Skip to main content
Top
Published in: Neural Computing and Applications 14/2022

23-05-2020 | Original Article

MNSSp3: Medical big data privacy protection platform based on Internet of things

Authors: Xiang Wu, Yongting Zhang, Aming Wang, Minyu Shi, Huanhuan Wang, Lian Liu

Published in: Neural Computing and Applications | Issue 14/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

How to transform the growing medical big data into medical knowledge is a global topic. However, medical data contains a large amount of personal privacy information, especially electronic medical records, gene data and electroencephalography data; the current methods and tools for data sharing are not efficient or cannot be applied in real-life applications. Privacy disclosure has become the bottleneck of medical big data sharing. In this context, we conducted research of medical data from the data collection, data transport and data sharing to solve the key problems of privacy protection and put forward a privacy protection sharing platform called MNSSp3 (medical big data privacy protection platform based on Internet of things), which attempts to provide an effective medical data sharing solution with the privacy protection algorithms for different data types and support for data analytics. The platform focuses on the transmission and sharing security of medical big data to provide users with mining methods and realizes the separation of data and users to ensure the security of medical data. Moreover, the platform also provides users with the capacity to upload privacy algorithms independently. We discussed the requirements and the design components of the platform, then three case studies were presented to verify the functionality of the platform, and the results of the experiments show clearly the benefit and practicality of the proposed platform.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Perez JA, Poon CCY, Merrifield RD et al (2015) Big data for health. IEEE J Biomed Health Inform 19(4):1 Perez JA, Poon CCY, Merrifield RD et al (2015) Big data for health. IEEE J Biomed Health Inform 19(4):1
2.
go back to reference O’Driscoll A, Daugelaite J, Sleator RD (2013) ‘Big data’, Hadoop and cloud computing in genomics. J Biomed Inform 46(5):774–781MATH O’Driscoll A, Daugelaite J, Sleator RD (2013) ‘Big data’, Hadoop and cloud computing in genomics. J Biomed Inform 46(5):774–781MATH
3.
go back to reference Zhang Y, Guo SL, Han LN et al (2016) Application and exploration of big data mining in clinical medicine. Chin Med J 129(6):731–738 Zhang Y, Guo SL, Han LN et al (2016) Application and exploration of big data mining in clinical medicine. Chin Med J 129(6):731–738
4.
go back to reference Pashazadeh A, Navimipour NJ (2018) Big data handling mechanisms in the healthcare applications: a comprehensive and systematic literature review. J Biomed Inform 82:47–62 Pashazadeh A, Navimipour NJ (2018) Big data handling mechanisms in the healthcare applications: a comprehensive and systematic literature review. J Biomed Inform 82:47–62
5.
go back to reference Chen Y, Ding S, Xu Z et al (2018) Blockchain-based medical records secure storage and medical service framework. J Med Syst 43(1):5 Chen Y, Ding S, Xu Z et al (2018) Blockchain-based medical records secure storage and medical service framework. J Med Syst 43(1):5
6.
go back to reference Vayena E, Blasimme A (2017) Biomedical big data: new models of control over access, use and governance. J Bioeth Inq 14(4):501–513 Vayena E, Blasimme A (2017) Biomedical big data: new models of control over access, use and governance. J Bioeth Inq 14(4):501–513
7.
go back to reference Bibault JE, Giraud P, Burgun A (2016) Big data and machine learning in radiation oncology: state of the art and future prospects. Cancer Lett 382:S0304383516303469 Bibault JE, Giraud P, Burgun A (2016) Big data and machine learning in radiation oncology: state of the art and future prospects. Cancer Lett 382:S0304383516303469
8.
go back to reference Jagadeesh KA, Wu DJ, Birgmeier JA et al (2017) Deriving genomic diagnoses without revealing patient genomes. Science 357(6352):692–695 Jagadeesh KA, Wu DJ, Birgmeier JA et al (2017) Deriving genomic diagnoses without revealing patient genomes. Science 357(6352):692–695
9.
go back to reference Wang S, Jiang X, Singh S et al (2016) Genome privacy: challenges, technical approaches to mitigate risk, and ethical considerations in the United States. Ann N Y Acad Sci 1387:73 Wang S, Jiang X, Singh S et al (2016) Genome privacy: challenges, technical approaches to mitigate risk, and ethical considerations in the United States. Ann N Y Acad Sci 1387:73
10.
go back to reference Glenn T, Monteith S (2014) Privacy in the digital world: medical and health data outside of HIPAA protections. Curr Psychiatry Rep 16(11):494 Glenn T, Monteith S (2014) Privacy in the digital world: medical and health data outside of HIPAA protections. Curr Psychiatry Rep 16(11):494
11.
