可验证医疗密态数据聚合与统计分析方案
作者:
作者简介:

张晓均(1985-),男,博士,副教授,CCF专业会员,主要研究领域为密码学,信息安全;谷大武(1970-),男,博士,教授,博士生导师,CCF杰出会员,主要研究领域为密码学,计算机安全;张经伟(1995-),男,硕士,主要研究领域为密码学,医疗数据安全;张源(1991-),男,博士,研究员,主要研究领域为网络空间安全,数据安全,区块链;黄超(1995-),男,硕士,主要研究领域为密码学,智能电网数据安全.

通讯作者:

谷大武,E-mail:dwgu@sjtu.edu.cn;张晓均,E-mail:zhangxjdzkd2012@163.com

中图分类号:

TP311

基金项目:

国家自然科学基金(U1636217,61902327,62072307,62002050);中国博士后科学基金(2020M681316);四川省科技厅重点研发项目(2021YFG0158);西南石油大学青年科技创新团队项目(2019CXTD05)


Verifiable Encrypted Medical Data Aggregation and Statistical Analysis Scheme
Author:
  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [41]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    随着移动通信网络的飞速发展,越来越多的可穿戴设备通过移动终端接入网络并上传大量医疗数据,这些医疗数据聚合后具有重要的医学统计分析与决策价值.然而,在医疗数据传输和聚合过程中会出现传输中断、信息泄露、数据篡改等问题.为了解决这些安全与隐私问题,同时支持高效而正确的医疗密态数据聚合与统计分析功能,提出了基于移动边缘服务计算的具有容错机制的可验证医疗密态数据聚合方案.该方案改进了BGN同态加密算法,并结合Shamir秘密共享机制,确保医疗数据机密性、密态数据的可容错聚合.该方案提出了移动边缘服务计算辅助无线体域网的概念,结合移动边缘计算和云计算,实现海量医疗大数据实时处理与统计分析.该方案通过边缘计算服务器和云服务器两层聚合,提高聚合效率,降低通信开销.同时,使用聚合签名技术实现医疗密态数据的批量验证功能,进而保障其在传输与存储过程中的完整性.性能比较与分析表明,该方案在计算与通信开销方面都具备突出优势.

    Abstract:

    Due to the fast development of mobile communication networks, more and more wearable devices access the network through mobile terminals and produce massive data. These aggregated medical data have significant statistical analysis and decision making value. Nevertheless, there are emerge security and privacy issues (e.g., as transmission interruption, information leakage, and data tampering) in medical data transmission and aggregation process. To address those security issues and ensure accurate medical data aggregation and analysis, an efficient verifiable fault-tolerant medical data aggregation scheme is proposed based on mobile edge service computing. The scheme exploits a modified BGN homomorphic encryption algorithm, integrates Shamir secret sharing mechanism to ensure medical data confidentiality, fault tolerance of encrypted aggregated data, simultaneously. The concept of mobile edge-assisted service computing in wireless body area networks is proposed in the scheme. Combined with the advantages of mobile edge computing and cloud computing, the real-time big data processing and statistical analysis of massive medical big data could be conducted. Through edge-level aggregation and cloud-level aggregation, the aggregation efficiency is improved and the communication overhead is reduced. Besides, the scheme designs an aggregate signature algorithm to conduct batch verification on medical encrypted data, and guarantee the integrity during transmission and storage process. The comprehensive performance evaluation demonstrates that the proposed scheme has outstanding advantages in terms of computational costs and communication overhead.

