[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
survey

Homomorphic Encryption for Machine Learning in Medicine and Bioinformatics

Published: 25 August 2020 Publication History

Abstract

Machine learning and statistical techniques are powerful tools for analyzing large amounts of medical and genomic data. On the other hand, ethical concerns and privacy regulations prevent free sharing of this data. Encryption techniques such as fully homomorphic encryption (FHE) enable evaluation over encrypted data. Using FHE, machine learning models such as deep learning, decision trees, and Naive Bayes have been implemented for privacy-preserving applications using medical data. These applications include classifying encrypted data and training models on encrypted data. FHE has also been shown to enable secure genomic algorithms, such as paternity and ancestry testing and privacy-preserving applications of genome-wide association studies.
This survey provides an overview of fully homomorphic encryption and its applications in medicine and bioinformatics. The high-level concepts behind FHE and its history are introduced, and details on current open-source implementations are provided. The state of fully homomorphic encryption for privacy-preserving techniques in machine learning and bioinformatics is reviewed, along with descriptions of how these methods can be implemented in the encrypted domain.

References

[1]
Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Mauro Conti. 2018. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. 51, 4 (July 2018), 79:1--79:35.
[2]
Rakesh Agrawal and Ramakrishnan Srikant. 2000. Privacy-preserving data mining. SIGMOD Rec. 29, 2 (May 2000), 439--450.
[3]
C. Aguilar-Melchor, S. Fau, C. Fontaine, G. Gogniat, and R. Sirdey. 2013. Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain. IEEE Signal Process. Mag. 30, 2 (March 2013), 108--117.
[4]
Miklós Ajtai and Cynthia Dwork. 1997. A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the 29th Annual ACM Symposium on Theory of Computing (STOC’97) (El Paso, Texas). ACM, New York, NY, USA, 284--293.
[5]
Hany Alashwal, Mohamed El Halaby, Jacob J. Crouse, Areeg Abdalla, and Ahmed A. Moustafa. 2019. The application of unsupervised clustering methods to Alzheimer’s disease. Frontiers in Computational Neuroscience 13, 31 (March 2019), 1--9.
[6]
Martin Albrecht, Shi Bai, and Léo Ducas. 2016. A subfield lattice attack on overstretched NTRU assumptions. In Proceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO'16) Volume 9814. Springer-Verlag, Berlin, 153--178.
[7]
Martin Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. 2018. Homomorphic Encryption Security Standard. Technical Report. HomomorphicEncryption.org, Toronto, Canada.
[8]
Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster bootstrapping with polynomial error. In Advances in Cryptology - CRYPTO 2014 (Lecture Notes in Computer Science). Springer, Berlin, 297--314.
[9]
R. Altman, E. Asch, D. Bloch, G. Bole, D. Borenstein, K. Brandt, W. Christy, T. D. Cooke, R. Greenwald, M. Hochberg, D. Howell, D. Kaplan, W. Koopman, S. Longley III, H. Mankin, D. J. McShane, T. Medsger Jr., R. Meenan, W. Mikkelsen, R. Moskowitz, W. Murphy, B. Rothschild, M. Segal, L. Sokoloff, and F. Wolfe. 1986. Development of criteria for the classification and reporting of osteoarthritis: Classification of osteoarthritis of the knee. Arthritis 8 Rheumatism 29, 8 (Aug. 1986), 1039--1049.
[10]
Yoshinori Aono, Takuya Hayashi, Le Trieu Phong, and Lihua Wang. 2016. Scalable and secure logistic regression via homomorphic encryption. In Proceedings of the 6th ACM Conference on Data and Application Security and Privacy (CODASPY’16) (New Orleans, Louisiana). ACM, New York, NY, 142--144.
[11]
Frederik Armknecht, Colin Boyd, Christopher Carr, Kristian Gøsteen, Angela Jáschke, Christian A. Reuter, and Martin Strand. 2015. A Guide to Fully Homomorphic Encryption. Technical Report 1192.
[12]
Frederik Armknecht, Stefan Katzenbeisser, and Andreas Peter. 2013. Group homomorphic encryption: Characterizations, impossibility results, and applications. Designs, Codes and Cryptography 67, 2 (May 2013), 209--232.
[13]
Mikhail J. Atallah, Florian Kerschbaum, and Wenliang Du. 2003. Secure and private sequence comparisons. In Proceedings of the ACM Workshop on Privacy in the Electronic Society (WPES’03) (Washington, DC). ACM Press, 39.
[14]
Erman Ayday, Jean Louis Raisaro, Jean-Pierre Hubaux, and Jacques Rougemont. 2013. Protecting and evaluating genomic privacy in medical tests and personalized medicine. In Proceedings of the 12th ACM Workshop on Workshop on privacy in the Electronic Society (WPES’13) (Berlin, Germany). Association for Computing Machinery, 95--106.
[15]
Mohammad Momin Al Aziz, Mohammad Nazmus Sadat, Dima Alhadidi, Shuang Wang, Xiaoqian Jiang, Cheryl L Brown, and Noman Mohammed. 2017. Privacy-preserving techniques of genomic data—A survey. Briefings Bioinf. (Nov. 2017).
[16]
Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, and Vincent Zucca. 2017. A full RNS variant of FV like somewhat homomorphic encryption schemes. In Selected Areas in Cryptography -- SAC 2016, Roberto Avanzi and Howard Heys (Eds.). Springer International Publishing, Cham, 423--442.
[17]
Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, and Vincent Zucca. 2019. An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster. Cryptology ePrint Archive, Report 2019/500. https://eprint.iacr.org/2019/500.
[18]
Pierre Baldi, Roberta Baronio, Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik. 2011. Countering GATTACA: Efficient and secure testing of fully-sequenced human genomes. In Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS’11) New York, NY. ACM, 691--702.
[19]
Josh Benaloh. 1987. Verifiable Secret-ballot Elections. Ph.D. Dissertation. New Haven, CT. AAI8809191.
[20]
Josh Benaloh. 1994. Dense probabilistic encryption. In Proceedings of the Workshop on Selected Areas of Cryptography. 120--128.
[21]
Daniel Benarroch, Zvika Brakerski, and Tancrède Lepoint. 2017. FHE over the integers: Decomposed and batched in the post-quantum regime. In Public-Key Cryptography - PKC 2017, Serge Fehr (Ed.). Vol. 10175. Springer, Berlin, 271--301.
