[1] Freitas L, Tonkikh A, Bendoukha A A, et al. Single secret leader election for PoS blockchains[EB/OL].(2023-01-30)[2024-01-13]. https://eprint.iacr.org/2023/113.
[2] Cong K, Das D, Nicolas G, et al. Panacea:Non-interactive and stateless oblivious RAM[EB/OL].(2023-06-12)[2024-01-13]. https://eprint.iacr.org/2023/274.
[3] Charles G, Joseph V, Dalton S, et al. Accelerated encrypted execution of general-purpose applications[EB/OL].(2023-05-12)[2024-01-13]. https://eprint.iacr.org/2023/641.
[4] Lam K Y, Lu X, Zhang L, et al. Efficient FHE-based privacy-enhanced neural network for AI-as-a-service[EB/OL].(2023-05-08)[2024-01-13]. https://eprint.iacr.org/2023/647.
[5] Cheon J H, Kang M, Kim T, et al. High-throughput deep convolutional neural networks on fully homomorphic encryption using channel-by-channel packing[EB/OL].(2023-05-04)[2024-01-13]. https://eprint.iacr.org/2023/647.
[6] Song B. High-throughput deep convolutional neural networks on fully homomorphic encryption using channelby-channel packing[C]//CCS'23:Proceedings of the 2023ACM SIGSAC Conference on Computer and Communications Security. Copenhagen, Denmark:ACM, 2023:2930-2944.
[7] Kim L. Microsoft/SEAL[EB/OL].(2023-01-11)[2024-01-13]. https://github.com/microsoft/SEAL.
[8] Cheon J H, Cho W, Kim J, et al. Homomorphic multiple precision multiplication for CKKS and reduced modulus consumption[C]//Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security.Copenhagen, Denmark:ACM, 2023:696-710.
[9] Mouchet C V. Lattigo:A multiparty homomorphic encryption library in go[C]//Proceedings of the 8th Workshop on Encrypted Computing and Applied Homomorphic Cryptography. Online:Homomorphic Encryption. org Consortium,2020:64-70.
[10] Samardzic N, Feldmann A, Krastev A, et al. F1:A fast and programmable accelerator for fully homomorphic encryption[C]//MICRO-54:54th Annual IEEE/ACM International Symposium on Microarchitecture. Virtual Event Greece:ACM, 2021:238-252.
[11] Kim S, Kim J, Kim M J, et al. BTS:An accelerator for bootstrappable fully homomorphic encryption[C]//Proceedings of the 49th Annual International Symposium on Computer Architecture. New York:ACM, 2022:711-725.
[12] Samardzic N, Feldmann A, Krastev A, et al. CraterLake:A hardware accelerator for efficient unbounded computation on encrypted data[C]//Proceedings of the 49th Annual International Symposium on Computer Architecture.New York:ACM, 2022:173-187.
[13] Kim J, Lee G, Kim S, et al. ARK:Fully homomorphic encryption accelerator with runtime data generation and inter-operation key reuse[C]//2022 55th IEEE/ACM International Symposium on Microarchitecture(MICRO).Chicago:IEEE, 2022:1237-1254.
[14] Jung W, Kim S, Ahn J H, et al. Over 100x faster bootstrapping in fully homomorphic encryption through memory-centric optimization with gpus[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021(4):114-148.
[15] Kim J, Kim S, Choi J, et al. SHARP:A short-word hierarchical accelerator for robust and practical fully homomorphic encryption[C]//Proceedings of the 50th Annual International Symposium on Computer Architecture. Orlando:ACM, 2023:1-15.
[16] Agrawal R, De Castro L, Juvekar C, et al. MAD:Memory-aware design techniques for accelerating fully homomorphic encryption[C]//56th Annual IEEE/ACM International Symposium on Microarchitecture. Toronto:ACM,2023:13.
[17] Fan S Y, Wang Z W, Xu W Z, et al. TensorFHE:Achieving practical computation on encrypted data using GPGPU[C]//2023 IEEE International Symposium on High-Performance Computer Architecture(HPCA). Montreal:IEEE, 2023:922-934.
[18] Shivdikar K, Bao Y H, Agrawal R, et al. GME:GPUbased microarchitectural extensions to accelerate homomorphic encryption[C]//56th Annual IEEE/ACM International Symposium on Microarchitecture. Toronto:ACM,2023:670-684.
[19] Yang Y H, Zhang H Z, Fan S Y, et al. Poseidon:Practical homomorphic encryption accelerator[C]//2023 IEEE International Symposium on High-Performance Computer Architecture(HPCA). Montreal:IEEE, 2023:870-881.
[20] Agrawal R, De Castro L, Yang G W, et al. FAB:An FPGA-based accelerator for bootstrappable fully homomorphic encryption[C]//2023 IEEE International Symposium on High-Performance Computer Architecture(HPCA).Montreal:IEEE, 2023:882-895.
