J. Publications, A. Cathébras, P. Carbon, R. Milder, N. Sirdey et al., h—t— plow yriented r—rdE w—re hesign of ‚xƒE˜—sed €olynomi—l wultipli™—tion for ƒri e™™eler—tion, IACR Transactions on Cryptographic Hardware and Embedded Systems, pp.69-88, 2018.

J. Cathébras, A. Carbon, R. Sirdey, and N. Ventroux, en en—lysis of p† €—r—meters smp—™t „ow—rds sts r—rdw—re e™™eler—tion. 5th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, vol.10323, pp.91-106, 2017.

J. Cathébras, A. Carbon, R. Sirdey, and N. Ventroux, gir™uit de génér—tion de f—™teurs de rot—tion pour pro™esseur x„„

, Presentation: h—t— plow yriented r—rdw—re hesign of ‚xƒE˜—sed €olynomi—l wultipli™—tion for ƒri e™™eler—tion, Communications Conference on Cryptographic Hardware and Embedded Systems (CHES 2018), 2018.

G. Colloque-du, /. Soc, and . Sip, Poster: en en—lysis of p† €—r—meters smp—™t „ow—rds sts r—rdw—re e™™eler—tion, 5th Workshop on Encrypted Computing and Applied Homomorphic Cryptography (WAHC 2017), 2017.

J. Codage and &. Cryptographie, Presentation: en en—lysis of p† €—r—meters smp—™t „ow—rds sts r—rdw—re e™™eler—tion, p.135, 2017.

, Poster: en en—lysis of p† €—r—meters smp—™t „ow—rds sts r—rdw—re e™™eler—tion, Architectures des Systèmes Matériels et Logiciels Embarqués et Méthodes de Conception Associées, p.136, 2017.

, European Union Agency for Network and Information Security (ENISA), pp.2018-2028

D. Kahn, The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet, 1996.

J. Stern, La science du secret, Sciences. Editions Odile Jacob, 1998.

J. Bajard, J. Eynard, A. Hasan, and V. Zucca, A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes, Selected Areas in Cryptography-SAC, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01371941

S. Halevi, Y. Polyakov, and V. Shoup, An Improved RNS Variant of the BFV Homomorphic Encryption Scheme. Cryptology ePrint Archive, 2018.

I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, TFHE: Fast Fully Homomorphic Encryption over the Torus. Cryptology ePrint Archive, 2018.

J. Fan and F. Vercauteren, Somewhat Practical Fully Homomorphic Encryption, IACR Cryptology ePrint Archive, p.144, 2012.

A. Khedr, G. Gulak, and V. Vaikuntanathan, SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classiers, IEEE Transactions on Computers, vol.65, issue.9, p.28482858, 2016.

G. Bonnoron, A Journey Towards Practical Homomorphic Encryption, 2018.
URL : https://hal.archives-ouvertes.fr/tel-02011668

F. Franchetti, J. Moura, and M. Püschel, Spiral-Software/Hardware Generation for Performance, pp.2018-2028

, International Telecommunication Union. ICT Facts and Figures, 2015.

, International Telecommunication Union. ICT Facts and Figures, 2017.

B. Lepine, Le Big Data, l'IA et le Machine Learning transforment les soins de santé, pp.2018-2028

B. Lepine, Enfants et Big Data : la collecte de données, un danger selon l, pp.2018-2028

, Loi 78-17 du 6 janvier 1978 modiée, Commission Nationale de l'Informatique et des Libertés (CNIL), pp.2018-2028

, Le contrôle de l'utilisation d'internet et de la messagerie électronique, Commission Nationale de l'Informatique et des Libertés (CNIL), pp.2018-2028

S. Goldwasser and S. Micali, Probabilistic Encryption & How to Play Mental Poker Keeping Secret all Partial Information, Proceedings of the fourteenth annual ACM symposium on Theory of computing-STOC'82, 1982.

S. Goldwasser and S. Micali, Probabilistic Encryption, Journal of Computer and System Sciences, vol.28, issue.2, p.270299, 1984.

L. Ronald-l-rivest, . Adleman, and . Dertouzos, On Data Banks and Privacy Homomorphisms. Foundations of secure computation, vol.4, p.169180, 1978.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology EUROCRYPT '99, p.223238

T. , A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, p.469472, 1985.

D. Boneh, . Eu-jin, K. Goh, and . Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Theory of Cryptography, p.325341, 2005.

