Homomorphic multi-party computation for Internet of Medical Things

被引:0
|
作者
Hosseingholizadeh, Amin [1 ]
Rahmati, Farhad [1 ]
Ali, Mohammad [1 ]
Liu, Ximeng [2 ]
机构
[1] Amirkabir Univ Technol, Dept Math & Comp Sci, Tehran, Iran
[2] Fuzhou Univ, Coll Comp & Data Sci, Key Lab Informat Secur Network Syst, Fuzhou 350108, Peoples R China
关键词
Internet of Medical Things; Data confidentiality; Homomorphic cryptosystems; Multiparty computation; Function security; RING-LWE; ENCRYPTION; OBFUSCATION; SECURITY;
D O I
10.1007/s12083-024-01805-9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Internet of Medical Things (IoMT) has great potential in delivering medical services. In IoMT, data users (e.g., doctors) may want to process data collected by sensors attached to data owners' body (e.g., patients). As sensors lack computing resources, confidential outsourcing the data to a server becomes necessary due to its sensitivity. Using homomorphic encryption raises limitations in secure processing. First, as decrypting the processed result requires the data owners' secret key, they must be online or share it with data users. Second, when processing is performed on the data of multiple data owners, the interaction becomes harder. Finally, if the processed result is sensitive, it lacks confidentiality as data owners may access it. In this paper, we propose a non-interactive homomorphic multi-party computation (HMPC) protocol, addressing the limitations efficiently. In HMPC, data owners encrypt their data with their own key and store it in a cloud server. Then, data users select the required data from the cloud server and outsource their own encrypted data to the server for processing. Afterwards, they decrypt the result regardless of the circuit computed and without interaction with the data owners. Our security and performance analyses demonstrate that HMPC is provably secure and applicable.
引用
收藏
页码:4049 / 4069
页数:21
相关论文
共 50 条
  • [41] Publicly Accountable Robust Multi-Party Computation
    Rivinius, Marc
    Reisert, Pascal
    Rausch, Daniel
    Kuesters, Ralf
    43RD IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2022), 2022, : 2430 - 2449
  • [42] Confidential Truth Finding with Multi-Party Computation
    Saadeh, Angelo
    Senellart, Pierre
    Bressan, Stephane
    DATABASE AND EXPERT SYSTEMS APPLICATIONS, DEXA 2023, PT I, 2023, 14146 : 332 - 337
  • [43] Wiretap Codes for Secure Multi-Party Computation
    Thobaben, Ragnar
    Dan, Gyorgy
    Sandberg, Henrik
    2014 GLOBECOM WORKSHOPS (GC WKSHPS), 2014, : 1349 - 1354
  • [44] Secure Multi-Party Computation with Identifiable Abort
    Ishai, Yuval
    Ostrovsky, Rafail
    Zikas, Vassilis
    ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 369 - 386
  • [45] THE STUDY ON GENERAL SECURE MULTI-PARTY COMPUTATION
    Chung, Yu-Fang
    Chen, Tzer-Long
    Chen, Chih-Sheng
    Chen, Tzer-Shyong
    INTERNATIONAL JOURNAL OF INNOVATIVE COMPUTING INFORMATION AND CONTROL, 2012, 8 (1B): : 895 - 910
  • [46] Secure multi-party computation in large networks
    Varsha Dani
    Valerie King
    Mahnush Movahedi
    Jared Saia
    Mahdi Zamani
    Distributed Computing, 2017, 30 : 193 - 229
  • [47] Secure Multi-Party Computation without Agreement
    Shafi Goldwasser
    Yehuda Lindell
    Journal of Cryptology, 2005, 18 : 247 - 287
  • [48] Universally Composable Quantum Multi-party Computation
    Unruh, Dominique
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 486 - 505
  • [49] Asynchronous multi-party computation with quadratic communication
    Hirt, Martin
    Nielsen, Jesper Buns
    Przydatek, Bartosz
    AUTOMATA, LANGUAGES AND PROGRAMMING, PT 2, PROCEEDINGS, 2008, 5126 : 473 - +
  • [50] Secure multi-party computation made simple
    Maurer, U
    SECURITY IN COMMUNICATION NETWORKS, 2003, 2576 : 14 - 28