The paper presents a somewhat homomorphic encryption scheme that is both simple to describe and analyze, and whose security reduces to the worst-case hardness of problems on ideal lattices. The scheme is based on the ring learning with errors (RLWE) assumption, which is reducible to worst-case problems on ideal lattices. The authors demonstrate that their scheme is secure when encrypting polynomial functions of the secret key, achieving key-dependent message (KDM) security. They then transform this scheme into a fully homomorphic encryption scheme using standard techniques such as "squashing" and "bootstrapping." The paper also discusses the efficiency and key generation process of the scheme, and provides a detailed analysis of the parameters and error distributions used. Additionally, the authors show how to achieve full homomorphism using either squashing or a sparse variant of the PLWE assumption. The scheme is applied to construct an efficient private information retrieval protocol with logarithmic communication complexity and worst-case hardness assumptions.The paper presents a somewhat homomorphic encryption scheme that is both simple to describe and analyze, and whose security reduces to the worst-case hardness of problems on ideal lattices. The scheme is based on the ring learning with errors (RLWE) assumption, which is reducible to worst-case problems on ideal lattices. The authors demonstrate that their scheme is secure when encrypting polynomial functions of the secret key, achieving key-dependent message (KDM) security. They then transform this scheme into a fully homomorphic encryption scheme using standard techniques such as "squashing" and "bootstrapping." The paper also discusses the efficiency and key generation process of the scheme, and provides a detailed analysis of the parameters and error distributions used. Additionally, the authors show how to achieve full homomorphism using either squashing or a sparse variant of the PLWE assumption. The scheme is applied to construct an efficient private information retrieval protocol with logarithmic communication complexity and worst-case hardness assumptions.