C. Aguilar-melchor, P. Gaborit, and J. Herranz, Additively Homomorphic Encryption with d-Operand Multiplications, Cryptology ePrint Archive, vol.378, 2008.

C. Aguilar-melchor, P. Gaborit, and J. Herranz, Additively Homomorphic Encryption with d-Operand Multiplications, Advances in Cryptology-CRYPTO 2010, 30th Annual Cryptology Conference, p.138154, 2010.

C. Gentry, Fully Homomorphic Encryption using Ideal Lattices, STOC, vol.9, p.169178, 2009.

P. Nigel, F. Smart, and . Vercauteren, Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes, Public Key CryptographyPKC 2010, p.420443, 2010.

C. Gentry and S. Halevi, Implementing Gentry's Fully-Homomorphic Encryption Scheme, Advances in CryptologyEUROCRYPT, p.129148, 2011.

Z. Brakerski and V. Vaikuntanathan, Ecient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, 2011.

Z. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from RingLWE and Security for Key Dependent Messages, Advances in Cryptology CRYPTO 2011, p.505524, 2011.

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, Leveled) Fully Homomorphic Encryption Without Bootstrapping, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, p.309325, 2012.

Z. Brakerski, Fully Homomorphic Encryption Without Modulus Switching from Classical GapSVP, Advances in CryptologyCRYPTO 2012, p.868886, 2012.

C. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, Advances in CryptologyCRYPTO, p.7592, 2013.

J. Alperin, -. Sheri, and C. Peikert, Faster Bootstrapping With Polynomial Error, Advances in CryptologyCRYPTO, p.297314, 2014.

L. Ducas and D. Micciancio, FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second, Advances in Cryptology EUROCRYPT 2015, p.617640, 2015.

J. Biasse and L. Ruiz, FHEW with Ecient Multibit Bootstrapping, Proceedings of the 4th International Conference on Progress in Cryptology LATINCRYPT 2015, vol.9230, p.119135, 2015.

O. Regev, On Lattices, Learning with Errors, Random Linear Codes, and Cryptography, Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC '05, p.8493, 2005.

O. Regev, The Learning with Errors Problem (Invited Survey), Proceedings of the 2010 IEEE 25th Annual Conference on Computational Complexity, CCC '10, p.191204, 2010.

A. López-alt, E. Tromer, and V. Vaikuntanathan, On-the-y Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption, Proceedings of the forty-fourth annual ACM symposium on Theory of computing, p.12191234, 2012.

K. Joppe-w-bos, J. Lauter, M. Loftus, and . Naehrig, Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme, Cryptography and Coding, p.4564, 2013.

Y. Doröz and B. Sunar, Flattening NTRU for Evaluation Key Free Homomorphic Encryption, Cryptology ePrint Archive, 2016.

J. Hostein, J. Pipher, and J. H. Silverman, NTRU: A Ring-Based Public Key Cryptosystem, Algorithmic Number Theory, vol.267, 1998.

D. Stehlé and R. Steinfeld, Making NTRU as Secure as Worst-Case Problems over Ideal Lattices, Advances in Cryptology EUROCRYPT 2011, p.2747, 2011.

M. Albrecht, S. Bai, and L. Ducas, A Subeld Lattice Attack on Overstretched NTRU Assumptions, Advances in Cryptology CRYPTO 2016, p.153178, 2016.

P. Kirchner and P. Fouque, Revisiting Lattice Attacks on Overstretched NTRU Parameters, Advances in Cryptology EUROCRYPT 2017, p.326, 2017.

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Advances in cryptologyEUROCRYPT 2010, p.2443, 2010.

A. Jean-sébastien-coron, D. Mandal, M. Naccache, and . Tibouchi, Fully Homomorphic Encryption over the Integers with Shorter Public Keys, Advances in CryptologyCRYPTO, p.487504, 2011.

J. Coron, D. Naccache, and M. Tibouchi, Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers, Advances in CryptologyEUROCRYPT, p.446464, 2012.
URL : https://hal.archives-ouvertes.fr/hal-01111541

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, Scale-Invariant Fully Homomorphic Encryption over the Integers, Public-Key CryptographyPKC, p.311328, 2014.

J. Hee-cheon and D. Stehlé, Fully Homomophic Encryption over the Integers Revisited, Advances in Cryptology EUROCRYPT 2015, p.513536, 2015.

C. Peikert, Public-key Cryptosystems from the Worst-case Shortest Vector Problem: Extended Abstract, Proceedings of the Forty-rst Annual ACM Symposium on Theory of Computing, STOC '09, p.333342, 2009.

Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, Classical Hardness of Learning with Errors, Proceedings of the Forty-fth Annual ACM Symposium on Theory of Computing, STOC '13, p.575584, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00922194

V. Migliore, Hardware Cybersecurity and Design of Dedicated Components for the Acceleration of Homomorphic Encryption Schemes, 2017.

M. Albrecht, lwe-estimator, Sage Module for Estimating the Concrete Security of LWE Instances

V. Lyubashevsky, C. Peikert, and O. Regev, On Ideal Lattices and Learning with Errors over Rings, p.123, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00921792

C. Peikert, How Not to Instantiate Ring-LWE, Proceedings of the 10th International Conference on Security and Cryptography for Networks, vol.9841, p.411430, 2016.

C. Peikert, O. Regev, and N. Stephens-davidowitz, Pseudorandomness of RingLWE for Any Ring and Modulus, Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, p.461473, 2017.

N. P. Smart and F. Vercauteren, Fully Homomorphic SIMD Operations. Cryptology ePrint Archive, 2011.

C. Gentry, S. Halevi, and N. P. Smart, Fully Homomorphic Encryption with Polylog Overhead. Cryptology ePrint Archive, 2011.

M. Naehrig, K. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, p.113124, 2011.

P. Méaux, Hybrid Fully Homomorphic Framework, 2017.

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Nayaplasencia et al., Stream Ciphers: A Practical Solution for Ecient Homomorphic-Ciphertext Compression, Fast Software Encryption, p.313333, 2016.

A. Jäschke and F. Armknecht, Finite) Field Work: Choosing the Best Encoding of Numbers for FHE Computation. Cryptology ePrint Archive, 2017.

K. Singh, R. Sirdey, and S. Carpov, Practical Personalized Genomics in the Encrypted Domain, 2018 Third International Conference on Fog and Mobile Edge Computing (FMEC), 2018.
URL : https://hal.archives-ouvertes.fr/hal-01760797

K. Laine, H. Chen, and R. Player, Simple Encrypted Arithmetic Library, pp.2018-2026

Y. Polyakov, K. Rohlo, and G. Ryan, PALISADE Lattice Cryptography Library, pp.2018-2026

T. Lepoint and . Fv-nfllib, , pp.2018-2026

P. Aubry, S. Carpov, P. Dubrulle, S. Fau, V. Herbert et al., Cingulata: Homomorphic Cryptography Compiler Toolchain and Runtime Environment, pp.2018-2026

A. Khedr and G. Gulak, SecureMed: Secure Medical Computation Using GPU-Accelerated Homomorphic Encryption Scheme, vol.22, p.597606, 2018.

A. Karatsuba and Y. Ofman, Multiplication of many-digital numbers by automatic computers, vol.145, p.293294, 1962.

. A. Stephen and . Cook, On the Minimum Computation Time of Functions, 1966.

. John-m-pollard, The Fast Fourier Transform in a Finite Field. Mathematics of computation, vol.25, p.365374, 1971.

H. Wu, On Computation of Polynomial Modular Reduction, 2000.

L. Peter and . Montgomery, Modular Multiplication without Trial Division, Mathematics of Computation, vol.44, issue.170, p.519519, 1985.

P. Barrett, Implementing the Rivest, Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Advances in Cryptology CRYPTO' 86, p.311323

A. Mkhinini, P. Maistri, R. Leveugle, R. Tourki, and M. Machhout, A exible RNSbased large polynomial multiplier for Fully Homomorphic Encryption, 11th International Design & Test Symposium (IDT), 2016.

V. Migliore, M. Mendez-real, V. Lapotre, A. Tisserand, C. Fontaine et al., Hardware/Software Co-Design of an Accelerator for FV Homomorphic Encryption Scheme Using Karatsuba Algorithm, IEEE Transactions on Computers, vol.67, issue.3, p.335347, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01427639

T. Pöppelmann, M. Naehrig, A. Putnam, and A. Macias, Accelerating Homomorphic Evaluation on Recongurable Hardware, Lecture Notes in Computer Science, p.143163, 2015.

K. Sujoy-sinha-roy, F. Järvinen, V. Vercauteren, I. Dimitrov, and . Verbauwhede, Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation, Lecture Notes in Computer Science, p.164184, 2015.

E. Öztürk, Y. Doröz, B. Sunar, and E. Savas, Accelerating Somewhat Homomorphic Evaluation using FPGAs, IACR Cryptology ePrint Archive, p.294, 2015.

