GENTRY C. Fully homomorphic encryption using ideal lattices[C]. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, USA, 2009: 169-178. doi: 10.1145/1536414.1536440.
|
[2] SMART N P and VERCAUTEREN F. Fully homomorphic encryption with relatively small key and ciphertext sizes[C]. International Conference on Practice and Theory in Public- Key Cryptography, Berlin, Heidelberg, 2010: 420-443. doi: 10.1007/978-3-642-13013-7_25.
|
[3] DIJK M, GENTRY C, HALEVI S, et al. Fully homomorphic encryption over the integers[C]. Advances in Cryptology- EUROCRYPT 2010, Berlin, Heidelberg, 2010: 24-43.
|
[4] CORON J S, NACCACHE D, and TIBOUCHI M. Public key compression and modulus switching for fully homomorphic encryption over the integers[C]. Advances in Cryptology-EUROCRYPT 2012, Berlin, Heidelberg, 2012: 446-464. doi: 10.1007/978-3-642-29011-4_27.
|
[5] CORON J S, MANDAL A, NACCACHE D, et al. Fully homomorphic encryption over the integers with shorter public keys[C]. Advances in Cryptology-CRYPTO 2011, Berlin, Heidelberg, 2011: 487-504. doi: 10.1007/978-3-642- 22792-9_28.
|
[6] CHEON J H and STEHL D. Fully homomophic encryption over the integers revisited[C]. Advances in Cryptology- EUROCRYPT 2015, Sofia, Bulgaria, 2015: 513-536. doi: 10.1007/978-3-662-46800-5_20.
|
[7] BRAKERSKI Z and VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (standard) LWE[C]. IEEE 52nd Annual Symposium on Foundations of Computer Science, Los Alamitos, 2011: 97-106. doi: 10.1109/FOCS. 2011.12.
|
[8] BRAKERSKI Z. Fully homomorphic encryption without modulus switching from classical gapsvp[C]. Advances in Cryptology-CRYPTO 2012, Berlin, Heidelberg, 2012: 868-886. doi: 10.1007/978-3-642-32009-5_50.
|
[9] BRAKERSKI Z, GENTRY C, and VAIKUNTANATHAN V. (Leveled) Fully homomorphic encryption without bootstrapping[C]. The 3rd Innovations in Theoretical Computer Science Conference, Cambridge, Massachusetts, 2012: 1-36. doi: 10.1145/2090236.2090262.
|
[10] GENTRY C, SAHAI A, and WATERS B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-Based[C]. Advances in Cryptology – CRYPTO 2013, Berlin, Heidelberg, 2013: 75-92. doi: 10.1007/978-3-642-40041-4_5.
|
[11] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]. The 37th Annual ACM Symposium on Theory of Computing, Baltimore, 2005: 84-93. doi: 10.1145/1060590.1060603.
|
[12] COSTACHE A and SMART N P. Which ring based somewhat homomorphic encryption scheme is best?[C]. CT-RSA 2016, San Francisco, CA, 2016: 325-340. doi: 10.1007/978-3-319-29485-8_19.
|
[13] GENTRY C, HALEVI S, and SMART N. Fully homomorphic encryption with polylog overhead[C]. Advances in Cryptology-EUROCRYPT 2012, Berlin, Heidelberg, 2012: 465-482. doi: 10.1007/978-3-642-29011-4_28.
|
[14] OZTURK E, DOROZ Y, SAVAS E, et al. A custom accelerator for homomorphic encryption applications[J]. IEEE Transactions on Computers, 2017, 66(1): 3-16. doi: 10.1109/TC.2016.2574340.
|
[15] CANETTI R, RAGHURAMAN S, RICHELSON S, et al. Chosen-ciphertext secure fully homomorphic encryption[C]. International Conference on Practice and Theory in Public- Key Cryptography, Amsterdam, 2017: 213-240. doi: 10.1007/ 978-3-662-54388-7_8.
|
[16] GAVIN G. An efficient somewhat homomorphic encryption scheme based on factorization[C]. The 15th International Conference Cryptology and Network Security, Milan, 2016: 451-464. doi: 10.1007/978-3-319-48965-0_27.
|
[17] BENARROCH D, BRAKERSKI Z, and LEPOINT T. FHE over the integers: decomposed and batched in the post-quantum regime[C]. International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, Netherlands, 2017: 271-301. doi: 10.1007/978- 3-662-54388-7_10.
|
[18] CHILLOTTI I, GAMA N, GEORGIEVA M, et al. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds[C]. International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 2016: 3-33. doi: 10.1007/978-3-662-53887-6_1.
|
[19] HALEVI S and SHOUP V. Algorithms in HElib[C]. Advances in Cryptology-CRYPTO 2014, Santa Barbara, CA, 2014: 554-571. doi: 10.1007/978-3-662-44371-2_31.
|
[20] CHEN H, LAINE K, PLAYER R, et al. Simple encrypted arithmetic library-SEAL v2.1[C]. Proceedings of the Financial Cryptography and Data Security, Sliema, Malta, 2017: 3-18. doi: 10.1007/978-3-319-70278-0_1.
|
[21] CROCKETT E and PEIKERT C. : Functional lattice cryptography[C]. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 2016: 993-1005. doi: 10.1145/2976749. 2978402.
|
[22] L PEZ-ALT A, TROMER E, and VAIKUNTANATHAN V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption[C]. Proceedings of the 44th Symposium on Theory of Computing, New York, USA, 2012: 1219-1234. doi: 10.1145/2213977.2214086.
|