
journal/a-review-paper-on-data-encryption-and-
decryption.
Boura, C., Gama, N., Georgieva, M., and Jetchev, D.
(2018). CHIMERA: Combining ring-LWE-based
fully homomorphic encryption schemes. Cryptology
ePrint Archive, Paper 2018/758. https://eprint.iacr.or
g/2018/758.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2016a). Ho-
momorphic encryption for arithmetic of approximate
numbers. Cryptology ePrint Archive, Paper 2016/421.
https://eprint.iacr.org/2016/421.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2016b). Ho-
momorphic encryption for arithmetic of approximate
numbers. Cryptology ePrint Archive, Paper 2016/421.
https://eprint.iacr.org/2016/421.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(August 2016). TFHE: Fast fully homomorphic en-
cryption library. https://tfhe.github.io/tfhe/.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene,
M. (2018). Tfhe: Fast fully homomorphic encryp-
tion over the torus. Cryptology ePrint Archive, Paper
2018/421. https://eprint.iacr.org/2018/421.
Doll, J., McCarthy, C., McDougall, H., and Bhunia, S.
(2025). Unraveling log4shell: Analyzing the impact
and response to the log4j vulnerabil. arXiv preprint
arXiv:2501.17760.
Fan, J. and Vercauteren, F. (2012). Somewhat practical
fully homomorphic encryption. IACR Cryptol. ePrint
Arch., 2012:144.
Gentry, C. (2009). A fully homomorphic encryption scheme.
PhD thesis, Stanford University. crypto.stanford.edu/
craig.
Guo, Q., Johansson, T., and Nilsson, A. (2020). A key-
recovery timing attack on post-quantum primitives us-
ing the fujisaki-okamoto transformation and its appli-
cation on FrodoKEM. Cryptology ePrint Archive, Pa-
per 2020/743. https://eprint.iacr.org/2020/743.
Gupta, H., Kabra, M., G
´
omez-Luna, J., Kanellopoulos, K.,
and Mutlu, O. (2023). Evaluating homomorphic oper-
ations on a real-world processing-in-memory system.
In 2023 IEEE International Symposium on Workload
Characterization (IISWC), pages 211–215.
Halevi, S. and Shoup, V. (2020). Design and implemen-
tation of helib: a homomorphic encryption library.
Cryptology ePrint Archive, Paper 2020/1481. https:
//eprint.iacr.org/2020/1481.
Hilton, M. and Cal (2012). Differential privacy : A histori-
cal survey.
Jiang, L. and Ju, L. (2022). Fhebench: Benchmarking fully
homomorphic encryption schemes.
Lindell, Y. (2020). Secure multiparty computation. Com-
mun. ACM, 64(1):86–96.
Lord, B. (August 2023). The urgent need for memory safety
in software products. https://www.cisa.gov/news-eve
nts/news/urgent-need-memory-safety-software-pro
ducts. Accessed: 2024-02-27.
Melchor, C. A., Killijian, M.-O., Lefebvre, C., and Ricosset,
T. (2018). A comparison of the homomorphic encryp-
tion libraries helib, seal and fv-nfllib. In International
Conference on Security for Information Technology
and Communications (SECITC 2018), volume 11359
of Lecture Notes in Computer Science, pages 425–
442, Bucharest, Romania. Springer. Rapport LAAS
n° 18688.
Mouchet, C., Bossuat, J.-P., Troncoso-Pastoriza, J., and
Hubaux, J.-P. (2023). Lattigo: a multiparty homomor-
phic encryption library in go. https://github.com/tun
einsight/lattigo. EPFL-LDS, Tune Insight SA, Ac-
cessed: 2024-03-06.
Mouris, D., Tsoutsos, N. G., and Maniatakos, M.
(2018). TERMinator Suite: Benchmarking Privacy-
Preserving Architectures. IEEE Computer Architec-
ture Letters, 17(2):122–125.
Nethercote, N. and Seward, J. (2007). Valgrind: a frame-
work for heavyweight dynamic binary instrumenta-
tion. SIGPLAN Not., 42(6):89–100.
Njungle, N. B., Jahns, E., Wu, Z., Mastromauro, L., Sto-
jkov, M., and Kinsy, M. A. (2025). Guardianml:
Anatomy of privacy-preserving machine learning
techniques and frameworks. IEEE Access, 13:61483–
61510.
Ogburn, M., Turner, C., and Dahal, P. (2013). Homomor-
phic encryption. Procedia Computer Science, 20:502–
509. Complex Adaptive Systems.
Polyakov, Y., Rohloff, K., and Ryan, G. W. (2018). Pal-
isade lattice cryptography library. Cybersecur. Res.
Center, New Jersey Inst. Technol., Newark, NJ, USA,
Tech. Rep.
Pulido-Gaytan, B., Tchernykh, A., Cort
´
es-Mendoza, J. M.,
Babenko, M., Radchenko, G., Avetisyan, A., and
Drozdov, A. Y. (2021). Privacy-preserving neural net-
works with homomorphic encryption: Challenges and
opportunities. Peer-to-Peer Networking and Applica-
tions, 14:1748–1765.
Saarinen, M.-J. O. (2020). Round 3 offi-
cial comment: Frodokem – cca bug.
https://groups.google.com/a/list.nist.gov/g/pqc-
forum/c/kSUKzDNc5ME/m/EMFYz9RNCAAJ?pli=1.
SEAL (2023). Microsoft SEAL (release 4.1). https:
//github.com/Microsoft/SEAL. Microsoft Research,
Redmond, WA., Accessed: 2024-02-27.
Shoshitaishvili, Y., Wang, R., Salls, C., Stephens, N.,
Polino, M., Dutcher, A., Grosen, J., Feng, S., Hauser,
C., Kruegel, C., and Vigna, G. (2016). SoK: (State
of) The Art of War: Offensive Techniques in Binary
Analysis. In IEEE Symposium on Security and Pri-
vacy.
Tsuji, A. and Oguchi, M. (2024). Comparison of fhe
schemes and libraries for efficient cryptographic pro-
cessing. 2024 International Conference on Comput-
ing, Networking and Communications (ICNC): Edge
Computing, Cloud Computing and Big Data.
Yang, W., Wang, S., Cui, H., Tang, Z., and Li, Y. (2023).
A review of homomorphic encryption for privacy-
preserving biometrics. Sensors, 23(7):3566.
Zama (2022a). Concrete: TFHE Compiler that converts
python programs into FHE equivalent. Accessed:
2024-03-06.
Zama (2022b). TFHE-rs: A Pure Rust Implementation
of the TFHE Scheme for Boolean and Integer Arith-
metics Over Encrypted Data. https://github.com/zam
a-ai/tfhe-rs.
Zhang, W. (2021). Fully homomorphic encryption (fhe)
frameworks. openminded. Accessed: 2024-02-27.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
494