Computer Engineering and Applications ›› 2022, Vol. 58 ›› Issue (4): 40-51.DOI: 10.3778/j.issn.1002-8331.2107-0038
• Research Hotspots and Reviews • Previous Articles Next Articles
CHEN Zhigang, SONG Xinxia, ZHENG Mengce, LIU Tiancheng
Online:
2022-02-15
Published:
2022-02-15
陈智罡,宋新霞,郑梦策,刘天成
CHEN Zhigang, SONG Xinxia, ZHENG Mengce, LIU Tiancheng. Research on Bibliometric Analysis of Fully Homomorphic Encryption[J]. Computer Engineering and Applications, 2022, 58(4): 40-51.
陈智罡, 宋新霞, 郑梦策, 刘天成. 全同态加密文献计量分析研究[J]. 计算机工程与应用, 2022, 58(4): 40-51.
Add to citation manager EndNote|Ris|BibTeX
URL: http://cea.ceaj.org/EN/10.3778/j.issn.1002-8331.2107-0038
[1] RIVEST R L,ADLEMAN L,DERTOUZOS M L.On data banks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180. [2] MICCIANCIO D.A first glimpse of cryptography’s Holy Grail[J].Communications of the ACM,2010,53:96. [3] RIVEST R L,SHAMIR A,ADLEMAN L.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1978,21(2):120-126. [4] GOLDWASSER S,MICALI S.Probabilistic encryption[J].Journal of Computer and System Sciences,1984,28(2):270-299. [5] ELGAMAL T.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31(4):469-472. [6] PAILLIER P.Public-key cryptosystems based on composite degree residuosity classes[C]//International Conference on the Theory and Applications of Cryptographic Techniques,1999:223-238. [7] DAMG?RD I,JURIK M.A generalisation,a simplication and some applications of paillier’s probabilistic public-key system[C]//International Workshop on Public Key Cryptography,2001:119-136. [8] AJTAI M,DWORK C.A public-key cryptosystem with worst-case/average-case equivalence[C]//29th Annual ACM Symposium on Theory of Computing,1997:284-293. [9] REGEV O.New lattice-based cryptographic constructions[J].Journal of the ACM,2004,51(6):899-942. [10] REGEV O.On lattices,learning with errors,random linear codes,and cryptography[J].Journal of the ACM,2009,56(6):34. [11] COHEN J D,FISCHER M J.A robust and verifiable cryptographically secure election scheme[D].Yale University.Department of Computer Science,1985. [12] NACCACHE D,STERN J.A new public key cryptosystem based on higher residues[C]//ACM Conference on Computer and Communications Security,1998:59-66. [13] OKAMOTO T,UCHIYAMA S.A new public-key cryptosystem as secure as factoring[C]//International Conference on the Theory and Applications of Cryptographic Techniques,1998:308-318. [14] BONEH D,GOH E J,NISSIM K.Evaluating 2-DNF formulas on ciphertexts[C]//Theory of Cryptography Conference,2005:325-341. [15] GENTRY C,HALEVI S,VAIKUNTANATHAN V.A simple BGN-type cryptosystem from LWE[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques,2010:506-522. [16] ISHAI Y,PASKIN A.Evaluating branching programs on encrypted data[C]//Theory of Cryptography Conference,2007:575-594. [17] MELCHOR C A,GABORIT P,HERRANZ J.Additively homomorphic encryption with d-operand multiplications[C]//Annual Cryptology Conference,2010:138-154. [18] SANDER T,YOUNG A,YUNG M.Non-interactive cryptocomputing for NC/sup 1[C]//40th Annual Symposium on Foundations of Computer Science,1999:554-566. [19] GENTRY C.Fully homomorphic encryption using ideal lattices[C]//41st Annual ACM Symposium on Theory of Computing,2009:169-178. [20] ALKADY Y,FAROUK F,RIZK R.Fully homomorphic encryption with AES in cloud computing security[C]//International Conference on Advanced Intelligent Systems and Informatics.Cham:Springer,2018:370-382. [21] AMUTHAN A,SENDHIL R.Hybrid GSW and DM based fully homomorphic