[1] RIVEST R L, ADLEMAN L, DERTOUZOS M L. On data banks and privacy homomorphisms[M]//Foundations of Secure Computation. Salt Lake City, UT:Academic Press, 1978:169-179. [2] GENTRY C. Fully homomorphic encryption using ideal lattices[C]//STOC 2009:Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York:ACM, 2009:169-178. [3] BRAKERSKI Z, VAIKUNTANATHAN V. Fully homomorphic encryption from ring-LWE and security for key dependent messages[C]//CRYPTO 2011:Proceedings of the 2011 Annual International Cryptology Conference, LNCS 6841. Berlin:Springer, 2011:505-524. [4] LYUBASHEVSKY V, PEIKERT C, REGEV O. On ideal lattices and learning with errors over rings[C]//EUROCRYPT 2010:Proceedings of the 201029th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin:Springer, 2010:1-23. [5] BRAKERSKI Z, VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (standard) LWE[C]//FOCS 2011:Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. Washington, DC:IEEE Computer Society, 2011:97-106. [6] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]//STOC 2005:Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York:ACM, 2005:84-93. [7] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. (Leveled) fully homomorphic encryption without bootstrapping[C]//ITCS 2012:Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York:ACM, 2012:309-325. [8] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler, asymptotically-faster, attribute-based[C]//CRYPTO 2013:Proceedings of the 33rd Annual Cryptology Conference, LNCS 8042. Berlin:Springer, 2013:75-92. [9] BANERJEE A, PEIKERT C, ROSEN A. Pseudorandom functions and lattices[C]//EUROCRYPT 2012:Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 7237. Berlin:Springer, 2012:719-737. [10] BOGDANOV A, GUO S Y, MASNY D, et al. On the hardness of learning with rounding over small modulus[C]//Proceedings of the 201613th International Conference on Theory of Cryptography, LNCS 9562. Berlin:Springer, 2016:209-224. [11] DUAN R, GU C X. Public key encryption schemes based on learning with rounding problem[C]//MINES 2013:Proceedings of the 20135th International Conference on Multimedia Information Networking and Security. Washington, DC:IEEE computer society, 2013:101-104. [12] FANG F Y, LI B, LU X H, et al. (Deterministic) hierarchical identity-based encryption from learning with rounding over small modulus[C]//ASIA CCS 2016:Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security. New York:ACM, 2016:907-912. [13] COSTACHE A, SMART N P. Homomorphic encryption without Gaussian noise[EB/OL].[2017-04-16]. https://eprint.iacr.org/2017/163.pdf. [14] WANG F Q, WANG K P, LI B. An efficient leveled identity-based FHE[C]//NSS 2015:Proceedings of the 9th International Conference on Network and System Security, LNCS 9408. Berlin:Springer, 2015:303-315. [15] 康元基,顾纯祥,郑永辉,等.利用特征向量构造基于身份的全同态加密体制[J].软件学报,2016,27(6):1487-1497.(KANG Y J, GU C X, ZHENG Y H, et al. Identity-based fully homomorphic encryption from eigenvector[J]. Journal of Software. 2016, 27(6):1487-1497.) [16] 段然,顾纯祥,祝跃飞,等.NTRU格上高效的基于身份的全同态加密体制[J].通信学报,2017,38(1):66-75.(DUAN R, GU C X, ZHU Y F, et al. Efficient identity-based fully homomorphic encryption over NTRU[J]. Journal on Communications, 2017, 38(1):66-75.) [17] 戴晓明,张薇,郑志恒,等.基于容错学习的GSW-型全同态层次型IBE方案[J].计算机应用,2016,36(7):1856-1860.(DAI X M, ZHANG W, ZHENG Z H, et al. GSW-type hierarchical identity-based fully homomorphic encryption scheme from learning with errors[J]. Journal of Computer Applications, 2016, 36(7):1856-1860.) [18] CLEAR M, MCGOLDRICK C. Multi-identity and multi-key leveled FHE from learning with errors[C]//CRYPTO 2015:Proceedings of the 2015 Annual International Cryptology Conference, LNCS 9216. Berlin:Springer, 2015:630-656. [19] PEIKERT C, SHIEHIAN S. Multi-key FHE from LWE, revisited[C]//Proceedings of the 2016 Theory of Cryptography Conference, LNCS 9986. Berlin:Springer, 2016:217-238. [20] BRAKERSKI Z, CASH D, TSABARY R, et al. Targeted homomorphic attribute based encryption[C]//Proceedings of the 2016 Theory of Cryptography Conference, LNCS 9986. Berlin:Springer, 2016:330-360. [21] HIROMASA R, KAWAI Y. Fully dynamic multi target homomorphic attribute-based encryption[EB/OL].[2017-05-19]. https://eprint.iacr.org/2017/373.pdf. [22] PERIKERT C. Public-key cryptosystems from the worst-case shortest vector problem[C]//STOC 2009:Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York:ACM, 2009:333-342. [23] MICCIANCIO D, MOL P. Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions[C]//CRYPTO 2011:Proceedings of the 31st Annual International Cryptology Conference, LNCS 6841. Berlin:Springer, 2011:465-484. [24] MICCIANCIO D, PEIKERT C. Trapdoors for lattices:simpler, tighter, faster, smaller[C]//EUROCRYPT 2012:Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 7237. Berlin:Springer, 2012:700-718. [25] BRAKERSKI Z. Fully homomorphic encryption without modulus switching from classical GapSVP[C]//CRYPTO 2012:Proceedings of the 32nd Annual Cryptology Conference, LNCS 7417. Berlin:Springer, 2012:868-886. [26] BARAK B, DODIS Y, KRAWCZYK H, et al. Leftover hash lemma, rivisted[C]//CRYPTO 2011:Proceedings of the 31st Annual International Cryptology Conference, LNCS 6841. Berlin:Springer, 2011:1-20. [27] LENSTRA A K, JR H W L, LOVÁSZ L. Factoring polynomials with rational coefficients[J]. Mathematische Annalen,1982, 261(4):515-534. |