[22]
R. Bender and U. Grouven. 1997. Ordinal logistic regression in medical research. Journal of the Royal College of Physicians of London 31, 5 (Oct. 1997), 546--551.
[23]
Jean-François Biasse and Luis Ruiz. 2015. FHEW with efficient multibit bootstrapping. In Progress in Cryptology -- LATINCRYPT 2015 (Lecture Notes in Computer Science), Kristin Lauter and Francisco Rodríguez-Henríquez (Eds.). Springer International Publishing, 119--135.
[24]
Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, Kurt Rohloff, and Vinod Vaikuntanathan. 2019. Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies. Cryptology ePrint Archive, Report 2019/223. https://eprint.iacr.org//2019//223.
[25]
Fabian Boemer, Yixing Lao, Rosario Cammarota, and Casimir Wierzynski. 2019. nGraph-HE: A graph compiler for deep learning on homomorphically encrypted data. In Proceedings of the 16th ACM International Conference on Computing Frontiers (CF’19) (Alghero, Italy). ACM, 3--13.
[26]
Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Second International Conference on Theory of Cryptography (TCC’05) (Cambridge, MA). Springer-Verlag, Berlin, 325--341.
[27]
Guillaume Bonnoron, Léo Ducas, and Max Fillinger. 2018. Large FHE gates from tensored homomorphic accumulator. In Progress in Cryptology - AFRICACRYPT 2018 (Lecture Notes in Computer Science), Antoine Joux, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.). Springer International Publishing, 217--251.
[28]
Charlotte Bonte, Eleftheria Makri, Amin Ardeshirdavani, Jaak Simm, Yves Moreau, and Frederik Vercauteren. 2018. Towards practical privacy-preserving genome-wide association study. BMC Bioinf. 19, 1 (Dec. 2018), 537.
[29]
Joppe W. Bos, Kristin Lauter, Jake Loftus, and Michael Naehrig. 2013. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme. Springer, Berlin, 45--64.
[30]
Raphael Bost, Raluca Ada Popa, Stephen Tu, and Shafi Goldwasser. 2015. Machine learning classification over encrypted data. Symposium on Network and Distributed System Security (NDSS).
[31]
Christina Boura, Nicolas Gama, and Mariya Georgieva. 2018. Chimera: A unified framework for B/FV, TFHE and HEAAN fully homomorphic encryption and predictions for deep learning. Cryptology ePrint Archive, Report 2018/758. https://eprint.iacr.org//2018//758.
[32]
Florian Bourse, Michele Minelli, Matthias Minihold, and Pascal Paillier. 2018. Fast homomorphic evaluation of deep discretized neural networks. In Proceedings of the 38th Annual International Cryptology Conference, Santa Barbara, CA, August 19--23, 2018, Part III, Advances in Cryptology (CRYPTO'18). 483--512.
[33]
Zvika Brakerski. 2012. Fully homomorphic encryption without modulus switching from classical GapSVP. In Advances in Cryptology -- CRYPTO 2012, Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, Berlin, 868--886.
[34]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (Cambridge, Massachusetts) (ITCS’12). ACM, New York, NY, 309--325.
[35]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient fully homomorphic encryption from (standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS’11). IEEE Computer Society, Washington, DC, 97--106.
[36]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the 31st Annual Conference on Advances in Cryptology (CRYPTO’11). Springer-Verlag, Berlin, 505--524.
[37]
Zvika Brakerski and Vinod Vaikuntanathan. 2014. Lattice-based FHE as secure as PKE. In Proceedings of the 5th Conference on Innovations in Theoretical Computer Science (Princeton, New Jersey) (ITCS’14). ACM, New York, NY, 1--12.
[38]
Zvika Brakerski, Vinod Vaikuntanathan, and Craig Gentry. 2012. Fully homomorphic encryption without bootstrapping. In In Innovations in Theoretical Computer Science.
[39]
Justin Brickell and Vitaly Shmatikov. 2009. Privacy-preserving classifier learning. In Financial Cryptography and Data Security (Lecture Notes in Computer Science). Springer, Berlin, 128--147.
[40]
Andrei Z. Broder. 1997. On the resemblance and containment of documents. In SEQUENCES’97: Proceedings of the Compression and Complexity of Sequences 1997. IEEE Computer Society, Washington, DC, 21.
[41]
Fons Bruekers, Stefan Katzenbeisser, Klaus Kursawe, and Pim Tuyls. 2008. Privacy-preserving Matching of DNA Profiles. Technical Report.
[42]
John M. Butler. 2015. The future of forensic DNA analysis. Philosophical Transactions of the Royal Society B: Biological Sciences 370, 1674 (Aug. 2015).
[43]
Sergiu Carpov, Nicolas Gama, Mariya Georgieva, and Juan Ramon Troncoso-Pastoriza. 2019. Privacy-preserving semi-parallel logistic regression training with Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2019/101. https://eprint.iacr.org/2019/101.
[44]
Sergiu Carpov, Malika Izabachène, and Victor Mollimard. 2019. New techniques for multi-value input homomorphic evaluation and applications. In Topics in Cryptology—CT-RSA 2019, Mitsuru Matsui (Ed.). Vol. 11405. Springer International Publishing, 106--126.
[45]
CEA-LIST. 2018. Cingulata. Retrieved August 21, 2019 from https://github.com/CEA-LIST/Cingulata.
[46]
Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, and Emmanuel Prouff. 2017. Privacy-Preserving Classification on Deep Neural Network. Cryptology ePrint Archive, Report 2017/035. https://eprint.iacr.org/2017/035.
[47]
Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2018. Improved Bootstrapping for Approximate Homomorphic Encryption. Cryptology ePrint Archive, Report 2018/1043. https://eprint.iacr.org//2018//1043.
[48]
Hao Chen, Ran Gilad-Bachrach, Kyoohyung Han, Zhicong Huang, Amir Jalali, Kim Laine, and Kristin Lauter. 2018. Logistic regression over encrypted data from fully homomorphic encryption. BMC Medical Genomics 11, 4 (Dec. 2018), 81.
[49]
Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. Cryptology ePrint Archive, Report 2018/067. https://eprint.iacr.org/2018/067.