encryption scheme for handling false data injection attacks under privacy preserving data aggregation in fog computing[J].Journal of Ambient Intelligence and Humanized Computing,2020,11(11):5217-5231. [22] BIKSHAM V,VASUMATHI D.A lightweight fully homomorphic encryption scheme for cloud security[J].International Journal of Information and Computer Security,2020,13(3/4):357-371. [23] MARCANO N J H,MOLLER M,HANSEN S,et al.On fully homomorphic encryption for privacy-preserving deep learning[C]//2019 IEEE Globecom Workshops,2019:1-6. [24] IZABACHèNE M,SIRDEY R,ZUBER M.Practical fully homomorphic encryption for fully masked neural networks[C]//International Conference on Cryptology and Network Security.Cham:Springer,2019:24-36. [25] LI R,ISHIMAKI Y,YAMANA H.Fully homomorphic encryption with table lookup for privacy-preserving smart grid[C]//2019 IEEE International Conference on Smart Computing,2019:19-24. [26] MAHMOOD Z H,IBRAHEM M K.New fully homomorphic encryption scheme based on multistage partial homomorphic encryption applied in cloud computing[C]//2018 1st Annual International Conference on Information and Sciences,2018:182-186. [27] MITTAL S,RAMKUMAR K R.Research perspectives on fully homomorphic encryption models for cloud sector[J].Journal of Computer Security,2021,29(2):135-160. [28] SINHA K,MAJUMDER P,GHOSH S K.Fully homomorphic encryption based privacy-preserving data acquisition and computation for contact tracing[C]//2020 IEEE International Conference on Advanced Networks and Telecommunications Systems,2020:1-6. [29] WANG X,LUO T,LI J.An efficient fully homomorphic encryption scheme for private information retrieval in the cloud[J].International Journal of Pattern Recognition and Artificial Intelligence,2020,34(4):2055008. [30] ACAR A,AKSU H,ULUAGAC A S,et al.A survey on homomorphic encryption schemes:theory and implementation[J].ACM Computing Surveys,2018,51(4):1-35. [31] MARTINS P,SOUSA L,MARIANO A.A survey on fully homomorphic encryption:an engineering perspective[J].ACM Computing Surveys,2017,50(6):1-33. [32] ROCHA V,LóPEZ J.An overview on homomorphic encryption algorithms[EB/OL].[2021-10-18].https://www.ic.unicamp.br/~reltech/PFG/2018/PFG-18-28.pdf. [33] VAIKUNTANATHAN V.Computing blindfolded:new developments in fully homomorphic encryption[C]//2011 IEEE 52nd Annual Symposium on Foundations of Computer Science,2011:5-16. [34] ALAYA B,LAOUAMER L,MSILINI N.Homomorphic encryption systems statement:trends and challenges[J].Computer Science Review,2020,36:100235. [35] YOUSUF H,LAHZI M,SALLOUM S A,et al.Systematic review on fully homomorphic encryption scheme and its application[J].Recent Advances in Intelligent Systems and Smart Applications,2021:537-551. [36] ANANTH P,JAIN A,JIN Z,et al.Multi-key fully-homomorphic encryption in the plain model[C]//Theory of Cryptography Conference.Cham:Springer,2020:28-57. [37] ARITA S,HANDA S.Fully homomorphic encryption scheme based on decomposition ring[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2020,103(1):195-211. [38] AUNG K M M,LEE H T,TAN B H M,et al.Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem[J].Theoretical Computer Science,2019,771:49-70. [39] BIKSHAM V,VASUMATHI D.Public key and levelled attributes access policy oriented fully homomorphic encryption scheme[J].International Journal of Computing Science and Mathematics,2020,12(1):51-63. [40] BIKSHAM V,VASUMATHI D.An efficient symmetric key-based lightweight fully homomorphic encryption scheme[C]//Proceedings of the 3rd International Conference on Computational Intelligence and Informatics.Singapore:Springer,2020:417-425. [41] BRAKERSKI Z,D?TTLING N,GARG S,et al.Leveraging linear decryption:rate-1 fully-homomorphic encryption and time-lock puzzles[C]//Theory of Cryptography Conference.Cham:Springer,2019:407-437. [42] CHE X,ZHOU T,LI N,et al.Modified multi-key fully homomorphic encryption based on NTRU cryptosystem without key-switching[J].Tsinghua Science and Technology,2020,25(5):564-578. [43] CHILLOTTI I,GAMA N,GEORGIEVA M,et al.TFHE:fast fully homomorphic encryption over the torus[J].Journal of Cryptology,2020,33(1):34-91. [44] ELHASSANI M,BOULBOT A,CHILLALI A,et al.Fully homomorphic encryption scheme on a noncommutative ring R[C]//2019 International Conference on Intelligent Systems and Advanced Computing Sciences,2019:1-4. [45] HUANG R,LI Z,ZHAO J.A verifiable fully homomorphic encryption scheme[C]//International Conference on Security,Privacy and Anonymity in Computation,Communication and Storage.Cham:Springer,2019:412-426. [46] LI M.Leveled certificateless fully homomorphic encryption schemes from learning with errors[J].IEEE Access,2020,8:26749-26763. [47] 李增鹏,马春光,赵明昊.抵抗自适应密钥恢复攻击的层级全同态加密[J].计算机研究与发展,2019,56(3):496-507. LI Z P,MA C G,ZHAO M H.Leveled fully homomorphic encryption against adaptive key recovery attacks[J].Journal of Computer Research and Development,2019,56(3):496-507. [48] LIU Y,PAN Y,GU L,et al.Attribute-based fully homomorphic encryption scheme from lattices with short ciphertext[J].Mathematical Problems in Engineering,2021.DOI:10.1155/2021/6656764. [49] LUO F,WANG F,WANG K,et al.Fully homomorphic encryption based on the ring learning with rounding problem[J].IET Information Security,2019,13(6):639-648. [50] MORSHED T,AL AZIZ M M,MOHAMMED N.CPU and GPU accelerated fully homomorphic encryption[C]//2020 IEEE International Symposium on Hardware Oriented Security and Trust,2020:142-153. [51] MUSTAFA I,MUSTAFA H,AZAR A T,et al.Noise free fully homomorphic encryption scheme over non-associative algebra[J].IEEE Access,2020,8:136524-136536. [52] QU Q,WANG B,PING Y,et al.Improved cryptanalysis of a fully homomorphic symmetric encryption scheme[J].Security and Communication Networks,2019.DOI:10.1155/2019/8319508. [53] SHEN T,WANG F,CHEN K,et al.Compressible multikey and multi-identity fully homomorphic encryption[J].Security and Communication Networks,2021.DOI:10.1155/2021/6619476. [54] SHEN T,WANG F,CHEN K,et al.Efficient leveled(multi) identity-based fully homomorphic encryption schemes[J].IEEE Access,2019,7:79299-79310. [55] SONG X,CHEN Z.A general design method of constructing fully homomorphic encryption with ciphertext matrix[J].KSII Transactions on Internet and Information Systems,2019,13(5):2629-2650. [56] SONG X,CHEN Z,CHEN L.A multi-bit fully homomorphic encryption with shorter public key from LWE[J].IEEE Access,2019,7:50588-50594. [57] ZHANG Y,SHANG T,LIU J.A multi-valued quantum fully homomorphic encryption scheme[J].Quantum Information Processing,2021,20(3):1-25. [58] ZHAO J,HUANG R,YANG B.Efficient GSW-style fully homomorphic encryption over the integers[J].Security and Communication Networks,2021.DOI:10.1155/2021/8823787. [59] VAN DIJK M,GENTRY C,HALEVI S,et al.Fully homomorphic encryption over the integers[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques,2010:24-43. [60] BRAKERSKI Z,VAIKUNTANATHAN V.Efficient fully homomorphic encryption from(standard) LWE[J].SIAM Journal on Computing,2014,43(2):831-871. [61] SMART