[1] Ayday E, Raisaro JL, Hubaux JP. Personal use of the genomic data: privacy vs. storage cost[C]//2013 IEEE Global Communications Conference (GLOBECOM). Atlanta, GA: IEEE Press, 2013: 2723-2729. [2] Tang H, Jiang X, Wang X, et al. Protecting genomic data analytics in the cloud: state of the art and opportunities[J]. BMC Medical Genomics, 2016, 9: 63. [3] Bos JW, Lauter K, Naehrig M. Private predictive analysis on encrypted medical data[J]. Journal of Biomedical Informatics, 2014, 50: 234-243. [4] van Dijk EL, Auger H, Jaszczyszyn Y, et al. Ten years of next-generation sequencing technology[J]. Trends in Genetics, 2014, 30(9):418-426. [5] Ayday E, Raisaro JL, McLaren PJ, et al. Privacy-preserving computation of disease risk by using genomic, clinical, and environmental data[C]//2013 USENIX Workshop on Health Information Technologies. Washington, DC: USENIX, 2013: 1. [6] Lauter K, López-Alt A, Naehrig M. Private computation on encrypted genomic data[C]// International Conference on Cryptology and Information Security in Latin America. Switzerland: Springer, Cham, 2014,8895: 3-27. [7] Hoffstein J, Pipher J, Silverman JH. NTRU: a ring-based public key cryptosystem[M]//International Algorithmic Number Theory Symposium. Berlin: Springer, Berlin, Heidelberg, 1998,1423:267-288. [8] Lu WJ, Yamada Y, Sakuma J. Efficient secure outsourcing of genome-wide association studies[C]. 2015 IEEE Security and Privacy Workshops, San Jose, CA: IEEE Press, 2015: 3-6. [9] Kim M, Lauter K. Private genome analysis through homomorphic encryption[J]. BMC Medical Informatics and Decision Making, 2015, 15( Suppl 5): S3. [10] Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping[C]// 3rd Innovations in Theoretical Computer Science Conference. New York, NK: ACM, 2012: 309–325. [11] Wang S, Zhang YC, Dai WR, et al. HEALER: homomorphic computation of ExAct Logistic rEgRession for secure rare disease variants analysis in GWAS[J]. Bioinformatics, 2016, 32(2): 211–218. [12] Kim M, Song Y, Cheon JH. Secure searching of biomarkers through hybrid homomorphic encryption scheme[J]. BMC Medical Genomics, 2017, 10: 42. [13] Jagadeesh KA, Wu DJ, Birgmeier JA, et al. Deriving genomic diagnoses without revealing patient genomes[J]. Science, 2017, 357(6352): 692-695. [14] Yao ACC. How to generate and exchange secrets[C]// 27th Annual Symposium on Foundations of Computer Science.Toronto, ON, Canada: IEEE Press, 1986: 162-167. [15] Canetti R. Security and composition of multiparty cryptographic protocols[J]. Journal of Cryptology, 2000, 13(1): 143-202. [16] Li SD, Wang DS, Dai YQ. Efficient secure multiparty computational geometry[J]. Chinese Journal of Electronics, 2010,19(2): 324-328. [17] Kilian J. Founding cryptography on oblivious transfer[C]// 20th Annual ACM Symposium on Theory of Computing. Chicago, Illinois, USA: ACM, 1988: 20-31. [18] Katz J, Lindell Y. Introduction to modern cryptography[M]. Virginia Beach, VA: Chapman & Hall/CRC, 2007. [19] Rabin MO. How to exchange secrets with oblivious transfer [EB/OL]. (2015-01-21) [2020-05-19]. https://eprint.iacr.org/2005/187. [20] Carter CO. Monogenic disorders[J]. Journal of Medical Genetics, 1977, 14(5): 316-320. [21] Koopman WJH, Willems PHGM, Smeitink JAM, et al. Monogenic mitochondrial disorders [J]. The New England Journal of Medicine, 2012, 366(12): 1132-1141. [22] Mateizel I, De Temmerman N, Ullmann U, et al. Derivation of human embryonic stem cell lines from embryos obtained after IVF and after PGD for monogenic disorders[J]. Human Reproduction, 2006, 21(2): 503-511. [23] Kolesnikov V, Schneider T. Improved garbled circuit: Free xor gates and applications[M]// ICALP 2008: Automata, Languages & Programming. Lecture Notes in Computer Science. Berlin: Springer, Berlin, Heidelberg, 2008, 5126: 486-498. [24] Goldwasser S, Kalai YT, Popa RA, et al. Reusable garbled circuits and succinct functional encryption[C]// The Forty-Fifth Annual ACM Symposium on Theory of Computing.Palo Alto, CA: ACM, 2013: 555-564. [25] Huang Y, Evans D, Katz J, et al. Faster secure two-party computation using garbled circuits[C]//Proceedings of the 20th USENIX conference on Security. Berkeley, CA: USENIX Association, 2011: 35-51. [26] Pinkas B, Schneider T, Smart NP, et al. Secure two-party computation is practical[M]// Advances in Cryptology - ASIACRYPT 2009. Lecture Notes in Computer Science. Tokyo, Japan: Springer, Berlin, Heidelberg, 2009,5912: 250-267. [27] 王阳阳, 郑西川. 基于规则和机器学习的中文电子病历患者隐私保护算法[J]. 北京生物医学工程,38(5): 492-497. Wang YY, Zheng XC. Patients privacy preserving algorithm of Chinese electronic medical record based on rule and machine learning[J]. Beijing Biomedical Engineering, 38(5): 492-497. [28] 蒋贤海, 谢存禧. 远程健康监护系统监护信息预报方法[J]. 北京生物医学工程, 2013, 32(4): 387-391. Jiang XH, Xie CX. Predicting method of monitoring information in telemonitoring system[J]. Beijing Biomedical Engineering, 2013, 32(4): 387-391. [29] Chen H, Chillotti I, Song Y. Multi-key homomophic encryption from TFHE[M]//Advances in cryptology – ASIACRYPT, 2019. Lecture Notes in Computer Science. Switzerland: Springer, Cham, 2019,11922: 446-472.
|