[50]
Jung Hee Cheon, Jean-Sébastien Coron, Jinsu Kim, Moon Sung Lee, Tancrède Lepoint, Mehdi Tibouchi, and Aaram Yun. 2013. Batch fully homomorphic encryption over the integers. In Advances in Cryptology - EUROCRYPT 2013 (Lecture Notes in Computer Science), Thomas Johansson and Phong Q. Nguyen (Eds.). Springer Berlin, 315--335.
[51]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for Approximate Homomorphic Encryption. Cryptology ePrint Archive, Report 2018/153. https://eprint.iacr.org/2018/153.
[52]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2019. A full RNS variant of approximate homomorphic encryption. In Selected Areas in Cryptography - SAC 2018 (Lecture Notes in Computer Science), Carlos Cid and Michael J. Jacobson Jr. (Eds.). Springer International Publishing, 347--368.
[53]
Jung Hee Cheon, Duhyeong Kim, and Jai Hyun Park. 2019. Towards a Practical Cluster Analysis over Encrypted Data. Cryptology ePrint Archive, Report 2019/465. https://eprint.iacr.org/2019/465.
[54]
Jung Hee Cheon, Miran Kim, and Kristin Lauter. 2015. Homomorphic Computation of Edit Distance. Springer, Berlin, 194--212.
[55]
Jung Hee Cheon and Damien Stehlé. 2015. Fully homomophic encryption over the integers revisited. In Advances in Cryptology -- EUROCRYPT 2015, Elisabeth Oswald and Marc Fischlin (Eds.). Vol. 9056. Springer Berlin, 513--536.
[56]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2016. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In Proceedings of the 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam December 4--8, 2016, Part I, Advances in Cryptology (ASIACRYPT'16). 3--33.
[57]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2017. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In Advances in Cryptology - ASIACRYPT 2017 (Lecture Notes in Computer Science), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer International Publishing, 377--408.
[58]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2018. TFHE: Fast Fully Homomorphic Encryption over the Torus. Retrieved from http://eprint.iacr.org/2018/421.
[59]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. August 2016. TFHE: Fast Fully Homomorphic Encryption Library. Retrieved from https://tfhe.github.io/tfhe/.
[60]
Ching Travers, Himmelstein Daniel S., Beaulieu-Jones Brett K., Kalinin Alexandr A., Do Brian T., Way Gregory P., Ferrero Enrico, Agapow Paul-Michael, Zietz Michael, Hoffman Michael M., Xie Wei, Rosen Gail L., Lengerich Benjamin J., Israeli Johnny, Lanchantin Jack, Woloszynek Stephen, Carpenter Anne E., Shrikumar Avanti, Xu Jinbo, Cofer Evan M., Lavender Christopher A., Turaga Srinivas C., Alexandari Amr M., Lu Zhiyong, Harris David J., DeCaprio Dave, Qi Yanjun, Kundaje Anshul, Peng Yifan, Wiley Laura K., Segler Marwin H. S., Boca Simina M., Swamidass S. Joshua, Huang Austin, Gitter Anthony, and Greene Casey S. 2018-04-30. Opportunities and obstacles for deep learning in biology and medicine. J. R. Soc. Interface 15, 141 (2018-04-30), 47.
[61]
Tung Chou and Claudio Orlandi. 2015. The simplest protocol for oblivious transfer. In Progress in Cryptology -- LATINCRYPT 2015, Kristin Lauter and Francisco Rodríguez-Henríquez (Eds.). Springer International Publishing, Cham, 40--58.
[62]
Homomorphic Encryption Standardization Consortium. 2018. Building Applications with Homomorphic Encryption. Retrieved May 19, 2019 from http://homomorphicencryption.org/wp-content/uploads/2018/10/CCS-HE-Tutorial-Slides.pdf.
[63]
Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi. 2013. Batch Fully Homomorphic Encryption over the Integers. Cryptology ePrint Archive, Report 2013/036. https://eprint.iacr.org/2013/036.
[64]
Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi. 2014. Scale-invariant fully homomorphic encryption over the integers. In Proceedings of the 17th International Conference on Public-Key Cryptography (PKC'14) Volume 8383. Springer-Verlag New York, Inc., New York, NY, 311--328.
[65]
Jean-Sébastien Coron, Avradip Mandal, David Naccache, and Mehdi Tibouchi. 2011. Fully homomorphic encryption over the integers with shorter public keys. In Proceedings of the 31st Annual Conference on Advances in Cryptology (Santa Barbara, CA) (CRYPTO’11). Springer-Verlag, Berlin, 487--504.
[66]
Jean-Sébastien Coron, David Naccache, and Mehdi Tibouchi. 2012. Public key compression and modulus switching for fully homomorphic encryption over the integers. In Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques (Cambridge, UK) (EUROCRYPT’12). Springer-Verlag, Berlin, 446--464.
[67]
Ronald Cramer, Léo Ducas, Chris Peikert, and Oded Regev. 2016. Recovering short generators of principal ideals in cyclotomic rings. In Advances in Cryptology - EUROCRYPT 2016 (Lecture Notes in Computer Science), Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer, Berlin, 559--585.
[68]
Jack L. H. Crawford, Craig Gentry, Shai Halevi, Daniel Platt, and Victor Shoup. 2018. Doing real work with FHE: The case of logistic regression. In Proceedings of the 6th Workshop on Encrypted Computing and Applied Homomorphic Cryptography (Toronto, Canada) (WAHC’18). ACM, New York, NY, 1--12.
[69]
Eric Crocket and Chris Peikert. 2017. Λ ○ Λ: Functional Lattice Cryptography. Retrieved from https://hackage.haskell.org/package/lol-apps.
[70]
Eric Crockett and Chris Peikert. 2015. Λ ○ Λ: Functional Lattice Cryptography. Cryptology ePrint Archive, Report 2015/1134. https://eprint.iacr.org/2015/1134.
[71]
Eric Crockett, Chris Peikert, and Chad Sharp. 2018. ALCHEMY: A language and compiler for homomorphic encryption made easY. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS’18) (Toronto, Canada). ACM Press, 1020--1037.
[72]
Vernam Lab. 2018. CUDA-accelerated Fully Homomorphic Encryption (cuFHE). Vernam Lab. Retrieved April 13, 2020 from https:/github.com//vernamlab/cuFHE.
