, Private information retrieval

. .. , The DGHV encryption scheme and its extension, vol.104

. .. Implementing, 106 6.4.1 How to choose the random polynomials for conjunction queries

. .. Discussions, 113 Referring to the example presented before, FR and DE can obliviously compute Conclusions and open questions In this chapter we summarize the contributions presented in this manuscript, we draw some conclusions, and we outline some questions that remain open. We also try to put the contributions in perspective and to analyze their impact on the field of cryptology

. Game and . .. Ind-cpa-security, 17 2.2 A two-dimensional lattice with two different bases

. .. , Example of convolution between an input I and a kernel K, p.44

. .. , Some possible activation functions for a neuron, vol.46

. .. , A generic feed-forward neural network of arbitrary depth d, p.48

, Some images from the MNIST dataset

, Evaluation of a single neuron

, Visual representation of the bootstrapping technique

. .. , Refined homomorphic evaluation of a 784:30:10 neural network, p.67

, Outline of the steps of the ADOC protocol

, Protocol for oblivious computation of a search token

, Screenshot of the querying party when performing a disjunctive query, p.109

, Screenshot of the trusted party (Judge) when processing a disjunctive query, vol.110

, Screenshot of the responding party when disclosing the information after a disjunctive query

. .. , 63 4.2 Accuracy obtained when evaluating the models in the clear on the MNIST test set

, The security parameters we use for the different kinds of ciphertexts, p.65

, Message space: theoretically required values and how we set them in our experiments with FHE-DiNN

, Results of homomorphic evaluation of two DiNNs on the full test set, p.67

, Comparison with Cryptonets and its amortized version (denoted by Cryptonets ), p.70

, Comparison of different techniques for evaluating a branching program, p.74

.. .. Toy-example-of-database,

, Communication complexity of our PIR protocol

, on the stepping up of crossborder cooperation, particularly in combating terrorism and cross-border crime, p.96, 2008.

, on the implementation of Decision 2008/615/JHA on the stepping up of cross-border cooperation, particularly in combating terrorism and cross-border crime, p.96, 2008.

, Python microframework): web development, p.108

M. Abdalla, F. Bourse, A. D. Caro, and D. Pointcheval, Simple Functional Encryption Schemes for Inner Products, PKC 2015, vol.9020, p.57, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01108287

B. Applebaum, D. Cash, C. Peikert, and A. Sahai, Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems, LNCS, vol.5677, pp.595-618, 2009.

S. Agrawal, C. Gentry, S. Halevi, and A. Sahai, Discrete Gaussian Leftover Hash Lemma over Infinite Domains, ASIACRYPT 2013, Part I, vol.8269, p.73, 2013.

G. Asharov, A. Jain, A. López-alt, E. Tromer, V. Vaikuntanathan et al., Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE, EURO-CRYPT 2012, vol.7237, p.37, 2012.

M. Ajtai, Generating Hard Instances of Lattice Problems (Extended Abstract), 28th ACM STOC, pp.99-108, 1996.

S. Agrawal, B. Libert, and D. Stehlé, Fully Secure Functional Encryption for Inner Products, from Standard Assumptions, CRYPTO 2016, Part III
URL : https://hal.archives-ouvertes.fr/hal-01228559

, LNCS, vol.9816, p.57, 2016.

N. Anderson, How "cell tower dumps" caught the High Country Bandits -and why it matters. Ars Technica, p.95

J. Alperin, -. Sheriff, and C. Peikert, Practical Bootstrapping in Quasilinear Time, CRYPTO 2013, Part I, vol.8042, p.30, 2013.

J. Alperin, -. Sheriff, and C. Peikert, Faster Bootstrapping with Polynomial Error, CRYPTO 2014, Part I, vol.8616, pp.72-77, 2014.

M. R. Albrecht, R. Player, and S. Scott, On The Concrete Hardness Of Learning With Errors, Cryptology ePrint Archive, 2015.

