Towards Privacy-Preserving Medical Cloud Computing Using Homomorphic Encryption

Author(s):  
Ovunc Kocabas ◽  
Tolga Soyata

Personal health monitoring tools, such as commercially available wireless ECG patches, can significantly reduce healthcare costs by allowing patient monitoring outside the healthcare organizations. These tools transmit the acquired medical data into the cloud, which could provide an invaluable diagnosis tool for healthcare professionals. Despite the potential of such systems to revolutionize the medical field, the adoption of medical cloud computing in general has been slow due to the strict privacy regulations on patient health information. We present a novel medical cloud computing approach that eliminates privacy concerns associated with the cloud provider. Our approach capitalizes on Fully Homomorphic Encryption (FHE), which enables computations on private health information without actually observing the underlying data. For a feasibility study, we present a working implementation of a long-term cardiac health monitoring application using a well-established open source FHE library.

2020 ◽  
pp. 93-125
Author(s):  
Ovunc Kocabas ◽  
Tolga Soyata

Personal health monitoring tools, such as commercially available wireless ECG patches, can significantly reduce healthcare costs by allowing patient monitoring outside the healthcare organizations. These tools transmit the acquired medical data into the cloud, which could provide an invaluable diagnosis tool for healthcare professionals. Despite the potential of such systems to revolutionize the medical field, the adoption of medical cloud computing in general has been slow due to the strict privacy regulations on patient health information. We present a novel medical cloud computing approach that eliminates privacy concerns associated with the cloud provider. Our approach capitalizes on Fully Homomorphic Encryption (FHE), which enables computations on private health information without actually observing the underlying data. For a feasibility study, we present a working implementation of a long-term cardiac health monitoring application using a well-established open source FHE library.


Author(s):  
Scott Ames ◽  
Muthuramakrishnan Venkitasubramaniam ◽  
Alex Page ◽  
Ovunc Kocabas ◽  
Tolga Soyata

Extending cloud computing to medical software, where the hospitals rent the software from the provider sounds like a natural evolution for cloud computing. One problem with cloud computing, though, is ensuring the medical data privacy in applications such as long term health monitoring. Previously proposed solutions based on Fully Homomorphic Encryption (FHE) completely eliminate privacy concerns, but are extremely slow to be practical. Our key proposition in this paper is a new approach to applying FHE into the data that is stored in the cloud. Instead of using the existing circuit-based programming models, we propose a solution based on Branching Programs. While this restricts the type of data elements that FHE can be applied to, it achieves dramatic speed-up as compared to traditional circuit-based methods. Our claims are proven with simulations applied to real ECG data.


Author(s):  
Scott Ames ◽  
Muthuramakrishnan Venkitasubramaniam ◽  
Alex Page ◽  
Ovunc Kocabas ◽  
Tolga Soyata

Extending cloud computing to medical software, where the hospitals rent the software from the provider sounds like a natural evolution for cloud computing. One problem with cloud computing, though, is ensuring the medical data privacy in applications such as long term health monitoring. Previously proposed solutions based on Fully Homomorphic Encryption (FHE) completely eliminate privacy concerns, but are extremely slow to be practical. Our key proposition in this paper is a new approach to applying FHE into the data that is stored in the cloud. Instead of using the existing circuit-based programming models, we propose a solution based on Branching Programs. While this restricts the type of data elements that FHE can be applied to, it achieves dramatic speed-up as compared to traditional circuit-based methods. Our claims are proven with simulations applied to real ECG data.


2021 ◽  
pp. 1-15
Author(s):  
Mengyao Cui ◽  
Seung-Soo Baek ◽  
Rubén González Crespo ◽  
R. Premalatha

BACKGROUND: Health monitoring is important for early disease diagnosis and will reduce the discomfort and treatment expenses, which is very relevant in terms of prevention. The early diagnosis and treatment of multiple conditions will improve solutions to the patient’s healthcare radically. A concept model for the real-time patient tracking system is the primary goal of the method. The Internet of things (IoT) has made health systems accessible for programs based on the value of patient health. OBJECTIVE: In this paper, the IoT-based cloud computing for patient health monitoring framework (IoT-CCPHM), has been proposed for effective monitoring of the patients. METHOD: The emerging connected sensors and IoT devices monitor and test the cardiac speed, oxygen saturation percentage, body temperature, and patient’s eye movement. The collected data are used in the cloud database to evaluate the patient’s health, and the effects of all measures are stored. The IoT-CCPHM maintains that the medical record is processed in the cloud servers. RESULTS: The experimental results show that patient health monitoring is a reliable way to improve health effectively.


2019 ◽  
pp. 1528-1547
Author(s):  
Mbarek Marwan ◽  
Ali Kartit ◽  
Hassan Ouahmane

Healthcare sector is under pressure to reduce costs while delivering high quality of care services. This situation requires that clinical staff, equipment and IT tools to be used more equitably, judiciously and efficiently. In this sense, collaborative systems have the ability to provide opportunities for healthcare organizations to share resources and create a collaborative working environment. The lack of interoperability between dissimilar systems and operating costs are the major obstacle to the implementation of this concept. Fortunately, cloud computing has great potential for addressing interoperability issues and significantly reducing operating costs. Since the laws and regulations prohibit the disclosure of health information, it is necessary to carry out a comprehensive study on security and privacy issues in cloud computing. Based on their analysis of these constraints, the authors propose a simple and efficient method that enables secure collaboration between healthcare institutions. For this reason, they propose Secure Multi-party Computation (SMC) protocols to ensure compliance with data protection legislation. Specifically, the authors use Paillier scheme to protect medical data against unauthorized usage when outsourcing computations to a public cloud. Another useful feature of this algorithm is the possibility to perform arithmetic operations over encrypted data without access to the original data. In fact, the Paillier algorithm is an efficient homomorphic encryption that supports addition operations on ciphertexts. Based on the simulation results, the proposed framework helps healthcare organizations to successfully evaluate a public function directly on encrypted data without revealing their private inputs. Consequently, the proposed collaborative application ensures privacy of medical data while completing a task.


2018 ◽  
Vol 14 (3) ◽  
pp. 128-145 ◽  
Author(s):  
Mbarek Marwan ◽  
Ali Kartit ◽  
Hassan Ouahmane

Healthcare sector is under pressure to reduce costs while delivering high quality of care services. This situation requires that clinical staff, equipment and IT tools to be used more equitably, judiciously and efficiently. In this sense, collaborative systems have the ability to provide opportunities for healthcare organizations to share resources and create a collaborative working environment. The lack of interoperability between dissimilar systems and operating costs are the major obstacle to the implementation of this concept. Fortunately, cloud computing has great potential for addressing interoperability issues and significantly reducing operating costs. Since the laws and regulations prohibit the disclosure of health information, it is necessary to carry out a comprehensive study on security and privacy issues in cloud computing. Based on their analysis of these constraints, the authors propose a simple and efficient method that enables secure collaboration between healthcare institutions. For this reason, they propose Secure Multi-party Computation (SMC) protocols to ensure compliance with data protection legislation. Specifically, the authors use Paillier scheme to protect medical data against unauthorized usage when outsourcing computations to a public cloud. Another useful feature of this algorithm is the possibility to perform arithmetic operations over encrypted data without access to the original data. In fact, the Paillier algorithm is an efficient homomorphic encryption that supports addition operations on ciphertexts. Based on the simulation results, the proposed framework helps healthcare organizations to successfully evaluate a public function directly on encrypted data without revealing their private inputs. Consequently, the proposed collaborative application ensures privacy of medical data while completing a task.


2015 ◽  
Vol 16 (2) ◽  
pp. 333
Author(s):  
Palle Jagadeeswaraiah ◽  
M.R. Pavan Kumar

<p>Cloud computing has recently emerged being a compelling paradigm that pertains to managing and delivering services over the web. The particular prevalent problem connected with cloud is confidentiality, security, as well as reliability etc., in which how the cloud provider assures. To recognize this, a novel architecture is usually introduced that will integrates cloud database services and as well executing concurrent operations on encrypted information. Also a new homomorphic encryption algorithm will likely be incorporated to offer confidentiality as well as concurrent execution of various SQL operations. This will be the first option supporting quite a few distributed clienteles to access encrypted cloud databases. One of main thing is that it eliminates advanced proxies in between cloud user and provider.The performance on the architecture is usually calculated by means of theoretical and practical results which are subjected to TPC-C benchmark standard tools for a number of clients as well as network latencies.</p>


2019 ◽  
Vol 8 (2) ◽  
pp. 5333-5342

In cloud computing, user database is stored at remote site instead of user computer’s hard disk where the connection between remote site and user computer is provided by internet connection. As cloud computing essentially places data outside the custody of owner of data, it inexorably hosts security disputes. The distance among the physical and the client location of data generates a barrier as the data can be accessed by an unauthorized party and this would influence the solitude of client’s data. The utilization of traditional encryption systems to encrypt the data prior to transmitting to the cloud provider has been most extensively utilized technique to link this security gap. Be that as it may, the customer will require offering the private key to the server to unscramble the information in front of playing out the figuring’s fundamental. Homomorphic encryption techniques permits computations on encrypted data devoid of decryption. This paper deals with the utilization of Fully Mature Homomorphic Encryption (FMHE) to encode the client’s data on cloud server and as well it facilitates to perform required computations on the encrypted data


Sign in / Sign up

Export Citation Format

Share Document