Surveys in Mathematics and its Applications


ISSN 1842-6298 (electronic), 1843-7265 (print)
Volume 19 (2024), 245 -- 299

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

ADVANCEMENTS IN FULLY HOMOMORPHIC ENCRYPTION OVER THE INTEGERS: A COMPREHENSIVE SURVEY AND ANALYSIS

Rohitkumar R. Upadhyay and Sahadeo Padhye

Abstract. Fully Homomorphic Encryption (FHE) schemes represent a groundbreaking development that enables computations on encrypted data while ensuring data privacy. Since Gentry's pioneering work on FHE, various variants of FHE schemes have emerged. These variants, particularly (Ring) Learning with Errors-based schemes, NTRU-based schemes, and Approximate Greatest Common Divisor (AGCD)-based schemes, also known as FHE over the integers (FHE-OI), have garnered substantial interest and remain active areas of research. Notably, FHE-OI stands out for its conceptual simplicity and has undergone significant improvements over time. These improvements include reductions in public key sizes, batched processing capabilities, scale-invariant properties, faster bootstrapping, and parameter selection for enhanced security. In light of these noteworthy advancements and the growing importance of AGCD-based FHE, this survey paper aims to explore existing FHE-OI schemes, providing detailed insights into their protocols, strengths, and limitations. Moreover, we propose a technique for seamless transitions between different variants of FHE schemes without requiring decryption, enabling the utilization of their respective advantages. Additionally, we present several open problems in FHE-OI and expand the scope of this encryption paradigm.

2020 Mathematics Subject Classification: 11T71, 14G50, 94A60
Keywords: Fully Homomorphic Encryption, Approximate Greatest Common Divisor problem, FHE over the Integers, Cloud Computing, Privacy-preserving Computation

Full text

References

  1. N. Howgrave-Graham, Approximate integer common divisors, Cryptography and Lattices: International Conference, CaLC 2001 Providence, Revised Papers, pp. 51--66, 2001. MR1903887. Zbl 1006.94528.

  2. G. Asharov, A. Jain, A. López-Alt, E. Tromer, V. Vaikuntanathan, D. Wichs, Multiparty computation with low communication, computation and interaction via threshold FHE, Advances in Cryptology--EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 31, pp. 483--501, 2012. Zbl 1297.94042

  3. A. Jain, P. M. R. Rasmussen, A. Sahai, Threshold fully homomorphic encryption, Cryptology ePrint Archive, 2017.

  4. S. Chowdhury, S. Sinha, A. Singh, S. Mishra, C. Chaudhary, S. Patranabis, P. Mukherjee, A. Chatterjee, D. Mukhopadhyay, Efficient threshold FHE with application to real-time systems, Cryptology ePrint Archive, 2022.

  5. J. H. Cheon, W. Cho, J. Kim, Improved Universal Thresholdizer from Threshold Fully Homomorphic Encryption, Cryptology ePrint Archive, 2023.

  6. D. Boneh, R. Gennaro, S. Goldfeder, A. Jain, S. Kim, P. M. R. Rasmussen, A. Sahai, Threshold cryptosystems from threshold fully homomorphic encryption, Advances in Cryptology--CRYPTO 2018: 38th Annual International Cryptology Conference, Proceedings, Part I 38, pp. 565--596, 2018. MR3847835. Zbl 1444.94047.

  7. M. Van Dijk, C. Gentry, S. Halevi, V. Vaikuntanathan, Fully homomorphic encryption over the integers, Advances in Cryptology--EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 29, pp. 24--43, 2010. MR2660481. Zbl 1279.94130.

  8. J.-S. Coron, A. Mandal, D. Naccache, M. Tibouchi, Fully homomorphic encryption over the integers with shorter public keys, Advances in Cryptology--CRYPTO 2011: 31st Annual Cryptology Conference, Proceedings 31, pp. 487--504, 2011. MR2874875. Zbl 1290.94059.

  9. J.-S. Coron, D. Naccache, M. Tibouchi, Public key compression and modulus switching for fully homomorphic encryption over the integers, Advances in Cryptology--EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 31, pp. 446--464, 2012. MR2972913. Zbl 1297.94062.

