CAM: Cloud-Assisted Privacy Preserving Mobile Health Monitoring.

Slides:



Advertisements
Similar presentations
ACHIEVING NETWORK LEVEL PRIVACY IN WIRELESS SENSOR NETWORKS.
Advertisements

CLOSENESS: A NEW PRIVACY MEASURE FOR DATA PUBLISHING
ABSTRACT Due to the Internets sheer size, complexity, and various routing policies, it is difficult if not impossible to locate the causes of large volumes.
Database Laboratory Regular Seminar TaeHoon Kim.
Toward a Statistical Framework for Source Anonymity in Sensor Networks.
Construction of efficient PDP scheme for Distributed Cloud Storage. By Manognya Reddy Kondam.
Privacy Preserving Query Processing in Cloud Computing Wen Jie
A Survey of Mobile Cloud Computing Application Models
Privacy-Preserving Public Auditing for Secure Cloud Storage
BestPeer++: A Peer-to-Peer Based Large-Scale Data Processing Platform.
Privacy Preserving Data Sharing With Anonymous ID Assignment
m-Privacy for Collaborative Data Publishing
Protecting Sensitive Labels in Social Network Data Anonymization.
Identity-Based Secure Distributed Data Storage Schemes.
ANNA UNIVERSITY, CHENNAI PROJECT VIVA FINAL YEAR MCA( ) 04/07/2013.
Enabling Dynamic Data and Indirect Mutual Trust for Cloud Computing Storage Systems.
Anonymization of Centralized and Distributed Social Networks by Sequential Clustering.
Accuracy-Constrained Privacy-Preserving Access Control Mechanism for Relational Data.
Identity-Based Distributed Provable Data Possession in Multi-Cloud Storage.
Content Sharing over Smartphone-Based Delay- Tolerant Networks.
Privacy Preserving Delegated Access Control in Public Clouds.
Indirect Supervision Protocols for Learning in Natural Language Processing II. Learning by Inventing Binary Labels This work is supported by DARPA funding.
Abstract With the advent of cloud computing, data owners are motivated to outsource their complex data management systems from local sites to the commercial.
Privacy Preserving Back- Propagation Neural Network Learning Made Practical with Cloud Computing.
Participatory Privacy: Enabling Privacy in Participatory Sensing
Presenting By CH . MADHURI(12QU1D5806) Under the supervision of
Supporting Privacy Protection in Personalized Web Search.
Under The Guidance of Smt. Ch.Ratna Kumari Asst.Professor Submitted by M Ravi Kumar Roll No:10021F0006 M.C.A.
m-Privacy for Collaborative Data Publishing
Attribute-Based Encryption With Verifiable Outsourced Decryption.
A Scalable Two-Phase Top-Down Specialization Approach for Data Anonymization Using MapReduce on Cloud.
Harnessing the Cloud for Securely Outsourcing Large- Scale Systems of Linear Equations.
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme.
Privacy-Preserving and Content-Protecting Location Based Queries.
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud.
Introduction To Computers
ONLINE INTRUSION ALERT AGGREGATION WITH GENERATIVE DATA STREAM MODELING.
Distributed Processing of Probabilistic Top-k Queries in Wireless Sensor Networks.
Risk-Aware Mitigation for MANET Routing Attacks Submitted by Sk. Khajavali.
HCBE: Achieving Fine-Grained Access Control in Cloud-based PHR Systems Xuhui Liu [1], Qin Liu [1], Tao Peng [2], and Jie Wu [3] [1] Hunan University, China.
Guided By: Prof. Rajarshree Karande JSPM’S IMPERIAL COLLEGE OF ENGINEERING & RESEARCH WAGHOLI, PUNE Group MemberRoll No. Abhijeet Aralgundkar03.
CAPTCHA AS GRAPHICAL PASSWORDS—A NEW SECURITY PRIMITIVE BASED ON HARD AI PROBLEMS ASHWINI B.
SDSM IN MOBILE CLOUD COMPUTING By- ID NO-1069 K.C. SHARMILAADEVI Sethu Institute Of Tech IV year-ECE Department CEC Batch: AUG 2012.
Cooperative Caching in Wireless P2P Networks: Design, Implementation And Evaluation.
INTRODUCTION TO COMPUTERS. A computer system is an electronic device used to input data, process data, store data for later use and produce output in.
Fragile Watermarking Scheme for Relational Database Fragile Watermarking Scheme for Relational Database.
PRESENTED BY. Keywords Firewall : Any barrier that is intended to thwart the spread of a destructive agent. Computer Definition : A system designed to.
Secure and Practical Outsourcing of Linear Programming in Cloud Computing.
BY S.S.SUDHEER VARMA (13NT1D5816)
Searchable Encryption in Cloud
Security Using Armstrong Numbers and Authentication using Colors
Under the Guidance of V.Rajashekhar M.Tech Assistant Professor
An Overview of the Computer System
Authentication Schemes for Session Passwords using Color and Images
Towards Scalable Traffic Management in Cloud Data Centers
EXTRACTING SPREAD-SPECTRUM HIDDEN DATA FROM DIGITAL MEDIA
Hybrid Cloud Architecture for Software-as-a-Service Provider to Achieve Higher Privacy and Decrease Securiity Concerns about Cloud Computing P. Reinhold.
ABSTRACT   Recent work has shown that sink mobility along a constrained path can improve the energy efficiency in wireless sensor networks. Due to the.
Department Of Computer Science Engineering
Cloud Computing By P.Mahesh
An Overview of the Computer System
NYMBLE: BLOCKING MISBEHAVING USERS IN ANONYMIZING NETWORKS
PLUG-N-HARVEST ID: H2020-EU
Analysis models and design models
Privacy preserving cloud computing
Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Kriti shreshtha.
DISSERTATION ON CRYPTOGRAPHY.
IP Control Gateway (IPCG)
International Data Encryption Algorithm
Practice Management & Patient Health Record sharing system
Presentation transcript:

