References
[1]
Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms. Found Secure Comput, 1978, 4: 169--180.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms. Found Secure Comput, 1978, 4: 169--180&
[2]
López-Alt A, Tromer E, Vaikuntanathan V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th ACM Symposium on Theory of Computing, 2012. 1219--1234.
Google Scholar
http://scholar.google.com/scholar_lookup?title=López-Alt A, Tromer E, Vaikuntanathan V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th ACM Symposium on Theory of Computing, 2012. 1219--1234&
[3]
Atayero A A, Feyisetan O. Security issues in cloud computing: The potentials of homomorphic encryption. J Emerg Trends Comput Inf Sci, 2011, 2: 546--552.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Atayero A A, Feyisetan O. Security issues in cloud computing: The potentials of homomorphic encryption. J Emerg Trends Comput Inf Sci, 2011, 2: 546--552&
[4]
Zhang
R,
Ma
H,
Lu
Y.
Provably secure cloud storage for mobile networks with less computation and smaller overhead.
Sci China Inf Sci,
2017, 60: 122104
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Provably secure cloud storage for mobile networks with less computation and smaller overhead&author=Zhang R&author=Ma H&author=Lu Y&publication_year=2017&journal=Sci China Inf Sci&volume=60&pages=122104
[5]
Kuang
L W,
Yang
L T,
Feng
J.
Secure Tensor Decomposition Using Fully Homomorphic Encryption Scheme.
IEEE Trans Cloud Comput,
2018, 6: 868-878
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Secure Tensor Decomposition Using Fully Homomorphic Encryption Scheme&author=Kuang L W&author=Yang L T&author=Feng J&publication_year=2018&journal=IEEE Trans Cloud Comput&volume=6&pages=868-878
[6]
Anunay
K,
Akshay
R,
Matthew
D.
Cryptographically Secure Multiparty Computation and Distributed Auctions Using Homomorphic Encryption.
Cryptography,
2017, 1: 25
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Cryptographically Secure Multiparty Computation and Distributed Auctions Using Homomorphic Encryption&author=Anunay K&author=Akshay R&author=Matthew D&publication_year=2017&journal=Cryptography&volume=1&pages=25
[7]
Lin H Y, Tzeng W G. An efficient solution to the millionaires' problem based on homomorphic encryption. In: Proceedings of the 3rd International Conference Applied Cryptography and Network Security, 2005. 456--466.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Lin H Y, Tzeng W G. An efficient solution to the millionaires' problem based on homomorphic encryption. In: Proceedings of the 3rd International Conference Applied Cryptography and Network Security, 2005. 456--466&
[8]
Jiang
B,
Zhang
Y.
Securely min and k-th min computations with fully homomorphic encryption.
Sci China Inf Sci,
2018, 61: 058103
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Securely min and k-th min computations with fully homomorphic encryption&author=Jiang B&author=Zhang Y&publication_year=2018&journal=Sci China Inf Sci&volume=61&pages=058103
[9]
Wang
W,
Hu
Y,
Chen
L.
Exploring the Feasibility of Fully Homomorphic Encryption.
IEEE Trans Comput,
2015, 64: 698-706
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Exploring the Feasibility of Fully Homomorphic Encryption&author=Wang W&author=Hu Y&author=Chen L&publication_year=2015&journal=IEEE Trans Comput&volume=64&pages=698-706
[10]
Cramer R, Damgård I B, Nielsen J B. Secure Multiparty Computation. Cambridge: Cambridge University Press, 2015.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Cramer R, Damgård I B, Nielsen J B. Secure Multiparty Computation. Cambridge: Cambridge University Press, 2015&
[11]
Rivest
R L,
Shamir
A,
Adleman
L.
A method for obtaining digital signatures and public-key cryptosystems.
