, ABW10]

B. Applebaum, B. Barak, and A. Wigderson, Public-key cryptography from different assumptions, Proceedings of the 42nd ACM symposium on Theory of computing, STOC '10, pp.171-180, 2010.
DOI : 10.1145/1806689.1806715

[. Armknecht, C. Carlet, P. Gaborit, S. Künzli, W. Meier et al., Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks, Serge Vaudenay. Lecture Notes in Computer Science. St, vol.34, issue.1, pp.147-164, 2006.
DOI : 10.1109/TC.1985.1676518

URL : https://hal.archives-ouvertes.fr/hal-00337016

S. Arora and R. Ge, New Algorithms for Learning in Presence of Errors, ICALP 2011: 38th International Colloquium on Automata, Languages and Programming, pp.403-415, 2011.
DOI : 10.1145/1568318.1568324

M. Abe, R. Gennaro, K. Kurosawa, and V. Shoup, Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM, Advances in Cryptology ? EUROCRYPT 2005. Ed. by Ronald Cramer, pp.128-146, 2005.
DOI : 10.1007/11426639_8

M. R. Albrecht, L. Grassi, C. Rechberger, A. Roy, and T. Tiessen, MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity, Lecture Notes in Computer Science, vol.41, issue.2, pp.191-219, 2016.
DOI : 10.1016/0304-3975(85)90078-7

B. Applebaum and S. Lovett, Algebraic attacks against random local functions and their countermeasures, 48th Annual ACM Symposium on Theory of Computing, pp.1087-1100, 2016.

R. J. Anderson, Searching for the optimum correlation attack, Bart Preneel. Lecture Notes in Computer Science, vol.1008, pp.137-143, 1995.
DOI : 10.1007/3-540-60590-8_11

J. Alperin-sheriff and C. Peikert, Practical Bootstrapping in Quasilinear Time Advances in Cryptology ? CRYPTO 2013, Part I, Lecture Notes in Computer Science. Santa ?, vol.8042, issue.159, pp.1-20, 2013.

J. Alperin-sheriff and C. Peikert, Faster Bootstrapping with Polynomial Error, Lecture Notes in Computer Science, vol.8616, issue.57, pp.297-314, 2014.
DOI : 10.1007/978-3-662-44371-2_17

B. Applebaum, Pseudorandom generators with long stretch and low locality from random local one-way functions, 44th Annual ACM Symposium on Theory of Computing, pp.805-816, 2012.

B. Applebaum, Cryptographic Hardness of Random Local Functions???Survey, TCC 2013: 10th Theory of Cryptography Conference, pp.978-981, 2013.
DOI : 10.1007/978-3-642-36594-2_33

M. R. Albrecht, R. Player, and S. Scott, Abstract, Journal of Mathematical Cryptology, vol.9, issue.3
DOI : 10.1515/jmc-2015-0016

M. R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, and M. Zohner, Ciphers for MPC and FHE Advances in Cryptology ? EUROCRYPT 2015, Part I

, Lecture Notes in Computer Science, pp.430-454, 2015.

M. Aigner and G. M. Ziegler, Proofs from THE BOOK (3, pp.978-981, 2004.

B. Barak, Hopes, fears, and software obfuscation, Communications of the ACM, vol.59, issue.3
DOI : 10.1007/978-3-540-44993-5_2

C. Boura, A. Canteaut, and D. R. Stinson, Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256, Lecture Notes in Computer Science, vol.15, issue.2, pp.1-17, 2011.
DOI : 10.1007/3-540-45708-9_19

URL : https://hal.archives-ouvertes.fr/hal-00738200

[. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

F. Benhamouda, Diverse modules and zero-knowledge

. École-normale-supérieure, url: https, 2016.

C. Berbain and H. Gilbert, On the Security of IV Dependent Stream Ciphers, Alex Biryukov. Lecture Notes in Computer Science. Luxembourg, vol.4593, pp.254-273, 2007.
DOI : 10.1007/978-3-540-74619-5_17

[. Brakerski, C. Gentry, and V. Vaikuntanathan, (Leveled) fully homomorphic encryption without bootstrapping " . In: ITCS 2012: 3rd Innovations in Theoretical Computer Science. Ed. by Shafi Goldwasser, pp.309-325, 2012.

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, 32nd Annual ACM Symposium on Theory of Computing, pp.435-440, 2000.

[. Benhamouda, T. Lepoint, C. Mathieu, and H. Zhou, Optimization of Bootstrapping in Circuits, Proceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms
DOI : 10.1137/1.9781611974782.160

[. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, Classical hardness of learning with errors, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.575-584, 2013.
DOI : 10.1145/2488608.2488680

URL : https://hal.archives-ouvertes.fr/hal-00922194

M. Blum and S. Micali, How to Generate Cryptographically Strong Sequences of Pseudorandom Bits, SIAM Journal on Computing, vol.13, issue.4, pp.850-864, 1984.
DOI : 10.1137/0213053

E. R. Berlekamp, R. J. Mceliece, C. A. Henk, and . Van-tilborg, On the inherent intractability of certain coding problems (Corresp.), IEEE Transactions on Information Theory, vol.24, issue.3, 1978.
DOI : 10.1109/TIT.1978.1055873

[. Banerjee, C. Peikert, and A. Rosen, Pseudorandom Functions and Lattices, Lecture Notes in Computer Science, vol.7237, pp.719-737, 2012.
DOI : 10.1007/978-3-642-29011-4_42

[. Brakerski, Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, Reihaneh Safavi-Naini and Ran Canetti. Lecture Notes in Computer Science, vol.7417, pp.868-886, 2012.
DOI : 10.1007/978-3-642-32009-5_50

D. Boneh and A. Silverberg, Applications of Multilinear Forms to Cryptography Cryptology ePrint Archive, Report, vol.080, 2002.

[. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

[. Brakerski and V. Vaikuntanathan, Lattice-based FHE as secure as PKE, Proceedings of the 5th conference on Innovations in theoretical computer science, ITCS '14, pp.1-12, 2014.
DOI : 10.1145/2554797.2554799

M. Bellare and B. S. Yee, Forward-Security in Private-Key Cryptography, Marc Joye. Lecture Notes in Computer Science, vol.2612, pp.1-18, 2003.
DOI : 10.1007/3-540-36563-X_1

C. Carlet, Boolean Functions for Cryptography and Error-Correcting Codes Computer Science, and EngineeringEditors Hammer. Encyclopedia of Mathematics and its Applications, In: Boolean Models and Methods in Mathematics, vol.137, pp.257-397, 2010.

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-plasencia et al., Stream Cipher, Thomas Peyrin. Lecture Notes in Computer Science, vol.9783, issue.64, pp.313-333, 2016.
DOI : 10.1007/0-387-23483-7_412

URL : https://hal.archives-ouvertes.fr/hal-00931697

J. Hee-cheon, J. Jean-sébastien-coron, M. S. Kim, T. Lee, M. Lepoint et al., Batch Fully Homomorphic Encryption over the Integers, Lecture Notes in Computer Science, vol.7881, pp.315-335, 2013.
DOI : 10.1007/978-3-642-38348-9_20

C. Carlet and K. Feng, An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity, Josef Pieprzyk. Lecture Notes in Computer Science, vol.28, issue.5, pp.425-440, 2008.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

C. Carlet, J. Faugère, and C. Goyet, Analysis of the algebraic side channel attack, Journal of Cryptographic Engineering, vol.24, issue.1, 2012.
DOI : 10.1006/jsco.1996.0125

URL : https://hal.archives-ouvertes.fr/hal-00777829

[. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds Advances in Cryptology ? ASIACRYPT 2016, Part I, Lecture Notes in Computer Science, vol.10031
URL : https://hal.archives-ouvertes.fr/cea-01832762

V. Hanoi, , pp.3-33, 2016.

[. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping, In: IACR Cryptology ePrint Archive, vol.2017, p.430, 2017.
URL : https://hal.archives-ouvertes.fr/hal-02163307

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, Scale-Invariant Fully Homomorphic Encryption over the Integers, PKC 2014: 17th International Conference on Theory and Practice of Public Key Cryptography, pp.311-328, 2014.
DOI : 10.1007/978-3-642-54631-0_18

N. Courtois and W. Meier, Algebraic Attacks on Stream Ciphers with Linear Feedback, Eli Biham. Lecture Notes in Computer Science, vol.2656, issue.119, pp.345-359, 2003.
DOI : 10.1007/3-540-39200-9_21

C. Carlet and S. Mesnager, Improving the Upper Bounds on the Covering Radii of Binary Reed???Muller Codes, IEEE Transactions on Information Theory, vol.53, issue.1, pp.162-173, 2007.
DOI : 10.1109/TIT.2006.887494

C. Carlet, P. Méaux, and Y. Rotella, Boolean functions with restricted input and their robustness; application to the FLIP cipher Cryptology ePrint Archive, pp.96-118

Y. Chen and P. Q. Nguyen, 0: Better Lattice Security Estimates Advances in Cryptology ? ASIACRYPT 2011, Lecture Notes in Computer Science, vol.7073, issue.57, pp.1-20, 2011.

