[1] RIVEST R, ADLEMAN L, DERTOUZOS M. On data banks and privacy homomorphisms [C]//FOCS 1978: Proceedings of the IEEE 17th Annual Symposium on Foundations of Computer Science. Washington, DC: IEEE Computer Society, 1978: 169-177. [2] GENTRY C. Fully homomorphic encryption using ideal lattices [C]//STOC 2009: Proceedings of the 41st ACM Symposium on Theory of Computing. New York: ACM, 2009: 169-178. [3] van DIJK M, GENTRY C, HALEVI S, et al. Fully homomorphic encryption over the integers [C]//EUROCRYPT 2010: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin: Springer, 2010: 24-43. [4] GENTRY C, HALEVI S. Implementing gentry's fully-homomorphic encryption scheme [C]//EUROCRYPT 2011: Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6632. Berlin: Springer Press, 2011: 129-148. [5] SMART N P, VERCAUTEREN F. Fully homomorphic encryption with relatively small key and ciphertext sizes [C]//PKC 2010: Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography, LNCS 6056. Berlin: Springer, 2010: 420-443. [6] BRAKERSKI Z, VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (standard) LWE [C]//FOCS 2011: Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science. Piscataway: IEEE, 2011: 97-106. [7] REGEV O. On lattices, learning with errors, random linear codes, and cryptography [C]//STOC 2005: Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York: ACM, 2005: 84-93. [8] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. Fully homomorphic encryption without bootstrapping [C]//ITCS 2012: Proceedings of the 3rd Innovations in Theoretical Computer Science. New York: ACM, 2012: 309-325. [9] GENTRY C, HALEVI S, SMART N P. Fully homomorphic encryption with polylog overhead [C]//EUROCRYPT 2012: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 7237. Berlin: Springer, 2012: 465-482. [10] GENTRY C, HALEVI S, SMART N P. Better bootstrapping in fully homomorphic encryption [C]//PKC 2012: Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, LNCS 7293. Berlin: Springer, 2012: 1-16. [11] SHAMIR A. Identity-based cryptosystems and signature schemes [C]//CRYPTO 1984: Proceedings of the 28th Annual International Cryptology Conference, LNCS 196. Berlin: Springer-Verlag, 1984: 47-53. [12] AL-RIYAMI S S, PATERSON K G. Certificateless public key cryptography [C]//ASIACRYPT 2003: Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2894. Berlin: Springer-Verlag, 2003: 452-473. [13] GUANG Y, ZHU Y, FEI J, et al. Identity-based fully homomorphic encryption from learning with error problem [J]. Journal on Communications, 2014,35(2): 111-117.(光焱,祝跃飞,费金龙,等.利用容错学习问题构造基于身份的全同态加密体制[J].通信学报, 2014,35(2): 111-117.) [14] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors: conceptually- simpler, asymptotically-faster, attribute-based [C]//CRYPTO 2013: Proceedings of the 33rd Annual International Conference on Cryptology, LNCS 8042. Berlin: Springer-Verlag, 2013: 75-92. [15] GUANG Y, GU C, ZHU Y, et al. Certificateless fully homomorphic encryption based on LWE problem [J]. Journnal of Electronics and Informtion Technology, 2013, 35(4): 988-993. (光焱, 顾纯祥, 祝跃飞,等. 一种基于LWE问题的无证书全同态加密体制[J]. 电子与信息学报, 2013, 35(4): 988-993.) [16] AJTAI M. Generating hard instances of the short basis problem [C]//ICALP 1999: Proceedings of the 26th International Colloquium on Automata, Languages and Programming, LNCS 1644. Berlin: Springer, 1999: 1-9. [17] MICCIANCIO D, REGEV O. Worst-case to average-case reductions based on Gaussian measures [C]//FOCS2004: Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science. Piscataway: IEEE, 2004: 372-381. [18] PEIKERT C. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract [C]//STOC 2009: Proceedings of the 41st ACM Symposium on Theory of Computing. New York: ACM, 2009: 333-342. [19] AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (H)IBE in the standard model [C]//EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin: Springer, 2010: 553-572. [20] CRAMER R, DAMGÅRD I. On the amortized complexity of zero-knowledge protocols [C]//CRYPTO 2009: Proceedings of the 29th Annual International Cryptology Conference, LNCS 5677. Berlin: Springer, 2009: 177-191. [21] CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis [C]//EUROCRYPT 2010: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin: Springer, 2010: 523-552. [22] DODIS Y, OSTROVSKY R, REYZIN L, et al. Fuzzy extractors: how to generate strong keys from biometrics and other noisy data [J]. SIAM Journal on Computing, 2008, 38(1): 97-139. |