Au, M. H., Tsang, P. P., Susilo, W., and Mu, Y. (2009). Dy-
namic universal accumulators for ddh groups and their
application to attribute-based anonymous credential
systems. In Fischlin, M., editor, Topics in Cryptology
– CT-RSA 2009, pages 295–308, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Ayday, E., Tang, Q., and Yilmaz, A. (2017). Cryptographic
solutions for credibility and liability issues of genomic
data. IEEE Transactions on Dependable and Secure
Computing, 16(1):33–43.
Baldimtsi, F., Camenisch, J., Dubovitskaya, M., Lysyan-
skaya, A., Reyzin, L., Samelin, K., and Yak-
oubov, S. (2017). Accumulators with applications
to anonymity-preserving revocation. In 2017 IEEE
European Symposium on Security and Privacy (Eu-
roS&P), pages 301–315. IEEE.
Bari
´
c, N. and Pfitzmann, B. (1997). Collision-free accumu-
lators and fail-stop signature schemes without trees.
In Fumy, W., editor, Advances in Cryptology — EU-
ROCRYPT ’97, pages 480–494, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Barreto, P. S., Lynn, B., and Scott, M. (2003). Constructing
elliptic curves with prescribed embedding degrees. In
Security in Communication Networks: Third Interna-
tional Conference, SCN 2002 Amalfi, Italy, Septem-
ber 11–13, 2002 Revised Papers 3, pages 257–267.
Springer.
BBC (2023). Genetic inheritance. https://tinyurl.com/3sts
zk39. Accessed: November 20, 2023.
Ben Sasson, E., Chiesa, A., Garman, C., Green, M., Miers,
I., Tromer, E., and Virza, M. (2014). Zerocash: De-
centralized anonymous payments from bitcoin. In
2014 IEEE Symposium on Security and Privacy, pages
459–474.
Benaloh, J. and De Mare, M. (1993). One-way accumula-
tors: A decentralized alternative to digital signatures.
In Workshop on the Theory and Application of of
Cryptographic Techniques, pages 274–285. Springer.
Boneh, D. and Boyen, X. (2004). Short signatures without
random oracles. In Cachin, C. and Camenisch, J. L.,
editors, Advances in Cryptology - EUROCRYPT 2004,
pages 56–73, Berlin, Heidelberg. Springer Berlin Hei-
delberg.
Boneh, D., Lynn, B., and Shacham, H. (2001). Short sig-
natures from the weil pairing. In Boyd, C., editor,
Advances in Cryptology — ASIACRYPT 2001, pages
514–532, Berlin, Heidelberg. Springer Berlin Heidel-
berg.
Bonomi, L., Huang, Y., and Ohno-Machado, L. (2020).
Privacy challenges and research opportunities for ge-
nomic data sharing. Nature genetics, 52(7):646–654.
Buchanan, W. J. (2023). Witnesses and accumulators in
kryptology for zkp. https://asecuritysite.com/zero/wit
ness. Accessed: November 20, 2023.
Buldas, A., Laud, P., and Lipmaa, H. (2000). Accountable
certificate management using undeniable attestations.
In Proceedings of the 7th ACM Conference on Com-
puter and Communications Security, CCS ’00, page
9–17, New York, NY, USA. Association for Comput-
ing Machinery.
Camacho, P. and Hevia, A. (2010). On the impossibility
of batch update for cryptographic accumulators. In
Abdalla, M. and Barreto, P. S. L. M., editors, Progress
in Cryptology – LATINCRYPT 2010, pages 178–188,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Camacho, P., Hevia, A., Kiwi, M., and Opazo, R. (2008).
Strong accumulators from collision-resistant hashing.
In Wu, T.-C., Lei, C.-L., Rijmen, V., and Lee, D.-T.,
editors, Information Security, pages 471–486, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Camenisch, J. and Lysyanskaya, A. (2002). Dynamic ac-
cumulators and application to efficient revocation of
anonymous credentials. In Yung, M., editor, Advances
in Cryptology — CRYPTO 2002, pages 61–76, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Catalano, D. and Fiore, D. (2013). Vector commitments
and their applications. In Public-Key Cryptography–
PKC 2013: 16th International Conference on Prac-
tice and Theory in Public-Key Cryptography, Nara,
Japan, February 26–March 1, 2013. Proceedings 16,
pages 55–72. Springer.
Cheng, J. (2022). 23andme to plink. https://www.jade-c
heng.com/au/23andme-to-plink/. Accessed: Nov 15,
2023.
Clayton, E. W., Evans, B. J., Hazel, J. W., and Rothstein,
M. A. (2019). The law of genetic privacy: applica-
tions, implications, and limitations. Journal of Law
and the Biosciences, 6(1):1–36.
Damg
˚
ard, I. and Triandopoulos, N. (2008). Supporting non-
membership proofs with bilinear-map accumulators.
Cryptology ePrint Archive, Paper 2008/538. https:
//eprint.iacr.org/2008/538.
DeFrancesco, L. and Klevecz, A. (2019). Your dna broker.
Nat Biotechnol, 37(10):842–7.
Derler, D., Hanser, C., and Slamanig, D. (2015). Revisiting
cryptographic accumulators, additional properties and
relations to other primitives. In Topics in Cryptology—
CT-RSA 2015: The Cryptographer’s Track at the RSA
Conference 2015, San Francisco, CA, USA, April 20-
24, 2015. Proceedings, pages 127–144. Springer.
Garner, S. A. and Kim, J. (2018). The privacy risks of
direct-to-consumer genetic testing: A case study of
23andme and ancestry. Wash. UL Rev., 96:1219.
Ge, C., Susilo, W., Liu, Z., Xia, J., Szalachowski, P.,
and Fang, L. (2020). Secure keyword search and
data sharing mechanism for cloud computing. IEEE
Transactions on Dependable and Secure Computing,
18(6):2787–2800.
Li, J., Li, N., and Xue, R. (2007). Universal accumulators
with efficient nonmembership proofs. In Katz, J. and
Yung, M., editors, Applied Cryptography and Network
Security, pages 253–269, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Lundberg, M., Sng, L. M., Szul, P., Dunne, R., Bayat,
A., Burnham, S. C., Bauer, D. C., and Twine, N. A.
(2023). Novel alzheimer’s disease genes and epista-
sis identified using machine learning gwas platform.
Scientific Reports, 13(1):17662.
Merkle, R. C. (1989). A certified digital signature. In Con-
ICISSP 2024 - 10th International Conference on Information Systems Security and Privacy
232