Medical Data Analytics in the Cloud Using Homomorphic Encryption

Author(s):  
Övünç Kocabaş ◽  
Tolga Soyata

Transitioning US healthcare into the digital era is necessary to reduce operational costs at Healthcare Organizations (HCO) and provide better diagnostic tools for healthcare professionals by making digital patient data available in a timely fashion. Such a transition requires that the Personal Health Information (PHI) is protected in three different phases of the manipulation of digital patient data: 1) Acquisition, 2) Storage, and 3) Computation. While being able to perform analytics or using such PHI for long-term health monitoring can have significant positive impacts on the quality of healthcare, securing PHI in each one of these phases presents unique challenges in each phase. While established encryption techniques, such as Advanced Encryption Standard (AES), can secure PHI in Phases 1 (acquisition) and 2 (storage), they can only assure secure storage. Assuring the data privacy in Phase 3 (computation) is much more challenging, since there exists no method to perform computations, such as analytics and long-term health monitoring, on encrypted data efficiently. In this chapter, the authors study one emerging encryption technique, called Fully Homomorphic Encryption (FHE), as a candidate to perform secure analytics and monitoring on PHI in Phase 3. While FHE is in its developing stages and a mainstream application of it to general healthcare applications may take years to be established, the authors conduct a feasibility study of its application to long-term patient monitoring via cloud-based ECG data acquisition through existing ECG acquisition devices.

2016 ◽  
pp. 751-768
Author(s):  
Övünç Kocabaş ◽  
Tolga Soyata

Transitioning US healthcare into the digital era is necessary to reduce operational costs at Healthcare Organizations (HCO) and provide better diagnostic tools for healthcare professionals by making digital patient data available in a timely fashion. Such a transition requires that the Personal Health Information (PHI) is protected in three different phases of the manipulation of digital patient data: 1) Acquisition, 2) Storage, and 3) Computation. While being able to perform analytics or using such PHI for long-term health monitoring can have significant positive impacts on the quality of healthcare, securing PHI in each one of these phases presents unique challenges in each phase. While established encryption techniques, such as Advanced Encryption Standard (AES), can secure PHI in Phases 1 (acquisition) and 2 (storage), they can only assure secure storage. Assuring the data privacy in Phase 3 (computation) is much more challenging, since there exists no method to perform computations, such as analytics and long-term health monitoring, on encrypted data efficiently. In this chapter, the authors study one emerging encryption technique, called Fully Homomorphic Encryption (FHE), as a candidate to perform secure analytics and monitoring on PHI in Phase 3. While FHE is in its developing stages and a mainstream application of it to general healthcare applications may take years to be established, the authors conduct a feasibility study of its application to long-term patient monitoring via cloud-based ECG data acquisition through existing ECG acquisition devices.


Author(s):  
Scott Ames ◽  
Muthuramakrishnan Venkitasubramaniam ◽  
Alex Page ◽  
Ovunc Kocabas ◽  
Tolga Soyata

Extending cloud computing to medical software, where the hospitals rent the software from the provider sounds like a natural evolution for cloud computing. One problem with cloud computing, though, is ensuring the medical data privacy in applications such as long term health monitoring. Previously proposed solutions based on Fully Homomorphic Encryption (FHE) completely eliminate privacy concerns, but are extremely slow to be practical. Our key proposition in this paper is a new approach to applying FHE into the data that is stored in the cloud. Instead of using the existing circuit-based programming models, we propose a solution based on Branching Programs. While this restricts the type of data elements that FHE can be applied to, it achieves dramatic speed-up as compared to traditional circuit-based methods. Our claims are proven with simulations applied to real ECG data.


Author(s):  
Scott Ames ◽  
Muthuramakrishnan Venkitasubramaniam ◽  
Alex Page ◽  
Ovunc Kocabas ◽  
Tolga Soyata

Extending cloud computing to medical software, where the hospitals rent the software from the provider sounds like a natural evolution for cloud computing. One problem with cloud computing, though, is ensuring the medical data privacy in applications such as long term health monitoring. Previously proposed solutions based on Fully Homomorphic Encryption (FHE) completely eliminate privacy concerns, but are extremely slow to be practical. Our key proposition in this paper is a new approach to applying FHE into the data that is stored in the cloud. Instead of using the existing circuit-based programming models, we propose a solution based on Branching Programs. While this restricts the type of data elements that FHE can be applied to, it achieves dramatic speed-up as compared to traditional circuit-based methods. Our claims are proven with simulations applied to real ECG data.


2021 ◽  
Vol 11 (18) ◽  
pp. 8757
Author(s):  
Mikail Mohammed Salim ◽  
Inyeung Kim ◽  
Umarov Doniyor ◽  
Changhoon Lee ◽  
Jong Hyuk Park

Healthcare applications store private user data on cloud servers and perform computation operations that support several patient diagnoses. Growing cyber-attacks on hospital systems result in user data being held at ransom. Furthermore, mathematical operations on data stored in the Cloud are exposed to untrusted external entities that sell private data for financial gain. In this paper, we propose a privacy-preserving scheme using homomorphic encryption to secure medical plaintext data from being accessed by attackers. Secret sharing distributes computations to several virtual nodes on the edge and masks all arithmetic operations, preventing untrusted cloud servers from learning the tasks performed on the encrypted patient data. Virtual edge nodes benefit from cloud computing resources to accomplish computing-intensive mathematical functions and reduce latency in device–edge node data transmission. A comparative analysis with existing studies demonstrates that homomorphically encrypted data stored at the edge preserves data privacy and integrity. Furthermore, secret sharing-based multi-node computation using virtual nodes ensures data confidentiality from untrusted cloud networks.


2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Faris A. Almalki ◽  
Ben Othman Soufiene

Nowadays, IoT technology is used in various application domains, including the healthcare, where sensors and IoT enabled medical devices exchange data without human interaction to securely transmit collected sensitive healthcare data towards healthcare professionals to be reviewed and take proper actions if needed. The IoT devices are usually resource-constrained in terms of energy consumption, storage capacity, computational capability, and communication range. In healthcare applications, many miniaturized devices are exploited for healthcare data collection and transmission. Thus, there is a need for secure data aggregation while preserving the data integrity and privacy of the patient. For that, the security, privacy, and aggregation of health data are very important aspects to be considered. This paper proposes a novel secure data aggregation scheme called “An Efficient and Privacy-Preserving Data Aggregation Scheme with authentication for IoT-Based Healthcare applications” (EPPDA). EPPDA is based to verification and authorization phase to verify the legitimacy of the nodes that need to join the process of aggregation. EPPDA, also, uses additive homomorphic encryption to protect data privacy and combines it with homomorphic MAC to check the data integrity. The major advantage of homomorphic encryption is allowing complex mathematical operations to be performed on encrypted data without knowing the contents of the original plain data. The proposed system is developed using MySignals HW V2 platform. Security analysis and experimental results show that our proposed scheme guarantees data privacy, messages authenticity, and integrity, with lightweight communication overhead and computation.


2016 ◽  
Author(s):  
Kenneth G Saag ◽  
Peter Alexandersen ◽  
Claude-Laurent Benhamou ◽  
Nigel Gilchrist ◽  
Johan Halse ◽  
...  

2019 ◽  
Vol 3 ◽  
pp. S25
Author(s):  
Benjamin Ehst ◽  
George Han ◽  
Scott Guenthner ◽  
Kimberly Eads ◽  
Abby Jacobson

Abstract not available.


Sign in / Sign up

Export Citation Format

Share Document