[21] Guimarães A, Pereira H V L, Van Leeuwen B. Amortized bootstrapping revisited:Simpler, asymptoticallyfaster, implemented[C]//Advances in Cryptology-ASIACRYPT 2023:29th International Conference on the Theory and Application of Cryptology and Information Security,Guangzhou, China, December 4-8, 2023, Proceedings,Part VI. Guangzhou:ACM, 2023:3-35.
[22] Lee Y, Micciancio D, Kim A, et al. Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption[EB/OL].(2023-06-10)[2024-01-13]. https://eprint.iacr.org/2022/198.
[23] Liu Z Y, Wang Y H. Amortized functional bootstrapping inLess than 7 ms, withÕ(1)polynomial multiplications[C]//Advances in Cryptology-ASIACRYPT 2023:29th International Conference on the Theory and Application of Cryptology and Information Security, Guangzhou, China, December 4-8, 2023, Proceedings, Part VI. Guangzhou:ACM, 2023:101-132.
[24] Liu Z, Micciancio D, Polyakov Y. Large-precision homomorphic sign evaluation using fhew/tfhe bootstrapping.In Advances in Cryptology[C]//ASIACRYPT 2022:28th International Conference on the Theory and Application of Cryptology and Information Security. Taipei:Springer,2023:130-160.
[25] Kluczniak K, Schild L. FDFB:Full domain functional bootstrapping towards practical fully homomorphic encryption[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023, 2023(1):501-537.
[26] Guimares A, Borin E, Aranha D F. Revisiting the functional bootstrap in TFHE[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021(2):229-253.
[27] Liu K, Xu C G, Dou B N, et al. Optimization of functional bootstrap with large lut and packing key switching[EB/OL].(2023-07-26)[2024-01-13]. https://eprint.iacr.org/2023/631.
[28] Lu W, Huang Z, Hong C, et al. Pegasus:Bridging polynomial and non-polynomial evaluations in homomorphic encryption[C]//42nd IEEE Symposium on Security and Privacy(SP 2021). Online:IEEE, 2021:1057-1073.
[29] Kim M, Lee D, Seo J, et al. Accelerating HE operations from Key decomposition technique[M]//Advances in Cryptology-CRYPTO 2023. Cham:Springer Nature Switzerland, 2023:70-92.
[30] Han K, Ki D. Better bootstrapping for approximate homomorphic encryption[M]//Topics in Cryptology-CT-RSA2020. Cham:Springer International Publishing, 2020:364-390.
[31] Joon W L. Rotation key reduction for client-server systems of deep neural network on fully homomorphic encryption[C]//The 29th Annual International Conference on the Theory and Applications of Cryptology and Information Security(ASIACRYPT 2023). Guangzhou, China:IACR, 2023:36-68.
[32] Lee E. Low-complexity deep convolutional neural networks on fully homomorphic encryption using multiplexed parallel convolutions[C]//International Conference on Machine Learning(ICML 2022). Baltimore, USA:Curran Associates, 2022:12403-12422.
[33] Binwu X. Fast blind rotation for ebootstrapping FHEs[C]//2023 International Cryptology Conference(CRYPTO2023). Santa Barbara, USA:Springer, 2023:3-36.
[34] Ducas L. FHEW:Bootstrapping homomorphic encryption in less than a second[C]//Advances in Cryptology-EUROCRYPT 2015-34th Annual International Conference on the Theory and Applications of Cryptographic Techniques(EUROCRYPT 2015). Sofia, Bulgaria:Springer,2015:617-640.
[35] Chillotti I, Gama N, Georgieva M, et al. TFHE:Fast fully homomorphic encryption over the torus[J]. Journal of Cryptology, 2020, 33(1):34-91.
[36] Okada H, Player R, Pohmann S. Homomorphic polynomial evaluation using Galois structure and applications to BFV bootstrapping[C]//The 29th Annual International Conference on the Theory and Applications of Cryptology and Information Security(ASIACRYPT 2023). Guangzhou, China:IACR, 2023:69-100.
[37] Hao C. Homomorphic lower digits removal and improved fhe bootstrapping[C]//Advances in Cryptology-EUROCRYPT 2018-37th Annual International Conference on the Theory and Applications of Cryptographic Techniques(EUROCRYPT 2018). Tel Aviv, Israel:Springer,2018:315-337.
[38] Geelen R, Iliashenko I, Kang J Y, et al. On Polynomial Functions Modulo and faster bootstrapping for homomorphic encryption[C]//Advances in Cryptology-EUROCRYPT 2023-42th Annual International Conference on the Theory and Applications of Cryptographic Techniques(EUROCRYPT 2023). Lyon, France:Springer,2023:257-286.
[39] 无锡芯光同态信息科技有限公司.十年磨剑,一朝试锋!首个基于高效密文算法的机器学习产品“御龙”全新发布[EB/OL].(2023-11-07)[2024-01-14]. https://mp.weixin.qq.com/s/5T3KukovQVFhj69HUKQjyA.