|
You are here |
blog.openmined.org | ||
| | | | |
rog3rsm1th.github.io
|
|
| | | | | The Okamoto-Uchiyama cryptosystem is a semantically secure, asymmetric encryption algorithm. It was first introduced in 1998 by Tatsuaki Okamoto and Shigenori Uchiyama. The method is additive-homomorphic, which means that the plaintexts are added by multiplying two ciphertexts. It is therefore not necessary to decrypt the ciphertexts in order to be able to operate on the plaintexts. While searching for implementations of this algorithm on github, I realized that there were only two rough implementations. | |
| | | | |
jeremykun.wordpress.com
|
|
| | | | | This article was written by my colleague, Cathie Yun. Cathie is an applied cryptographer and security engineer, currently working with me to make fully homomorphic encryption a reality at Google. She's also done a lot of cool stuff with zero knowledge proofs. In previous articles, we've discussed techniques used in Fully Homomorphic Encryption (FHE) schemes.... | |
| | | | |
jeremykun.com
|
|
| | | | | In this article I'll derive a trick used in FHE called sample extraction. In brief, it allows one to partially convert a ciphertext in the Ring Learning With Errors (RLWE) scheme to the Learning With Errors (LWE) scheme. Here are some other articles I've written about other FHE building blocks, though they are not prerequisites... | |
| | | | |
www.livescience.com
|
|
| | | Researchers used a new technique called algorithmic fault tolerance (AFT) to cut the time and computational cost of quantum error correction by up to 100 times in simulations of neutral-atom architecture. | ||