Technical report, HomomorphicEncryption.org,
Toronto, Canada.
Allender, E., Jiao, J., Mahajan, M., and Vinay, V. (1998).
Non-commutative arithmetic circuits: depth reduction
and size lower bounds. Theoretical Computer Science,
209(1):47 – 86.
Archer, D., Chen, L., Cheon, J. H., Gilad-Bachrach, R.,
Hallman, R. A., Huang, Z., Jiang, X., Kumaresan, R.,
Malin, B. A., Sofia, H., Song, Y., and Wang, S. (2017).
Applications of Homomorphic Encryption. Technical
report, HomomorphicEncryption.org, Redmond WA,
USA.
Barua, H. B. and Mondal, K. C. (2019). Approximate
Computing: A Survey of Recent Trends—Bringing
Greenness to Computing and Communication. Journal
of The Institution of Engineers (India): Series B.
Blatt, M., Gusev, A., Polyakov, Y., Rohloff, K., and
Vaikuntanathan, V. (2019). Optimized Homomorphic
Encryption Solution for Secure Genome-Wide
Association Studies. IACR Cryptology ePrint Archive,
2019:223.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2012).
(Leveled) Fully Homomorphic Encryption Without
Bootstrapping. In Proceedings of the 3rd Innovations
in Theoretical Computer Science Conference, ITCS
’12, pages 309–325, New York, NY, USA. ACM.
Brakerski, Z. and Vaikuntanathan, V. (2011). Efficient
Fully Homomorphic Encryption from (Standard) LWE.
In Proceedings of the 2011 IEEE 52Nd Annual
Symposium on Foundations of Computer Science,
FOCS ’11, pages 97–106, Washington, DC, USA.
IEEE Computer Society.
Chen, H., Chillotti, I., and Song, Y. (2019a). Improved
Bootstrapping for Approximate Homomorphic
Encryption. In Ishai, Y. and Rijmen, V., editors,
Advances in Cryptology – EUROCRYPT 2019, pages
34–54, Cham. Springer International Publishing.
Chen, H., Dai, W., Kim, M., and Song, Y. (2019b). Efficient
Multi-Key Homomorphic Encryption with Packed
Ciphertexts with Application to Oblivious Neural
Network Inference. Cryptology ePrint Archive, Report
2019/524. https://eprint.iacr.org/2019/524.
Chen, H., Gilad-Bachrach, R., Han, K., Huang, Z.,
Jalali, A., Laine, K., and Lauter, K. E. (2018).
Logistic regression over encrypted data from fully
homomorphic encryption. IACR Cryptology ePrint
Archive, 2018:462.
Cheon, J., Kyoohyung, H., Kim, A., Kim, M.,
and Song, Y. (2019). A Full RNS Variant
of Approximate Homomorphic Encryption: 25th
International Conference, Calgary, AB, Canada,
August 15–17, 2018, Revised Selected Papers, pages
347–368.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene,
M. (2016). A Homomorphic LWE Based E-voting
Scheme. In Takagi, T., editor, Post-Quantum
Cryptography, pages 245–265, Cham. Springer
International Publishing.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In STOC, pages 169–178.
Gentry, C. (2010). Computing Arbitrary Functions of
Encrypted Data. Commun. ACM, 53(3):97–105.
Gentry, C., Sahai, A., and Waters, B. (2013).
Homomorphic Encryption from Learning with
Errors: Conceptually-Simpler, Asymptotically-Faster,
Attribute-Based. In Canetti, R. and Garay, J. A.,
editors, Advances in Cryptology – CRYPTO 2013,
pages 75–92, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Goiri, I., Bianchini, R., Nagarakatte, S., and Nguyen, T. D.
(2015). ApproxHadoop: Bringing Approximations
to MapReduce Frameworks. In Proceedings of the
Twentieth International Conference on Architectural
Support for Programming Languages and Operating
Systems, ASPLOS ’15, page 383–397, New York, NY,
USA. Association for Computing Machinery.
Halevi, S. (2017). Homomorphic Encryption, pages 219–276.
Springer International Publishing, Cham.
HEAAN (2018). HEAAN. https://github.com/snucrypto/
HEAAN.
Hee Cheon, J., Kim, A., Kim, M., and Song, Y.
(2017). Homomorphic Encryption for Arithmetic of
Approximate Numbers. pages 409–437.
Lyubashevsky, V., Peikert, C., and Regev, O. (2013). On
Ideal Lattices and Learning with Errors over Rings. J.
ACM, 60(6):43:1–43:35.
Mittal, S. (2016). A Survey of Techniques for Approximate
Computing. ACM Comput. Surv., 48(4):62:1–62:33.
Regev, O. (2005). On Lattices, Learning with Errors,
Random Linear Codes, and Cryptography. In
Proceedings of the Thirty-seventh Annual ACM
Symposium on Theory of Computing, STOC ’05, pages
84–93, New York, NY, USA. ACM.
SEAL (2019). Microsoft SEAL (release 3.4). https://github.
com/Microsoft/SEAL. Microsoft Research, Redmond,
WA.
Sidiroglou-Douskos, S., Misailovic, S., Hoffmann, H.,
and Rinard, M. (2011). Managing Performance
vs. Accuracy Trade-offs with Loop Perforation. In
Proceedings of the 19th ACM SIGSOFT Symposium
and the 13th European Conference on Foundations of
Software Engineering, ESEC/FSE ’11, pages 124–134,
New York, NY, USA. ACM.
Song, Y. (2017). Homomorphic Encryption for Arithmetic
of Approximate Numbers. Accessed at https://www.
microsoft.com/en-us/research/video/homomorphic-
encryption-arithmetic-approximate-numbers/.
Tavenas, S. (2015). Improved bounds for reduction to depth
4 and depth 3. Information and Computation, 240:2 –
11. MFCS 2013.
Vaikuntanathan, V. (2011). Computing Blindfolded: New
Developments in Fully Homomorphic Encryption. In
2011 IEEE 52nd Annual Symposium on Foundations
of Computer Science, pages 5–16.
Valiant, L. G. and Skyum, S. (1981). Fast parallel
computation of polynomials using few processors.
In Gruska, J. and Chytil, M., editors, Mathematical
Foundations of Computer Science 1981, pages
132–139, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Accelerating Homomorphic Encryption using Approximate Computing Techniques
387