Skip to main content

Privacy Preserving Classification of ECG Signals in Mobile e-Health Applications

  • Chapter
Medical Data Privacy Handbook

Abstract

Privacy protection is an emerging problem in mobile Health applications. On one hand, cloud services enable to store personal medical data, making them always available, and providing preliminary analysis on them, on the other hand, storing personal health data entails serious threats to users privacy. Privacy preserving solutions, such as Secure Multi-Party Computation techniques, give to non-trusted parties the opportunity of processing biomedical signals while encrypted. This chapter focuses on the development of a privacy preserving automatic diagnosis system whereby a remote server classifies an ElectroCardioGram (ECG) signal provided by the client without obtaining neither any information about the signal itself, nor the final result of the classification. Specifically, we present and compare three secure implementations of ECG classifiers: Linear Branching Programs (a particular kind of decision tree) with Quadratic Discriminant Functions, Linear Branching Programs with Linear Discriminant Functions and Neural Networks. Moreover we describe a protocol that permits to evaluate the quality of an encrypted ECG. The chapter provides a signal processing analysis aiming at satisfying both accuracy and complexity requirements. The described systems prove that carrying out complex tasks like ECG classification in the encrypted domain is indeed possible in the semi-honest model, paving the way to interesting future applications wherein privacy of signal owners is protected by applying high security standards.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    When only two players are involved, SMPC reduces to Secure Two Party Computation (STPC).

  2. 2.

    The garbling of a d-input gate requires the computation of 2d − 1 Hash functions and the transmission of (2d − 1)t bits, while gate evaluation requires the computation of a Hash function with probability \(1 - 1/2^{d}\).

  3. 3.

    Tests were performed in 2009. Anyway these values are still widely used today.

  4. 4.

    http://www.shamus.ie.

  5. 5.

    This kind of Neural Network is often called NN with fired output.

  6. 6.

    NN network training requires a large dataset, hence authors had the necessity to choose a bigger training set than the one used for the LBP implementation, where the training and test dataset size have been chosen according to [21].

  7. 7.

    Many other NNs have been trained by changing the number of neurons and the activation functions, as well as the training method, before choosing the NN described here. See [7] for details.

  8. 8.

    Of course the size of the decision tree may change as well.

  9. 9.

    The computation of the square value needs interaction with the decryption key owner.

  10. 10.

    This choice is motivated by the fact that 30 s are sufficient for SNR evaluation and do not introduce a big delay in further computation.

  11. 11.

    The communication complexity estimate is performed by considering T = 1248 (instead of T = 1024, as in the original paper), garbled row reduction and OT precomputation.

  12. 12.

    http://www.physionet.org/physiobank/database/mitdb/.

  13. 13.

    http://www.physionet.org/physiobank/database/nstdb/.

  14. 14.

    We considered T = 1248, garbled row reduction and OT precomputation.

References

  1. Acharya, U.R., Suri, J., Spaan, J.A.E., Krishnan, S.M.: Advances in Cardiac Signal Processing. Springer, Heidelberg (2007)

    Book  MATH  Google Scholar 

  2. Arulampalam, G., Bouzerdoum, A.: Application of shunting inhibitory artificial neural networks to medical diagnosis. In: Intelligent Information Systems Conference, The Seventh Australian and New Zealand 2001, pp. 89–94 (2001)

    Google Scholar 

  3. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, pp. 535–548. http://www.sigsac.org/ccs/CCS2013/ (2013)

  4. Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A.R., Schneider, T.: Secure evaluation of private linear branching programs with medical applications. In: 14th European Symposium on Research in Computer Security (ESORICS’09), Saint Malo, LNCS. Springer, Heidelberg (2009). http://eprint.iacr.org/2009/195 (2009)

  5. Barni, M., Failla, P., Lazzeretti, R., Paus, A., Sadeghi, A., Schneider, T., Kolesnikov, V.: Efficient privacy-preserving classification of ECG signals. In: First IEEE International Workshop on Information Forensics and Security, 2009. WIFS 2009, pp. 91–95. IEEE, London (2009)

    Google Scholar 

  6. Barni, M., Guajardo, J., Lazzeretti, R.: Privacy preserving evaluation of signal quality with application to ECG analysis. In: 2010 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE, Seattle (2010)

    Google Scholar 

  7. Barni, M., Failla, P., Lazzeretti, R., Sadeghi, A., Schneider, T.: Privacy-preserving ECG classification with branching programs and neural networks. In: IEEE Transactions on Information Forensics and Security (TIFS) (2011)

