Preserving Health Care Data Security and Privacy Using Carmichael's Theorem-Based Homomorphic Encryption and Modified Enhanced Homomorphic Encryption Schemes in Edge Computing Systems

Big Data ◽  
2021 ◽  
Author(s):  
K. Anitha Kumari ◽  
Avinash Sharma ◽  
Chinmay Chakraborty ◽  
M. Ananyaa
Sensors ◽  
2020 ◽  
Vol 20 (20) ◽  
pp. 5761 ◽  
Author(s):  
Roman Holzer ◽  
Wilhelm Bloch ◽  
Christian Brinkmann

Background: Wearable electrochemical sensors that detect human biomarkers allow a comprehensive analysis of a person’s health condition. The “electronic smart patch system for wireless monitoring of molecular biomarkers for health care and well-being” (ELSAH) project aims to develop a minimally invasive sensor system that is capable of continuously monitoring glucose and lactate in the dermal interstitial fluid in real time. It is the objective of the present study to compare the intended ELSAH-patch specifications with the expectations and requirements of potential end-users at an early stage during the development phase. Methods: A questionnaire addressing different aspects of the ELSAH-patch was filled out by 383 respondents. Results: The participants stated a high general demand for such a system, and they would use the ELSAH-patch in different health care and physical fitness applications. The preferred terminal device for communication with the sensor would be the smartphone. An operating time of 24 hours would be sufficient for 55.8% of the users (95%-CI: 50.3–61.3%), while 43.5% of them (95%-CI: 38.0–48.9%) would prefer a lifetime of several days or more. The software should have a warning function, especially for critical health conditions. Since the measured personal data would be highly sensitive, the participants called for high standards for data security and privacy. Conclusion: In general, the participants’ responses on their expectations and requirements were well in line with the intended specifications of the ELSAH-patch system. However, certain technical aspects such as the lifetime, data security and accuracy require special attention during its development.


2018 ◽  
Vol 0 (7/2018) ◽  
pp. 11-18
Author(s):  
Aleksandra Horubała ◽  
Daniel Waszkiewicz ◽  
Michał Andrzejczak ◽  
Piotr Sapiecha

Cloud services are gaining interest and are very interesting option for public administration. Although, there is a lot of concern about security and privacy of storing personal data in cloud. In this work mathematical tools for securing data and hiding computations are presented. Data privacy is obtained by using homomorphic encryption schemes. Computation hiding is done by algorithm cryptographic obfuscation. Both primitives are presented and their application for public administration is discussed.


IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 18209-18237 ◽  
Author(s):  
Jiale Zhang ◽  
Bing Chen ◽  
Yanchao Zhao ◽  
Xiang Cheng ◽  
Feng Hu

2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Changqing Gong ◽  
Mengfei Li ◽  
Liang Zhao ◽  
Zhenzhou Guo ◽  
Guangjie Han

With the rapid development of the 5G network and Internet of Things (IoT), lots of mobile and IoT devices generate massive amounts of multisource heterogeneous data. Effective processing of such data becomes an urgent problem. However, traditional centralised models of cloud computing are challenging to process multisource heterogeneous data effectively. Mobile edge computing (MEC) emerges as a new technology to optimise applications or cloud computing systems. However, the features of MEC such as content perception, real-time computing, and parallel processing make the data security and privacy issues that exist in the cloud computing environment more prominent. Protecting sensitive data through traditional encryption is a very secure method, but this will make it impossible for the MEC to calculate the encrypted data. The fully homomorphic encryption (FHE) overcomes this limitation. FHE can be used to compute ciphertext directly. Therefore, we propose a ciphertext arithmetic operation that implements data with integer homomorphic encryption to ensure data privacy and computability. Our scheme refers to the integer operation rules of complement, addition, subtraction, multiplication, and division. First, we use Boolean polynomials (BP) of containing logical AND, XOR operations to represent the rulers. Second, we convert the BP into homomorphic polynomials (HP) to perform ciphertext operations. Then, we optimise our scheme. We divide the ciphertext vector of integer encryption into subvectors of length 2 and increase the length of private key of FHE to support the 3-multiplication level additional. We test our optimised scheme in DGHV and CMNT. In the number of ciphertext refreshes, the optimised scheme is reduced by 2/3 compared to the original scheme, and the time overhead of our scheme is reduced by 1/3. We also examine our scheme in CNT of without bootstrapping. The time overhead of optimised scheme over DGHV and CMNT is close to the original scheme over CNT.


Author(s):  
Parth Tandel ◽  
Abhinav Shubhrant ◽  
Mayank Sohani

Cloud Computing is widely regarded as the most radically altering trend in information technology. However, great benefits come with great challenges, especially in the area of data security and privacy protection. Since standard cloud computing uses plaintext, certain encryption algorithms were implemented in the cloud for security reasons, and ‘encrypted' data was then stored in the cloud. Homomorphic Encryption (HE), a modern kind of encryption strategy, is born as a result of this change. Primarily, the paper will focus on implementing a successful Homomorphic Encryption (HE) scheme for polynomials. Furthermore, the objective of the paper is to propose, produce and implement a method to convert the already implemented sequentially processing Homomorphic Encryption into parallel processing Homomorphic Encryption (HE) using a Parallel Processing concept (Partitioning, Assigning, Scheduling, etc) and thereby producing a better performing Homomorphic Encryption (HE) called Fully Homomorphic Encryption (FHE). Fully Homomorphic Encryption (FHE) is an encryption technique that can perform specific analytical operations, functions and methods on normal or encrypted data and can still perform traditional encryption results as performed on plaintext. The three major reasons for implementing Fully Homomorphic Encryption (FHE) are advantages like no involvement of third parties, trade-off elimination between privacy and security and quantum safety.


Sign in / Sign up

Export Citation Format

Share Document