, Personal info of 1.5m SingHealth patients, including PM Lee, stolen in Singapore's worst cyber attack, pp.2019-2027

R. Amin, S. H. Islam, G. Biswas, M. K. Khan, and N. Kumar, A robust and anonymous patient monitoring system using wireless medical sensor networks, Future Generation Computer Systems, vol.80, pp.483-495, 2018.

O. Baudron, P. Fouque, D. Pointcheval, J. Stern, and G. Poupard, Practical multicandidate election system, Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, pp.274-283, 2001.
URL : https://hal.archives-ouvertes.fr/inria-00565273

X. Bultel, M. L. Das, H. Gajera, D. Gérault, M. Giraud et al., Verifiable Private Polynomial Evaluation, Proceedings of Provable Security -11th International Conference, pp.487-506, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01689825

R. Canetti, B. Riva, and G. N. Rothblum, Two Protocols for Delegation of Computation, Proceedings of Information Theoretic Security -6th International Conference, pp.37-61, 2012.

S. G. Choi, J. Katz, R. Kumaresan, and C. Cid, Multi-Client Non-interactive Verifiable Computation, Proceedings of Theory of Cryptography -10th Theory of Cryptography Conference, TCC 2013, pp.499-518, 2013.

J. E. De-muth, Basic statistics and pharmaceutical statistical applications, 2014.

, Authors Suppressed Due to Excessive Length

A. Fiat and A. Shamir, How to Prove Yourself: Practical Solutions to Identification and Signature Problems, Proceedings of Advances in Cryptology -CRYPTO '86, pp.186-194, 1986.

D. Fiore and R. Gennaro, Publicly verifiable delegation of large polynomials and matrix computations, with applications, Proceedings of the ACM Conference on Computer and Communications Security, CCS'12, pp.501-512, 2012.

M. J. Freedman, Y. Ishai, B. Pinkas, and O. Reingold, Keyword Search and Oblivious Pseudorandom Functions, Proceedings of Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, pp.303-324, 2005.

M. J. Freedman, K. Nissim, and B. Pinkas, Efficient Private Matching and Set Intersection, Proceedings of Advances in Cryptology -EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, pp.1-19, 2004.

H. Gajera, S. Naik, and M. L. Das, On the Security of "Verifiable Privacy-Preserving Monitoring for Cloud-Assisted mHealth Systems, Proceedings of Information Systems Security -12th International Conference, pp.324-335, 2016.

R. Gennaro, C. Gentry, and B. Parno, Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers, Proceedings of Advances in Cryptology -CRYPTO 2010, 30th Annual Cryptology Conference, pp.465-482, 2010.

L. Guo, Y. Fang, M. Li, and P. Li, Verifiable privacy-preserving monitoring for cloudassisted mHealth systems, Proceedings of IEEE Conference on Computer Communications, INFOCOM, pp.1026-1034, 2015.

A. Kate, G. M. Zaverucha, and I. Goldberg, Constant-Size Commitments to Polynomials and Their Applications, Proceedings of Advances in Cryptology -ASI-ACRYPT 2010 -16th International Conference on the Theory and Application of Cryptology and Information Security, pp.177-194, 2010.

Y. Lindell and B. Pinkas, Privacy Preserving Data Mining, Journal of Cryptology, vol.15, issue.3, pp.177-206, 2002.

J. Lloret, M. Garcia, D. Bri, and S. Sendra, A wireless sensor network deployment for rural and forest fire detection and verification, Sensors, vol.9, issue.11, pp.8722-8747, 2009.

M. Naor and B. Pinkas, Oblivious Transfer and Polynomial Evaluation, Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, pp.245-254, 1999.

T. Okayama, Future gardening system-smart garden, Journal of Developments in Sustainable Agriculture, vol.9, issue.1, pp.47-50, 2014.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Proceedings of Advances in Cryptology -EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, pp.223-238, 1999.

C. Papamanthou, E. Shi, and R. Tamassia, Signatures of Correct Computation, Proceedings of Theory of Cryptography -10th Theory of Cryptography Conference, pp.222-242, 2013.

B. Parno, J. Howell, C. Gentry, and M. Raykova, Pinocchio: Nearly Practical Verifiable Computation, Proceedings of IEEE Symposium on Security and Privacy, pp.238-252, 2013.

B. Parno, M. Raykova, and V. Vaikuntanathan, How to delegate and verify in public: Verifiable computation from attribute-based encryption, Proceedings of Theory of Cryptography -9th Theory of Cryptography Conference, TCC 2012, pp.422-439, 2012.

T. P. Pedersen, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, Proceedings of Advances in Cryptology -CRYPTO '91, 11th Annual International Cryptology Conference, pp.129-140, 1991.

Z. Xia, B. Yang, M. Zhang, and Y. Mu, An Efficient and Provably Secure Private Polynomial Evaluation Scheme, Proceedings of 14th International Conference on Information Security Practice and Experience, pp.595-609, 2018.