{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,6,5]],"date-time":"2024-06-05T20:18:20Z","timestamp":1717618700175},"reference-count":31,"publisher":"Springer Science and Business Media LLC","issue":"4","license":[{"start":{"date-parts":[[2021,9,14]],"date-time":"2021-09-14T00:00:00Z","timestamp":1631577600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,9,14]],"date-time":"2021-09-14T00:00:00Z","timestamp":1631577600000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["SOCA"],"published-print":{"date-parts":[[2021,12]]},"DOI":"10.1007\/s11761-021-00326-0","type":"journal-article","created":{"date-parts":[[2021,9,14]],"date-time":"2021-09-14T09:02:57Z","timestamp":1631610177000},"page":"273-287","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["Privacy preservation of genome data analysis using homomorphic encryption"],"prefix":"10.1007","volume":"15","author":[{"given":"Bachar","family":"Kachouh","sequence":"first","affiliation":[]},{"given":"Khalil","family":"Hariss","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-3369-7302","authenticated-orcid":false,"given":"Layth","family":"Sliman","sequence":"additional","affiliation":[]},{"given":"Abed Ellatif","family":"Samhat","sequence":"additional","affiliation":[]},{"given":"Tamim","family":"Alsuliman","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,9,14]]},"reference":[{"issue":"1","key":"326_CR1","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1586\/erd.12.63","volume":"10","author":"C-S Ku","year":"2013","unstructured":"Ku C-S, Roukos DH (2013) From next-generation sequencing to nanopore sequencing technology: paving the way to personalized genomic medicine. Expert Rev Med Devices 10(1):1\u20136. https:\/\/doi.org\/10.1586\/erd.12.63","journal-title":"Expert Rev Med Devices"},{"issue":"10","key":"326_CR2","doi-asserted-by":"publisher","first-page":"1113","DOI":"10.1038\/ng.2764","volume":"45","author":"CGAR Network","year":"2013","unstructured":"Network CGAR, Weinstein JN, Collisson EA, Mills GB, Shaw KR, Ozenberger BA, Ellrott K, Shmulevich I, Sander C, Stuart JM (2013) The cancer genome atlas pan-cancer analysis project. Nat Genet 45(10):1113\u20131120","journal-title":"Nat Genet"},{"key":"326_CR3","unstructured":"L.\u00a0Gannett, The Human Genome Project, In The Stanford Encyclopedia of Philosophy, winter 2019\u00a0ed., E.\u00a0N. Zalta, Ed. Metaphysics Research Lab, Stanford University: Stanford, 2019"},{"key":"326_CR4","doi-asserted-by":"publisher","unstructured":"B.\u00a0B. Rad, T.\u00a0Diaby, and M.\u00a0E. Rana, Cloud computing adoption: A short review of issues and challenges, In Proceedings of the 2017 International Conference on E-Commerce, E-Business and E-Government, ser. ICEEG 2017. New York, NY, USA: Association for Computing Machinery, 2017, p 51\u201355. https:\/\/doi.org\/10.1145\/3108421.3108426","DOI":"10.1145\/3108421.3108426"},{"issue":"2","key":"326_CR5","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1109\/MSP.2012.2230219","volume":"30","author":"C Aguilar-Melchor","year":"2013","unstructured":"Aguilar-Melchor C, Fau S, Fontaine C, Gogniat G, Sirdey R (2013) Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain. IEEE Signal Process Mag 30(2):108\u2013117","journal-title":"IEEE Signal Process Mag"},{"key":"326_CR6","doi-asserted-by":"publisher","first-page":"05","DOI":"10.1016\/j.jbi.2014.04.003","volume":"50","author":"J Bos","year":"2014","unstructured":"Bos J, Lauter K, Naehrig M (2014) Private predictive analysis on encrypted medical data. J Biomed Inf 50:05","journal-title":"J Biomed Inf"},{"key":"326_CR7","doi-asserted-by":"crossref","unstructured":"H.-T. Peng, W.\u00a0Hsu, J.-M. Ho, and M.-R. Yu (2016) Homomorphic encryption application on financialcloud framework, 12","DOI":"10.1109\/SSCI.2016.7850013"},{"key":"326_CR8","doi-asserted-by":"crossref","unstructured":"M.\u00a0Will, B.\u00a0Nicholson, and M.