Home
last modified time | relevance | path

Searched refs:EvalMult (Results 1 – 25 of 43) sorted by relevance

12

/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/lib/scheme/null/
H A Dnullscheme-impl.cpp31 Ciphertext<Poly> LPAlgorithmSHENull<Poly>::EvalMult( in EvalMult() function in lbcrypto::LPAlgorithmSHENull
49 Ciphertext<Poly> LPAlgorithmSHENull<Poly>::EvalMult( in EvalMult() function in lbcrypto::LPAlgorithmSHENull
73 Ciphertext<NativePoly> LPAlgorithmSHENull<NativePoly>::EvalMult( in EvalMult() function in lbcrypto::LPAlgorithmSHENull
91 Ciphertext<NativePoly> LPAlgorithmSHENull<NativePoly>::EvalMult( in EvalMult() function in lbcrypto::LPAlgorithmSHENull
115 Ciphertext<DCRTPoly> LPAlgorithmSHENull<DCRTPoly>::EvalMult( in EvalMult() function in lbcrypto::LPAlgorithmSHENull
143 Ciphertext<DCRTPoly> LPAlgorithmSHENull<DCRTPoly>::EvalMult( in EvalMult() function in lbcrypto::LPAlgorithmSHENull
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/examples/
H A Dadvanced-real-numbers-128.cpp185 auto c2 = cc->EvalMult(c, c); // x^2 in AutomaticRescaleDemo()
186 auto c4 = cc->EvalMult(c2, c2); // x^4 in AutomaticRescaleDemo()
187 auto c8 = cc->EvalMult(c4, c4); // x^8 in AutomaticRescaleDemo()
188 auto c16 = cc->EvalMult(c8, c8); // x^16 in AutomaticRescaleDemo()
189 auto c9 = cc->EvalMult(c8, c); // x^9 in AutomaticRescaleDemo()
277 auto c2_depth2 = cc->EvalMult(c, c); in ManualRescaleDemo()
280 auto c4_depth2 = cc->EvalMult(c2_depth1, c2_depth1); in ManualRescaleDemo()
283 auto c8_depth2 = cc->EvalMult(c4_depth1, c4_depth1); in ManualRescaleDemo()
286 auto c16_depth2 = cc->EvalMult(c8_depth1, c8_depth1); in ManualRescaleDemo()
289 auto c9_depth2 = cc->EvalMult(c8_depth1, c); in ManualRescaleDemo()
[all …]
H A Dadvanced-real-numbers.cpp193 auto c2 = cc->EvalMult(c, c); // x^2 in AutomaticRescaleDemo()
194 auto c4 = cc->EvalMult(c2, c2); // x^4 in AutomaticRescaleDemo()
195 auto c8 = cc->EvalMult(c4, c4); // x^8 in AutomaticRescaleDemo()
196 auto c16 = cc->EvalMult(c8, c8); // x^16 in AutomaticRescaleDemo()
197 auto c9 = cc->EvalMult(c8, c); // x^9 in AutomaticRescaleDemo()
369 auto c2_depth2 = cc->EvalMult(c, c); in ManualRescaleDemo()
372 auto c4_depth2 = cc->EvalMult(c2_depth1, c2_depth1); in ManualRescaleDemo()
375 auto c8_depth2 = cc->EvalMult(c4_depth1, c4_depth1); in ManualRescaleDemo()
378 auto c16_depth2 = cc->EvalMult(c8_depth1, c8_depth1); in ManualRescaleDemo()
381 auto c9_depth2 = cc->EvalMult(c8_depth1, c); in ManualRescaleDemo()
[all …]
H A Dsimple-real-numbers.cpp183 auto cScalar = cc->EvalMult(c1, 4.0); in main()
186 auto cMul = cc->EvalMult(c1, c2); in main()
H A Ddepth-bfvrns.cpp214 auto ciphertextMult = cryptoContext->EvalMult(ciphertexts[0], ciphertexts[1]);
326 ciphertextMult12 = cryptoContext->EvalMult(ciphertexts[0], ciphertexts[1]);
333 ciphertextMult123 = cryptoContext->EvalMult(ciphertextMult12, ciphertexts[2]);
H A Ddepth-bfvrns-b.cpp218 auto ciphertextMult = cryptoContext->EvalMult(ciphertexts[0], ciphertexts[1]); in main()
330 ciphertextMult12 = cryptoContext->EvalMult(ciphertexts[0], ciphertexts[1]); in main()
337 ciphertextMult123 = cryptoContext->EvalMult(ciphertextMult12, ciphertexts[2]); in main()
H A Ddepth-bgvrns.cpp208 auto ciphertextMult = cryptoContext->EvalMult(ciphertexts[0], ciphertexts[1]);
324 ciphertextMult12 = cryptoContext->EvalMult(ciphertexts[0], ciphertexts[1]);
332 ciphertextMult123 = cryptoContext->EvalMult(ciphertextMult12, ciphertexts2);
H A Dsimple-integers-bgvrns.cpp89 auto ciphertextMul12 = cryptoContext->EvalMult(ciphertext1, ciphertext2); in main()
91 cryptoContext->EvalMult(ciphertextMul12, ciphertext3); in main()
