Since the inception of Fully Homomorphic Encryption (FHE) by Craig Gentry in 2009, multiple generations of FHE schemes have emerged, each improving the efficiency of encrypted computations and facilitating various real-world applications. Initial practical schemes like BFV and BGV were tailored for shallow arithmetic operations due to costly bootstrapping, with applications such as Private Information Retrieval and Private Set Intersection. Hybrid systems like FHEW and TFHE introduced efficient bootstrapping after each operation, enabling privacy-preserving applications but facing scalability issues. The CKKS scheme offered efficient computations over encrypted real or complex vectors, with significant throughput advantages, particularly beneficial for machine learning tasks, though previously lacking in general functional bootstrapping. The latest breakthrough, developed by Duality Technologies in collaboration with Andrey Kim, introduces a vectorized hybrid cryptosystem combining BFV and CKKS to perform batched functional bootstrapping with a throughput significantly higher than previous methods. This advancement enhances the applicability of Secure AI applications on large datasets, improving performance by threefold, and will be integrated into the OpenFHE library, promising substantial impacts on fields like neural network inference, encrypted SQL, and Web3 applications.