D. Aggarwal and O. Regev, A Note on Discrete Gaussian Combinations of Lattice Vectors, vol.79, p.73, 2013.

A. Avni, Two Weeks of Colorizebot -Conclusions and Statistics, p.47

A. Barnett, C. Bonte, C. Bootland, J. W. Bos, W. Castryck et al., Processing Encrypted Data Using Homomorphic Encryption. Workshop on Data Mining with Secure Computation, SODA project, p.9, 2017.
URL : https://hal.archives-ouvertes.fr/hal-02177676

J. Bajard, J. Eynard, A. Hasan, and V. Zucca, A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes, Cryptology ePrint Archive, p.38, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01371941

F. Ben-hamouda-guichoux, Diverse modules and zero-knowledge". Theses, p.13, 2016.
URL : https://hal.archives-ouvertes.fr/tel-01399476

D. J. Bernstein, A subfield-logarithm attack against ideal lattices, p.21, 2014.

G. Bonnoron and C. Fontaine, A Note on Ring-LWE Security in the Case of Fully Homomorphic Encryption, LNCS, vol.10698, pp.27-43, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01759091

M. Blum, P. Feldman, and S. Micali, Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract), 20th ACM STOC, p.10, 1988.

D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko et al., Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits, LNCS, vol.8441, p.91, 2014.

D. Boneh, C. Gentry, S. Halevi, F. Wang, and D. J. Wu, Private Database Queries Using Somewhat Homomorphic Encryption, ACNS 13, vol.7954, pp.102-118, 2013.

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, TCC 2005, vol.3378, p.26, 2005.

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, Leveled) fully homomorphic encryption without bootstrapping, pp.309-325, 2012.

D. Boneh, Y. Ishai, A. Sahai, and D. J. Wu, Lattice-Based SNARGs and Their Application to More Efficient Obfuscation, LNCS, vol.10212, p.10, 2017.

D. Boneh, Y. Ishai, A. Sahai, and D. J. Wu, Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs, EUROCRYPT 2018, Part III, vol.10822, p.10, 2018.

F. Benhamouda, T. Lepoint, C. Mathieu, and H. Zhou, Optimization of Bootstrapping in Circuits, p.30, 2017.

Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, Classical hardness of learning with errors, p.76, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00922194

F. Bourse, M. Minelli, M. Minihold, and P. Paillier, Fast Homomorphic Evaluation of Deep Discretized Neural Networks, vol.8, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01665330

D. Boneh, The decision Diffie-Hellman problem, Third Algorithmic Number Theory Symposium (ANTS). Vol. 1423, p.97, 1998.

F. Bourse, Functional Encryption for Inner-Product Evaluations". Theses, p.13, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01380726

D. J. Bernstein, C. Peikert, L. Ducas, and D. Stehlé, Ideal-SVP attacks? Discussion on Google Groups, p.21

D. J. Bernstein, C. Peikert, V. Lyubashevsky, T. Wunderer, and J. Biasse, Soliloquy. Discussion on Google Groups. https

F. Bourse, M. Pino, H. Minelli, and . Wee, FHE Circuit Privacy Almost for Free, CRYPTO 2016, Part II, vol.9815, pp.62-89, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01360110

R. Bost, A. Raluca, S. Popa, S. Tu, and . Goldwasser, Machine Learning Classification over Encrypted Data, NDSS 2015. The Internet Society, p.51, 2015.

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE". In: 52nd FOCS. Ed. by Rafail Ostrovsky, pp.97-106, 2011.

Z. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages, CRYPTO 2011, vol.6841, pp.505-524, 2011.

Z. Brakerski and V. Vaikuntanathan, Lattice-based FHE as secure as PKE, vol.27, pp.72-75, 2014.

M. Courbariaux and Y. Bengio, BinaryNet: Training Deep Neural Networks with Weights and Activations Constrained to +1 or -1, p.69, 2016.

J. Jung-hee-cheon, J. Coron, M. S. Kim, T. Lee, M. Lepoint et al., Batch Fully Homomorphic Encryption over the Integers, LNCS, vol.7881, p.39, 2013.

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, TFHE: Fast Fully Homomorphic Encryption Library over the Torus, vol.65, p.38

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds, ASIACRYPT 2016, Part I, vol.10031, p.65, 2016.
URL : https://hal.archives-ouvertes.fr/cea-01832762

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE, ASIACRYPT 2017, Part I, vol.10624, pp.377-408, 2017.
URL : https://hal.archives-ouvertes.fr/cea-01832760

B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, Private Information Retrieval, 36th FOCS, p.97, 1995.

