{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,19]],"date-time":"2024-09-19T16:29:25Z","timestamp":1726763365027},"publisher-location":"Cham","reference-count":45,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031306198"},{"type":"electronic","value":"9783031306204"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-30620-4_8","type":"book-chapter","created":{"date-parts":[[2023,4,14]],"date-time":"2023-04-14T11:03:05Z","timestamp":1681470185000},"page":"227-256","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":23,"title":["Efficient FHEW Bootstrapping with\u00a0Small Evaluation Keys, and\u00a0Applications to\u00a0Threshold Homomorphic Encryption"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-9424-6498","authenticated-orcid":false,"given":"Yongwoo","family":"Lee","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-3323-9985","authenticated-orcid":false,"given":"Daniele","family":"Micciancio","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-0974-6787","authenticated-orcid":false,"given":"Andrey","family":"Kim","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-6166-8173","authenticated-orcid":false,"given":"Rakyong","family":"Choi","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-6761-3667","authenticated-orcid":false,"given":"Maxim","family":"Deryabin","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-1010-2698","authenticated-orcid":false,"given":"Jieun","family":"Eom","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-6997-2658","authenticated-orcid":false,"given":"Donghoon","family":"Yoo","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,4,15]]},"reference":[{"issue":"3","key":"8_CR1","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1515\/jmc-2015-0016","volume":"9","author":"M Albrecht","year":"2015","unstructured":"Albrecht, M., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169\u2013203 (2015). https:\/\/doi.org\/10.1515\/jmc-2015-0016","journal-title":"J. Math. Cryptol."},{"key":"8_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"297","DOI":"10.1007\/978-3-662-44371-2_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"J Alperin-Sheriff","year":"2014","unstructured":"Alperin-Sheriff, J., Peikert, C.: Faster bootstrapping with polynomial error. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 297\u2013314. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44371-2_17"},{"key":"8_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"403","DOI":"10.1007\/978-3-642-22006-7_34","volume-title":"Automata, Languages and Programming","author":"S Arora","year":"2011","unstructured":"Arora, S., Ge, R.: New algorithms for learning in presence of errors. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011. LNCS, vol. 6755, pp. 403\u2013415. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22006-7_34"},{"key":"8_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"483","DOI":"10.1007\/978-3-642-29011-4_29","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"G Asharov","year":"2012","unstructured":"Asharov, G., Jain, A., L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483\u2013501. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_29"},{"key":"8_CR5","unstructured":"Badawi, A.A., Bet al.: Openfhe: open-source fully homomorphic encryption library. Cryptology ePrint Archive, Paper 2022\/915 (2022). https:\/\/eprint.iacr.org\/2022\/915, https:\/\/www.openfhe.org"},{"key":"8_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"201","DOI":"10.1007\/978-3-642-11799-2_13","volume-title":"Theory of Cryptography","author":"R Bendlin","year":"2010","unstructured":"Bendlin, R., Damg\u00e5rd, I.: Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 201\u2013218. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-11799-2_13"},{"key":"8_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1007\/978-3-319-89339-6_13","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2018","author":"G Bonnoron","year":"2018","unstructured":"Bonnoron, G., Ducas, L., Fillinger, M.: Large FHE gates from tensored homomorphic accumulator. In: Joux, A., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2018. LNCS, vol. 10831, pp. 217\u2013251. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-89339-6_13"},{"key":"8_CR8","doi-asserted-by":"publisher","unstructured":"Bonte, C., Iliashenko, I., Park, J., Pereira, H.V.L., Smart, N.P.: FINAL: faster FHE instantiated with NTRU and LWE. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology \u2013 ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13792, pp. 188\u2013215. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-22966-4_7","DOI":"10.1007\/978-3-031-22966-4_7"},{"issue":"1","key":"8_CR9","doi-asserted-by":"publisher","first-page":"316","DOI":"10.1515\/jmc-2019-0026","volume":"14","author":"C Boura","year":"2020","unstructured":"Boura, C., Gama, N., Georgieva, M., Jetchev, D.: Chimera: combining Ring-LWE-based fully homomorphic encryption schemes. J. Math. Cryptol. 14(1), 316\u2013338 (2020). https:\/\/doi.org\/10.1515\/jmc-2019-0026","journal-title":"J. Math. Cryptol."},{"key":"8_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"868","DOI":"10.1007\/978-3-642-32009-5_50","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"Z Brakerski","year":"2012","unstructured":"Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868\u2013886. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_50"},{"key":"8_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"551","DOI":"10.1007\/978-3-030-45724-2_19","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"Z Brakerski","year":"2020","unstructured":"Brakerski, Z., D\u00f6ttling, N.: Hardness of LWE on general entropic distributions. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 551\u2013575. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45724-2_19"},{"issue":"3","key":"8_CR12","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/2633600","volume":"6","author":"Z Brakerski","year":"2014","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) Fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1\u201336 (2014). https:\/\/doi.org\/10.1145\/2633600","journal-title":"ACM Trans. Comput. Theory (TOCT)"},{"key":"8_CR13","doi-asserted-by":"publisher","unstructured":"Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehl\u00e9, D.: Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on Theory of computing, pp. 575\u2013584 (2013). https:\/\/doi.org\/10.1145\/2488608.2488680","DOI":"10.1145\/2488608.2488680"},{"key":"8_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"190","DOI":"10.1007\/978-3-662-53018-4_8","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"Z Brakerski","year":"2016","unstructured":"Brakerski, Z., Perlman, R.: Lattice-based fully dynamic multi-key FHE with short ciphertexts. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 190\u2013213. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53018-4_8"},{"key":"8_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"505","DOI":"10.1007\/978-3-642-22792-9_29","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"Z Brakerski","year":"2011","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from Ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505\u2013524. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_29"},{"key":"8_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"446","DOI":"10.1007\/978-3-030-34621-8_16","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2019","author":"H Chen","year":"2019","unstructured":"Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 446\u2013472. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34621-8_16"},{"key":"8_CR17","doi-asserted-by":"publisher","unstructured":"Chen, M., et al.: Diogenes: lightweight scalable RSA modulus generation with a dishonest majority. In: 2021 IEEE Symposium on Security and Privacy (S &P), pp. 590\u2013607. IEEE (2021). https:\/\/doi.org\/10.1109\/sp40001.2021.00025","DOI":"10.1109\/sp40001.2021.00025"},{"key":"8_CR18","doi-asserted-by":"publisher","DOI":"10.1109\/access.2019.2925425","author":"JH Cheon","year":"2019","unstructured":"Cheon, J.H., Hhan, M., Hong, S., Son, Y.: A hybrid of dual and meet-in-the-middle attack on sparse and ternary secret LWE. IEEE Access (2019). https:\/\/doi.org\/10.1109\/access.2019.2925425","journal-title":"IEEE Access"},{"key":"8_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"409","DOI":"10.1007\/978-3-319-70694-8_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"JH Cheon","year":"2017","unstructured":"Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409\u2013437. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70694-8_15"},{"key":"8_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"377","DOI":"10.1007\/978-3-319-70694-8_14","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"I Chillotti","year":"2017","unstructured":"Chillotti, I., Gama, N., Georgieva, M., Izabach\u00e8ne, M.: Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 377\u2013408. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70694-8_14"},{"issue":"1","key":"8_CR21","doi-asserted-by":"publisher","first-page":"34","DOI":"10.1007\/s00145-019-09319-x","volume":"33","author":"I Chillotti","year":"2019","unstructured":"Chillotti, I., Gama, N., Georgieva, M., Izabach\u00e8ne, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34\u201391 (2019). https:\/\/doi.org\/10.1007\/s00145-019-09319-x","journal-title":"J. Cryptol."},{"key":"8_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-030-78086-9_1","volume-title":"Cyber Security Cryptography and Machine Learning","author":"I Chillotti","year":"2021","unstructured":"Chillotti, I., Joye, M., Paillier, P.: Programmable bootstrapping enables efficient homomorphic inference of deep neural networks. In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds.) CSCML 2021. LNCS, vol. 12716, pp. 1\u201319. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-78086-9_1"},{"key":"8_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"630","DOI":"10.1007\/978-3-662-48000-7_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"M Clear","year":"2015","unstructured":"Clear, M., McGoldrick, C.: Multi-identity and multi-key leveled FHE from learning with errors. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 630\u2013656. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_31"},{"key":"8_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"617","DOI":"10.1007\/978-3-662-46800-5_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2015","author":"L Ducas","year":"2015","unstructured":"Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617\u2013640. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46800-5_24"},{"key":"8_CR25","unstructured":"Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2012\/144 (2012). https:\/\/eprint.iacr.org\/2012\/144"},{"key":"8_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"528","DOI":"10.1007\/978-3-662-49896-5_19","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"N Gama","year":"2016","unstructured":"Gama, N., Izabach\u00e8ne, M., Nguyen, P.Q., Xie, X.: Structural lattice reduction: generalized worst-case to average-case reductions and homomorphic cryptosystems. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 528\u2013558. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_19"},{"key":"8_CR27","unstructured":"Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Robustness of the learning with errors assumption. In: Innovations in Computer Science - ICS 2010, pp. 230\u2013240. Tsinghua University Press (2010). http:\/\/conference.iiis.tsinghua.edu.cn\/ICS2010\/content\/papers\/19.html"},{"key":"8_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-319-96884-1_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"S Halevi","year":"2018","unstructured":"Halevi, S., Shoup, V.: Faster homomorphic linear transformations in HElib. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 93\u2013120. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96884-1_4"},{"key":"8_CR29","doi-asserted-by":"publisher","unstructured":"Joye, M., Paillier, P.: Blind rotation in fully homomorphic encryption with extended keys. In: Dolev, S., Katz, J., Meisels, A. (eds.) Cyber Security, Cryptology, and Machine Learning. CSCML 2022. LNCS, vol. 13301, pp. 1\u201318. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-07689-3_1","DOI":"10.1007\/978-3-031-07689-3_1"},{"key":"8_CR30","unstructured":"Kim, A., et al.: General bootstrapping approach for RLWE-based homomorphic encryption. Cryptol. ePrint Arch. 2021\/691 (2021). https:\/\/eprint.iacr.org\/2021\/691"},{"key":"8_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"608","DOI":"10.1007\/978-3-030-92078-4_21","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2021","author":"A Kim","year":"2021","unstructured":"Kim, A., Polyakov, Y., Zucca, V.: Revisiting homomorphic encryption schemes for finite fields. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13092, pp. 608\u2013639. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-92078-4_21"},{"key":"8_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"43","DOI":"10.1007\/978-3-662-47989-6_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"P Kirchner","year":"2015","unstructured":"Kirchner, P., Fouque, P.-A.: An improved BKW algorithm for LWE with applications to cryptography and lattices. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 43\u201362. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-47989-6_3"},{"key":"8_CR33","doi-asserted-by":"publisher","unstructured":"Liu, Z., Micciancio, D., Polyakov, Y.: Large-precision homomorphic sign evaluation using FHEW\/TFHE bootstrapping. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology \u2013 ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13792, pp. 130\u2013160. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-22966-4_5","DOI":"10.1007\/978-3-031-22966-4_5"},{"key":"8_CR34","doi-asserted-by":"publisher","unstructured":"Lu, W.J., Huang, Z., Hong, C., Ma, Y., Qu, H.: PEGASUS: bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: 2021 IEEE symposium on Security and Privacy (S &P), pp. 1057\u20131073. IEEE (2021). https:\/\/doi.org\/10.1109\/sp40001.2021.00043","DOI":"10.1109\/sp40001.2021.00043"},{"issue":"6","key":"8_CR35","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/2535925","volume":"60","author":"V Lyubashevsky","year":"2013","unstructured":"Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (JACM) 60(6), 1\u201335 (2013). https:\/\/doi.org\/10.1145\/2535925","journal-title":"J. ACM (JACM)"},{"issue":"1","key":"8_CR36","doi-asserted-by":"publisher","first-page":"1","DOI":"10.4086\/toc.2018.v014a013","volume":"14","author":"D Micciancio","year":"2018","unstructured":"Micciancio, D.: On the hardness of learning with errors with binary secrets. Theory Comput. 14(1), 1\u201317 (2018). https:\/\/doi.org\/10.4086\/toc.2018.v014a013","journal-title":"Theory Comput."},{"key":"8_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-642-40041-4_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"D Micciancio","year":"2013","unstructured":"Micciancio, D., Peikert, C.: Hardness of SIS and LWE with small parameters. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 21\u201339. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_2"},{"key":"8_CR38","doi-asserted-by":"publisher","unstructured":"Micciancio, D., Polyakov, Y.: Bootstrapping in FHEW-like cryptosystems. In: WAHC 2021, pp. 17\u201328. ACM (2021). https:\/\/doi.org\/10.1145\/3474366.3486924","DOI":"10.1145\/3474366.3486924"},{"key":"8_CR39","doi-asserted-by":"publisher","unstructured":"Miccianco, D., Sorrell, J.: Ring packing and amortized FHEW bootstrapping. In: 45th International Colloquium on Automata, Languages, and Programming. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2018). https:\/\/doi.org\/10.4230\/LIPIcs.ICALP.2018.100","DOI":"10.4230\/LIPIcs.ICALP.2018.100"},{"key":"8_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"735","DOI":"10.1007\/978-3-662-49896-5_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"P Mukherjee","year":"2016","unstructured":"Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 735\u2013763. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_26"},{"key":"8_CR41","unstructured":"PALISADE: Lattice Cryptography Library (release 1.11.7), September 2021. https:\/\/palisade-crypto.org\/"},{"key":"8_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1007\/978-3-662-53644-5_9","volume-title":"Theory of Cryptography","author":"C Peikert","year":"2016","unstructured":"Peikert, C., Shiehian, S.: Multi-key FHE from LWE, revisited. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 217\u2013238. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53644-5_9"},{"issue":"6","key":"8_CR43","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1060590.1060603","volume":"56","author":"O Regev","year":"2009","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 1\u201340 (2009). https:\/\/doi.org\/10.1145\/1060590.1060603","journal-title":"J. ACM (JACM)"},{"key":"8_CR44","unstructured":"TFHE: Fast fully homomorphic encryption library over the torus. https:\/\/tfhe.github.io\/tfhe\/"},{"key":"8_CR45","unstructured":"Zhou, T., Zhang, Z., Chen, L., Che, X., Liu, W., Yang, X.: Multi-key fully homomorphic encryption scheme with compact ciphertext. IACR Cryptol. ePrint Arch. 2021\/1131 (2021). https:\/\/eprint.iacr.org\/2021\/1131"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 EUROCRYPT 2023"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-30620-4_8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,4,14]],"date-time":"2023-04-14T23:06:07Z","timestamp":1681513567000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-30620-4_8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031306198","9783031306204"],"references-count":45,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-30620-4_8","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"15 April 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"EUROCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Conference on the Theory and Applications of Cryptographic Techniques","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Lyon","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"France","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23 April 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"27 April 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"42","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"eurocrypt2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/eurocrypt.iacr.org\/2023\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"415","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"109","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"26% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"16","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}