E. [. Alberini, C. Crockett, A. Peikert, ]. S. Rosenag11, R. Arora et al., Fast homomorphic evaluation of symmetric-key primitives, 2013. Manuscript New algorithms for learning in presence of errors, pp.403-415, 2011.

L. Blum, M. Blum, and M. Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM Journal on Computing, vol.15, issue.2, pp.364-383, 1986.
DOI : 10.1137/0215025

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, Journal of the ACM, vol.50, issue.4, pp.506-519, 2003.
DOI : 10.1145/792538.792543

D. Boneh, K. Lewi, H. W. Montgomery, A. Raghunathan, M. Blum et al., Key homomorphic PRFs and their applications How to generate cryptographically strong sequences of pseudo-random bits Preliminary version in FOCS, CRYPTO, pp.410-428850, 1982.

A. Banerjee, C. Peikert, and A. Rosen, Pseudorandom Functions and Lattices, EUROCRYPT, pp.719-737
DOI : 10.1007/978-3-642-29011-4_42

J. J. Cheon, J. Coron, M. S. Kim, T. Lee, M. Lepoint et al., Batch fully homomorphic encryption over the integers BKZ 2.0: Better lattice security estimates Daemen and V. Rijmen. The Design of Rijndael: AES -The Advanced Encryption Standard. Information Security and Cryptography, EUROCRYPT ASIACRYPT, pp.315-335, 2002.

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.
DOI : 10.1145/6490.6503

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, CRYPTOKS09] E. Käsper and P. Schwabe. Faster and Timing-Attack Resistant AES-GCM, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

G. Leurent, C. Bouillaguet, P. Fouque, V. Lyubashevsky, and D. Micciancio, SIMD Is a Message Digest Submission to NIST Generalized compact knapsacks are collision resistant, ICALP, pp.144-155, 2006.

V. Lyubashevsky, D. Micciancio, C. Peikert, A. Rosen, M. Liu et al., SWIFFT: A modest proposal for FFT hashing Solving BDD by enumeration: An update Better key sizes (and attacks) for LWE-based encryption, FSE CT-RSA CT-RSA, pp.54-72, 2008.

V. Lyubashevsky, C. Peikert, O. Regevmr09, ]. Micciancio, and O. Regev, On ideal lattices and learning with errors over rings Generalized compact knapsacks, cyclic lattices, and efficient one-way functions Preliminary version in FOCS Lattice-based cryptography Micciancio and P. Voulgaris. Faster exponential time algorithms for the shortest vector problem, Post Quantum Cryptography SODANIS77] NIST. FIPS 46-3. Data Encryption Standard. Federal Information Processing Standards, National Bureau of Standards, pp.365-411, 1977.

J. Naor and M. Naor, Small-Bias Probability Spaces: Efficient Constructions and Applications, SIAM Journal on Computing, vol.22, issue.4, pp.838-856, 1990.
DOI : 10.1137/0222053

M. Naor and O. Reingold, Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions, Journal of Computer and System Sciences, vol.58, issue.2, pp.336-375, 1999.
DOI : 10.1006/jcss.1998.1618

M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, Journal of the ACM, vol.51, issue.2, pp.231-262, 2004.
DOI : 10.1145/972639.972643

M. Naor, O. Reingold, and A. Rosen, Pseudorandom Functions and Factoring, STOC, pp.1383-1404, 2002.
DOI : 10.1137/S0097539701389257

C. Peikert, A. Rosenreg05-]-o, and . Regev, Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices On lattices, learning with errors, random linear codes, and cryptography Preliminary version in STOC, TCC, pp.145-1661, 2005.

J. Van-de-pol and N. P. Smart, Estimating Key Sizes for High Dimensional Lattice-Based Systems, Cryptology ePrint Archive, vol.630, 2013.
DOI : 10.1007/978-3-642-45239-0_17

D. Wagner, A Generalized Birthday Problem, In CRYPTO, pp.288-303, 2002.
DOI : 10.1007/3-540-45708-9_19