H. Cohn and N. Heninger, Approximate common divisors via lattices, p.23, 2011.

Y. Chang, Single Database Private Information Retrieval with Logarithmic Communication, LNCS, vol.3108, p.97, 2004.

K. Hao-chen, Z. Han, A. Huang, K. Jalali, and . Laine, Simple Encrypted Arithmetic Library (SEAL), p.38

F. Chollet, , p.64

Y. Emiliano-de-cristofaro, G. Lu, and . Tsudik, Efficient Techniques for Privacy-Preserving Sharing of Sensitive Information, Trust and Trustworthy Computing -4th International Conference, vol.6740, p.96, 2011.

M. Clear and C. Mcgoldrick, Multi-identity and Multi-key Leveled FHE from Learning with Errors, CRYPTO 2015, Part II, vol.9216, p.37, 2015.

A. Jean-sébastien-coron, D. Mandal, M. Naccache, and . Tibouchi, Fully Homomorphic Encryption over the Integers with Shorter Public Keys, CRYPTO 2011, vol.6841, p.23, 2011.

D. Cire?an, U. Meier, and J. Schmidhuber, Multi-column Deep Neural Networks for Image Classification, 2012.

Y. Chen and P. Q. Nguyen, Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers, EUROCRYPT 2012, vol.7237, p.23, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00864374

D. Jean-sébastien-coron, M. Naccache, and . Tibouchi, Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers, LNCS, vol.7237, p.23, 2012.

T. Chou and C. Orlandi, The Simplest Protocol for Oblivious Transfer, LATINCRYPT 2015, vol.9230, p.97, 2015.

G. Couteau, Zero-Knowledge Proofs for Secure Computation, Theses. PSL research University, p.13, 2017.
URL : https://hal.archives-ouvertes.fr/tel-01668125

C. Crépeau, Equivalence Between Two Flavours of Oblivious Transfers, Heidelberg, vol.293, p.97, 1988.

H. Chabanne, A. De-wargny, J. Milgram, C. Morel, and E. Prouff, Privacy-Preserving Classification on Deep Neural Network". In: IACR Cryptology ePrint Archive 2017, p.52, 2017.

G. Cybenko, Approximation by superpositions of a sigmoidal function, Mathematics of Control, Signals and Systems, vol.2, p.47, 1989.

G. Danezis, C. Fournet, J. Groth, and M. Kohlweiss, Square Span Programs with Applications to Succinct NIZK Arguments, ASI-ACRYPT 2014, Part I. Ed. by Palash Sarkar and Tetsu Iwata, vol.8873, p.10, 2014.

C. Marten-van-dijk, S. Gentry, V. Halevi, and . Vaikuntanathan, Fully Homomorphic Encryption over the Integers, LNCS. Springer, vol.6110, pp.103-106, 2010.

N. Dowlin, R. Gilad-bachrach, K. Laine, K. Lauter, M. Naehrig et al., CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy, 2016.

W. Diffie and M. E. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, vol.22, p.3, 1976.

L. Ducas and D. Micciancio, FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second, EUROCRYPT 2015, Part I, vol.9056, pp.617-640, 2015.

G. Di-crescenzo, T. Malkin, and R. Ostrovsky, Single Database Private Information Retrieval Implies Oblivious Transfer, EURO-CRYPT, vol.1807, p.97, 2000.

W. Dai and C. Project, Crypto++ Library 7, p.106, 2018.

Y. Dodis, L. Reyzin, and A. Smith, Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, EURO-CRYPT 2004. Ed. by Christian Cachin and Jan Camenisch, vol.3027, p.77, 2004.

L. Ducas and D. Stehlé, Sanitization of FHE Ciphertexts
URL : https://hal.archives-ouvertes.fr/hal-01394216

, LNCS, vol.9665, pp.294-310, 2016.

T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, LNCS, vol.196, pp.10-18, 1984.

J. L. Elman, Finding Structure in Time, Cognitive Science, vol.14, p.43, 1990.

J. Fan and F. Vercauteren, Somewhat Practical Fully Homomorphic Encryption, Cryptology ePrint Archive, p.38, 2012.

C. Gentry, A fully homomorphic encryption scheme, vol.83, p.30, 2009.

C. Gentry, Fully homomorphic encryption using ideal lattices, vol.30, pp.26-28, 2009.

O. Goldreich, S. Goldwasser, and S. Halevi, Public-Key Cryptosystems from Lattice Reduction Problems

. Kaliski, LNCS, vol.1294, p.31, 1997.