  10. Y. G. Ramaiah, G. V. Kumari, Efficient public key generation for homomorphic encryption over the integers, Advances in Communication, Network, and Computing: Third International Conference, CNC 2012, Revised Selected Papers 3, pp. 262--268, 2012.

  11. J. H. Cheon, J.-S. Coron, J. Kim, M. S. Lee, T. Lepoint, M. Tibouchi, A. Yun, Batch fully homomorphic encryption over the integers, Advances in Cryptology--EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 32, pp. 315--335, 2013. MR3095536. Zbl 1306.94040.

  12. J. H. Cheon, J. Kim, M. S. Lee, A. Yun, CRT-based fully homomorphic encryption over the integers, Information Sciences, vol. 310, pp. 149--162, 2015. MR3333049 . Zbl 1387.94076.

  13. J.-S. Coron, T. Lepoint, M. Tibouchi, Scale-invariant fully homomorphic encryption over the integers, Public-Key Cryptography--PKC 2014: 17th International Conference on Practice and Theory in Public-Key Cryptography Proceedings 17, pp. 311--328, 2014. MR3178644. Zbl 1335.94041.

  14. J. H. Cheon, D. Stehlé, Fully homomorphic encryption over the integers revisited, Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp. 513--536, 2015. MR3344936. Zbl 1370.94496.

  15. K. Nuida, K. Kurosawa, (Batch) fully homomorphic encryption over integers for non-binary message spaces, Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Part I, pp. 537--555, 2015. MR3344937. Zbl 1370.94534.

  16. D. Benarroch, Z. Brakerski, T. Lepoint, FHE over the integers: decomposed and batched in the post-quantum regime, Public-Key Cryptography--PKC 2017: 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Proceedings, Part II, pp. 271--301, 2017. MR3649132. Zbl 1400.94118.

  17. J. Bi, J. Liu, X. Wang, Cryptanalysis of a Homomorphic Encryption Scheme Over Integers, Information Security and Cryptology: 12th International Conference, Inscrypt 2016, Revised Selected Papers, pp. 243--252, 2017. MR3647750. Zbl 1379.94031.

  18. J. Kim, S. Kim, J. H. Seo, A new scale-invariant homomorphic encryption scheme, Information Sciences, vol. 422, pp. 177--187, 2018. MR3709462. Zbl 1436.94074.

  19. E. Kim, M. Tibouchi, FHE over the integers and modular arithmetic circuits, IET Information Security, vol. 12, no. 4, pp. 257--264, 2018. Zbl 1398.68139.

  20. J. Xu, S. Sarkar, L. Hu, Revisiting orthogonal lattice attacks on approximate common divisor problems, Theoretical Computer Science, vol. 911, pp. 55--69, 2022. MR4397803. Zbl 1536.94032.

  21. K. M. M. Aung, H. T. Lee, B. H. M. Tan, H. Wang, Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem, Theoretical Computer Science, vol. 771, pp. 49--70, 2019. MR3958388. Zbl 1439.94019.

  22. H. V. L. Pereira, Efficient AGCD-based homomorphic encryption for matrix and vector arithmetic, Applied Cryptography and Network Security: 18th International Conference, ACNS 2020, Proceedings, Part I, pp. 110--129, 2020. MR4154142. Zbl 07314279.

  23. H. V. L. Pereira, Bootstrapping fully homomorphic encryption over the integers in less than one second, Public-Key Cryptography--PKC 2021: 24th IACR International Conference on Practice and Theory of Public Key Cryptography, Proceedings, Part I 24, pp. 331--359, 2021. MR4366677. Zbl 1479.94242.

  24. R. L. Rivest, L. Adleman, M. L. Dertouzos, On data banks and privacy homomorphisms, Foundations of Secure Computation, vol. 4, no. 11, pp. 169--180, 1978. MR0521254.

  25. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469--472, 1985. MR0798552. Zbl 0571.94014.

