Privacy-Preserving Data Analytics in Internet of Medical Things
Abstract
:1. Introduction
- By employing differential privacy techniques on publicly available healthcare datasets to demonstrate the practical feasibility and effectiveness of preserving patient privacy;
- By demonstrating that differential privacy can effectively balance privacy and utility, guaranteeing that converted results can still be used for insightful analysis and research;
- By examining the impact of varying values of the privacy budget (epsilon) on both privacy protection and data utility;
- By conducting a comparative analysis of the Gaussian and Laplace mechanisms within the differential privacy framework and evaluating the performance and usefulness of these mechanisms, emphasising the situations in which each mechanism operates at its best;
- By analysing the time complexity of applying differential privacy techniques, focusing on computational efficiency as the parameters of user queries increase, and providing insights into the scalability of differential privacy methods, offering guidance on their practical implementation in real-world healthcare data systems.
2. Background
2.1. Anonymization
2.2. K-Anonymity
2.3. I-Diversity
2.4. T-Closeness
2.5. Cryptographic Techniques
2.6. Multidimensional Sensitivity-Based Anonymization
2.7. Data Distribution Technique
3. Related Works
4. Differential Privacy
4.1. Mechanisms of Differential Privacy
4.1.1. Laplace Mechanism
4.1.2. Gaussian Mechanism
4.1.3. Exponential Mechanism
4.2. Methods to Implement Differential Privacy
4.2.1. Local Differential Privacy
4.2.2. Global Differential Privacy
4.3. Selection of Privacy Parameter
- Loss Function (L):
- Privacy Loss (PL):
- Utility Measure (U):
- Combined Cost Function:
- Selecting Optimal :
5. Proposed Method for Privacy Preservation in Healthcare Data
5.1. System and Software Requirements
5.1.1. Programming Environment and Libraries
- Programming language: Python;
- Libraries used: PyDP (Version 1.1.1), Pandas (Version 1.4.2), NumPy (Version 1.22.4), and Matplotlib (Version 3.5.1).
- IDE: Jupyter Notebook
5.1.2. Device Specifications
- Processor: Core i5 8th Generation;
- RAM: 16 GB;
- System type: x64-based processor
5.2. Algorithm Details
Algorithm 1: Laplace Mechanism Algorithm |
Algorithm 2: Gaussian Mechanism Algorithm |
5.3. Dataset Description
5.3.1. Breast Cancer Prediction Dataset
5.3.2. COVID-19 Home Nursing Dataset
5.4. Experimental Results on the Breast Cancer Prediction Dataset
5.4.1. Varying Privacy Budget Using Breast Cancer Prediction Dataset
5.4.2. Time Complexity Analysis with the Breast Cancer Prediction Dataset
5.4.3. Comparison Analysis of Laplace vs. Gaussian Mechanism
5.5. Experimental Results on the COVID-19 Home Nursing Dataset
5.5.1. Varying Privacy Budget Using the COVID-19 Home Nursing Dataset
5.5.2. Time Complexity Analysis with the Nursing Home COVID-19 Dataset
5.6. Limitations of Implementing Differential Privacy
- By implementing DP in real-time healthcare systems, computational delays can arises due to the need to add noise and adjust parameters dynamically. This can be crucial in scenarios where immediate data analysis is required, such as in any emergency situation.
- Continuous streams of data are produced by dynamic systems (e.g., from monitoring sensors). In this situation, maintaining differential privacy necessitates frequent modifications to privacy guarantees, which can be difficult and resource-intensive.
- The parameters for differential privacy must be continuously adjusted due to the continuous changes in patient data. This continual adjustment can make the system architecture more difficult and raise the possibility of inconsistent privacy protections.
- The requirement for real-time privacy guarantees in EHRs may encourage the addition of excessive noise, which could reduce the usefulness or accuracy of the data. This distortion in data can negatively impact clinical insights and outcomes.
- Ensuring that DP approaches scale well without appreciable performance deterioration can be challenging in dynamic systems with growing data volumes. When real-time analysis is required, this becomes especially difficult.
- Systems for providing real-time healthcare frequently face severe resource limitations. Maintaining DP comes with a computational cost that can strain system resources, potentially impacting other critical functions.
6. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Chenthara, S.; Ahmed, K.; Wang, H.; Whittaker, F. Security and Privacy-Preserving Challenges of E-Health Solutions in Cloud Computing. IEEE Access 2019, 7, 74361–74382. [Google Scholar] [CrossRef]
- Nelson, G.S. Practical implications of sharing data: A primer on data privacy, anonymization, and de-identification. In Proceedings of the SAS Global Forum; SAS Institute Inc.: Cary, NC, USA, 2015; pp. 1–23. [Google Scholar]
- Dwork, C.; Kohli, N.; Mulligan, D. Differential Privacy in Practice: Expose Your Epsilons! J. Priv. Confidentiality 2019, 9, 5–8. [Google Scholar] [CrossRef]
- Inan, A.; Gursoy, M.E.; Saygin, Y. Sensitivity Analysis for Non-Interactive Differential Privacy: Bounds and Efficient Algorithms. IEEE Trans. Dependable Secur. Comput. 2017, 17, 194–207. [Google Scholar] [CrossRef]
- Zhang, M.; Chen, Y.; Susilo, W. PPO-CPQ: A Privacy-Preserving Optimization of Clinical Pathway Query for E-Healthcare Systems. IEEE Internet Things J. 2020, 7, 10660–10672. [Google Scholar] [CrossRef]
- Majeed, A.; Khan, S.; Hwang, S.O. Toward Privacy Preservation Using Clustering Based Anonymization: Recent Advances and Future Research Outlook. IEEE Access 2022, 10, 53066–53097. [Google Scholar] [CrossRef]
- Zhu, T.; Li, G.; Zhou, W.; Yu, P. Differential Privacy and Applications; Springer: Berlin/Heidelberg, Germany, 2017. [Google Scholar] [CrossRef]
- Kar, T.S. A Study on Privacy Preserving Data Publishing with Differential Privacy. Ph.D. Thesis, University of Saskatchewan, Saskatoon, SK, Canada, 2017. [Google Scholar]
- Mir, D.J. Differential Privacy: An Exploration of the Privacy-Utility Landscape. Available online: https://rucore.libraries.rutgers.edu/rutgers-lib/41872/ (accessed on 21 July 2024).
- Kaaniche, N.; Laurent, M. Data Security and Privacy Preservation in Cloud Storage Environments Based on Cryptographic Mechanisms. Comput. Commun. 2017, 111, 120–141. [Google Scholar] [CrossRef]
- Al-Zobbi, M.; Shahrestani, S.; Ruan, C. A Multidimensional Sensitivity-Based Anonymization Method of Big Data. In Networks of the Future; Chapman and Hall/CRC: Boca Raton, FL, USA, 2017; pp. 415–430. [Google Scholar]
- Ram Mohan Rao, P.; Murali Krishna, S.; Siva Kumar, A.P. Privacy Preservation Techniques in Big Data Analytics: A Survey. J. Big Data 2018, 5, 33. [Google Scholar] [CrossRef]
- Kumar, B.; Shukla, P.; Mohan, K.; Bharadwaj, A.; Shivam, Y.; Kumar, C. Medical Dataset Preparation and Privacy Preservation for Improving the Healthcare Facilities Using Federated Learning Approach. In Proceedings of the 2023 International Conference on Electrical, Electronics, Communication and Computers (ELEXCOM), Roorkee, India, 26–27 August 2023; IEEE: Piscataway, NJ, USA, 2023. [Google Scholar]
- Joshi, A.; Gautam, P. An Implementation of Hybrid Method Towards the Privacy of HealthCare Record. In Proceedings of the 2nd International Conference on Data, Engineering and Applications (IDEA), Bhopal, India, 28–29 February 2020; IEEE: Piscataway, NJ, USA, 2020. [Google Scholar]
- Suneetha, V.; Suresh, S.; Jhananie, V. A Novel Framework Using Apache Spark for Privacy Preservation of Healthcare Big Data. In Proceedings of the 2020 2nd International Conference on Innovative Mechanisms for Industry Applications (ICIMIA), Bangalore, India, 5–7 March 2020; IEEE: Piscataway, NJ, USA, 2020. [Google Scholar]
