References
- J. Shi, R. Zhang, Y. Liu, and Y. Zhang, "Prisense: privacy-preserving data aggregation in people-centric urban sensing systems," in Proc. of INFOCOM, 2010, pp. 1-9.
- H. Li, X. Lin, H. Yang, X. Liang, R. Lu, and X. Shen, "EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid, " IEEE Transactions on Parallel and Distributed Systems, 2013, to appear.
- R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, "Eppa: An efficient and privacy preserving aggregation scheme for secure smart grid communications," IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621-1631, 2012. https://doi.org/10.1109/TPDS.2012.86
- R. Gennaro, C. Gentry, and B. Parno, "Non-interactive verifiable computing: Outsourcing computation to untrusted workers," in Proc. of Advances in Cryptology - CRYPTO 2010, Springer Berlin / Heidelberg, LNCS 6223, 2010, pp. 465-482.
- K.-M. Chung, Y. T. Kalai and S. P. Vadhan, "Improved delegation of computation using fully homomorphic encryption," in Proc. of Advances in Cryptology - CRYPTO 2010, Springer Berlin / Heidelberg, LNCS 6223, 2010, pp. 483-501.
- Y. Gahi, M. Guennoun and K. El-Khatib, "A secure database system using homomorphic encryption schemes" in Proc. of The Third International Conference on Advances in Databases, Knowledge, and Data Applications. 2011, pp. 54-58. http://www.thinkmind.org/index.php?view=article&articleid=dbkda_2011_3_20_30074
- R. L. Rivest, L. M.Adleman, and M. L.Dertouzos, "On data banks and privacy homomorphisms," in Proc. of Foundations of Sec. Comp., 1978, pp.169-180. http://www.citeulike.org/user/deitosrafael/article/3877157
- D. Boneh, E.-J Goh, and K. Nissim, "Evaluating 2-DNF Formulas on Ciphertexts," in Proc. of Theory of Cryptography Conference, Springer Berlin / Heidelberg, LNCS 3378, 2005, pp.325-341.
- C. Gentry, "Fully homomorphic encryption using ideal lattices," STOC 2009, ACM, 2009, pp.169-178.
- D. Stehlé, and R. Steinfeld, "Faster Fully Homomorphic Encryption," in Proc. of Advances in Cryptology - ASIACRYPT 2010, Springer Berlin / Heidelberg, LNCS 6477, 2010, pp.377-394.
- Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "Fully Homomorphic Encryption without Bootstrapping," http://eprint.iacr.org/2011/
- C. Gentry, "A fully homomorphic encryption scheme," Stanford University, PhD Thesis, 2009.
- Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," in Proc. of IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), 2011, pp. 97-106.
- C. Gentry and S. Halevi, "Fully homomorphic encryption without squashing using depth-3 arithmetic circuits," in Proc. of IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), 2011, pp. 107-109.
- M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully Homomorphic Encryption over the Integers," in Proc. of Advances in Cryptology - EUROCRYPT 2010, Springer Berlin / Heidelberg, LNCS 6110, 2010, pp. 24-43.
- J.-S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, "Fully Homomorphic Encryption over the Integers with Shorter Public Keys," in Proc. of Advances in Cryptology - CRYPTO 2011, Springer Berlin / Heidelberg, LNCS 6841, 2011, pp.487-504.
- D. E. Knuth. Asymptotic Representations, volume 1 of The Art of Computer Programming, Addison-Wesley, 3rd edition, 1997. http://www.amazon.com/Art-Computer-Programming-Volume-Fundamental/dp/0201896834
- N. Howgrave-Graham, "Approximate integer common divisors," in Proc. of CaLC' 01, Springer, LNCS 2146, 2001, pp.51-66. http://dl.acm.org/citation.cfm?id=753508
- D. E. Knuth. Seminumerical Algorithms, volume 2 of The Art of Computer Programming, Addison-Wesley, 3rd edition, 1997. http://www.amazon.com/Art-Computer-Programming-Volume-Seminumerical/dp/0201896842
- H. Yang, D. Tang, Q. Xia, and X. Wang, "A New Somewhat Homomorphic Encryption Scheme over Integers," in Proc. of 2012 International Conference on Computer Distributed Control and Intelligent Environmental Monitoring, CDCIEM 2012, 2012, pp. 61-64.
- V. Shoup, NTL: A Library for doing Number Theory. http://shoup.net/ntl/