[73]
Ivan Damgård and Mads Jurik. 2001. A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In Public Key Cryptography (Lecture Notes in Computer Science), Kwangjo Kim (Ed.). Springer Berlin, 119--136.
[74]
Ivan Damgård, Mads Jurik, and Jesper Buus Nielsen. 2010-12. A generalization of Paillier’s public-key system with applications to electronic voting. International Journal of Information Security 9, 6 (2010-12), 371--385.
[75]
CSIRO Data61. 2013. Python Paillier Library. Retrieved April 13, 2020 from https://github.com/data61/python-paillier.
[76]
Emiliano De Cristofaro, Sky Faber, Paolo Gasti, and Gene Tsudik. 2012. Genodroid: Are privacy-preserving genomic tests ready for prime time? In Proceedings of the 2012 ACM Workshop on Privacy in the Electronic Society (Raleigh, North Carolina) (WPES’12). Association for Computing Machinery, 97--108.
[77]
Emiliano De Cristofaro, Sky Faber, and Gene Tsudik. 2013. Secure genomic testing with size- and position-hiding private substring matching. In Proceedings of the 12th ACM Workshop on Workshop on Privacy in the Electronic Society (WPES’13) (Berlin, Germany). ACM Press, 107--118.
[78]
Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. Fully homomorphic encryption over the integers. In Advances in Cryptology—EUROCRYPT 2010 (Lecture Notes in Computer Science). Springer, Berlin, 24--43.
[79]
Yarkın Doröz, Yin Hu, and Berk Sunar. 2016-08. Homomorphic AES evaluation using the modified LTV scheme. Designs, Codes and Cryptography 80, 2 (2016-08), 333--358.
[80]
Nathan Dowlin, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2015. Manual for Using Homomorphic Encryption for Bioinformatics. Retrieved from https://www.microsoft.com/en-us/research/publication/manual-for-using-homomorphic-encryption-for-bioinformatics/.
[81]
Radoje Drmanac. 2011-02-09. The advent of personal genome sequencing. Genetics in Medicine 13 (2011-02-09), 188--190.
[82]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping homomorphic encryption in less than a second. In Advances in Cryptology—EUROCRYPT 2015, Elisabeth Oswald and Marc Fischlin (Eds.). Vol. 9056. Springer Berlin, 617--640.
[83]
Leo Ducas and Daniele Micciancio. 2017. FHEW A Fully Homomorphic Encryption Library. https://github.com/lducas/FHEW.
[84]
Cynthia Dwork. 2006. Differential Privacy. Springer, Berlin, 1--12.
[85]
T. ElGamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 4 (July 1985), 469--472.
[86]
Jenfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. http://eprint.iacr.org/2012/144.
[87]
Caroline Fontaine and Fabien Galand. 2007. A survey of homomorphic encryption for nonspecialists. EURASIP Journal on Information Security1 (Dec. 2007), 10.
[88]
Matteo Frigo. 2004-04-01. A fast Fourier transform compiler. ACM SIGPLAN Notices 39, 4 (2004-04-01), 642.
[89]
CryptoExperts. 2016. FV-NFLlib. CryptoExperts. Retrieved August 21, 2019 from https://github.com/CryptoExperts/FV-NFLlib.
[90]
Steven D. Galbraith. 2002. Elliptic curve paillier schemes. J. Cryptol. 15, 2 (Jan. 2002), 129--138.
[91]
2016. Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC. Office Journal of the European Union L 119 (April 2016), 1--88.
[92]
Nicholas Genise, Craig Gentry, Shai Halevi, Baiyu Li, and Daniele Micciancio. 2019. Homomorphic encryption for finite automata. IACR Cryptology ePrint Archive 2019 (2019), 176. https://eprint.iacr.org/2019/176.
[93]
Craig Gentry. 2009. A Fully Homomorphic Encryption Scheme. Ph.D. Thesis. Stanford University, Stanford, CA, USA.
[94]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC’09). ACM, 169--178.
[95]
Craig Gentry. 2010. Computing arbitrary functions of encrypted data. Commun. ACM 53, 3 (March 2010), 97--105.
[96]
Craig Gentry. 2010. Toward basing fully homomorphic encryption on worst-case hardness. In Proceedings of the 30th Annual Conference on Advances in Cryptology (Santa Barbara, CA) (CRYPTO’10). Springer-Verlag, Berlin, 116--137.
[97]
Craig Gentry. 2014. Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation. Technical Report 106. 609--632 pages.
[98]
Craig Gentry and Shai Halevi. 2011. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits. Cryptology ePrint Archive, Report 2011/279. http://eprint.iacr.org/2011/279.
[99]
Craig Gentry and Shai Halevi. 2011. Implementing gentry’s fully-homomorphic encryption scheme. In Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques: Advances in Cryptology (Tallinn, Estonia) (EUROCRYPT’11). Springer-Verlag, Berlin, 129--148.
[100]
Craig Gentry, Shai Halevi, Chris Peikert, and Nigel P. Smart. 2012. Ring switching in BGV-style homomorphic encryption. In Security and Cryptography for Networks (Lecture Notes in Computer Science). Springer, 19--37.
[101]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Better Bootstrapping in Fully Homomorphic Encryption. Springer, Berlin, 1--16.
[102]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Fully homomorphic encryption with polylog overhead. In Advances in Cryptology—EUROCRYPT 2012 (Lecture Notes in Computer Science). Springer, Berlin, 465--482.
[103]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Homomorphic evaluation of the AES circuit. In Advances in Cryptology—CRYPTO 2012, Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer Berlin, 850--867.
[104]
Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. A simple BGN-type cryptosystem from LWE. In Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques (French Riviera, France) (EUROCRYPT’10). Springer-Verlag, Berlin, 506--522.
[105]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO. Springer, 75--92.
[106]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying neural networks to encrypted data with high throughput and accuracy. In PMLR. 201--210.
[107]
Shafi Goldwasser and Silvio Micali. 1982. Probabilistic encryption 8 how to play mental poker keeping secret all partial information. In Proceedings of the 14th Annual ACM Symposium on Theory of Computing (STOC’82). ACM, New York, NY, 365--377.
[108]
Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. J. Comput. Syst. Sci. 28, 2 (1984), 270--299.
[109]
Alexey Gribov, Kelsey Horan, Jonathan Gryak, Kayvan Najarian, Vladimir Shpilrain, Reza Soroushmehr, and Delaram Kahrobaei. 2019. Medical diagnostics based on encrypted medical data. In Bio-inspired Information and Communication Technologies (Cham) (Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering), Adriana Compagnoni, William Casey, Yang Cai, and Bud Mishra (Eds.). Springer International Publishing, 98--111.
[110]
Alexey Gribov, Delaram Kahrobaei, and Vladimir Shpilrain. 2018. Practical private-key fully homomorphic encryption in rings. Groups, Complexity, Cryptology 10, 1 (2018), 17--27.
[111]
Shai Halevi. 2017. Homomorphic encryption. In Tutorials on the Foundations of Cryptography (1st ed.), Yehuda Lindell (Ed.). Springer International Publishing, 219--276.
[112]
Shai Halevi, Yuriy Polyakov, and Victor Shoup. 2019. An improved RNS variant of the BFV homomorphic encryption scheme. In Topics in Cryptology—CT-RSA 2019 (Lecture Notes in Computer Science), Mitsuru Matsui (Ed.). Springer International Publishing, 83--105.
[113]
Shai Halevi and Victor Shoup. 2018. Faster Homomorphic Linear Transformations in HElib. Cryptology ePrint Archive, Report 2018/244. https://eprint.iacr.org/2018/244.
[114]
Trevor Hastie, Robert Tibshirani, and Jerome Friedman. 2009. The Elements of Statistical Learning (2nd ed.). Springer New York Inc., New York, NY.
[115]
CryptoLab Inc. 2018. HEAAN Software Library. CryptoLab Inc. Retrieved August 21, 2019 from https://github.com/snucrypto/HEAAN.
[116]
IBM Corp. 2014. HElib: An Implementation of Homomorphic Encryption. IBM Corp. Retrieved August 21, 2019 from https://github.com/HomEnc/HElib.
[117]
HES. 2019. Homomorphic Encryption Standardization. Retrieved April 13, 2020 from http://homomorphicencryption.org/.
[118]
Ehsan Hesamifard, Hassan Takabi, and Mehdi Ghasemi. 2017. CryptoDL: Deep Neural Networks over Encrypted Data. (Nov 2017). arxiv:1711.05189
[119]
Ehsan Hesamifard, Hassan Takabi, Mehdi Ghasemi, and Rebecca N. Wright. 2018-01-01. Privacy-preserving machine learning as a service. Proceedings on Privacy Enhancing Technologies 2018, 3 (2018-01-01).
[120]
Ryo Hiromasa, Masayuki Abe, and Tatsuaki Okamoto. 2015. Packing messages and optimizing bootstrapping in GSW-FHE. In Proceedings of the18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, March 30 - April 1, 2015, (PKC'15). 699--715.
[121]
Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. 1998. NTRU: A ring-based public key cryptosystem. In Lecture Notes in Computer Science. Springer-Verlag, 267--288.
[122]
Nils Homer, Szabolcs Szelinger, Margot Redman, David Duggan, Waibhav Tembe, Jill Muehling, John V. Pearson, Dietrich A. Stephan, Stanley F. Nelson, and David W. Craig. 2008-08-29. Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays. PLOS Genet. 4, 8 (2008-08-29).
[123]
Nick Howgrave-Graham. 2001. Approximate integer common divisors. In Revised Papers from the International Conference on Cryptography and Lattices (CaLC’01). Springer-Verlag, London, UK, 51--66.
[124]
Galois Inc. 2018. RAMPARTS: RApid Machine-learning Processing Applications and Reconfigurable Targeting of Security. Galois Inc. Retrieved April 13, 2020 from https://galois.com/project/ramparts/.
[125]
Ayman Jarrous and Benny Pinkas. 2009. Secure hamming distance based computation and its applications. In RoboCup 2001: Robot Soccer World Cup V, Andreas Birk, Silvia Coradeschi, and Satoshi Tadokoro (Eds.). Vol. 2377. Springer Berlin, 107--124.
[126]
Angela Jäschke and Frederik Armknecht. 2019. Unsupervised machine learning on encrypted data. In Selected Areas in Cryptography—SAC 2018, Carlos Cid and Michael J. Jacobson Jr. (Eds.). Springer International Publishing, Cham, 453--478.
[127]
Xiaoqian Jiang, Miran Kim, Kristin Lauter, and Yongsoo Song. 2018. Secure outsourced matrix computation and application to neural networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (Toronto, Canada) (CCS’18). ACM, New York, NY, 1209--1222.
[128]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. GAZELLE: A low latency framework for secure neural network inference. In 27th USENIX Security Symposium (USENIX Security'18). USENIX Association, Baltimore, MD, 1651--1669.
[129]
Soni Jyoti, Ansari Ujma, Sharma Dipesh, and Soni Sunita. 2011-03-31. Predictive data mining for medical diagnosis: An overview of heart disease prediction. International Journal of Computer Applications 17, 8 (2011-03-31), 43--48.
[130]
Jocelyn Kaiser. 2018. We will find you: DNA search used to nab Golden State Killer can home in on about 60% of white Americans. Science (Oct. 2018).
[131]
A. Khedr, G. Gulak, and V. Vaikuntanathan. 2016. SHIELD: Scalable homomorphic implementation of encrypted data-classifiers. IEEE Trans. Comput. 65, 9 (Sept. 2016), 2848--2858.
[132]
Andrey Kim, Yongsoo Song, Miran Kim, Keewoo Lee, and Jung Hee Cheon. 2018-10-11. Logistic regression model training based on the approximate homomorphic encryption. BMC Medical Genomics 11, 4 (2018-10-11), 83.
[133]
Miran Kim and Kristin Lauter. 2015. Private Genome Analysis through Homomorphic Encryption. Cryptology ePrint Archive, Report 2015/965. http://eprint.iacr.org/2015/965.
[134]
Ovunc Kocabas and Tolga Soyata. 2020. Towards privacy-preserving medical cloud computing using homomorphic encryption. Virtual and Mobile Healthcare: Breakthroughs in Research and Practice (2020), 93--125.
