C. Berge and . Graphs, North-Holland Mathematical Library, 1985.

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005 Proceedings, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (leveled) fully homomorphic encryption without bootstrapping, Innovations in Theoretical Computer Science 2012, pp.309-325, 2012.

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

B. Bresar, F. Kardos, J. Katrenic, and G. Semanisin, Minimum <mml:math altimg="si1.gif" display="inline" overflow="scroll" xmlns:xocs="http://www.elsevier.com/xml/xocs/dtd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://www.elsevier.com/xml/ja/dtd" xmlns:ja="http://www.elsevier.com/xml/ja/dtd" xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:tb="http://www.elsevier.com/xml/common/table/dtd" xmlns:sb="http://www.elsevier.com/xml/common/struct-bib/dtd" xmlns:ce="http://www.elsevier.com/xml/common/dtd" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cals="http://www.elsevier.com/xml/common/cals/dtd"><mml:mi>k</mml:mi></mml:math>-path vertex cover, Discrete Applied Mathematics, vol.159, issue.12, pp.1189-1195, 2011.
DOI : 10.1016/j.dam.2011.04.008

A. Jean-sébastien-coron, D. Mandal, M. Naccache, and . Tibouchi, Fully homomorphic encryption over the integers with shorter public keys, Advances in Cryptology -CRYPTO 2011 -31st Annual Cryptology Conference. Proceedings, pp.487-504, 2011.

L. Ducas and D. Micciancio, FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second, Advances in Cryptology -EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp.617-640, 2015.
DOI : 10.1007/978-3-662-46800-5_24

C. Gentry, A fully homomorphic encryption scheme, 2009.

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

C. Gentry, S. Halevi, and N. P. Smart, Fully Homomorphic Encryption with Polylog Overhead, Advances in Cryptology -EUROCRYPT 2012 -31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.465-482, 2012.
DOI : 10.1007/978-3-642-29011-4_28

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, Advances in Cryptology -CRYPTO 2012 -32nd Annual Cryptology Conference Proceedings, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

C. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, Advances in Cryptology -CRYPTO 2013 -33rd Annual Cryptology Conference Proceedings, Part I, pp.75-92, 2013.
DOI : 10.1007/978-3-642-40041-4_5

S. Goldwasser and S. Micali, Probabilistic encryption & how to play mental poker keeping secret all partial information, Proceedings of the fourteenth annual ACM symposium on Theory of computing , STOC '82, pp.365-377, 1982.
DOI : 10.1145/800070.802212

S. Halevi and V. Shoup, Design and implementation of a homomorphicencryption library

S. Halevi and V. Shoup, Bootstrapping for helib. Cryptology ePrint Archive, 2014.

T. Lepoint and P. Paillier, On the minimal number of bootstrappings in homomorphic circuits In Financial Cryptography and Data Security -FC 2013 Workshops, USEC and WAHC 2013, pp.189-200, 2013.

U. Naumann, DAG reversal is NP-complete, Journal of Discrete Algorithms, vol.7, issue.4, pp.402-410, 2009.
DOI : 10.1016/j.jda.2008.09.008

URL : http://doi.org/10.1016/j.jda.2008.09.008

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology -EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

R. Rivest, L. Adleman, and M. Dertouzos, On data banks and privacy homomorphism, Foundations on Secure Computation, pp.168-177, 1978.

G. Sierksma, Linear and Integer Programming: Theory and Practice, Second Edition, Advances in Applied Mathematics, vol.20013855, 2001.
DOI : 10.1201/b16939

P. Nigel, S. Smart, and . Tillich, Circuits of basic functions suitable for mpc and fhe

P. Nigel, F. Smart, and . Vercauteren, Fully homomorphic SIMD operations, IACR Cryptology ePrint Archive, p.133, 2011.

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Advances in Cryptology -EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera. Proceedings, pp.24-43, 2010.
DOI : 10.1007/978-3-642-13190-5_2