Commun ACM,
1978, 21: 120-126
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=A method for obtaining digital signatures and public-key cryptosystems&author=Rivest R L&author=Shamir A&author=Adleman L&publication_year=1978&journal=Commun ACM&volume=21&pages=120-126
[12]
ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1984. 10--18.
Google Scholar
http://scholar.google.com/scholar_lookup?title=ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1984. 10--18&
[13]
Rabin M O. Digitalized signatures and public-key functions as intractable as factorization. Massachusetts INST of Tech Cambridge Lab For Computer Science, Technical Report, No. ADA078415. Cambridge, 1979.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Rabin M O. Digitalized signatures and public-key functions as intractable as factorization. Massachusetts INST of Tech Cambridge Lab For Computer Science, Technical Report, No. ADA078415. Cambridge, 1979&
[14]
Okamoto T, Uchiyama S. A new public-key cryptosystem as secure as factoring. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, 1998. 308--318.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Okamoto T, Uchiyama S. A new public-key cryptosystem as secure as factoring. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, 1998. 308--318&
[15]
Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Prague, 1999. 223--238.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Prague, 1999. 223--238&
[16]
Miller V. Use of elliptic curves in cryptography. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1985. 417--426.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Miller V. Use of elliptic curves in cryptography. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1985. 417--426&
[17]
Hoffstein J, Pipher J, Silverman J H. NTRU: a ring-based public key cryptosystem. In: Proceedings of the 3rd International Symposium on Algorithmic Number Theory, Portland, 1998. 267--288.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Hoffstein J, Pipher J, Silverman J H. NTRU: a ring-based public key cryptosystem. In: Proceedings of the 3rd International Symposium on Algorithmic Number Theory, Portland, 1998. 267--288&
[18]
Goldreich O, Goldwasser S, Halevi S. Public-key cryptosystems from lattice reduction problems. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1997. 112--131.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Goldreich O, Goldwasser S, Halevi S. Public-key cryptosystems from lattice reduction problems. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1997. 112--131&
[19]
Hu Y P, Jia H W. Cryptanalysis of GGH map. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, 2016. 537--565.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Hu Y P, Jia H W. Cryptanalysis of GGH map. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, 2016. 537--565&
[20]
Benaloh J. Dense probabilistic encryption. In: Proceedings of the Workshop on Selected Areas of Cryptography, Kingston, 1994. 120--128.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Benaloh J. Dense probabilistic encryption. In: Proceedings of the Workshop on Selected Areas of Cryptography, Kingston, 1994. 120--128&
[21]
Naccache D, Stern J. A new public key cryptosystem based on higher residues. In: Proceedings of the 5th ACM conference on Computer and Communications Security, San Francisco, 1998. 59--66.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Naccache D, Stern J. A new public key cryptosystem based on higher residues. In: Proceedings of the 5th ACM conference on Computer and Communications Security, San Francisco, 1998. 59--66&
[22]
Damgård I, Jurik M. A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In: Proceedings of Public Key Cryptosystem, 2001. 119--136.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Damgård I, Jurik M. A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In: Proceedings of Public Key Cryptosystem, 2001. 119--136&
[23]
Ishai Y, Paskin A. Evaluating branching programs on encrypted data. In: Proceedings of International Theory of Cryptography Conference, Amsterdam, 2007. 575--594.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Ishai Y, Paskin A. Evaluating branching programs on encrypted data. In: Proceedings of International Theory of Cryptography Conference, Amsterdam, 2007. 575--594&
[24]
Goldwasser
S,
Micali
S.
Probabilistic encryption.
J Comput Syst Sci,
1984, 28: 270-299
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Probabilistic encryption&author=Goldwasser S&author=Micali S&publication_year=1984&journal=J Comput Syst Sci&volume=28&pages=270-299
[25]
Boneh D, Goh E J, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of International Theory of Cryptography Conference, Cambridge, 2005. 325--341.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Boneh D, Goh E J, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of International Theory of Cryptography Conference, Cambridge, 2005. 325--341&
[26]
Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, 2009. 169--178.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, 2009. 169--178&
[27]
Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory, 2014, 6(3): 13:1-13:36 doi: 10.1145/2090236.2090262.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory, 2014, 6(3): 13:1-13:36 doi: 10.1145/2090236.2090262&
[28]
Brakerski
Z,
Vaikuntanathan
V.
