[1] |
RISTENPART T, TROMER E, SHACHAM H, et al. Hey, You, Get off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds [C]//ACM. ACM Conference on Computer and Communications Security, November 9-13, 2009. Chicago, IL, USA. NY: ACM, 2009: 199-212.
|
[2] |
FENG Dengguo, ZHANG Min, ZHANG Yan. Study on Cloud Computing Security[J]. Journal of Software, 2011,22(1):71-83.
|
|
冯登国, 张敏, 张妍, 等. 云计算安全研究[J]. 软件学报, 2011,22(1):71-83.
|
[3] |
TANG Dianhua, ZHU Shixiong, WANG Lin, et al. Fully Homomorphic Encryption Scheme from RLWE[J]. Journal on Communications, 2014,1(1):173-182.
|
|
汤殿华, 祝世雄, 王林, 等. 基于RLWE的全同态加密方案[J]. 通信学报, 2014,1(1):173-182.
|
[4] |
RIVEST R L, ADLEMAN L, DERTOUZOS M L. On Data Banks and Privacy Homomorphisms[J]. Foundations of Secure Computation, 1978,4(11):169-180.
|
[5] |
ZHOU Tanping. The Construction and Application of Fully Homomorphic Encryption[D]. Xi’an: Engineering University of People's Armed Police, 2018.
|
|
周潭平. 全同态加密的构造与应用[D]. 西安:武警工程大学, 2018.
|
[6] |
CHEN Zhigang. Research and Design of Fully Homomorphic Encryption Based on Lattice[D]. Nanjing: Nanjing University of Aeronautics and Astronautics, 2015.
|
|
陈智罡. 基于格的全同态加密研究与设计[D]. 南京:南京航空航天大学, 2015.
|
[7] |
LIU Mingjie, WANG An. Fully Homomorphic Encryption and Its Application[J]. Journal of Computer Research and Development, 2014,51(12):2593-2603.
|
|
刘明洁, 王安. 全同态加密研究动态及其应用概述[J]. 计算机研究与发展, 2014,51(12):2593-2603.
|
[8] |
MICCIANCIO D. A First Glimpse of Cryptography's Holy Grail[J]. Communications of the ACM, 2010,53(3):96.
|
[9] |
GENTRY C. Fully Homomorphic Encryption Using Ideal Lattices [C]//ACM. Proceedings of the 41th Annual ACM Symposium on Theory of Computing—STOC 2009, May 31-June 2, 2009. Bethesda, MD, USA. NY: ACM, 2009: 169-178.
|
[10] |
LÓPEZ-ALT A, TROMER E, VAIKUNTANATHAN V. On-the-fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption [C]//ACM. Proceedings of the forty-fourth annual ACM symposium on Theory of computing, May 19-22, 2012. New York, NY, USA. Berlin Heidelberg: Springer, 2012: 1219-1234.
|
[11] |
CLEAR M and MCGOLDRICK C. Multi-identity and Multi-key Leveled FHE from Learning with Errors [C]//Springer. Advances in Cryptology-CRYPTO 2015, August 16-20, 2015, Santa Barbara, CA, USA. Berlin Heidelberg: Springer, 2015: 630-656.
|
[12] |
MUKHERJEE P, WICHS D. Two Round Multiparty Computation via Multi-key FHE [C]//ACM. Advances in Cryptology-EUROCRYPT 2016, May 8-12, 2016, Vienna, Austria. Berlin Heidelberg: Springer, 2016: 735-763.
|
[13] |
PEIKERT C, SHIEHIAN S. Multi-key FHE from Lwe, Revisited [C]//Springer. Theory of Cryptography-14th International Conference, TCC 2016, October 31-November 3, 2016, Beijing, China. Berlin Heidelberg: Springer, 2016: 217-238.
|
[14] |
BRAKERSKI Z, PERLMAN R. Lattice-Based Fully Dynamic Multi-Key FHE with Short Ciphertexts [C]//Springer. Advances in Cryptology—CRYPTO 2016. August 14-18, 2016, Santa Barbara, CA, USA, Berlin Heidelberg: Springer, 2016: 190-213.
|
[15] |
LIPMAA H. An Oblivious Transfer Protocol with Log-Squared Communication [C]//Springer. International Conference on Information Security(ISC 2005), September 20-23, 2005. Singapore. Berlin, Heidelberg: Springer, 2005: 314-328.
|
[16] |
GENTRY C, SAHAI A, WATERS B. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based [C]//Springer. Advances in Cryptology-CRYPTO 2013, August 18-22, Santa Barbara, California, USA. Berlin Heidelberg: Springer, 2013: 75-92.
|
[17] |
BRAKERSKI Z. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP [C]//Springer. Advances in Cryptology—CRYPTO 2012, August 19-23, 2012, California, USA, Berlin Heidelberg: Springer, 2012: 868-886.
|