scholarly journals Homomorphic Encryption Based Privacy-Preservation for IoMT

2021 ◽  
Vol 11 (18) ◽  
pp. 8757
Author(s):  
Mikail Mohammed Salim ◽  
Inyeung Kim ◽  
Umarov Doniyor ◽  
Changhoon Lee ◽  
Jong Hyuk Park

Healthcare applications store private user data on cloud servers and perform computation operations that support several patient diagnoses. Growing cyber-attacks on hospital systems result in user data being held at ransom. Furthermore, mathematical operations on data stored in the Cloud are exposed to untrusted external entities that sell private data for financial gain. In this paper, we propose a privacy-preserving scheme using homomorphic encryption to secure medical plaintext data from being accessed by attackers. Secret sharing distributes computations to several virtual nodes on the edge and masks all arithmetic operations, preventing untrusted cloud servers from learning the tasks performed on the encrypted patient data. Virtual edge nodes benefit from cloud computing resources to accomplish computing-intensive mathematical functions and reduce latency in device–edge node data transmission. A comparative analysis with existing studies demonstrates that homomorphically encrypted data stored at the edge preserves data privacy and integrity. Furthermore, secret sharing-based multi-node computation using virtual nodes ensures data confidentiality from untrusted cloud networks.

2016 ◽  
pp. 751-768
Author(s):  
Övünç Kocabaş ◽  
Tolga Soyata

Transitioning US healthcare into the digital era is necessary to reduce operational costs at Healthcare Organizations (HCO) and provide better diagnostic tools for healthcare professionals by making digital patient data available in a timely fashion. Such a transition requires that the Personal Health Information (PHI) is protected in three different phases of the manipulation of digital patient data: 1) Acquisition, 2) Storage, and 3) Computation. While being able to perform analytics or using such PHI for long-term health monitoring can have significant positive impacts on the quality of healthcare, securing PHI in each one of these phases presents unique challenges in each phase. While established encryption techniques, such as Advanced Encryption Standard (AES), can secure PHI in Phases 1 (acquisition) and 2 (storage), they can only assure secure storage. Assuring the data privacy in Phase 3 (computation) is much more challenging, since there exists no method to perform computations, such as analytics and long-term health monitoring, on encrypted data efficiently. In this chapter, the authors study one emerging encryption technique, called Fully Homomorphic Encryption (FHE), as a candidate to perform secure analytics and monitoring on PHI in Phase 3. While FHE is in its developing stages and a mainstream application of it to general healthcare applications may take years to be established, the authors conduct a feasibility study of its application to long-term patient monitoring via cloud-based ECG data acquisition through existing ECG acquisition devices.


2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Faris A. Almalki ◽  
Ben Othman Soufiene

Nowadays, IoT technology is used in various application domains, including the healthcare, where sensors and IoT enabled medical devices exchange data without human interaction to securely transmit collected sensitive healthcare data towards healthcare professionals to be reviewed and take proper actions if needed. The IoT devices are usually resource-constrained in terms of energy consumption, storage capacity, computational capability, and communication range. In healthcare applications, many miniaturized devices are exploited for healthcare data collection and transmission. Thus, there is a need for secure data aggregation while preserving the data integrity and privacy of the patient. For that, the security, privacy, and aggregation of health data are very important aspects to be considered. This paper proposes a novel secure data aggregation scheme called “An Efficient and Privacy-Preserving Data Aggregation Scheme with authentication for IoT-Based Healthcare applications” (EPPDA). EPPDA is based to verification and authorization phase to verify the legitimacy of the nodes that need to join the process of aggregation. EPPDA, also, uses additive homomorphic encryption to protect data privacy and combines it with homomorphic MAC to check the data integrity. The major advantage of homomorphic encryption is allowing complex mathematical operations to be performed on encrypted data without knowing the contents of the original plain data. The proposed system is developed using MySignals HW V2 platform. Security analysis and experimental results show that our proposed scheme guarantees data privacy, messages authenticity, and integrity, with lightweight communication overhead and computation.


