1. Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms. DeMillo R A, et al. Foundations of Secure Computation. New York, NY, USA: Academic Press,1978: 169-180
2. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT’99), May 2-6, 1999, Prague, Czech Republic. LNCS 1592. Berlin, Germany: Springer-Verlag, 1999: 223-238
3. Goldwasser S, Micali S. Probabilistic encryption. Journal of Computer and System Sciences, 1984, 28(2): 270-297
4. Naccache D, Stern J. A new public key cryptosystem based on higher residues. Proceedings of the 5th ACM Conference on Computer and Communications Security (CCCS’98), Nov 2-5, 1998, San Francisco, CA, USA. New York, NY, USA: ACM, 1998: 59-66
5. Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. Advances in Cryptology: Proceedings of the 4th Annual International Cryptology Conference (CRYPTO’84), Aug 19-22, 1984, Santa Barbara, CA, USA.LNCS 196. Berlin, Germany: Springer-Verlag, 1984: 10-18
6. Rivest R L, Shamir A, Adleman A. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21(2): 120-126
7. Gentry C. Fully homomorphic encryption using ideal lattices. Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC’09), May 31-Jun 2, 2009, Bethesda, MD, USA. New York, NY, USA: ACM, 2009: 168-179
8. Gentry C. A fully homomorphic encryption scheme. Ph D thesis. Stanford, CA, USA: Stanford University, 2009
9. Smart N P, Vercauteren F. Fully homomorphic encryption with relatively small key and ciphertext sizes. Proceedings of the 13th International Conference on Practice and Theory in Public Key Cryptography (PKC’10), May 26-28, 2010, Paris, France. Berlin, Germany: Springer-Verlag, 2010: 420-443
10. Gentry C, Halevi S. Implementing Gentry’s fully-homomorphic encryption cheme. Advances in Cryptology: Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’11), May 15-19, 2011, Tallinn, Estonia. LNCS 6632. Berlin, Germany: Springer-Verlag, 2011: 129-148
11. Stehlé D, Steinfeld R. Faster fully homomorphic encryption. Advances in Cryptology: Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT’10), Dec 5-9, 2010, Singapore. Berlin, Germany: Springer-Verlag, 2010: 377-394
12. Ogura N, Yamamoto G, Kobayashi T, et al. An improvement of key generation algorithm for Gentry’s homomorphic encryption scheme. Advances in Information and Computer Security: Proceedings of the 5th International Workshop on Security (IWSEC’10), Nov 22-24, 2010, Kobe, Japan. LNCS 6434. Berlin, Germany: Springer-Verlag, 2011: 70-83
13. Garg S, Gentry C, Halevi S. Candidate multilinear maps from ideal lattices. Advances in Cryptology: Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’13), May 26-30, 2013, Athens, Greece. LNCS 7881. Berlin, Germany: Springer-Verlag, 2013: 1-17
14. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS’11), Oct 22-25, 2011, Palm Springs, CA, USA. Piscataway, NJ, USA: IEEE, 2011: 97-106
15. Brakerski Z, Vaikuntanathan V, Gentry C. Fully homomorphic encryption without bootstrapping. Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS’12), Jan 8-10, 2012, Cambridge, MA, USA. New York, NY, USA: ACM, 2012: 309-325
16. Gentry C, Halevi S, Smart N P. Fully homomorphic encryption with polylog overhead. Advances in Cryptology: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’12), Apr 15-19, 2012, Cambridge, UK. LNCS 7237. Berlin, Germany: Springer-Verlag, 2012: 465-482
17. Gentry C, Halevi S, Smart N P. Homomorphic evaluation of the AES circuit. Advances in Cryptology: Proceedings of the 32nd Annual Cryptology Conference (CRYPTO’12), Aug 19-23, 2012, Santa Barbara, CA, USA. LNCS 7417.Berlin, Germany: Springer-Verlag, 2012: 850-867
18. Gentry C, Sahai A, Watersz B. Homomorphic encryption from learning with Errors: Conceptually-simpler, asymptotically-faster, attribute-based. Advances in Cryptology: Proceedings of the 33rd Annual Cryptology Conference (CRYPTO’13), Aug 18-22, 2013, Santa Barbara, CA, USA.LNCS 8042. Berlin, Germany: Springer-Verlag, 2013: 75-92
19. Brakerski Z, Gentry C, Halevi S. Packed ciphertexts in LWE-based homomorphic encryption. Public-Key Cryptography: Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography (PKC’13), Feb 26-Mar 1, 2013, Nara, Japan. Heidelberg, Berlin, Germany: Springer-Verlag, 2013:1-13
20. Lopez-Alt A, Tromer E, Vaikuntanathan V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. Proceedings of the 44th Symposium on Theory of Computing (STOC’12), May 19-22, 2012, New York, NY, USA. New York, NY, USA: ACM, 2012: 1219-1234
21. Dijk M V, Gentry C, Halevi S, et al. Fully homomorphic encryption over the integers. Advances in Cryptology: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’10), May 30-June 3, 2010, Riviera, French. LNCS 6110. Berlin, Germany: Springer-Verlag, 2010: 24-43
22. Coron J S, Mandal A, Naccache D, et al. Fully homomorphic encryption over the integers with shorter public keys. Advances in Cryptology: Proceedings of the 31st Annual Cryptology Conference (CRYPTO’11), Aug 14-18, 2011, Santa Barbara, CA, USA. LNCS 6841. Berlin, Germany: Springer-Verlag, 2011: 487-504
23. Kim J, Lee M S, Yun A, et al. CRT-based fully homomorphic encryption over the integers, IACR Cryptology ePrint Archive, 2013:057
24. Coron J S, Lepoint T, Tibouchi M. Batch fully homomorphic encryption over the integers. Advances in Cryptology: Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’13), May 26-30, 2013, Athens, Greece. LNCS 7881. Berlin, Germany: Springer-Verlag, 2013: 315-335
25. Coron J S, Lepoint T, Tibouchi M. Scale-invariant fully homomorphic encryption over the integers. Public-Key Cryptography: Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography (PKC’14), Mar 26-28, 2014, Buenos Aires, Argentina. Berlin, Germany: Springer-Verlag, 2014: 311-328
26. Smart N P, Vercauteren F. Fully homomorphic SIMD operations. IACR Cryptology ePrint Archive, 2011:133
27. Scholl P, Smart N P. Improved key generation for Gentry’s fully homomorphic encryption scheme. IACR Cryptology ePrint Archive, 2011:471
28. Varga R S. Gersgorin and his circles.Berlin Heidelberg: Springer, 2004
29. Gentry C, Halevi S, Vaikuntanathan V. A simple BGN-type cryptosystem from LWE. Advances in Cryptology: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’10), May 30-June 3, 2010, Riviera, French. LNCS 6110. Berlin, Germany: Springer-Verlag, 2010: 506-522
30. Micciancio D, Regev O. Lattice-based cryptography. Advances in Cryptology: Proceedings of the 26th Annual Cryptology Conference (CRYPTO’06), Aug 20-24, 2006, Santa Barbara, CA, USA LNCS 4117. Berlin, Germany: Springer-Verlag, 2006: 147-191
31. Ajtai M, Kumar R, Sivalumar D. A sieve algorithm for the shortest lattice vector problem. Proceedings of the 33rd Annual ACM Symposium on Theory of Computing (STOC’01), Jul 6-8, 2001, Heraklion, Greece. New York, NY, USA: ACM, 2001: 601-610 |