[1] RIVEST R L, ADLEMAN L, DERTOUZOS M L. On data banks and privacy homomorphisms [C]//Foundations of Secure Computation. New York: Academic Press, 1978: 169-179. [2] GOLDWASSER S, MICALI S. Probabilistic encryption [J]. Journal of Computer and System Sciences, 1984, 28(2): 270-299. [3] RIVEST R L, SHAMIR A, ADLEMAN L. A method for obtaining digital signatures and public-key cryptosystems [J]. Communications of the ACM, 1978, 21(2): 120-126. [4] ElGAMAL T. A public key cryptosystem and a signature scheme based on discrete logarithms [J]. IEEE Transactions on Information Theory, 1985, 31(4): 469-472. [5] BONEH D, GOH E-J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts [C]//TCC 2005: Proceedings of the Second Theory of Cryptography Conference on Theory of Cryptography, LNCS 3378. Berlin: Springer, 2005: 325-341. [6] GENTRY C. Fully homomorphic encryption using ideal lattices [C]//Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM, 2009: 169-178. [7] van DIJK M, GENTRY C, HALEVI S, et al. Fully homomorphic encryption over the integers [C]//EUROCRYPT 2010: Proceedings of the 2010 29th Annual International Conference on Advances in Cryptology, LNCS 6110. Berlin:Springer, 2010: 24-43. [8] BRAKERSKI Z, VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (standard) LWE [C]//Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. Piscataway: IEEE, 2011: 97-106. [9] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. (Leveled) fully homomorphic encryption without bootstrapping [J]. ACM Transactions on Computation Theory, 2014, 6(3): Article 13. [10] BITRAKERSKI Z. Fully homomorphic encryption without modulus switching from classical GapSVP [C]//CRYPTO 2012: Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology, LNCS 7417. Berlin: Springer, 2012: 868-886. [11] LÓPEZ-ALT A, TROMER E, VAIKUNTANATHAN V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption [C]//STOC'12: Proceedings of the 44th Annual ACM Symposium on Theory of Computing. New York: ACM, 2012: 1219-1234. [12] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based [C]//CRYPTO 2013: Proceedings of the 33rd Annual Cryptology Conference on Advances in Cryptology, LNCS 8042. Berlin: Springer, 2013: 75-92. [13] HU Y, CHEN H, LIAN Z. A review of the development and present situation of fully homomorphic encryption [J]. Communications of the CCISA Appendix, 2014, 20(1): 31-50. (胡予濮, 陈虎, 连至助.全同态加密发展与现状的综述[J].资讯安全通讯, 2014, 20(1):31-50.) [14] CHEN Z, WANG J, SONG X. Research of fully homomorphic encryption [J]. Application Research of Computers, 2014, 31(6): 1624-1631. (陈智罡, 王箭, 宋新霞. 全同态加密研究[J]. 计算机应用研究, 2014, 31(6): 1624-1631.) [15] WANG B, WEI Y, HU Y. Fast public-key encryption scheme based on the Chinese remainder theorem [J]. Journal of Xi'an Electronic and Science University, 2008, 35 (3): 449-454. (王宝仓, 韦永壮, 胡予濮.基于中国剩余定理的快速公钥加密算法[J]. 西安电子科技大学学报, 2008, 35(3): 449-454.) [16] WANG Y, ZHANG C, ZHANG B. Homomorphic research of fast public-key cryptosystem based on the Chinese remainder theorem [J]. Computer Engineering and Design, 2013, 34 (9): 3038-3041. (王玉玺, 张串绒, 张柄虹.基于中国剩余定理的快速公钥算法同态特性研究 [J]. 计算机工程与设计, 2013, 34(9): 3038-3041.) [17] BI J, HAN L, LIU M. Cracking the public-key encryption scheme based on the Chinese remainder theorem [J], Journal of Beijing University of Technology, 2012, 38 (5): 768-772. (毕经国, 韩立东, 刘明洁.基于中国剩余定理的公钥加密算法的破解 [J], 北京工业大学学报, 2012, 38(5): 768-772.) [18] KANNAN R. Minkowski's convex body thermo and integer programming [J]. Mathematics of Operation Research, 1987, 12(3): 415-440. [19] SAVAS E, KOC C K. The montgomery modular inverse-revisited [J]. IEEE Transactions on Computers, 2000, 49(7): 763-766. [20] MICCIANCIO D. A first glimpse of cryptography's Holy Grail [J]. Communications of the ACM, 2010, 53(3): 96-96. [21] LI Z, MA C. Advances in fully homomorphic technologies — study on application of homomorphic technologies [J]. Communicaitons of Chinese Association for Crytologic Research, 2013, 26(3): 30-35. (李增鹏, 马春光.全同态加密技术发展——探讨同态加密技术应用于实际 [J].中国密码学会通讯, 2013, 26(3):30-35.) |