C. Gentry and S. Halevi, Implementing Gentry's Fully-Homomorphic Encryption Scheme, Cryptology ePrint Archive, p.31, 2010.

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, LNCS, vol.7417, p.27, 2012.

C. Gentry, S. Halevi, and V. Vaikuntanathan, i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits, CRYPTO 2010, vol.6223, pp.155-172, 2010.

S. Goldwasser and S. Micali, Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information, 14th ACM STOC, p.26, 1982.

R. Gennaro, M. Minelli, A. Nitulescu, and M. Orrù, Lattice-Based zk-SNARKs from Square Span Programs, p.10, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01743360

S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computing, vol.18, p.10, 1989.

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, 40th ACM STOC, pp.197-206, 2008.

G. Greenwald, NSA collecting phone records of millions of Verizon customers daily. The Guardian, p.94

C. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, CRYPTO 2013, Part I, vol.8042, pp.75-92, 2013.

T. Granlund, . Development-team, and . Gnu-mp, The GNU Multiple Precision Arithmetic Library. 5.0.5, p.106

S. Gorbunov, V. Vaikuntanathan, and D. Wichs, Leveled Fully Homomorphic Signatures from Standard Lattices, 47th ACM STOC, pp.469-477, 2015.

R. Hiromasa, M. Abe, and T. Okamoto, Packing Messages and Optimizing Bootstrapping in GSW-FHE, PKC 2015. Ed. by Jonathan Katz, vol.9020, p.33, 2015.

G. Hinton, L. Deng, D. Yu, G. E. Dahl, A. R. Mohamed et al., Deep Neural Networks for Acoustic Modeling in Speech Recognition: The Shared Views of Four Research Groups, IEEE Signal Processing Magazine, vol.29, issue.6, p.47, 2012.

J. J. Hopfield, Neurocomputing: Foundations of Research, Neural Networks and Physical Systems with Emergent Collective Computational Abilities, p.43, 1988.

K. Hornik, Approximation Capabilities of Multilayer Feedforward Networks, Neural Netw, vol.4, p.47, 1991.

N. Howgrave-graham, Approximate Integer Common Divisors, Cryptography and Lattices, pp.51-66, 2001.

G. Hinton and R. Salakhutdinov, Reducing the Dimensionality of Data with Neural Networks, Science 313, vol.5786, p.47, 2006.

S. Halevi and V. Shoup, Algorithms in HElib, CRYPTO 2014, Part I, vol.8616, p.38, 2014.

S. Halevi and V. Shoup, HElib -An implementation of homomorphic encryption, p.38

S. Halevi and V. Shoup, Bootstrapping for HElib, EURO-CRYPT 2015, Part I, vol.9056, p.73, 2015.

K. He, X. Zhang, S. Ren, and J. Sun, Deep Residual Learning for Image Recognition, p.52, 2015.

R. Impagliazzo, L. A. Levin, and M. Luby, Pseudo-random Generation from one-way functions (Extended Abstracts), 21st ACM STOC, p.77, 1989.

Y. Ishai and A. Paskin, Evaluating Branching Programs on Encrypted Data, TCC 2007, vol.4392, pp.575-594, 2007.

M. I. Jordan, Serial Order: A Parallel, Distributed Processing Approach, Advances in Connectionist Theory: Speech, p.43, 1989.

A. Jain, M. R. Peter, A. Rasmussen, and . Sahai, Threshold Fully Homomorphic Encryption, Cryptology ePrint Archive, p.37, 2017.

C. Juvekar, V. Vaikuntanathan, and A. Chandrakasan, Gazelle: A Low Latency Framework for Secure Neural Network Inference, p.51, 2018.

. Kaggle, . Digit, and . Recognizer, , p.47

A. Khedr, G. Gulak, and V. Vaikuntanathan, SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers, Cryptology ePrint Archive, p.33, 2014.

J. Kilian, A Note on Efficient Zero-Knowledge Proofs and Arguments (Extended Abstract), 24th ACM STOC, p.10, 1992.

E. Kushilevitz and R. Ostrovsky, Replication is NOT Needed: SINGLE Database, Computationally-Private Information Retrieval, 38th FOCS, p.97, 1997.

A. Kawachi, K. Tanaka, and K. Xagawa, Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems, ASIACRYPT 2008. Ed. by Josef Pieprzyk, vol.5350, p.57, 2008.