  26. T. Dillon, C. Wu, E. Chang, Cloud computing: issues and challenges, 2010 24th IEEE International Conference on Advanced Information Networking and Applications, pp. 27--33, 2010.

  27. T. M. Mitchell, Machine Learning, New York: McGraw Hill, vol. 1, 2017. Zbl 0913.68167.

  28. D. Huang, Z. Zhou, L. Xu, T. Xing, Y. Zhong, Secure data processing framework for mobile cloud computing, 2011 IEEE Conference on Computer Communications Workshops, pp. 614--618, 2011.

  29. D. Bhattacharyya, R. Ranjan, F. Alisherov, M. Choi, et al., Biometric authentication: A review, International Journal of U-and E-Service, Science and Technology, vol. 2, no. 3, pp. 13--28, 2009.

  30. J. H. Cheon, K. Han, D. Kim, Faster bootstrapping of FHE over the integers, International Conference on Information Security and Cryptology, pp. 242--259, 2019. MR4075078. Zbl 1457.94111.

  31. J. Zhao, R. Huang, B. Yang, Efficient GSW-Style Fully Homomorphic Encryption over the Integers, Security and Communication Networks, vol. 2021, pp. 1--13, 2021.

  32. M. Ajtai, Generating hard instances of lattice problems, Proceedings of the 28th Annual ACM Symposium on Theory of Computing, pp. 99--108, 1996. MR2131404. Zbl 0921.11071.

  33. T. Shen, F. Wang, K. Chen, K. Wang, B. Li, Efficient leveled (multi) identity-based fully homomorphic encryption schemes, IEEE Access, vol. 7, pp. 79299--79310, 2019.

  34. X. Sun, P. Zhang, J. Yu, W. Xie, An Improved Leveled Fully Homomorphic Encryption Scheme over the Integers, Information Security Practice and Experience: 13th International Conference, ISPEC 2017, Proceedings, vol. 13, pp. 835--846, 2017. Zbl 1506.94069.

  35. B. S. Latibari, K. I. Gubbi, H. Homayoun, A. Sasan, A Survey on FHE Acceleration, 2023 IEEE 16th Dallas Circuits and Systems Conference (DCAS), pp. 1--6, 2023.

  36. S. Goldwasser, S. Micali, Probabilistic Encryption, Journal of Computer and System Sciences, vol. 28, no. 2, pp. 270--299, 1984. MR0760548. Zbl 0563.94013.

  37. J. Hoffstein, J. Pipher, J. H. Silverman, NTRU: A Ring-Based Public Key Cryptosystem, Lecture Notes in Comput. Sci., vol 1423, pp. 267-288, 1998 MR1726077. Zbl 1067.94538.

  38. P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, Advances in Cryptology—EUROCRYPT’99: International Conference on the Theory and Application of Cryptographic Techniques, Prague, Proceedings, vol. 18, pp. 223--238, 1999. MR1717471. Zbl 0933.94027.

  39. O. Regev, On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), Volume 56, Issue 6, Article No.: 34, Pages 1-- 40, 2009. MR2572935. Zbl 1325.68101.

  40. D. Boneh, E.-J. Goh, K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Theory of Cryptography, Lecture Notes in Computer Science (LNCS) vol. 3378, pp. 325--341, 2005. MR2168490. Zbl 1079.94534.

  41. V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings, 29th in the Series of European Conferences on the Theory and Application of Cryptographic Techniques, Eurocrypt 2010, 1--23, 2010. MR2660480. Zbl 1281.68140.

  42. C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the forty-first annual ACM symposium on Theory of computing, 169--178, 2009. MR2780062. Zbl 1304.94059.

  43. C. Gentry, S. Halevi, N. P. Smart, Fully homomorphic encryption with polylog overhead, Eurocrypt, Volume 7237, 465--482, 2012. Springer. MR2972914 . Zbl 1297.94071.

  44. Z. Brakerski, V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, 97--106, 2011. IEEE Computer Society. MR2932684. Zbl 1292.94038.

