Dathathri, R., Kostova, B., Saarikivi, O., Dai, W., Laine, K.,
and Musuvathi, M. (2020). EVA: An Encrypted Vec-
tor Arithmetic Language and Compiler for Efficient
Homomorphic Computation. In PLDI.
Dathathri, R., Saarikivi, O., Chen, H., Laine, K., Lauter,
K., Maleki, S., Musuvathi, M., and Mytkowicz, T.
(2019). CHET: An optimizing compiler for fully-
homomorphic neural-network inferencing. In PLDI.
Ducas, L. and Micciancio, D. (2015). FHEW: Bootstrap-
ping Homomorphic Encryption in Less than A Sec-
ond. In EUROCRYPT.
Fan, J. and Vercauteren, F. (2012). Somewhat Practical
Fully Homomorphic Encryption. Cryptology ePrint
Archive. https://eprint.iacr.org/2012/144.
Fereidooni, H., Marchal, S., Miettinen, M., Mirhoseini, A.,
M
¨
ollering, H., Nguyen, T. D., Rieger, P., Sadeghi, A.-
R., Schneider, T., Yalame, H., and Zeitouni, S. (2021).
SAFELearn: Secure Aggregation for Private FEder-
ated Learning. In DLS@S&P.
Gehlhar, T., Marx, F., Schneider, T., Suresh, A., Wehrle,
T., and Yalame, H. (2023). SAFEFL: MPC-friendly
Framework for Private and Robust Federated Learn-
ing. In DLSP@S&P.
Gentry, C., Halevi, S., and Smart, N. P. (2012). Homomor-
phic Evaluation of the AES Circuit. In CRYPTO.
Goldreich, O., Micali, S., and Wigderson, A. (1987). How
to Play ANY Mental Game. In STOC.
Gorantala, S., Springer, R., Purser-Haskell, S., Lam, W.,
Wilson, R., Ali, A., Astor, E. P., Zukerman, I., Ruth,
S., Dibak, C., Schoppmann, P., Kulankhina, S., and
Forget, A. (2021). A General Purpose Transpiler for
Fully Homomorphic Encryption. Cryptology ePrint
Archive. https://eprint.iacr.org/2021/811.
Halevi, S. and Shoup, V. (2014). Algorithms in HElib. In
CRYPTO.
Han, K., Hhan, M., and Cheon, J. H. Improved Homomor-
phic Discrete Fourier Transforms and FHE Bootstrap-
ping. IEEE Access.
Hegde, A., M
¨
ollering, H., Schneider, T., and Yalame, H.
SoK: Efficient Privacy-preserving Clustering. PETS,
2021.
Heldmann, T., Schneider, T., Tkachenko, O., Weinert, C.,
and Yalame, H. (2021). LLVM-based Circuit Compi-
lation for Practical Secure Computation. In ACNS.
Joye, M. (2022). Guide to Fully Homomorphic Encryption
over the [Discretized] Torus. In TCHES.
Juvekar, C., Vaikuntanathan, V., and Chandrakasan, A.
(2018). GAZELLE: A Low Latency Framework for
Secure Neural Network Inference. In USENIX Secu-
rity.
Keller, H., M
¨
ollering, H., Schneider, T., and Yalame, H.
(2021). Balancing Quality and Efficiency in Private
Clustering with Affinity Propagation. In SECRYPT.
L
´
opez-Alt, A., Tromer, E., and Vaikuntanathan, V. (2012).
On-the-fly Multiparty Computation on The Cloud via
Multi-Key Fully Homomorphic Encryption. In STOC.
Lou, Q., Feng, B., Fox, G. C., and Jiang, L. (2020). Glyph:
Fast and Accurately Training Deep Neural Networks
on Encrypted Data. In NeurIPS.
Lu, W.-j., Huang, Z., Hong, C., Ma, Y., and Qu, H. (2021).
Pegasus: Bridging Polynomial and Non-polynomial
Evaluations in Homomorphic Encryption. In IEEE
S&P.
Lyubashevsky, V., Peikert, C., and Regev, O. (2010). On
Ideal Lattices and Learning with Errors over Rings.
In EUROCRYPT.
McMahan, B., Moore, E., Ramage, D., Hampson, S., and
y Arcas, B. A. (2017). Communication-Efficient
Learning of Deep Networks from Decentralized Data.
In AISTATS.
Microsoft Research (2020). Microsoft SEAL. https:
//github.com/Microsoft/SEAL. Microsoft Research,
Redmond, WA.
Mishra, P., Lehmkuhl, R., Srinivasan, A., Zheng, W., and
Popa, R. A. (2020). Delphi: A Cryptographic Infer-
ence Service for Neural Networks. In USENIX Secu-
rity.
Mohassel, P. and Zhang, Y. (2017). SecureML: A System
for Scalable Privacy-Preserving Machine Learning. In
IEEE S&P.
Mouchet, C., Bossuat, J.-P., Troncoso-Pastoriza, J., and
Hubaux, J.-P. (2020). Lattigo: A Multiparty Homo-
morphic Encryption Library in Go. In WAHC.
M
¨
unch, J.-P., Schneider, T., and Yalame, H. (2021). VASA:
Vector AES Instructions for Security Applications. In
ACSAC.
Nguyen, T. D., Rieger, P., Chen, H., Yalame, H., M
¨
ollering,
H., Fereidooni, H., Marchal, S., Miettinen, M., Mirho-
seini, A., Zeitouni, S., Koushanfar, F., Sadeghi, A.-
R., and Schneider, T. (2022). FLAME: Taming Back-
doors in Federated Learning. In USENIX Security.
Patra, A., Schneider, T., Suresh, A., and Yalame, H.
(2021a). ABY2.0: Improved Mixed-Protocol Secure
Two-Party Computation. In USENIX Security.
Patra, A., Schneider, T., Suresh, A., and Yalame, H.
(2021b). SynCirc: Efficient Synthesis of Depth-
Optimized Circuits for Secure Computation. In IEEE
HOST.
Regev, O. (2005). On Lattices, Learning with Errors, Ran-
dom Linear Codes, and Cryptography. In STOC.
Riazi, M. S., Weinert, C., Tkachenko, O., Songhori, E. M.,
Schneider, T., and Koushanfar, F. (2018). Chameleon:
A Hybrid Secure Computation Framework for Ma-
chine Learning Applications. In AsiaCCS.
Schneider, T., Suresh, A., and Yalame, H. (2023). Com-
ments on “Privacy-Enhanced Federated Learning
Against Poisoning Adversaries. IEEE TIFS.
Stehl
´
e, D., Steinfeld, R., Tanaka, K., and Xagawa, K.
(2009). Efficient Public Key Encryption Based on
Ideal Lattices. In ASIACRYPT.
Yao, A. C.-C. (1986). How to generate and exchange se-
crets. In FOCS.
SECRYPT 2023 - 20th International Conference on Security and Cryptography
158