Efficient Fully Homomorphic Encryption from (Standard) Z Brakerski, V Vaikuntanathan SIAM Journal on computing 43 (2), 831-871, 2014 | 2388 | 2014 |
(Leveled) fully homomorphic encryption without bootstrapping Z Brakerski, C Gentry, V Vaikuntanathan ACM Transactions on Computation Theory (TOCT) 6 (3), 1-36, 2014 | 1949 | 2014 |
Fully homomorphic encryption from ring-LWE and security for key dependent messages Z Brakerski, V Vaikuntanathan Annual cryptology conference, 505-524, 2011 | 1513 | 2011 |
Fully homomorphic encryption without modulus switching from classical GapSVP Z Brakerski Annual cryptology conference, 868-886, 2012 | 1500 | 2012 |
Classical hardness of learning with errors Z Brakerski, A Langlois, C Peikert, O Regev, D Stehlé Proceedings of the forty-fifth annual ACM symposium on Theory of computing …, 2013 | 829 | 2013 |
Lattice-based FHE as secure as PKE Z Brakerski, V Vaikuntanathan Proceedings of the 5th conference on Innovations in theoretical computer …, 2014 | 413 | 2014 |
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage Z Brakerski, YT Kalai, J Katz, V Vaikuntanathan 2010 IEEE 51st Annual Symposium on Foundations of Computer Science, 501-510, 2010 | 295 | 2010 |
Packed ciphertexts in LWE-based homomorphic encryption Z Brakerski, C Gentry, S Halevi Public-Key Cryptography–PKC 2013: 16th International Conference on Practice …, 2013 | 294 | 2013 |
Virtual black-box obfuscation for all circuits via generic graded encoding Z Brakerski, GN Rothblum Theory of Cryptography Conference, 1-25, 2014 | 279 | 2014 |
Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability: (or: Quadratic Residuosity Strikes Back) Z Brakerski, S Goldwasser Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010 | 219 | 2010 |
Lattice-based fully dynamic multi-key FHE with short ciphertexts Z Brakerski, R Perlman Annual international cryptology conference, 190-213, 2016 | 203 | 2016 |
Hedged public-key encryption: How to protect against bad randomness M Bellare, Z Brakerski, M Naor, T Ristenpart, G Segev, H Shacham, ... Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009 | 177 | 2009 |
A cryptographic test of quantumness and certifiable randomness from a single quantum device Z Brakerski, P Christiano, U Mahadev, U Vazirani, T Vidick Journal of the ACM (JACM) 68 (5), 1-47, 2021 | 174 | 2021 |
From selective to adaptive security in functional encryption P Ananth, Z Brakerski, G Segev, V Vaikuntanathan Annual Cryptology Conference, 657-677, 2015 | 163 | 2015 |
Function-private functional encryption in the private-key setting Z Brakerski, G Segev Journal of Cryptology 31, 202-225, 2018 | 134 | 2018 |
Anonymous IBE, leakage resilience and circular security from new assumptions Z Brakerski, A Lombardi, G Segev, V Vaikuntanathan Annual International Conference on the Theory and Applications of …, 2018 | 127 | 2018 |
Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions: Or: How to Secretly Embed a Circuit in Your PRF Z Brakerski, V Vaikuntanathan Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015 …, 2015 | 127 | 2015 |
Circuit-ABE from LWE: unbounded attributes and semi-adaptive security Z Brakerski, V Vaikuntanathan Annual International Cryptology Conference, 363-384, 2016 | 123 | 2016 |
Obfuscating circuits via composite-order graded encoding B Applebaum, Z Brakerski Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015 …, 2015 | 114 | 2015 |
Four round secure computation without setup Z Brakerski, S Halevi, A Polychroniadou IACR Cryptology ePrint Archive, 2017: 386, 2017 | 104 | 2017 |