- Zhang, L.; Xu, J.; Vijayakumar, P.; Sharma, P.K.; Ghosh, U. Homomorphic Encryption-Based Privacy-Preserving Federated Learning in IoT-Enabled Healthcare System. IEEE Trans. Netw. Sci. Eng. 2022, 10, 2864–2880. [Google Scholar] [CrossRef]
- Seol, K.; Kim, Y.G.; Lee, E.; Seo, Y.D.; Baik, D.K. Privacy-Preserving Attribute-Based Access Control Model for XML-Based Electronic Health Record System. IEEE Access 2018, 6, 9114–9128. [Google Scholar] [CrossRef]
- Al Omar, A.; Rahman, M.S.; Basu, A.; Kiyomoto, S. Medibchain: A Blockchain Based Privacy Preserving Platform for Healthcare Data. In Proceedings of the Security, Privacy, and Anonymity in Computation, Communication, and Storage: SpaCCS 2017 International Workshops, Guangzhou, China, 12–15 December 2017; Springer International Publishing: Berlin/Heidelberg, Germany, 2017. [Google Scholar]
- Aminifar, A.; Shokri, M.; Rabbi, F.; Pun, V.K.I.; Lamo, Y. Extremely Randomized Trees with Privacy Preservation for Distributed Structured Health Data. IEEE Access 2022, 10, 6010–6027. [Google Scholar] [CrossRef]
- Charles, V.B.; Surendran, D.; SureshKumar, A. Heart Disease Data Based Privacy Preservation Using Enhanced ElGamal and ResNet Classifier. Biomed. Signal Process. Control. 2022, 71, 103185. [Google Scholar] [CrossRef]
- Wang, K.; Chen, C.-M.; Tie, Z.; Shojafar, M.; Kumar, S.; Kumari, S. Forward Privacy Preservation in IoT-Enabled Healthcare Systems. IEEE Trans. Ind. Inform. 2022, 18, 1991–1999. [Google Scholar] [CrossRef]
- Ahmed, J.; Nguyen, T.N.; Ali, B.; Javed, M.A.; Mirza, J. On the Physical Layer Security of Federated Learning Based IoMT Networks. IEEE J. Biomed. Health Inform. 2022, 27, 691–697. [Google Scholar] [CrossRef] [PubMed]
- Singh, P.; Gaba, G.S.; Kaur, A.; Hedabou, M.; Gurtov, A. Dew-Cloud-Based Hierarchical Federated Learning for Intrusion Detection in IoMT. IEEE J. Biomed. Health Inform. 2023, 27, 722–731. [Google Scholar] [CrossRef] [PubMed]
- Shabbir, M.; Shabbir, A.; Iwendi, C.; Javed, A.R.; Rizwan, M.; Herencsar, N.; Lin, J.C.W. Enhancing Security of Health Information Using Modular Encryption Standard in Mobile Cloud Computing. IEEE Access 2021, 9, 8820–8834. [Google Scholar] [CrossRef]
- Krall, A.; Finke, D.; Yang, H. Mosaic Privacy-Preserving Mechanisms for Healthcare Analytics. IEEE J. Biomed. Health Inform. 2020, 2020 25, 2184–2192. [Google Scholar] [CrossRef]
- Xu, C.; Wang, N.; Zhu, L.; Sharif, K.; Zhang, C. Achieving Searchable and Privacy-Preserving Data Sharing for Cloud-Assisted E-Healthcare System. IEEE Internet Things J. 2019, 6, 8345–8356. [Google Scholar] [CrossRef]
- Onesimu, J.A.; Karthikeyan, J.; Eunice, J.; Pomplun, M.; Dang, H. Privacy Preserving Attribute-Focused Anonymization Scheme for Healthcare Data Publishing. IEEE Access 2022, 10, 86979–86997. [Google Scholar] [CrossRef]
- Zala, K.; Thakkar, H.K.; Jadeja, R.; Singh, P.; Kotecha, K.; Shukla, M. PRMS: Design and Development of Patients’ E-Healthcare Records Management System for Privacy Preservation in Third Party Cloud Platforms. IEEE Access 2022, 10, 85777–85791. [Google Scholar] [CrossRef]
- Wu, C.; Cao, H.; Xu, G.; Zhou, C.; Sun, J.; Yan, R.; Liu, Y.; Jiang, H. It’s All in the Touch: Authenticating Users with HOST Gestures on Multi-Touch Screen Devices. IEEE Trans. Mob. Comput. 2024, 23, 10016–10030. [Google Scholar] [CrossRef]
- Dwork, C. Differential Privacy: A Survey of Results. In International Conference on Theory and Applications of Models of Computation; Springer: Berlin/Heidelberg, Germany, 2008; pp. 1–19. [Google Scholar]
