skip to main content
10.1145/1655084.1655089acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

HICCUPS: health information collaborative collection using privacy and security

Published:13 November 2009Publication History

ABSTRACT

A recent national survey suggests that the HIPAA privacy rule has not only failed to preserve patient privacy adequately, but also has had a negative impact on clinical research. Our work suggests that researchers revisit the possibilities of homomorphic encryption and apply the techniques to secure aggregation of medical telemetry. A primary goal is to maintain the privacy of individual patient records while also allowing clinical researchers to have flexible access to aggregated information.

We discuss the preliminary design of HICCUPS, a distributed system that uses homomorphic encryption to allow only the caregivers to have unrestricted access to patients' records and at the same time enable researchers to compute statistical values and aggregation functions across different patients and caregivers. In the context of processing medical telemetry, we advocate expressibility of aggregation functions more than fast computation as a primary metric of system quality.

References

  1. R. Au and P. Croll. Consumer-centric and privacy-preserving identity management for distributed e-health systems. In Hawaii International Conference on System Sciences, Proceedings of the 41st Annual, pages 234--234, Jan. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption scheme. Lecture Notes in Computer Science, 1462, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. L. Biel, O. Pettersson, L. Philipson, and P.Wide. ECG Analysis: A New Approach in Human Identification. In IEEE Transaction on Instrumentation and Measurement, pages 808--812, June 2001.Google ScholarGoogle ScholarCross RefCross Ref
  4. D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. Lecture Notes in Computer Science, 3378:325--341, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Boneh and R. Lipton. Algorithms for black box fields and their applications to cryptography. Advances in Cryptology, 1109 of Lecture Notes in Computer Science:223--238, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Castelluccia, E. Mykletun, and G. Tsudik. Efficient aggregation of encrypted data in wireless sensor networks. IEEE Mobiquitous, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. H. Cohen, A. Miyaji, and T. Ono. Efficient elliptic curve exponentiation using mixed coordinates. In ASIACRYPT '98: Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security, pages 51--65, London, UK, 1998. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. Proceedings of the 23rd Annual ACM Sympusium on the Theory of Computing, pages 542--552, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Dolev, C. Dwork, and M.Naor. Non-malleable cryptography. SIAM Journal of Computing, 30(2):391--437, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. E. A. DeFranco, M. Lian, L. A. Muglia, and M. Schootman. Area-level poverty and preterm birth risk: A population-based multilevel analysis. BioMed Central Public Health, 8(316):doi:10.1186/1471-2458-8-316, 2008.Google ScholarGoogle Scholar
  11. T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms. Information Theory, IEEE Transactions on, 31(4):469--472, Jul 1985.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC '09: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, pages 169--178, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Goldwasser and S. Micali. Probabilistic encryption & how to play mental poker keeping secret all partial information. Proceedings of the 14th Annual ACM Symposium on the Theory of Computing, pages 365--377, 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270--299, 1984.Google ScholarGoogle ScholarCross RefCross Ref
  15. P. Golle, M. Jakobson, A. Juels, and P. Syverson. Universal re-encryption for mixnets. Lecture Notes in Computer Science, 2964:1988, 2004.Google ScholarGoogle Scholar
  16. L. O. Gostin and S. Nass. Reforming the HIPAA privacy rule: Safeguarding privacy and promoting research. JAMA, 13(301):1373--1375, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  17. V. Gupta, D. Stebila, and S. C. Shantz. Integrating elliptic curve cryptography into the web's security infrastructure. pages 402--403, 2004.Google ScholarGoogle Scholar
  18. Y. Ishai, M. Prabhakaran, and A. Sahai. Secure arithmetic computation with no honest majority. Cryptology ePrint Archive, Report 2008/465, 2008. http://eprint.iacr.org.Google ScholarGoogle Scholar
  19. D. Jefferson, A. Rubin, B. Simons, and D. A. Wagner. Security analysis of the secure electronic registration and voting experiment (SERVE). Technical report, 2004. www.servesecurityreport.org.Google ScholarGoogle Scholar
  20. D. Jefferson, A. D. Rubin, B. Simons, and D. Wagner. Analyzing internet voting security. Commun. ACM, 47(10):59--64, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. B. Kapron, D. Kempe, V. King, J. Saia, and V. Sanwalani. Fast asynchronous byzantine agreement and leader election with full information. In SODA '08: Proceedings of the nineteenth annual ACM-SIAM Symposium on Discrete Algorithms, pages 1038--1047, Philadelphia, PA, USA, 2008. Society for Industrial and Applied Mathematics. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. W. H. Maisel. Pacemaker and ICD Generator Reliability: Meta-analysis of Device Registries. JAMA, 295(16):1929--1934, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  23. W. H. Maisel, M. Moynahan, B. D. Zuckerman, T. P. Gross, O. H. Tovar, D.-B. Tillman, and D. B. Schultz. Pacemaker and ICD Generator Malfunctions: Analysis of Food and Drug Administration Annual Reports. JAMA, 295(16):1901--1906, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  24. R. B. Ness. Influence of the HIPAA privacy rule on health research. JAMA, 18(298):2164--2170, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  25. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. Lecture Notes in Computer Science, EUROCRYPT'99: Proceedings of Advances in Cryptology, 1592:223--238, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. D. R. Rivest, L. Adleman. On data banks and privacy homomorphisms. Foundations of Secure Computation, 1978.Google ScholarGoogle Scholar
  27. L. Ricciardi and A. Rubel. Encouraging the use of, and rethinking protections for de-identified (and "anonymized") health data.Google ScholarGoogle Scholar
  28. A. Sahai. Computing on encrypted data. ICISS, (5352):148--153, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. E. Shi, J. Bethencourt, T.-H. H. Chan, D. Song, and A. Perrig. Multi-dimensional range query over encrypted data. IEEE Symposium on Security and Privacy, pages 350--364, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. IEEE Symposium on Security and Privacy, pages 44--55, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Z. Xia, S. A. Schneider, J. Heather, and J. Traoré. Analysis, improvement and simplification of prêt à voter with paillier encryption. In EVT'08: Proceedings of the conference on Electronic voting technology, pages 1--15, Berkeley, CA, USA, 2008. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. HICCUPS: health information collaborative collection using privacy and security

