Secure Health Monitoring in the Cloud Using Homomorphic Encryption: A Branching-Program Formulation

Extending cloud computing to medical software, where the hospitals rent the software from the provider sounds like a natural evolution for cloud computing. One problem with cloud computing, though, is ensuring the medical data privacy in applications such as long term health monitoring. Previously proposed solutions based on Fully Homomorphic Encryption (FHE) completely eliminate privacy concerns, but are extremely slow to be practical. Our key proposition in this paper is a new approach to applying FHE into the data that is stored in the cloud. Instead of using the existing circuit-based programming models, we propose a solution based on Branching Programs. While this restricts the type of data elements that FHE can be applied to, it achieves dramatic speed-up as compared to traditional circuit-based methods. Our claims are proven with simulations applied to real ECG data.

[1]  L. Patnaik,et al.  Emerging Research Surrounding Power Consumption and Performance Issues in Utility Computing , 2015 .

[2]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[3]  Amip J. Shah,et al.  Cost Model for Planning, Development and Operation of a Data Center , 2005 .

[4]  Fabio Badilini,et al.  The ISHNE Holter Standard Output File Format , 1998 .

[5]  Moti Yung,et al.  Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[6]  Minseok Kwon,et al.  A Tutorial on Network Latency and Its Measurements , 2015 .

[7]  Michael C. Huang,et al.  Assessment of cloud-based health monitoring using Homomorphic Encryption , 2013, 2013 IEEE 31st International Conference on Computer Design (ICCD).

[8]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[9]  Wendi Heinzelman,et al.  COMBAT: mobile-Cloud-based cOmpute/coMmunications infrastructure for BATtlefield applications , 2012, Defense, Security, and Sensing.

[10]  Tolga Soyata,et al.  AXaaS: Case for acceleration as a service , 2014, 2014 IEEE Globecom Workshops (GC Wkshps).

[11]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[12]  Tolga Soyata,et al.  Face Recognition: A Tutorial on Computational Aspects , 2015 .

[13]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[14]  DamgårdIvan,et al.  A generalization of Paillier’s public-key system with applications to electronic voting , 2010 .

[15]  Frederik Vercauteren,et al.  Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.

[16]  L. S. Fridericia Die Systolendauer im Elektrokardiogramm bei normalen Menschen und bei Herzkranken , 2009 .

[17]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[18]  Eby G. Friedman,et al.  Incorporating interconnect, register, and clock distribution delays into the retiming process , 1997, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[19]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[20]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[21]  Wei Liu,et al.  Accessing Big Data in the Cloud Using Mobile Devices , 2014 .

[22]  Tolga Soyata,et al.  Medical Data Analytics in the Cloud Using Homomorphic Encryption , 2016 .

[23]  Jean-Philippe Couderc,et al.  Cloud‐Based Privacy‐Preserving Remote ECG Monitoring and Surveillance , 2015, Annals of noninvasive electrocardiology : the official journal of the International Society for Holter and Noninvasive Electrocardiology, Inc.

[24]  R. Shah,et al.  Drug‐induced QT interval prolongation: regulatory perspectives and drug development , 2004, Annals of medicine.

[25]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[26]  W. Allan,et al.  Long QT Syndrome , 1998, Pediatrics.

[27]  Muthuramakrishnan Venkitasubramaniam,et al.  Cloud-based secure health monitoring: Optimizing fully-homomorphic encryption for streaming algorithms , 2014, 2014 IEEE Globecom Workshops (GC Wkshps).

[28]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[29]  Anat Paskin-Cherniavsky,et al.  Evaluating Branching Programs on Encrypted Data , 2007, TCC.

[30]  Wendi B. Heinzelman,et al.  Cloud-Vision: Real-time face recognition using a mobile-cloudlet-cloud acceleration architecture , 2012, 2012 IEEE Symposium on Computers and Communications (ISCC).

[31]  Shai Halevi,et al.  Algorithms in HElib , 2014, CRYPTO.

[32]  H. T. Mouftah,et al.  Accelerating Mobile-Cloud Computing : A Survey , 2013 .

[33]  Oded Goldreich,et al.  Computational complexity: a conceptual perspective , 2008, SIGA.

[34]  Brian A. Carter,et al.  Advanced Encryption Standard , 2007 .

[35]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[36]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[37]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[38]  Jiye Shi,et al.  Use of Network Latency Profiling and Redundancy for Cloud Server Selection , 2014, 2014 IEEE 7th International Conference on Cloud Computing.

[39]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[40]  J. Couderc The telemetric and holter ECG warehouse initiative (THEW): A data repository for the design, implementation and validation of ECG-related technologies , 2010, 2010 Annual International Conference of the IEEE Engineering in Medicine and Biology.

[41]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[42]  Eby G. Friedman,et al.  Retiming with non-zero clock skew, variable register, and interconnect delay , 1994, ICCAD.