[1] GENTRY C. Fully homomorphic encryption using ideal lattices[C]//STOC 2009:Proceedings of the 41st Annual ACM Symposium on Symposium on Theory of Computing. New York:ACM, 2009:169-178. [2] GENTRY C, HALEVI S. Implementing Gentry's fully-homomorphic encryption scheme[C]//EUROCRYPT 2011:Proceedings of the 2011 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6632. Berlin:Springer, 2011:129-148. [3] BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V. (Leveled) fully homomorphic encryption without bootstrapping[C]//ITCS'12:Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York:ACM, 2012:309-325. [4] GENTRY C, SAHAI A, WATERS B. Homomorphic encryption from learning with errors:conceptually-simpler, asymptotically-faster, attribute-based[C]//CRYPTO 2013:Proceedings of the 2013 Advances in Cryptology, LNCS 8042. Berlin:Springer, 2013:75-92. [5] 陈智罡.基于格的全同态加密研究与设计[D].南京:南京航空航天大学,2015:23.(CHEN Z G. Research and dedign of fully homomorphic encryption based on lattice[D]. Nanjing:Nanjing University of Aeronautics and Astronautics, 2015:23.) [6] CLEAR M, McGOLDRICK C. Multi-identity and multi-key leveled FHE from learning with errors[C]//Proceedings of the 2015 Annual Cryptology Conference, LNCS 9216. Berlin:Springer, 2015:630-656. [7] CASH D, HOFHEINZ D, KILTZ E, et al. Bonsai trees, or how to delegate a lattice basis[C]//Proceedings of the 2010 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin:Springer, 2010:523-552. [8] GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]//STOC'08:Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York:ACM, 2008:197-206. [9] 李增鹏,马春光,周红生.全同态加密研究[J].密码学报, 2017,4(6):561-578.(LI Z P, MA C G, ZHOU H S. Overview on fully homomorphic encryption[J]. Journal of Cryptologic Research, 2017, 4(6):561-578.) [10] MICCIANCIO D. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions[J]. Computational Complexity, 2007, 16(4):365-411. [11] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]//Proceedings of the 2001 Annual International Cryptology Conference, LNCS 2139. Berlin:Springer, 2001:213-229. [12] SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Proceedings of the 1984 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 196. Berlin:Springer, 1984:47-53. [13] REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]//Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York:ACM, 2005:84-93. [14] PEIKERT C. Public-key cryptosystems from the worst-case shortest vector problem:extended abstract[C]//STOC'09:Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York:ACM, 2009:333-342. [15] REGEV O. The learning with errors problem (invited survey)[C]//Proceedings of the 2010 IEEE 25th Annual Conference on Computational Complexity. Piscataway, NJ:IEEE, 2010:191-204. [16] 周潭平.基于GLWE问题的密码体制研究与设计[D].西安:武警工程大学,2014:13.(ZHOU T P. Research and design of cryptosystem based on GLWE problem[D]. Xi'an:Engineering University of the Chinese People's Armed Police Force, 2014:13.) [17] 石悦,李相龙,戴方芳.一种基于属性基加密的增强型软件定义网络安全框架[J].信息网络安全,2018(1):15-22.(SHI Y, LI X L, DAI F F. An enhanced security framework of software defined network based on attribute-based encryption[J]. Netinfo Security, 2018(1):15-22.) |