[1] Gentry C.Fully homomorphic encryption using ideal lattices[A].Proceedings of 41rd ACM Symposium on Theory of Computing(STOC2009)[C].Bethesda,Maryland,USA:Springer Berlin Heidelberg,2009.169-178.
[2] Coron J S,Naccache D,Tibouchi M.Public key compression and modulus switching for fully homomorphic encryption over the integers[A].Proceedings of the 31st Annual Eurocrypt Conference[C].Cambridge,United Kingdom:Springer Berlin Heidelberg,2012.446-464.
[3] Brakerski Z,Vaikuntanathan V.Efficient fully homomorphic encryption from (standard) LWE[J].SIAM Journal on Computing,2014,43(2):831-871.
[4] López-Alt A,Tromer E,Vaikuntanathan V.On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption[A].Proceedings of the 44th Annual ACM Symposium on Theory of Computing[C].New York,USA:ACM,2012.1219-1234.
[5] Shamir A.Identity-based cryptosystems and signature schemes[A].Advances in Cryptology[C].Santa Barbara,USA:Springer Berlin Heidelberg,1985.47-53.
[6] Naccache D.Is theoretical cryptography any good in practice? Invited talk at Crypto/CHES 2010[EB/OL].http://www.iacr.org/workshops/ches/ches2010,2010-08-17.
[7] Gentry C,Halevi S,Vaikuntanathan V.A simple BGN-type cryptosystem from LWE[A].Advances in Cryptology-EUROCRYPT 2010[C].French Riviera:Springer Berlin Heidelberg,2010.506-522.
[8] Regev O.On lattices,learning with errors,random linear codes,and cryptography[A].Proceeding of 37th Annual ACM Symposium on the Theory of Computing[C].Baltimore,MD,USA:ACM,2005.84-93.
[9] Brakerski Z.Fully homomorphic encryption without modulus switch-ing from classical GapSVP[A].Advances in Cryptology-CRYPTO 2012[C].Santa Barbara,CA,USA:Springer Berlin Heidelberg,2012.868-886.
[10] Gentry C,Sahai A,Waters B.Homomorphic encryption from learning with errors:Conceptually-simpler,asymptotically-faster,attribute-based[A].Proceedings of the 33th Annual International Cryptology Conference[C].Santa Barbara,USA:Springer Berlin Heidelberg,2013.75-92.
[11] Gentry C,Peikert C,Vaikuntanathan V.Trapdoors for hard lattices and new cryptographic constructions[A].Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing[C].Victoria,British Columbia,Canada:ACM,2008.197-206.
[12] 光焱,祝跃飞,顾纯祥,等.利用容错学习问题构造基于身份的全同态加密体制[J].通信学报,2014,35(2):111-117. Guang Yan,Zhu Yue-fei,Gu Chun-xiang,et al.Identity-based fully homomorphic encryption from LWE problem[J].Journal on Communications,2014,35(2):111-117.
[13] Zvika Brakerski,Vinod Vaikuntanathan.Efficient fully homomorphic encryption from (standard) LWE[A].Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science[C].Palm Springs,California,USA:IEEE,2011.97-106.
[14] Brakerski Z,Vaikuntanathan V.Fully homomorphic encryption from ring-LWE and Security for key dependent messages[A].Advances in Cryptology-CRYPTO 2011[C].Santa Barbara,CA,USA:Springer Berlin Heidelberg,2011.505-524.
[15] Lyubashevsky V,Peikert C,Regev O.On Ideal Lattices and Learning with Errors over Rings[A].Advances in Cryptology-EUROCRYPT 2010[C].French Riviera:Springer Berlin Heidelberg,2010.1-23.
[16] Peikert C,Rosen A.Lattices that admit logarithmic worst-case to average-case connection factors[A].Proceedings of the 39th Annual ACM Symposium on Theory of Computing[C].San Diego,CA:ACM,2007.478-487.
[17] Lyubashevsky V,Micciancio D,Peikert C,et al.SWIFFT:A modest proposal for FFT hashing[A].Fast Software Encryption,15th International Workshop,FSE 2008[C].Lausanne,Switzerland:Springer Berlin Heidelberg,2008.54-72.
[18] Smart N P,Vercauteren F.Fully homomorphic SIMD operations[J].Designs,Codes and Cryptography,2014,71(1):57-81.
[19] Lyubashevsky V,Micciancio D.Generalized compact knapsacks are collision resistant[A].33rd International Colloquium,ICALP 2006,Automata,Languages and Programming[C].Venice,Italy:Springer,2006.144-155.
[20] Lyubashevsky V,Peikert C,Regev O.On ideal lattices and learning with errors over rings[J].Journal of the ACM (JACM),2013,60(6):43.
[21] Lyubashevsky V,Peikert C,Regev O.A toolkit for ring-LWE cryptography[A].EUROCRYPT,2013[C].Athens,Greece:Springer,2013.35-54. |