[135]
Igor Kononenko. 2001-08-01. Machine learning for medical diagnosis: History, state of the art and perspective. Artif. Intell. Med. 23, 1 (2001-08-01), 89--109.
[136]
R. L. Lagendijk and M. Barni. 2013. Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation. IEEE Signal Process. Mag. 30, 1 (Jan. 2013), 82--105.
[137]
Kim Laine, Hao Chen, Rachel Player, and Yuhou Xia. 2018. High-precision arithmetic in homomorphic encryption. In Lecture Notes in Computer Science (topics in cryptology ct-rsa 2018 ed.), Vol. 10808. Springer, Cham, 116--136.
[138]
EPFL-LDS. 2019. Lattigo 1.3.0. EPFL-LDS. Retrieved April 13, 2020 from http://github.com/ldsec/lattigo.
[139]
Kristin Lauter, Adriana López-Alt, and Michael Naehrig. 2015. Private Computation on Encrypted Genomic Data. Springer International Publishing, Cham, 3--27.
[140]
Ping Li, Jin Li, Zhengan Huang, Tong Li, Chong-Zhi Gao, Siu-Ming Yiu, and Kai Chen. 2017. Multi-key privacy-preserving deep learning in cloud computing. Future Generation Computer Systems 74 (Sept. 2017), 76--85.
[141]
Yehuda Lindell and Benny Pinkas. 2000-08-20. Privacy preserving data mining. In Advances in Cryptology—CRYPTO 2000 (Lecture Notes in Computer Science). Springer, Berlin, 36--54.
[142]
Jian Liu, Mika Juuti, Yao Lu, and N. Asokan. 2017. Oblivious neural network predictions via MiniONN transformations. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (Dallas, Texas, USA) (CCS’17). ACM, New York, NY, 619--631.
[143]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing (New York, New York) (STOC’12). ACM, New York, NY, 1219--1234.
[144]
Wen-Jie Lu, Yoshiji Yamada, and Jun Sakuma. 2015-12-21. Privacy-preserving genome-wide association studies on cloud environment using fully homomorphic encryption. BMC Med. Inf. Decis. Making 15, 5 (2015-12-21), S1.
[145]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. On ideal lattices and learning with errors over rings. J. ACM 60, 6, Article 43 (Nov. 2013), 35 pages.
[146]
Xu Ma, Xiaofeng Chen, and Xiaoyu Zhang. 2019. Non-interactive privacy-preserving neural network prediction. Inf. Sci. 481 (May 2019), 507--519.
[147]
Bradley Malin. 2006. Re-identification of Familial database records. AMIA Annual Symposium Proceedings 2006 (02 2006), 524--8.
[148]
Paulo Martins, Leonel Sousa, and Artur Mariano. 2017. A survey on fully homomorphic encryption: An engineering perspective. ACM Comput. Surv. 50, 6 (Dec. 2017), 83:1--83:33.
[149]
Daniele Micciancio and Jessica Sorrell. 2018. Ring packing and amortized FHEW bootstrapping. Cryptology ePrint Archive, Report 2018/532. https://eprint.iacr.org/2018/532.
[150]
Seonwoo Min, Byunghan Lee, and Sungroh Yoon. 2017. Deep learning in bioinformatics. Briefings Bioinf. 18, 5 (2017), 851--869.
[151]
Riccardo Miotto, Fei Wang, Shuang Wang, Xiaoqian Jiang, and Joel T. Dudley. 2018. Deep learning for healthcare: Review, opportunities and challenges. Briefings Bioinf. 19, 6 (2018), 1236--1246.
[152]
Payman Mohassel and Peter Rindal. 2018. ABY3: A mixed protocol framework for machine learning. In ACM Conference on Computer and Communications Security. ACM, 35--52.
[153]
P. Mohassel and Y. Zhang. 2017-05. SecureML: A system for scalable privacy-preserving machine learning. 19--38.
[154]
Ciara Moore, Maire O’Neill, Elizabeth O’Sullivan, Yarkin Doroz, and Berk Sunar. 2014. Practical homomorphic encryption: A survey. In 2014 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, Melbourne VIC, Australia, 2792--2795.
[155]
David W. Mount. 2004. Bioinformatics: Sequence and Genome Analysis (2nd ed.). Cold Spring Harbor Laboratory Press.
[156]
David Naccache and Jacques Stern. 1998. A new public key cryptosystem based on higher residues. In Proceedings of the 5th ACM Conference on Computer and Communications Security (San Francisco, California) (CCS’98). ACM, New York, NY, 59--66.
[157]
Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. 2011. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop (Chicago, Illinois) (CCSW’11). ACM, New York, NY, 113--124.
[158]
Muhammad Naveed, Erman Ayday, Ellen W. Clayton, Jacques Fellay, Carl A. Gunter, Jean-Pierre Hubaux, Bradley A. Malin, and Xiaofeng Wang. 2015. Privacy in the genomic era. ACM Computing Surveys 48, 1 (Sept. 2015).
[159]
Yu. E. Nexterov. 1983. A method of solving a convex programming problem with convergence rate O(l /k2). Dokl. Akad. Nauk SSSR 269, 3 (1983), 543--547.
[160]
NuCypher. 2018. NuCypher Fully Homomorphic Encryption (NuFHE). NuCypher. https://github.com/nucypher/nufhe.
[161]
Ziad Obermeyer and Ezekiel J. Emanuel. 2016-09-29. Predicting the future - Big data, machine learning, and clinical medicine. The New England Journal of Medicine 375, 13 (2016-09-29), 1216--1219.
[162]
U.S. Department of Health 8 Human Services. 1996. The Health Insurance Portability and Accountability Act of 1996 (HIPAA). Retrieved April 13, 2020 from https://aspe.hhs.gov/report/health-insurance-portability-and-accountability-act-1996.
[163]
Tatsuaki Okamoto and Shigenori Uchiyama. 1998. A new public-key cryptosystem as secure as factoring. In EUROCRYPT (Lecture Notes in Computer Science), Vol. 1403. Springer, 308--318.
[164]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology - EUROCRYPT’99 (Lecture Notes in Computer Science). Springer, Berlin, 223--238.
[165]
PALISADE. 2020. The PALISADE Lattice Cryptography Library. https://palisade-crypto.org/software-library/.
[166]
Chris Peikert. 2016. A decade of lattice cryptography. Foundations and Trends in Theoretical Computer Science 10, 4 (March 2016), 283--424.
[167]
Chris Peikert. 2018. A Language and Compiler for Homomorphic Encryption Made easY (ALCHEMY). Retrieved August 21, 2019 from https://github.com/cpeikert/ALCHEMY.
[168]
Le Trieu Phong, Yoshinori Aono, Takuya Hayashi, Lihua Wang, and Shiho Moriai. 2018. Privacy-preserving deep learning via additively homomorphic encryption. Trans. Info. For. Sec. 13, 5 (May 2018), 1333--1345.
[169]
Vili Podgorelec, Peter Kokol, Bruno Stiglic, and Ivan Rozman. 2002-10-01. Decision trees: An overview and their use in medicine. J. Med. Syst. 26, 5 (2002-10-01), 445--463.
[170]
Yuriy Polyakov, Kurt Rohloff, and Gerard W. Ryan. 2017. PALISADE Lattice Cryptography Library User Manual.
[171]
Anna Poon, Steve Jankly, and Tingting Chen. 2018. Privacy preserving Fisher’s exact test on genomic data. In 2018 IEEE International Conference on Big Data (Big Data). 2546--2553.
[172]
Pyfhel. 2018. PYthon for Homomorphic Encryption Libraries (Pyfhel). Retrieved April 13, 2020 from https://github.com/ibarrond/Pyfhel.
[173]
Michael O. Rabin. 1981. How to Exchange Secrets with Oblivious Transfer. Technical Report TR-81. Aiken Computation Lab, Harvard University.
[174]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing (Baltimore, MD) (STOC’05). 84--93.
[175]
Microsoft Research. 2017. Microsoft SEAL (release 2.3). https://github.com/Microsoft/SEAL.
[176]
Microsoft Research. 2018. Microsoft SEAL (release 3.0). http://sealcrypto.org.
[177]
Microsoft Research. 2019. Microsoft SEAL (release 3.3). https://github.com/Microsoft/SEAL.
[178]
M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, and Farinaz Koushanfar. 2018. Chameleon: A hybrid secure computation framework for machine learning applications. In AsiaCCS. ACM, 707--721.
[179]
Ronald Rivest, Len Adleman, and Michael Dertouzos. 1978. On data banks and privacy homomorphisms. Found. Secure Comput. 4, 11 (1978), 165--179.
[180]
R. L. Rivest, A. Shamir, and L. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (Feb. 1978), 120--126.
[181]
Kurt Rohloff and David Bruce Cousins. 2014. A scalable implementation of fully homomorphic encryption built on NTRU. In Financial Cryptography and Data Security, Rainer Böhme, Michael Brenner, Tyler Moore, and Matthew Smith (Eds.). Vol. 8438. Springer Berlin, 221--234.
[182]
O. Ronneberger, P. Fischer, and T. Brox. 2015. U-Net: Convolutional networks for biomedical image segmentation. In Medical Image Computing and Computer-Assisted Intervention (MICCAI) (LNCS), Vol. 9351. Springer, 234--241.
[183]
Bita Darvish Rouhani, M. Sadegh Riazi, and Farinaz Koushanfar. 2018. Deepsecure: Scalable provably-secure deep learning. In DAC. ACM, 2:1--2:6.
[184]
Theo Ryffel, Andrew Trask, Morten Dahl, Bobby Wagner, Jason Mancuso, Daniel Rueckert, and Jonathan Passerat-Palmbach. 2018. A generic framework for privacy preserving deep learning. CoRR abs/1811.04017 (2018). arxiv:1811.04017 http://arxiv.org/abs/1811.04017.
[185]
Md. Nazmus Sadat, Md. Momin Al Aziz, Noman Mohammed, Feng Chen, Shuang Wang, and Xiaoqian Jiang. 2017-03-07. SAFETY: Secure gwAs in federated environment through a hYbrid solution with Intel SGX and homomorphic encryption. (2017-03-07). https://arxiv.org/abs/1703.02577v1.
[186]
Georgios Sakellariou and Anastasios Gounaris. 2019. Homomorphically encrypted k-means on cloud-hosted servers with low client-side load. Comput. 101, 12 (2019), 1813--1836.
[187]
Zihao Shan, Kui Ren, Marina Blanton, and Cong Wang. 2018. Practical secure computation outsourcing: A survey. Comput. Surveys 51, 2 (Feb. 2018), 1--40.
[188]
Reza Shokri and Vitaly Shmatikov. 2015. Privacy-preserving deep learning. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS’15). ACM, New York, NY, 1310--1321.
[189]
Victor Shoup. 2020. NTL: A Library for doing Number Theory. Retrieved April 13, 2020 from https://www.shoup.net/ntl/.
[190]
Alice Silverberg. 2013. Fully homomorphic encryption for mathematicians. In Contemporary Mathematics, Chantal David, Matilde Lalín, and Michelle Manes (Eds.). Vol. 606. American Mathematical Society, 111--123.
[191]
N. P. Smart and F. Vercauteren. 2010. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography - PKC 2010 (Lecture Notes in Computer Science), Phong Q. Nguyen and David Pointcheval (Eds.). Springer Berlin, 420--443.
[192]
N. P. Smart and F. Vercauteren. 2014. Fully homomorphic SIMD operations. Designs, Codes and Cryptography 71, 1 (2014), 57--81. Preliminary version in ePrint Report 2011/133.
[193]
Damien Stehlé and Ron Steinfeld. 2010. Faster fully homomorphic encryption. In Advances in Cryptology - ASIACRYPT 2010 (Lecture Notes in Computer Science), Masayuki Abe (Ed.). Springer Berlin, 377--394.
[194]
Damien Stehlé and Ron Steinfeld. 2011. Making NTRU as secure as worst-case problems over ideal lattices. In Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques: Advances in Cryptology (Tallinn, Estonia) (EUROCRYPT’11). 27--47.
[195]
X. Sun, P. Zhang, J. K. Liu, J. Yu, and W. Xie. 2018. Private machine learning classification based on fully homomorphic encryption. IEEE Trans. Emerging Top. Comput. (2018). Early access.
[196]
Sonia M. Suter. 2010. All in the family: Privacy and DNA familial searching. Harv. J. Law Technol. 23, 2 (2010), 309--399.
[197]
Tsuyoshi Takagi and Thomas Peyrin (Eds.). 2017. In Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3--7, 2017, Part I, Advances in Cryptology (ASIACRYPT'17). Lecture Notes in Computer Science, Vol. 10624. Springer.
[198]
Jaideep Vaidya, Murat Kantarcıoğlu, and Chris Clifton. 2008-07-01. Privacy-preserving Naïve Bayes classification. VLDB J. 17, 4 (2008-07-01), 879--898.
[199]
V. Vaikuntanathan. 2011. Computing blindfolded: New developments in fully homomorphic encryption. In 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. 5--16.
[200]
Shuang Wang, Yuchen Zhang, Wenrui Dai, Kristin Lauter, Miran Kim, Yuzhe Tang, Hongkai Xiong, and Xiaoqian Jiang. 2016. HEALER: Homomorphic computation of ExAct Logistic rEgRession for secure rare disease variants analysis in GWAS. Bioinf. (Oxford, England) 32, 2 (Jan. 2016), 211--218.
[201]
W. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar. 2012-09. Accelerating fully homomorphic encryption using GPU. In Proceedings of the 2012 IEEE Conference on High Performance Extreme Computing. 1--5.
[202]
David J. Wu, Tony Feng, Michael Naehrig, and Kristin Lauter. 2016. Privately evaluating decision trees and random forests. In Proceedings on Privacy Enhancing Technologies 2016, 4 (2016), 335--355.
[203]
Yang Yang, Xindi Huang, Ximeng Liu, Hongju Cheng, Jian Weng, Xiangyang Luo, and Victor Chang. 2019. A comprehensive survey on secure outsourced computation and its applications. IEEE Access 7 (2019), 159426--159465.
[204]
Andrew C. Yao. 1982. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS’82). IEEE Computer Society, Washington, DC, 160--164.
[205]
Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2013. Secure pattern matching using somewhat homomorphic encryption. In Proceedings of the 2013 ACM Workshop on Cloud Computing Security Workshop (Berlin, Germany). ACM, 65--76.
[206]
Qingchen Zhang, Laurence T. Yang, and Zhikui Chen. 2016. Privacy preserving deep computation model on cloud for big data feature learning. IEEE Trans. Comput. 65, 5 (2016), 1351--1362.
[207]
Yuchen Zhang, Wenrui Dai, Xiaoqian Jiang, Hongkai Xiong, and Shuang Wang. 2015-12-21. FORESEE: Fully outsourced secuRe gEnome study basEd on homomorphic encryption. BMC Med. Inf. Decis. Making 15, 5 (2015-12-21), S5.
[208]
R. A. Wagner and M. J. Fischer. 1974. The string-to-string correction problem. Journal of the Association for Computing Machinery 21, 1 (Jan. 1974), 168--173.

Cited By

View all
  • (2025)From accuracy to approximation: A survey on approximate homomorphic encryption and its applicationsComputer Science Review10.1016/j.cosrev.2024.10068955(100689)Online publication date: Feb-2025
  • (2024)Safeguarding Privacy Through Federated Machine Learning TechniquesEmerging Technologies and Security in Cloud Computing10.4018/979-8-3693-2081-5.ch013(295-318)Online publication date: 14-Feb-2024
  • (2024)Usable Privacy and Security in Mobile Applications: Perception of Mobile End Users in Saudi ArabiaBig Data and Cognitive Computing10.3390/bdcc81101628:11(162)Online publication date: 18-Nov-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 53, Issue 4
July 2021
831 pages
ISSN:0360-0300
EISSN:1557-7341
DOI:10.1145/3410467
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 August 2020
Online AM: 07 May 2020
Accepted: 01 April 2020
Revised: 01 April 2020
Received: 01 August 2019
Published in CSUR Volume 53, Issue 4

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Fully homomorphic encryption
  2. bioinformatics
  3. data privacy and security
  4. homomorphic encryption
  5. machine learning
  6. neural networks
  7. secure outsourcing computation

Qualifiers

  • Survey
  • Research
  • Refereed

Funding Sources

  • Naval Research

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)605
  • Downloads (Last 6 weeks)67
Reflects downloads up to 23 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2025)From accuracy to approximation: A survey on approximate homomorphic encryption and its applicationsComputer Science Review10.1016/j.cosrev.2024.10068955(100689)Online publication date: Feb-2025
  • (2024)Safeguarding Privacy Through Federated Machine Learning TechniquesEmerging Technologies and Security in Cloud Computing10.4018/979-8-3693-2081-5.ch013(295-318)Online publication date: 14-Feb-2024
  • (2024)Usable Privacy and Security in Mobile Applications: Perception of Mobile End Users in Saudi ArabiaBig Data and Cognitive Computing10.3390/bdcc81101628:11(162)Online publication date: 18-Nov-2024
  • (2024)Secure IoT Communication: Implementing a One-Time Pad Protocol with True Random Numbers and Secure Multiparty SumsApplied Sciences10.3390/app1412535414:12(5354)Online publication date: 20-Jun-2024
  • (2024)Comparative Transcriptome Analysis of Bovine, Porcine, and Sheep Muscle Using Interpretable Machine Learning ModelsAnimals10.3390/ani1420294714:20(2947)Online publication date: 12-Oct-2024
  • (2024)Accessible Ecosystem for Clinical Research (Federated Learning for Everyone): Development and Usability StudyJMIR Formative Research10.2196/554968(e55496)Online publication date: 17-Jul-2024
  • (2024)High-throughput and fully-pipelined ciphertext multiplier for homomorphic encryptionIEICE Electronics Express10.1587/elex.21.2023062821:6(20230628-20230628)Online publication date: 25-Mar-2024
  • (2024)Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methodsCybersecurity10.1186/s42400-023-00187-47:1Online publication date: 1-Mar-2024
  • (2024)From data to insights: the application and challenges of knowledge graphs in intelligent auditJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00674-013:1Online publication date: 29-May-2024
  • (2024)Private pathological assessment via machine learning and homomorphic encryptionBioData Mining10.1186/s13040-024-00379-917:1Online publication date: 10-Sep-2024
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media