{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,5]],"date-time":"2025-04-05T23:44:23Z","timestamp":1743896663300,"version":"3.40.3"},"publisher-location":"Cham","reference-count":26,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319694528"},{"type":"electronic","value":"9783319694535"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-69453-5_23","type":"book-chapter","created":{"date-parts":[[2017,10,19]],"date-time":"2017-10-19T08:39:11Z","timestamp":1508402351000},"page":"423-442","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":101,"title":["A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes"],"prefix":"10.1007","author":[{"given":"Jean-Claude","family":"Bajard","sequence":"first","affiliation":[]},{"given":"Julien","family":"Eynard","sequence":"additional","affiliation":[]},{"given":"M. Anwar","family":"Hasan","sequence":"additional","affiliation":[]},{"given":"Vincent","family":"Zucca","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,10,20]]},"reference":[{"doi-asserted-by":"crossref","unstructured":"Albrecht, M., Bai, S., Ducas, L.: A Subfield Lattice Attack on Overstretched NTRU Assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes. Cryptology ePrint Archive, Report 2016\/127 (2016). http:\/\/eprint.iacr.org\/2016\/127","key":"23_CR1","DOI":"10.1007\/978-3-662-53018-4_6"},{"unstructured":"Bajard, J.-C., Eynard, J., Hasan, M.A., Zucca, V.: A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes. Cryptology ePrint Archive, Report 2016\/510 (2016). http:\/\/eprint.iacr.org\/2016\/510","key":"23_CR2"},{"doi-asserted-by":"crossref","unstructured":"Bajard, J.-C., Eynard, J., Merkiche, N., Plantard, T.: RNS arithmetic approach in lattice-based cryptography: accelerating the \u201crounding-off\u201d core procedure. In: 22nd IEEE Symposium on Computer Arithmetic, ARITH 2015, Lyon, France, 22\u201324 June 2015, pp. 113\u2013120. IEEE (2015)","key":"23_CR3","DOI":"10.1109\/ARITH.2015.30"},{"key":"23_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"45","DOI":"10.1007\/978-3-642-45239-0_4","volume-title":"Cryptography and Coding","author":"JW Bos","year":"2013","unstructured":"Bos, J.W., Lauter, K., Loftus, J., Naehrig, M.: Improved security for a ring-based fully homomorphic encryption scheme. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 45\u201364. Springer, Heidelberg (2013). doi:10.1007\/978-3-642-45239-0_4"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z.: Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. Cryptology ePrint Archive, Report 2012\/078 (2012). http:\/\/eprint.iacr.org\/2012\/078","key":"23_CR5","DOI":"10.1007\/978-3-642-32009-5_50"},{"doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In Goldwasser, S. (ed.) Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, 8\u201310 January 2012, pp. 309\u2013325. ACM (2012)","key":"23_CR6","DOI":"10.1145\/2090236.2090262"},{"key":"23_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"40","DOI":"10.1007\/978-3-642-40041-4_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"L Ducas","year":"2013","unstructured":"Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal Gaussians. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 40\u201356. Springer, Heidelberg (2013). doi:10.1007\/978-3-642-40041-4_3"},{"key":"23_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"22","DOI":"10.1007\/978-3-662-45608-8_2","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"L Ducas","year":"2014","unstructured":"Ducas, L., Lyubashevsky, V., Prest, T.: Efficient identity-based encryption over NTRU lattices. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 22\u201341. Springer, Heidelberg (2014). doi:10.1007\/978-3-662-45608-8_2"},{"unstructured":"Fan, J., Vercauteren, F.: Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012\/144 (2012). http:\/\/eprint.iacr.org\/2012\/144","key":"23_CR9"},{"key":"23_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-38348-9_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"S Garg","year":"2013","unstructured":"Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1\u201317. Springer, Heidelberg (2013). doi:10.1007\/978-3-642-38348-9_1"},{"doi-asserted-by":"crossref","unstructured":"Garner, H.L.: The residue number system. Papers Presented at the the 3\u20135 March 1959, Western Joint Computer Conference, IRE-AIEE-ACM 1959 (Western), pp. 146\u2013153. ACM, New York (1959)","key":"23_CR11","DOI":"10.1145\/1457838.1457864"},{"doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 169\u2013178. ACM, New York (2009)","key":"23_CR12","DOI":"10.1145\/1536414.1536440"},{"unstructured":"Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: CryptoNets: applying neural networks to encrypted data with high throughput and accuracy. In: Balcan, M.