?. Journées, Codes et Cryptographie", Quels paramètres pour le chiffrement homomorphe sur RLWE?, vol.15

?. Workshop and H. , Ring-LWE security in the case of FHE, 2016.

. ?-lattice-meeting and . Lyon, Large FHE gates from Tensored Homomorphic Accumulator, 2018.

, Pre-prints ? A note on Ring-LWE security in the case of fully homophic encryption

, ? Determination and exploration of practical parameters for the latest somewhat homomorphic encryption schemes, with Vincent Migliore and Caroline Fontaine

, ? Large FHE gates from Tensored Homomorphic Accumulator, with Léo Ducas and Max Fillinger

?. Misc and . Survey,

, Publications ? Homomorphic encryption: current progresses and challenges, with Caroline Fontaine, Guy Gogniat, 2017.

, on Ring-LWE in the case of Fully Homomorphic Encryption, with Caroline Fontaine

, ? Determination and exploration of practical parameters for the latest somewhat homomorphic encryption schemes, with Vincent Migliore and Caroline Fontaine, IEEE Transactions on computers, special issue on Engineering in a Post-Quantum World, 2018.

, ? Large FHE gates from Tensored Homomorphic Accumulator, with Léo Ducas and Max Fillinger, 2018.

?. .. Maintainer-of-he8, gbonnoron/SHIELD-NFLlib List of Figures 3.1 Execution time in seconds in term of n for different ?

. , Optimal choices for pre-processing block-sizes

, Basis quality improvement dynamic, with or without ramp-up, p.66

. , Reduction time, one step versus two steps

, Data size required for FV and SHIELD in a scenario with 8 encryptions, vol.87

. .. , Comparative sizes of ciphertexts and keys for FV, p.88

. , Ciphertexts and key sizes in term of ?

.. .. Scheme,

, Optimised ExtExpInner (External Inner Product in Exponent) overview, p.102

B. &. , 106 List of Tables 3.1 Successful breaks of SHIELD with diminished dimension, The relation A ? B reads "A needs

M. R. Albrecht, S. Bai, and L. Ducas, A subfield lattice attack on overstretched NTRU assumptions-cryptanalysis of some FHE and graded encoding schemes, CRYPTO 2016, Part I, vol.9814, p.41, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01394211

S. Arora, L. Babai, J. Stern, and Z. Sweedyk, The hardness of approximate optima in lattices, codes, and systems of linear equations, Foundations of Computer Science, 1993. Proceedings., 34th Annual Symposium on, p.32, 1993.

C. Martin-r-albrecht, J. Cid, R. Faugère, L. Fitzpatrick, and . Perret, Algebraic algorithms for LWE problems, ACM Communications in Computer Algebra, vol.49, issue.2, p.40, 2015.

C. Martin-r-albrecht, J. Cid, R. Faugere, L. Fitzpatrick, and . Perret, On the complexity of the BKW algorithm on LWE. Designs, Codes and Cryptography, vol.74, p.40, 2015.

B. Applebaum, D. Cash, C. Peikert, and A. Sahai, Fast cryptographic primitives and circular-secure encryption based on hard learning problems, LNCS, vol.5677, p.92, 2009.

D. Aggarwal, D. Dadush, O. Regev, and N. Stephens-davidowitz, Solving the shortest vector problem in 2 n time using discrete Gaussian sampling: Extended abstract, 47th ACM STOC, p.46, 2015.

D. Aggarwal, D. Dadush, and N. Stephens-davidowitz, Solving the closest vector problem in 2 n time-the discrete Gaussian strikes again, 56th FOCS, vol.46, pp.563-582, 2015.

M. R. Albrecht, J. Faugère, R. Fitzpatrick, and L. Perret, Lazy modulus switching for the BKW algorithm on LWE, LNCS, vol.8383, p.42, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00925187

M. R. Albrecht, R. Fitzpatrick, and F. Göpfert, On the efficacy of solving LWE by reduction to unique-SVP, LNCS, vol.13, p.41, 2014.

S. Arora and R. Ge, New algorithms for learning in presence of errors. Automata, languages and programming, p.40, 2011.

C. Aguilar-melchor, P. Gaborit, and J. Herranz, Additively Homomorphic Encryption with d-Operand Multiplications, LNCS, vol.6223, p.34, 2010.

M. R. Albrecht, F. Göpfert, F. Virdia, and T. Wunderer, Revisiting the expected cost of solving uSVP and applications to LWE, Part I, p.41, 2017.

M. Ajtai, Generating hard instances of lattice problems, Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, vol.31, p.34, 1996.

M. Ajtai, The shortest vector problem in L 2 is NP-hard for randomized reductions, Proceedings of the thirtieth annual ACM symposium on Theory of computing, p.31, 1998.

M. Albrecht, fpylll, a Python wrapper from fplll library

M. Albrecht, lwe-estimator, Sage module for estimating the concrete security of LWE instances, vol.40, p.79

M. Albrecht, lwe-generator, Sage module for generating LWE instances

M. R. Albrecht, On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL, Part, vol.II, p.114, 2017.

A. Jäschke and F. Armknecht, Finite) Field Work: Choosing the Best Encoding of Numbers for FHE Computation, Proc. of CANS, p.84, 2017.

J. Alperin, -. Sheriff, and C. Peikert, Faster bootstrapping with polynomial error, CRYPTO 2014, Part I, vol.8616, p.91, 2014.

R. Martin-r-albrecht, S. Player, and . Scott, On the concrete hardness of learning with errors, Journal of Mathematical Cryptology, vol.9, issue.3, p.109, 2015.

D. Aharonov and O. Regev, Lattice problems in NP ? coNP, Journal of the ACM (JACM), vol.52, issue.5, p.31, 2005.

Y. Aono, Y. Wang, T. Hayashi, and T. Takagi, Improved progressive BKZ algorithms and their precise cost estimation by sharp simulator, EUROCRYPT 2016, Part I, vol.9665, p.65, 2016.

L. Babai, On Lovász'lattice reduction and the nearest lattice point problem, Combinatorica, vol.6, issue.1, p.47, 1986.

G. Bonnoron, L. Ducas, and M. Fillinger, Large FHE gates from tensored homomorphic accumulator, Cryptology ePrint Archive, vol.95, p.117, 2017.

A. Becker, L. Ducas, N. Gama, and T. Laarhoven, New directions in nearest neighbor searching with applications to lattice sieving, 27th SODA, pp.10-24, 2016.

J. Bajard, J. Eynard, M. Anwar-hasan, and V. Zucca, A full RNS variant of FV like somewhat homomorphic encryption schemes, SAC 2016, vol.10532, p.111, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01371941

G. Bonnoron and C. Fontaine, A note on ring-LWE security in the case of fully homomorphic encryption, Cryptology ePrint Archive, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01759091

G. Bonnoron and C. Fontaine, A note on ring-lwe security in the case of fully homomorphic encryption, International Conference in Cryptology in India, vol.52, p.117, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01759091

G. Bonnoron, C. Fontaine, G. Gogniat, V. Herbert, V. Lapôtre et al., Somewhat/fully homomorphic encryption: Implementation progresses and challenges, Codes, Cryptology and Information Security: Second International Conference, C2SI 2017, p.117, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01596540

A. Blum, M. L. Furst, M. J. Kearns, and R. J. Lipton, Cryptographic primitives based on hard learning problems, CRYPTO'93, vol.773, p.92, 1994.

S. Bai, . Steven, and . Galbraith, Lattice decoding attacks on binary LWE, Australasian Conference on Information Security and Privacy, vol.14, p.42, 2014.

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (leveled) fully homomorphic encryption without bootstrapping, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, vol.12, p.71, 2012.

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, Journal of the ACM (JACM), vol.50, issue.4, p.40, 2003.

K. E. Joppe-w-bos, J. Lauter, M. Loftus, and . Naehrig, Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme, IMA Int. Conf, vol.16, p.71, 2013.

G. Bonnoron and V. Migliore, SHIELD-NFLlib: SHIELD implementation over NFLlib, 2017.

J. Biasse and L. Ruiz, FHEW with efficient multibit bootstrapping, LATINCRYPT 2015, vol.9230, p.36, 2015.

Z. Brakerski, Fully homomorphic encryption without modulus switching from classical GapSVP, LNCS, vol.7417, p.36, 2012.

R. Beaulieu, S. Treatman-clark, D. Shors, B. Weeks, J. Smith et al., The SIMON and SPECK lightweight block ciphers, Design Automation Conference (DAC), 2015 52nd ACM/EDAC/IEEE, p.70, 2015.

S. Bai, L. Thijs, and D. Stehlé, Tuple lattice sieving, ANTS 2016, vol.46, p.62, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01394212

Z. Brakerski and V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard) LWE, 52nd FOCS, p.35, 2011.

Z. Brakerski and V. Vaikuntanathan, Fully homomorphic encryption from ring-LWE and security for key dependent messages, LNCS, vol.6841, p.35, 2011.

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds, ASIACRYPT 2016, Part I, volume 10031 of LNCS, vol.111, p.113, 2016.
URL : https://hal.archives-ouvertes.fr/cea-01832762

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE, Part I, vol.10624, p.113, 2017.
URL : https://hal.archives-ouvertes.fr/cea-01832760

Y. Chen, Réduction de réseau et sécurité concrète du chiffrement complètement homomorphe, vol.7, p.58, 2013.

W. Castryck, I. Iliashenko, and F. Vercauteren, Provably weak instances of ring-LWE revisited, EUROCRYPT 2016, Part I, vol.9665, p.94, 2016.

J. Hee-cheon, A. Kim, M. Kim, and Y. Song, Homomorphic encryption for arithmetic of approximate numbers, ASIACRYPT 2017, Part I, vol.10624, p.71, 2017.

C. , Cingulata: compiler toolchain and RTE for running C++ programs over encrypted data, p.114, 2018.

H. Chen, K. Lauter, and K. E. Stange, Attacks on search RLWE, Cryptology ePrint Archive, 2015.

H. Chen, K. Lauter, and K. E. Stange, Vulnerable galois RLWE families and improved attacks, 2016.

A. Jean-sébastien-coron, D. Mandal, M. Naccache, and . Tibouchi, Fully homomorphic encryption over the integers with shorter public keys, LNCS, vol.6841, p.35, 2011.

Y. Chen and P. Q. Nguyen, BKZ 2.0: Better lattice security estimates, LNCS, vol.7073, p.61, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01109961

J. Coron, D. Naccache, and M. Tibouchi, Public key compression and modulus switching for fully homomorphic encryption over the integers, EUROCRYPT 2012, vol.7237, p.35, 1519.
URL : https://hal.archives-ouvertes.fr/hal-01111541

H. Cohen, A Course in Computational Algebraic Number Theory, vol.138, p.65, 1996.

D. Coppersmith, Finding a small root of a bivariate integer equation; factoring with high bits known, Advances in cryptology-EUROCRYPT'96, p.31, 1996.

. Cryptoexperts and . Fv-nfllib, Library implementing the Fan-Vercauteren homomorphic encryption scheme, vol.12, p.90, 2017.

A. Costache and N. P. Smart, Which ring based somewhat homomorphic encryption scheme is best?, LNCS, vol.9610, p.113, 2016.

A. Costache, N. P. Smart, S. Vivek, and A. Waller, Fixedpoint arithmetic in SHE schemes, LNCS, vol.10532, p.71, 2016.

L. Ducas and D. Micciancio, FHEW: Bootstrapping homomorphic encryption in less than a second, EUROCRYPT 2015, Part I, volume 9056 of LNCS, vol.12, p.103, 2015.

Y. Doröz and B. Sunar, Flattening NTRU for evaluation key free homomorphic encryption, Cryptology ePrint Archive, vol.315, p.71, 2016.

, The FPLLL development team. fplll, a lattice reduction library, vol.40, p.48

A. Duc, F. Tramèr, and S. Vaudenay, Better algorithms for LWE and LWR, EUROCRYPT 2015, Part I, volume 9056 of LNCS, p.40, 2015.

K. Eisenträger, S. Hallgren, and K. E. Lauter, Weak instances of PLWE, LNCS, vol.8781, p.41, 2014.

Y. Elias, K. E. Lauter, E. Ozman, and K. E. Stange, Provably weak instances of ring-LWE, CRYPTO 2015, Part I, vol.9215, p.41, 2015.

M. Frigo and S. G. Johnson, Special issue on "Program Generation, Optimization, and Platform Adaptation, Proceedings of the IEEE, vol.93, issue.2, p.105, 2005.

U. Fincke and M. Pohst, Improved methods for calculating vectors of short length in a lattice, vol.44, p.58, 1985.

J. Fan and F. Vercauteren, Somewhat practical fully homomorphic encryption, Cryptology ePrint Archive, vol.16, p.71, 2012.

C. Gentry, Fully homomorphic encryption using ideal lattices, 41st ACM STOC, vol.12, p.34, 2009.

N. Gama, N. Howgrave-graham, and P. Q. Nguyen, Symplectic lattice reduction and NTRU, LNCS, vol.4004, p.45, 2006.

C. Gentry, S. Halevi, C. Peikert, and N. P. Smart, Ring switching in BGV-style homomorphic encryption, LNCS, vol.12, p.98, 2012.

C. Gentry, S. Halevi, and N. P. Smart, Fully homomorphic encryption with polylog overhead, LNCS, vol.7237, p.35, 2012.

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic evaluation of the AES circuit, LNCS, vol.7417, p.71, 2012.

Q. Guo, T. Johansson, and P. Stankovski, Coded-BKW: Solving LWE using lattice codes, CRYPTO 2015, Part I, volume 9215 of LNCS, p.40, 2015.

O. Goldreich, D. Micciancio, S. Safra, and J. Seifert, Approximating shortest lattice vectors is not harder than approximating closest lattice vectors, Information Processing Letters, vol.71, issue.2, p.32, 1999.

N. Gama and P. Q. Nguyen, Finding short lattice vectors within Mordell's inequality, 40th ACM STOC, vol.56, p.59, 2008.

N. Gama and P. Q. Nguyen, Predicting lattice reduction, LNCS, vol.4965, p.61, 2008.

N. Gama, Q. Phong, O. Nguyen, and . Regev, Lattice enumeration using extreme pruning, EUROCRYPT 2010, vol.6110, p.58, 2010.
URL : https://hal.archives-ouvertes.fr/hal-01083526

C. Gentry, A. Sahai, and B. Waters, Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attributebased, CRYPTO 2013, Part I, vol.8042, p.93, 2013.

S. Halevi, HElib: an implementation of homomorphic encryption, vol.25, p.114, 2017.

V. Herbert and C. Fontaine, Software implementation of 2-depth pairing-based homomorphic encryption scheme. Cryptology ePrint Archive, 2017.
DOI : 10.1007/s13389-018-0192-y

J. Hoffstein, N. Howgrave-graham, J. Pipher, J. H. Silverman, and W. Whyte, NTRUSIGN: Digital signatures using the NTRU lattice, LNCS, vol.2612, p.92, 2003.
DOI : 10.1007/3-540-36563-x_9

URL : http://www.ntru.com/cryptolab/pdf/NTRUSign_RSA.ps

G. Herold and E. Kirshanova, Improved algorithms for the approximate k-list problem in euclidean norm, Part I, vol.10174, p.62, 2017.
DOI : 10.1007/978-3-662-54365-8_2

J. Hoffstein, J. Pipher, and J. Silverman, NTRU: A ring-based public key cryptosystem, International Algorithmic Number Theory Symposium, vol.35, p.92, 1998.
DOI : 10.1007/bfb0054868

URL : http://www.ntru.com/technology/../NTRUFTPDocsFolder/ANTS97.ps.gz

G. Hanrot, X. Pujol, and D. Stehlé, Analyzing blockwise lattice algorithms using dynamical systems, LNCS, vol.6841, p.61, 2011.
DOI : 10.1007/978-3-642-22792-9_25

URL : https://hal.archives-ouvertes.fr/hal-00640638

M. Haque, M. Obaidur-rahman, and J. Pieprzyk, Analysing progressive-BKZ lattice reduction algorithm, Proc. NCICIT, vol.13, p.65, 2013.

S. Halevi and V. Shoup, Bootstrapping for HElib, Elisabeth Oswald and Marc Fischlin, vol.9056, p.94, 2015.
DOI : 10.1007/978-3-662-46800-5_25

A. Jäschke and F. Armknecht, Accelerating homomorphic computations on rational numbers, LNCS, vol.16, p.71, 2016.

R. Kannan, Improved algorithms for integer programming and related lattice problems, 15th ACM STOC, p.59, 1983.
DOI : 10.1145/800061.808749

R. Kannan, Minkowski's convex body theorem and integer programming, Mathematics of operations research, vol.12, issue.3, p.41, 1987.
DOI : 10.1287/moor.12.3.415

URL : http://repository.cmu.edu/cgi/viewcontent.cgi?article=2568&context=compsci

P. Kirchner and P. Fouque, An improved BKW algorithm for LWE with applications to cryptography and lattices, CRYPTO 2015, Part I, volume 9215 of LNCS, p.40, 2015.
DOI : 10.1007/978-3-662-47989-6_3

URL : http://arxiv.org/pdf/1506.02717

P. Kirchner and P. Fouque, Revisiting lattice attacks on overstretched NTRU parameters, Part I, vol.10210, p.71, 2017.
DOI : 10.1007/978-3-319-56620-7_1

A. Khedr, G. Gulak, and V. Vaikuntanathan, SHIELD: scalable homomorphic implementation of encrypted data-classifiers, IEEE Transactions on Computers, vol.65, issue.9, p.77, 2016.
DOI : 10.1109/tc.2015.2500576

URL : http://dspace.mit.edu/bitstream/1721.1/111068/1/Vaikuntanathan_SHIELD.pdf

A. Karatsuba and Y. Ofman, Multiplication of multidigit numbers on automata, Soviet Physics Doklady, vol.7, p.82, 1963.

K. Laine, H. Chen, and R. Player, Simple Encrypted Arithmetic Library-SEAL v2, vol.3, p.114, 2017.

T. Lepoint, A proof-of-concept implementation of the homomorphic evaluation of SIMON using FV and YASHE leveled homomorphic cryptosystems, vol.25, p.48, 2014.

K. Laine and K. Lauter, Key recovery for LWE in polynomial time, Cryptology ePrint Archive, vol.176, p.113, 2015.

H. W. Arjen-klaas-lenstra, L. Lenstra, and . Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, issue.4, p.57, 1982.

V. Lyubashevsky and D. Micciancio, On bounded distance decoding, unique shortest vectors, and the minimum distance problem, LNCS, vol.5677, p.32, 2009.
DOI : 10.1007/978-3-642-03356-8_34

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-03356-8_34.pdf

M. Liu and P. Q. Nguyen, Solving BDD by enumeration: An update, LNCS, vol.7779, p.48, 2013.
DOI : 10.1007/978-3-642-36095-4_19

URL : https://hal.archives-ouvertes.fr/hal-00864361

T. Lepoint and M. Naehrig, A comparison of the homomorphic encryption schemes FV and YASHE, LNCS, vol.14, p.90, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01006484

R. Lindner and C. Peikert, Better key sizes (and attacks) for LWEbased encryption, LNCS, vol.6558, p.70, 2011.

V. Lyubashevsky, C. Peikert, and O. Regev, On ideal lattices and learning with errors over rings, LNCS, vol.6110, p.94, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00921792

A. Langlois and D. Stehlé, Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, vol.75, p.33, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01091291

V. Migliore, G. Bonnoron, and C. Fontaine, Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes. working paper or preprint, 0117.
URL : https://hal.archives-ouvertes.fr/hal-01394362

D. Micciancio, The shortest vector in a lattice is hard to approximate to within some constant, SIAM journal on Computing, vol.30, issue.6, p.31, 2001.

D. Micciancio and P. Voulgaris, A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations, editor, 42nd ACM STOC, vol.46, p.58, 2010.

D. Micciancio and M. Walter, Practical, predictable lattice basis reduction, Part I, vol.9665, p.59, 2016.

Q. Phong, D. Nguyen, and . Stehlé, Floating-point LLL revisited, LNCS, vol.3494, p.58, 2005.

P. Nguyen and D. Stehlé, LLL on the average. Algorithmic Number Theory, p.58, 2006.
URL : https://hal.archives-ouvertes.fr/hal-00107309

Q. Phong, D. Nguyen, and . Stehlé, An LLL algorithm with quadratic complexity, SIAM Journal on Computing, vol.39, issue.3, p.59, 2009.

Q. Phong, B. Nguyen, and . Vallée, The LLL Algorithm: Survey and Applications, p.58, 2009.

P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, LNCS, vol.1592, p.34, 1999.

C. Peikert, How (not) to instantiate ring-LWE, LNCS, vol.16, p.94, 2016.

X. Pujol, Recherche efficace de vecteur court dans un réseau euclidien. Mémoire de M2, vol.16, p.59, 2008.

C. Quarkslab and I. Enseeiht, NFLlib: An NTT-based Fast Lattice library, vol.25, p.90, 2017.

L. Ronald-l-rivest, . Adleman, and . Dertouzos, On data banks and privacy homomorphisms. Foundations of secure computation, vol.4, p.34, 1978.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, 37th ACM STOC, vol.13, p.92, 2005.

A. Ronald-l-rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, p.34, 1978.

M. Rosca, A. Sakzad, D. Stehlé, and R. Steinfeld, Middleproduct learning with errors, CRYPTO 2017, Part III, volume 10403 of LNCS, p.34, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01643517

C. Schnorr, Lattice reduction by random sampling and birthday methods, STACS, vol.2607, pp.145-156, 2003.
DOI : 10.1007/3-540-36494-3_14

URL : http://publikationen.ub.uni-frankfurt.de/volltexte/2005/1209/pdf/schnorr.pdf

C. , P. Schnorr, and M. Euchner, Lattice basis reduction: Improved practical algorithms and solving subset sum problems. Mathematical programming, vol.66, p.61, 1994.
DOI : 10.1007/3-540-54458-5_51

V. Shoup, NTL-A Library for doing Number Theory, p.48, 2017.

D. Stehlé and R. Steinfeld, Making NTRU as secure as worst-case problems over ideal lattices, LNCS, vol.6632, p.41, 2011.

P. Nigel, F. Smart, and . Vercauteren, Fully homomorphic SIMD operations. Designs, codes and cryptography, vol.35, p.84, 2014.

. Andrei-l-toom, The complexity of a scheme of functional elements realizing the multiplication of integers, Soviet Mathematics Doklady, vol.3, p.82, 1963.

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully homomorphic encryption over the integers, LNCS, vol.6110, p.35, 2010.

N. P. Joop-van-de-pol and . Smart, Estimating key sizes for high dimensional lattice-based systems, 14th IMA International Conference on Cryptography and Coding, vol.8308, p.70, 2013.