N P,VERCAUTEREN F.Fully homomorphic encryption with relatively small key and ciphertext sizes[C]//International Workshop on Public Key Cryptography,2010:420-443. [62] BRAKERSKI Z,VAIKUNTANATHAN V.Fully homomorphic encryption from ring-LWE and security for key dependent messages[C]//Annual Cryptology Conference,2011:505-524. [63] GENTRY C,HALEVI S.Implementing Gentry’s fully-homomorphic encryption scheme[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques,2011:129-148. [64] LóPEZ-ALT A,TROMER E,VAIKUNTANATHAN V.On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption[C]//44th Annual ACM Symposium on Theory of Computing,2012:1219-1234. [65] NAEHRIG M,LAUTER K,VAIKUNTANATHAN V.Can homomorphic encryption be practical?[C]//3rd ACM Workshop on Cloud Computing Security,2011:113-124. [66] GENTRY C,SAHAI A,WATERS B.Homomorphic encryption from learning with errors:conceptually-simpler,asymptotically-faster,attribute-based[C]//Annual Cryptology Conference,2013:75-92. [67] BRAKERSKI Z.Fully homomorphic encryption without modulus switching from classical GapSVP[C]//Annual Cryptology Conference,2012:868-886. [68] GENTRY C,HALEVI S,SMART N P.Homomorphic evaluation of the AES circuit[C]//Annual Cryptology Conference,2012:850-867. [69] BRAKERSKI Z.When homomorphism becomes a liability[C]//Theory of Cryptography Conference,2013:143-161. [70] CORON J S,MANDAL A,NACCACHE D,et al.Fully homomorphic encryption over the integers with shorter public keys[C]//Annual Cryptology Conference,2011:487-504. [71] GENTRY C,HALEVI S,SMART N P.Fully homomorphic encryption with polylog overhead[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques,2012:465-482. [72] CHEON J H,CORON J S,KIM J,et al.Batch fully homomorphic encryption over the integers[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques,2013:315-335. [73] GOLDWASSER S,KALAI Y T,POPA R A,et al.How to run turing machines on encrypted data[C]//Annual Cryptology Conference,2013:536-553. [74] GOLDWASSER S,KALAI Y,POPA R A,et al.Reusable garbled circuits and succinct functional encryption[C]//45th Annual ACM Symposium on Theory of Computing,2013:555-564. [75] STEHLé D,STEINFELD R.Faster fully homomorphic encryption[C]//International Conference on the Theory and Application of Cryptology and Information Security,2010:377-394. [76] CORON J S,MANDAL A,NACCACHE D,et al.Fully homomorphic encryption over the integers with shorter public keys[EB/OL].[2021-10-18].https://eprint.iacr.org/2011/441.pdf. [77] CORON J S,NACCACHE D,TIBOUCHI M.Public key compression and modulus switching for fully homomorphic encryption over the integers[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques,2012:446-464. [78] BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Leveled) fully homomorphic encryption without bootstrapping[J].ACM Transactions on Computation Theory,2014,6(3):1-36. [79] ARITA S,NAKASATO S.Fully homomorphic encryption for classification in machine learning[C]//2017 IEEE International Conference on Smart Computing,2017:1-4. [80] LI P,LI J,HUANG Z,et al.Multi-key privacy-preserving deep learning in cloud computing[J].Future Generation Computer Systems,2017,74:76-85. [81] LU W J,YAMADA Y,SAKUMA J.Privacy-preserving genome-wide association studies on cloud environment using fully homomorphic encryption[J].BMC Medical Informatics and Decision Making,2015.DOI:10.1186/1472-6947-15-S5-S1. [82] TORRES W A,BHATTACHARJEE N,SRINIVASAN B.Effectiveness of fully homomorphic encryption to preserve