Y. Lecun, L. Bottou, Y. Bengio, and P. Haffner, Gradient-Based Learning Applied to Document Recognition, Proceedings of the IEEE, vol.86, pp.2278-2324, 1998.

Y. Lecun, C. Cortes, and C. J. Burges, THE MNIST DATABASE of handwritten digits, p.51

T. Lepoint, Design and Implementation of Lattice-Based Cryptography, Theses. Ecole Normale Supérieure de, p.25, 2014.
URL : https://hal.archives-ouvertes.fr/tel-01069864

T. Lepoint and . Fv-nfllib, GitHub repository, p.38

H. Lipmaa, An Oblivious Transfer Protocol with Log-Squared Communication, Cryptology ePrint Archive, p.97, 2004.

J. Liu, M. Juuti, Y. Lu, and N. Asokan, Oblivious Neural Network Predictions via MiniONN Transformations, ACM CCS 17, p.51, 2017.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, In: MATH. ANN, vol.261, p.22, 1982.

J. Loftus, A. May, N. P. Smart, and F. Vercauteren, On CCA-Secure Somewhat Homomorphic Encryption, LNCS, vol.7118, p.91, 2012.

N. Lohmann and . Json, , p.108

V. Lyubashevsky, C. Peikert, and O. Regev, On Ideal Lattices and Learning with Errors over Rings, LNCS, vol.6110, pp.1-23, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00921792

A. López-alt, E. Tromer, and V. Vaikuntanathan, On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption, 44th ACM STOC, p.37, 2012.

M. Abadi, A. Agarwal, P. Barham, E. Brevdo, Z. Chen et al., Yuan Yu, and Xiaoqiang Zheng. TensorFlow: Large-Scale Machine Learning on Heterogeneous Systems. Software available from tensorflow.org, 2015.

C. Aguilar-melchor, J. Barrier, S. Guelton, A. Guinet, M. Killijian et al., NFLlib: NTT-Based Fast Lattice Library, Kazue Sako, vol.9610, p.38, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01242273

P. Méaux, Hybrid fully homomorphic framework, Theses. Université de recherche Paris Sciences et Lettres, p.13, 2017.

A. L. Maas, A. Y. Hannun, and A. Y. Ng, Rectifier nonlinearities improve neural network acoustic models, in ICML Workshop on Deep Learning for Audio, Speech and Language Processing, p.46, 2013.

D. Micciancio, A first glimpse of cryptography's Holy Grail, Commun, vol.53, p.26, 2010.

S. Micali, CS Proofs (Extended Abstracts)". In: 35th FOCS, p.10, 1994.

A. Mordvintsev, C. Olah, and M. Tyka, DeepDream -A code example for visualizing Neural Networks, p.47, 2015.

A. Mordvintsev, C. Olah, and M. Tyka, Inceptionism: Going Deeper into Neural Networks, p.47, 2015.

D. Micciancio and C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller". In: EUROCRYPT 2012, vol.7237, pp.700-718, 2012.

D. Micciancio and O. Regev, Worst-Case to Average-Case Reductions Based on Gaussian Measures, 45th FOCS, p.19, 2004.

D. Micciancio and O. Regev, Worst-Case to Average-Case Reductions Based on Gaussian Measures, In: SIAM J. Comput, vol.37, issue.1, p.77, 2007.

E. Makri, D. Rotaru, N. P. Smart, and F. Vercauteren, PICS: Private Image Classification with SVM, Cryptology ePrint Archive, p.51

P. Mukherjee and D. Wichs, Two Round Multiparty Computation via Multi-key FHE, EUROCRYPT 2016, Part II, vol.9666, p.37, 2016.

P. Mohassel and Y. Zhang, SecureML: A System for Scalable Privacy-Preserving Machine Learning, 2017 IEEE Symposium on Security and Privacy, p.51, 2017.

V. Nair and G. E. Hinton, Rectified Linear Units Improve Restricted Boltzmann Machines, Proceedings of the 27th International Conference on International Conference on Machine Learning. ICML'10, p.46, 2010.

K. Nuida and K. Kurosawa, Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces, EUROCRYPT 2015, Part I, vol.9056, p.39, 2015.

R. Ostrovsky, A. Paskin-cherniavsky, and B. Paskin-cherniavsky, Maliciously Circuit-Private FHE, CRYPTO 2014, Part I, vol.8616, pp.536-553, 2014.

