M. Abe, R. Gennaro, K. Kurosawa, and V. Shoup, Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM, EUROCRYPT. LNCS, pp.128-146, 2005.
DOI : 10.1007/11426639_8

M. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, and M. Zohner, Ciphers for MPC and FHE, EUROCRYPT. LNCS, pp.430-454, 2015.
DOI : 10.1007/978-3-662-46800-5_17

F. Armknecht and V. Mikhalev, On Lightweight Stream Ciphers with Shorter Internal States, FSE. LNCS, pp.451-470, 2015.
DOI : 10.1007/978-3-662-48116-5_22

J. Aumasson, I. Dinur, W. Meier, and A. Shamir, Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium, FSE. LNCS, pp.1-22, 2009.
DOI : 10.1007/978-3-642-03317-9_1

S. Babbage, A space/time trade-off in exhaustive search attacks on stream ciphers, In: European Convention on Security and Detection. No. IEEE, vol.408, 1995.

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

C. Berbain and H. Gilbert, On the Security of IV Dependent Stream Ciphers, FSE. LNCS, pp.254-273, 2007.
DOI : 10.1007/978-3-540-74619-5_17

A. Biryukov and A. Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, ASIACRYPT. LNCS, pp.1-13, 2000.
DOI : 10.1007/3-540-44448-3_1

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (Leveled) Fully Homomorphic Encryption without Bootstrapping, p.13, 2014.
DOI : 10.1145/2090236.2090262

C. D. Cannì-ere, O. Dunkelman, and M. Knezevic, KATAN and KTANTAN -A Family of Small and Efficient Hardware-Oriented Block Ciphers, CHES. LNCS, pp.272-288, 2009.

C. D. Cannì-ere, J. Lano, and B. Preneel, Comments on the rediscovery of time memory data tradeoffs, Tech. rep., eSTREAM -ECRYPT Stream Cipher Project, 2005.

C. D. Cannì-ere and B. Preneel, In: New Stream Cipher Designs -The eS- TREAM Finalists, LNCS, vol.4986, pp.244-266, 2008.

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-plasencia et al., How to Compress Homomorphic Ciphertexts, IACR Cryptology ePrint Archive, vol.2015, issue.113, p.113, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01237297

S. Carpov, P. Dubrulle, and R. Sirdey, Armadillo, Proceedings of the 3rd International Workshop on Security in Cloud Computing, SCC '15, 2015.
DOI : 10.1145/2732516.2732520

A. Chakraborti, A. Chattopadhyay, M. Hassan, and M. Nandi, TriviA: A Fast and Secure Authenticated Encryption Scheme, In: CHES. Lecture Notes in Computer Science, vol.9293, pp.330-353, 2015.
DOI : 10.1007/978-3-662-48324-4_17

J. H. Cheon, J. Coron, J. Kim, M. S. Lee, T. Lepoint et al., Batch Fully Homomorphic Encryption over the Integers, EUROCRYPT. LNCS, pp.315-335, 2013.
DOI : 10.1007/978-3-642-38348-9_20

URL : https://hal.archives-ouvertes.fr/hal-00864327

J. Coron, T. Lepoint, and M. Tibouchi, Scale-Invariant Fully Homomorphic Encryption over the Integers, PKC. LNCS, pp.311-328, 2014.
DOI : 10.1007/978-3-642-54631-0_18

URL : https://hal.archives-ouvertes.fr/hal-00950481

N. Courtois and W. Meier, Algebraic attacks on stream ciphers with linear feedback, EUROCRYPT. LNCS, pp.345-359, 2003.
DOI : 10.1007/3-540-39200-9_21

I. Dinur, Y. Liu, W. Meier, and Q. Wang, Optimized Interpolation Attacks on LowMC, IACR Cryptology ePrint Archive, vol.2015, p.418, 2015.
DOI : 10.1007/978-3-662-48800-3_22

URL : https://hal.archives-ouvertes.fr/hal-01235171

I. Dinur and A. Shamir, Cube Attacks on Tweakable Black Box Polynomials, EUROCRYPT. LNCS, pp.278-299, 2009.
DOI : 10.1007/978-3-540-68164-9_16

Y. Doröz, A. Shahverdi, T. Eisenbarth, and B. Sunar, Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince, WAHC. LNCS, pp.208-220, 2014.
DOI : 10.1007/978-3-662-44774-1_17

J. Fan and F. Vercauteren, Somewhat Practical Fully Homomorphic Encryption, IACR Cryptology ePrint Archive, vol.2012, p.144, 2012.