    Google Scholar 

  8. Beaver, D.: Precomputing oblivious transfer. In: Advances in Cryptology – CRYPTO’95, Santa Barbara. LNCS, vol. 963, pp. 97–109. Springer, Heidelberg (1995)

    Google Scholar 

  9. Bellare, M., Hoang, V., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: 2013 IEEE Symposium on Security and Privacy (SP), San Francisco, pp. 478–492 (2013)

    Google Scholar 

  10. Bianchi, T., Piva, A., Barni, M.: Composite signal representation for fast and storage-efficient processing of encrypted signals. IEEE Trans. Inf. Forensic Secur. 5(1), 180–187 (2010)

    Article  Google Scholar 

  11. Blanton, M., Gasti, P.: Secure and efficient protocols for iris and fingerprint identification. In: Computer Security–ESORICS 2011, Leuven, pp. 190–209 (2011)

    Google Scholar 

  12. Blommestein, H.: Specification and estimation of spatial econometric models: A discussion of alternative strategies for spatial economic modelling. Reg. Sci. Urban Econ. 13(2), 251–270 (1983)

    Article  Google Scholar 

  13. Campisi, P.: Security and Privacy in Biometrics, chap. R. Lazzeretti and P. Failla and M. Barni. Privacy–Aware Processing of Biometric Templates by Means of Secure Two-Party Computation. Springer, Heidelberg (2013)

    Book  Google Scholar 

  14. Coron, J., Mandal, A., Naccache, D., Tibouchi, M.: Fully homomorphic encryption over the integers with shorter public keys. In: Advances in Cryptology–CRYPTO 2011, Santa Barbara, pp. 487–504 (2011)

    Google Scholar 

  15. Damgård, I., Geisler, M., Krøigaard, M.: Efficient and secure comparison for on-line auctions. In: Information Security and Privacy, pp. 416–430. Springer, Heidelberg (2007)

    Google Scholar 

  16. Demmler, D., Schneider, T., Zohner, M.: ABY – a framework for efficient mixed-protocol secure two-party computation. In: 21st Annual Network and Distributed System Security Symposium (NDSS’15). The Internet Society, San Diego (2015). doi:10.14722/ndss.2015.23113. http://thomaschneider.de/papers/DSZ15.pdf. Code: http://encrypto.de/code/ABY (2015)

  17. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  18. Erkin, Z., Piva, A., Katzenbeisser, S., Lagendijk, R., Shokrollahi, J., Neven, G., Barni, M.: Protection and retrieval of encrypted multimedia content: when cryptography meets signal processing. EURASIP J. Inf. Secur. 2007, 17 (2007)

    Google Scholar 

  19. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 647 (1985)

    Article  MathSciNet  Google Scholar 

  20. Fontaine, C., Galand, F.: A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur. 2007(1), 1–15 (2007). doi:http://dx.doi.org/10.1155/2007/13801

  21. Ge, D.F., Srinivasan, N., Krishnan, S.M.: Cardiac arrhythmia classification using autoregressive modeling. Biomed. Eng. (online) 1(1), 5 (2002)

    Google Scholar 

  22. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, pp. 169–178 (2009)

    Google Scholar 

  23. Giry, D., Quisquater, J.J.: Cryptographic key length recommendation (2009). http://keylength.com

  24. Goldberger, A.L., Amaral, L.A.N., Glass, L., Hausdorff, J.M., Ivanov, P.C., Mark, R.G., Mietus, J.E., Moody, G.B., Peng, C.K., Stanley, H.E.: Physiobank, Physiotoolkit, and Physionet: components of a new research resource for complex physiologic signals. Circulation 101(23), e215–e220 (2000)

    Article  Google Scholar 

  25. Goldreich, O.: Secure multi-party computation. Manuscript. Preliminary version (1998). Http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.11.2201%26rep=rep1%26type=pdf

  26. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: USENIX Security Symposium, San Francisco, vol. 201 (2011)

    Google Scholar 

  27. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Advances in Cryptology – CRYPTO’03, Santa Barbara. LNCS, vol. 2729. Springer, Heidelberg (2003)

    Google Scholar 

  28. Kattan, M., Beck, R.: Artificial neural networks for medical classification decisions. Arch. Pathol. Lab. Med. 119(8), 672–677 (1995)

    Google Scholar 

  29. Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, pp. 20–31 (1988)

    Google Scholar 

  30. Kolesnikov, V., Sadeghi, A., Schneider, T.: How to combine homomorphic encryption and garbled circuits. In: Signal Processing in the Encrypted Domain–First SPEED Workshop–Lousanne, p. 100 (2009)

