1. College of Cryptographic Engineering, Engineering College of Armed Police Force, Xi'an Shaanxi 710086, China; 2. Key Laboratory of Network and Information Security, Engineering College of Armed Police Force, Xi'an Shaanxi 710086, China
This work is partially supported by the National Cryptography Development Fund of China (MMJJ20170112), the Natural Science Foundation of Shaanxi Province (2016JQ6037).
BAI Ping, ZHANG Wei. Fully homomorphic encryption scheme based on learning with errors under multi-attribute environment[J]. Journal of Computer Applications, 2018, 38(5): 1377-1382.
[1] MEZGHANI K, AYADI F. Factors explaning IS managers attitudes toward cloud computing adoption[J]. International Journal of Technology and Human Interaction, 2016, 12(1):1-20. [2] GENTRY C. Fully homomorphic encryption using ideal lattices[C]//Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York:ACM, 2009:169-178. [3] DUCAS L, MICCIANCIO D. FHEW:Bootstrapping homomorphic encryption in less than a second[C]//EUROCRYPT 2015:Proceedings of the 2015 Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2015:617-640. [4] BRAKERSKI Z, PERLMAN R. Lattice-based fully dynamic multi-key FHE with short ciphertext[C]//CRYTO 2016:Proceedings of the 36th Annual International Cryptology Conference. Berlin:Springer, 2016:190-213. [5] NUIDA K, KUROSAWA K. Fully homomorphic encryption over integers for non-binary message spaces[C]//EUROCRYPT 2015:Proceedings of the 2015 Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2015:537-555. [6] GENTRY C, HALEVI S. Implementing gentry's fully homomorphic encryption scheme[C]//Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques:Advances in Cryptology. Berlin:Springer, 2011:129-148. [7] BRAKERSKI Z, VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (Standard) LWE[C]//Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. Piscataway, NJ:IEEE, 2011:97-106. [8] GENTRY C, SALAHAI A, WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler, asymptotically-faster, attribute-based[C]//Proceedings of the 33rd Annual Cryptology Conference. Berlin:Springer, 2013:75-92. [9] SAHAI A, WATERS B. Fuzzy identity-based encryption[C]//Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer-Verlag, 2005:457-473. [10] REGEV O. On lattice, learning with errors, random linear codes, and cryptography[C]//Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York:ACM, 2005:84-93. [11] BRAKERSKI Z. Fully homomorphic encryption without modulus switching from Classical GapSVP[C]//Proceedings of the 32nd Annual Cryptology Conference on Advances in Cryptology. New York:ACM, 2012:868-886. [12] LAI J, DENG R H, GUAN C, et al. Attribute-based encryption encryption with verifiable outsourced decryption[J]. IEEE Transactions on Information Forensics &Security, 2013, 8(8):1343-1354. [13] TROMER E, VAIKUNTANATHAN V. On-the-fly multiply computation on the cloud via multikey fully homomorphic encryption[C]//Proceedings of the 44th ACM Symposium on Theory of Computing. New York:ACM, 2012:1219-1234.