S. Fau, R. Sirdey, C. Fontaine, C. Aguilar, and G. Gogniat, Towards Practical Program Execution over Fully Homomorphic Encryption Schemes, 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, pp.284-290, 2013.
DOI : 10.1109/3PGCIC.2013.48

URL : https://hal.archives-ouvertes.fr/hal-00917061

P. Fouque and T. Vannet, Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks, FSE. LNCS, pp.502-517, 2013.
DOI : 10.1007/978-3-662-43933-3_26

URL : https://hal.archives-ouvertes.fr/hal-01094308

T. Fuhr and B. Minaud, Match Box Meet-in-the-Middle Attack Against KATAN, FSE. LNCS, pp.61-81, 2014.
DOI : 10.1007/978-3-662-46706-0_4

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

C. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, CRYPTO. LNCS, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

J. D. Golic, Cryptanalysis of alleged A5 stream cipher, EUROCRYPT'97, pp.239-255, 1997.

T. Graepel, K. E. Lauter, and M. Naehrig, ML Confidential: Machine Learning on Encrypted Data, ICISC. LNCS, pp.1-21, 2012.
DOI : 10.1007/978-3-642-37682-5_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.555

S. Halevi and V. Shoup, Algorithms in HElib, In: CRYPTO, Part I. Lecture Notes in Computer Science, vol.8616, pp.554-571, 2014.
DOI : 10.1007/978-3-662-44371-2_31

D. Hofheinz and E. Kiltz, Secure Hybrid Encryption from Weakened Key Encapsulation, CRYPTO. LNCS, pp.553-571, 2007.
DOI : 10.1007/978-3-540-74143-5_31

J. Hong and P. Sarkar, New Applications of Time Memory Data Tradeoffs, ASI- ACRYPT. LNCS, pp.353-372, 2005.
DOI : 10.1007/11593447_19

T. Iwata, New Blockcipher Modes of Operation with Beyond the Birthday Bound Security, FSE. LNCS, pp.310-327, 2006.
DOI : 10.1007/11799313_20

T. Jakobsen and L. R. Knudsen, The interpolation attack on block ciphers, FSE. LNCS, pp.28-40, 1997.
DOI : 10.1007/BFb0052332

J. Katz and Y. Lindell, Introduction to Modern Cryptography, Second Edition, 2014.

S. Knellwolf, W. Meier, and M. Naya-plasencia, Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems, ASIACRYPT. LNCS, pp.130-145, 2010.
DOI : 10.1007/978-3-642-17373-8_8

S. Knellwolf, W. Meier, and M. Naya-plasencia, Conditional Differential Cryptanalysis of Trivium and KATAN, SAC. LNCS, pp.200-212, 2011.
DOI : 10.1007/978-3-642-17401-8_16

T. Lepoint and M. Naehrig, A Comparison of the Homomorphic Encryption Schemes FV and YASHE, AFRICACRYPT. LNCS, pp.318-335, 2014.
DOI : 10.1007/978-3-319-06734-6_20

URL : https://hal.archives-ouvertes.fr/hal-01006484

T. Lepoint and P. Paillier, On the Minimal Number of Bootstrappings in Homomorphic Circuits, WAHC. LNCS, pp.189-200, 2013.
DOI : 10.1007/978-3-642-41320-9_13

URL : https://hal.archives-ouvertes.fr/hal-00872833

A. Maximov and A. Biryukov, Two Trivial Attacks on Trivium, pp.36-55, 2007.
DOI : 10.1007/978-3-540-77360-3_3

M. Naehrig, K. E. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pp.113-124, 2011.
DOI : 10.1145/2046660.2046682

P. Rogaway, Evaluation of some blockcipher modes of operation, Cryptrec, 2011.

N. P. Smart and F. Vercauteren, Fully homomorphic SIMD operations, Designs, Codes and Cryptography, vol.4296, issue.250???267, pp.57-81, 2014.
DOI : 10.1007/s10623-012-9720-4

K. Yasuda, A New Variant of PMAC: Beyond the Birthday Bound, CRYPTO. LNCS, pp.596-609, 2011.
DOI : 10.1007/978-3-642-22792-9_34