  45. C. Gentry, S. Halevi, Fully homomorphic encryption without squashing using depth-3 arithmetic circuits, 2011 IEEE 52nd annual symposium on foundations of computer science, 107--109, 2011. IEEE. MR2932685. Zbl 1292.94066.

  46. Z. Brakerski, V. Vaikuntanathan, Fully homomorphic encryption from ring-LWE and security for key dependent messages, Advances in Cryptology--CRYPTO 2011: 31st Annual Cryptology Conference Proceedings 31, 505--524, 2011. Springer. MR2874876. Zbl 1290.94051.

  47. Z. Brakerski, C. Gentry, V. Vaikuntanathan, (Leveled) fully homomorphic encryption without bootstrapping, ACM Transactions on Computation Theory (TOCT), Volume 6, Number 3, 1--36, 2014. ACM New York. MR3255281. Zbl 1347.68121.

  48. Z. Brakerski, Fully homomorphic encryption without modulus switching from classical GapSVP, Advances in Cryptology--CRYPTO 2012: 32nd Annual Cryptology Conference Proceedings, 868--886, 2012. Springer. Zbl 1296.94091.

  49. C. Gentry, A. Sahai, B. Waters, Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based, Advances in Cryptology--CRYPTO 2013: 33rd Annual Cryptology Conference Proceedings, Part I, 75--92, 2013. Springer. Zbl 1310.94148.

  50. L. Ducas, D. Micciancio, FHEW: bootstrapping homomorphic encryption in less than a second, Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Part I 34, 617--640, 2015. Springer. Zbl 1310.94148.

  51. J. Alperin-Sheriff, C. Peikert, Faster bootstrapping with polynomial error, Advances in Cryptology--CRYPTO 2014: 34th Annual Cryptology Conference, Proceedings, Part I 34, 297--314, 2014. Springer. MR3239442. Zbl 1336.94034.

  52. M. Clear, C. McGoldrick, Multi-identity and multi-key leveled FHE from learning with errors, Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference, Proceedings, Part II 35, 630--656, 2015. Springer. MR420115. Zbl 1351.94033.

  53. P. Mukherjee, D. Wichs, Two round multiparty computation via multi-key FHE, Advances in Cryptology--EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Part II 35, 735--763, 2016. Springer. MR3516420. Zbl 1351.94060.

  54. Z. Brakerski, R. Perlman, Lattice-based fully dynamic multi-key FHE with short ciphertexts, Advances in Cryptology--CRYPTO 2016: 36th Annual International Cryptology Conference, Proceedings, Part I, 190--213, 2016. Springer. MR3565283. Zbl 1351.94029.

  55. I. Chillotti, N. Gama, M. Georgieva, M. Izabachene, Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds, Advances in Cryptology--ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part I 22, 3--33, 2016. Springer. MR3598072. Zbl 1384.94044.

  56. J. H. Cheon, A. Kim, M. Kim, Y. Song, Homomorphic encryption for arithmetic of approximate numbers, Advances in Cryptology--ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Proceedings, Part I 23, 409--437, 2017. Springer. MR3747705. Zbl 1420.94051.

  57. I. Chillotti, N. Gama, M. Georgieva, M. Izabachène, Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE, Advances in Cryptology--ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Proceedings, Part I, 377--408, 2017. Springer. MR3747704. Zbl 1420.94052.

  58. L. Chen, Z. Zhang, X. Wang, Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension, Theory of Cryptography: 15th International Conference, TCC 2017, Proceedings, Part II 15, 597--627, 2017. Springer. MR3734599 . Zbl 1412.94161.

  59. E. Kim, H.-S. Lee, J. Park, Towards round-optimal secure multiparty computations: Multikey FHE without a CRS, Information Security and Privacy: 23rd Australasian Conference, ACISP 2018, Proceedings 23, 101--113, 2018. Springer. Zbl 1458.68068.

  60. H. Chen, I. Chillotti, Y. Song, Multi-key homomorphic encryption from TFHE, Advances in Cryptology--ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part II 25, 446--472, 2019. Springer. MR4068134. Zbl 1455.94137.