E. Ozturk, Y. Doroz, E. Savas, and B. Sunar, A Custom Accelerator for Homomorphic Encryption Applications, IEEE Trans. Comput, vol.66, issue.1, p.316, 2017.

K. David-bruce-cousins, D. Rohlo, and . Sumorok, Designing an FPGAAccelerated Homomorphic Encryption Co-Processor, IEEE Transactions on Emerging Topics in Computing, vol.5, issue.2, p.193206, 2017.

M. Khairallah and M. Ghoneima, Tile-Based Modular Architecture for Accelerating Homomorphic Function Evaluation on FPGA, 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS), p.14, 2016.

N. Donald-donglong-chen, F. Mentens, S. Vercauteren, . Sinha-roy, C. C. Ray et al., High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems, Cryptology ePrint Archive, vol.646, 2014.

T. Lepoint and M. Naehrig, A comparison of the homomorphic encryption schemes FV and YASHE, Progress in CryptologyAFRICACRYPT, pp.318-335, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01006484

A. Langlois and D. Stehlé, Hardness of Decision (R)LWE for any Modulus, IACR Cryptology ePrint Archive, p.91, 2012.

S. Carpov, P. Dubrulle, and R. Sirdey, Armadillo: A Compilation Chain for Privacy Preserving Applications, Proceedings of the 3rd International Workshop on Security in Cloud Computing, 2015.
URL : https://hal.archives-ouvertes.fr/cea-01839846

, Torbjörn Granlund and the GMP development team. GNU MP: The GNU Multiple Precision Arithmetic Library, 2012.

W. B. Hart, Fast Library for Number Theory: An Introduction, Proceedings of the Third International Congress on Mathematical Software, ICMS'10, p.8891, 2010.

R. Lindner and C. Peikert, Better Key Sizes (and Attacks) for LWE-Based Encryption. Cryptology ePrint Archive, 2010.

M. R. Albrecht, R. Player, and S. Scott, On the Concrete Hardness of Learning With Errors, Journal of Mathematical Cryptology, vol.9, issue.3, 2015.

M. R. Albrecht, On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL, Lecture Notes in Computer Science, p.103129, 2017.

C. De-canniere and B. Preneel, TRIVIUM Specications. eSTREAM, ECRYPT Stream Cipher Project, 2006.

N. Nethercote, R. Walsh, and J. Fitzhardinge, building workload characterization tools with valgrind, 2006 IEEE International Symposium on Workload Characterization, 2006.

J. , C. Bajard, and T. Plantard, RNS bases and conversions, Advanced Signal Processing Algorithms, Architectures, and Implementations XIV. SPIE, 2004.
URL : https://hal.archives-ouvertes.fr/lirmm-00108875

C. Aguilar-melchor, J. Barrier, S. Guelton, A. Guinet, M. Killijian et al., NFLlib: NTT-Based Fast Lattice Library, Topics in Cryptology-CT-RSA 2016, p.341356, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01242273

D. Harvey, Faster Arithmetic for Number-Theoretic Transforms, Journal of Symbolic Computation, vol.60, p.113119, 2014.

P. Milder, F. Franchetti, J. C. Hoe, and M. Püschel, Computer Generation of Hardware for Linear Digital Signal Processing Transforms, ACM Transactions on Design Automation of Electronic Systems, vol.17, issue.2, p.133, 2012.

L. Meng, Automatic Library Generation and Performance Tuning for Modular Polynomial Multiplication, 2015.

M. Zuluaga, P. Milder, and M. Püschel, Streaming Sorting Networks, ACM Trans. Des. Autom. Electron. Syst, vol.21, issue.4, 2016.

A. Peter, F. Milder, J. C. Franchetti, M. Hoe, and . Püschel, Discrete Fourier Transform Compiler: From Mathematical Representation to Ecient Hardware, 2007.

M. Püschel, P. A. Milder, and J. C. Hoe, Permuting Streaming Data Using RAMs, Journal of the ACM, vol.56, issue.2, p.134, 2009.

J. Bos, L. Ducas, E. Kiltz, V. Lepoint, J. M. Lyubashevsky et al., CRYSTALS-Kyber: A CCASecure Module-Lattice-Based KEM, 2018 IEEE European Symposium on Security and Privacy (EuroS&P), 2018.
URL : https://hal.archives-ouvertes.fr/hal-01934169

K. Bigou, Etude théorique et implantation matérielle d'unités de calcul en représentation modulaire des nombres pour la cryptographie sur courbes elliptiques, 2014.