TY - CHAP AU - Agrawal, S. AU - Boneh, D. AU - Boyen, X. PY - 2010 DA - 2010// TI - Efficient lattice (H)IBE in the standard model BT - Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera PB - Springer CY - Berlin, Heidelberg ID - Agrawal2010 ER - TY - JOUR AU - Boneh, D. AU - Canetti, R. AU - Halevi, S. AU - Katz, J. PY - 2007 DA - 2007// TI - Chosen-ciphertext security from identity-based encryption JO - SIAM J Comput VL - 36 UR - https://doi.org/10.1137/S009753970544713X DO - 10.1137/S009753970544713X ID - Boneh2007 ER - TY - CHAP AU - Brakerski, Z. AU - Vaikuntanathan, V. PY - 2011 DA - 2011// TI - Efficient fully homomorphic encryption from (standard) LWE BT - IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011. PB - IEEE Computer Society CY - Washington UR - https://doi.org/10.1109/FOCS.2011.12 DO - 10.1109/FOCS.2011.12 ID - Brakerski2011 ER - TY - CHAP AU - Brakerski, Z. AU - Vaikuntanathan, V. PY - 2011 DA - 2011// TI - Fully homomorphic encryption from ring-lwe and security for key dependent messages BT - Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, PB - Springer CY - Heidelberg UR - https://doi.org/10.1007/978-3-642-22792-9_29 DO - 10.1007/978-3-642-22792-9_29 ID - Brakerski2011 ER - TY - CHAP AU - Brakerski, Z. AU - Gentry, C. AU - Vaikuntanathan, V. PY - 2012 DA - 2012// TI - (leveled) fully homomorphic encryption without bootstrapping BT - Innovations in Theoretical Computer Science - ITCS 2012 PB - ACM CY - New York ID - Brakerski2012 ER - TY - CHAP AU - Brakerski, Z. PY - 2012 DA - 2012// TI - Fully homomorphic encryption without modulus switching from classical gapsvp BT - Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference PB - Springer CY - Heidelberg UR - https://doi.org/10.1007/978-3-642-32009-5_50 DO - 10.1007/978-3-642-32009-5_50 ID - Brakerski2012 ER - TY - CHAP AU - Brakerski, Z. AU - Cash, D. AU - Tsabary, R. AU - Wee, H. PY - 2016 DA - 2016// TI - Targeted homomorphic attribute-based encryption BT - Theory of Cryptography - 14th International Conference, TCC 2016-B PB - Springer, Berlin, Heidelberg CY - Beijing ID - Brakerski2016 ER - TY - CHAP AU - Canetti, R. AU - Halevi, S. AU - Katz, J. PY - 2004 DA - 2004// TI - Chosen-ciphertext security from identity-based encryption BT - Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques PB - Springer CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-540-24676-3_13 DO - 10.1007/978-3-540-24676-3_13 ID - Canetti2004 ER - TY - CHAP AU - Cramer, R. AU - Shoup, V. PY - 1998 DA - 1998// TI - A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack BT - Advances in Cryptology - CRYPTO ’98, 18th Annual International Cryptology Conference PB - Springer CY - Berlin, Heidelberg ID - Cramer1998 ER - TY - CHAP AU - Clear, M. AU - McGoldrick, C. PY - 2014 DA - 2014// TI - Bootstrappable identity-based fully homomorphic encryption BT - Cryptology and Network Security - 13th International Conference, CANS 2014 PB - Springer CY - Cham ID - Clear2014 ER - TY - CHAP AU - Canetti, R. AU - Lin, H. AU - Tessaro, S. AU - Vaikuntanathan, V. PY - 2015 DA - 2015// TI - Obfuscation of probabilistic circuits and applications BT - Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015 PB - Springer, Berlin, Heidelberg CY - Warsaw ID - Canetti2015 ER - TY - CHAP AU - Canetti, R. AU - Raghuraman, S. AU - Richelson, S. AU - Vaikuntanathan, V. PY - 2017 DA - 2017// TI - Chosen-ciphertext secure fully homomorphic encryption BT - Public-Key Cryptography - PKC 2017 - 20th IACR International Conference on Practice and Theory in Public-Key Cryptography PB - Springer CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-662-54388-7_8 DO - 10.1007/978-3-662-54388-7_8 ID - Canetti2017 ER - TY - CHAP AU - Dahab, R. AU - Galbraith, S. D. AU - Morais, E. PY - 2015 DA - 2015// TI - Adaptive key recovery attacks on ntru-based somewhat homomorphic encryption schemes BT - Information Theoretic Security - 8th International Conference, ICITS 2015 PB - Springer CY - Cham ID - Dahab2015 ER - TY - CHAP AU - Dodis, Y. AU - Halevi, S. AU - Rothblum, R. D. AU - Wichs, D. PY - 2016 DA - 2016// TI - Spooky encryption and its applications BT - Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference PB - Springer CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-662-53015-3_4 DO - 10.1007/978-3-662-53015-3_4 ID - Dodis2016 ER - TY - STD TI - Gentry, C (2009a) A fully homomorphic encryption scheme. PhD thesis, Stanford, CA, USA. http://crypto.stanford.edu/craig. UR - http://crypto.stanford.edu/craig ID - ref15 ER - TY - CHAP AU - Gentry, C. PY - 2009 DA - 2009// TI - Fully homomorphic encryption using ideal lattices BT - Proceedings of the 41st Annual ACM Symposium on Theory of Computing PB - ACM CY - New York ID - Gentry2009 ER - TY - CHAP AU - Gentry, C. AU - Halevi, S. AU - Smart, N. P. PY - 2012 DA - 2012// TI - Better bootstrapping in fully homomorphic encryption BT - Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography Darmstadt PB - Springer CY - Berlin, Heidelberg ID - Gentry2012 ER - TY - CHAP AU - Gentry, C. AU - Halevi, S. AU - Smart, N. P. PY - 2012 DA - 2012// TI - Fully homomorphic encryption with polylog overhead BT - Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques PB - Springer, Berlin, CY - Heidelberg UR - https://doi.org/10.1007/978-3-642-29011-4_28 DO - 10.1007/978-3-642-29011-4_28 ID - Gentry2012 ER - TY - CHAP AU - Gentry, C. AU - Sahai, A. AU - Waters, B. PY - 2013 DA - 2013// TI - Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based BT - Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference PB - Springer CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-642-40041-4_5 DO - 10.1007/978-3-642-40041-4_5 ID - Gentry2013 ER - TY - JOUR AU - Loftus, J. AU - May, A. AU - Smart, N. P. AU - Vercauteren, F. PY - 2010 DA - 2010// TI - On cca-secure fully homomorphic encryption JO - IACR Cryptol ePrint Arch VL - 2010 ID - Loftus2010 ER - TY - CHAP AU - Lai, J. AU - Deng, R. H. AU - Ma, C. AU - Sakurai, K. AU - Weng, J. PY - 2016 DA - 2016// TI - CCA-secure keyed-fully homomorphic encryption BT - Public-Key Cryptography - PKC 2016 - 19th, IACR International Conference on Practice and Theory in Public-Key Cryptography PB - Springer CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-662-49384-7_4 DO - 10.1007/978-3-662-49384-7_4 ID - Lai2016 ER - TY - CHAP AU - Naor, M. AU - Yung, M. PY - 1990 DA - 1990// TI - Public-key cryptosystems provably secure against chosen ciphertext attacks BT - Symposium on Theory of Computing, STOC 1990 PB - ACM CY - New York ID - Naor1990 ER - TY - JOUR AU - Rivest, R. L. AU - Adleman, L. AU - Dertouzos, M. L. PY - 1978 DA - 1978// TI - On data banks and privacy homomorphisms JO - Found Secure Comput VL - 4 ID - Rivest1978 ER - TY - CHAP AU - Smart, N. P. AU - Vercauteren, F. PY - 2010 DA - 2010// TI - Fully homomorphic encryption with relatively small key and ciphertext sizes BT - Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography PB - Springer, Berlin, CY - Heidelberg UR - https://doi.org/10.1007/978-3-642-13013-7_25 DO - 10.1007/978-3-642-13013-7_25 ID - Smart2010 ER - TY - JOUR AU - Smart, N. P. AU - Vercauteren, F. PY - 2014 DA - 2014// TI - Fully homomorphic SIMD operations JO - Des. Codes Crypt VL - 71 UR - https://doi.org/10.1007/s10623-012-9720-4 DO - 10.1007/s10623-012-9720-4 ID - Smart2014 ER - TY - STD TI - Sahai, A, Waters B (2014) How to use indistinguishability obfuscation: deniable encryption, and more In: Symposium on Theory of Computing, STOC 2014, 475–484, New York. May 31 - June 03, 2014. http://doi.acm.org/10.1145/2591796.2591825. ACM, New York. UR - http://doi.acm.org/10.1145/2591796.2591825 ID - ref26 ER - TY - CHAP AU - van Dijk, M. AU - Gentry, C. AU - Halevi, S. AU - Vaikuntanathan, V. PY - 2010 DA - 2010// TI - Fully homomorphic encryption over the integers BT - Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques PB - Springer CY - Berlin, Heidelberg UR - https://doi.org/10.1007/978-3-642-13190-5_2 DO - 10.1007/978-3-642-13190-5_2 ID - van Dijk2010 ER - TY - CHAP AU - Zhang, Z. AU - Plantard, T. AU - Susilo, W. PY - 2012 DA - 2012// TI - On the CCA-1 security of somewhat homomorphic encryption over the integers BT - Information Security Practice and Experience - 8th International Conference, ISPEC 2012 PB - Springer, Berlin CY - Heidelberg ID - Zhang2012 ER -