  61. M. Albrecht, S. Bai, L. Ducas, A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes, Advances in Cryptology--CRYPTO 2016: 36th Annual International Cryptology Conference, Proceedings, Part I, 153--178, 2016. Springer. MR3565281. Zbl 1351.94019.

  62. I. Chillotti, N. Gama, M. Georgieva, M. Izabachène, TFHE: fast fully homomorphic encryption over the torus, Journal of Cryptology, 33(1), 34--91, 2020. Springer. MR4051995. Zbl 1455.94141.

  63. D. Stehlé, R. Steinfeld, Making NTRU as secure as worst-case problems over ideal lattices, Advances in Cryptology--EUROCRYPT 2011: 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 30, 27--47, 2011. Springer. MR2813634. Zbl 1281.94057.

  64. A. López-Alt, E. Tromer, V. Vaikuntanathan, On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption, Proceedings of the forty-fourth annual ACM symposium on Theory of computing, 1219--1234, 2012. MR2961656. Zbl 1286.68114.

  65. C. Moore, M. O'Neill, E. O'Sullivan, Y. Doröz, B. Sunar, Practical homomorphic encryption: A survey, 2014 IEEE International Symposium on Circuits and Systems (ISCAS), 2792--2795, 2014. IEEE.

  66. P. Martins, L. Sousa, A. Mariano, A survey on fully homomorphic encryption: An engineering perspective, ACM Computing Surveys (CSUR), 50(6), 1--33, 2017. ACM New York, NY, USA.

  67. A. Acar, H. Aksu, A. S. Uluagac, M. Conti, A survey on homomorphic encryption schemes: Theory and implementation, ACM Computing Surveys (CSUR), 51(4), 1--35, 2018. ACM New York, NY, USA.

  68. A. Wood, K. Najarian, D. Kahrobaei, Homomorphic encryption for machine learning in medicine and bioinformatics, ACM Computing Surveys (CSUR), 53(4), 1--35, 2020. ACM New York, NY, USA.

  69. B. Alaya, L. Laouamer, N. Msilini, Homomorphic encryption systems statement: Trends and challenges, Computer Science Review, 36, 100235, 2020. Elsevier. MR4091226. Zbl 1478.68079.

  70. C. Marcolla, V. Sucasas, M. Manzano, R. Bassoli, F. H. P. Fitzek, N. Aaraj, Survey on Fully Homomorphic Encryption, Theory, and Applications, Proceedings of the IEEE, 110(10), 1572--1609, 2022. IEEE.

  71. K. Munjal, R. Bhatia, A systematic review of homomorphic encryption and its contributions in healthcare industry, Complex & Intelligent Systems, 1--28, 2022. Springer.

  72. O. Goldreich, S. Goldwasser, S. Halevi, Public-key cryptosystems from lattice reduction problems, Advances in Cryptology—CRYPTO'97: 17th Annual International Cryptology Conference Proceedings 17, Springer, 1997, pp. 112--131. MR1480667. Zbl 0889.94011.

  73. R. L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol. 21, no. 2, ACM New York, NY, USA, 1978, pp. 120--126. MR4679199. Zbl 1529.94001.

  74. L. Ducas, W. van Woerden, NTRU fatigue: how stretched is overstretched?, Advances in Cryptology--ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part IV 27, Springer, 2021, pp. 3--32. MR4460878. Zbl 1514.94079.

  75. Z. Shan, K. Ren, M. Blanton, C. Wang, Practical secure computation outsourcing: A survey, ACM Computing Surveys (CSUR), vol. 51, no. 2, ACM New York, NY, USA, 2018, pp. 1--40.

  76. C. Bonte, I. Iliashenko, J. Park, H. V. L. Pereira, N. P. Smart, Final: Faster FHE instantiated with NTRU and LWE, Advances in Cryptology--ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part II, Springer, 2023, pp. 188--215. MR4590603. Zbl 1519.94060.

  77. N. P. Smart, F. Vercauteren, Fully homomorphic SIMD operations, Designs, Codes and Cryptography, vol. 71, Springer, 2014, pp. 57--81. Zbl 1323.94140.