CAM: Cloud-Assisted Privacy Preserving Mobile Health Monitoring

Abstract Cloud-assisted mobile health (mHealth) monitoring, which applies the prevailing mobile communications and cloud computing technologies to provide feedback decision support, has been considered as a revolutionary approach to improving the quality of healthcare service while lowering the healthcare cost. Unfortunately, it also poses a serious risk on both clients’ privacy and intellectual property of monitoring service providers, which could deter the wide adoption of mHealth technology. This paper is to address this important problem and design a cloud assisted privacy preserving mobile health monitoring system to protect the privacy of the involved parties and their data. Moreover, the outsourcing decryption technique and a newly proposed key private proxy re-encryption are adapted to shift the computational complexity of the involved parties to the cloud without compromising clients’ privacy and service providers’ intellectual property. Finally, our security and performance analysis demonstrates the effectiveness of our proposed design.

Existing System Existing Cloud-assisted mobile health (mHealth) monitoring, which applies the prevailing mobile communications and cloud computing technologies to provide feedback decision support, has been considered as a revolutionary approach to improving the quality of healthcare service while lowering the healthcare cost. Unfortunately, it also poses a serious risk on both clients’ privacy and intellectual property of monitoring service providers, which could deter the wide adoption of mHealth technology.

Proposed System CAM consists of four parties: the cloud server (simply the cloud), the company who provides the mHealth monitoring service (i.e., the healthcare service provider), the individual clients (simply clients), and a semi-trusted authority (TA). The company stores its encrypted monitoring data or program in the cloud server. Individual clients collect their medical data and store them in their mobile devices, which then transform the data into attribute vectors. The attribute vectors are delivered as inputs to the monitoring program in the cloud server through a mobile (or smart) device. A semi-trusted authority is responsible for distributing private keys to the individual clients and collecting the service fee from the clients according to a certain business model such as pay-as-you-go business model. The TA can be considered as a collaborator or a management agent for a company (or several companies) and thus shares certain level of mutual interest with the company. However, the company and TA could collude to obtain private health data from client input vectors.

