WAHC’22, page 23–33, New York, NY, USA. Asso-
ciation for Computing Machinery.
Bajard, J.-C., Martins, P., Sousa, L., and Zucca, V. (2020).
Improving the efficiency of SVM classification with
FHE. IEEE Transactions on Information Forensics
and Security, 15:1709–1722.
Bost, R., Popa, R. A., Tu, S., and Goldwasser, S. (2015).
Machine learning classification over encrypted data.
In Proceedings 2015 Network and Distributed System
Security Symposium. Internet Society.
Brakerski, Z. (2012). Fully homomorphic encryption with-
out modulus switching from classical GapSVP. In
Safavi-Naini, R. and Canetti, R., editors, Advances in
Cryptology – CRYPTO 2012, pages 868–886, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Brakerski, Z., Gentry, C., and Vaikuntanathan, V. (2012).
(leveled) fully homomorphic encryption without boot-
strapping. In Proceedings of the 3rd Innovations in
Theoretical Computer Science Conference, ITCS ’12,
page 309–325, New York, NY, USA. Association for
Computing Machinery.
Breiman, L. (2001). Random forests. Machine Learning,
45(1):5–32.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2017). Ho-
momorphic encryption for arithmetic of approximate
numbers. In Takagi, T. and Peyrin, T., editors, Ad-
vances in Cryptology – ASIACRYPT 2017, pages 409–
437, Cham. Springer International Publishing.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2016). Faster fully homomorphic encryption: Boot-
strapping in less than 0.1 seconds. In Cheon, J. H.
and Takagi, T., editors, Advances in Cryptology –
ASIACRYPT 2016, pages 3–33, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Chillotti, I., Gama, N., Georgieva, M., and Izabach
`
ene, M.
(2020). TFHE: Fast fully homomorphic encryption
over the torus. Journal of Cryptology, 33:34–91.
Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K.,
Naehrig, M., and Wernsing, J. (2016). Cryptonets:
Applying neural networks to encrypted data with high
throughput and accuracy. In Proceedings of the 33rd
International Conference on International Conference
on Machine Learning - Volume 48, ICML’16, page
201–210. JMLR.org.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. Cryptology ePrint Archive,
Paper 2012/144. https://eprint.iacr.org/2012/144.
Frery, J., Stoian, A., Bredehoft, R., Montero, L., Kherfal-
lah, C., Chevallier-Mames, B., and Meyre, A. (2023).
Privacy-preserving tree-based inference with fully ho-
momorphic encryption. Cryptology ePrint Archive,
Paper 2023/258. https://eprint.iacr.org/2023/258.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proceedings of the Forty-First Annual
ACM Symposium on Theory of Computing, STOC ’09,
page 169–178, New York, NY, USA. Association for
Computing Machinery.
Gentry, C., Sahai, A., and Waters, B. (2013). Homomorphic
encryption from learning with errors: Conceptually-
simpler, asymptotically-faster, attribute-based. In
Canetti, R. and Garay, J. A., editors, Advances in
Cryptology – CRYPTO 2013, pages 75–92, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Jacob, B., Kligys, S., Chen, B., Zhu, M., Tang, M., Howard,
A., Adam, H., and Kalenichenko, D. (2018). Quan-
tization and training of neural networks for efficient
integer-arithmetic-only inference. In Proceedings of
the IEEE Conference on Computer Vision and Pattern
Recognition (CVPR).
Kelly, M., Longjohn, R., and Nottingham, K.
(2023). The UCI machine learning repository.
https://archive.ics.uci.edu.
Kjamilji, A. (2023). A constant time secure and private
evaluation of decision trees in smart cities enabled by
mobile IoT. In 2023 IEEE International Conference
on Smart Mobility (SM), pages 51–58.
Lee, J.-W., Kang, H., Lee, Y., Choi, W., Eom, J., Deryabin,
M., Lee, E., Lee, J., Yoo, D., Kim, Y.-S., and No, J.-
S. (2022). Privacy-preserving machine learning with
fully homomorphic encryption for deep neural net-
work. IEEE Access, 10:30039–30054.
Meyre, A., Chevallier-Mames, B., Frery, J., Stoian, A., Bre-
dehoft, R., Montero, L., and Kherfallah, C. (2022).
Concrete ML: a privacy-preserving machine learning
library using fully homomorphic encryption for data
scientists. https://github.com/zama-ai/concrete-ml.
Okui, N., Nakahara, M., Miyake, Y., and Kubota, A. (2022).
Identification of an IoT device model in the home do-
main using IPFIX records. In 2022 IEEE 46th An-
nual Computers, Software, and Applications Confer-
ence (COMPSAC), pages 583–592.
Park, S., Byun, J., Lee, J., Cheon, J. H., and Lee, J. (2020).
HE-friendly algorithm for privacy-preserving SVM
training. IEEE Access, 8:57414–57425.
Pashamokhtari, A., Okui, N., Nakahara, M., Kubota, A.,
Batista, G., and Habibi Gharakheili, H. (2023). Dy-
namic inference from IoT traffic flows under concept
drifts in residential ISP networks. IEEE Internet of
Things Journal, 10(17):15761–15773.
Paul, J., Tan, B. H. M., Veeravalli, B., and Aung, K. M. M.
(2022). Non-interactive decision trees and applica-
tions with multi-bit TFHE. Algorithms, 15(9).
Pedregosa, F., Varoquaux, G., Gramfort, A., Michel, V.,
Thirion, B., Grisel, O., Blondel, M., Prettenhofer,
P., Weiss, R., Dubourg, V., Vanderplas, J., Passos,
A., Cournapeau, D., Brucher, M., Perrot, M., and
Duchesnay, E. (2011). Scikit-learn: Machine learning
in Python. Journal of Machine Learning Research,
12:2825–2830.
Regev, O. (2005). On lattices, learning with errors, random
linear codes, and cryptography. In Proceedings of the
Thirty-Seventh Annual ACM Symposium on Theory of
Computing, STOC ’05, page 84–93, New York, NY,
USA. Association for Computing Machinery.
SEAL (2021). Microsoft SEAL (release 3.7). https:
//github.com/Microsoft/SEAL. Microsoft Research,
Redmond, WA.
Tai, R. K. H., Ma, J. P. K., Zhao, Y., and Chow, S. S. M.
(2017). Privacy-preserving decision trees evaluation
via linear functions. In Foley, S. N., Gollmann, D.,
ICISSP 2024 - 10th International Conference on Information Systems Security and Privacy
544