Research article Special Issues

A novel fault-tolerant privacy-preserving cloud-based data aggregation scheme for lightweight health data


  • Received: 10 April 2021 Accepted: 12 August 2021 Published: 02 September 2021
  • Mobile health networks (MHNWs) have facilitated instant medical health care and remote health monitoring for patients. Currently, a vast amount of health data needs to be quickly collected, processed and analyzed. The main barrier to doing so is the limited amount of the computational storage resources that are required for MHNWs. Therefore, health data must be outsourced to the cloud. Although the cloud has the benefits of powerful computation capabilities and intensive storage resources, security and privacy concerns exist. Therefore, our study examines how to collect and aggregate these health data securely and efficiently, with a focus on the theoretical importance and application potential of the aggregated data. In this work, we propose a novel design for a private and fault-tolerant cloud-based data aggregation scheme. Our design is based on a future ciphertext mechanism for improving the fault tolerance capabilities of MHNWs. Our scheme is privatized via differential privacy, which is achieved by encrypting noisy health data and enabling the cloud to obtain the results of only the noisy sum. Our scheme is efficient, reliable and secure and combines different approaches and algorithms to improve the security and efficiency of the system. Our proposed scheme is evaluated with an extensive simulation study, and the simulation results show that it is efficient and reliable. The computational cost of our scheme is significantly less than that of the related scheme. The aggregation error is minimized from ${\rm{O}}\left( {\sqrt {{\bf{w + 1}}} } \right)$ in the related scheme to O(1) in our scheme.

    Citation: Fawza A. Al-Zumia, Yuan Tian, Mznah Al-Rodhaan. A novel fault-tolerant privacy-preserving cloud-based data aggregation scheme for lightweight health data[J]. Mathematical Biosciences and Engineering, 2021, 18(6): 7539-7560. doi: 10.3934/mbe.2021373

    Related Papers:

  • Mobile health networks (MHNWs) have facilitated instant medical health care and remote health monitoring for patients. Currently, a vast amount of health data needs to be quickly collected, processed and analyzed. The main barrier to doing so is the limited amount of the computational storage resources that are required for MHNWs. Therefore, health data must be outsourced to the cloud. Although the cloud has the benefits of powerful computation capabilities and intensive storage resources, security and privacy concerns exist. Therefore, our study examines how to collect and aggregate these health data securely and efficiently, with a focus on the theoretical importance and application potential of the aggregated data. In this work, we propose a novel design for a private and fault-tolerant cloud-based data aggregation scheme. Our design is based on a future ciphertext mechanism for improving the fault tolerance capabilities of MHNWs. Our scheme is privatized via differential privacy, which is achieved by encrypting noisy health data and enabling the cloud to obtain the results of only the noisy sum. Our scheme is efficient, reliable and secure and combines different approaches and algorithms to improve the security and efficiency of the system. Our proposed scheme is evaluated with an extensive simulation study, and the simulation results show that it is efficient and reliable. The computational cost of our scheme is significantly less than that of the related scheme. The aggregation error is minimized from ${\rm{O}}\left( {\sqrt {{\bf{w + 1}}} } \right)$ in the related scheme to O(1) in our scheme.



    加载中


    [1] G. Dhand, S. S. Tyagi, Data aggregation techniques in WSN: survey, Proc. Comput. Sci., 92 (2016), 378-384. doi: 10.1016/j.procs.2016.07.393
    [2] K. Zhang, K. Yang, X. Liang, Z. Su, X. Shen, H. H. Luo, Security and privacy for mobile healthcare networks: from a quality of protection perspective, IEEE Wirel. Commun., 22 (2015), 104-112. doi: 10.1109/MWC.2015.7224734
    [3] C. Castelluccia, A. C. F. Chan, E. Mykletun, G. Tsudik, Efficient and provably secure aggregation of encrypted data in wireless sensor networks, ACM Trans. Sens. Netw. (TOSN), 5 (2009), 1-36.
    [4] N. Dong, H. Jonker, J. Pang, Challenges in eHealth: from enabling to enforcing privacy, in International Symposium on Foundations of Health Informatics Engineering and Systems, Springer, Berlin, (2012), 195-206.
    [5] A. Abbas, S. U. Khan, E-health cloud: privacy concerns and mitigation strategies, in Medical Data Privacy Handbook, Springer International Publishing, (2015), 389-421.
    [6] S. P. Ahuja, S. Mani, J. Zambrano, A survey of the state of cloud computing in healthcare, Netw. Commun. Technol., 1 (2012), 12.
    [7] A. Abbas, S. U. Khan, A review on the state-of-the-art privacy-preserving approaches in the e-health clouds, IEEE J. Biomed. Health Inf., 18 (2014), 1431-1441. doi: 10.1109/JBHI.2014.2300846
    [8] S. Han, S. Zhao, Q. Li, C. Ju, W. Zhou, PPM-HDA: privacy-preserving and multifunctional health data aggregation with fault tolerance, IEEE Trans. Inf. Forensics Secur., 11 (2016), 1940-1955. doi: 10.1109/TIFS.2015.2472369
    [9] L. Bergamini, L. Becchetti, A. Vitaletti, Privacy-preserving environment monitoring in networks of mobile devices, in NETWORKING 2011 Workshops, Springer, (2011), 179-191.
    [10] J. Won, C. Y. T. Ma, D. K. Y. Yau, N. S. V. Rao, Proactive fault-tolerant aggregation protocol for privacy-assured smart metering, in IEEE INFOCOM 2014-IEEE Conference on Computer Communications, IEEE, (2014), 2804-2812.
    [11] G. Ács, C. Castelluccia, I have a DREAM! (differentially private smart metering), in International Workshop on Information Hiding, Springer, (2011), 118-132.
    [12] J. Chen, H. Ma, D. Zhao, Private data aggregation with integrity assurance and fault tolerance for mobile crowd-sensing, Wirel. Netw., 23 (2017), 131-144. doi: 10.1007/s11276-015-1120-z
    [13] R. Bista, J. W. Chang, Privacy-preserving data aggregation protocols for wireless sensor networks: a survey, Sensors (Basel), 10 (2010), 4577-4601. doi: 10.3390/s100504577
    [14] B. Fabian, T. Ermakova, P. Junghanns, Collaborative and secure sharing of healthcare data in multi-clouds, Inf. Syst., 48 (2015), 132-150. doi: 10.1016/j.is.2014.05.004
    [15] R. Lu, X. Liang, X. Li, X. Lin, X. Shen, EPPA: an efficient and privacy-preserving aggregation scheme for secure smart grid communications, IEEE Trans. Parallel Distrib. Syst., 23 (2012), 1621-1631. doi: 10.1109/TPDS.2012.86
    [16] H. M. Khan, A. Khan, F. Jabeen, A. U. Rahman, Privacy preserving data aggregation with fault tolerance in fog-enabled smart grids, Sustainable Cities Soc., 64 (2021), 102522. doi: 10.1016/j.scs.2020.102522
    [17] K. Zhang, X. Liang, M. Baura, R. Lu, X. Shen, PHDA: a priority based health data aggregation with privacy preservation for cloud assisted WBANs, Inf. Sci., 284 (2014), 130-141. doi: 10.1016/j.ins.2014.06.011
    [18] L. Chen, R. Lu, Z. Cao, K. AlHarbi, X. Lin, MuDA: multifunctional data aggregation in privacy-preserving smart grid communications, Peer Peer Netw. Appl., 8 (2015), 777-792. doi: 10.1007/s12083-014-0292-0
    [19] J. Won, C. Y. T. Ma, D. K. Y. Yau, N. S. V. Rao, Privacy-assured aggregation protocol for smart metering: a proactive fault-tolerant approach, IEEE/ACM Trans. Netw., 24 (2016), 1661-1674. doi: 10.1109/TNET.2015.2425422
    [20] K. Grining, M. Klonowski, P. Syga, Practical fault-tolerant data aggregation, in International Conference on Applied Cryptography and Network Security, Springer, Cham, (2016), 386-404.
    [21] H. Zhu, Y. Yuan, Y. Chen, Y. Zha, W. Xi, B. Jia, et al., A secure and efficient data integrity verification scheme for cloud-IoT based on short signature, IEEE Access, 7 (2019), 90036-90044. doi: 10.1109/ACCESS.2019.2924486
    [22] Benaloh, M. Chase, E. Horvitz, K. Lauter, Patient controlled encryption: ensuring privacy of electronic medical records, in Proceedings of the 2009 ACM Workshop on Cloud Computing Security, Association for Computing Machinery, (2009), 103-114.
    [23] M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, X. S. Shen, A lightweight message authentication scheme for smart grid communications, IEEE Trans. Smart Grid, 2 (2011), 675-685. doi: 10.1109/TSG.2011.2160661
    [24] H. Bao, L. Chen, A lightweight privacy-preserving scheme with data integrity for smart grid communications, Concurr. Comput. Pract. Exp., 28 (2016), 1094-1110.J. doi: 10.1002/cpe.3527
    [25] R. Zhang, J. Shi, Y. Zhang, C. Zhang, Verifiable privacy-preserving aggregation in people-centric urban sensing systems, IEEE J. Sel. Areas Commun., 31 (2013), 268-278. doi: 10.1109/JSAC.2013.SUP.0513024
    [26] G. Zhuo, Q. Jia, L. Guo, M. Li, P. Li, Privacy-preserving verifiable data aggregation and analysis for cloud-assisted mobile crowdsourcing, in IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications, IEEE, (2016), 1-9.
    [27] C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, M. Naor, Our data, ourselves: privacy via distributed noise generation, in Advances in Cryptology-EUROCRYPT 2006, Springer, (2006), 486-503.
    [28] C. Meshram, An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem, Inf. Process. Lett., 115 (2015), 351-358. doi: 10.1016/j.ipl.2014.10.007
    [29] D. Boneh, B. Lynn, H. Shacham, Short signatures from the weil pairing, in International conference on the theory and application of cryptology and information security, Springer, (2001), 514-532.
    [30] C. Dwork, Differential privacy, in International Colloquium on Automata, Languages, and Programming, Springer, 2006.
    [31] J. He, L. Cai, Differential private noise adding mechanism: basic conditions and its application, in 2017 American Control Conference (ACC), IEEE, (2017), 1673-1678.
    [32] T. Lepoint, M. Naehrig, A comparison of the homomorphic encryption schemes FV and YASHE, in International Conference on Cryptology in Africa, Springer, Cham, (2014), 318-335.
    [33] A. Costache, N. P. Smart, Which ring based somewhat homomorphic encryption scheme is best?, in Cryptographers' Track at the RSA Conference, Springer, (2016), 325-340.
    [34] J. W. Bos, K. Lauter, J. Loftus, M. Naehrig, Improved security for a ring-based fully homomorphic encryption scheme, in IMA International Conference on Cryptography and Coding, Springer, Berlin, Heidelberg, (2013), 45-64.
    [35] J. Shao, Efficient verifiable multi-secret sharing scheme based on hash function, Inf. Sci., 278 (2014), 104-109. doi: 10.1016/j.ins.2014.03.025
    [36] W. Jia, H. Zhu, Z. Cao, X. Dong, C. Xiao, Human-factor-aware privacy-preserving aggregation in smart grid, IEEE Syst. J., 8 (2014), 598-607. doi: 10.1109/JSYST.2013.2260937
    [37] K. Laine, Simple encrypted arithmetic library 2.3. 1, Microsoft Research, 2017. Available from: https://www.microsoft.com/en-us/research/uploads/prod/2017/11/sealmanual-2-3-1.Pdf.
    [38] H. Liu, T. Gu, Y. Liu, J. Song, Z. Zeng, Fault-tolerant privacy-preserving data aggregation for smart grid, Wirel. Commun. Mobile Comput., 2020 (2020).
  • Reader Comments
  • © 2021 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(2143) PDF downloads(82) Cited by(2)

Article outline

Figures and Tables

Figures(8)  /  Tables(4)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog