Privacy-Preserving Computations of Predictive Medical Models with Minimax Approximation and Non-Adjacent Form
暂无分享,去创建一个
Jung Hee Cheon | Jinhyuck Jeong | Keewoo Lee | Joohee Lee | J. Cheon | Jinhyuck Jeong | Keewoo Lee | Joohee Lee
[1] W. Copes,et al. Evaluating trauma care: the TRISS method. Trauma Score and the Injury Severity Score. , 1987, The Journal of trauma.
[2] M. Sharma,et al. Application of Cox Proportional Hazards Model in Case of Tuberculosis Patients in Selected Addis Ababa Health Centres, Ethiopia , 2014, Tuberculosis research and treatment.
[3] D. Cox,et al. Analysis of Survival Data. , 1985 .
[4] Michael Naehrig,et al. Manual for Using Homomorphic Encryption for Bioinformatics , 2017, Proceedings of the IEEE.
[5] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[6] M. Pencina,et al. General Cardiovascular Risk Profile for Use in Primary Care: The Framingham Heart Study , 2008, Circulation.
[7] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.
[8] P J Talmud,et al. Cholesteryl Ester Transfer Protein TaqIB Variant, High-Density Lipoprotein Cholesterol Levels, Cardiovascular Risk, and Efficacy of Pravastatin Treatment: Individual Patient Meta-Analysis of 13 677 Subjects , 2005, Circulation.
[9] J. Cooper,et al. Theory of Approximation , 1960, Mathematical Gazette.
[10] D. Cox,et al. Analysis of Survival Data. , 1986 .
[11] Bero Roos,et al. Maximal probabilities of convolution powers of discrete uniform distributions , 2007, 0706.0843.
[12] T. J. Rivlin. The Chebyshev polynomials , 1974 .
[13] Michael J Pencina,et al. Cardiovascular Disease Risk Assessment: Insights from Framingham. , 2013, Global heart.
[14] D.,et al. Regression Models and Life-Tables , 2022 .
[15] Jung Hee Cheon,et al. CRT-based fully homomorphic encryption over the integers , 2015, Inf. Sci..
[16] Jean-Sébastien Coron,et al. Cryptanalysis of Two Candidate Fixes of Multilinear Maps over the Integers , 2014, IACR Cryptol. ePrint Arch..
[17] W. Herman,et al. A multivariate logistic regression equation to screen for diabetes: development and validation. , 2002, Diabetes care.
[18] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[19] D. Cox. The Regression Analysis of Binary Sequences , 2017 .
[20] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[21] W. Fraser,et al. A Survey of Methods of Computing Minimax and Near-Minimax Polynomial Approximations for Functions of a Single Independent Variable , 1965, JACM.
[22] Jean-Sébastien Coron,et al. Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..
[23] Alireza Abadi,et al. Cox Models Survival Analysis Based on Breast Cancer Treatments , 2014, Iranian journal of cancer prevention.
[24] J. Cornfield,et al. A multivariate analysis of the risk of coronary heart disease in Framingham. , 1967, Journal of chronic diseases.
[25] Srinivas Vivek,et al. Fixed-Point Arithmetic in SHE Schemes , 2016, SAC.
[26] Martin R. Albrecht. On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL , 2017, EUROCRYPT.
[27] E. Jaurrieta,et al. Prognostic factors for mortality in left colonic peritonitis: a new scoring system. , 2000, Journal of the American College of Surgeons.
[28] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[29] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[30] Michael Pine,et al. Female Gender Is an Independent Predictor of Operative Mortality After Coronary Artery Bypass Graft Surgery: Contemporary Analysis of 31 Midwestern Hospitals , 2005, Circulation.
[31] I. Sayek,et al. Validation of MPI and PIA II in two different groups of patients with secondary peritonitis. , 2001, Hepato-gastroenterology.
[32] J. Dicapua. Chebyshev Polynomials , 2019, Fibonacci and Lucas Numbers With Applications.
[33] L. Veidinger,et al. On the numerical determination of the best approximations in the Chebyshev sense , 1960 .
[34] S. Halevi,et al. Design and Implementation of a Homomorphic-Encryption Library , 2012 .
[35] Jean-Sébastien Coron,et al. Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012, EUROCRYPT.
[36] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[37] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[38] Jung Hee Cheon,et al. Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.
[39] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[40] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[41] Shai Halevi,et al. Bootstrapping for HElib , 2015, EUROCRYPT.
[42] Michael Naehrig,et al. Private Predictive Analysis on Encrypted Medical Data , 2014, IACR Cryptol. ePrint Arch..