Homomorphic multi-party computation for Internet of Medical Things

被引:0
|
作者
Hosseingholizadeh, Amin [1 ]
Rahmati, Farhad [1 ]
Ali, Mohammad [1 ]
Liu, Ximeng [2 ]
机构
[1] Amirkabir Univ Technol, Dept Math & Comp Sci, Tehran, Iran
[2] Fuzhou Univ, Coll Comp & Data Sci, Key Lab Informat Secur Network Syst, Fuzhou 350108, Peoples R China
关键词
Internet of Medical Things; Data confidentiality; Homomorphic cryptosystems; Multiparty computation; Function security; RING-LWE; ENCRYPTION; OBFUSCATION; SECURITY;
D O I
10.1007/s12083-024-01805-9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Internet of Medical Things (IoMT) has great potential in delivering medical services. In IoMT, data users (e.g., doctors) may want to process data collected by sensors attached to data owners' body (e.g., patients). As sensors lack computing resources, confidential outsourcing the data to a server becomes necessary due to its sensitivity. Using homomorphic encryption raises limitations in secure processing. First, as decrypting the processed result requires the data owners' secret key, they must be online or share it with data users. Second, when processing is performed on the data of multiple data owners, the interaction becomes harder. Finally, if the processed result is sensitive, it lacks confidentiality as data owners may access it. In this paper, we propose a non-interactive homomorphic multi-party computation (HMPC) protocol, addressing the limitations efficiently. In HMPC, data owners encrypt their data with their own key and store it in a cloud server. Then, data users select the required data from the cloud server and outsource their own encrypted data to the server for processing. Afterwards, they decrypt the result regardless of the circuit computed and without interaction with the data owners. Our security and performance analyses demonstrate that HMPC is provably secure and applicable.
引用
收藏
页码:4049 / 4069
页数:21
相关论文
共 50 条
  • [31] Secure multi-party computation without agreement
    Goldwasser, S
    Lindell, Y
    JOURNAL OF CRYPTOLOGY, 2005, 18 (03) : 247 - 287
  • [32] Secure multi-party computation made simple
    Maurer, U
    DISCRETE APPLIED MATHEMATICS, 2006, 154 (02) : 370 - 381
  • [33] Secure multi-party computation with a quantum manner
    Lu, Changbin
    Miao, Fuyou
    Hou, Junpeng
    Su, Zhaofeng
    Xiong, Yan
    JOURNAL OF PHYSICS A-MATHEMATICAL AND THEORETICAL, 2021, 54 (08)
  • [34] FairplayMP - A System for Secure Multi-Party Computation
    Ben-David, Assaf
    Nisan, Noam
    Pinkas, Benny
    CCS'08: PROCEEDINGS OF THE 15TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2008, : 257 - 266
  • [35] Post-Quantum Multi-Party Computation
    Agarwal, Amit
    Bartusek, James
    Goyal, Vipul
    Khurana, Dakshita
    Malavolta, Giulio
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT I, 2021, 12696 : 435 - 464
  • [36] Efficient multi-party computation with dispute control
    Beerliova-Trubiniova, Zuzana
    Hirt, Martin
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2006, 3876 : 305 - 328
  • [37] A New Efficient Secure Multi-party Computation
    Tang Yonglong
    EMERGING SYSTEMS FOR MATERIALS, MECHANICS AND MANUFACTURING, 2012, 109 : 626 - 630
  • [38] Multi-party Computation Based on Physical Coins
    Komano, Yuichi
    Mizuki, Takaaki
    THEORY AND PRACTICE OF NATURAL COMPUTING (TPNC 2018), 2018, 11324 : 87 - 98
  • [39] Multi-party computation with conversion of secret sharing
    Ghodosi, Hossein
    Pieprzyk, Josef
    Steinfeld, Ron
    DESIGNS CODES AND CRYPTOGRAPHY, 2012, 62 (03) : 259 - 272
  • [40] General adversaries in unconditional multi-party computation
    Fitzi, M
    Hirt, M
    Maurer, U
    ADVANCES IN CRYPTOLOGY - ASIACRYPT'99, PROCEEDINGS, 1999, 1716 : 232 - 246