Efficient Fully Homomorphic Encryption from (Standard) $\mathsf{LWE}$.
SIAM J Comput,
2014, 43: 831-871
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Efficient Fully Homomorphic Encryption from (Standard) $\mathsf{LWE}$&author=Brakerski Z&author=Vaikuntanathan V&publication_year=2014&journal=SIAM J Comput&volume=43&pages=831-871
[29]
Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of Innovations in Theoretical Computer Science, Cambridge, 2012. 309--325.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of Innovations in Theoretical Computer Science, Cambridge, 2012. 309--325&
[30]
Fan J F, Vercauteren F. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144. http://eprint.iacr.org/.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Fan J F, Vercauteren F. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144. http://eprint.iacr.org/&
[31]
Cheon J H, Kim A, Kim M, et al. Homomorphic encryption for arithmetic of approximate numbers. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2017. 409--437.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Cheon J H, Kim A, Kim M, et al. Homomorphic encryption for arithmetic of approximate numbers. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2017. 409--437&
[32]
Chillotti I, Gama N, Georgieva M, et al. Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 2016. 3--33.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chillotti I, Gama N, Georgieva M, et al. Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 2016. 3--33&
[33]
Chillotti I, Gama N, Georgieva M, et al. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2017. 377--408.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chillotti I, Gama N, Georgieva M, et al. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2017. 377--408&
[34]
Chillotti I, Gama N, Georgieva M, et al. TFHE: fast fully homomorphic encryption over the torus. IACR Cryptology ePrint Archive 2018: 421 (2018).
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chillotti I, Gama N, Georgieva M, et al. TFHE: fast fully homomorphic encryption over the torus. IACR Cryptology ePrint Archive 2018: 421 (2018)&
[35]
Chillotti I, Gama N, Georgieva M, et al. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 2016. 3--33.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chillotti I, Gama N, Georgieva M, et al. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 2016. 3--33&
[36]
Chillotti I, Gama N, Georgieva M, et al. TFHE: fast fully homomorphic encryption over the torus. https://eprint.iacr.org/2018/421.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chillotti I, Gama N, Georgieva M, et al. TFHE: fast fully homomorphic encryption over the torus. https://eprint.iacr.org/2018/421&
[37]
Goldreich O. Foundations of Cryptography: Basic Applications. Cambridge: Cambridge University Press, 2004.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Goldreich O. Foundations of Cryptography: Basic Applications. Cambridge: Cambridge University Press, 2004&
[38]
Nielsen J B, Nordholt P S, Orlandi C, et al. A new approach to practical active-secure two-party computation. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2012. 681--700.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Nielsen J B, Nordholt P S, Orlandi C, et al. A new approach to practical active-secure two-party computation. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2012. 681--700&
[39]
Naehrig M, Lauter K, Vaikuntanathan V. Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Cloud Computing Security Workshop, Chicago, 2011. 113--124.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Naehrig M, Lauter K, Vaikuntanathan V. Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Cloud Computing Security Workshop, Chicago, 2011. 113--124&
[40]
https://www.networkworld.com/article/3196121/security/how-to-make-fully-homomorphic-encryption-practical-and-usable.html.
