R. Belguechi, V. Alimi, E. Cherrier, P. Lacharme, and C. Rosenberger, An Overview on Privacy Preserving Biometrics
DOI : 10.5772/19338

URL : https://hal.archives-ouvertes.fr/hal-00992461

M. Blanton and P. Gasti, Secure and Efficient Protocols for Iris and Fingerprint Identification, European conference on Research in computer?ESORICS 2011, pp.190-209, 2011.
DOI : 10.1007/978-3-642-23822-2_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.294.4076

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Theory of Cryptography?TCC 2005, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.120.6692

Z. Brakerski, C. Gentry, and S. Halevi, Packed Ciphertexts in LWE-Based Homomorphic Encryption, LNCS, vol.7778, pp.1-13, 2013.
DOI : 10.1007/978-3-642-36362-7_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.305.6592

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, ) fully homomorphic encryption without bootstrapping, In Innovations in Theoretical Computer Science? ITCS, vol.2012, pp.309-325, 2012.
DOI : 10.1145/2633600

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531

Z. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages, Advances in Cryptology? CRYPTO 2011, pp.505-524, 2011.
DOI : 10.1007/978-3-642-22792-9_29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.296.4811

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6463

Y. Chen and P. Q. Nguyen, 0: Better lattice security estimates, Advances in Cryptology?ASIACRYPT 2011, pp.1-20, 2011.
DOI : 10.1007/978-3-642-25385-0_1

URL : https://hal.archives-ouvertes.fr/hal-01109961

J. Coron, A. Mandal, D. Naccache, and M. Tibouchi, Fully Homomorphic Encryption over the Integers with Shorter Public Keys, Advances in Cryptology? CRYPTO 2011, pp.487-504, 2011.
DOI : 10.1007/978-3-642-22792-9_28

URL : https://hal.archives-ouvertes.fr/hal-01110216

I. Damgård, M. Geisler, and M. Krøigård, Homomorphic encryption and secure comparison, International Journal of Applied Cryptography, vol.1, issue.1, pp.22-31, 2008.
DOI : 10.1504/IJACT.2008.017048

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Advances in Cryptology?EUROCRYPT 2010, pp.24-43, 2010.
DOI : 10.1007/978-3-642-13190-5_2

N. Gama and P. Q. Nguyen, Predicting Lattice Reduction, Advances in Cryptology?EUROCRYPT 2008, pp.31-51, 2008.
DOI : 10.1007/978-3-540-78967-3_3

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

C. Gentry and S. Halevi, Implementing Gentry???s Fully-Homomorphic Encryption Scheme, Advances in Cryptology?EUROCRYPT 2011, pp.129-148, 2011.
DOI : 10.1007/978-3-642-20465-4_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6183

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, Advances in Cryptology?CRYPTO 2012, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

M. Hattori, N. Matsuda, T. Ito, K. Takashima, and T. Yoneda, Provably-Secure Cancelable Biometrics Using 2-DNF Evaluation, Journal of Information Processing, vol.20, issue.2, pp.496-507, 2012.
DOI : 10.2197/ipsjjip.20.496

A. K. Jain, K. Nandakumar, and A. Nagar, Biometric template security (review article), EURASIP Journal on Advances in Signal Processing, pp.1-17, 2008.

A. Jarrous and B. Pinkas, Secure Hamming Distance Based Computation and Its Applications, Applied Cryptography and Network Security?ACNS 2009, pp.107-124, 2009.
DOI : 10.1007/978-3-642-01957-9_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.153.3204

A. Juels and M. Sudan, A fuzzy vault scheme, Designs, Codes and Cryptography, pp.237-257, 2006.
DOI : 10.1007/s10623-005-6343-z

A. Juels and M. Wattenberg, A fuzzy commitment scheme, Proceedings of the 6th ACM conference on Computer and communications security , CCS '99, pp.28-36, 1999.
DOI : 10.1145/319709.319714

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.40.763

K. Lauter, M. Naehrig, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3-rd ACM workshop on Cloud computing security workshop, pp.113-124, 2011.

J. Loftus, A. May, N. P. Smart, and F. Vercauteren, On CCA-Secure Somewhat Homomorphic Encryption, Selected Areas in Cryptography?SAC 2011, pp.55-72, 2011.
DOI : 10.1007/978-3-642-13013-7_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7597

M. Osadchy, B. Pinkas, A. Jarrous, and B. Moskovich, SCiFI - A System for Secure Face Identification, 2010 IEEE Symposium on Security and Privacy, pp.239-254, 2010.
DOI : 10.1109/SP.2010.39

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.179.693

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology?EUROCRYPT 1999, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.4035

C. Peikert, V. Vaikuntanathan, and B. Waters, A Framework for Efficient and Composable Oblivious Transfer, Advances in Cryptology?CRYPTO, pp.554-571, 2008.
DOI : 10.1007/978-3-540-85174-5_31