Securemed: Secure Medical Computation Using Gpu-Accelerated Homomorphic Encryption Scheme
Securemed: Secure Medical Computation Using Gpu-Accelerated Homomorphic Encryption Scheme
fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
1
Homomorphic encryption (HE) presents a tool that can A proposed way to handle medical data measurements,
solve both types of privacy concerns. The clients are given analysis, and key distribution system is demonstrated in
the possibility of encrypting their sensitive information before Figure 1. A central medical authority, such as the Ontario
sending it to the cloud. The cloud will then compute over their Laboratories Information System (OLIS), will be responsible
encrypted data without the need for the decryption key. By for generating secret and public keys. Public keys will then
using HE, servers guarantee to the clients that their valuable be distributed, using the wide-area network, among medical
information is never in the clear. A fully homomorphic laboratories and downloaded to portable and wearable medical
encryption scheme (FHE) is an encryption scheme that allows devices. The medical data generated by the medical personnel
evaluation of arbitrary functions on encrypted data. in laboratories and by patients using their devices will then
be encrypted by the public key and uploaded to the cloud.
In the era of Internet of Things (IoT), homomorphic All patient medical data can be stored on the cloud servers
encryption can be used to encrypt the data measured by safely as the HE scheme is provably secure against attacks.
Alhassan Khedr is with the Department of Electrical and Computer Engi- Analysts, administrators, or clinicians can run experiments on
neering, University of Toronto, Toronto, ON, Canada. the encrypted medical data without having any secret keys. In
E-mail: alhassan@ece.utoronto.ca order to finally decrypt the encrypted experiment results, the
Glenn Gulak is with the Department of Electrical and Computer Engineer-
ing, University of Toronto, Toronto, ON, Canada. researchers will need to gain access to the secret keys from
E-mail: gulak@ece.utoronto.ca the key authority system using a secure channel. This secure
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
2
channel can be a virtual private network (VPN), a secure the message out of each polynomial which helps us retrieve
physical flash drive, or any other secure way to gain access ` bits messages. Moreover, in [20], since they use the flatten
to the secret keys. operation and their matrices are broken down into bits, they
execute matrix multiplication using circular convolution rather
The first FHE scheme was proposed by Craig Gentry than using the NTT transform. This is reasonable in the case
[1], [2]. Since then, we have seen rapid development in of bit-wise multiplication, but when they tried to reduce the
the theory and implementation of homomorphic encryption computation and storage costs by grouping bits together, the
schemes. HE schemes can now be based on a variety of circular convolution became much harder without the NTT
cryptographic assumptions – approximate greatest common transform.
divisors [3], [4], learning with errors (LWE) [5], [6], [7], [8],
Ring-LWE (RLWE) [9], [10], [11], [12] and NTRU [13], Based on [5], Halevi and Shoup designed a homomorphic
[14], [15], [16], [17]. Simple computations such as matching encryption library [21], [11], but due to the need of additional
entries in a database and computing on the matched items large data structures and functions, the performance of their
were impossible using standard encryption schemes until the library was diminished. In [10] they implemented a variant of
work done in SHIELD [12] where multiple classification the RLWE FHE scheme. Our results also show considerable
functions were implemented including searching in databases speedups over their implementation. Another homomorphic
and computing on the result using a homomorphic encryption library was developed by Rohloff, Cousins, and Peikert [22].
scheme. In their paper they implement primary building blocks in
hardware to accelerate their system. Presently, there are no
The main contributions of this work is the introduction performance results available with which to compare our
of a NTRU based version of SHIELD [12] to reduce its library. Our work is a NTRU variant of SHIELD [12] which
computational complexity by a factor of 4.15×. Our GPU was based on RLWE. This resulted in a 4× reduction in the
implementation of the HE scheme acheives a ciphertext (Ctxt) ciphertext size and 2× speedup in performance compared
multiplication run time of 0.838 milliseconds, and the CPU to [12]. Other researchers have proposed implementations
implementation requires 87.8 milliseconds (See Table V for but they were either an incomplete implementations of an
the design environment). Our CPU implementation acheives a HE scheme capable of only performing one multiplication
speedup of 58× over work in [18]. Our GPU implementation operation [23], or based on other cryptographic assumptions
gives us a further 104× (and 410×) speedup with overall such as approximate greatest common divisor, ideal lattices,
speedup of 6085× (and 24011×) over [18] using a single etc.
