{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T22:03:30Z","timestamp":1730325810476,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":50,"publisher":"ACM","license":[{"start":{"date-parts":[[2023,11,7]],"date-time":"2023-11-07T00:00:00Z","timestamp":1699315200000},"content-version":"vor","delay-in-days":365,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"funder":[{"DOI":"10.13039\/100000185","name":"Defense Advanced Research Projects Agency","doi-asserted-by":"publisher","award":["HR0011-21-9-0003 and HR0011-20-9-0102"],"id":[{"id":"10.13039\/100000185","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2022,11,7]]},"DOI":"10.1145\/3560827.3563379","type":"proceedings-article","created":{"date-parts":[[2022,11,1]],"date-time":"2022-11-01T22:10:16Z","timestamp":1667340616000},"page":"53-63","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":73,"title":["OpenFHE"],"prefix":"10.1145","author":[{"given":"Ahmad","family":"Al Badawi","sequence":"first","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Jack","family":"Bates","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Flavio","family":"Bergamaschi","sequence":"additional","affiliation":[{"name":"Intel Corporation, Santa Clara, CA, USA"}]},{"given":"David Bruce","family":"Cousins","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Saroja","family":"Erabelli","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Nicholas","family":"Genise","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Shai","family":"Halevi","sequence":"additional","affiliation":[{"name":"Algorand Foundation, New York, NY, USA"}]},{"given":"Hamish","family":"Hunt","sequence":"additional","affiliation":[{"name":"Intel Corporation, Santa Clara, CA, USA"}]},{"given":"Andrey","family":"Kim","sequence":"additional","affiliation":[{"name":"Samsung Advanced Institute of Technology, Suwon, South Korea"}]},{"given":"Yongwoo","family":"Lee","sequence":"additional","affiliation":[{"name":"Samsung Advanced Institute of Technology, Suwon, South Korea"}]},{"given":"Zeyu","family":"Liu","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Daniele","family":"Micciancio","sequence":"additional","affiliation":[{"name":"Duality Technologies & University of California, San Diego, San Diego, CA, USA"}]},{"given":"Ian","family":"Quah","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Yuriy","family":"Polyakov","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Saraswathy","family":"R.V.","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Kurt","family":"Rohloff","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Jonathan","family":"Saylor","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Dmitriy","family":"Suponitsky","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Matthew","family":"Triplett","sequence":"additional","affiliation":[{"name":"Duality Technologies, Hoboken, NJ, USA"}]},{"given":"Vinod","family":"Vaikuntanathan","sequence":"additional","affiliation":[{"name":"Duality Technologies & Massachusets Institute of Technology, Cambridge, MA, USA"}]},{"given":"Vincent","family":"Zucca","sequence":"additional","affiliation":[{"name":"Universite de Perpignan Via Domitia & University of Montpellier, Perpignan, France"}]}],"member":"320","published-online":{"date-parts":[[2022,11,7]]},"reference":[{"key":"e_1_3_2_2_1_1","doi-asserted-by":"publisher","DOI":"10.1109\/TETC.2019.2902799"},{"key":"e_1_3_2_2_2_1","unstructured":"Jacob Alperin-Sheriff and Chris Peikert. 2013. Practical Bootstrapping in Quasilinear Time. Cryptology ePrint Archive Paper 2013\/372. https:\/\/eprint.iacr.org\/ 2013\/372 https:\/\/eprint.iacr.org\/2013\/372. Jacob Alperin-Sheriff and Chris Peikert. 2013. Practical Bootstrapping in Quasilinear Time. Cryptology ePrint Archive Paper 2013\/372. https:\/\/eprint.iacr.org\/ 2013\/372 https:\/\/eprint.iacr.org\/2013\/372."},{"key":"e_1_3_2_2_3_1","volume-title":"Faster Bootstrapping with Polynomial Error. In CRYPTO 2014 (Lecture Notes in Computer Science","volume":"314","author":"Alperin-Sheriff Jacob","year":"2014","unstructured":"Jacob Alperin-Sheriff and Chris Peikert . 2014 . Faster Bootstrapping with Polynomial Error. In CRYPTO 2014 (Lecture Notes in Computer Science , Vol. 8616). 297-- 314 . https:\/\/doi.org\/10.1007\/978--3--662--44371--2_17 10.1007\/978--3--662--44371--2_17 Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster Bootstrapping with Polynomial Error. In CRYPTO 2014 (Lecture Notes in Computer Science, Vol. 8616). 297--314. https:\/\/doi.org\/10.1007\/978--3--662--44371--2_17"},{"key":"e_1_3_2_2_4_1","doi-asserted-by":"publisher","DOI":"10.1145\/3338469.3358945"},{"key":"e_1_3_2_2_5_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-29011-4_29"},{"key":"e_1_3_2_2_6_1","volume-title":"International Conference on Selected Areas in Cryptography. Springer, 423--442","author":"Bajard Jean-Claude","year":"2016","unstructured":"Jean-Claude Bajard , Julien Eynard , M Anwar Hasan , and Vincent Zucca . 2016 . A full RNS variant of FV like somewhat homomorphic encryption schemes . In International Conference on Selected Areas in Cryptography. Springer, 423--442 . Jean-Claude Bajard, Julien Eynard, M Anwar Hasan, and Vincent Zucca. 2016. A full RNS variant of FV like somewhat homomorphic encryption schemes. In International Conference on Selected Areas in Cryptography. Springer, 423--442."},{"key":"e_1_3_2_2_8_1","doi-asserted-by":"publisher","DOI":"10.1186\/s12920-020-0719-9"},{"key":"e_1_3_2_2_9_1","unstructured":"Fabian Boemer Sejun Kim Gelila Seifu Fillipe D. M. de Souza and Vinodh Gopal. 2021. Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512- IFMA52. Cryptology ePrint Archive Paper 2021\/420. https:\/\/eprint.iacr.org\/ 2021\/420 https:\/\/eprint.iacr.org\/2021\/420. Fabian Boemer Sejun Kim Gelila Seifu Fillipe D. M. de Souza and Vinodh Gopal. 2021. Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512- IFMA52. Cryptology ePrint Archive Paper 2021\/420. https:\/\/eprint.iacr.org\/ 2021\/420 https:\/\/eprint.iacr.org\/2021\/420."},{"key":"e_1_3_2_2_10_1","volume-title":"Smart","author":"Bonte Charlotte","year":"2022","unstructured":"Charlotte Bonte , Ilia Iliashenko , Jeongeun Park , Hilder V. L. Pereira , and Nigel P . Smart . 2022 . FINAL : Faster FHE instantiated with NTRU and LWE. Cryptology ePrint Archive, Report 2022\/074. https:\/\/ia.cr\/2022\/074. Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, and Nigel P. Smart. 2022. FINAL: Faster FHE instantiated with NTRU and LWE. Cryptology ePrint Archive, Report 2022\/074. https:\/\/ia.cr\/2022\/074."},{"key":"e_1_3_2_2_11_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-77870-5_21"},{"key":"e_1_3_2_2_12_1","doi-asserted-by":"publisher","DOI":"10.1515\/jmc-2019-0026"},{"key":"e_1_3_2_2_13_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-32009-5_50"},{"key":"e_1_3_2_2_14_1","doi-asserted-by":"publisher","DOI":"10.1145\/2633600"},{"volume-title":"Annual cryptology conference","author":"Brakerski Zvika","key":"e_1_3_2_2_15_1","unstructured":"Zvika Brakerski and Vinod Vaikuntanathan . 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages . In Annual cryptology conference . Springer , 505--524. Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Annual cryptology conference. Springer, 505--524."},{"key":"e_1_3_2_2_16_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-17656-3_2"},{"key":"e_1_3_2_2_17_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-78381-9_12"},{"key":"e_1_3_2_2_18_1","volume-title":"Wei Dai, Nicolas Gama, Mariya Georgieva, Shai Halevi, Miran Kim, Sunwoong Kim, Kim Laine, Yuriy Polyakov, and Yongsoo Song.","author":"Cheon Jung Hee","year":"2021","unstructured":"Jung Hee Cheon , Anamaria Costache , Radames Cruz Moreno , Wei Dai, Nicolas Gama, Mariya Georgieva, Shai Halevi, Miran Kim, Sunwoong Kim, Kim Laine, Yuriy Polyakov, and Yongsoo Song. 2021 . Introduction to Homomorphic Encryption and Schemes. In Protecting Privacy through Homomorphic Encryption, Kristin Lauter, Wei Dai, and Kim Laine (Eds.). Springer International Publishing , Cham, 3--28. https:\/\/doi.org\/10.1007\/978--3-030--77287--1_1 10.1007\/978--3-030--77287--1_1 Jung Hee Cheon, Anamaria Costache, Radames Cruz Moreno, Wei Dai, Nicolas Gama, Mariya Georgieva, Shai Halevi, Miran Kim, Sunwoong Kim, Kim Laine, Yuriy Polyakov, and Yongsoo Song. 2021. Introduction to Homomorphic Encryption and Schemes. In Protecting Privacy through Homomorphic Encryption, Kristin Lauter, Wei Dai, and Kim Laine (Eds.). Springer International Publishing, Cham, 3--28. https:\/\/doi.org\/10.1007\/978--3-030--77287--1_1"},{"key":"e_1_3_2_2_19_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-78381-9_14"},{"key":"e_1_3_2_2_20_1","unstructured":"Jung Hee Cheon Kyoohyung Han Andrey Kim Miran Kim and Yongsoo Song. 2018. FullRNS-HEAAN. https:\/\/github.com\/KyoohyungHan\/FullRNS-HEAAN. Jung Hee Cheon Kyoohyung Han Andrey Kim Miran Kim and Yongsoo Song. 2018. FullRNS-HEAAN. https:\/\/github.com\/KyoohyungHan\/FullRNS-HEAAN."},{"key":"e_1_3_2_2_21_1","volume-title":"Selected Areas in Cryptography -- SAC","author":"Cheon Jung Hee","year":"2018","unstructured":"Jung Hee Cheon , Kyoohyung Han , Andrey Kim , Miran Kim , and Yongsoo Song . 2019. A Full RNS Variant of Approximate Homomorphic Encryption . In Selected Areas in Cryptography -- SAC 2018 , Carlos Cid and Michael J. Jacobson Jr. (Eds.). Springer International Publishing , Cham, 347--368. Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2019. A Full RNS Variant of Approximate Homomorphic Encryption. In Selected Areas in Cryptography -- SAC 2018, Carlos Cid and Michael J. Jacobson Jr. (Eds.). Springer International Publishing, Cham, 347--368."},{"key":"e_1_3_2_2_22_1","unstructured":"Jung Hee Cheon Andrey Kim Miran Kim and Yongsoo Song. 2016. HEAAN. https:\/\/github.com\/snucrypto\/HEAAN. Jung Hee Cheon Andrey Kim Miran Kim and Yongsoo Song. 2016. HEAAN. https:\/\/github.com\/snucrypto\/HEAAN."},{"key":"e_1_3_2_2_23_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-70694-8_15"},{"key":"e_1_3_2_2_24_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-53887-6_1"},{"key":"e_1_3_2_2_25_1","volume-title":"WAHC 2020--8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography","volume":"15","author":"Chillotti Ilaria","year":"2020","unstructured":"Ilaria Chillotti , Marc Joye , Damien Ligier , Jean-Baptiste Orfila , and Samuel Tap . 2020 . CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE . In WAHC 2020--8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography , Vol. 15 . Ilaria Chillotti, Marc Joye, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2020. CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE. In WAHC 2020--8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, Vol. 15."},{"key":"e_1_3_2_2_26_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-17259-6_10"},{"key":"e_1_3_2_2_27_1","doi-asserted-by":"publisher","DOI":"10.1145\/3385412.3386023"},{"key":"e_1_3_2_2_28_1","unstructured":"Leo de Castro Rashmi Agrawal Rabia Yazicigil Anantha Chandrakasan Vinod Vaikuntanathan Chiraag Juvekar and Ajay Joshi. 2021. Does Fully Homomorphic Encryption Need Compute Acceleration? Cryptology ePrint Archive Paper 2021\/1636. https:\/\/eprint.iacr.org\/2021\/1636 https:\/\/eprint.iacr.org\/2021\/1636. Leo de Castro Rashmi Agrawal Rabia Yazicigil Anantha Chandrakasan Vinod Vaikuntanathan Chiraag Juvekar and Ajay Joshi. 2021. Does Fully Homomorphic Encryption Need Compute Acceleration? Cryptology ePrint Archive Paper 2021\/1636. https:\/\/eprint.iacr.org\/2021\/1636 https:\/\/eprint.iacr.org\/2021\/1636."},{"key":"e_1_3_2_2_29_1","volume-title":"FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Advances in Cryptology -- EUROCRYPT","author":"Ducas L\u00e9o","year":"2015","unstructured":"L\u00e9o Ducas and Daniele Micciancio . 2015 . FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Advances in Cryptology -- EUROCRYPT 2015, Elisabeth Oswald and Marc Fischlin (Eds.). Springer Berlin Heidelberg , Berlin, Heidelberg, 617--640. L\u00e9o Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Advances in Cryptology -- EUROCRYPT 2015, Elisabeth Oswald and Marc Fischlin (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 617--640."},{"key":"e_1_3_2_2_30_1","unstructured":"L\u00e9o Ducas and Daniele Micciancio. 2017. FHEW. https:\/\/github.com\/lducas\/ FHEW. L\u00e9o Ducas and Daniele Micciancio. 2017. FHEW. https:\/\/github.com\/lducas\/ FHEW."},{"key":"e_1_3_2_2_31_1","first-page":"144","article-title":"Somewhat Practical Fully Homomorphic Encryption","volume":"2012","author":"Fan Junfeng","year":"2012","unstructured":"Junfeng Fan and Frederik Vercauteren . 2012 . Somewhat Practical Fully Homomorphic Encryption . IACR Cryptol. ePrint Arch. 2012 (2012), 144 . Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012 (2012), 144.","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"e_1_3_2_2_32_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49896-5_19"},{"key":"e_1_3_2_2_33_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-32009-5_49"},{"key":"e_1_3_2_2_34_1","volume-title":"Asymptotically-Faster, Attribute-Based. In Advances in Cryptology -- CRYPTO","author":"Gentry Craig","year":"2013","unstructured":"Craig Gentry , Amit Sahai , and Brent Waters . 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler , Asymptotically-Faster, Attribute-Based. In Advances in Cryptology -- CRYPTO 2013 , Ran Canetti and Juan A. Garay (Eds.). Springer Berlin Heidelberg , Berlin, Heidelberg, 75--92. Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Advances in Cryptology -- CRYPTO 2013, Ran Canetti and Juan A. Garay (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 75--92."},{"key":"e_1_3_2_2_35_1","unstructured":"GOogle Transpiler 2022. FHE C Transpiler. https:\/\/github.com\/google\/fullyhomomorphic-encryption. GOogle Transpiler 2022. FHE C Transpiler. https:\/\/github.com\/google\/fullyhomomorphic-encryption."},{"key":"e_1_3_2_2_36_1","volume-title":"Yurii Sushko, and Bryant Gipson.","author":"Gorantala Shruthi","year":"2021","unstructured":"Shruthi Gorantala , Rob Springer , Sean Purser-Haskell , William Lam , Royce Wilson , Asra Ali , Eric P. Astor , Itai Zukerman , Sam Ruth , Christoph Dibak , Phillipp Schoppmann , Sasha Kulankhina , Alain Forget , David Marn , Cameron Tew , Rafael Misoczki , Bernat Guillen , Xinyu Ye , Dennis Kraft , Damien Desfontaines , Aishe Krishnamurthy , Miguel Guevara , Irippuge Milinda Perera , Yurii Sushko, and Bryant Gipson. 2021 . A General Purpose Transpiler for Fully Homomorphic Encryption Shruthi Gorantala, Rob Springer, Sean Purser-Haskell, William Lam, Royce Wilson, Asra Ali, Eric P. Astor, Itai Zukerman, Sam Ruth, Christoph Dibak, Phillipp Schoppmann, Sasha Kulankhina, Alain Forget, David Marn, Cameron Tew, Rafael Misoczki, Bernat Guillen, Xinyu Ye, Dennis Kraft, Damien Desfontaines, Aishe Krishnamurthy, Miguel Guevara, Irippuge Milinda Perera, Yurii Sushko, and Bryant Gipson. 2021. A General Purpose Transpiler for Fully Homomorphic Encryption"},{"volume-title":"Cryptographers' Track at the RSA Conference","author":"Halevi Shai","key":"e_1_3_2_2_37_1","unstructured":"Shai Halevi , Yuriy Polyakov , and Victor Shoup . 2019. An improved RNS variant of the BFV homomorphic encryption scheme . In Cryptographers' Track at the RSA Conference . Springer , 83--105. Shai Halevi, Yuriy Polyakov, and Victor Shoup. 2019. An improved RNS variant of the BFV homomorphic encryption scheme. In Cryptographers' Track at the RSA Conference. Springer, 83--105."},{"key":"e_1_3_2_2_38_1","unstructured":"Shai Halevi and Victor Shoup. 2014. Bootstrapping for HElib. Cryptology ePrint Archive Paper 2014\/873. https:\/\/eprint.iacr.org\/2014\/873 https:\/\/eprint.iacr.org\/ 2014\/873. Shai Halevi and Victor Shoup. 2014. Bootstrapping for HElib. Cryptology ePrint Archive Paper 2014\/873. https:\/\/eprint.iacr.org\/2014\/873 https:\/\/eprint.iacr.org\/ 2014\/873."},{"key":"e_1_3_2_2_39_1","unstructured":"Shai Halevi and Victor Shoup. 2014. HElib. https:\/\/github.com\/homenc\/HElib. Shai Halevi and Victor Shoup. 2014. HElib. https:\/\/github.com\/homenc\/HElib."},{"volume-title":"Cryptographers' Track at the RSA Conference","author":"Han Kyoohyung","key":"e_1_3_2_2_41_1","unstructured":"Kyoohyung Han and Dohyeong Ki. 2020. Better bootstrapping for approximate homomorphic encryption . In Cryptographers' Track at the RSA Conference . Springer , 364--390. Kyoohyung Han and Dohyeong Ki. 2020. Better bootstrapping for approximate homomorphic encryption. In Cryptographers' Track at the RSA Conference. Springer, 364--390."},{"key":"e_1_3_2_2_42_1","unstructured":"Intel Corporation. 2021. Intel Intrinsics Guide. Retrieved 2021-06--11 from https:\/\/software.intel.com\/sites\/landingpage\/IntrinsicsGuide\/#avx512techs= AVX512IFMA52 https:\/\/software.intel.com\/sites\/landingpage\/IntrinsicsGuide\/ #avx512techs=AVX512IFMA52. Intel Corporation. 2021. Intel Intrinsics Guide. Retrieved 2021-06--11 from https:\/\/software.intel.com\/sites\/landingpage\/IntrinsicsGuide\/#avx512techs= AVX512IFMA52 https:\/\/software.intel.com\/sites\/landingpage\/IntrinsicsGuide\/ #avx512techs=AVX512IFMA52."},{"key":"e_1_3_2_2_43_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-95312-6_6"},{"key":"e_1_3_2_2_44_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-92078-4_21"},{"key":"e_1_3_2_2_45_1","unstructured":"Zeyu Liu Daniele Micciancio and Yuriy Polyakov. 2021. Large-Precision Homomorphic Sign Evaluation using FHEW\/TFHE Bootstrapping. Cryptology ePrint Archive Paper 2021\/1337. https:\/\/eprint.iacr.org\/2021\/1337 https: \/\/eprint.iacr.org\/2021\/1337. Zeyu Liu Daniele Micciancio and Yuriy Polyakov. 2021. Large-Precision Homomorphic Sign Evaluation using FHEW\/TFHE Bootstrapping. Cryptology ePrint Archive Paper 2021\/1337. https:\/\/eprint.iacr.org\/2021\/1337 https: \/\/eprint.iacr.org\/2021\/1337."},{"key":"e_1_3_2_2_46_1","volume-title":"PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. In 2021 IEEE Symposium on Security and Privacy (SP). 1057--1073","author":"Huang Zhicong","year":"2021","unstructured":"Wen-jie Lu, Zhicong Huang , Cheng Hong , Yiping Ma , and Hunter Qu . 2021 . PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. In 2021 IEEE Symposium on Security and Privacy (SP). 1057--1073 . https:\/\/doi.org\/10.1109\/SP40001.2021.00043 10.1109\/SP40001.2021.00043 Wen-jie Lu, Zhicong Huang, Cheng Hong, Yiping Ma, and Hunter Qu. 2021. PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. In 2021 IEEE Symposium on Security and Privacy (SP). 1057--1073. https:\/\/doi.org\/10.1109\/SP40001.2021.00043"},{"key":"e_1_3_2_2_47_1","volume-title":"Bootstrapping in FHEW-like Cryptosystems. In WAHC 2021--9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. Association for Computing Machinery","author":"Micciancio Daniele","year":"2021","unstructured":"Daniele Micciancio and Yuriy Polyakov . 2021 . Bootstrapping in FHEW-like Cryptosystems. In WAHC 2021--9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. Association for Computing Machinery , New York, NY, USA, 17--28. https:\/\/doi.org\/10.1145\/3474366.3486924 10.1145\/3474366.3486924 Daniele Micciancio and Yuriy Polyakov. 2021. Bootstrapping in FHEW-like Cryptosystems. In WAHC 2021--9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. Association for Computing Machinery, New York, NY, USA, 17--28. https:\/\/doi.org\/10.1145\/3474366.3486924"},{"key":"e_1_3_2_2_48_1","unstructured":"OpenFHE-HEXL 2022. OpenFHE HEXL Backend. https:\/\/github.com\/ openfheorg\/openfhe-hexl. OpenFHE-HEXL 2022. OpenFHE HEXL Backend. https:\/\/github.com\/ openfheorg\/openfhe-hexl."},{"key":"e_1_3_2_2_49_1","doi-asserted-by":"publisher","DOI":"10.1145\/3128607"},{"key":"e_1_3_2_2_50_1","unstructured":"Yuriy Polyakov Rohloff Rohloff Gerard W. Ryan and David Cousins. 2021. PALISADE Lattice Cryptography Library (release 1.11.5). https:\/\/palisade-crypto. org\/. https:\/\/gitlab.com\/palisade\/palisade-release\/-\/blob\/master\/doc\/palisade_ manual.pdf. Yuriy Polyakov Rohloff Rohloff Gerard W. Ryan and David Cousins. 2021. PALISADE Lattice Cryptography Library (release 1.11.5). https:\/\/palisade-crypto. org\/. https:\/\/gitlab.com\/palisade\/palisade-release\/-\/blob\/master\/doc\/palisade_ manual.pdf."},{"key":"e_1_3_2_2_51_1","doi-asserted-by":"publisher","DOI":"10.1145\/3466752.3480070"},{"key":"e_1_3_2_2_52_1","unstructured":"SEAL 2020. Microsoft SEAL. https:\/\/github.com\/Microsoft\/SEAL SEAL 2020. Microsoft SEAL. https:\/\/github.com\/Microsoft\/SEAL"}],"event":{"name":"CCS '22: 2022 ACM SIGSAC Conference on Computer and Communications Security","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Los Angeles CA USA","acronym":"CCS '22"},"container-title":["Proceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3560827.3563379","content-type":"application\/pdf","content-version":"vor","intended-application":"syndication"},{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3560827.3563379","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,11,7]],"date-time":"2023-11-07T11:21:27Z","timestamp":1699356087000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3560827.3563379"}},"subtitle":["Open-Source Fully Homomorphic Encryption Library"],"short-title":[],"issued":{"date-parts":[[2022,11,7]]},"references-count":50,"alternative-id":["10.1145\/3560827.3563379","10.1145\/3560827"],"URL":"https:\/\/doi.org\/10.1145\/3560827.3563379","relation":{},"subject":[],"published":{"date-parts":[[2022,11,7]]},"assertion":[{"value":"2022-11-07","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}