  78. J. W. Bos, K. Lauter, J. Loftus, M. Naehrig, Improved security for a ring-based fully homomorphic encryption scheme, Cryptography and Coding: 14th IMA International Conference, IMACC 2013, Proceedings 14, Springer, 2013, pp. 45--64. MR3163589. Zbl 1317.94088.

  79. N. P. Smart, F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, Public Key Cryptography--PKC 2010: 13th International Conference on Practice and Theory in Public Key Cryptography, Proceedings 13, Springer, 2010, pp. 420--443. MR2660756. Zbl 1281.94055.

  80. Y. Doröz, J. Hoffstein, J. Pipher, J. H. Silverman, B. Sunar, W. Whyte, Z. Zhang, Fully homomorphic encryption from the finite field isomorphism problem, Public-Key Cryptography--PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings, Part I, Springer, 2018, pp. 125--155. MR3781008. Zbl 1385.94032

  81. D. Das, A. Joux, On the Hardness of the Finite Field Isomorphism Problem, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2023, pp. 343--359. MR4591000. Zbl 1528.94040.

  82. J.-W. Lee, H. Kang, Y. Lee, W. Choi, J. Eom, M. Deryabin, E. Lee, J. Lee, D. Yoo, Y.-S. Kim, Privacy-preserving machine learning with fully homomorphic encryption for deep neural network, IEEE Access, vol. 10, IEEE, 2022, pp. 30039--30054.

  83. M. Naehrig, K. Lauter, V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, 2011, pp. 113--124.

  84. R. R. Upadhyay, S. Padhye, Multi-Key Fully Homomorphic Encryption Scheme Over the Integers, International Conference on Recent Developments in Cyber Security, Springer, 2024, pp. 203--215.

  85. R. R. Upadhyay, S. Padhye, Enhancing FHE Over the Integers: Beyond Binary Numbers and Batch Processing, Cryptology and Network Security with Machine Learning, Springer, 2024, pp. 317--327.

  86. Z. Li, X. Lu, Z. Wang, R. Wang, Y. Liu, Y. Zheng, L. Zhao, K. Wang, R. Hou, Faster NTRU-based Bootstrapping in less than 4 ms, IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2024, no. 3, 2024, pp. 418--451.

  87. H. Chen, W. Dai, M. Kim, Y. Song, Efficient homomorphic conversion between (ring) LWE ciphertexts, International Conference on Applied Cryptography and Network Security, Springer, 2021, pp. 460--479. MR4418525. Zbl 1491.94042.

  88. W.-j. Lu, Z. Huang, C. Hong, Y. Ma, H. Qu, PEGASUS: bridging polynomial and non-polynomial evaluations in homomorphic encryption, 2021 IEEE Symposium on Security and Privacy (SP), IEEE, 2021, pp. 1057--1073.

  89. C. Boura, N. Gama, M. Georgieva, D. Jetchev, Chimera: Combining ring-LWE-based fully homomorphic encryption schemes, Journal of Mathematical Cryptology, vol. 14, no. 1, De Gruyter, 2020, pp. 316--338. MR4134762. Zbl 1462.94030.

  90. G. Di Crescenzo, M. Khodamoradi, F. L. R. Ho, M. Nasiri, N. F. F. M. Razak, M. Rezvani, E. Shira, A. M. C. Meleddu, A survey of fully homomorphic encryption schemes based on lattices, Journal of Information Security and Applications, vol. 65, Elsevier, 2022, p. 103153.




Rohitkumar R. Upadhyay
Department of Mathematics,
Motilal Nehru National Institute of Technology Allahabad,
Prayagraj, Uttar Pradesh - 211004, INDIA.
e-mail: math4rohit@gmail.com
orcid: 0000-0001-9509-1459



Sahadeo Padhye
Department of Mathematics,
Motilal Nehru National Institute of Technology Allahabad,
Prayagraj, Uttar Pradesh - 211004, INDIA.
e-mail: sahadeo@mnnit.ac.in
orcid: 0000-0002-6863-6123


http://www.utgjiu.ro/math/sma