GPU (and four GPUs), respectively.
Some applications analyzed in this paper were primarily
This paper is organized as follows. Section II presents inspired from [24], [18], [25]. The work in [18] exhibits
related work. In Section III we introduce the improved en- slow running time. The work in [24] on the other hand has
cryption scheme. Some examples of secure medical applica- considerably faster running times but at the expense of having
tions are introduced in Section IV. Performance results are an incomplete implementation of the HE scheme that needs
introduced in Section VI. Finally we conclude in Section VII. to provide the client with information about the depth of the
computation made in order to correctly decrypt the result.
The authors in [24] mentioned a slowdown by a factor of
II. R ELATED W ORK
50× when using the complete HE implementation. This may
NTRU is a ring-based encryption scheme first proposed raise security concerns from the server side due to the leakage
in [13]. Previous constructions of ring-based FHE schemes of some of information about the applied function. In [26]
including NTRU are [14], [15], [5], [6], [11]. One of the Fujitsu laboratories used simple polynomial multiplication to
drawbacks of these schemes is the need to maintain a compute correlation between different biometric samples but
so-called “modulus chain” which increases the size of the their performance is not representative since their function
prime number and consequently increases the ring dimension F = C1 × C2 needs only a single ciphertext multiplication.
for the same security level [19]. They also need to perform For a simple and general overview of homomorphic encryption
expensive modulus and key switching operations. In [14], concepts the reader is encouraged to read [27], [28].
[15], their homomorphic evaluations are on plaintexts mod
2 (binary arithmetic). Furthermore, the evaluation keys used
III. T HE E NCRYPTION S YSTEM
in the Ctxt multiplication are in the GByte range which
significantly limits their performance. The work in [20] is the Notation: For an odd prime number q we identify the ring
closest one to our work since they also combined the NTRU Z/qZ (or Zq ) with the interval (−q/2, q/2) ∩ Z. The nota-
scheme with GSW scheme concepts in [7]. Yet, in [20], they tion [x]q denotes reducing x modulo q. Our implementation
still require the flatten operation in the GSW scheme which uses polynomial rings defined by the cyclotomic polynomials
leads to large memory usage and more computation time. R = Z[X]/Φm (X), where Φm (X) = xn +1 is the irreducible
They are also able to decrypt only a single bit from one mth cyclotomic polynomial, in which n is a power of 2 and
polynomial and discard the remaining ` − 1 polynomials. m = 2n. We let Rq = R/qR. Any type of multiplication
Whereas in our implementation, we extract a single bit of including matrix and polynomial multiplication is denoted by
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
3
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
4
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
5
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
6
Function 1: Secure Blood Pressure Classification “a < b < c” Reformulated: As mentioned, to implement
Input: Encrypted Blood Pressure Sys Enc, Dia Enc such a function we could multiply the results of individual
Output: Blood Pressure Classification relational operations. We used this idea to re-format the
equations needed to implement this function. For a k-bit input
Sys Ref = [90, 120, 140, 160, 180] “b” with encrypted bits [b0 , b1 , · · · , bk−1 ] compared against
Dia Ref = [60, 80, 90, 100, 110]
For each number “i” in the reference lists { “a” and “c” (encrypted or unencrypted) we can implement
Res Sys += Check Greater(Sys Enc, Sys Ref[i]); the function a < b < c as follows: First we define for bit “0”
Res Dia += Check Greater(Dia Enc, Dia Ref[i]);
} x0 = b0 (1 − a0 ) y0 = c0 (1 − b0 ) z0 = 0. (19)
Return Res Sys and Res Dia
and then for each bit “i”
To implement this algorithm, the relational operations In order to implement the algorithms presented in [24],
described in Section IV-A are not sufficient because it gives genotypes and phenotypes are encoded and encrypted as
a “1” if the input is larger than a certain number and “0” follows:
otherwise. If we have an input “b” compared against “a”
as a lower bound and “c” as an upper bound, we need to Genotype Encoding: As in [24], a table containing genotype
implement a < b < c function which gives only a “1” if “b” information is constructed in which each row corresponds
is within this range and “0” otherwise. to genotype information about a single person. For bi-allelic
genes, each person’s gene is encoded using three ciphertexts
The straight-forward way to implement a < b < c, is to cAA , cAa , caa . These ciphertexts will encrypt a “1” only in the
implement it in two steps, namely a < b and then b < c case that the equality statement in (21) is satisfied, otherwise
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
7
they encrypt “0”. For the case that the person’s genotype at
2
X 2
the specified locus is not known, all Ctxts will encrypt “0”.
α=N wi (N0i R1 − N1i R0 ) (26)
i=0
cAA = Enc(gene == AA)
2
cAa = Enc(gene == Aa)
X
(21)
β = R0 R1 wi2 Ci (N − Ci ) − 2w1 w2 C1 C2 (27)
caa = Enc(gene == aa) i=0
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
8
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
9
Table VI: Comparison between the parameters in this work and in [12], [18], [24].
Table VII: Performance comparison between this work and the work in [12], [18], [24]. The tuple (n, log q) is written below each scheme.
This Work This Work SHIELD [12] GPU Work in [18] GPU Work in [24] GPU
(1024, 31) (1024, 31) (1024, 31) Speedup (16384, 512) Speedup (8192, 384) Speedup
Operation
(CPU) (GPU) (GPU) over (CPU) over (CPU) over
(msec) (msec) (msec) SHIELD (sec) [18] (sec) [24]
Encrypt 23 0.16 23 143× 0.58 3625× 0.78 4875×
Decrypt 5 1 5 5× 0.55 550× 0.74 740×
Add 0.25 0.07 0.2 2.85× 0.001 14.29× 0.003 42.86×
Multiply 87.8 0.838 3.477 4.15× 5.1 6085.92× 0.24 286.4×
Table VIII: Candidate applications performance in milliseconds. The parameter k in the relational operation application represents the
number of bits used to represent the numbers being compared. The tuple (n, log q) is written below each scheme.
VII. C ONCLUSION questions that helped us tune the parameters of our work to
We formulated, optimized, and implemented an NTRU- protect it against subfield lattice attacks. Financial support by
based variant of the HE scheme of [12], [7], [8] which achieves NSERC is greatly acknowledged.
much slower growth of noise, and thus much better parameters
than previous HE schemes. Compared to the work in [18], our R EFERENCES
GPU implementation (GM204 Maxwell architecture) acheives
[1] C. Gentry, “Fully Homomorphic Encryption Using Ideal Lattices,”
a speedup of 6085× in Ctxt multiplication, which represents in Proceedings of the 41st Annual ACM Symposium on Theory of
the bottleneck for most HE schemes. Representative med- Computing, ser. STOC ’09, New York, NY, USA, 2009, pp. 169–178.
ical applications, namely Pearson Goodness-of-fit test [24], [Online]. Available: doi.acm.org/10.1145/1536414.1536440
[2] ——, “A fully homomorphic encryption scheme,” Ph.D. dissertation,
Cochran-Armitage test for trend (CATT) [24], predictive anal- Stanford University, 2009, crypto.stanford.edu/craig.
ysis [18], and relational operations [25] were implemented [3] J.-S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, “Fully
and scored speedups of 160.9×, 162.9×, 80000×, and 12.2×, Homomorphic Encryption over the Integers with Shorter Public
Keys,” in Advances in Cryptology – CRYPTO 2011, ser. Lecture
respectively. Notes in Computer Science, P. Rogaway, Ed. Springer Berlin
Heidelberg, 2011, vol. 6841, pp. 487–504. [Online]. Available:
ACKNOWLEDGMENT dx.doi.org/10.1007/978-3-642-22792-9 28
[4] M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully
We would like to thank the authors of [29] Martin Albrecht, Homomorphic Encryption over the Integers,” in Advances in Cryptology
Shi Bai, and Léo Ducasthe for their insightful replies to our – EUROCRYPT 2010, ser. Lecture Notes in Computer Science,
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
10
H. Gilbert, Ed. Springer Berlin Heidelberg, 2010, vol. 6110, pp. mance Extreme Computing (HPEC), 2012 IEEE Conference on, 2012,
24–43. [Online]. Available: dx.doi.org/10.1007/978-3-642-13190-5 2 pp. 1–5.
[5] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(Leveled) Fully [23] M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba,
Homomorphic Encryption Without Bootstrapping,” in Proceedings of “Secure pattern matching using somewhat homomorphic encryption,” in
the 3rd Innovations in Theoretical Computer Science Conference, Proceedings of the 2013 ACM Workshop on Cloud Computing Security
ser. ITCS ’12, New York, NY, USA, 2012, pp. 309–325. [Online]. Workshop, ser. CCSW ’13, New York, NY, USA, 2013, pp. 65–76.
Available: doi.acm.org/10.1145/2090236.2090262 [Online]. Available: http://doi.acm.org/10.1145/2517488.2517497
[6] Z. Brakerski and V. Vaikuntanathan, “Efficient Fully Homomorphic [24] K. Lauter, A. Lopez-Alt, and M. Naehrig, “Private Computation on
Encryption from (Standard) LWE,” in Foundations of Computer Science Encrypted Genomic Data,” Tech. Rep. MSR-TR-2014-93, June 2014,
(FOCS), 2011 IEEE 52nd Annual Symposium on, 2011, pp. 97–106. http://research.microsoft.com/apps/pubs/default.aspx?id=219979.
[7] C. Gentry, A. Sahai, and B. Waters, “Homomorphic Encryption from [25] J. H. Cheon, M. Kim, and M. Kim, “Search-and-compute on encrypted
Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, data,” in Financial Cryptography and Data Security: FC 2015
Attribute-Based,” in Advances in Cryptology – CRYPTO 2013, ser. International Workshops, BITCOIN, WAHC, and Wearable, San Juan,
Lecture Notes in Computer Science, R. Canetti and J. Garay, Eds. Puerto Rico, January 30, 2015, Revised Selected Papers. Berlin,
Springer Berlin Heidelberg, 2013, vol. 8042, pp. 75–92. [Online]. Heidelberg: Springer Berlin Heidelberg, 2015, pp. 142–159. [Online].
Available: dx.doi.org/10.1007/978-3-642-40041-4 5 Available: http://dx.doi.org/10.1007/978-3-662-48051-9 11
[8] Z. Brakerski and V. Vaikuntanathan, “Lattice-based FHE As Secure [26] M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba,
As PKE,” in Proceedings of the 5th Conference on Innovations in “Packed Homomorphic Encryption Based on Ideal Lattices and Its
Theoretical Computer Science, ser. ITCS ’14, New York, NY, USA, Application to Biometrics,” in Security Engineering and Intelligence
2014, pp. 1–12. [Online]. Available: doi.acm.org/10.1145/2554797. Informatics, ser. Lecture Notes in Computer Science, A. Cuzzocrea,
2554799 C. Kittl, D. Simos, E. Weippl, and L. Xu, Eds. Springer
[9] ——, “Fully Homomorphic Encryption from Ring-LWE and Security Berlin Heidelberg, 2013, vol. 8128, pp. 55–74. [Online]. Available:
for Key Dependent Messages,” in Advances in Cryptology – CRYPTO http://dx.doi.org/10.1007/978-3-642-40588-4 5
2011, ser. Lecture Notes in Computer Science, P. Rogaway, Ed. [27] C. Aguilar-Melchor, S. Fau, C. Fontaine, G. Gogniat, and R. Sirdey,
Springer Berlin Heidelberg, 2011, vol. 6841, pp. 505–524. [Online]. “Recent Advances in Homomorphic Encryption: A Possible Future
Available: dx.doi.org/10.1007/978-3-642-22792-9 29 for Signal Processing in the Encrypted Domain,” Signal Processing
[10] M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can Homomorphic Magazine, IEEE, vol. 30, no. 2, pp. 108–117, 2013.
Encryption Be Practical?,” in Proceedings of the 3rd ACM Workshop [28] B. Hayes, “Alice and Bob in Cipherspace,” ser. American Scientist,
on Cloud Computing Security Workshop, ser. CCSW ’11, New York, 2012, vol. 100, no. 5, pp. 362–367.
NY, USA, 2011, pp. 113–124. [Online]. Available: doi.acm.org/10. [29] L. D. Martin Albrecht, Shi Bai, “A subfield lattice attack on over-
1145/2046660.2046682 stretched NTRU assumptions: Cryptanalysis of some FHE and Graded
[11] C. Gentry, S. Halevi, and N. Smart, “Homomorphic Evaluation of the Encoding Schemes,” Cryptology ePrint Archive, Report 2016/127, 2016,
AES Circuit,” in Advances in Cryptology – CRYPTO 2012, ser. Lecture http://eprint.iacr.org/2016/127.
Notes in Computer Science, R. Safavi-Naini and R. Canetti, Eds. [30] Y. Chen and P. Q. Nguyen, BKZ 2.0: Better Lattice Security Estimates.
Springer Berlin Heidelberg, 2012, vol. 7417, pp. 850–867. [Online]. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 1–20.
Available: dx.doi.org/10.1007/978-3-642-32009-5 49 [Online]. Available: http://dx.doi.org/10.1007/978-3-642-25385-0 1
[12] A. Khedr, G. Gulak, and V. Vaikuntanathan, “SHIELD: Scalable Homo- [31] J. W. Bos, K. Lauter, J. Loftus, and M. Naehrig, “Improved Security
morphic Implementation of Encrypted Data-Classifiers,” IEEE Transac- for a Ring-Based Fully Homomorphic Encryption Scheme,” Cryptology
tions on Computers, vol. 65, no. 9, pp. 2848–2858, Sept 2016. ePrint Archive, Report 2013/075, 2013, http://eprint.iacr.org/.
[32] T. Lepoint and M. Naehrig, A Comparison of the Homomorphic
[13] J. Hoffstein, J. Pipher, and J. Silverman, “NTRU: A ring-based
Encryption Schemes FV and YASHE. Springer International Publishing,
public key cryptosystem,” in Algorithmic Number Theory, ser.
2014, pp. 318–335. [Online]. Available: http://dx.doi.org/10.1007/
Lecture Notes in Computer Science, J. Buhler, Ed. Springer Berlin
978-3-319-06734-6 20
Heidelberg, 1998, vol. 1423, pp. 267–288. [Online]. Available:
[33] P. Kirchner and P.-A. Fouque, “Comparison between Subfield and
http://dx.doi.org/10.1007/BFb0054868
Straightforward Attacks on NTRU,” Cryptology ePrint Archive, Report
[14] W. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar, “Accelerating fully
2016/717, 2016, http://eprint.iacr.org/2016/717.
homomorphic encryption using GPU,” in High Performance Extreme
[34] B. Schoenmakers and P. Tuyls, “Practical Two-Party Computation
Computing (HPEC), 2012 IEEE Conference on, 2012, pp. 1–5.
Based on the Conditional Gate,” in Advances in Cryptology -
[15] Y. Doroz, Y. Hu, and B. Sunar, “Homomorphic AES Evaluation ASIACRYPT 2004, ser. Lecture Notes in Computer Science, P. Lee, Ed.
using NTRU,” Cryptology ePrint Archive, Report 2014/039, 2014, Springer Berlin Heidelberg, 2004, vol. 3329, pp. 119–136. [Online].
http://eprint.iacr.org/. Available: http://dx.doi.org/10.1007/978-3-540-30539-2 10
[16] Y. Doroz, B. Sunar, and G. Hammouri, “Bandwidth Efficient PIR from [35] B. F. Gage, C. van Walraven, L. Pearce, R. G. Hart, P. J. Koudstaal,
NTRU,” in Cryptology ePrint Archive, 2014, pp. 1–12. B. Boode, and P. Petersen, “Selecting Patients With Atrial Fibrillation
[17] A. López-Alt, E. Tromer, and V. Vaikuntanathan, “On-the-fly Multiparty for Anticoagulation: Stroke Risk Stratification in Patients Taking
Computation on the Cloud via Multikey Fully Homomorphic Aspirin,” Circulation, vol. 110, no. 16, pp. 2287–2292, 2004. [Online].
Encryption,” in Proceedings of the Forty-fourth Annual ACM Available: http://circ.ahajournals.org/content/110/16/2287.abstract
Symposium on Theory of Computing, ser. STOC ’12. New [36] P. W. F. Wilson, R. B. D’Agostino, D. Levy, A. M. Belanger,
York, NY, USA: ACM, 2012, pp. 1219–1234. [Online]. Available: H. Silbershatz, and W. B. Kannel, “Prediction of Coronary Heart
http://doi.acm.org/10.1145/2213977.2214086 Disease Using Risk Factor Categories,” Circulation, vol. 97, no. 18,
[18] J. W. Bos, K. Lauter, and M. Naehrig, “Private predictive analysis pp. 1837–1847, 1998. [Online]. Available: http://circ.ahajournals.org/
on encrypted medical data.,” in Journal of biomedical informatics. content/97/18/1837.abstract
Elsevier Inc., 2014, pp. 234–243. [Online]. Available: http://www.ncbi. [37] R. B. D’Agostino, R. S. Vasan, M. J. Pencina, P. A. Wolf, M. Cobain,
nlm.nih.gov/pubmed/24835616 J. M. Massaro, and W. B. Kannel, “General Cardiovascular Risk
[19] R. Lindner and C. Peikert, “Better Key Sizes (and Attacks) for Profile for Use in Primary Care: The Framingham Heart Study,”
LWE-based Encryption,” in Proceedings of the 11th International Circulation, vol. 117, no. 6, pp. 743–753, 2008. [Online]. Available:
Conference on Topics in Cryptology: CT-RSA 2011, ser. CT-RSA’11. http://circ.ahajournals.org/content/117/6/743.abstract
Berlin, Heidelberg: Springer-Verlag, 2011, pp. 319–339. [Online]. [38] M. Chenal and Q. Tang, “On Key Recovery Attacks against
Available: http://dl.acm.org/citation.cfm?id=1964621.1964651 Existing Somewhat Homomorphic Encryption Schemes,” in The third
[20] Y. Doröz and B. Sunar, “Flattening NTRU for Evaluation Key Free Ho- International Conference on Cryptology and Information Security in
momorphic Encryption,” Cryptology ePrint Archive, Report 2016/315, Latin America, Latincrypt 2014, 2014, pp. 1–28. [Online]. Available:
2016, http://eprint.iacr.org/. https://orbilu.uni.lu/handle/10993/18106
[21] S. Halevi and V. Shoup. (2013) Design and Implementation of a
Homomorphic-Encryption Library. researcher.ibm.com/researcher/files/
us-shaih/he-library.pdf.
[22] D. Cousins, K. Rohloff, C. Peikert, and R. Schantz, “An update on
SIPHER (Scalable Implementation of Primitives for Homomorphic
EncRyption) ; FPGA implementation using Simulink,” in High Perfor-
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JBHI.2017.2657458, IEEE Journal of
Biomedical and Health Informatics
11
2168-2194 (c) 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.