the privacy of biometric data[C]//16th International Conference on Information Integration and Web-based Applications & Services,2014:152-158. [83] YAN Z,YU X,DING W.Context-aware verifiable cloud computing[J].IEEE Access,2017,5:2211-2227. [84] LIU W,ULUAGAC A S,BEYAH R.MACA:a privacy-preserving multi-factor cloud authentication system utilizing big data[C]//2014 IEEE Conference on Computer Communications Workshops,2014:518-523. [85] LIU J,LI J,XU S,et al.Secure outsourced frequent pattern mining by fully homomorphic encryption[C]//International Conference on Big Data Analytics and Knowledge Discovery,2015:70-81. [86] KRISHNA A V.A big-data security mechanism based on fully homomorphic encryption using cubic spline curve public key cryptography[J].Journal of Information and Optimization Sciences,2018,39(6):1387-1399. [87] PATIL T B,PATNAIK G K,BHOLE A T.Big data privacy using fully homomorphic non-deterministic encryption[C]//2017 IEEE 7th International Advance Computing Conference,2017:138-143. [88] GAI K,QIU M.Blend arithmetic operations on tensor-based fully homomorphic encryption over real numbers[J].IEEE Transactions on Industrial Informatics,2017,14(8):3590-3598. [89] TONYALI S,AKKAYA K,SAPUTRO N,et al.Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled smart metering systems[J].Future Generation Computer Systems,2018,78:547-557. [90] WANG L,LI J,AHMAD H.Challenges of fully homomorphic encryptions for the internet of things[J].IEICE Transactions on Information and Systems,2016,99(8):1982-1990. [91] XIONG J,MA R,CHEN L,et al.Achieving incentive,security,and scalable privacy protection in mobile crowdsensing services[J].Wireless Communications and Mobile Computing,2018(3):1-12. [92] ALABDULATIF A,KHALIL I,YI X,et al.Secure edge of things for smart healthcare surveillance framework[J].IEEE Access,2019,7:31010-31021. [93] LAUTER K,LóPEZ-ALT A,NAEHRIG M.Private computation on encrypted genomic data[C]//International Conference on Cryptology and Information Security in Latin America,2014:3-27. [94] ZIEGELDORF J H,PENNEKAMP J,HELLMANNS D,et al.BLOOM:bloom filter based oblivious outsourced matchings[J].BMC Medical Genomics,2017,10(2):44. [95] ?ETIN G S,CHEN H,LAINE K,et al.Private queries on encrypted genomic data[J].BMC Medical Genomics,2017,10(2):45. [96] SOUSA J S,LEFEBVRE C,HUANG Z,et al.Efficient and secure outsourcing of genomic data storage[J].BMC Medical Genomics,2017,10(2):46. [97] LI F,LUO B,LIU P.Secure information aggregation for smart grids using homomorphic encryption[C]//2010 1st IEEE International Conference on Smart Grid Communications,2010:327-332. [98] TONYALI S,SAPUTRO N,AKKAYA K.Assessing the feasibility of fully homomorphic encryption for smart grid ami networks[C]//2015 7th International Conference on Ubiquitous and Future Networks,2015:591-596. [99] DUAN L,LIU D,ZHANG Y,et al.Secure data-centric access control for smart grid services based on publish/subscribe systems[J].ACM Transactions on Internet Technology,2016,16(4):1-17. [100] TONYALI S,MUNOZ R,AKKAYA K,et al.A realistic performance evaluation of privacy-preserving protocols for smart grid AMI networks[J].Journal of Network and Computer Applications,2018,119:24-41. [101] LI P,LI J,HUANG Z,et al.Privacy-preserving outsourced classification in cloud computing[J].Cluster Computing,2018,21(1):277-286. [102] LI P,LI T,YE H,et al.Privacy-preserving machine learning with multiple data providers[J].Future Generation Computer Systems,2018,87:341-350. [103] J?SCHKE