MODULE & DESCRITPION Branching Program Token Generation Query Semi Trusted Authority

Branching Program: we formally describe the branching programs, which include binary classification or decision trees as a special case. We only consider the binary branching program for the ease of exposition since a private query protocol based on a general decision tree can be easily derived from our scheme. Let v be the vector of clients’ attributes. To be more specific, an attribute component vi is a concatenation of an attribute index and the respective attribute value. For instance, A||KW1 might correspond to “blood pressure: 130”. Those with a blood pressure lower than 130 are considered as normal, and those above this threshold are considered as high blood pressure. The first element is a set of nodes in the branching tree. The non-leaf node pi is an intermediate decision node while leaf node pi is a label node. Each decision node is a pair (ai, ti), where ai is the attribute index and ti is the threshold value with which vai is compared at this node. The same value of ai may occur in many nodes, i.e., the same attribute may be evaluated more than once. For each decision node i, L(i) is the index of the next node if vai ≤ ti; R(i) is the index of the next node if vai > ti. The label nodes are attached with classification information. Repeat the process recursively for ph, and so on, until one of the leaf nodes is reached with decision information.

Token Generation: To generate the private key for the attribute vector v=(v1, · · ·, vn), a client first computes the identity representation set of each element in v and delivers all the n identity representation sets to TA. Then TA runs the AnonExtract(id, msk) on each identity id ∈ Svi in the identity set and delivers all the respective private keys skvi to the client.

Query: A client delivers the private key sets obtained from the TokenGen algorithm to the cloud, which runs the AnonDecryption algorithm on the ciphertext generated in the Store algorithm. Starting from p1, the decryption result determines which ciphertext should be decrypted next. For instance, if v1 ∈ [0, t1], then the decryption result indicates the next node index L(i). The cloud will then use skv(L(i)) to decrypt the subsequent ciphertext CL(i). Continue this process iteratively until it reaches a leaf node and decrypt the respective attached information.

Semi Trusted Authority: A semi-trusted authority is responsible for distributing private keys to the individual clients and collecting the service fee from the clients according to a certain business model such as pay-as-you-go business model. The TA can be considered as a collaborator or a management agent for a company (or several companies) and thus shares certain level of mutual interest with the company. However, the company and TA could collude to obtain private health data from client input vectors.

Conclusions we design a cloud-assisted privacy preserving mobile health monitoring system, called CAM, which can effectively protect the privacy of clients and the intellectual proerty of mHealth service providers. To protect the clients’ privacy, we apply the anonymous Boneh-Franklin identitybased encryption (IBE) in medical diagnostic branching programs. To reduce the decryption complexity due to the use of IBE, we apply recently proposed decryption outsourcing with privacy protection to shift clients’ pairing computation to the cloud server. To protect mHeath service providers’ programs, we expand the branching program tree by using the random permutation and randomize the decision thresholds used atthe decision branching nodes. Finally, to enable resourceconstrained small companies to participate in mHealth business, our CAM design helps them to shift the computational burden to the cloud by applying newly developed key private proxy re-encryption technique. Our CAM has been shown to achieve the design objective.

Hardware Requirements Processor - Pentium –III Speed GHz RAM MB (min) Hard Disk - 20 GB Floppy Drive MB Key Board - Standard Windows Keyboard Mouse - Two or Three Button Mouse Monitor - SVGA

Software Requirements Operating System : Windows95/98/2000/XP Application Server : Tomcat5.0/6.X Front End : HTML, Java, Jsp Scripts : JavaScript. Server side Script : Java Server Pages. Database : My sql Database Connectivity : JDBC.