F. Diego, C. P. Aranha, and . Gouvêa, RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic, 2017.

D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. Lopez, Faster Explicit Formulas for Computing Pairings over Ordinary Curves, EUROCRYPT, 2011.
DOI : 10.1007/978-3-642-20465-4_5

H. Asghar, L. Melis, C. Soldani, E. De-cristofaro, M. A. Kaafar et al., SplitBox, Proceedings of the 2016 workshop on Hot topics in Middleboxes and Network Function Virtualization, HotMIddlebox '16, 2016.
DOI : 10.1145/354871.354874

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, NDSS, 2005.
DOI : 10.1145/1127345.1127346

URL : http://www.isoc.org/isoc/conferences/ndss/05/proceedings/papers/ateniese.pdf

S. Bajaj and R. Sion, TrustedDB, Proceedings of the 2011 international conference on Management of data, SIGMOD '11, 2011.
DOI : 10.1145/1989323.1989346

M. Ballano-barcena, C. Wueest, and H. Lau, How safe is your quantified self?, 2014.

P. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, international Conference on Selected Areas in Cryptography (SAC), pp.319-331, 2005.
DOI : 10.1007/11693383_22

A. Baumann, M. Peinado, and G. Hunt, Shielding Applications from an Untrusted Cloud with Haven, USENIX OSDI, 2014.
DOI : 10.1145/1519065.1519076

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, EUROCRYPT, 1998.
DOI : 10.1007/BFb0054122

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, CRYPTO, 2001.
DOI : 10.1007/3-540-44647-8_13

D. Boneh, C. Gentry, S. Halevi, F. Wang, and D. J. Wu, Private Database Queries Using Somewhat Homomorphic Encryption, Applied Cryptography and Network Security (ACNS), 2013.
DOI : 10.1007/978-3-642-38980-1_7

D. Boneh, K. Lewi, H. W. Montgomery, and A. Raghunathan, Key Homomorphic PRFs and Their Applications, CRYPTO, 2013.
DOI : 10.1007/978-3-642-40041-4_23

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (Leveled) Fully Homomorphic Encryption Without Bootstrapping, Innovations in Theoretical Computer Science Conference, 2012.
DOI : 10.1145/2633600

URL : http://people.csail.mit.edu/vinodv/6892-Fall2013/BGV.pdf

L. Charles, W. B. Buxton, and . Atkinson, Hormonal Factors Involved in the Regulation of Basal Body Temperature During the Menstrual Cycle and Pregnancy, The Journal of Clinical Endocrinology & Metabolism, vol.8, issue.7, pp.544-549, 1948.

C. Ding, D. Pei, and A. Salomaa, Chinese remainder theorem: applications in computing, coding, cryptography, 1996.
DOI : 10.1142/3254

S. Dredge, Yes, those Free Health Apps are Sharing your Data with other Companies. Guardian, Online: theguardian.com/technology/appsblog/ 2013/sep/03/fitness-health-apps-sharing-data-insurance, 2013.

A. Dunkels, B. Grönvall, and T. Voigt, Contiki -a Lightweight and Flexible Operating System for Tiny Networked Sensors Online: economist.com/news/business/21694523-mobile-health-apps-are-becoming- more-capable-and-potentially-rather-useful-things-are-looking, IEEE LCN, 2004.
DOI : 10.1109/lcn.2004.38

URL : http://www.sics.se/~adam/dunkels04contiki.pdf

. Experian, Data Breach Industry Forecast, 2015.

D. Freeman, M. Scott, and E. Teske, A Taxonomy of Pairing-Friendly Elliptic Curves, Journal of Cryptology, vol.2, issue.5, pp.224-280, 2010.
DOI : 10.1007/s00145-004-0313-x

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, 2009.
DOI : 10.1145/1536414.1536440

URL : http://www.cs.cmu.edu/~odonnell/hits09/gentry-homomorphic-encryption.pdf

C. Gentry and S. Halevi, Implementing Gentry???s Fully-Homomorphic Encryption Scheme, EUROCRYPT, 2011.
DOI : 10.1007/978-3-642-20465-4_9

URL : https://eprint.iacr.org/2010/520.pdf

. Google, Encrypted Bigquery Client Online: github.com/google/ encrypted-bigquery-client, 2015.

. Google, Google Sign-In. Online: developers.google.com/identity/sign-in/ android, 2015.

M. Green and G. Ateniese, Identity-Based Proxy Reencryption, Applied Cryptography and Network Security (ACNS), 2007.

W. He, D. Akhawe, S. Jain, E. Shi, and D. Song, ShadowCrypt, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, 2014.
DOI : 10.1145/2103621.2103669

Y. Hu, W. J. Martin, and B. Sunar, Enhanced Flexibility for Homomorphic Encryption Schemes via CRT, Applied Cryptography and Network Security (ACNS), 2012.

M. Saiful-islam, M. Kuzu, and M. Kantarcioglu, Access Pattern Disclosure on Searchable Encryption: Ramification, Attack and Mitigation, NDSS, 2012.

A. Ivan and Y. Dodis, Proxy Cryptography Revisited, NDSS, 2003.

S. Jernigan, S. Ransbotham, and D. Kiron, Data Sharing and Analytics Drive Success With IoT, MIT Sloan Management Review, 2016.

N. Karapanos, A. Filios, R. A. Popa, and S. Capkun, Verena: End-to-End Integrity Protection for Web Applications, 2016 IEEE Symposium on Security and Privacy (SP), 2016.
DOI : 10.1109/SP.2016.58

URL : http://ieeexplore.ieee.org:80/stamp/stamp.jsp?tp=&arnumber=7546541

S. Keelveedhi, M. Bellare, and T. Ristenpart, DupLESS: Server- Aided Encryption for Deduplicated Storage, USENIX Security, 2013.