- Sun, Z.; Wang, Y.; Shu, M.; Liu, R.; Zhao, H. Differential Privacy for Data and Model Publishing of Medical Data. IEEE Access 2019, 7, 152103–152114. [Google Scholar] [CrossRef]
- Asseffa, S.; Seleshi, B. A Case Study on Differential Privacy. Master’s Thesis, Department of Computer Science, Umeå University, Umeå, Sweden, 2017. [Google Scholar]
- Phan, N.H.; Wu, X.; Hu, H.; Dou, D. Adaptive Laplace Mechanism: Differential Privacy Preservation in Deep Learning. In Proceedings of the 2017 IEEE International Conference on Data Mining (ICDM), New Orleans, LA, USA, 18–21 November 2017; IEEE: Piscataway, NJ, USA, 2017. [Google Scholar]
- Garfinkel, S.L.; Abowd, J.M.; Powazek, S. Issues Encountered Deploying Differential Privacy. In Proceedings of the 2018 Workshop on Privacy in the Electronic Society, Toronto, ON, Canada, 15 October 2018; ACM: New York, NY, USA, 2018. [Google Scholar]
- Zhu, T. Differential Privacy and Its Application. Ph.D. Thesis, Deakin University, Victoria, Australia, 2014. [Google Scholar]
- Dandekar, A.; Basu, D.; Bressan, S. Differential Privacy at Risk: Bridging Randomness and Privacy Budget. arXiv 2020, arXiv:2003.00973. [Google Scholar] [CrossRef]
- Nguyen, T.T. Differential Privacy for Survival Analysis and User Data Collection. Ph.D. Thesis, Nanyang Technological University, Singapore, 2019. [Google Scholar]
- Thissen, K.K.K.; Schoenmakers, I.L.; Koster, I.R.; van Liesdonk, I.P. Achieving Differential Privacy in Secure Multiparty Computation. Master’s Thesis, Technische Universiteit Eindhoven, Eindhoven, The Netherlands, 2019. [Google Scholar]
- McSherry, F.; Talwar, K. Mechanism Design via Differential Privacy. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS ’07), Providence, RI, USA, 21–23 October 2007; IEEE Computer Society: Washington, DC, USA, 2007; pp. 94–103, ISBN 0-7695-3010-9. [Google Scholar]
- Dong, J.; Durfee, D.; Rogers, R. Optimal Differential Privacy Composition for Exponential Mechanisms. In Proceedings of the International Conference on Machine Learning (ICML), PMLR, Virtual, 13–18 July 2020. [Google Scholar]
- Yang, M.; Guo, T.; Zhu, T.; Tjuawinata, I.; Zhao, J.; Lam, K.Y. Local Differential Privacy and Its Applications: A Comprehensive Survey. Comput. Stand. Interfaces 2023, 89, 103827. [Google Scholar] [CrossRef]
- Wang, H.; Zhao, Q.; Wu, Q.; Chopra, S.; Khaitan, A.; Wang, H. Global and Local Differential Privacy for Collaborative Bandits. In Proceedings of the 14th ACM Conference on Recommender Systems, Virtual, 22–26 September 2020; ACM: New York, NY, USA, 2020. [Google Scholar]
- Holohan, N.; Antonatos, S.; Braghin, S.; Mac Aonghusa, P. The Bounded Laplace Mechanism in Differential Privacy. arXiv 2018, arXiv:1808.10410. [Google Scholar] [CrossRef]
- Hsu, J.; Gaboardi, M.; Haeberlen, A.; Khanna, S.; Narayan, A.; Pierce, B.C.; Roth, A. Differential Privacy: An Economic Method for Choosing Epsilon. In Proceedings of the 2014 IEEE 27th Computer Security Foundations Symposium, Vienna, Austria, 19–22 July 2014; IEEE: Piscataway, NJ, USA, 2014. [Google Scholar]
- Mohammed, N.; Chen, R.; Fung, B.C.; Yu, P.S. Differentially Private Data Release for Data Mining. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, San Diego, CA, USA, 21–24 August 2011; ACM: New York, NY, USA, 2011. [Google Scholar]
- OpenMined. PyDP. Available online: https://github.com/OpenMined/PyDP (accessed on 20 June 2024).
- Hermessi, H. Breast Cancer Screening Data Set. Available online: https://www.kaggle.com/datasets/haithemhermessi/breast-cancer-screening-data-set (accessed on 20 June 2024).
- Kennedy, C. Nursing Home COVID-19 Data. Available online: https://www.kaggle.com/datasets/corykennedy/nursing-home-covid19-data (accessed on 20 June 2024).
- Huang, W.; Zhou, S.; Zhu, T.; Liao, Y.; Wu, C.; Qiu, S. Improving Laplace Mechanism of Differential Privacy by Personalized Sampling. In Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 29 December–1 January 2020; IEEE: Piscataway, NJ, USA, 2020. [Google Scholar]
- Balle, B.; Wang, Y.-X. Improving the Gaussian Mechanism for Differential Privacy: Analytical Calibration and Optimal Denoising. In Proceedings of the International Conference on Machine Learning (ICML), PMLR, Stockholm, Sweden, 10–15 July 2018. [Google Scholar]
Technique | Strengths | Weaknesses | Attribute Preservation | Damage to Data Utility | Complexity | Accuracy of Data Analytics |
---|---|---|---|---|---|---|
Anonymization | Simple, easy to implement, and widely used | Vulnerable to reidentification attacks if not done properly | Low | Medium | Low | Medium |
K-Anonymity | Reduces risk of identification, simple concept | Does not protect against attribute disclosure, selection of k | Medium | Medium | Low | Medium |
L-Diversity | Protects against homogeneity and background knowledge attacks | Complex to achieve with high l values | High | Low | Medium | High |
T-Closeness | Better protection against attribute disclosure | More complex and computationally intensive | High | Low | High | High |
Cryptographic Techniques | Strong protection, widely accepted, and mathematically rigorous | Computationally intensive and requires key management | High | Low | High | High |
Multidimensional Sensitivity-Based Anonymization | Nuanced privacy protection considering multiple factors | Complex to implement and requires detailed sensitivity analysis | High | Low | High | High |
Differential Privacy | Provides strong privacy guarantees and resistant to many types of attacks | Can reduce data utility and requires careful calibration of noise | High | Medium | High | High |
Ref. | System Model | Goals | Limitations | Privacy-Preserving Technique(s) | Trust Model |
---|---|---|---|---|---|
Joshi et al., 2020 [2] | Hybrid method using the FP-Growth algorithm and anonymization | Hide sensitive patient data in healthcare datasets using hybrid approaches | Increased time and memory requirements for large datasets | FP-Growth algorithm | Anonymization and association rule-hiding techniques |
Suneetha et al., 2020 [3] | Uses Apache Spark for privacy preservation in healthcare big data | Use of K-anonymity and L-diversity for the protection of patient data in healthcare | Potential data segregation issues for transfer to HDFS | K-anonymity and L-diversity | Handling of healthcare big data with Apache Spark for faster processing |
Zhang et al., 2022 [6] | Federated learning in combination with homomorphic encryption | Ensure privacy preservation of patient data in IoT-enabled healthcare systems | Increased computation and communication overhead and dropout clients not handled | Homomorphic encryption, Shamir secret sharing, and Diffie–Hellman key agreement | Honest but curious; semi-honest participant |
Seol et al., 2018 [7] | Attribute-Based Access Control (ABAC) using XACML | Provide restricted access and protect patient privacy in EHR systems | Increased complexity and computational overhead due to encryption and access control mechanisms | XML encryption and digital signatures | Assumes a semi-trusted cloud environment and authorized users to access EHR data |
Abdullah et al., 2017 [8] | Uses the MediBchain framework based on Blockchain | Ensure privacy, security, and integrity of healthcare data using blockchain | Increased complexity and computational overhead and requires secure key management | Blockchain and public key encryption (ECC) | Decentralized patient-centric model |
Aminifar, A., et al., 2022 [9] | Uses distributed extremely randomized trees for privacy preservation | Ensure privacy-preserving machine learning for distributed health data | Increased complexity and computational overhead and handling of missing values | Secure Multi-Party Computation (SMC) and encryption | Semi-honest model that assumes no collusion among k parties |
Wang, K., et al., 2021 [13] | Uses forward-privacy searchable encryption in electronic healthcare data | Ensures the privacy and security of healthcare data while enabling efficient search and data sharing | Potential exposure of search patterns and requires efficient key management | Searchable Encryption (SE), Pseudo-Random Function (PRF), and trapdoor permutation | Semi-honest adversaries; trust in cloud service provider to follow protocol without collusion |
