Skip to main content

Advertisement

Log in

(a,k)-Anonymous Scheme for Privacy-Preserving Data Collection in IoT-based Healthcare Services Systems

  • Mobile & Wireless Health
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

The widely use of IoT technologies in healthcare services has pushed forward medical intelligence level of services. However, it also brings potential privacy threat to the data collection. In healthcare services system, health and medical data that contains privacy information are often transmitted among networks, and such privacy information should be protected. Therefore, there is a need for privacy-preserving data collection (PPDC) scheme to protect clients (patients) data. We adopt (a,k)-anonymity model as privacy pretection scheme for data collection, and propose a novel anonymity-based PPDC method for healthcare services in this paper. The threat model is analyzed in the client-server-to-user (CS2U) model. On client-side, we utilize (a,k)-anonymity notion to generate anonymous tuples which can resist possible attack, and adopt a bottom-up clustering method to create clusters that satisfy a base privacy level of (a1,k1)-anonymity. On server-side, we reduce the communication cost through generalization technology, and compress (a1,k1)-anonymous data through an UPGMA-based cluster combination method to make the data meet the deeper level of privacy (a2,k2)-anonymity (a1 ≥ a2, k2 ≥ k1). Theoretical analysis and experimental results prove that our scheme is effective in privacy-preserving and data quality.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Agrawal, R., and Srikant, R., Privacy-preserving data mining. SIGMOD Record (ACM Special Interest Group on Management of Data). 29(2):439–450, 2000.

    Google Scholar 

  2. Mohana, S., Mary, S.A., and Arul, S., Preserving privacy in health care information: a memetic approach. Journal of Medical Imaging and Health Informatics. 6(3):779–783, 2016.

    Article  Google Scholar 

  3. Guan, S.P, Zhang, Y, Ji, Y., Preserving-Privacy Health Data Collection for Preschool Children. Computational and Mathematical Methods in Medical, Article ID 501607, 5 pages, 2013.

  4. Rahman, F, Williams, D, Wang, Q, et al. PriDac: Privacy Preserving Data Collection in Sensor enabled REID based Healthcare Services. 2014 I.E. 15th International Symposium on High-Assurance Systems Engineering, Washington: HASE: 236–242, 2014.

  5. Ni, J.B., Zhang, K., Lin, X.D., and Shen, X.M., Securing fog computing for internet of things applications: Challenges and solutions. IEEE Communications Surveys and Tutorials. https://doi.org/10.1109/COMST.2017.2762345,2017.

  6. Kumari, S., Karuppiah, M., Das, A.K., et al., A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers[J]. J. Supercomput. 4:1–26, 2017.

    Google Scholar 

  7. Lakshmi, S., and Ramesh, S.P., Secure encrypted-data routing protocol for wireless sensor networks. Journal of Computer Applications. 5:167–173, 2012.

    Google Scholar 

  8. Ganesh, S., and Amutha, R., Efficient and secure routing protocol for wireless sensor networks through optimal power control and optimal handoff-based recovery mechanism. Journal of Computer Networks and Communications. 2012:1–8, 2012.

    Article  Google Scholar 

  9. Kumari, S., Design flaws of “an anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography”[J]. Multimedia Tools & Applications:1–3, 2016.

  10. Xiong, J.B., Zhang, Y.Y., Li, X., et al., RSE-PoW: A role symmetric encryption PoW scheme with authorized deduplication for multimedia data. Mobile Networks and Applications, 2017. https://doi.org/10.1007/s11036-017-0975-x.

  11. Kumar, S, Dohare, D, Kumar, M. An efficient key distribution scheme for wireless sensor networks using polynomial based schemes. 2012 International Conference on Information and Network Technology, Singapore: IACSIT, 21–27, 2012.

  12. Kumari, S., Khan, M.K., and Atiquzzaman, M., User authentication schemes for wireless sensor networks: A review[J]. Ad Hoc Netw. 27(C):159–194, 2015.

    Article  Google Scholar 

  13. Zhang, N, Wang, S, Zhao, W., A new scheme on privacy-preserving data classification. International Conference on Knowledge Discovery and Data Mining, pp. 374–382, 2005.

  14. Sivaraman, V., Swaminathan, N., and Vijayaraghavan, P., Privacy preserving web search by client side generalization of user profile. Asian Journal of Computer Science and Technology. 4(1):14–17, 2015.

    Google Scholar 

  15. Vishwakarma, B, Gupta, H, Manoria, M., A survey on privacy preserving mining implementing techniques[C]//Colossal Data Analysis and Networking (CDAN), Symposium on. IEEE: 1–5, 2016.

  16. Iyengar V.S., Transforming data to satisfy privacy constraints. In: Proceeding of the 8th ACM international conference on knowledge discovery and data mining (SIGKDD), Edmonton: ACM, 279–288, 2002.