. Keybase, Publicly Auditable Proofs of Identity, Online: keybase.io, 2016.

A. López-alt, E. Tromer, and V. Vaikuntanathan, On-thefly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption, ACM STOC, 2012.

J. M. Mccune, Y. Li, N. Qu, Z. Zhou, A. Datta et al., TrustVisor: Efficient TCB Reduction and Attestation, 2010 IEEE Symposium on Security and Privacy, 2010.
DOI : 10.1109/SP.2010.17

. Microsoft, Always Encrypted (Database Engine) Online: msdn.microsoft. com/en-us/library/mt163865.aspx, 2015.

S. Victor and . Miller, The Weil pairing, and its efficient calculation, Journal of Cryptology, vol.17, issue.4, pp.235-261, 2004.

M. Naveed, S. Kamara, and C. V. Wright, Inference Attacks on Property-Preserving Encrypted Databases, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, 2015.
DOI : 10.1007/11863908_29

J. Nielsen, Usability Engineering, 1993.

V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh et al., Privacy-Preserving Ridge Regression on Hundreds of Millions of Records, 2013 IEEE Symposium on Security and Privacy, 2013.
DOI : 10.1109/SP.2013.30

P. Olson, For Google Fit, Your Health Data Could Be Lucrative. Forbes, Online: forbes.com/sites/parmyolson, 2014.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EUROCRYPT, 1999.
DOI : 10.1007/3-540-48910-X_16

A. Peter, E. Tews, and S. Katzenbeisser, Efficiently Outsourcing Multiparty Computation Under Multiple Keys, IEEE Transactions on Information Forensics and Security, vol.8, issue.12, pp.2046-2058, 2013.
DOI : 10.1109/TIFS.2013.2288131

URL : http://eprint.iacr.org/2013/013.pdf

R. Popa, E. Stark, J. Helfer, S. Valdez, N. Zeldovich et al., Building Web Applications on Top of Encrypted Data Using Mylar, USENIX NSDI, 2014.

L. Ren, C. Fletcher, A. Kwon, E. Stefanov, and E. Shi, Marten van Dijk, and Srinivas Devadas. 2015. Constants Count: Practical Improvements to Oblivious RAM, USENIX Security

T. Sanamrad, L. Braun, D. Kossmann, and R. Venkatesan, Randomly Partitioned Encryption for Cloud Databases, DBSec, 2014.
DOI : 10.1007/978-3-662-43936-4_20

URL : https://hal.archives-ouvertes.fr/hal-01284865

H. Shafagh, Toward Computing Over Encrypted Data in IoT Systems The ACM Magazine for Students, XRDS: Crossroads, pp.48-52, 2015.

H. Shafagh, L. Burkhalter, and A. Hithnawi, Talos a Platform for Processing Encrypted IoT Data, Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems CD-ROM , SenSys '16, 2016.
DOI : 10.1145/2994551.2996536

H. Shafagh and A. Hithnawi, Privacy-preserving Quantified Self, Proceedings of the Workshop on Mobility in the Evolving Internet Architecture , MobiArch '17, 2017.
DOI : 10.1109/SFCS.1982.38

H. Shafagh, A. Hithnawi, A. Dröscher, S. Duquennoy, and W. Hu, Talos, Proceedings of the 13th ACM Conference on Embedded Networked Sensor Systems, SenSys '15, 2015.
DOI : 10.1090/pspum/020/0316385

J. Sherry, C. Lan, R. A. Popa, and S. Ratnasamy, Blind- Box: Deep Packet Inspection over Encrypted Traffic, ACM SIGCOMM, 2015.

E. Shi, J. Bethencourt, T. H. Chan, D. Song, and A. Perrig, Multi-Dimensional Range Query over Encrypted Data, 2007 IEEE Symposium on Security and Privacy (SP '07), 2007.
DOI : 10.1109/SP.2007.29

URL : http://www.cs.berkeley.edu/~bethenco/tr07rangequery.pdf

E. Shi, R. Chow, T. Chan, D. Song, and E. Rieffel, Privacy-preserving Aggregation of Time-series Data, NDSS, 2011.

N. P. Smart, Cryptography: an Introduction, 2003.

D. Song, D. Wagner, and A. Perrig, Practical Techniques for Searches on Encrypted Data, IEEE Security and Privacy, 2000.

E. Stefanov, M. Van-dijk, E. Shi, C. Fletcher, L. Ren et al., Path ORAM, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, 2013.
DOI : 10.1145/2508859.2516660

S. Tople, S. Shinde, Z. Chen, and P. Saxena, AU- TOCRYPT: Enabling Homomorphic Computation on Servers to Protect Sensitive Web Content, CCS, 2013.

S. Tu, M. F. Kaashoek, S. Madden, and N. Zeldovich, Processing analytical queries over encrypted data, Proceedings of the Conference on Very Large Data Bases (VLDB), 2013.
DOI : 10.14778/2535573.2488336

F. Vercauteren, Optimal Pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.
DOI : 10.1109/TIT.2009.2034881

B. Wang, M. Li, S. S. Chow, and H. L. , A tale of two clouds: Computing on data encrypted under multiple keys, 2014 IEEE Conference on Communications and Network Security, 2014.
DOI : 10.1109/CNS.2014.6997502

F. Wang, J. Mickens, N. Zeldovich, and V. Vaikuntanathan, Sieve: Cryptographically Enforced Access Control for User Data in Untrusted Clouds, USENIX NSDI, 2016.

C. Andrew and . Yao, Protocols for Secure Computations, Symposium on Foundations of Computer Science, pp.160-164, 1982.