메뉴 건너뛰기




Volumn 8895, Issue , 2015, Pages 3-27

Private computation on encrypted genomic data

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; DATA PRIVACY; GENES;

EID: 84926666038     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-16295-9_1     Document Type: Conference Paper
Times cited : (92)

References (37)
  • 3
    • 84865590663 scopus 로고    scopus 로고
    • Secure and efficient outsourcing of sequence comparisons
    • [BAFM12], Foresti, S., Yung, M., Martinelli, F. (eds.), LNCS, Springer, Heidelberg
    • [BAFM12] Blanton, M., Atallah, M.J., Frikken, K.B., Malluhi, Q.: Secure and efficient outsourcing of sequence comparisons. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 505–522. Springer, Heidelberg (2012)
    • (2012) ESORICS 2012 , vol.7459 , pp. 505-522
    • Blanton, M.1    Atallah, M.J.2    Frikken, K.B.3    Malluhi, Q.4
  • 4
    • 0031232428 scopus 로고    scopus 로고
    • The magma algebra system. I. The user language
    • [BCP97], Computational algebra and number theory (London, 1993)
    • [BCP97] Bosma, W., Cannon, J., Playoust, C.: The magma algebra system. I. The user language. J. Symbolic Comput. 24(3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)
    • (1997) J. Symbolic Comput , vol.24 , Issue.3-4 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 5
    • 84856466374 scopus 로고    scopus 로고
    • Fully homomorphic encryption without bootstrapping
    • [BGV12]
    • [BGV12] Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. In: ITCS (2012)
    • (2012) ITCS
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3
  • 6
    • 84893357415 scopus 로고    scopus 로고
    • Improved security for a ring-based fully homomorphic encryption scheme
    • [BLLN13], Stam, M. (ed.), LNCS, Springer, Heidelberg
    • [BLLN13] Bos, J.W., Lauter, K., Loftus, J., Naehrig, M.: Improved security for a ring-based fully homomorphic encryption scheme. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 45–64. Springer, Heidelberg (2013)
    • (2013) IMACC 2013 , vol.8308 , pp. 45-64
    • Bos, J.W.1    Lauter, K.2    Loftus, J.3    Naehrig, M.4
  • 7
    • 84905174579 scopus 로고    scopus 로고
    • Private predictive analysis on encrypted medical data
    • [BLN14], MSRTR-2013-81
    • [BLN14] Bos, J.W., Lauter, K., Naehrig, M.: Private predictive analysis on encrypted medical data. J. Biomed. Inform. 50, 234–243 (2014). MSRTR- 2013-81
    • (2014) J. Biomed. Inform , vol.50 , pp. 234-243
    • Bos, J.W.1    Lauter, K.2    Naehrig, M.3
  • 8
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • [Bra12], Safavi-Naini, R., Canetti, R. (eds.), LNCS, Springer, Heidelberg
    • [Bra12] Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012)
    • (2012) CRYPTO 2012 , vol.7417 , pp. 868-886
    • Brakerski, Z.1
  • 9
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • [BV11a], In: Ostrovsky, R. (ed.), IEEE
    • [BV11a] Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Ostrovsky, R. (ed.) FOCS, pp. 97–106. IEEE (2011)
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 10
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic Encryption from Ring-LWE and security for key dependent messages
    • [BV11b], Rogaway, P. (ed.), LNCS, Springer, Heidelberg
    • [BV11b] Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic Encryption from Ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011)
    • (2011) CRYPTO 2011 , vol.6841 , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 11
    • 84893301353 scopus 로고    scopus 로고
    • Lattice-based FHE as secure as PKE
    • [BV14], In: Naor, M. (ed.), ACM
    • [BV14] Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: Naor, M. (ed.) ITCS, pp. 1–12. ACM (2014)
    • (2014) ITCS , pp. 1-12
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 14
    • 84926663834 scopus 로고    scopus 로고
    • [EBI], (Accessed 30 October)
    • [EBI] European Bioinformatics Institute. http://www.ebi.ac.uk/ (Accessed 30 October 2013)
    • (2013)
    • European Bioinformatics Institute1
  • 17
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • [Gen09], In: Mitzenmacher, M. (ed.), ACM
    • [Gen09] Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) STOC, pp. 169–178. ACM (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 18
    • 84876012553 scopus 로고    scopus 로고
    • ML confidential: Machine learning on encrypted data
    • [GLN13], Kwon, T., Lee, M.-K., Kwon, D. (eds.), LNCS, Springer, Heidelberg
    • [GLN13] Graepel, T., Lauter, K., Naehrig, M.: ML confidential: machine learning on encrypted data. In: Kwon, T., Lee, M.-K., Kwon, D. (eds.) ICISC 2012. LNCS, vol. 7839, pp. 1–21. Springer, Heidelberg (2013)
    • (2013) ICISC 2012 , vol.7839 , pp. 1-21
    • Graepel, T.1    Lauter, K.2    Naehrig, M.3
  • 20
    • 84872459720 scopus 로고    scopus 로고
    • Identifying personal genomes by surname inference
    • [GMG+13]
    • [GMG+13] Gymrek, M., McGuire, A.L., Golan, D., Halperin, E., Erlich, Y.: Identifying personal genomes by surname inference. Science 339(6117), 321–324 (2013)
    • (2013) Science , vol.339 , Issue.6117 , pp. 321-324
    • Gymrek, M.1    McGuire, A.L.2    Golan, D.3    Halperin, E.4    Erlich, Y.5
  • 21
    • 84884485247 scopus 로고    scopus 로고
    • Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
    • [GSW13], Canetti, R., Garay, J.A. (eds.), LNCS, Springer, Heidelberg
    • [GSW13] Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013)
    • (2013) CRYPTO 2013, Part I , vol.8042 , pp. 75-92
    • Gentry, C.1    Sahai, A.2    Waters, B.3
  • 27
    • 84902687727 scopus 로고    scopus 로고
    • A comparison of the homomorphic encryption schemes FV and YASHE
    • [LN14a], Pointcheval, D., Vergnaud, D. (eds.), LNCS, Springer, Heidelberg
    • [LN14a] Lepoint, T., Naehrig, M.: A comparison of the homomorphic encryption schemes FV and YASHE. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT. LNCS, vol. 8469, pp. 318–335. Springer, Heidelberg (2014)
    • (2014) AFRICACRYPT , vol.8469 , pp. 318-335
    • Lepoint, T.1    Naehrig, M.2
  • 30
    • 84862629748 scopus 로고    scopus 로고
    • On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
    • [LTV12], In: Karloff, H.J., Pitassi, T. (eds.), ACM
    • [LTV12] López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Karloff, H.J., Pitassi, T. (eds.) STOC, pp. 1219–1234. ACM (2012)
    • (2012) STOC , pp. 1219-1234
    • López-Alt, A.1    Tromer, E.2    Vaikuntanathan, V.3
  • 32
    • 37249080278 scopus 로고    scopus 로고
    • Penalized logistic regression for detecting gene interactions
    • [PH08]
    • [PH08] Park, M.Y., Hastie, T.: Penalized logistic regression for detecting gene interactions. Biostatistics 9(1), 30–50 (2008)
    • (2008) Biostatistics , vol.9 , Issue.1 , pp. 30-50
    • Park, M.Y.1    Hastie, T.2
  • 33
    • 79958014767 scopus 로고    scopus 로고
    • Making NTRU as secure as worst-case problems over ideal lattices
    • [SS11], Paterson, K.G. (ed.), LNCS, Springer, Heidelberg
    • [SS11] Stehlé, D., Steinfeld, R.: Making NTRU as secure as worst-case problems over ideal lattices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27–47. Springer, Heidelberg (2011)
    • (2011) EUROCRYPT 2011 , vol.6632 , pp. 27-47
    • Stehlé, D.1    Steinfeld, R.2
  • 34
    • 84975742565 scopus 로고    scopus 로고
    • A map of human genome variation from population-scale sequencing
    • [TGP]
    • [TGP] A map of human genome variation from population-scale sequencing. Nature, 467:1061–1073. http://www.1000genomes.org
    • Nature , vol.467 , pp. 1061-1073
  • 35
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • [vDGHV10], Gilbert, H. (ed.), LNCS, Springer, Heidelberg
    • [vDGHV10] van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010 , vol.6110 , pp. 24-43
    • van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 36


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.