A,ARMKNECHT F.Accelerating homomorphic computations on rational numbers[C]//International Conference on Applied Cryptography and Network Security,2016:405-423. [104] MA X,CHEN X,ZHANG X.Non-interactive privacy-preserving neural network prediction[J].Information Sciences,2019,481:507-519. [105] BOS J W,LAUTER K,NAEHRIG M.Private predictive analysis on encrypted medical data[J].Journal of Biomedical Informatics,2014,50:234-243. [106] ZHOU J,CAO Z,DONG X,et al.PPDM:a privacy-preserving protocol for cloud-assisted e-healthcare systems[J].IEEE Journal of Selected Topics in Signal Processing,2015,9(7):1332-1344. [107] KOCABAS O,SOYATA T,COUDERC J P,et al.Assessment of cloud-based health monitoring using homomorphic encryption[C]//2013 IEEE 31st International Conference on Computer Design,2013:443-446. [108] PAGE A,KOCABAS O,SOYATA T,et al.Cloud based privacy preserving remote ECG monitoring and surveillance[J].Annals of Noninvasive Electrocardiology,2015,20(4):328-337. [109] KOCABAS O,SOYATA T.Utilizing homomorphic encryption to implement secure and private medical cloud computing[C]//2015 IEEE 8th International Conference on Cloud Computing,2015:540-547. [110] TRONCOSO-PASTORIZA J R,GONZáLEZ-JIMéNEZ D,PéREZ-GONZáLEZ F.Fully private noninteractive face verification[J].IEEE Transactions on Information Forensics and Security,2013,8(7):1101-1114. [111] TRONCOSO-PASTORIZA J R,PéREZ-GONZáLEZ F.Fully homomorphic faces[C]//2012 19th IEEE International Conference on Image Processing,2012:2657-2660. [112] GOMEZ-BARRERO M,FIERREZ J,GALBALLY J,et al.Implementation of fixed-length template protection based on homomorphic encryption with application to signature biometrics[C]//2016 IEEE Conference on Computer Vision and Pattern Recognition Workshops,2016:191-198. [113] STEINBAUER M,INDRAWAN-SANTIAGO M,ANDERST-KOTSIS G,et al.Privacy-preserving biometrics authentication systems using fully homomorphic encryption[J].International Journal of Pervasive Computing and Communications,2015,11(2):151-168. |
[1] | XIONG Zhongmin, MA Haiyu, LI Shuai, ZHANG Na. Summary of Application and Prospect Analysis of Knowledge Graphs in Marine Field [J]. Computer Engineering and Applications, 2022, 58(3): 15-33. |
[2] | PENG Zhaoyong, WU Quan, CHEN Huawei, ZHENG Yue, WANG Shuxiang. Review of Research on Machine Vision Defect Detection Based on Literature Measurement [J]. Computer Engineering and Applications, 2021, 57(4): 28-34. |
[3] | WANG Jinli, FAN Yong, ZHANG Hui. Topic Discovery and Evolution of Blockchain Literature [J]. Computer Engineering and Applications, 2020, 56(20): 1-8. |
[4] | WANG Peng, Nurbol, SU Rui. Bibliometric Analysis of Current Studies and Developing Trends on Malicious Code Research [J]. Computer Engineering and Applications, 2019, 55(8): 92-101. |
[5] | XU Tongyang1,2, ZHANG Guobiao1. Video retrieval research visual analysis [J]. Computer Engineering and Applications, 2017, 53(22): 190-197. |
[6] | LU Hong1,LIAO Longlong2. Privacy-preserving model of LBS in Internet of Things [J]. Computer Engineering and Applications, 2014, 50(15): 91-96. |
[7] | GU Chunsheng1,2, JING Zhengjun1,3, YU Zhimin1. Breaking faster fully homomorphic encryption scheme over integer [J]. Computer Engineering and Applications, 2013, 49(21): 101-105. |
[8] | TANG Dianhua, ZHU Shixiong, CAO Yunfei. Faster fully homomorphic encryption scheme over integer [J]. Computer Engineering and Applications, 2012, 48(28): 117-122. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||