and proof-carrying data. STOC ’13, page 111–120.
Association for Computing Machinery.
Boneh, D., Canetti, R., Halevi, S., and Katz, J. (2007).
Chosen-ciphertext security from identity-based en-
cryption. SIAM Journal on Computing, 36(5):1301–
1328.
Boneh, D. and Zhandry, M. (2014). Multiparty key ex-
change, efficient traitor tracing, and more from in-
distinguishability obfuscation. In Garay, J. A. and
Gennaro, R., editors, CRYPTO 2014, pages 480–499.
Springer.
Bost, R., Popa, R. A., Tu, S., and Goldwasser, S. (2015).
Machine learning classification over encrypted data.
In NDSS Symposium 2015.
Bourse, F., Del Pino, R., Minelli, M., and Wee, H. (2016).
FHE circuit privacy almost for free. In Robshaw, M.
and Katz, J., editors, CRYPTO 2016, pages 62–89.
Springer.
Brakerski, Z. (2012). Fully homomorphic encryption with-
out modulus switching from classical gapsvp. In
Safavi-Naini, R. and Canetti, R., editors, CRYPTO
2012, pages 868–886. Springer.
Brakerski, Z., Cash, D., Tsabary, R., and Wee, H. (2016).
Targeted homomorphic attribute-based encryption. In
Hirt, M. and Smith, A., editors, TCC 2016, pages 330–
360. Springer.
Brakerski, Z., D
¨
ottling, N., Garg, S., and Malavolta, G.
(2020). Candidate iO from homomorphic encryption
schemes. In Canteaut, A. and Ishai, Y., editors, EU-
ROCRYPT 2020, pages 79–109. Springer.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2012).
(Leveled) fully homomorphic encryption without
bootstrapping. In ITCS 2012, pages 309–325. Associ-
ation for Computing Machinery.
Brakerski, Z. and Vaikuntanathan, V. (2011). Fully ho-
momorphic encryption from Ring-LWE and security
for key dependent messages. In Rogaway, P., editor,
CRYPTO 2011, pages 505–524. Springer.
Canetti, R., Lin, H., Tessaro, S., and Vaikuntanathan, V.
(2015). Obfuscation of probabilistic circuits and ap-
plications. In Dodis, Y. and Nielsen, J. B., editors,
TCC 2015, pages 468–497. Springer.
Canetti, R., Raghuraman, S., Richelson, S., and Vaikun-
tanathan, V. (2017). Chosen-ciphertext secure fully
homomorphic encryption. In Fehr, S., editor, PKC
2017, pages 213–240. Springer.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2017). Faster packed homomorphic operations and
efficient circuit bootstrapping for TFHE. In Takagi, T.
and Peyrin, T., editors, ASIACRYPT 2017, pages 377–
408. Springer International Publishing.
Ducas, L. and Stehl
´
e, D. (2016). Sanitization of FHE ci-
phertexts. In Fischlin, M. and Coron, J.-S., editors,
EUROCRYPT 2016, pages 294–310.
Emura, K., Hanaoka, G., Ohtake, G., Matsuda, T., and
Yamada, S. (2013). Chosen ciphertext secure keyed-
homomorphic public-key encryption. In Kurosawa,
K. and Hanaoka, G., editors, PKC 2013, pages 32–50.
Springer.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. Cryptology ePrint Archive,
Paper 2012/144.
Fauzi, P., Hovd, M. N., and Raddum, H. (2022). On the
IND-CCA1 security of FHE schemes. Cryptography,
6(1).
Garg, S., Gentry, C., Halevi, S., and Raykova, M. (2014).
Two-round secure mpc from indistinguishability ob-
fuscation. In Lindell, Y., editor, TCC 2014, pages 74–
94. Springer.
Gay, R. and Pass, R. (2021). Indistinguishability ob-
fuscation from circular security. STOC 2021, page
736–749. Association for Computing Machinery.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In STOC 2009, pages 169–178. Associ-
ation for Computing Machinery.
Gentry, C., Halevi, S., and Vaikuntanathan, V. (2010). i-
hop homomorphic encryption and rerandomizable yao
circuits. In Rabin, T., editor, CRYPTO 2010, pages
155–172. Springer.
Gentry, C., Sahai, A., and Waters, B. (2013). Homomorphic
encryption from learning with errors: Conceptually-
simpler, asymptotically-faster, attribute-based. In
Canetti, R. and Garay, J. A., editors, CRYPTO 2013,
pages 75–92. Springer.
Lai, J., Deng, R. H., Ma, C., Sakurai, K., and Weng, J.
(2016). Cca-secure keyed-fully homomorphic encryp-
tion. In Cheng, C.-M., Chung, K.-M., Persiano, G.,
and Yang, B.-Y., editors, PKC 2016, pages 70–98.
Springer.
Loftus, J., May, A., Smart, N. P., and Vercauteren, F. (2012).
On CCA-secure somewhat homomorphic encryption.
In Miri, A. and Vaudenay, S., editors, SAC 2012, pages
55–72. Springer.
L
´
opez-Alt, A., Tromer, E., and Vaikuntanathan, V. (2012).
On-the-fly multiparty computation on the cloud via
multikey fully homomorphic encryption. STOC 2012,
page 1219–1234. Association for Computing Machin-
ery.
Naor, M. and Yung, M. (1990). Public-key cryptosys-
tems provably secure against chosen ciphertext at-
tacks. STOC ’90, page 427–437. Association for
Computing Machinery.
Ostrovsky, R., Paskin-Cherniavsky, A., and Paskin-
Cherniavsky, B. (2014). Maliciously circuit-private
fhe. In Garay, J. A. and Gennaro, R., editors, CRYPTO
2014, pages 536–553. Springer.
Sahai, A. and Waters, B. (2014). How to use indistinguisha-
bility obfuscation: Deniable encryption, and more.
STOC ’14, page 475–484. Association for Computing
Machinery.
Sato, S., Emura, K., and Takayasu, A. (2022). Keyed-fully
homomorphic encryption without indistinguishability
obfuscation. In Ateniese, G. and Venturi, D., editors,
ACNS 2022, pages 3–23. Springer.
SECRYPT 2023 - 20th International Conference on Security and Cryptography
798