2021 ◽  
Vol 2021 ◽  
pp. 1-6
Author(s):  
Naif Almusallam ◽  
Abdulatif Alabdulatif ◽  
Fawaz Alarfaj

The healthcare sector is rapidly being transformed to one that operates in new computing environments. With researchers increasingly committed to finding and expanding healthcare solutions to include the Internet of Things (IoT) and edge computing, there is a need to monitor more closely than ever the data being collected, shared, processed, and stored. The advent of cloud, IoT, and edge computing paradigms poses huge risks towards the privacy of data, especially, in the healthcare environment. However, there is a lack of comprehensive research focused on seeking efficient and effective solutions that ensure data privacy in the healthcare domain. The data being collected and processed by healthcare applications is sensitive, and its manipulation by malicious actors can have catastrophic repercussions. This paper discusses the current landscape of privacy-preservation solutions in IoT and edge healthcare applications. It describes the common techniques adopted by researchers to integrate privacy in their healthcare solutions. Furthermore, the paper discusses the limitations of these solutions in terms of their technical complexity, effectiveness, and sustainability. The paper closes with a summary and discussion of the challenges of safeguarding privacy in IoT and edge healthcare solutions which need to be resolved for future applications.


2021 ◽  
Vol 9 (02) ◽  
pp. 359-361
Author(s):  
Liz George ◽  
◽  
Jubilant J. Kizhakkethottam ◽  

Homomorphic Encryption and Zero Knowledge Proofs are two trending concepts that are widely popular as data privacy preservation techniques in a wide variety of applications, especially in those associated with the newly evolved block chain technology which are immutable, distributed and secure. Zero knowledge proof is a cryptographic technique can provide proof that a certain statement is correct, without revealing any details about the statement, while homomorphic encryption allows to perform computations on encrypted data without decrypting it. This article explores the significance of the data privacy aspect provided by both ZKP and Homomorphic Encryption and how it can be effectively used to improvise the privacy of blockchain applications in various domains.


2017 ◽  
Vol 59 ◽  
pp. 311-349 ◽  
Author(s):  
Tamir Tassa ◽  
Tal Grinshpoun ◽  
Roie Zivan

One of the basic motivations for solving DCOPs is maintaining agents' privacy. Thus, researchers have evaluated the privacy loss of DCOP algorithms and defined corresponding notions of privacy preservation for secured DCOP algorithms. However, no secured protocol was proposed for Max-Sum, which is among the most studied DCOP algorithms. As part of the ongoing effort of designing secure DCOP algorithms, we propose P-Max-Sum, the first private algorithm that is based on Max-Sum. The proposed algorithm has multiple agents preforming the role of each node in the factor graph, on which the Max-Sum algorithm operates. P-Max-Sum preserves three types of privacy: topology privacy, constraint privacy, and assignment/decision privacy. By allowing a single call to a trusted coordinator, P-Max-Sum also preserves agent privacy. The two main cryptographic means that enable this privacy preservation are secret sharing and homomorphic encryption. In addition, we design privacy-preserving implementations of four variants of Max-Sum. We conclude by analyzing the price of privacy in terns of runtime overhead, both theoretically and by extensive experimentation.


Fog computing is one of the most latest technology used by the cloud providers to safe guard the user data and service provider’s data servers. Fog computing acts as mediator between hardware and remote servers or cloud servers. Cloud computing still has the lot of vulnerabilities. Privacy to the users data is main issue in the present cloud computing. Whenever users uploads data into cloud server then user will lose their right on their own data because users don’t know about, what cloud providers do with users data, they can sell the users data for their own profit without knowing to users. Fog computing provides lot of services like operation of computer, storage and networking services between users and cloud computing data centers. With the networking services users can lose their data privacy or leakage without knowing to user. Because public clouds are not secure enough and users doesn’t know where data is storing in cloud servers. Breaking the data into small parts can lead to loss of data and which it can create way to attackers to steal data. Even data might be changed instated of one data with another. Intelligence can be applied in the fog computing technology to use of computing resources and security reasons. Applying multiple layers of security features by using kubernets can improve better service to user and user’s data can be safe from the attackers. Whenever user lost connection with the server kubernets establishes reconnection between user and server. RSA256 encryption is applied to users data with this we can provide better security between cloud server and users.