H A Dsimple-integers.cpp85 auto ciphertextMul12 = cryptoContext->EvalMult(ciphertext1, ciphertext2);
87 cryptoContext->EvalMult(ciphertextMul12, ciphertext3);
H A Dsimple-integers-serial-bgvrns.cpp286 auto ciphertextMul12 = cc->EvalMult(ct1, ct2);//iphertext2); in main()
287 auto ciphertextMultResult = cc->EvalMult(ciphertextMul12, ct3);//iphertext3); in main()
H A Dsimple-integers-serial.cpp283 auto ciphertextMul12 = cc->EvalMult(ct1, ct2);//iphertext2);
284 auto ciphertextMultResult = cc->EvalMult(ciphertextMul12, ct3);//iphertext3);
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/unittest/
H A DUnitTestBGVrns.cpp295 cc->EvalMult(ciphertext1, plaintext1); in GENERATE_TEST_CASES_FUNC_BV()
296 cc->EvalMult(ciphertext2, plaintext2); in GENERATE_TEST_CASES_FUNC_BV()
331 cResult = cc->EvalMult(ciphertext1, plaintext2); in GENERATE_TEST_CASES_FUNC_BV()
680 auto ctMul = cc->EvalMult(ct, ct2); in GENERATE_TEST_CASES_FUNC_BV()
743 auto ct8 = cc->EvalMult( in GENERATE_TEST_CASES_FUNC_BV()
752 auto ctMul2 = cc->EvalMult(ctRed, ct); in GENERATE_TEST_CASES_FUNC_BV()
754 auto ctMul3 = cc->EvalMult(ctRed2, ct); in GENERATE_TEST_CASES_FUNC_BV()
783 auto ct11 = cc->EvalMult( in GENERATE_TEST_CASES_FUNC_BV()
832 auto ct_1 = cc->EvalMult(ct, plaintext1); in GENERATE_TEST_CASES_FUNC_BV()
835 auto ct_4 = cc->EvalMult(ct_3, plaintext1); in GENERATE_TEST_CASES_FUNC_BV()
[all …]
H A DUnitTestCKKS.cpp358 cc->EvalMult(ciphertext1, plaintext1); in GENERATE_TEST_CASES_FUNC_BV()
359 cc->EvalMult(ciphertext2, plaintext2); in GENERATE_TEST_CASES_FUNC_BV()
530 auto cMult2 = cc->EvalMult(ciphertext1, cMult); in GENERATE_TEST_CASES_FUNC_BV()
766 auto ctMul = cc->EvalMult(ct, ct2); in GENERATE_TEST_CASES_FUNC_BV()
837 auto ct8 = cc->EvalMult( in GENERATE_TEST_CASES_FUNC_BV()
847 auto ctMul2 = cc->EvalMult(ctRed, ct); in GENERATE_TEST_CASES_FUNC_BV()
849 auto ctMul3 = cc->EvalMult(ctRed2, ct); in GENERATE_TEST_CASES_FUNC_BV()
881 auto ct11 = cc->EvalMult( in GENERATE_TEST_CASES_FUNC_BV()
936 auto ct_1 = cc->EvalMult(ct, plaintext1); in GENERATE_TEST_CASES_FUNC_BV()
939 auto ct_4 = cc->EvalMult(ct_3, plaintext1); in GENERATE_TEST_CASES_FUNC_BV()
[all …]
H A DUnitTestSHE.cpp249 cResult = cc->EvalMult(ciphertext1, ciphertext2);
271 cResult = cc->EvalMult(ciphertext1, plaintext2);
312 cResult = cc->EvalMult(ciphertext1, ciphertext2);
331 cResult = cc->EvalMult(ciphertext1, plaintext2);
568 Ciphertext<Element> cMultCC = cc->EvalMult(ciphertext1, ciphertext2);
574 Ciphertext<Element> cMultCP = cc->EvalMult(ciphertext1, plaintext1);
H A DUnitTestBatching.cpp120 auto ciphertextMult = cc->EvalMult(ciphertext1, ciphertext2); in TEST_F()
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/include/scheme/null/
H A Dnullscheme.h435 cipherText1->GetCryptoContext()->GetEncryptionAlgorithm()->EvalMult( in ComposedEvalMult()
547 Ciphertext<Element> EvalMult(
558 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ciphertext1,
561 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ciphertext, in EvalMult() function
577 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ciphertext1, in EvalMult() function
580 return EvalMult(ciphertext1, ciphertext2); in EvalMult()
598 return EvalMult(ciphertext1, ciphertext2); in EvalMultAndRelinearize()
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/benchmark/src/
H A Dlib-hexl-benchmark.cpp397 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BFVrns_MultRelin()
419 auto ciphertextMul = cc->EvalMult(ciphertext1, plaintext2); in BFVrns_MultPlain()
448 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BFVrns_EvalAtIndex()
800 auto ciphertextMul = cc->EvalMult(ciphertext1, plaintext2); in CKKS_MultPlain()