, Homomorphic Encryption Standardization -An Open Industry / Government / Academic Consortium to Advance Secure Computation, p.38

B. Owsley, The Fourth Amendment Implications of the Government's Use of Cell Tower Dumps in its Electronic Surveillance, University of Pennsylvania Journal of Constitutional Law, vol.16, p.95, 2013.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, LNCS, vol.1592, pp.223-238, 1999.

A. Passelègue, Algebraic Frameworks for Pseudorandom Functions". Theses, p.13, 2016.

C. Peikert, An Efficient and Parallel Gaussian Sampler for Lattices, CRYPTO 2010, vol.6223, p.77, 2010.

C. Peikert, A Decade of Lattice Cryptography, Cryptology ePrint Archive, p.13, 2015.

C. Peikert, What does GCHQ's "cautionary tale" mean for lattice cryptography? Blog post, p.21

B. Parno, J. Howell, C. Gentry, and M. Raykova, Pinocchio: Nearly Practical Verifiable Computation, 2013 IEEE Symposium on Security and Privacy, p.10, 2013.

C. Peikert and B. Waters, Lossy trapdoor functions and their applications, 40th ACM STOC, p.57, 2008.

R. L. Rivest, L. Adleman, and M. L. Dertouzos, On Data Banks and Privacy Homomorphisms, Foundations of Secure Computation, pp.169-179, 1978.

M. Ravanelli, Deep Learning for Distant Speech Recognition, p.47, 2017.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, 37th ACM STOC, pp.84-93, 2005.

F. Rosenblatt, The Perceptron, a Perceiving and Recognizing Automaton Project Para, 1957.

, XGPgAACAAJ (cit. on p, vol.46

M. Bita-darvish-rouhani, F. Sadegh-riazi, and . Koushanfar, DeepSecure: Scalable Provably-Secure Deep Learning, Cryptology ePrint Archive, p.51, 2017.

R. L. Rivest, A. Shamir, and L. M. Adleman, A Method for Obtaining Digital Signature and Public-Key Cryptosystems, Communications of the Association for Computing Machinery, vol.21, pp.120-126, 1978.

C. P. Schnorr, A hierarchy of polynomial time lattice basis reduction algorithms, Theoretical Computer Science, vol.53, pp.304-3975, 1987.

D. Stehlé and R. Steinfeld, Faster Fully Homomorphic Encryption, LNCS, vol.6477, p.27, 2010.

D. Stehlé, R. Steinfeld, K. Tanaka, and K. Xagawa, Efficient Public Key Encryption Based on Ideal Lattices, ASIACRYPT 2009. Ed. by Mitsuru Matsui, vol.5912, pp.617-635, 2009.

P. Julien and . Stern, A New Efficient All-Or-Nothing Disclosure of Secrets Protocol, ASIACRYPT'98, vol.1514, p.97, 1998.

N. P. Smart and F. Vercauteren, Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes, PKC 2010, vol.6056, pp.420-443, 2010.

T. Sander, A. Young, and M. Yung, Non-Interactive CryptoComputing For NC1, 40th FOCS, pp.554-567, 1999.

, European Union. Prüm Convention

, Supreme Court of the United States, p.95

A. Yao, How to Generate and Exchange Secrets (Extended Abstract)". In: 27th FOCS, p.51, 1986.

S. Zagoruyko and N. Komodakis, Wide Residual Networks, p.52, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01832503

Y. Zhang, M. Pezeshki, P. Brakel, S. Zhang, C. Laurent et al., Towards End-to-End Speech Recognition with Deep Convolutional Neural Networks, p.47, 2017.

M. D. Zeiler, M. Ranzato, R. Monga, M. Mao, K. Yang et al., On Rectified Linear Units For Speech Processing, 38th International Conference on Acoustics, Speech and Signal Processing (ICASSP), p.46, 2013.

Q. Zhang, L. T. Yang, and Z. Chen, Privacy Preserving Deep Computation Model on Cloud for Big Data Feature Learning, IEEE Transactions on Computers, vol.65, p.52, 2016.

Z. Tanping, Y. Xiaoyuan, L. Longfei, Z. Wei, and Y. Ding, Faster Bootstrapping with Multiple Addends. Cryptology ePrint Archive, vol.62, p.61, 2017.