[1]RivestI R L, Shamir A, Adleman L. A method for obtaining digital signatures and publickey cryptosystems[J]. Communications of the ACM, 1978, 21(2): 120126[2]Paillier P. Publickey cryptosystems based on composite degree residuosity classes[C] Advances in Cryptology—EUROCRYPT 1999. Berlin: Springer, 1999: 223238[3]Goldwasser S, Micali S. Probabilistic encryption[J]. Journal of Computer and System Sciences, 1984, 28(2): 270299[4]ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Trans on Information Theory, 1985, 31(4): 469472[5]Boneh D, Gohe J, Nissim K. Evaluating 2DNF formulas on ciphertexts[C] Proc of the 2nd Int Conf on Theory of Cryptography. Berlin:Springer, 2005: 325341[6]Van Dijk M, Gentry C, Halevi S, et al. Fully homomorphic encryption over the integers[C] Advances in Cryptology—EUROCRYPT 2010. Berlin: Springer, 2010: 2443[7]Brakerski Z, Vaikuntanathan V. Fully homomorphic encryption from ringLWE and security for key dependent messages[C] Advances in Cryptology—CRYPTO 2011. Berlin:Springer, 2011: 505524[8]Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE[C] Proc of the 52nd IEEE Annual Symp on Foundations of Computer Science(FOCS 2011). Piscataway, NJ: IEEE, 2011: 97106[9]Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping[C] Proc of the 3rd Innovations in Theoretical Computer Science Conf. New York: ACM, 2012: 309325[10]国家密码管理局. GMT 38635.4—2020 SM9标识密码算法第4部分: 算法[S]. 北京: 国家密码管理局, 2020[11]唐飞, 凌国玮, 单进勇. 基于国密SM2和SM9的加法同态加密方案[J]. 密码学报, 2022, 9(3): 535549[12]Freeman D M. Converting pairingbased cryptosystems from compositeorder groups to primeorder groups[C] Proc of Int Conf on Advances in Cryptologyeurocrypt. Berlin: Springer, 2010[13]Chen Y, Ma X C, Tang C, et al. PGC: Decentralized confidential payment system with auditability[C] Proc of Computer Security—ESORICS 2020. Berlin: Springer, 2020: 591610[14]Shanks D. Class Number, a Theory of Factorization, and Genera[M]. Washington: AMS, 1971[15]Jens G, Amit S. Efficient noninteractive proof systems for bilinear groups[JOL]. SIAM Journal on Computing, 2012 [20240522]. https:eprint.iacr.org2007155.pdf[16]Ateniese G, Camenisch J, Hohenberger S, et al. Practical group signatures without random oracles[JOL]. 2005 [20240522]. https:eprint.iacr.org2005385.pdf[17]Dario C, Dario F. Using linearlyhomomorphic encryption to evaluate degree2 functions on encrypted data[C] Proc of ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2015: 15181529
|