861 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in CKKS_Rescale()
885 auto ciphertextMul = cc->EvalMult(ciphertext, ciphertext); in CKKS_RescaleInPlace()
928 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in CKKS_EvalAtIndex()
1211 auto ciphertextMul = cc->EvalMult(ciphertext1, plaintext2); in BGVrns_MultPlain()
1258 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BGVrns_ModSwitch()
1278 auto ciphertextMul = cc->EvalMult(ciphertext, ciphertext); in BGVrns_ModSwitchInPlace()
[all …]
H A Dlib-benchmark.cpp458 auto ciphertextMul = cryptoContext->EvalMult(ciphertext1, ciphertext2); in BFVrns_MultRelin()
486 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BFVrns_EvalAtIndex()
681 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in CKKS_MultRelin()
766 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in CKKS_Rescale()
789 auto ciphertextMul = cc->EvalMult(ciphertext, ciphertext); in CKKS_RescaleInPlace()
828 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in CKKS_EvalAtIndex()
998 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BGVrns_MultRelin()
1071 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BGVrns_ModSwitch()
1090 auto ciphertextMul = cc->EvalMult(ciphertext, ciphertext); in BGVrns_ModSwitchInPlace()
1125 auto ciphertextMul = cc->EvalMult(ciphertext1, ciphertext2); in BGVrns_EvalAtIndex()
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/include/
H A Dcryptocontext.h1730 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ct1, in ReadTopology()
1740 auto rv = GetEncryptionAlgorithm()->EvalMult(ct1, ct2, ek[0]); in ReadTopology()
1778 auto rv = GetEncryptionAlgorithm()->EvalMult(ct1, ct2); in ReadTopology()
1929 inline Ciphertext<Element> EvalMult(ConstPlaintext pt2, in ReadTopology()
1931 return EvalMult(ct1, pt2); in ReadTopology()
1951 inline Ciphertext<Element> EvalMult(double constant, in ReadTopology()
1953 return EvalMult(ct1, constant); in ReadTopology()
1967 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ct1, in ReadTopology()
1971 auto rv = GetEncryptionAlgorithm()->EvalMult(ct1, pt2); in ReadTopology()
1998 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ciphertext, in ReadTopology()
[all …]
H A Dpubkeylp.h1869 virtual Ciphertext<Element> EvalMult(
2003 cipherTextResults[ctrIndex++] = this->EvalMult( in EvalMultMany()
2721 newCiphertext = EvalMult(newCiphertext, plaintext); in EvalSumCols()
2759 EvalMult(ciphertext1, ciphertext2, evalMultKey); in EvalInnerProduct()
2786 Ciphertext<Element> result = EvalMult(ciphertext1, plaintext); in EvalInnerProduct()
2831 newCiphertext = EvalMult(newCiphertext, plaintext); in EvalMerge()
3805 virtual Ciphertext<Element> EvalMult( in EvalMult() function
3813 return m_algorithmSHE->EvalMult(ciphertext1, ciphertext2); in EvalMult()
3838 return m_algorithmSHE->EvalMult(ciphertext, plaintext); in EvalMult()
3860 return m_algorithmSHE->EvalMult(ciphertext1, constant); in EvalMult()
[all …]
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/include/scheme/bfv/
H A Dbfv.h582 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ct1,
592 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ciphertext,
607 Ciphertext<Element> EvalMult(ConstCiphertext<Element> ct1,
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/pke/extras/
H A Ddemo-depth-bfvrns-b.cpp123 ciphertext = cryptoContext->EvalMult(ciphertext, ciphertext);
H A Ddemo-depth-bfvrns.cpp123 ciphertext = cryptoContext->EvalMult(ciphertext, ciphertext);
H A Drun-bfvrns-b.cpp166 auto ciphertextMulRelin = cryptoContext->EvalMult(ciphertext1, ciphertext2);
H A Drun-bfvrns.cpp156 auto ciphertextMulRelin = cryptoContext->EvalMult(ciphertext1, ciphertext2);

12