Ahmed, J., et al., 2021 [14] | Federated learning (FL) combined with physical layer security (PLS) in IoMT networks | Enhance privacy and security in IoMT networks by using FL and PLS | Increased complexity and computational overhead and potential for localized eavesdroppers | Homomorphic encryption, PLS, and blockchain | Assumes a semi-trusted central server and devices in a hierarchical network |
Singh, P., et al., 2022 [15] | Dew–cloud-based Hierarchical Federated Learning (HFL) using hierarchical LSTM (HLSTM) for IoMT networks | Enhance data privacy, availability, and intrusion detection accuracy in IoMT networks using HFL and HLSTM | Complexity in managing hierarchical models and potential latency in federated learning updates | Homomorphic encryption and federated learning | Trust in decentralized dew and cloud servers; assumes secure communication channels |
Shabbir, M., et al., 2021 [14] | Modular encryption standard (MES) in mobile cloud computing (MCC) | Secure health information in mobile cloud computing environments | Increased complexity and computational cost and layered modelling performance issues | Modular encryption standard (MES) | Assumes trust in cloud service providers and mobile devices |
Krall et al., 2020 [16] | Mosaic gradient perturbation (MGP) in IoT-enabled healthcare systems using predictive modelling | Preserve privacy and reduce the possibility of model inversion attacks with model accuracy | Increased complexity in fine-tuning trade-offs and potential computational overhead in large-scale implementations | Differential privacy and gradient perturbation | Semi-trusted entities within a decentralized framework; assumes honest but curious adversaries |
Xu et al., 2019 [18] | E-healthcare system with cloud assistance that includes wearables, cloud servers, IoT gateways, and health service providers (HSPs) | Enable secure and efficient sharing of patient health information (PHI) using searchable encryption | The performance and efficiency of the system can be affected by the quantity of files saved and retrieved, as well as the difficulty of managing massive datasets in a dynamic manner | Searchable encryption, privacy-preserving equality test (PET) protocol, Variant Bloom Filter (VBF), and Message authentication codes (MACs) | The trusted authority (TA) is fully trusted, cloud servers are honest but curious, and IoT gateways and health service providers (HSPs) are trusted |
Onesimu, JA., et al., 2020 [22] | Publishing of healthcare data using l-diverse slicing and a fixed-interval technique for attribute-focused anonymization | Privacy preservation when releasing EHR data, providing maximum data utility while ensuring privacy | Increased computational complexity with large datasets and vulnerability to certain privacy attacks with fixed methods | Enhanced l-diverse slicing for the grouping of attributes and fixed-interval anonymization for numerical attributes | Internal data controllers are trusted, and data analysts are considered potential adversaries |
No. of Patients | Actual Results | DP Results | Bias |
---|---|---|---|
Patients between age 60 and 70 | 5088 | 5081 | −7 |
Patients between age 70 and 80 | 3057 | 3035 | −22 |
Patients between age 80 and 90 | 915 | 911 | −4 |
Patients between age 90 and 100 | 0 | 3 | 3 |
City | Overall Occupied Beds | Overall Occupied Beds with DP | Bias |
---|---|---|---|
RUSSELLVILLE | 12,491 | 12,508 | 17 |
ABILENE | 23,857 | 23,570 | −287 |
YORK | 41,712 | 40,800 | −912 |
WYNNEWOOD | 5130 | 5254 | 124 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mudassar, B.; Tahir, S.; Khan, F.; Shah, S.A.; Shah, S.I.; Abbasi, Q.H. Privacy-Preserving Data Analytics in Internet of Medical Things. Future Internet 2024, 16, 407. https://doi.org/10.3390/fi16110407
Mudassar B, Tahir S, Khan F, Shah SA, Shah SI, Abbasi QH. Privacy-Preserving Data Analytics in Internet of Medical Things. Future Internet. 2024; 16(11):407. https://doi.org/10.3390/fi16110407
Chicago/Turabian StyleMudassar, Bakhtawar, Shahzaib Tahir, Fawad Khan, Syed Aziz Shah, Syed Ikram Shah, and Qammer Hussain Abbasi. 2024. "Privacy-Preserving Data Analytics in Internet of Medical Things" Future Internet 16, no. 11: 407. https://doi.org/10.3390/fi16110407
APA StyleMudassar, B., Tahir, S., Khan, F., Shah, S. A., Shah, S. I., & Abbasi, Q. H. (2024). Privacy-Preserving Data Analytics in Internet of Medical Things. Future Internet, 16(11), 407. https://doi.org/10.3390/fi16110407