    参考文献
    [1] Atzori L, Iera A, Morabito G. The Internet of Things:A survey. Computer Networks, 2010, 54(15):2787-2805.
    [2] Stankovic JA. Research directions for the Internet of things. IEEE Internet of Things Journal, 2014, 1(1):3-9.
    [3] Ni MX, Zhang Q, Tan HY, Luo WM, Tang XX. Smart healthcare:From IoT to cloud computing. Scientia Sinica Informationis, 2013, 43(4):515-528(in Chinese with English abstract).
    [4] Yu YX, Qin C. Expatiation on the basic ideas of smart grid. Scientia Sinica Informationis, 2014, 44(6):694-701(in Chinese with English abstract).
    [5] Huang QY, Li ZY, Xie WT, Zhang Q. Edge computing in smart homes. Journal of Computer Research and Development, 2020, 57(9):1800-1809(in Chinese with English abstract).
    [6] Nordrum A. The Internet of fewer things. IEEE Spectrum, 2016, 53(10):12-13.
    [7] Su M, Wu B, Fu AM, Yu Y, Zhang GX. Assured update scheme of authorization for cloud data access based on proxy re-encryption. Ruan Jian Xue Bao/Journal of Software, 2020, 31(5):1563-1572(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5676.htm[doi:10.13328/j.cnki.jos.005676]
    [8] Abbas N, Zhang Y, Taherkordi A, Skeie T. Mobile edge computing:A survey. IEEE Internet of Things Journal, 2018, 5(1):450-465.
    [9] Chu W. Application of data encryption technology in computer network security. Journal of Physics:Conf. Series, 2019, 1237(2):1-5.
    [10] Fu S, Jiang Q, Ma JF. A privacy-preserving data aggregation scheme in wireless sensor networks. Journal of Computer Research and Development, 2016, 53(9):2030-2038(in Chinese with English abstract).
    [11] Zhang XJ, Zhang JW, Huang C, Tang W. Verifiable statistical analysis scheme for encrypted medical data in cloud storage. Computer Engineering, 2021, 47(6):32-37(in Chinese with English abstract).
    [12] Han S, Zhao S, Li QH, Ju CH, Zhou WL. PPM-HDA:Privacy preserving and multifunctional health data aggregation with fault tolerance. IEEE Trans. on Information Forensics and Security, 2016, 11(9):1940-1955.
    [13] Li RN, Sturtivant C, Yu JG, Cheng XZ. A novel secure and efficient data aggregation scheme for IoT. IEEE Internet of Things Journal, 2018, 6(2):1551-1560.
    [14] Ara A, Al-Rodhaan M, Tian Y, Al-Dhelaan A. SPPDA scheme based on bilinear ELGamal cryptosystem. IEEE Access, 2017, 5:12601-12617.
    [15] Tang WJ, Ren J, Deng K, Zhang YX. Secure data aggregation of lightweight e-healthcare IoT devices with fair incentives. IEEE Internet of Things Journal, 2019, 6(5):8714-8725.
    [16] Lu RX, Liang XH, Li X, Lin XD, Shen XM. EPPA:An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans. on Parallel and Distributed Systems, 2012, 23(9):1621-1631.
    [17] Zhang L, Wu QH, Domingo-Ferrer J, Qin B, Hu CY. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. on Intelligent Transportation Systems, 2017, 18(3):516-526.
    [18] Kang JW, Yu R, Huang XM, Wu MQ, Maharjan S, Xie SL, Zhang Y. Blockchain for secure and efficient data sharing in vehicular edge computing and networks. IEEE Internet of Things Journal, 2019, 6(3):4660-4670.
    [19] Wang ZW. An identity-based data aggregation protocol for the smart grid. IEEE Trans. on Industrial Informatics, 2017, 13(5):2428-2435.
    [20] Li X, Liu SP, Wu F, Kumari S, Rodrigues RJ. Privacy preserving data aggregation scheme for mobile edge computing assisted IoT applications. IEEE Internet of Things Journal, 2019, 6(3):4755-4763.
    [21] Chan THH, Shi E, Song D. Privacy-preserving stream aggregation with fault tolerance. In:Proc. of the Int'l Conf. on Financial Cryptography and Data Security. 2012. 200-214.
    [22] Benhamouda F, Joye M, Libert B. A new framework for privacy preserving aggregation of time-series data. ACM Trans. on Information & System Security, 2016, 18(3):1-21.
    [23] Abbas N, Zhang Y, Taherkordi Y, Skeie T. Mobile edge computing:A survey. IEEE Internet of Things Journal, 2018, 5(1):450-465.
    [24] Shi WS, Cao J, Zhang Q, Li YHZ, Xu LY. Edge computing:Vision and challenges. IEEE Internet of Things Journal, 2016, 3(5):637-646.
    [25] Boneh D, Goh EJ, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In:Proc. of the Theory of Cryptography. 2005. 325-341.
    [26] Abdallah A, Shen XM. A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Trans. on Smart Grid, 2016, 9(1):396-405.
    [27] Luo ET, Wang GJ, Liu Q, Meng DC, Tang YY. Privacy preserving friend discovery of matrix confusion encryption in mobile social networks. Ruan Jian Xue Bao/Journal of Software, 2019, 30(12):3798-3814(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5601.htm[doi:10.13328/j.cnki.jos.005601]
    [28] Li ZY, Gui XL, Gu XJ, Li XS, Dai HJ, Zhang XJ. Survey on homomorphic encryption algorithm and its application in the privacy-preserving for cloud computing. Ruan Jian Xue Bao/Journal of Software, 2018, 29(7):1830-1851(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/5354.htm[doi:10.13328/j.cnki.jos.005354]
    [29] Zhang K, Liang XH, Baura M, Lu RX, Shen XM. PHDA:A priority based health data aggregation with privacy preservation for cloud assisted WBANs. Information Sciences, 2014, 284:130-141.
    [30] Wang HQ, Wang ZW, Domingo-Ferrer J. Anonymous and secure aggregation scheme in fog-based public cloud computing. Future Generation Computer Systems, 2018, 78:712-719.
    [31] Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11):612-613.
    [32] Gentry C, Ramzan Z. Identity-based aggregate signatures. In:Proc. of the Practice and Theory in Public Key Cryptography (PKC), Vol.3958. 2006. 257-273.
    附中文参考文献:
    [3] 倪明选, 张黔, 谭浩宇, 罗吴蔓, 汤小溪, 智慧医疗——从物联网到云计算. 中国科学:信息科学, 2013, 43(4):515-528.
    [4] 余贻鑫, 秦超, 智能电网基本理念阐释. 中国科学:信息科学, 2014, 44(6):694-701.
    [5] 黄倩怡, 李志洋, 谢文涛, 张黔. 智能家居中的边缘计算. 计算机研究与发展, 2020, 57(9):1800-1809.
    [7] 苏铓,吴槟, 付安民, 俞研, 张功萱. 基于代理重加密的云数据访问授权确定性更新方案. 软件学报, 2020, 31(5):1563-1572. http://www.jos.org.cn/1000-9825/5676.htm[doi:10.13328/j.cnki.jos.005676]
    [10] 付帅, 姜奇,马建峰. 一种无线传感器网络隐私保护数据聚合方案. 计算机研究与发展, 2016, 53(9):2030-2038.
    [11] 张晓均, 张经伟, 黄超, 唐伟. 可验证的云存储医疗加密数据统计分析方案. 计算机工程, 2021, 47(6):32-37.
    [27] 罗恩韬, 王国军, 刘琴, 孟大程, 唐雅媛. 移动社交网络中矩阵混淆加密交友隐私保护策略. 软件学报, 2019, 30(12):3798-3814. http://www.jos.org.cn/1000-9825/5601.htm[doi:10.13328/j.cnki.jos.005601]
    [28] 李宗育, 桂小林, 顾迎捷, 李雪松, 戴慧珺, 张学军. 同态加密技术及其在云计算隐私保护中的应用. 软件学报, 2018, 29(7):1830-1851. http://www.jos.org.cn/1000-9825/5354.htm[doi:10.13328/j.cnki.jos.005354]
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

张晓均,张经伟,黄超,谷大武,张源.可验证医疗密态数据聚合与统计分析方案.软件学报,2022,33(11):4285-4304

复制
分享
文章指标
  • 点击次数:799
  • 下载次数: 2424
  • HTML阅读次数: 1997
  • 引用次数: 0
历史
  • 收稿日期:2021-01-20
  • 最后修改日期:2021-02-25
  • 在线发布日期: 2022-11-11
  • 出版日期: 2022-11-06
文章二维码
您是第20250560位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号