Browse > Article
http://dx.doi.org/10.3837/tiis.2016.08.023

A Privacy-Preserving Health Data Aggregation Scheme  

Liu, Yining (Guangxi Key Laboratory of Trusted Software, Guilin University of Electronic Technology)
Liu, Gao (School of Mathematics and Computational Science, Guilin University of Electronic Technology)
Cheng, Chi (School of Computer Science, China University of Geoscience)
Xia, Zhe (School of Computer Science and Technology, Wuhan University of Technology)
Shen, Jian (School of Computer and Software, Nanjing University of Information Science & Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.8, 2016 , pp. 3852-3864 More about this Journal
Abstract
Patients' health data is very sensitive and the access to individual's health data should be strictly restricted. However, many data consumers may need to use the aggregated health data. For example, the insurance companies needs to use this data to setup the premium level for health insurances. Therefore, privacy-preserving data aggregation solutions for health data have both theoretical importance and application potentials. In this paper, we propose a privacy-preserving health data aggregation scheme using differential privacy. In our scheme, patients' health data are aggregated by the local healthcare center before it is used by data comsumers, and this prevents individual's data from being leaked. Moreover, compared with the existing schemes in the literature, our work enjoys two additional benefits: 1) it not only resists many well known attacks in the open wireless networks, but also achieves the resilience against the human-factor-aware differential aggregation attack; 2) no trusted third party is employed in our proposed scheme, hence it achieves the robustness property and it does not suffer the single point failure problem.
Keywords
Health Data Aggregation; Privacy-Preservation; Differential Privacy; Robustness;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 C. Hu, X. Liao and D. Chen, "Securing communications between external users and wireless body area networks," in Proc. of the 2nd ACM Workshop on Hot Topics on Wireless Network Security and Privacy, pp. 31-36, 2013. Article (CrossRef Link)
2 D. He, C. Chen, S. Chan, J. Bu and P. Zhang, "Secure and lightweight network admission and transmission protocol for body sensor networks," IEEE Journal of Biomedical and Health Informatics, vol. 17, no. 3, pp. 664-674, 2013. Article (CrossRef Link)   DOI
3 T. Cao and J. Zhai, "Improved dynamic ID-based authentication scheme for telecare medical information systems," Journal of Medical Systmes, vol. 37, no. 2, pp. 1-7, 2013. Article (CrossRef Link)
4 H.Y. Lin, "On the security of a dynamic ID-based authentication scheme for telecare medical information systems," Journal of Medical Systems, vol. 37, no. 2, pp. 1-5, 2013. Article (CrossRef Link)   DOI
5 M. Raghavendra and K.B. Amit, "A privacy preserving secure and efficient authentication scheme for telecare medical information systems," Journal of Medical System, vol. 39, 2015. Article (CrossRef Link)
6 Zhangjie Fu, Xingming Sun, Qi Liu, Lu Zhou and Jiangang Shu, "Achieving Efficient Cloud Search Services: Multi-keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing," IEICE Transactions on Communications, vol. E98-B, no. 1, pp.190-200, 2015. Article (CrossRef Link)   DOI
7 Zheng Yuhui, Jeon Byeungwoo, Xu Danhua, Wu Q.M. Jonathan and Zhang Hui, "Image segmentation by generalized hierarchical fuzzy C-means algorithm," Journal of Intelligent and Fuzzy Systems, vol .28, no. 2, pp. 961-973, 2015. Article (CrossRef Link)
8 W. Jia, H. Zhu, Z. Cao, X. Dong and C. Xiao, "Human-factor-aware privacy-preserving aggregation in smart grid," IEEE Systems Journal, vol. 8, no. 2, pp. 598-607, 2014. Article (CrossRef Link)   DOI
9 R. Lu, X. Liang, X. Li, X. Lin and X. Shen, "EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications," IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 9, pp. 1621-1632, 2012. Article (CrossRef Link)   DOI
10 H. Li, X. Lin, H. Yang, X. Liang, R. Lu and X. Shen, "EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid," IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 8, pp. 2053-2064, 2014. Article (CrossRef Link)   DOI
11 K. Zhang, X. Liang, M. Baura, R. Lu and X. Shen, "PHDA: A priority based health data aggregation with privacy preservation for cloud assisted WBANs," Information Sciences, vol. 284, pp. 130-141, 2014. Article (CrossRef Link)   DOI
12 M. Badra and S. Zeadally, "Design and performance analysis of a virtual ring architecture for smart grid privacy," IEEE Transactions on Information Forensics and Security, vol. 9, no. 2, pp. 321-329, 2014. Article (CrossRef Link)   DOI
13 C.I. Fan, S.Y. Huang and Y.L. Lai, "Privacy-enhanced data aggregation scheme against internal attackers in smart grid," IEEE Transactions on Industrial Informatics, vol. 10, no. 1, pp. 666-675, 2014. Article (CrossRef Link)   DOI
14 D. He, N. Kumar and J.H. Lee, "Privacy-preserving data aggregation scheme against internal attackers in smart grids," Wireless Networks, vol. 22, no. 2, pp. 491-502, 2016. Article (CrossRef Link)   DOI
15 Ping Guo, Jin Wang, Bing Li and Sungyoung Lee, "A Variable Threshold-value Authentication Architecture for Wireless Mesh Networks," Journal of Internet Technology, vol. 15, no. 6, pp. 929-936, 2014. Article (CrossRef Link)
16 J. Shen, H. Tan, S. Moh, I. Chung, Q. Liu and X. Sun, "Enhanced Secure Sensor Association and Key Management in Wireless Body Area Networks," Journal of Communications and Networks, vol. 17, no. 5, pp. 453-462, 2015. Article (CrossRef Link)   DOI
17 K.A. Shim, "An efficient ring signature scheme from pairings," Information Sciences, vol. 300, pp.63-69, 2015. Article (CrossRef Link)   DOI
18 J. Shao, "Efficient verifiable multi-secret sharing scheme based on hash function," Information Sciences, vol. 278, pp. 104-109, 2014. Article (CrossRef Link)   DOI
19 D. Boneh, E. Goh and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in Proc. of Theory of Cryptography (LNCS), pp. 325-341, 2005. Article (CrossRef Link)
20 C. Meshram, "An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem," Information Processing Letters, vol. 115, pp. 351-358, 2015. Article (CrossRef Link)   DOI
21 D. Boneh, B. Lynn and H. Shacham, "Short signatures from the Weil pairing," Advances in Cryptology - ASIACRYPT, pp. 514-532, 2001. Article (CrossRef Link)
22 D. Cynthia, K. Kenthapadi, F. McSherry, I. Mironov and M. Naor, "Our data, ourselves: privacy via distributed noise generation," Advances in Cryptology - EUROCRYPT, pp. 486-503, 2006. Article (CrossRef Link)
23 J.M. Pollard, "Monte carlo methods for index computation (mod p),"Mathematics of Computation, vol. 32, no. 143, pp. 918-924, 1978. Article (CrossRef Link)   DOI