fully homomorphic encryption
Recently Published Documents


TOTAL DOCUMENTS

476
(FIVE YEARS 194)

H-INDEX

30
(FIVE YEARS 4)

Author(s):  
Dr. P. Balashanmuga Vadivu ◽  
K. Narmatha

Health connected is a technology that links medical devices, telecommunications and security techniques. It empowers patients to be observed and treated remotely from their homes. Patient’s healthcare records with a connected healthcare system should be stored securely before transmitted for further investigation and interpretation. Electrocardiogram (ECG) is the clinical method utilized to screen heart execution and utilized for the detection of various arrhythmias. For diagnostic purposes, individuals with a background of heart diseases have long records of ECGs, which results in the requirement of a large amount of storage space and labor. Hence, there is a requirement for a system that involves digital signal processing and signal security so that the spared information is made sure about at one spot and an only authentic individual can see and utilize this ECG signal for additional findings. This study presents a set of security solutions that can be deployed in a connected healthcare territory, which includes the fully homomorphic encryption (FHE) techniques used to secure the ECG signals. The study helps the medical provider to record ECG signals confidentially and to prevent mistreatment. The study focuses on Pan and Tompkins algorithm methods for the detection of the ECG Signal. As a result, the output of the Pan and Tompkins algorithm for ECG signal processing with the FHE technique shows a sensitivity of 92.59% and a positive prediction of 90.00%.


2021 ◽  
Author(s):  
Jindong Zhao ◽  
Wenshuo Wang ◽  
Dan Wang ◽  
Chunxiao Mu

Abstract Nowadays, smart medical cloud platforms have become a new direction in the industry. However, because the medical system involves personal physiological data, user privacy in data transmission and processing is also easy to leak in the smart medical cloud platform. This paper proposed a medical data privacy protection framework named PMHE based on blockchain and fully homomorphic encryption technology. The framework receives personal physiological data from wearable devices on the client side, and uses blockchain as data storage to ensure that the data cannot be tampered with or forged; Besides, it use fully homomorphic encryption method to design a disease prediction model, which was implemented using smart contracts. In PMHE, data is encoded and encrypted on the client side, and encrypted data is uploaded to the cloud platform via the public Internet, preventing privacy leakage caused by channel eavesdropping; Smart contracts run on the blockchain platform for disease prediction, and the operators participating in computing are encrypted user data too, so it avoids privacy and security issues caused by platform data leakage. The client-to-cloud interaction protocol is also designed to overcome the defect that fully homomorphic encryption only supports addition and multiplication by submitting tuples on the client side, to ensure that the prediction model can perform complex computing. In addition, the design of the smart contract is introduced in detail, and the performance of the system is analyzed. Finally, experiments are conducted to verify the operating effect of the system, ensuring that user privacy is not leaked without affecting the accuracy of the model, and realizing a smart medical cloud platform in which data can be used but cannot be borrowed.


Author(s):  
Ahmed EL-YAHYAOUI ◽  
Fouzia OMARY

Security and privacy are huge challenges in biometric systems. Biometrics are sensitive data that should be protected from any attacker and especially attackers targeting the confidentiality and integrity of biometric data. In this paper an extensive review of different physiological biometric techniques is provided. A comparative analysis of the various sus mentioned biometrics, including characteristics and properties is conducted. Qualitative and quantitative evaluation of the most relevant physiological biometrics is achieved. Furthermore, we propose a new framework for biometric database privacy. Our approach is based on the use of the promising fully homomorphic encryption technology. As a proof of concept, we establish an initial implementation of our security module using JAVA programming language.


2021 ◽  
Author(s):  
Khuat Thanh Son ◽  
Nguyen Truong Thang ◽  
Le Phe Do ◽  
Bui Trong A Dam

2021 ◽  
Vol 2021 ◽  
pp. 1-19
Author(s):  
Joon Soo Yoo ◽  
Ji Won Yoon

Homomorphic encryption (HE) is notable for enabling computation on encrypted data as well as guaranteeing high-level security based on the hardness of the lattice problem. In this sense, the advantage of HE has facilitated research that can perform data analysis in an encrypted state as a purpose of achieving security and privacy for both clients and the cloud. However, much of the literature is centered around building a network that only provides an encrypted prediction result rather than constructing a system that can learn from the encrypted data to provide more accurate answers for the clients. Moreover, their research uses simple polynomial approximations to design an activation function causing a possibly significant error in prediction results. Conversely, our approach is more fundamental; we present t-BMPNet which is a neural network over fully homomorphic encryption scheme that is built upon primitive gates and fundamental bitwise homomorphic operations. Thus, our model can tackle the nonlinearity problem of approximating the activation function in a more sophisticated way. Moreover, we show that our t-BMPNet can perform training—backpropagation and feedforward algorithms—in the encrypted domain, unlike other literature. Last, we apply our approach to a small dataset to demonstrate the feasibility of our model.


Array ◽  
2021 ◽  
pp. 100118
Author(s):  
Lars Brenna ◽  
Isak Sunde Singh ◽  
Håvard Dagenborg Johansen ◽  
Dag Johansen

2021 ◽  
Vol 2128 (1) ◽  
pp. 012021
Author(s):  
Shereen Mohamed Fawaz ◽  
Nahla Belal ◽  
Adel ElRefaey ◽  
Mohamed Waleed Fakhr

Abstract Fully homomorphic encryption (FHE) technology is a method of encrypting data that allows arbitrary calculations to be computed. Machine learning (ML) and many other applications are relevant to FHE such as Cloud Computing, Secure Multi-Party, and Data Aggregation. Only the authenticated user has the authority to decrypt the ciphertext and understand its meaning, as encrypted data can be computed and processed to produce an encrypted output. Homomorphic encryption uses arithmetic circuits that focus on addition and multiplication, allowing the user to add and multiply integers while encrypted. This paper discusses the performance of the Brakerski-Fan-Vercauteren scheme (BFV) and Cheon, Kim, Kim, and Song (CKKS) scheme using one of the most important libraries of FHE “Microsoft SEAL”, by applying certain arithmetic operations and observing the time consumed for every function applied in each scheme and the noise budget after every operation. The results obtained show the difference between the two schemes when applying the same operation and the number of sequential operations each can handle.


2021 ◽  
Author(s):  
Alexander T. Leighton ◽  
Yun William Yu

Electronic health records (EHR) are often siloed across a network of hospitals, but researchers may wish to perform aggregate count queries on said records in entirety---e.g. How many patients have diabetes? Prior work has established a strong approach to answering these queries in the form of probabilistic sketching algorithms like LogLog and HyperLogLog; however, it has remained somewhat of an open question how these algorithms should be made truly private. While many works in the computational biology community---as well as the computer science community at large---have attempted to solve this problem using differential privacy, these methods involve adding noise and still reveal some amount of non-trivial information. Here, we prototype a new protocol using fully homomorphic encryption that is trivially secured even in the setting of quantum-capable adversaries, as it reveals no information other than that which can be trivially gained from final numerical estimation. Simulating up to 16 parties on a single CPU thread takes no longer than 20 minutes to return an estimate with expected 6% approximation error; furthermore, the protocol is parallelizable across both parties and cores, so, in practice, with optimized code, we might expect sub-minute processing time for each party.


Sign in / Sign up

Export Citation Format

Share Document