  17. Samarati, P, Sweeney, L., Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. In: Proc. of the IEEE Symposium on Research in Security and Privacy, 1998.

  18. Wong, R., Li, J., Fu, A., et al., (a,k)-Anonymous data publishing[J]. J. Intell. Inf. Syst. 33(2):209–234, 2009.

    Article  Google Scholar 

  19. Meyerson, A, Williams, R., On the complexity of optimal k-anonymity. In: Proceeding of POD’04 the 23rd ACM SIGMOD-SIGACTSIGART Symposium on the Principles of Database Systems, New York: ACM. 223–228, 2004.

  20. Begum, R.S, Sugumar, R., Conditional entropy with swarm optimization approach for privacy preservation of datasets in cloud [J]. Indian Journal of Science and Technology 9(28), 2016. https://doi.org/10.17485/ijst/2016/v9i28/93817

  21. Blake, C. L., and Merz, C. J., UCI repository of machine learning databases[OL]. http://archive.ics.uci.edu/ml/datasets.html, 1998.

  22. Jin, X, Zhang, N, Das, G., Algorithm-safe privacy preserving data publishing. In: Proceeding of EDBT’10 the 13 International Conference on Extending Database Technology, New York: ACM. 633–644, 2010.

  23. Jin, X., Zhang, N., and Das, G., ASAP: eliminating algorithm-based disclosure in privacy-preserving data publishing. Inf. Syst. 36:859–880, 2011.

    Article  Google Scholar 

  24. Jiang, Q., Chen, Z.R., Li, B.Y., and Ma, J.F., Security analysis and improvement of biohashing based three-factor authentication scheme for telecare medical information systems. Journal of Ambient Intelligence and Humanized Compiting, 2017. https://doi.org/10.1007/s12652-017-0516-2.

  25. Lee, C.C., Hsu, C.W., Lai, Y.M., et al., An enhanced mobile-healthcare emergency system based on extended chaotic maps.[J]. J. Med. Syst. 37(5):1–12, 2013.

    Article  Google Scholar 

  26. He, D., Kumar, N., Chen, J., et al., Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks[J]. Multimedia Systems. 21(1):49–60, 2015.

    Article  Google Scholar 

  27. Li, C.T., Lee, C.C., Weng, C.Y., et al., A secure dynamic identity and chaotic maps based user authentication and key agreement scheme for e-healthcare systems[J]. J. Med. Syst. 40(11):1–10, 2016.

    Article  Google Scholar 

  28. Jiang, Q., Ma, J.F., Yang, C., Ma, X., Ma, X.D., Shen, J., and Chaudhry, S.A., Efficient end-to-end authentication protocol for wearable health monitoring systems. Comput. Electr. Eng., 2017. https://doi.org/10.1016/j.compeleceng.2017.

  29. Hung, T.H, Hsieh, S.H, Lu, C.S., Privacy-preserving data collection and recovery of compressive sensing[C]//Signal and Information Processing (ChinaSIP), 2015 I.E. China Summit and International Conference on. IEEE: 473–477, 2015.

  30. Wu, D., Si, S., Wu, S., et al., Dynamic Trust Relationships Aware Data Privacy Protection in Mobile Crowd-Sensing[J]. IEEE Internet of Things Journal. PP(99):1–1, 2017.

    Google Scholar 

  31. Mohammed, H, Tonyali, S, Rabieh, K, et al., Efficient privacy-preserving data collection scheme for smart grid ami networks[C]//Proc. of IEEE Globecom. 2016.

  32. Cox, L.H., Suppression methodology and statistical disclosure control. J. Am. Stat. Assoc. 75:377–385, 1980.

    Article  Google Scholar 

  33. Li, H.T., Ma, J.F., and Fu, S., A privacy-preserving data collection model for digital community. Science China Inf. Sci. 58(3):1–16, 2014.

    CAS  Google Scholar 

  34. Lin, X., Lu, R., Shen, X., Nemoto, Y., and Kato, N., Sage: a strong privacy-preserving scheme against global eavesdropping for ehealth systems. IEEE Journal on Selected Areas in Communications. 27(4):365–378, 2009.

    Article  Google Scholar 

  35. Song, J, Myungae, C., SHOES: secure healthcare oriented environment service model. In Proceedings of the IEEE Biomedical Circuits and Systems Conference Healthcare Technology, London, Bio CAS: 89–93, 2006.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Feng Guo.

Additional information

This article is part of the Topical Collection on Mobile & Wireless Health

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, H., Guo, F., Zhang, W. et al. (a,k)-Anonymous Scheme for Privacy-Preserving Data Collection in IoT-based Healthcare Services Systems. J Med Syst 42, 56 (2018). https://doi.org/10.1007/s10916-018-0896-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-018-0896-7

Keywords

Navigation