
Dathathri, R., Saarikivi, O., Chen, H., Laine, K., Lauter, K.,
Maleki, S., Musuvathi, M., and Mytkowicz, T. (2019).
Chet: an optimizing compiler for fully-homomorphic
neural-network inferencing. In Proceedings of the
40th ACM SIGPLAN Conference on Programming
Language Design and Implementation, pages 142–
156.
Ducas, L. and Micciancio, D. (2015). Fhew: bootstrap-
ping homomorphic encryption in less than a second.
In Advances in Cryptology–EUROCRYPT 2015: 34th
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, Sofia, Bul-
garia, April 26-30, 2015, Proceedings, Part I 34,
pages 617–640. Springer.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. Cryptology ePrint Archive.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proceedings of the forty-first annual
ACM symposium on Theory of computing, pages 169–
178.
Gentry, C., Sahai, A., and Waters, B. (2013). Homomorphic
encryption from learning with errors: Conceptually-
simpler, asymptotically-faster, attribute-based. In Ad-
vances in Cryptology–CRYPTO 2013: 33rd Annual
Cryptology Conference, Santa Barbara, CA, USA, Au-
gust 18-22, 2013. Proceedings, Part I, pages 75–92.
Springer.
George, A. (1985). Mathematical methods for physicists.
Academic press, Cambridge.
Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.,
Naehrig, M., and Wernsing, J. (2016). Cryptonets:
Applying neural networks to encrypted data with high
throughput and accuracy. In International conference
on machine learning, pages 201–210. PMLR.
Harris, C. R., Millman, K. J., van der Walt, S. J., Gom-
mers, R., Virtanen, P., Cournapeau, D., Wieser, E.,
Taylor, J., Berg, S., Smith, N. J., Kern, R., Picus,
M., Hoyer, S., van Kerkwijk, M. H., Brett, M., Hal-
dane, A., Fern
´
andez del R
´
ıo, J., Wiebe, M., Peter-
son, P., G
´
erard-Marchant, P., Sheppard, K., Reddy, T.,
Weckesser, W., Abbasi, H., Gohlke, C., and Oliphant,
T. E. (2020). Array programming with NumPy. Na-
ture, 585:357–362.
Kim, D. and Guyot, C. (2023). Optimized privacy-
preserving cnn inference with fully homomorphic en-
cryption. IEEE Transactions on Information Forensics
and Security, 18:2175–2187.
Kim, M. and Lauter, K. (2015). Private genome analysis
through homomorphic encryption. In BMC medical
informatics and decision making, volume 15, pages
1–12. BioMed Central.
Kim, M., Song, Y., Wang, S., Xia, Y., Jiang, X., et al.
(2018). Secure logistic regression based on homomor-
phic encryption: Design and evaluation. JMIR medi-
cal informatics, 6(2):e8805.
Kocabas, O. and Soyata, T. (2015). Utilizing homomor-
phic encryption to implement secure and private med-
ical cloud computing. In 2015 IEEE 8th Interna-
tional Conference on Cloud Computing, pages 540–
547. IEEE.
Lee, E., Lee, J.-W., No, J.-S., and Kim, Y.-S. (2021).
Minimax approximation of sign function by compos-
ite polynomial for homomorphic comparison. IEEE
Transactions on Dependable and Secure Computing,
19(6):3711–3727.
Lee, J.-W., Kang, H., Lee, Y., Choi, W., Eom, J., Deryabin,
M., Lee, E., Lee, J., Yoo, D., Kim, Y.-S., et al. (2022).
Privacy-preserving machine learning with fully homo-
morphic encryption for deep neural network. IEEE
Access, 10:30039–30054.
mpmath development team, T. (2023). mpmath: a Python li-
brary for arbitrary-precision floating-point arithmetic
(version 1.3.0).
Press, W. H., Vetterling, W. T., Teukolsky, S. A., and
Flannery, B. P. (1992). Numerical Recipes Example
Book (FORTRAN). Cambridge University Press Cam-
bridge, Cambridge.
Remez, E. Y. (1934). Sur le calcul effectif des polynomes
d’approximation de tschebyscheff. CR Acad. Sci.
Paris, 199(2):337–340.
Smart, N. P. and Vercauteren, F. (2014). Fully homomor-
phic simd operations. Designs, codes and cryptogra-
phy, 71:57–81.
Togan, M. and Ples¸ca, C. (2014). Comparison-based com-
putations over fully homomorphic encrypted data. In
2014 10th international conference on communica-
tions (COMM), pages 1–6. IEEE.
Trivedi, D. (2023a). Brief announcement: Efficient proba-
bilistic approximations for sign and compare. In Inter-
national Symposium on Stabilizing, Safety, and Secu-
rity of Distributed Systems, pages 289–296. Springer.
Trivedi, D. (2023b). GitHub - devharsh/chiku: Polynomial
function approximation library in Python.
Trivedi, D., Boudguiga, A., Kaaniche, N., and Triandopou-
los, N. (2023). Sigml++: Supervised log anomaly
with probabilistic polynomial approximation. Cryp-
tography, 7(4):52.
Virtanen, P., Gommers, R., Oliphant, T. E., Haberland, M.,
Reddy, T., Cournapeau, D., Burovski, E., Peterson, P.,
Weckesser, W., Bright, J., van der Walt, S. J., Brett,
M., Wilson, J., Millman, K. J., Mayorov, N., Nel-
son, A. R. J., Jones, E., Kern, R., Larson, E., Carey,
C. J., Polat,
˙
I., Feng, Y., Moore, E. W., VanderPlas,
J., Laxalde, D., Perktold, J., Cimrman, R., Henriksen,
I., Quintero, E. A., Harris, C. R., Archibald, A. M.,
Ribeiro, A. H., Pedregosa, F., van Mulbregt, P., and
SciPy 1.0 Contributors (2020). SciPy 1.0: Fundamen-
tal Algorithms for Scientific Computing in Python.
Nature Methods, 17:261–272.
Xiao, X., Wu, T., Chen, Y., and Fan, X. (2019). Privacy-
preserved approximate classification based on homo-
morphic encryption. Mathematical and Computa-
tional Applications, 24(4):92.
chiku: Efficient Probabilistic Polynomial Approximations Library
641