學術產出-Periodical Articles

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

題名 Privacy-Preserving Data Communication Through Secure Multi-Party Computation in Healthcare Sensor Cloud
作者 Tso, Raylin;Alelaiwi, Abdulhameed;Rahman, Sk Md Mizanur;Wu, Mu-En;Hossain, M. Shamim
左瑞麟
貢獻者 資科系
關鍵詞 Access control; Aluminum; Computation theory; Convolutional codes; Cryptography; Digital storage; Health care; Hospital data processing; Law enforcement; Sensor networks; Sensor nodes; Wireless sensor networks ; Cryptographic techniques; Distributed database; Distributed environments; FairplayMP; Health care application; Lightweight encryption; Medical sensor networks; Secure multi-party computation ; Data privacy
日期 2017-10
上傳時間 15-Dec-2016 16:17:25 (UTC+8)
摘要 In recent years, wireless medical sensor networks meet the web to enable exciting healthcare applications that require data communication over the Internet. Often these applications suffer from data disclosure due to malicious users’ activities. To prevent such data disclosure in the healthcare systems, many public key cryptographic techniques have been used. However, most of them are too expensive to implement in the web-enabled wireless medical sensor networks. In 2013, Xun et al. introduced a lightweight encryption algorithm to protect communication between the sensor node and the data servers. Their scheme is based on the Sharemind framework. However, Sharemind framework has a limitation on the number of data storage servers (ie., three servers only). In addition, Xun et al’s scheme does not support privacy-preserving patient data analysis for distributed databases of different hospitals. In this paper, we introduce a new practical approach to prevent data disclosure from inside attack. Our new proposal is based on FairplayMP framework which enables programmers who are not experts in the theory of secure computation to implement such protocols. In addition, it support any number of n participants and is suitable for distributed environments. Moreover, in our new scheme, each sensor node needs only one secret key stored in advance to communicate with n different data servers, whereas three secret keys are embedded in advance into each sensor in order to communicate with three data servers in Xun et al’s scheme.
關聯 Journal of Signal Processing Systems,Volume 89, Issue 1, pp 51–59
資料類型 article
DOI http://dx.doi.org/10.1007/s11265-016-1198-2
dc.contributor 資科系-
dc.creator (作者) Tso, Raylin;Alelaiwi, Abdulhameed;Rahman, Sk Md Mizanur;Wu, Mu-En;Hossain, M. Shamim-
dc.creator (作者) 左瑞麟zh_TW
dc.date (日期) 2017-10-
dc.date.accessioned 15-Dec-2016 16:17:25 (UTC+8)-
dc.date.available 15-Dec-2016 16:17:25 (UTC+8)-
dc.date.issued (上傳時間) 15-Dec-2016 16:17:25 (UTC+8)-
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/104952-
dc.description.abstract (摘要) In recent years, wireless medical sensor networks meet the web to enable exciting healthcare applications that require data communication over the Internet. Often these applications suffer from data disclosure due to malicious users’ activities. To prevent such data disclosure in the healthcare systems, many public key cryptographic techniques have been used. However, most of them are too expensive to implement in the web-enabled wireless medical sensor networks. In 2013, Xun et al. introduced a lightweight encryption algorithm to protect communication between the sensor node and the data servers. Their scheme is based on the Sharemind framework. However, Sharemind framework has a limitation on the number of data storage servers (ie., three servers only). In addition, Xun et al’s scheme does not support privacy-preserving patient data analysis for distributed databases of different hospitals. In this paper, we introduce a new practical approach to prevent data disclosure from inside attack. Our new proposal is based on FairplayMP framework which enables programmers who are not experts in the theory of secure computation to implement such protocols. In addition, it support any number of n participants and is suitable for distributed environments. Moreover, in our new scheme, each sensor node needs only one secret key stored in advance to communicate with n different data servers, whereas three secret keys are embedded in advance into each sensor in order to communicate with three data servers in Xun et al’s scheme.-
dc.format.extent 813956 bytes-
dc.format.mimetype application/pdf-
dc.relation (關聯) Journal of Signal Processing Systems,Volume 89, Issue 1, pp 51–59-
dc.subject (關鍵詞) Access control; Aluminum; Computation theory; Convolutional codes; Cryptography; Digital storage; Health care; Hospital data processing; Law enforcement; Sensor networks; Sensor nodes; Wireless sensor networks ; Cryptographic techniques; Distributed database; Distributed environments; FairplayMP; Health care application; Lightweight encryption; Medical sensor networks; Secure multi-party computation ; Data privacy-
dc.title (題名) Privacy-Preserving Data Communication Through Secure Multi-Party Computation in Healthcare Sensor Cloud-
dc.type (資料類型) article-
dc.identifier.doi (DOI) 10.1007/s11265-016-1198-2-
dc.doi.uri (DOI) http://dx.doi.org/10.1007/s11265-016-1198-2-