D. Jean-sébastien-coron, M. Naccache, and . Tibouchi, Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers, Lecture Notes in Computer Science, vol.7237, pp.446-464, 2012.
DOI : 10.1007/978-3-642-29011-4_27

[. Courtois, Fast Algebraic Attacks on Stream Ciphers with Linear Feedback Advances in Cryptology ? CRYPTO 2003 Lecture Notes in Computer Science, Dan Boneh, vol.2729, issue.26, pp.176-194, 2003.

N. Bibliography and . Courtois, Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt, ICISC 02: 5th International Conference on Information Security and Cryptology, pp.182-199, 2003.

C. De, C. , and B. Preneel, In: LNCS, New Stream Cipher Designs -The eSTREAM Finalists 4986, pp.244-266, 2008.

J. H. , C. , and D. Stehlé, Fully Homomophic Encryption over the Integers Revisited Advances in Cryptology ? EUROCRYPT 2015, Part I, Lecture Notes in Computer Science, vol.9056, pp.513-536, 2015.

[. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky, Lattice Signatures and Bimodal Gaussians Advances in Cryptology ? CRYPTO 2013, Part I Lecture Notes in Computer Science, pp.40-56, 2013.

[. Dobraunig, M. Eichlseder, and F. Mendel, Higher-Order Cryptanalysis of LowMC, ICISC 15: 18th International Conference on Information Security and Cryptology, pp.87-101, 2016.
DOI : 10.1007/978-3-319-30840-1_6

C. Marten-van-dijk, S. Gentry, V. Halevi, and . Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Cryptology ePrint Archive Report, vol.616616, 2009.
DOI : 10.1007/978-3-642-13190-5_2

K. C. Deepak-kumar-dalai, S. Gupta, and . Maitra, Results on Algebraic Immunity for Cryptographically Significant Boolean Functions, Progress in Cryptology -INDOCRYPT 2004: 5th International Conference in Cryptology in India. Ed. by Anne Canteaut and Kapalee Viswanathan, pp.92-106, 2004.
DOI : 10.1007/978-3-540-30556-9_9

I. Dumer and O. Kapralova, Spherically punctured biorthogonal codes, Proceedings of the 2012 IEEE International Symposium on Information Theory, ISIT 2012, pp.259-263, 2012.

I. Dumer and O. Kapralova, Spherically Punctured Biorthogonal Codes, IEEE Transactions on Information Theory, vol.59, issue.9, pp.6010-6017, 2013.
DOI : 10.1109/TIT.2013.2250579

[. Dumer and O. Kapralova, Spherically Punctured Reed-Muller Codes, IEEE Transactions on Information Theory, vol.635, issue.135, pp.2773-2780, 2017.
DOI : 10.1109/TIT.2017.2673827

I. Dinur, Y. Liu, W. Meier, and Q. Wang, Optimized Interpolation Attacks on LowMC, Lecture Notes in Computer Science, vol.9453, issue.74, pp.535-560, 2015.
DOI : 10.1007/978-3-662-48800-3_22

URL : https://hal.archives-ouvertes.fr/hal-01235171

[. Duval, V. Lallemand, and Y. Rotella, Cryptanalysis of the FLIP Family of Stream Ciphers, Cryptology ePrint Archive
DOI : 10.1007/978-3-662-49890-3_13

URL : https://hal.archives-ouvertes.fr/hal-01404145

S. Duval, V. Lallemand, and Y. Rotella, Cryptanalysis of the FLIP Family of Stream Ciphers, Lecture Notes in Computer Science, vol.9814, issue.110, pp.457-475, 2016.
DOI : 10.1007/978-3-662-49890-3_13

URL : https://hal.archives-ouvertes.fr/hal-01404145

[. Ducas and D. Micciancio, FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second, Lecture Notes in Computer Science, vol.9056, issue.67, pp.617-640, 2015.
DOI : 10.1007/978-3-662-46800-5_24

J. Daemen and V. Rijmen, The Design of Rijndael: AES -The Advanced Encryption Standard, pp.3-540, 2002.
DOI : 10.1007/978-3-662-04722-4

I. Dinur and A. Shamir, Cube Attacks on Tweakable Black Box Polynomials, Antoine Joux. Lecture Notes in Computer Science. Cologne, vol.49, issue.10, pp.278-299, 2009.
DOI : 10.1007/978-3-540-68164-9_16

[. Doröz, A. Shahverdi, T. Eisenbarth, and B. Sunar, Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince, p.2014
DOI : 10.1007/978-3-662-44774-1_17

. Workshops and . Ed, Lecture Notes in Computer Science, pp.208-220978, 2014.

J. Faugère, A new efficient algorithm for computing Groebner bases, In: Journal of Pure and Applied Algebra, vol.139, 1999.

B. Pierre-alain-fouque, P. Hadjibeyli, and . Kirchner, Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes, Computing and Combinatorics : 22nd International Conference, COCOON 2016 Proceedings, pp.269-280978, 2016.

Y. Filmus, An Orthogonal Basis for Functions over a Slice of the Boolean Hypercube, Electr. J. Comb, vol.231, 2016.

Y. Filmus, Friedgut-Kalai-Naor Theorem for Slices of the Boolean Cube, In: Chicago J. Theor. Comput. Sci, vol.2016, 2016.

Y. Filmus, G. Kindler, E. Mossel, and K. Wimmer, Invariance Principle on the Slice, 31st Conference on Computational Complexity, CCC 2016, pp.1-15, 2016.
DOI : 10.1109/CCC.2014.20

S. Fischer and W. Meier, Algebraic Immunity of S-Boxes and Augmented Functions, Alex Biryukov. Lecture Notes in Computer Science. Luxembourg, vol.4593, pp.366-381, 2007.
DOI : 10.1007/978-3-540-74619-5_23

Y. Filmus and E. Mossel, Harmonicity and Invariance on Slices of the Boolean Cube, 31st Conference on Computational Complexity, CCC 2016, pp.1-16, 2016.

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Jr. Lecture Notes in Computer Science, vol.1294, pp.112-131, 1997.
DOI : 10.1007/BFb0052231

[. Goldreich, S. Goldwasser, and S. Micali, How to Construct Random Functions (Extended Abstract), 25th Annual Symposium on Foundations of Computer Science. Singer Island, pp.464-479, 1984.

[. Gangopadhyay, A. K. Gangopadhyay, S. Pollatos, and P. Stanica, Cryptographic Boolean functions with biased inputs, Cryptography and Communications 9, pp.301-314, 2017.
DOI : 10.1109/TIT.2012.2186785

C. Gentry and S. Halevi, Implementing Gentry's Fully-Homomorphic Encryption Scheme. Cryptology ePrint Archive, 2010.

C. Gentry and S. Halevi, Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.107-109, 2011.
DOI : 10.1109/FOCS.2011.94

[. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, Reihaneh Safavi-Naini and Ran Canetti. Lecture Notes in Computer Science, vol.7417, issue.63, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

[. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.25-32, 1989.
DOI : 10.1145/73007.73010

[. Gay, P. Méaux, and H. Wee, Predicate Encryption for Multi-dimensional Range Queries from Lattices, PKC 2015: 18th International Conference on, pp.752-776, 2015.
DOI : 10.1007/978-3-662-46447-2_34

URL : https://hal.archives-ouvertes.fr/hal-01220353

N. Gama and P. Q. Nguyen, Predicting Lattice Reduction, Ed. by Nigel P. Smart. Lecture Notes in Computer Science. Istanbul, vol.4965, pp.31-51, 2008.
DOI : 10.1007/978-3-540-78967-3_3

O. Goldreich, Candidate One-Way Functions Based on Expander Graphs, Electronic Colloquium on Computational Complexity (ECCC), vol.49, issue.2, p.90, 2000.
DOI : 10.1007/BF02126799

O. Goldreich, Foundations of Cryptography: Basic Tools, p.15, 2001.

]. D. Got66 and . Gottlieb, A Certain Class of Incidence Matrices, Proceedings of the American Mathematical Society, 1966.

[. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, Lecture Notes in Computer Science, vol.8042, pp.75-92, 2013.
DOI : 10.1007/978-3-642-40041-4_5

[. Hiromasa, M. Abe, and T. Okamoto, Packing Messages and Optimizing Bootstrapping in GSW-FHE, PKC 2015: 18th International Conference on, pp.699-715, 2015.
DOI : 10.1007/978-3-662-46447-2_31

S. Halevi and V. Shoup, Algorithms in HElib, Lecture Notes in Computer Science, vol.8616, pp.554-571, 2014.
DOI : 10.1007/978-3-662-44371-2_31

A. Joux and P. Delaunay, Galois LFSR, Embedded Devices and Side Channel Weaknesses, Progress in Cryptology -INDOCRYPT 2006: 7th International Conference in Cryptology in India, pp.436-451, 2006.
DOI : 10.1007/11941378_31

[. Khedr, G. Gulak, and V. Vaikuntanathan, SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers. Cryptology ePrint Archive

J. Katz and Y. Lindell, Introduction to Modern Cryptography. Chapman, Hall/Crc Cryptography, and Network Security Series, p.1584885513, 2007.

S. Knellwolf, W. Meier, and M. Naya-plasencia, Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems, Ed. by Masayuki Abe. Lecture Notes in Computer Science, vol.6477, pp.130-145, 2010.
DOI : 10.1007/978-3-642-17373-8_8

E. Donald and . Knuth, The Art of Computer Programming, Seminumerical Algorithms. Third, vol.2, pp.71-78, 1997.

L. R. Knudsen and D. Wagner, Integral Cryptanalysis, Lecture Notes in Computer Science, vol.2365, pp.112-127, 2002.
DOI : 10.1007/3-540-45661-9_9

V. Lallemand, Cryptanalyse de chiffrements symétriques. (Cryptanalysis of symmetric ciphers

É. Levieil and P. Fouque, An Improved LPN Algorithm, SCN 06: 5th International Conference on Security in Communication Networks, pp.348-359, 2006.
DOI : 10.1007/11832072_24

URL : https://hal.archives-ouvertes.fr/inria-00563959

A. Lenstra, H. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.32, issue.4, pp.515-534, 1982.
DOI : 10.1007/BF01457454

T. Lepoint and M. Naehrig, A Comparison of the Homomorphic Encryption Schemes FV and YASHE, AFRICACRYPT 14: 7th International Conference on Cryptology in Africa, pp.318-335, 2014.
DOI : 10.1007/978-3-319-06734-6_20

URL : https://hal.archives-ouvertes.fr/hal-01006484

[. Lauter, M. Naehrig, and V. Vaikuntanathan, Can Homomorphic Encryption be Practical? Cryptology ePrint Archive, 2011.

R. Lindner and C. Peikert, Better Key Sizes (and Attacks) for LWE-Based Encryption, Ed. by Aggelos Kiayias. Lecture Notes in Computer Science, vol.66, issue.6, pp.319-339, 2011.
DOI : 10.1007/3-540-45708-9_19

T. Lepoint and P. Paillier, On the Minimal Number of Bootstrappings in Homomorphic Circuits
DOI : 10.1007/978-3-642-41320-9_13

URL : https://hal.archives-ouvertes.fr/hal-00872833

M. Adams, M. Brenner, and . Smith, Lecture Notes in Computer Science, pp.189-200, 2013.

[. Lyubashevsky, C. Peikert, and O. Regev, On Ideal Lattices and Learning with Errors over Rings Advances in Cryptology ? EURO- CRYPT 2010, Ed. by Henri Gilbert. Lecture Notes in Computer Science. French Riviera, vol.6110, pp.1-23, 2010.

M. Luby and C. Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, vol.17, issue.2, pp.15-78, 1988.
DOI : 10.1137/0217022

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, Journal of Cryptology, vol.243, pp.588-613, 2011.

A. Langlois and D. Stehlé, Worst-Case to Average-Case Reductions for Module Lattices. Cryptology ePrint Archive
URL : https://hal.archives-ouvertes.fr/hal-01091291

H. Lin and S. Tessaro, Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs. Cryptology ePrint Archive

L. Robert and . Mcfarland, A family of difference sets in non-cyclic groups, Journal of Combinatorial Theory, Series A 15, 1973.

W. Meier, Fast Correlation Attacks: Methods and Countermeasures, Antoine Joux. Lecture Notes in Computer Science. Lyngby, vol.30, issue.1, pp.55-67, 2011.
DOI : 10.1007/3-540-38424-3_3

[. Mesnager, On the nonlinearity of Boolean functions with restricted input. Talk at The 13th International Conference on Finite Fields and their Applications, p.134, 2017.

D. Micciancio, A first glimpse of cryptography's Holy Grail, Communications of the ACM, vol.53, issue.3, pp.96-96, 2010.
DOI : 10.1145/1666420.1666445

[. Méaux, A. Journault, F. Standaert, and C. Carlet, Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts, Lecture Notes in Computer Science, vol.9665, issue.118, pp.311-343, 2016.
DOI : 10.1007/978-3-662-49890-3_13

D. Micciancio and C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, Lecture Notes in Computer Science, vol.7237, pp.700-718, 2012.
DOI : 10.1007/978-3-642-29011-4_41

W. Meier and O. Staffelbach, Fast Correlation Attacks on Stream Ciphers, Günther. Lecture Notes in Computer Science. Davos, vol.330, pp.301-314, 1988.
DOI : 10.1007/3-540-45961-8_28

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. The CRC Press series on discrete mathematics and its applications, N.W. Corporate Blvd, pp.0-8493, 1997.

[. Orsini, J. Van-de-pol, and N. P. Smart, Bootstrapping BGV Ciphertexts with a Wider Choice of $$p$$ and $$q$$, Jonathan Katz. Lecture Notes in Computer Science, vol.9020, pp.673-698, 2015.
DOI : 10.1007/978-3-662-46447-2_30

A. Passelègue, Algebraic Frameworks for Pseudorandom Functions url: https : / / tel . archives-ouvertes, p.1422093, 2016.

C. Peikert, A Decade of Lattice Cryptography, Foundations and Trends?? in Theoretical Computer Science, vol.10, issue.4
DOI : 10.1561/0400000074

T. Prest, Gaussian Sampling in Lattice-Based Cryptography
URL : https://hal.archives-ouvertes.fr/tel-01245066

. École-normale-supérieure, url: https, 2015.

M. Paindavoine and B. Vialla, Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption, SAC 2015: 22nd Annual International Workshop on Selected Areas in Cryptography, pp.25-43, 2016.
DOI : 10.1007/978-3-642-13190-5_2

URL : https://hal.archives-ouvertes.fr/lirmm-01371764

R. Rivest, L. Adleman, and M. Dertouzos, On Data Banks and Privacy Homomorphisms, Foundations of Secure Computation, pp.169-179, 1978.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, 37th Annual ACM Symposium on Theory of Computing, pp.84-93, 2005.

M. Rückert and M. Schneider, Estimating the Security of Lattice-based Cryptosystems. Cryptology ePrint Archive, 2010.

[. Schnorr and M. Euchner, Lattice basis reduction: Improved practical algorithms and solving subset sum problems, Mathematical Programming, vol.13, issue.1, pp.181-199, 1994.
DOI : 10.1007/BF01581144

[. Siegenthaler, Correlation-immunity of nonlinear combining functions for cryptographic applications (Corresp.), IEEE Transactions on Information Theory, vol.30, issue.5, pp.776-780, 1984.
DOI : 10.1109/TIT.1984.1056949

[. Siegenthaler, Decrypting a Class of Stream Ciphers Using Ciphertext Only, IEEE Transactions on Computers, vol.34, issue.1, pp.81-85, 1985.
DOI : 10.1109/TC.1985.1676518

[. Standaert, O. Pereira, and Y. Yu, Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions, Lecture Notes in Computer Science, vol.8042, pp.335-352, 2013.
DOI : 10.1007/978-3-642-40041-4_19

D. Stehlé, R. Steinfeld, K. Tanaka, and K. Xagawa, Efficient Public Key Encryption Based on Ideal Lattices, Cryptology ePrint Archive Report, vol.285285, 2009.
DOI : 10.1007/978-3-642-10366-7_36

P. Nigel, F. Smart, and . Vercauteren, Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes Theory and Practice of Public Key Cryptography, PKC 2010: 13th International Conference on, pp.420-443, 2010.

F. [. Smart and . Vercauteren, Fully Homomorphic SIMD Operations. Cryptology ePrint Archive, 2011.

[. Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1
DOI : 10.1109/TIT.1986.1057137

, IEEE Trans. Inf. Theor, vol.32, issue.1, pp.54-62, 1986.

R. M. Wilson, A Diagonal Form for the Incidence Matrices of t-Subsets vs.k-Subsets, European Journal of Combinatorics, vol.11, issue.6, pp.609-615, 1990.
DOI : 10.1016/S0195-6698(13)80046-7

. Guo-zhen, J. L. Xiao, and . Massey, A spectral characterization of correlationimmune combining functions, IEEE Trans. Information Theory, vol.343, pp.569-571, 1988.