
cient by optimizing the parameter set. Our future
work is to optimize the parameters of both PEGASUS
and NTRU-based schemes and compare their perfor-
mances.
REFERENCES
Al Badawi, A., Bates, J., Bergamaschi, F., Cousins, D. B.,
Erabelli, S., Genise, N., Halevi, S., Hunt, H., Kim, A.,
Lee, Y., Liu, Z., Micciancio, D., Quah, I., Polyakov,
Y., R.V., S., Rohloff, K., Saylor, J., Suponitsky,
D., Triplett, M., Vaikuntanathan, V., and Zucca, V.
(2022). OpenFHE: Open-Source Fully Homomor-
phic Encryption Library. In Proceedings of the 10th
Workshop on Encrypted Computing & Applied Ho-
momorphic Cryptography, WAHC’22, pages 53–63,
New York, NY, USA. Association for Computing Ma-
chinery.
Azogagh, S., Delfour, V., Gambs, S., and Killijian, M.-
O. (2022). PROBONITE: PRivate One-Branch-Only
Non-Interactive decision Tree Evaluation. In Proceed-
ings of the 10th Workshop on Encrypted Computing
& Applied Homomorphic Cryptography, WAHC’22,
page 23–33, New York, NY, USA. Association for
Computing Machinery.
Boura, C., Gama, N., Georgieva, M., and Jetchev, D.
(2020). CHIMERA: Combining Ring-LWE-based
Fully Homomorphic Encryption Schemes. Journal of
Mathematical Cryptology, 14(1):316–338.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2017).
Homomorphic Encryption for Arithmetic of Approx-
imate Numbers. In Takagi, T. and Peyrin, T., editors,
Advances in Cryptology – ASIACRYPT 2017, pages
409–437, Cham. Springer International Publishing.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2020). TFHE: Fast fully homomorphic encryption
over the torus. Journal of Cryptology, 33:34–91.
Choi, H., Woo, S. S., and Kim, H. (2024). Blind-Touch:
Homomorphic Encryption-Based Distributed Neural
Network Inference for Privacy-Preserving Fingerprint
Authentication. In Proceedings of the AAAI Con-
ference on Artificial Intelligence, number 2452 in
AAAI’24/IAAI’24/EAAI’24, pages 21976–21985.
Ducas, L. and Micciancio, D. (2015). FHEW: Bootstrap-
ping Homomorphic Encryption in Less Than a Sec-
ond. In Oswald, E. and Fischlin, M., editors, Advances
in Cryptology – EUROCRYPT 2015, pages 617–640,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Fan, J. and Vercauteren, F. (2012). Somewhat Practical
Fully Homomorphic Encryption. Cryptology ePrint
Archive, Paper 2012/144. https://eprint.iacr.org/2012/
144.
Gentry, C., Sahai, A., and Waters, B. (2013). Homomorphic
Encryption from Learning with Errors: Conceptually-
Simpler, Asymptotically-Faster, Attribute-Based. In
Canetti, R. and Garay, J. A., editors, Advances in
Cryptology – CRYPTO 2013, pages 75–92, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Geva, R., Gusev, A., Polyakov, Y., Liram, L., Rosolio,
O., Alexandru, A., Genise, N., Blatt, M., Duchin,
Z., Waissengrin, B., Mirelman, D., Bukstein, F., Blu-
menthal, D. T., Wolf, I., Pelles-Avraham, S., Schaf-
fer, T., Lavi, L. A., Micciancio, D., Vaikuntanathan,
V., Badawi, A. A., and Goldwasser, S. (2023). Col-
laborative privacy-preserving analysis of oncologi-
cal data using multiparty homomorphic encryption.
Proceedings of the National Academy of Sciences,
120(33):e2304415120.
Hoffstein, J., Pipher, J., and Silverman, J. H. (1998). NTRU:
A ring-based public key cryptosystem. In Buhler, J. P.,
editor, Algorithmic Number Theory, pages 267–288,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Kim, A., Deryabin, M., Eom, J., Choi, R., Lee, Y., Ghang,
W., and Yoo, D. (2024). General Bootstrapping Ap-
proach for RLWE-Based Homomorphic Encryption.
IEEE Transactions on Computers, 73(1):86–96.
Lu, W.-j., Huang, Z., Hong, C., Ma, Y., and Qu, H.
(2021). PEGASUS: Bridging Polynomial and Non-
polynomial Evaluations in Homomorphic Encryption.
In 2021 IEEE Symposium on Security and Privacy
(SP), pages 1057–1073.
Lyubashevsky, V., Peikert, C., and Regev, O. (2013). On
Ideal Lattices and Learning with Errors over Rings. J.
ACM, 60(6).
Meyre, A., Chevallier-Mames, B., Frery, J., Stoian, A.,
Bredehoft, R., Montero, L., and Kherfallah, C.
(2022). Concrete ML: a Privacy-Preserving Machine
Learning Library using Fully Homomorphic Encryp-
tion for Data Scientists. https://github.com/zama-ai/
concrete-ml.
Regev, O. (2005). On Lattices, Learning with Errors, Ran-
dom Linear Codes, and Cryptography. In Proceed-
ings of the Thirty-Seventh Annual ACM Symposium on
Theory of Computing, STOC ’05, page 84–93, New
York, NY, USA. Association for Computing Machin-
ery.
Stoian, A., Frery, J., Bredehoft, R., Montero, L., Kherfal-
lah, C., and Chevallier-Mames, B. (2023). Deep Neu-
ral Networks for Encrypted Inference with TFHE. In
Dolev, S., Gudes, E., and Paillier, P., editors, Cyber
Security, Cryptology, and Machine Learning, pages
493–500, Cham. Springer Nature Switzerland.
The Sage Developers (2024). SageMath, the Sage
Mathematics Software System (Version 10.3).
https://www.sagemath.org.
Xiang, B., Zhang, J., Deng, Y., Dai, Y., and Feng, D.
(2023). Fast Blind Rotation for Bootstrapping FHEs.
In Handschuh, H. and Lysyanskaya, A., editors, Ad-
vances in Cryptology – CRYPTO 2023, pages 3–36,
Cham. Springer Nature Switzerland.
Zama (2022). TFHE-rs: A Pure Rust Implementation of the
TFHE Scheme for Boolean and Integer Arithmetics
Over Encrypted Data. https://github.com/zama-ai/
tfhe-rs.
Accelerating PEGASUS by Applying NTRU-Based GSW-Like Encryption
657