric, bounded FHE scheme

FHE Patent Image Morphology @TODO Articol: Operatii morfologice aplicate pe imagini criptate

certBridge @TODO: Description of the bridge.