C. Aguilar-melchor, J. Barrier, S. Guelton, A. Guinet, M. Killijian et al., Topics in Cryptology -CT-RSA 2016: The Cryptographers' Track at the RSA Conference, Proceedings, chapter NFLlib: NTT-Based Fast Lattice Library, pp.341-356, 2016.

M. R. Albrecht, R. Player, and S. Scott, Abstract, Journal of Mathematical Cryptology, vol.9, issue.3, pp.169-203, 2015.
DOI : 10.1515/jmc-2015-0016

J. Bajard, J. Eynard, M. Anwar-hasan, and V. Zucca, A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01371941

J. Bajard, L. Imbert, and C. Negre, Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation, IEEE Transactions on Computers, vol.55, issue.9, pp.1167-1177, 2006.
DOI : 10.1109/TC.2006.136

URL : https://hal.archives-ouvertes.fr/lirmm-00102865

P. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Advances in Cryptology - CRYPTO '86 Proceedings, pp.311-323, 1986.
DOI : 10.1007/3-540-47721-7_24

. Joppew, K. Bos, J. Lauter, M. Loftus, and . Naehrig, Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme, Cryptography and Coding, pp.45-64, 2013.

Z. Brakerski, Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, Advances in Cryptology -Crypto 2012, 2012.
DOI : 10.1007/978-3-642-32009-5_50

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6262

Z. Brakerski, V. Vaikuntanathan, and C. Gentry, Fully homomorphic encryption without bootstrapping, In In Innovations in Theoretical Computer Science, 2012.
DOI : 10.1145/2633600

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531

E. Crockett and C. Peikert, ? ? ?: Functional lattice cryptography. Cryptology ePrint Archive, 1134.

W. Dai and B. Sunar, cuHE: A Homomorphic Encryption Accelerator Library, pp.169-186
DOI : 10.1007/978-3-319-29172-7_11

J. Fan and F. Vercauteren, Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive, 2012.

M. Filaseta and A. Peters, On coverings of the integers associated with an irreducibility theorem of A. Schinzel. Number theory for the millennium, II, pp.1-24, 2000.

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

R. Gilad-bachrach, N. Dowlin, K. Laine, K. E. Lauter, M. Naehrig et al., Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy, ICML Conference Proceedings, pp.201-210, 2016.

S. Goluch, The development of homomorphic cryptography, 2011.

S. Halevi, T. Halevi, V. Shoup, and N. Stephens-davidowitz, Implementing bp-obfuscation using graph-induced encoding. Cryptology ePrint Archive, 2017.

S. Halevi and V. Shoup, Algorithms in HElib, CRYPTO, pp.554-571, 2014.
DOI : 10.1007/978-3-662-44371-2_31

D. Harvey, Faster arithmetic for number-theoretic transforms. CoRR, abs, 1205.
DOI : 10.1016/j.jsc.2013.09.002

URL : http://arxiv.org/abs/1205.2926

A. Khedr, P. G. Gulak, and V. Vaikuntanathan, SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers, IEEE Transactions on Computers, vol.65, issue.9, p.838, 2014.
DOI : 10.1109/TC.2015.2500576

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.689.6476

K. Laine and R. Player, Simple encrypted arithmetic library -seal (v2.0), 2016.

P. Longa and M. Naehrig, Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography, pp.124-139
DOI : 10.1007/978-3-662-46803-6_24

V. Lyubashevsky, C. Peikert, and O. Regev, On Ideal Lattices and Learning with Errors over Rings, pp.1-23, 2010.
DOI : 10.1145/2535925

URL : https://hal.archives-ouvertes.fr/hal-00921792

P. Martins and L. Sousa, Enhancing Data Parallelism of Fully Homomorphic Encryption, pp.194-207
DOI : 10.1109/FOCS.2011.98

C. M. Mayer, Implementing a toolkit for ring-lwe based cryptography in arbitrary cyclotomic number fields, Cryptology ePrint Archive, 2016.

L. Peter and . Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, pp.519-521, 1985.

M. Naehrig, K. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pp.113-124, 2011.
DOI : 10.1145/2046660.2046682

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.225.8007

O. Regev, On Lattices, Learning with Errors, Random Linear Codes, and Cryptography, Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC '05, pp.84-93, 2005.
DOI : 10.1145/1568318.1568324

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.106.5202

N. P. Smart and F. Vercauteren, Fully homomorphic simd operations. Designs, Codes and Cryptography, pp.57-81, 2014.
DOI : 10.1007/s10623-012-9720-4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.294.4088