\u00a0Tiehuis, (2015) Secure voting in the cloud using homomorphic encryption and mobile agents, 10 , 173\u2013184","DOI":"10.1109\/ICCCRI.2015.30"},{"key":"326_CR9","doi-asserted-by":"crossref","unstructured":"Kocaba\u015f and T. Soyata, (2015) Medical data analytics in the cloud using homomorphic encryption 01: 751\u2013768","DOI":"10.4018\/978-1-4666-8756-1.ch038"},{"key":"326_CR10","doi-asserted-by":"publisher","unstructured":"A.\u00a0Acar, H.\u00a0Aksu, A.\u00a0S. Uluagac, and M.\u00a0Conti, (2018) A survey on homomorphic encryption schemes: Theory and implementation, 51(4) https:\/\/doi.org\/10.1145\/3214303","DOI":"10.1145\/3214303"},{"key":"326_CR11","doi-asserted-by":"crossref","unstructured":"Z.\u00a0Brakerski, C.\u00a0Gentry, and S.\u00a0Halevi, (2013) Packed ciphertexts in lwe-based homomorphic encryption, In Public-Key Cryptography \u2013 PKC 2013, K.\u00a0Kurosawa and G.\u00a0Hanaoka, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 1\u201313","DOI":"10.1007\/978-3-642-36362-7_1"},{"key":"326_CR12","first-page":"471","volume-title":"A provably secure additive and multiplicative privacy homomorphism","author":"J Domingo-Ferrer","year":"2002","unstructured":"Domingo-Ferrer J (2002) A provably secure additive and multiplicative privacy homomorphism. Springer-Verlag, Berlin, Heidelberg, pp 471\u2013483"},{"key":"326_CR13","doi-asserted-by":"crossref","unstructured":"Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes, In advances in cryptology - eurocrypt. Springer-Verlag 1999:223\u2013238","DOI":"10.1007\/3-540-48910-X_16"},{"key":"326_CR14","first-page":"169","volume-title":"On data banks and privacy homomorphisms","author":"R Rivest","year":"1978","unstructured":"Rivest R, Adleman L, Dertouzos M (1978) On data banks and privacy homomorphisms. Academic Press, Cambridge, pp 169\u2013177"},{"issue":"1","key":"326_CR15","doi-asserted-by":"publisher","first-page":"96","DOI":"10.1145\/357980.358017","volume":"26","author":"RL Rivest","year":"1983","unstructured":"Rivest RL, Shamir A, Adleman L (1983) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 26(1):96\u201399. https:\/\/doi.org\/10.1145\/357980.358017","journal-title":"Commun ACM"},{"key":"326_CR16","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/3-540-48910-X_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 99","author":"P Paillier","year":"1999","unstructured":"Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in Cryptology \u2013 EUROCRYPT 99. Springer, Berlin, Heidelberg, pp 223\u2013238"},{"key":"326_CR17","unstructured":"Gentry C (2009) A fully homomorphic encryption scheme. Stanford, CA, USA, p aAI3382729. (Ph.D. dissertation)"},{"key":"326_CR18","doi-asserted-by":"crossref","unstructured":"van Dijk M, Gentry C, Halevi S, Vaikuntanathan (2010) Fully homomorphic encryption over the integers, In Advances in Cryptology - EUROCRYPT, (2010) H. Gilbert, Ed. Springer, Berlin Heidelberg pp 24\u201343","DOI":"10.1007\/978-3-642-13190-5_2"},{"key":"326_CR19","doi-asserted-by":"crossref","unstructured":"Z.\u00a0Brakerski, C.\u00a0Gentry, and V.\u00a0Vaikuntanathan, (2012) (leveled) Fully homomorphic encryption without bootstrapping, In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, series ITCS 12. New York, NY, USA: ACM, pp 309\u2013325. http:\/\/doi.acm.org\/10.1145\/2090236.2090262","DOI":"10.1145\/2090236.2090262"},{"key":"326_CR20","unstructured":"J.\u00a0Fan and F.\u00a0Vercauteren, (2012) Somewhat practical fully homomorphic encryption, IACR Cryptol ePrint Arch, 2012, 144. http:\/\/eprint.iacr.org\/2012\/144"},{"key":"326_CR21","first-page":"233","volume":"34","author":"K Hariss","year":"2017","unstructured":"Hariss K, Noura H, Samhat AE (2017) Fully enhanced homomorphic encryption algorithm of more approach for real world applications. J Inf Secur Appl 34:233\u2013242","journal-title":"J Inf Secur Appl"},{"key":"326_CR22","doi-asserted-by":"crossref","unstructured":"J.\u00a0Domingo-Ferrer, (2002) A provably secure additive and multiplicative privacy homomorphism, In Proceedings of the 5th International Conference on Information Security, series ISC 02. London, UK: Springer-Verlag, pp 471\u2013483. http:\/\/dl.acm.org\/citation.cfm?id=648026.744660","DOI":"10.1007\/3-540-45811-5_37"},{"key":"326_CR23","doi-asserted-by":"crossref","unstructured":"D.