              Recommendations

              Reviews

              Gabriel Mateescu

              The Health Insurance Portability and Accountability Act (HIPAA) has spurred the development of methods to safeguard patient privacy. This paper considers the patient data generated by medical telemetry devices such as implantable cardiac defibrillators (ICDs), and proposes an approach to solving the problem of achieving three apparently conflicting objectives: preserving the privacy of patient data; providing caregivers access to the patient data; and providing third parties-such as researchers and device manufacturers-access to statistical information only. To achieve these goals, the authors resort to homomorphic encryption-a type of encryption that supports performing an operation on the clear-text by performing a possibly different operation on the cipher-text. This property enables delegating the computation of some operations to an untrusted party without compromising security, since the untrusted party will process only encrypted data. The scheme proposed by the authors includes three types of actors: patients, who are monitored by medical telemetry devices; caregivers, who gather the data; and third parties, such as researchers. Each patient is assigned to a caregiver, and a caregiver is entrusted with data for the patients assigned to him or her. Third parties would have access only to aggregate and anonymized data. A request for computing an aggregate function-such as the mean-on the patient data is processed in five steps, using public key techniques. If the encryption is homomorphic, then the requester gets the aggregate data. If the encryption has the additional IND-CPA property, then the proposed scheme is secure. The solution proposed by the authors is interesting, but its general applicability is still an open question. This is because the homomorphic property applies to a limited set of operations. In order to support general aggregate functions, fully homomorphic encryption is required, but achieving the IND-CPA property for fully homomorphic encryption is computationally expensive. There is room for further work. Online Computing Reviews Service

              Access critical reviews of Computing literature here

              Become a reviewer for Computing Reviews.

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                SPIMACS '09: Proceedings of the first ACM workshop on Security and privacy in medical and home-care systems
                November 2009
                72 pages
                ISBN:9781605587905
                DOI:10.1145/1655084

                Copyright © 2009 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 13 November 2009

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article

                Upcoming Conference

                CCS '24
                ACM SIGSAC Conference on Computer and Communications Security
                October 14 - 18, 2024
                Salt Lake City , UT , USA

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader