トップ «前の日記(2014-09-09) 最新 次の日記(2014-09-11)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2014-09-10

_ 休日出勤の代休でお休み。日記の滞り方が半端なくなっていたので何とかした。

_ IACR ePrint 2014/709まで確認済み、ECCC 2003年分まで確認済み

_ 先日、TKSMさんに以下のサーベイの存在を教えていただいた。この間のICMで講演された内容らしい。Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation, Craig Gentry, http://eprint.iacr.org/2014/610

This survey, aimed mainly at mathematicians rather than practitioners, covers recent developments in homomorphic encryption (computing on encrypted data) and program obfuscation (generating encrypted but functional programs). Current schemes for encrypted computation all use essentially the same "noisy" approach: they encrypt via a noisy encoding of the message, they decrypt using an "approximate" ring homomorphism, and in between they employ techniques to carefully control the noise as computations are performed. This noisy approach uses a delicate balance between structure and randomness: structure that allows correct computation despite the randomness of the encryption, and randomness that maintains privacy against the adversary despite the structure. While the noisy approach "works", we need new techniques and insights, both to improve efficiency and to better understand encrypted computation conceptually.


トップ «前の日記(2014-09-09) 最新 次の日記(2014-09-11)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive