메뉴 건너뛰기




Volumn 105, Issue 3, 2017, Pages 552-567

Manual for Using Homomorphic Encryption for Bioinformatics: This paper provides a new homomorphic encryption algorithm and associated software for bioinformatics to enhance the security and privacy associated with computing on human genomes

Author keywords

Bioinformatics; cryptography; data privacy; homomorphic encryption; public key

Indexed keywords

BIOINFORMATICS; DATA PRIVACY; DIGITAL STORAGE; GENES; HEALTH RISKS;

EID: 85012117558     PISSN: 00189219     EISSN: 15582256     Source Type: Journal    
DOI: 10.1109/JPROC.2016.2622218     Document Type: Conference Paper
Times cited : (103)

References (38)
  • 1
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. STOC, vol. 9, 2009, pp. 169-178.
    • (2009) Proc. STOC , vol.9 , pp. 169-178
    • Gentry, C.1
  • 2
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-LWE and security for key dependent messages
    • New York, NY, USA: Springer-Verlag
    • Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages," in Advances in Cryptology-CRYPTO. New York, NY, USA: Springer-Verlag, 2011, pp. 505-524.
    • (2011) Advances in Cryptology-CRYPTO , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 4
    • 84865518868 scopus 로고    scopus 로고
    • Homomorphic evaluation of the AES circuit
    • New York, NY, USA: Springer-Verlag
    • C. Gentry, S. Halevi, and N. P. Smart, "Homomorphic evaluation of the AES circuit," in Advances in Cryptology-CRYPTO. New York, NY, USA: Springer-Verlag, 2012, pp. 850-867.
    • (2012) Advances in Cryptology-CRYPTO , pp. 850-867
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 5
    • 79958014767 scopus 로고    scopus 로고
    • Making NTRU as secure as worst-case problems over ideal lattices
    • New York, NY, USA: Springer-Verlag
    • D. Stehlé and R. Steinfeld, "Making NTRU as secure as worst-case problems over ideal lattices," in Advances in Cryptology-EUROCRYPT. New York, NY, USA: Springer-Verlag, 2011, pp. 27-47.
    • (2011) Advances in Cryptology-EUROCRYPT , pp. 27-47
    • Stehlé, D.1    Steinfeld, R.2
  • 6
    • 84893357415 scopus 로고    scopus 로고
    • Improved security for a ring-based fully homomorphic encryption scheme
    • New York, NY, USA: Springer-Verlag
    • J. W. Bos, K. Lauter, J. Loftus, and M. Naehrig, "Improved security for a ring-based fully homomorphic encryption scheme," in Cryptography and Coding. New York, NY, USA: Springer-Verlag, 2013, pp. 45-64.
    • (2013) Cryptography and Coding , pp. 45-64
    • Bos, J.W.1    Lauter, K.2    Loftus, J.3    Naehrig, M.4
  • 8
    • 84869793367 scopus 로고    scopus 로고
    • Somewhat practical fully homomorphic encryption
    • J. Fan and F. Vercauteren, "Somewhat practical fully homomorphic encryption," IACR Cryptol. ePrint Arch., vol. 2012, p. 144, 2012.
    • (2012) IACR Cryptol. EPrint Arch. , vol.2012 , pp. 144
    • Fan, J.1    Vercauteren, F.2
  • 9
    • 85008206980 scopus 로고    scopus 로고
    • A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes
    • M. Albrecht, S. Bai, and L. Ducas, "A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes," Cryptol. ePrint Arch., Tech. Rep. 2016/127, 2016.
    • (2016) Cryptol. EPrint Arch., Tech. Rep. , vol.127 , pp. 2016
    • Albrecht, M.1    Bai, S.2    Ducas, L.3
  • 10
    • 84994857585 scopus 로고    scopus 로고
    • Comparison between subfield and straightforward attacks on NTRU
    • P. Kirchner and P.-A. Fouque, "Comparison between subfield and straightforward attacks on NTRU," Cryptol. ePrint Arch., Tech. Rep. 2016/717, 2016.
    • (2016) Cryptol. EPrint Arch., Tech. Rep. , vol.717 , pp. 2016
    • Kirchner, P.1    Fouque, P.-A.2
  • 11
    • 84891588259 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • V. Lyubashevsky, C. Peikert, and O. Regev, "On ideal lattices and learning with errors over rings," J. ACM, vol. 60, no. 6, 2013, Art. no. 43.
    • (2013) J. ACM , vol.60 , Issue.6
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 15
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," in Proc. FOCS, 2011, pp. 97-106.
    • (2011) Proc. FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 16
    • 84869793367 scopus 로고    scopus 로고
    • Somewhat practical fully homomorphic encryption
    • J. Fan and F. Vercauteren, "Somewhat practical fully homomorphic encryption," Cryptol. ePrint Arch., Tech. Rep. 2012/144, 2012. [Online]. Available: http://eprint.iacr.org/
    • (2012) Cryptol. EPrint Arch., Tech. Rep. , vol.144 , pp. 2012
    • Fan, J.1    Vercauteren, F.2
  • 17
  • 18
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • R. Safavi-Naini and R. Canetti, Eds., ser. Lecture Notes in Computer Science, New York, NY, USA: Springer-Verlag
    • Z. Brakerski, "Fully homomorphic encryption without modulus switching from classical GapSVP," in Advances in Cryptology-CRYPTO, R. Safavi-Naini and R. Canetti, Eds., ser. Lecture Notes in Computer Science, New York, NY, USA: Springer-Verlag, 2012, vol. 7417, pp. 868-886.
    • (2012) Advances in Cryptology-CRYPTO , vol.7417 , pp. 868-886
    • Brakerski, Z.1
  • 19
    • 84884485247 scopus 로고    scopus 로고
    • Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
    • R. Canetti and J. A. Garay, Eds., ser. Lecture Notes in Computer Science, New York, NY, USA: Springer-Verlag
    • C. Gentry, A. Sahai, and B. Waters, "Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based," in Advances in Cryptology-CRYPTO, R. Canetti and J. A. Garay, Eds., ser. Lecture Notes in Computer Science, New York, NY, USA: Springer-Verlag, 2013, vol. 8042, pp. 75-92.
    • (2013) Advances in Cryptology-CRYPTO , vol.8042 , pp. 75-92
    • Gentry, C.1    Sahai, A.2    Waters, B.3
  • 20
    • 84893301353 scopus 로고    scopus 로고
    • Lattice-based FHE as secure as PKE
    • Z. Brakerski and V. Vaikuntanathan, "Lattice-based FHE as secure as PKE," in Proc. ITCS, 2014, pp. 1-12.
    • (2014) Proc. ITCS , pp. 1-12
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 21
    • 84873973513 scopus 로고    scopus 로고
    • Packed ciphertexts in LWE-based homomorphic encryption
    • New York, NY, USA: Springer-Verlag
    • Z. Brakerski, C. Gentry, and S. Halevi, "Packed ciphertexts in LWE-based homomorphic encryption," in Public-Key Cryptography-PKC. New York, NY, USA: Springer-Verlag, 2013, pp. 1-13.
    • (2013) Public-Key Cryptography-PKC , pp. 1-13
    • Brakerski, Z.1    Gentry, C.2    Halevi, S.3
  • 22
    • 84894656653 scopus 로고    scopus 로고
    • Fully homomorphic SIMD operations
    • N. P. Smart and F. Vercauteren, "Fully homomorphic SIMD operations," Designs Codes Cryptogr., vol. 71, no. 1, pp. 57-81, 2014.
    • (2014) Designs Codes Cryptogr. , vol.71 , Issue.1 , pp. 57-81
    • Smart, N.P.1    Vercauteren, F.2
  • 23
    • 84946059826 scopus 로고    scopus 로고
    • Homomorphic computation of edit distance
    • J. H. Cheon, M. Kim, and K. Lauter, "Homomorphic computation of edit distance," Cryptol. ePrint Arch., Tech. Rep. 2015/132, 2015. [Online]. Available: http://eprint.iacr.org/
    • (2015) Cryptol. EPrint Arch., Tech. Rep. , vol.132 , pp. 2015
    • Cheon, J.H.1    Kim, M.2    Lauter, K.3
  • 24
    • 70349309809 scopus 로고    scopus 로고
    • On lattices, learning with errors random linear codes, and cryptography
    • O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," J. ACM, vol. 56, no. 6, 2009, Art. no. 34.
    • (2009) J. ACM , vol.56 , Issue.6
    • Regev, O.1
  • 25
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract
    • C. Peikert, "Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract," in Proc. 41st Annu. ACM Symp. Theory Comput., 2009, pp. 333-342.
    • (2009) Proc. 41st Annu. ACM Symp. Theory Comput. , pp. 333-342
    • Peikert, C.1
  • 26
    • 84859976564 scopus 로고    scopus 로고
    • Trapdoors for lattices: Simpler, tighter, faster, smaller
    • New York, NY, USA: Springer-Verlag
    • D. Micciancio and C. Peikert, "Trapdoors for lattices: Simpler, tighter, faster, smaller," in Advances Cryptology-EUROCRYPT. New York, NY, USA: Springer-Verlag, 2012, pp. 700-718.
    • (2012) Advances Cryptology-EUROCRYPT , pp. 700-718
    • Micciancio, D.1    Peikert, C.2
  • 28
    • 84902687727 scopus 로고    scopus 로고
    • A comparison of the homomorphic encryption schemes FV and YASHE
    • New York, NY, USA: Springer-Verlag
    • T. Lepoint and M. Naehrig, "A comparison of the homomorphic encryption schemes FV and YASHE," in Progress in Cryptology- AFRICACRYPT. New York, NY, USA: Springer-Verlag, 2014, pp. 318-335.
    • (2014) Progress in Cryptology- AFRICACRYPT , pp. 318-335
    • Lepoint, T.1    Naehrig, M.2
  • 29
    • 84893417909 scopus 로고    scopus 로고
    • Estimating key sizes for high dimensional lattice-based systems
    • New York, NY, USA: Springer-Verlag
    • J. van de Pol and N. P. Smart, "Estimating key sizes for high dimensional lattice-based systems," in Cryptography and Coding. New York, NY, USA: Springer-Verlag, 2013, pp. 290-303.
    • (2013) Cryptography and Coding , pp. 290-303
    • Pol De Van, P.1    Smart, N.P.2
  • 30
    • 79951793525 scopus 로고    scopus 로고
    • Better key sizes (and attacks) for LWE-based encryption
    • New York, NY, USA: Springer-Verlag
    • R. Lindner and C. Peikert, "Better key sizes (and attacks) for LWE-based encryption," in Topics in Cryptology-CT-RSA. New York, NY, USA: Springer-Verlag, 2011, pp. 319-339.
    • (2011) Topics in Cryptology-CT-RSA , pp. 319-339
    • Lindner, R.1    Peikert, C.2
  • 31
    • 84905174579 scopus 로고    scopus 로고
    • Private predictive analysis on encrypted medical data
    • Aug.
    • J. W. Bos, K. Lauter, and M. Naehrig, "Private predictive analysis on encrypted medical data," J. Biomed. Inf., vol. 50, pp. 234-243, Aug. 2014.
    • (2014) J. Biomed. Inf. , vol.50 , pp. 234-243
    • Bos, J.W.1    Lauter, K.2    Naehrig, M.3
  • 33
    • 85013611143 scopus 로고    scopus 로고
    • Private genome analysis through homomorphic encryption
    • M. Kim and K. Lauter, "Private genome analysis through homomorphic encryption," Cryptol. ePrint Arch., Tech. Rep. 2015/965, 2015. [Online]. Available: http://eprint.iacr.org/
    • (2015) Cryptol. EPrint Arch., Tech. Rep. , vol.965 , pp. 2015
    • Kim, M.1    Lauter, K.2
  • 34
    • 84943629082 scopus 로고    scopus 로고
    • Private computation on encrypted genomic data
    • New York, NY, USA: Springer-Verlag
    • K. Lauter, A. López-Alt, and M. Naehrig, "Private computation on encrypted genomic data," in Progress in Cryptology-LATINCRYPT. New York, NY, USA: Springer-Verlag, 2014, pp. 3-27.
    • (2014) Progress in Cryptology-LATINCRYPT , pp. 3-27
    • Lauter, K.1    López-Alt, A.2    Naehrig, M.3
  • 36
    • 0031232428 scopus 로고    scopus 로고
    • The magma algebra system. I. The user language
    • W. Bosma, J. Cannon, and C. Playoust, "The Magma algebra system. I. The user language," J. Symbolic Comput., vol. 24, pp. 235-265, 1997.
    • (1997) J. Symbolic Comput. , vol.24 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 37
    • 21544456070 scopus 로고    scopus 로고
    • Nuclear magnetic resonance lipoprotein abnormalities in prediabetic subjects in the insulin resistance atherosclerosis study
    • Jun.
    • A. Festa et al., "Nuclear magnetic resonance lipoprotein abnormalities in prediabetic subjects in the insulin resistance atherosclerosis study," Circulation, vol. 111, no. 25, pp. 3465-3472, Jun. 2005.
    • (2005) Circulation , vol.111 , Issue.25 , pp. 3465-3472
    • Festa, A.1
  • 38
    • 0036833506 scopus 로고    scopus 로고
    • A multivariate logistic regression equation to screen for diabetes development and validation
    • Nov.
    • B. P. Tabaei and W. H. Herman, "A multivariate logistic regression equation to screen for diabetes development and validation," Diabetes Care, vol. 25, no. 11, pp. 1999-2003, Nov. 2002.
    • (2002) Diabetes Care , vol.25 , Issue.11 , pp. 1999-2003
    • Tabaei, B.P.1    Herman, W.H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.