References
[1]. Acar, A., Aksu, H., Uluagac, A. S., & Conti, M. (2017). A survey on homomorphic encryption schemes: Theory and Implementation. arXiv preprint arXiv:1704.03578.
[2]. AdaPopa, R. (2014). Building practical systems that compute on encrypted data (Doctoral Dissertation, Massachusetts Institute of Technology).
[3]. Albrecht, M. R., Player, R., & Scott, S. (2015). On the concrete hardness of Learning with Errors. J. Math. Cryptol., 9(3), 169-203.
[4]. Ames, S., Venkitasubramaniam, M., Page, A., Kocabas, O., & Soyata, T. (2015). Secure health monitoring in the cloud using homomorphic encryption: A branching-program formulation. In Enabling Real-Time Mobile Cloud Computing through Emerging Technologies (pp. 116-152). IGI Global.
[5]. Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A. R., & Schneider, T. (2009, September). Secure evaluation of private linear branching programs with medical applications. In European Symposium on Research in Computer Security (pp. 424-439). Springer, Berlin, Heidelberg.
[6]. Bishop, C. M. (2006). Pattern Recognition and Machine Learning. Springer.
[7]. Bonnoron, G., & Fontaine, C. (2006). A note on Ring- LWE security in the case of Fully Homomorphic Encryption. In: Patra A., Smart N. (Eds) Progress in Cryptology – INDOCRYPT 2017. INDOCRYPT 2017. Lecture Notes in Computer Science (Vol 10698). Springer, Cham.
[8]. Bos, J. W., Lauter, K., & Naehrig, M. (2014). Private predictive analysis on encrypted medical data. J. Biomed. Inform., 50, 234-243.
[9]. Bost, R., Popa, R., Tu, S., & Goldwasser, S. (2015). Machine Learning Classification over Encrypted Data. Ndss '15 (pp.1-31).
[10]. Brakerski, Z. (2012). Fully homomorphic encryption without modulus switching from classical Gap SVP. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 7417, 868-886.
[11]. Brakerski, Z., & Vaikuntanathan, V. (2011). Fully homomorphic encryption from Ring-LWE and security for key dependent messages. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 6841, 505-524.
[12]. Brakerski, Z., Gentry, C., & Vaikuntanathan, V. (2012). (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theory, 6(3), 1-36.
[13]. Carpov, S., Sirdey, R., Costantino, G., & Martinelli, F. (2017). Practical Privacy Preserving Medical Diagnosis t h using Homomorphic Encr yption. 2016 IEEE 9th International Conference on Cloud Computing (CLOUD) (pp. 593-599).
[14]. Chen, H., Laine, K., & Player, R. (2013). Simple Encrypted Arithmetic Library - SEAL V 2.1. In: Brenner M. et al. (Eds) Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science (Vol 10323). Springer, Cham.
[15]. Dijk, M. V., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. Adv. Cryptology- EUROCRYPT '10 ( pp. 24-43).
[16]. Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K., Naehrig, M., & Wernsing, J. (2016). CryptoNets: Applying neural networks to Encrypted data with high throughput and accuracy - Microsoft research. Microsoft Res. TechReport, pp. 1-12.
[17]. Fan, J., & Vercauteren, F. (2012). Somewhat Practical Fully Homomorphic Encryption. Proc. 15th Int. Conf. Pract. Theory Public Key Cryptogr. (pp.1-16).
[18]. Gentry, C. (2009). Fully homomorphic encryption st using ideal lattices. Proc. 41st Annu. ACM Symp. Symp. theory Comput. - STOC '09. (p. 169).
[19]. Graepel, T., Lauter, K., & Naehrig, M. (2013). ML confidential: Machine learning on encrypted data. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 7839, 1-21.
[20]. Halevi, S., & Shoup, V. (2015). HElib_HElib Documentation.
[21]. HIPAA, (2014). Health Information Privacy_ HHS. U.S. Department of Health & Human Services.
[22]. Khedr, A., Gulak, G., & Vaikuntanathan, V. (2016). SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers. IEEE Trans. Comput., 65(9), 2848-2858.
[23]. Kocabaş, Ö. (2016). Design and Analysis of Privacypreserving Medical Cloud Computing Systems (Doctoral Dissertation, University of Rochester).
[24]. Kocabas, O., Soyata, T., & Aktas, M. K. (2016). Emerging Security Mechanisms for Medical Cyber Physical System. IEEE/ACM Trans. Comput. Biol. Bioinforma., 13(3), 401-416.
[25]. Kumar, V. (2015). Data Mining and Knowledge Discovery Series. Chapman & Hall/CRC Press.
[26]. Lindner, R., & Peikert, C. (2011). Better key sizes (and Attacks) for LWE- based encryption, In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 6558, 319-339.
[27]. Lyubashevsky, Peikert, C., & Regev, O. (2010). On ideal lattices and learning with errors over rings. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 6110(15848), 1-23.
[28]. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 1- 40.
[29]. Schneider, T. (2009). Secure evaluation of private linear branching programs with medical applications. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 5789, 424-439.
[30]. Shouval, R., Bondi, O., Mishan, H., Shimoni, A., Unger, R., & Nagler, A. (2014). Application of machine learning algorithms for clinical predictive modeling: a data-mining approach in SCT. Bone Marrow Transplant, 49(3), 332-337.
[31]. Wu, D. J., Feng, T., Naehrig, M., & Lauter, K. (2016). Privately Evaluating Decision Trees and Random Forests. Proceedings on Privacy Enhancing Technologies, 2016(4), 335-355.