    Google Scholar 

  31. Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: International Colloquium on Automata, Languages and Programming (ICALP’08), Reykjavik. LNCS, vol. 5126, pp. 486–498. Springer, Heidelberg (2008)

    Google Scholar 

  32. Kolesnikov, V., Sadeghi, A., Schneider, T.: A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design. J. Comput. Secur. 21(2), 283–315 (2013)

    Google Scholar 

  33. Lagendijk, R., Erkin, Z., Barni, M.: Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation. IEEE Signal Process. Mag. 30(1), 82–105 (2013). doi:10.1109/MSP.2012.2219653

    Article  Google Scholar 

  34. Lazzeretti, R.: Privacy preserving processing of biomedical signals with application to remote healthcare systems. Ph.D. thesis, PhD school of the University of Siena, Information Engineering and Mathematical Science Department (2012). Http://theses.eurasip.org/theses/472/privacy-preserving-processing-of-biomedical/download/

  35. Lazzeretti, R., Barni, M.: Division between encrypted integers by means of garbled circuits. In: 2011 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE, Iguacu Falls (2011)

    Google Scholar 

  36. Lazzeretti, R., Barni, M.: Private computing with garbled circuits [applications corner]. IEEE Signal Process. Mag. 30(2), 123–127 (2013)

    Article  Google Scholar 

  37. Lazzeretti, R., Guajardo, J., Barni, M.: Privacy preserving ECG quality evaluation. In: 14th ACM Workshop on Multimedia and Security (MM&Sec 2012), Coventry (2012)

    Google Scholar 

  38. Lindell, Y., Pinkas, B.: A proof of Yao’s protocol for secure two-party computation. J. Cryptol. 22(2), 161–188 (2009). Cryptology ePrint Archive: Report 2004/175

    Google Scholar 

  39. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology–EUROCRYPT ‘99, Prague, pp. 223–238 (1999)

    Google Scholar 

  40. Pignata, T., Lazzeretti, R., Barni, M.: General function evaluation in a STPC setting via piecewise linear approximation. In: 2012 IEEE International Workshop on Information Forensics and Security (WIFS). IEEE, Tenerife (2012)

    Google Scholar 

  41. Pinkas, B., Schneider, T., Smart, N., Williams, S.: Secure two-party computation is practical. In: Advances in Cryptology–ASIACRYPT 2009, Tokyo, pp. 250–267 (2009)

    Google Scholar 

  42. Pisa, P., Abdalla, M., Duarte, O.: Somewhat homomorphic encryption scheme for arithmetic operations on large integers. In: Global Information Infrastructure and Networking Symposium (GIIS), 2012, pp. 1–8. IEEE, Choroni (2012)

    Google Scholar 

  43. Prabhakaran, M., Sahai, A.: Secure Multi-Party Computation. IOS Press, Amsterdam (2013)

    MATH  Google Scholar 

  44. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  45. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: Demillo, R.D. et al. (eds.) Foundations of Secure Computation, pp. 169–179. Academic, New York (1978)

    Google Scholar 

  46. Sadeghi, A., Schneider, T., Wehrenberg, I.: Efficient privacy-preserving face recognition. In: International Conference on Information Security and Cryptology – ICISC 2009, Seoul (2009)

    Google Scholar 

  47. Schoenmakers, B., Tuyls, P.: Efficient binary conversion for Paillier encrypted values. Advances in Cryptology-EUROCRYPT 2006, Saint Petersburg, pp. 522–537 (2006)

    Google Scholar 

  48. Veugen, T.: Encrypted integer division. In: 2010 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE, Seattle (2010)

    Google Scholar 

  49. Yao, A.C.: Protocols for secure computations. In: IEEE Symposium on Foundations of Computer Science (FOCS’82), Chicago, pp. 160–164 (1982)

    Google Scholar 

  50. Yao, A.C.: How to generate and exchange secrets. In: IEEE Symposium on Foundations of Computer Science (FOCS’86), Toronto, pp. 162–167 (1986)

    Google Scholar 

Download references

Acknowledgements

We would like to thank the co-authors of the original papers, i.e., Pierluigi Failla, Jorge Guajardo, Vladimir Kolesnikov, Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider (in alphabetical order), for the important contribution provided to the research in this interesting field.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Riccardo Lazzeretti .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Lazzeretti, R., Barni, M. (2015). Privacy Preserving Classification of ECG Signals in Mobile e-Health Applications. In: Gkoulalas-Divanis, A., Loukides, G. (eds) Medical Data Privacy Handbook. Springer, Cham. https://doi.org/10.1007/978-3-319-23633-9_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23633-9_22

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23632-2

  • Online ISBN: 978-3-319-23633-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics