A Novel Homomorphic Approach for Preserving Privacy of Patient Data in Telemedicine
Abstract
:1. Introduction
1.1. Design Goals
- Data confidentiality—the conventional mechanism for achieving confidentiality is storing data in encrypted form [10]. Therefore, data must be confidential before uploading to the cloud.
- Searching capability—there is a need for a mechanism to search over the cloud without decryption, and a need for retrieving or downloading only the desired file.
- Authorized person searching—only the authorized person who has keys should generate the trapdoor and search requests.
- Privacy-preserving—while sending the search query request to the server, the adversary should not know any information about the query. The trapdoor should be probabilistic, so the ciphertext will differ each time the request is made.
- Search pattern hiding—the outcome of the searching should be probabilistic, such that a keyword being searched repeatedly should be indistinguishable, hence hiding the search pattern.
- Cloud deployable—the searchable encryption scheme should be deployable in a client–server architecture using any cloud service, and it should be able to integrate into an existing enterprise network.
1.2. Contributions
- This research focuses on phonemes/audio searching over the cloud without decrypting the audio files. As discussed earlier, the audio files of conversations between health professionals and patients are usually stored in the cloud.
- This research proposes a mechanism to search for the desired phoneme keyword among the encrypted audio files in the cloud. This proposed scheme does not need to maintain any index table. Thus, it avoids several other data leakages and reduces the attack surface.
- For this purpose, the medical voice dataset was used; the proposed mechanism was deployed and tested in a public cloud platform, “Contabo”, using the client/server architecture. This paper also presents a comprehensive security and performance analysis of the proposed scheme, which verifies the fulfillment of privacy preservation.
2. Literature Review
2.1. Secure Voice Processing
2.2. Privacy-Preserving Approaches in Telemedicine
2.3. Searchable Encryption
3. System Model
3.1. Definitions
3.1.1. KeysGen
3.1.2. Encryption
3.1.3. Build Trapdoor
3.1.4. Searching
3.1.5. Decryption
4. Security Definitions
4.1. Definition 1–Keyword–Trapdoor Indistinguishability
- Phase 1: The adversary chooses a keyword of his own choice and sends it to the challenger. The challenger then generates the trapdoor of this keyword and sends it back to the adversary. This session continues between adversary and challenger for a polynomial time.
- Challenge Phase: In this phase, the adversary chooses any two phonemes (, ) and sends them to the challenger. Before generating a trapdoor, the challenger tosses a coin {0,1}. Then he generates a trapdoor against the keyword corresponding to the coin.
- Final Phase: The adversary will now guess the keyword corresponding to the trapdoor. The challenger will see if the adversary’s guessed trapdoor matches with its keyword. If it is matched, then the adversary has won the game. As the adversary has to guess from the two options (, ), and if the proposed scheme is probabilistic, the probability of winning the game is 0.5.
4.2. Definition 2–Trapdoor–Document Indistinguishability
- Phase 1: The adversary chooses a keyword of his own choice and sends it to the challenger. The challenger then generates this keyword’s trapdoor and searches the relevant encrypted document. The challenger sends a trapdoor and encrypted file to the adversary. This session continues between the adversary and a challenger for a polynomial time.
- Challenge Phase: In this phase, the adversary now chooses any two phonemes (, ) and sends them to the challenger. The challenger tosses a coin (0,1) before generating a trapdoor and searching a relevant file. Then he generates two trapdoors and searches two corresponding files against those two keywords.
- Final Phase: In this phase, the adversary now chooses any two Phonemes (, ) and sends them to the challenger. The challenger tosses a coin (0,1) before generating a trapdoor and searching a relevant file. Then he generates two trapdoors and searches two corresponding files against those two keywords.
- NOTE: The research paper [34] discusses the search pattern leakages. The author elaborates that the search pattern is accessible in deterministic schemes. However, even in the probabilistic nature of the scheme, the search pattern can still be disclosed using the entries in the index. Our scheme is based on fully homomorphic encryption, which does not require keeping an index table for searching the query. The searching was conducted based on a probabilistic trapdoor. Therefore the search pattern is not revealed in our scheme.
5. Proposed Phoneme Searching Framework
5.1. Setup Phase
Algorithm 1: Setup Phase. |
(1) Input: m,p,r,c,nthreads,bits (2) map.arg(input) (3) Initialize the context // Object holding information about the scheme’s algebra context(m,p,r,bits,c) EA ← context() // Obtain the encrypted array of the context (4) Generate keys: keys ,: GenSecKey(context) (5) Compute key-switching matrices: addSome1DMatrices() (6) Output: , |
5.2. Encryption Phase
Algorithm 2: Encryption Phase. |
5.3. Build Trapdoor Phase
Algorithm 3: Build trapdoor phase. |
(1) Input: Query() (2) Convert query to a numerical vector: let ←NumVect() //Encrypt the query ←(,) (3) Output: Transmit to server |
5.4. Searching Phase
Algorithm 4: Searching phase. |
5.5. Decryption Phase
Algorithm 5: Decryption phase. |
(1) Input: result(R) (2) Decryption: X ←(R,) (3) Output: Search result in plaintext (X) |
6. Security Analysis
6.1. Leakage Profiling
- NOTE: The definitions and leakages discussed above are aligned, verifying that the proposed scheme does not reveal any valuable information. In this way, we achieved privacy preservation.
6.2. Parameters Setting and Analysis
7. Performance Analysis
7.1. Dataset Generation
7.1.1. Library for Audio to Transcribe
7.1.2. Library for Text to Phonemize
7.2. Computational Complexity
7.3. Client-Side System Specification
7.4. Cloud Side System Specification
7.5. HE Library by IBM
7.6. Implementation
8. Discussion
9. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- WHO; Ho, K.; Cordeiro, J.; Hoggan, B.; Lauscher, H.N.; Grajales, F.; Oliveira, L.; Polonijo, A.; Kay, M.; Santos, J.; et al. Telemedicine: Opportunities and Developments in Member States. Report on the Second Global Survey on eHealth; World Health Organization: Geneva, Switzerland, 2010.
- Cranford, L. Telemedicine vs. Telehealth: What’s the Difference? Available online: https://chironhealth.com/blog/telemedicine-vs-telehealth-whats-the-difference/ (accessed on 26 September 2021).
- Cranford, L. February 2021 Healthcare Data Breach Report. Available online: https://www.hipaajournal.com/february-2021-healthcare-data-breach-report/ (accessed on 26 September 2021).
- Jalali, M.S.; Landman, A.; Gordon, W.J. Telemedicine, privacy, and information security in the age of COVID-19. J. Am. Med. Inform. Assoc. 2021, 28, 671–672. [Google Scholar] [CrossRef] [PubMed]
- Ewing Township, N. Cyber Threats and Cybersecurity for Healthcare during COVID-19. Available online: https://www.cyber.nj.gov/alerts-advisories/cyber-threats-cybersecurity-for-healthcare-during-covid-19 (accessed on 26 September 2021).
- Bokolo, A.J. Application of telemedicine and eHealth technology for clinical services in response to COVID-19 pandemic. Health Technol. 2021, 11, 359–366. [Google Scholar] [CrossRef]
- Xiao, Z.; Xiao, Y. Security and Privacy in Cloud Computing. IEEE Commun. Surv. Tutorials 2013, 15, 843–859. [Google Scholar] [CrossRef]
- Ristenpart, T.; Tromer, E.; Shacham, H.; Savage, S. Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 199–212. [Google Scholar]
- Aviram, A.; Hu, S.; Ford, B.; Gummadi, R. Determinating timing channels in compute clouds. In Proceedings of the 2010 ACM workshop on Cloud Computing Security Workshop, Chicago, IL, USA, 8 October 2010; pp. 103–108. [Google Scholar]
- Keshta, I.; Odeh, A. Security and privacy of electronic health records: Concerns and challenges. Egypt. Inform. J. 2021, 22, 177–183. [Google Scholar] [CrossRef]
- Rahulamathavan, Y. Privacy-preserving Similarity Calculation of Speaker Features Using Fully Homomorphic Encryption. arXiv 2022, arXiv:2202.07994. [Google Scholar]
- Natarajan, D.; Dalskov, A.; Kales, D.; Khanna, S. PRIORIS: Enabling Secure Detection of Suicidal Ideation from Speech Using Homomorphic Encryption. In Protecting Privacy through Homomorphic Encryption; Springer: Berlin/Heidelberg, Germany, 2021; pp. 133–146. [Google Scholar]
- Glackin, C.; Chollet, G.; Dugan, N.; Cannings, N.; Wall, J.; Tahir, S.; Ray, I.G.; Rajarajan, M. Privacy preserving encrypted phonetic search of speech data. In Proceedings of the 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), New Orleans, LA, USA, 5–9 March 2017; pp. 6414–6418. [Google Scholar]
- Nautsch, A.; Jiménez, A.; Treiber, A.; Kolberg, J.; Jasserand, C.; Kindt, E.; Delgado, H.; Todisco, M.; Hmani, M.A.; Mtibaa, A.; et al. Preserving privacy in speaker and speech characterisation. Comput. Speech Lang. 2019, 58, 441–480. [Google Scholar] [CrossRef]
- Zhang, G.; Yang, Z.; Liu, W. Blockchain-based privacy preserving e-health system for healthcare data in cloud. Comput. Networks 2022, 203, 108586. [Google Scholar] [CrossRef]
- Stamatellis, C.; Papadopoulos, P.; Pitropakis, N.; Katsikas, S.; Buchanan, W.J. A privacy-preserving healthcare framework using hyperledger fabric. Sensors 2020, 20, 6587. [Google Scholar] [CrossRef]
- Olanrewaju, R.; Ali, N.; Khalifa, O.; Abd Manaf, A. ICT in telemedicine: Conquering privacy and security issues in health care services. Electron. J. Comput. Sci. Inf. Technol. 2013, 4, 19–24. [Google Scholar]
- Chen, H.Y.; Wu, Z.Y.; Chen, T.L.; Huang, Y.M.; Liu, C.H. Security Privacy and Policy for Cryptographic Based Electronic Medical Information System. Sensors 2021, 21, 713. [Google Scholar] [CrossRef]
- Deepa, N.; Pandiaraja, P. E health care data privacy preserving efficient file retrieval from the cloud service provider using attribute based file encryption. J. Ambient. Intell. Humaniz. Comput. 2021, 12, 4877–4887. [Google Scholar] [CrossRef]
- Bösch, C.; Hartel, P.; Jonker, W.; Peter, A. A survey of provably secure searchable encryption. ACM Comput. Surv. (CSUR) 2014, 47, 1–51. [Google Scholar] [CrossRef]
- Salam, M.I.; Yau, W.C.; Chin, J.J.; Heng, S.H.; Ling, H.C.; Phan, R.C.; Poh, G.S.; Tan, S.Y.; Yap, W.S. Implementation of searchable symmetric encryption for privacy-preserving keyword search on cloud storage. Hum.-Centric Comput. Inf. Sci. 2015, 5, 1–16. [Google Scholar] [CrossRef]
- Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky, R. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur. 2011, 19, 895–934. [Google Scholar] [CrossRef]
- Kamara, S.; Papamanthou, C.; Roeder, T. Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh North, CA, USA, 16–18 October 2012; pp. 965–976. [Google Scholar]
- Wang, Y.; Sun, S.F.; Wang, J.; Liu, J.K.; Chen, X. Achieving searchable encryption scheme with search pattern hidden. IEEE Trans. Serv. Comput. 2020, 15, 1012–1025. [Google Scholar] [CrossRef]
- Wang, X.; Yin, S.; Li, H.; Teng, L.; Karim, S. A modified homomorphic encryption method for multiple keywords retrieval. Int. J. Netw. Secur. 2020, 22, 905–910. [Google Scholar]
- Wu, D.; Gan, Q.; Wang, X. Verifiable public key encryption with keyword search based on homomorphic encryption in multi-user setting. IEEE Access 2018, 6, 42445–42453. [Google Scholar] [CrossRef]
- Yang, Y.; Liu, X.; Deng, R.H. Multi-user multi-keyword rank search over encrypted data in arbitrary language. IEEE Trans. Dependable Secur. Comput. 2017, 17, 320–334. [Google Scholar] [CrossRef]
- Peng, T.; Lin, Y.; Yao, X.; Zhang, W. An efficient ranked multi-keyword search for multiple data owners over encrypted cloud data. IEEE Access 2018, 6, 21924–21933. [Google Scholar] [CrossRef]
- Zhao, R.; Iwaihara, M. Lightweight efficient multi-keyword ranked search over encrypted cloud data using dual word embeddings. arXiv 2017, arXiv:1708.09719. [Google Scholar]
- Tahir, S.; Ruj, S.; Rahulamathavan, Y.; Rajarajan, M.; Glackin, C. A New Secure and Lightweight Searchable Encryption Scheme over Encrypted Cloud Data. IEEE Trans. Emerg. Top. Comput. 2019, 7, 530–544. [Google Scholar] [CrossRef]
- Ahmad, R.W.; Salah, K.; Jayaraman, R.; Yaqoob, I.; Ellahham, S.; Omar, M. The role of blockchain technology in telehealth and telemedicine. Int. J. Med. Inform. 2021, 148, 104399. [Google Scholar] [CrossRef] [PubMed]
- Kanwal, T.; Anjum, A.; Malik, S.U.; Khan, A.; Khan, M.A. Privacy preservation of electronic health records with adversarial attacks identification in hybrid cloud. Comput. Stand. Interfaces 2021, 78, 103522. [Google Scholar] [CrossRef]
- Xu, P.; Tang, S.; Xu, P.; Wu, Q.; Hu, H.; Susilo, W. Practical multi-keyword and boolean search over encrypted e-mail in cloud server. IEEE Trans. Serv. Comput. 2019, 14, 1877–1889. [Google Scholar] [CrossRef]
- Liu, C.; Zhu, L.; Wang, M.; Tan, Y.A. Search pattern leakage in searchable encryption: Attacks and new construction. Inf. Sci. 2014, 265, 176–188. [Google Scholar] [CrossRef]
- Halevi, S. Homenc/helib. Available online: https://github.com/homenc/HElib (accessed on 26 September 2021).
- Kamara, S.; Papamanthou, C. Parallel and dynamic searchable symmetric encryption. In Proceedings of the International Conference on Financial Cryptography and Data Security, Okinawa, Japan, 1–5 April 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 258–274. [Google Scholar]
- Gentry, C.; Halevi, S.; Smart, N.P. Homomorphic evaluation of the AES circuit (updated implementation). Cryptology ePrint Archive 2015, 3, 35. [Google Scholar]
- Medical Speech, Transcription, and Intent|Kaggle. Available online: https://www.kaggle.com/paultimothymooney/medical-speech-transcription-and-intent (accessed on 26 September 2021).
- Bootphon. Bootphon/Phonemizer: Simple Text to Phones Converter for Multiple Languages. Available online: https://github.com/bootphon/phonemizer (accessed on 26 September 2021).
- San, I.; At, N.; Yakut, I.; Polat, H. Efficient paillier cryptoprocessor for privacy-preserving data mining. Secur. Commun. Netw. 2016, 9, 1535–1546. [Google Scholar] [CrossRef]
- Ogunseyi, T.B.; Bo, T. Fast Decryption Algorithm for Paillier Homomorphic Cryptosystem. In Proceedings of the 2020 IEEE International Conference on Power, Intelligent Computing and Systems (ICPICS), Shenyang, China, 28–30 July 2020; pp. 803–806. [Google Scholar] [CrossRef]
- Halevi, S.; Shoup, V. Bootstrapping for helib. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 641–670. [Google Scholar]
Paper | Technique Used | Confidentiality | HE | Searching Capability | Privacy Preservation |
---|---|---|---|---|---|
[11] | Newton-Raphson | ✓ | ✓ | ✓ | |
[12] | Neural Network | ✓ | ✓ | ✓ | ✓ |
[13] | Index-based | ✓ | ✓ | ✓ | |
[31] | Blockchain | ✓ | |||
[32] | Attribute Encryption XACML | ✓ | ✓ | ||
[16] | Hyper-ledger | ✓ | ✓ | ||
[18] | Proxy Signature Group Signature | ✓ | ✓ | ||
[15] | Blockchain | ✓ | ✓ | ✓ | |
[24] | Index-based | ✓ | ✓ | ✓ | |
[25] | Index-based | ✓ | ✓ | ✓ | |
[26] | DGHV HE | ✓ | ✓ | ✓ | |
[27] | Index-based | ✓ | ✓ | ||
[28] | Tree-based Index, Depth-First Search | ✓ | ✓ | ✓ | |
[33] | Public Encryption with Keyword Search (PEKS) | ✓ | ✓ | ✓ | |
[29] | Dual Word Embeddings, kNN Scheme | ✓ | ✓ | ✓ | |
Proposed | Fully HE | ✓ | ✓ | ✓ | ✓ |
Notation | Description |
---|---|
Secret key | |
Public key | |
Security parameter for FHE | |
hwt | Hamming weight |
p | Plaintext space modulus |
m | Cyclotomic polynomial-defines phi(m), this will give a number of slots |
r | Hensel lifting (default = 1) |
bits | Number of bits of the modulus chain |
c | Number of columns of Key-Switching matrix (default = 2 or 3) |
Encrypted audio files | |
nthreads | Size of NTL thread pool (default =1) |
Encrypted phonemes | |
Query | |
Result after searching phase | |
X | Plain text |
F | Set of phoneme files |
Numerical vector | |
N | Number of input files |
Ph | Phonemes |
C | Ciphertext |
Q | Phonemes (plaintext) query |
Encrypted trapdoor |
Serial Number | 1 | 2 | 3 | 4 |
---|---|---|---|---|
‘m’ value | 53,261 | 28,679 | 14,339 | 12,169 |
Security Level | 93.77 | 36.8 | 12.63 | 9.22 |
Plaintext File Size (Bytes) | 54 | 179 | 179 | 179 |
Number of Phonemes | 10 | 30 | 30 | 30 |
Enc Time (sec) | 1.19 | 1.63 | 0.8 | 0.77 |
Ciphertext File Size (MBs) | 297.2 | 445.6 | 255.8 | 229.3 |
Search Query Time (sec) | 2736 | 1880 | 110.7 | 174.7 |
Setup | |
Encryption | |
Trapdoor Generation | |
Searching | |
Decryption |
Specifications | Contabo Cloud | Client |
---|---|---|
OS | Ubuntu 20.04 | Ubuntu 20.04 (64 bits) |
CPU Cores | 10 vCPU Cores | Intel i7-7700 CPU @ 3.6 GHz × 8 |
RAM | 60 GB | 16 GB |
Storage | 1.6 TB | 1 TB SSD |
Network speed | 1 Gbit/s | 100 MB/s |
Security Goals | Implementation Description |
---|---|
Data confidentiality | Is achieved by homomorphically encrypting the telemedicine data. |
Searching capability | By presenting a fully homomorphic encryption searching scheme. |
Authorized person searching | Only an authorized person in possession of the correct cryptographic keys can generate a search query and decrypt the files. |
Privacy-preserving | Probabilistic encryption is introduced, preserving the privacy of the data. |
Search pattern hiding | The trapdoors are probabilistic, achieving search pattern hiding. |
Cloud deployable | The proposed scheme is implemented and tested over the Contabo CSP |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Iqbal, Y.; Tahir, S.; Tahir, H.; Khan, F.; Saeed, S.; Almuhaideb, A.M.; Syed, A.M. A Novel Homomorphic Approach for Preserving Privacy of Patient Data in Telemedicine. Sensors 2022, 22, 4432. https://doi.org/10.3390/s22124432
Iqbal Y, Tahir S, Tahir H, Khan F, Saeed S, Almuhaideb AM, Syed AM. A Novel Homomorphic Approach for Preserving Privacy of Patient Data in Telemedicine. Sensors. 2022; 22(12):4432. https://doi.org/10.3390/s22124432
Chicago/Turabian StyleIqbal, Yasir, Shahzaib Tahir, Hasan Tahir, Fawad Khan, Saqib Saeed, Abdullah M. Almuhaideb, and Adeel M. Syed. 2022. "A Novel Homomorphic Approach for Preserving Privacy of Patient Data in Telemedicine" Sensors 22, no. 12: 4432. https://doi.org/10.3390/s22124432
APA StyleIqbal, Y., Tahir, S., Tahir, H., Khan, F., Saeed, S., Almuhaideb, A. M., & Syed, A. M. (2022). A Novel Homomorphic Approach for Preserving Privacy of Patient Data in Telemedicine. Sensors, 22(12), 4432. https://doi.org/10.3390/s22124432