Skip to content

Commit

Permalink
update
Browse files Browse the repository at this point in the history
  • Loading branch information
bencrts committed Sep 4, 2023
1 parent f2c7607 commit 9f56001
Showing 1 changed file with 6 additions and 5 deletions.
11 changes: 6 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -62,7 +62,7 @@ List of Zama research papers and publications sorted by date.
- Practical and efficient FHE-based MPC [[ePrint version](https://ia.cr/2023/981)] - June 2023 — ePrint Archive
- Faster secret keys for (T)FHE [[ePrint version](https://ia.cr/2023/979)] - June 2023 — ePrint Archive
- [Parameter optimization & larger precision for (T)FHE](https://doi.org/10.1007/s00145-023-09463-5) [[ePrint version](https://eprint.iacr.org/2022/704)] - ‍June 2023 — Journal of Cryptology 2023
- [Guide to Fully Homomorphic Encryption over the [Discretized] Torus](https://doi.org/10.46586/tches.v2022.i4.661-692) [[ePrint version](https://eprint.iacr.org/2021/1402)] - September 2022 — CHES 2022
- [SoK: Fully Homomorphic Encryption over the [Discretized] Torus](https://doi.org/10.46586/tches.v2022.i4.661-692) [[ePrint version](https://eprint.iacr.org/2021/1402)] - September 2022 — CHES 2022
- [Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE](https://doi.org/10.1007/978-3-030-92078-4_23) [[ePrint version](https://eprint.iacr.org/2021/729)] - December 2021 — ASIACRYPT 2021

<details><summary>
Expand All @@ -71,10 +71,11 @@ View all

- Practical and efficient FHE-based MPC [[ePrint version](https://ia.cr/2023/981)] - June 2023 — ePrint Archive
- Trivial transciphering with Trivium and TFHE [[ePrint version](https://ia.cr/2023/980)] - June 2023 — ePrint Archive
- [Computing on Encrypted Data](https://ieeexplore.ieee.org/document/10194492) - July 2023 - IEEE Security & Privacy 2023
- [Topical Collection on Computing on Encrypted Data](https://doi.org/10.1007/s00145-023-09444-8) - June 2023 — Journal of Cryptology 2023
- [Parameter optimization & larger precision for (T)FHE](https://doi.org/10.1007/s00145-023-09463-5) [[ePrint version](https://eprint.iacr.org/2022/704)] - ‍June 2023 — Journal of Cryptology 2023
- Faster secret keys for (T)FHE [[ePrint version](https://ia.cr/2023/979)] - June 2023 — ePrint Archive
- Attribute-based single sign-On: Secure, private, and efficient [[ePrint version](https://ia.cr/2023/915)] - June 2023 — ePrint Archive
- Attribute-based single sign-On: Secure, private, and efficient[https://doi.org/10.56553/popets-2023-0097] [[ePrint version](https://ia.cr/2023/915)] - June 2023 — PoPETs 2023
- Noah's Ark: Efficient Threshold-FHE Using Noise Flooding [[ePrint version](https://eprint.iacr.org/2023/815)] - June 2023 — ePrint Archive
- Vector commitments with short proofs of smallness [[ePrint version](https://ia.cr/2023/800)] - May 2023 — ePrint Archive
- Computing e-th roots in number fields [[arXiv version](https://arxiv.org/abs/2305.17425)] - May 2023 — arXiv preprint
Expand All @@ -83,13 +84,13 @@ View all
- Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience [[ePrint version](https://eprint.iacr.org/2023/536)] - April 2023 — ePrint Archive
- [Differential fault analysis](https://doi.org/10.1007/978-3-642-27739-9_1707-1) ‍‍‍- March 2023 — CT-RSA 2023
- [Privacy-Preserving Tree-Based Inference with TFHE](https://doi.org/10.1007/978-3-031-34671-2_34) [[arXiv version](https://arxiv.org/abs/2303.01254)] - March 2023 — CSCML 2023
- Deep Neural Networks for Encrypted Inference with TFHE [[ePrint version](https://eprint.iacr.org/2023/257)] - February 2023 — ePrint Archive
- [Deep Neural Networks for Encrypted Inference with TFHE](https://doi.org/10.1007/978-3-031-34671-2_34) [[ePrint version](https://eprint.iacr.org/2023/257)] - February 2023 — CSCML 2023
- MPC With Delayed Parties Over Star-Like Networks [[ePrint version](https://eprint.iacr.org/2023/096)] - January 2023 - ePrint Archive
- [On-Line/Off-Line DCR-based Homomorphic Encryption and Applications](https://doi.org/10.1007/978-3-031-30872-7_5) [[ePrint version](https://eprint.iacr.org/2023/048)] - January 2023 - CT-RSA 2023
- [Improving convergence and practicality of slide-type reductions](https://doi.org/10.1016/j.ic.2023.105012) [[ePrint version](https://eprint.iacr.org/2023/140)] - December 2022 — Information and Computation 2023
- [FINAL: Faster FHE Instantiated with NTRU and LWE](https://doi.org/10.1007/978-3-031-22966-4_7) [[ePrint version](https://eprint.iacr.org/2022/074)] - ‍December 2022 — ASIACRYPT 2022
- [Liberating TFHE: Programmable bootstrapping with general quotient polynomials](https://doi.org/10.1145/3560827.3563376) [[ePrint version](https://eprint.iacr.org/2022/1177)] - November 2022 — WAHC 2022
- [Guide to Fully Homomorphic Encryption over the [Discretized] Torus](https://doi.org/10.46586/tches.v2022.i4.661-692) [[ePrint version](https://eprint.iacr.org/2021/1402)] - September 2022 — CHES 2022
- [SoK: Fully Homomorphic Encryption over the [Discretized] Torus](https://doi.org/10.46586/tches.v2022.i4.661-692) [[ePrint version](https://eprint.iacr.org/2021/1402)] - September 2022 — CHES 2022
- [Scooby: Improved multi-party homomorphic secret sharing based on FHE](https://doi.org/10.1007/978-3-031-14791-3_24) [[ePrint version](https://eprint.iacr.org/2022/862)] - September 2022 — SCN 2022
- [Fast computation of the octic residue symbol](https://marcjoye.github.io/papers/Joy22octic.pdf) - ‍August 2022 — NutMiC 2022
- [Blind rotation in fully homomorphic encryption with extended keys](https://doi.org/10.1007/978-3-031-14791-3_24) - June 2022 — CSCML 2022
Expand All @@ -100,7 +101,7 @@ View all
- [Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation](https://doi.org/10.1016/j.cels.2021.07.010) - December 2021 — CELL SYSTEMS 2021
- [Grafting key trees: Efficient key management for overlapping groups](https://doi.org/10.1007/978-3-030-90456-2_8) [[ePrint version](https://eprint.iacr.org/2021/1158)] - November 2021 — ASIACRYPT 2021
- [The cost of adaptivity in security games on graphs](https://doi.org/10.1007/978-3-030-90453-1_19) [[ePrint version](https://eprint.iacr.org/2021/059)] - November 2021 — TCC 2021
- Balanced Non-Adjacent Forms [[ePrint version](https://eprint.iacr.org/2021/1161)] - September 2021 — ePrint Archive
- [Balanced Non-Adjacent Forms](https://doi.org/10.1007/978-3-030-92078-4_19) [[ePrint version](https://eprint.iacr.org/2021/1161)] - September 2021 — ASIACRYPT 2021
- Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More [[ePrint version](https://eprint.iacr.org/2021/1106)] - August 2021 — ePrint Archive
- [Programmable bootstrapping enables efficient homomorphic inference of deep neural networks](https://doi.org/10.1007/978-3-030-78086-9_1) [[ePrint version](https://eprint.iacr.org/2021/091)] - July 2021 — CSCML 2021
- [CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE](https://doi.org/10.25835/0072999) - December 2020 — WAHC 2020
Expand Down

0 comments on commit 9f56001

Please sign in to comment.