[1]魏本强, 路献辉, 王睿达, 等. 全同态加密应用的编码技术综述[J]. 密码学报, 2024, 11(3): 521544[2]Gentry C. Fully homomorphic encryption using ideal lattices[C] Proc of the 41st Annual ACM Symp on Theory of Computing. Berlin: Springer, 2010: 116137[3]Dijk M V, Gentry C, Halevi S, et al. Fully homomorphic encryption over the integers[C] Proc of the 29th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2010: 2443[4]Brakerski Z. Fully homomorphic encryption without modulus switching from classical GapSVP[C] Proc of the 32nd Annual Cryptology Conf on Advances in Cryptology. Berlin: Springer, 2012: 868886[5]Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors: Conceptuallysimpler, asymptoticallyfaster, attributebased[C] Proc of the 33rd Annual Cryptology Conference. Berlin: Springer, 2013: 7592[6]Brakerski Z, Gentry C, Vaikuntanathan V. Leveled fully homomorphic encryption without bootstrapping[C] Proc of the 3rd Conf on Innovations in Theoretical Computer Science. New York: ACM, 2012: 309325[7]Fan Junfeng, Vercauteren F. Somewhat practical fully homomorphic encryption[EBOL]. (20120322) [20240826]. https:eprint.iacr.org2012144[8]AlpeinSherief J, Peikert C. Faster bootstrapping with polynomial error[C] Proc of the 34th Annual Cryptology Conference. Berlin: Springer, 2014: 297314[9]Berkoff A, Liu Fenghao. Leakage resilient fully homomorphic encryption[C] Proc of the 11th Theory of Cryptography Conference. Berlin: Springer, 2014: 515539[10]Ducas L, Micciancio D. FHEW: Bootstrapping homomorphic encryption in less than a second[C] Proc of the 34th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2015: 617640[11]Chillotti I, Gama N, Georgieva M, et al. TFHE: Fast fully homomorphic encryption over the torus[J]. Journal of Cryptology, 2020, 33(1): 3491[12]LópezAlt A, Tromer E, Vaikuntanathan V. Onthefly multiparty computation on the cloud via multikey fully homomorphic encryption[C] Proc of the 44th Annual ACM Symp on Theory of Computing. New York: ACM, 2012: 12191234[13]Clear M, Mcgoldrick C. Multiidentity and multikey leveled FHE from learning with errors[C] Proc of the 35th Annual Cryptology Conference. Berlin: Springer, 2015: 630656[14]Mukherjee P, Wichs D. Two round multiparty computation via multikey FHE[C] Proc of the 35th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2016: 735763[15]Chen Hao, Chillotti I, Song Y. Multikey homomorphic encryption from TFHE[C] Proc of the 25th Int Conf on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2019: 446472[16]Wang Huiyong, Feng Yong, Ding Yong, et al. A multikey SMC protocol and multikey FHE based on someareerrorless LWE[J]. Soft Computing, 2019, 23: 17351744[17]Kim E, Lee H S, Park J. Towards roundoptimal secure multiparty computations: Multikey FHE without a CRS[J]. International Journal of Foundations of Computer Science, 2020, 31(2): 157174[18]Brakerski Z, Perlman R. Latticebased fully dynamic multikey FHE with short ciphertexts[C] Proc of the 36th Annual Int Cryptology Conf on Advances in Cryptology. Berlin: Springer, 2016: 190213[19]Peikert C, Shiehian S. Multikey FHE from LWE, revisited[C] Proc of the 14th Int Conf on Theory of Cryptography. Berlin: Springer, 2016: 217238[20]Biswas C, Dutta R. Dynamic multikey FHE in symmetric key setting from LWE without using common reference matrix[J]. Journal of Ambient Intelligence and Humanized Computing, 2021, 13: 114[21]Chen Yuling, Dong Sen, Li Tao, et al. Dynamic multikey FHE in asymmetric key setting from LWE[J]. IEEE Trans on Information Forensics and Security, 2021, 16: 52395249[22]Zeng Shuchang, Hsu C, Cui Jianqun, et al. Efficient dynamic multikey FHE scheme from LWE for untrusted cloud environments[C] Proc of the 29th Int Conf on Parallel and Distributed Systems. Los Alamitos, CA: IEEE Computer Society, 2023: 10391044[23]Huang Yu, Wu Kaigui, Chen Ming. Fully dynamic multikey FHE without gaussian noise[J]. IEEE Access, 2021, 9: 5063950645[24]Jiang Bingbing. Multikey FHE without ciphertextexpansion in twoserver model[J]. Frontiers of Computer Science, 2022, 16: 18[25]Micciancio D, Peikert C. Trapdoors for lattices: simpler, tighter, faster, smaller[C] Proc of the 31st Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2012: 700718[26]Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56(6): 140[27]王森, 许涛, 李金贵. 基于属性加密的数据共享管理研究[J]. 信息安全研究, 2023, 9(11): 10611066[28]李晓东, 赵炽野, 周苏雅, 等. 基于全同态加密的高效密文数据库系统方案[J]. 信息安全研究, 2024, 10(9): 811817 |