[1] RIVEST R L, ADLEMAN L, DERTOUZOS M L. On data banks and privacy homomorphisms[J]. Foundations of Secure Computation, 1978, 4(11):169-180. [2] BENALOH J. Dense probabilistic encryption[C]//Proceedings of the 1994 Workshop on Selected Areas of Cryptography. Berlin:Springer, 1994:120-128. [3] PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C]//EUROCRYPT'99:Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques. Berlin:Springer, 1999:223-238. [4] BONEH D, GOH E J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts[C]//TCC'05:Proceedings of the Second International Conference on Theory of Cryptography. Berlin:Springer, 2005:325-341. [5] GENTRY C. Fully homomorphic encryption using ideal lattices[C]//Proceedings of the 41st ACM Symposium on Theory of Computing. New York:ACM, 2009:169-178. [6] VAN DIJK M, GENTRY C, HALEVI S, et al. Fully homomorphic encryption over the integers[C]//EUROCRYPT'10:Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2010:24-43. [7] SMART N P, VERCAUTEREN F. Fully homomorphic encryption with relatively small key and ciphertext sizes[C]//PKC'10:Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography. Berlin:Springer, 2010:420-443. [8] GENTRY C, HALEVI S, SMART N P. Fully homomorphic encryption with polylog overhead[C]//EUROCRYPT'12:Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2012:465-482. [9] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler, asymptotically-faster, attribute-based[C]//CRYPTO 2013:Proceedings of the 33rd Annual Cryptology Conference on Advances in Cryptology. Berlin:Springer, 2013:75-92. [10] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Proceedings of CRYPTO 84 on Advances in Cryptology. Berlin:Springer, 1984:47-53. [11] GENTRY C, HALEVI S, VAIKUNTANATHAN V. A simple BGN-type cryptosystem from LWE[C]//EUROCRYPT'10 Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2010:506-522. [12] CLEAR M, HUGHES A, TEWARI H. Homomorphic encryption with access policies:characterization and new constructions[C]//AFRICACRYPT 2013:Proceedings of the 6th International Conference on Cryptology in Africa. Berlin:Springer, 2013:61-87. [13] COCKS C. An identity based encryption scheme based on quadratic residues[C]//Proceedings of the 8th IMA International Conference on Cryptography and Coding. Berlin:Springer, 2001:360-363. [14] CLEAR M, MCGOLDRICK C. Bootstrappable identity-based fully homomorphic encryption[C]//CANS 2014:Proceedings of 13th International Conference on Cryptology and Network Security. Berlin:Springer, 2014:1-19. [15] AGRAWAL S, BONEH D, BOYEN X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE[C]//CRYPTO 2010:Proceedings of the 30th Annual Cryptology Conference on Advances in Cryptology. Berlin:Springer, 2010:98-115. [16] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56(6):Article No. 34. [17] BRAKERSKI Z, LANGLOIS A, PEIKERT C, et al. Classical hardness of learning with errors[C]//Proceedings of the 2013 Forty-fifth Annual ACM Symposium on Theory of Computing. New York:ACM, 2013:575-584. |