\u00a0Wagner, (2003) Cryptanalysis of an algebraic privacy homomorphism, In Information Security, C.\u00a0Boyd and W.\u00a0Mao, Eds. Springer: Berlin Heidelberg, pp 234\u2013239","DOI":"10.1007\/10958513_18"},{"key":"326_CR24","doi-asserted-by":"publisher","unstructured":"J.\u00a0J.\u00a0Sylvester , (1851) Lx. On a remarkable discovery in the theory of canonical forms and of hyperdeterminants, The London, Edinburgh, and Dublin Philosophical Magazine and Journal of Science, 2(12): 391\u2013410, https:\/\/doi.org\/10.1080\/14786445108645733","DOI":"10.1080\/14786445108645733"},{"key":"326_CR25","doi-asserted-by":"crossref","unstructured":"K.\u00a0Hariss., A.\u00a0E. Samhat., and M.\u00a0Chamoun. (2019, ) An efficient fhe scheme to secure cloud computing, In Proceedings of the 16th International Joint Conference on e-Business and Telecommunications - Volume 2: SECRYPT, INSTICC. SciTePress, 341\u2013349","DOI":"10.5220\/0007788803410349"},{"key":"326_CR26","doi-asserted-by":"crossref","unstructured":"D.\u00a0Catalano, R.\u00a0Gennaro, and N.\u00a0Howgrave-Graham, (2001) The bit security of pailliers encryption scheme and its applications, series EUROCRYPT 01. Berlin, Heidelberg: Springer-Verlag, pp 229-243","DOI":"10.1007\/3-540-44987-6_15"},{"issue":"10","key":"326_CR27","first-page":"3575","volume":"9","author":"B Kulandei","year":"2017","unstructured":"Kulandei B, Ss D (2017) An overview of cryptanalysis of rsa public key system. Int J Eng Technol 9(10):3575\u20133579","journal-title":"Int J Eng Technol"},{"issue":"1","key":"326_CR28","doi-asserted-by":"publisher","first-page":"57","DOI":"10.1007\/s10623-012-9720-4","volume":"71","author":"NP Smart","year":"2014","unstructured":"Smart NP, Vercauteren F (2014) Fully homomorphic simd operations. Des, Codes Cryptogr 71(1):57\u201381","journal-title":"Des, Codes Cryptogr"},{"key":"326_CR29","unstructured":"C.\u00a0Schwarzweller, (2009) The chinese remainder theorem, its proofs and its generalizations in mathematical repositories, Studies in Logic, Grammar and Rhetoric, 18(31)"},{"key":"326_CR30","doi-asserted-by":"publisher","unstructured":"T.\u00a0Zhou, N.\u00a0Li, X.\u00a0Yang, L.\u00a0Lv, Y.\u00a0Ding, and X.\u00a0A. Wang, (2018) Secure testing for genetic diseases on encrypted genomes with homomorphic encryption scheme, 4\u00a0635\u00a0715:1\u20134\u00a0635\u00a0715:12. https:\/\/doi.org\/10.1155\/2018\/4635715","DOI":"10.1155\/2018\/4635715"},{"key":"326_CR31","doi-asserted-by":"crossref","unstructured":"Hariss K, Chamoun M, Samhat AE (2020) Cloud assisted privacy preserving using homomorphic encryption. pp 1\u20138","DOI":"10.1109\/CSNet50428.2020.9265535"}],"container-title":["Service Oriented Computing and Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s11761-021-00326-0.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s11761-021-00326-0\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s11761-021-00326-0.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,11,10]],"date-time":"2021-11-10T17:57:25Z","timestamp":1636567045000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s11761-021-00326-0"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,9,14]]},"references-count":31,"journal-issue":{"issue":"4","published-print":{"date-parts":[[2021,12]]}},"alternative-id":["326"],"URL":"https:\/\/doi.org\/10.1007\/s11761-021-00326-0","relation":{},"ISSN":["1863-2386","1863-2394"],"issn-type":[{"value":"1863-2386","type":"print"},{"value":"1863-2394","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021,9,14]]},"assertion":[{"value":"7 January 2021","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"8 July 2021","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"2 August 2021","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"14 September 2021","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}