Google Scholar
http://scholar.google.com/scholar_lookup?title=https://www.networkworld.com/article/3196121/security/how-to-make-fully-homomorphic-encryption-practical-and-usable.html&
[41]
Sander T, Young A, Yung M. Non-interactive crypto-computing for NC$^1$. In: Proceedings of the 40th Annual IEEE Symposium on Foundations of Computer Science, 1999. 554--566.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Sander T, Young A, Yung M. Non-interactive crypto-computing for NC$^1$. In: Proceedings of the 40th Annual IEEE Symposium on Foundations of Computer Science, 1999. 554--566&
[42]
Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires. In: Proceedings of he Cryptographer's Track at the RSA Conference, San Jose, 2001. 457--471.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires. In: Proceedings of he Cryptographer's Track at the RSA Conference, San Jose, 2001. 457--471&
[43]
Barbulescu R, Gaudry P, Joux A, et al. A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic: improvements over FFS in small to medium characteristic. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, 2014. 1--16.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Barbulescu R, Gaudry P, Joux A, et al. A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic: improvements over FFS in small to medium characteristic. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, 2014. 1--16&
[44]
Menezes A, Sarkar P, Singh S. Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. In: Proceedings of International Conference on Cryptology in Malaysia, Kuala Lumpur, 2016. 83--108.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Menezes A, Sarkar P, Singh S. Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. In: Proceedings of International Conference on Cryptology in Malaysia, Kuala Lumpur, 2016. 83--108&
[45]
Thomas W J, Stephen F. Abstract Algebra Theory and Applications. Nacogdoches: Austin State University Press, 2014.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Thomas W J, Stephen F. Abstract Algebra Theory and Applications. Nacogdoches: Austin State University Press, 2014&
[46]
Meadows C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: Proceedings of 1986 IEEE Symposium on Security and Privacy, Oakland, 1986. 134.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Meadows C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: Proceedings of 1986 IEEE Symposium on Security and Privacy, Oakland, 1986. 134&
[47]
Freedman
M J,
Hazay
C,
Nissim
K.
Efficient Set Intersection with Simulation-Based Security.
J Cryptol,
2016, 29: 115-155
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Efficient Set Intersection with Simulation-Based Security&author=Freedman M J&author=Hazay C&author=Nissim K&publication_year=2016&journal=J Cryptol&volume=29&pages=115-155
[48]
Kissner L, Song D. Privacy-preserving set operations. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2005. 241--257.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Kissner L, Song D. Privacy-preserving set operations. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2005. 241--257&
[49]
Pinkas B, Schneider T, Segev G, et al. Phasing: Private set intersection using permutation-based hashing. In: Proceedings of the 24th USENIX Security Symposium, Washington, 2015. 515--530.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Pinkas B, Schneider T, Segev G, et al. Phasing: Private set intersection using permutation-based hashing. In: Proceedings of the 24th USENIX Security Symposium, Washington, 2015. 515--530&
[50]
Pinkas
B,
Schneider
T,
Zohner
M.
Scalable Private Set Intersection Based on OT Extension.
ACM Trans Priv Secur,
2018, 21: 1-35
CrossRef
Google Scholar
http://scholar.google.com/scholar_lookup?title=Scalable Private Set Intersection Based on OT Extension&author=Pinkas B&author=Schneider T&author=Zohner M&publication_year=2018&journal=ACM Trans Priv Secur&volume=21&pages=1-35
[51]
Orr$\acute{u}$ M, Orsini E, Scholl P. Actively secure 1-out-of-$n$ OT extension with application to private set intersection. In: Proceedings of Cryptographers' Track at the RSA Conference, San Francisco, 2017. 381--396.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Orr$\acute{u}$ M, Orsini E, Scholl P. Actively secure 1-out-of-$n$ OT extension with application to private set intersection. In: Proceedings of Cryptographers' Track at the RSA Conference, San Francisco, 2017. 381--396&
[52]
Chen H, Laine K, Rindal P. Fast private set intersection from homomorphic encryption. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Dallas, 2017. 1243--1255.
Google Scholar
http://scholar.google.com/scholar_lookup?title=Chen H, Laine K, Rindal P. Fast private set intersection from homomorphic encryption. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Dallas, 2017. 1243--1255&