-F., Weinberger, K.Q. (eds.) Proceedings of the 33nd International Conference on Machine Learning, ICML 2016, New York City, NY, USA, 19\u201324 June 2016, JMLR Workshop and Conference Proceedings, vol. 48, pp. 201\u2013210. JMLR.org (2016)","key":"23_CR13"},{"unstructured":"Granlund, T., The GMP Development Team: GNU MP: The GNU Multiple Precision Arithmetic Library, 6.1.0 edn. (2015). http:\/\/gmplib.org\/","key":"23_CR14"},{"key":"23_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1007\/BFb0054868","volume-title":"Algorithmic Number Theory","author":"J Hoffstein","year":"1998","unstructured":"Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267\u2013288. Springer, Heidelberg (1998). doi:10.1007\/BFb0054868"},{"key":"23_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/978-3-642-55220-5_14","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"A Langlois","year":"2014","unstructured":"Langlois, A., Stehl\u00e9, D., Steinfeld, R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 239\u2013256. Springer, Heidelberg (2014). doi:10.1007\/978-3-642-55220-5_14"},{"key":"23_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"318","DOI":"10.1007\/978-3-319-06734-6_20","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2014","author":"T Lepoint","year":"2014","unstructured":"Lepoint, T., Naehrig, M.: A comparison of the homomorphic encryption schemes FV and YASHE. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 318\u2013335. Springer, Cham (2014). doi:10.1007\/978-3-319-06734-6_20"},{"key":"23_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"738","DOI":"10.1007\/978-3-642-29011-4_43","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"V Lyubashevsky","year":"2012","unstructured":"Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738\u2013755. Springer, Heidelberg (2012). doi:10.1007\/978-3-642-29011-4_43"},{"key":"23_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"341","DOI":"10.1007\/978-3-319-29485-8_20","volume-title":"Topics in Cryptology - CT-RSA 2016","author":"C Aguilar-Melchor","year":"2016","unstructured":"Aguilar-Melchor, C., Barrier, J., Guelton, S., Guinet, A., Killijian, M.-O., Lepoint, T.: NFLlib: NTT-based fast lattice library. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 341\u2013356. Springer, Cham (2016). doi:10.1007\/978-3-319-29485-8_20"},{"issue":"170","key":"23_CR20","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"PL Montgomery","year":"1985","unstructured":"Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519\u2013521 (1985)","journal-title":"Math. Comput."},{"doi-asserted-by":"crossref","unstructured":"Oder, T., P\u00f6ppelmann, T., G\u00fcneysu, T.: Beyond ECDSA and RSA: lattice-based digital signatures on constrained devices. In: DAC, pp. 110:1\u2013110:6. ACM (2014)","key":"23_CR21","DOI":"10.1109\/DAC.2014.6881437"},{"key":"23_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"197","DOI":"10.1007\/978-3-319-11659-4_12","volume-title":"Post-Quantum Cryptography","author":"C Peikert","year":"2014","unstructured":"Peikert, C.: Lattice cryptography for the internet. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 197\u2013219. Springer, Cham (2014). doi:10.1007\/978-3-319-11659-4_12"},{"key":"23_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-662-48324-4_9","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2015","author":"SS Roy","year":"2015","unstructured":"Roy, S.S., J\u00e4rvinen, K., Vercauteren, F., Dimitrov, V., Verbauwhede, I.: Modular hardware architecture for somewhat homomorphic function evaluation. In: G\u00fcneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 164\u2013184. Springer, Heidelberg (2015). doi:10.1007\/978-3-662-48324-4_9"},{"issue":"2","key":"23_CR24","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1109\/12.16508","volume":"38","author":"AP Shenoy","year":"1989","unstructured":"Shenoy, A.P., Kumaresan, R.: Fast base extension using a redundant modulus in RNS. IEEE Trans. Comput. 38(2), 292\u2013297 (1989)","journal-title":"IEEE Trans. Comput."},{"key":"23_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"617","DOI":"10.1007\/978-3-642-10366-7_36","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"D Stehl\u00e9","year":"2009","unstructured":"Stehl\u00e9, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617\u2013635. Springer, Heidelberg (2009). doi:10.1007\/978-3-642-10366-7_36"},{"unstructured":"European Union: Homomorphic Encryption, Applications and Technology (HEAT). https:\/\/heat-project.eu. H2020-ICT-2014-1, Project reference: 644209","key":"23_CR26"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography \u2013 SAC 2016"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-69453-5_23","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,8,27]],"date-time":"2023-08-27T09:17:20Z","timestamp":1693127840000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-69453-5_23"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319694528","9783319694535"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-69453-5_23","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]},"assertion":[{"value":"20 October 2017","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SAC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Selected Areas in Cryptography","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"St. John's","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Canada","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2016","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 August 2016","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"12 August 2016","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"sacrypt2016","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.engr.mun.ca\/~sac2016\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}