Due to lack of server reliability and user data privacy encryption of data is required before the cloud is outsourced. We have found a compromised method within the blockchain in order to perform a keyword search which is secured on data that is encrypted against malicious service providers and users in cloud. SSE: Privately offers the cloud storage used in symmetric search encryption (SSE) systems, which cannot be regarded as a true cloud. The cloud service is also known to be credible. Let us start by emphasizing the importance of data storage within a public chain. The client is allowed by system to upload them in form which is encrypted, data content is distributed to the nodes of cloud and make sure that the data is available through encryption techniques. Presentation of a blockchain based system for providing the keyword search service with secure storage of distributed data. TKSE performs verifiability on server side so that true cloud servers are protected from being posed by owners of malicious data in the data storage process. Furthermore, technology of blockchain and hash functions are used to allow payment which is fair without third parties involvement for research fees, although if cloud or user is harmful. Our review of security and evaluation of performance show that TKSE is efficient and safe and be suited for cloud computing.


Author(s):  
Övünç Kocabaş ◽  
Tolga Soyata

Transitioning US healthcare into the digital era is necessary to reduce operational costs at Healthcare Organizations (HCO) and provide better diagnostic tools for healthcare professionals by making digital patient data available in a timely fashion. Such a transition requires that the Personal Health Information (PHI) is protected in three different phases of the manipulation of digital patient data: 1) Acquisition, 2) Storage, and 3) Computation. While being able to perform analytics or using such PHI for long-term health monitoring can have significant positive impacts on the quality of healthcare, securing PHI in each one of these phases presents unique challenges in each phase. While established encryption techniques, such as Advanced Encryption Standard (AES), can secure PHI in Phases 1 (acquisition) and 2 (storage), they can only assure secure storage. Assuring the data privacy in Phase 3 (computation) is much more challenging, since there exists no method to perform computations, such as analytics and long-term health monitoring, on encrypted data efficiently. In this chapter, the authors study one emerging encryption technique, called Fully Homomorphic Encryption (FHE), as a candidate to perform secure analytics and monitoring on PHI in Phase 3. While FHE is in its developing stages and a mainstream application of it to general healthcare applications may take years to be established, the authors conduct a feasibility study of its application to long-term patient monitoring via cloud-based ECG data acquisition through existing ECG acquisition devices.


Author(s):  
Yuancheng Li ◽  
Jiawen Yu

Background: In the power Internet of Things (IoT), power consumption data faces the risk of privacy leakage. Traditional privacy-preserving schemes cannot ensure data privacy on the system, as the secret key pairs shall be shared between all the interior nodes once leaked. In addition, the general schemes only support summation algorithms, resulting in a lack of extensibility. Objective: To preserve the privacy of power consumption data, ensure the privacy of secret keys, and support multiple data processing methods, we propose an improved power consumption data privacy-preserving scheme. Method: Firstly, we have established a power IoT architecture based on edge computing. Then the data is encrypted with the multi-key fully homomorphic algorithm to realize the operation of ciphertext, without the restrictions of calculation type. Through the improved decryption algorithm, ciphertext that can be separately decrypted in cloud nodes is generated, which contributes to reducing communication costs and preventing data leakage. Results: The experimental results show that our scheme is more efficient than traditional schemes in privacy preservation. According to the variance calculation result, the proposed scheme has reached the application standard in terms of computational cost and is feasible for practical operation. Discussion: In the future, we plan to adopt a secure multi-party computation based scheme so that data can be managed locally with homomorphic encryption, so as to ensure data privacy.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Jiasen Liu ◽  
Chao Wang ◽  
Zheng Tu ◽  
Xu An Wang ◽  
Chuan Lin ◽  
...  

With the advent of the intelligent era, more and more artificial intelligence algorithms are widely used and a large number of user data are collected in the cloud server for sharing and analysis, but the security risks of private data breaches are also increasing in the meantime. CKKS homomorphic encryption has become a research focal point in the cryptography field because of its ability of homomorphic encryption for floating-point numbers and comparable computational efficiency. Based on the CKKS homomorphic encryption, this paper implements a secure KNN classification scheme in cloud servers for Cyberspace (CKKSKNNC) and supports batch calculation. This paper uses the CKKS homomorphic encryption scheme to encrypt user data samples and then uses Euclidean distance, Pearson similarity, and cosine similarity to compute the similarity between ciphertext data samples. Finally, the security classification of the samples is realized by voting rules. This paper selects IRIS data set for experimental, which is the classification data set commonly used in machine learning. The experimental results show that the accuracy of the other three similarity algorithms of the IRIS data is around 97% except for the Pearson correlation coefficient, which is almost the same as that in plaintext, which proves the effectiveness of this scheme. Through comparative experiments, the efficiency of this scheme is proved.


Sign in / Sign up

Export Citation Format

Share Document