go back to reference Nia A, Sur-Kolay S, Raghunathan A et al (2015) Physiological information leakage: a new frontier in health information security. IEEE Trans Emerg Top Comput 4:1 Nia A, Sur-Kolay S, Raghunathan A et al (2015) Physiological information leakage: a new frontier in health information security. IEEE Trans Emerg Top Comput 4:1
12.
go back to reference Ibrahim MHA, Zhou K, Ren J (2018) Privacy characterization and quantification in data publishing. IEEE Trans Knowl Data Eng PP(99):1 Ibrahim MHA, Zhou K, Ren J (2018) Privacy characterization and quantification in data publishing. IEEE Trans Knowl Data Eng PP(99):1
13.
go back to reference Adane K, Gizachew M, Kendie S (2019) The role of medical data in efficient patient care delivery: a review. J Risk Manag Healthc Policy 12:67–73 Adane K, Gizachew M, Kendie S (2019) The role of medical data in efficient patient care delivery: a review. J Risk Manag Healthc Policy 12:67–73
14.
go back to reference Peat G, Riley RD, Croft P et al (2014) Improving the transparency of prognosis research: the role of reporting, data sharing, registration, and protocols. PLoS Med 11(7):e1001671 Peat G, Riley RD, Croft P et al (2014) Improving the transparency of prognosis research: the role of reporting, data sharing, registration, and protocols. PLoS Med 11(7):e1001671
15.
go back to reference Rhead B, Karolchik D, Kuhn RM et al (2010) The UCSC genome browser database: update 2010. Nucleic Acids Res 38(Database Issue):D613 Rhead B, Karolchik D, Kuhn RM et al (2010) The UCSC genome browser database: update 2010. Nucleic Acids Res 38(Database Issue):D613
16.
go back to reference Hamid HAA, Rahman SMM, Hossain MS et al (2017) A security model for preserving the privacy of medical big data in a healthcare cloud using a fog computing facility with pairing-based cryptography. IEEE Access 5:1 Hamid HAA, Rahman SMM, Hossain MS et al (2017) A security model for preserving the privacy of medical big data in a healthcare cloud using a fog computing facility with pairing-based cryptography. IEEE Access 5:1
17.
go back to reference Shi X, Wu X (2016) An overview of human genetic privacy. Ann N Y Acad Sci 1387(1):61 Shi X, Wu X (2016) An overview of human genetic privacy. Ann N Y Acad Sci 1387(1):61
18.
go back to reference Dwork C, Roth A (2013) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407MathSciNetMATH Dwork C, Roth A (2013) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407MathSciNetMATH
19.
go back to reference Wu X, Wang H, Wei Y, Mao Y, Jiang S (2018) An anonymous data publishing framework for streaming genomic data. J Med Imaging Health Inform 8(3):546–554 Wu X, Wang H, Wei Y, Mao Y, Jiang S (2018) An anonymous data publishing framework for streaming genomic data. J Med Imaging Health Inform 8(3):546–554
20.
go back to reference Wu X, Wei Y, Jiang T, Wang Y, Jiang S (2019) A micro-aggregation algorithm based on density partition method for anonymizing biomedical data. Curr Bioinform 14(7):667–675 Wu X, Wei Y, Jiang T, Wang Y, Jiang S (2019) A micro-aggregation algorithm based on density partition method for anonymizing biomedical data. Curr Bioinform 14(7):667–675
21.
go back to reference Gkoulalas-Divanis A, Loukides G, Sun J (2014) Publishing data from electronic health records while preserving privacy: a survey of algorithms. J Biomed Inform 50(Sp. Iss. SI):4–19 Gkoulalas-Divanis A, Loukides G, Sun J (2014) Publishing data from electronic health records while preserving privacy: a survey of algorithms. J Biomed Inform 50(Sp. Iss. SI):4–19
22.
go back to reference Sarwate AD, Plis SM, Turner JA et al (2014) Sharing privacy-sensitive access to neuroimaging and genetics data: a review and preliminary validation. Front Neuroinform 8:35 Sarwate AD, Plis SM, Turner JA et al (2014) Sharing privacy-sensitive access to neuroimaging and genetics data: a review and preliminary validation. Front Neuroinform 8:35
23.
go back to reference Wu X, Wei Y, Mao Y, Wang L (2018) A differential privacy DNA motif finding method based on closed frequent patterns. Clust Comput 21:1–13 Wu X, Wei Y, Mao Y, Wang L (2018) A differential privacy DNA motif finding method based on closed frequent patterns. Clust Comput 21:1–13
24.
go back to reference Woodward B (1997) Medical record confidentiality and data collection: current dilemmas. J Law Med Ethics 25(2–3):10 Woodward B (1997) Medical record confidentiality and data collection: current dilemmas. J Law Med Ethics 25(2–3):10
25.
go back to reference Claerhout B, Demoor GJE (2005) Privacy protection for clinical and genomic data: the use of privacy-enhancing techniques in medicine. Int J Med Inform 74(2–4):257–265 Claerhout B, Demoor GJE (2005) Privacy protection for clinical and genomic data: the use of privacy-enhancing techniques in medicine. Int J Med Inform 74(2–4):257–265
26.
go back to reference Li Z, Roberts K, Jiang X, Long Q (2019) Distributed learning from multiple EHR databases: contextual embedding models for medical events. J Biomed Inform 92:103138 Li Z, Roberts K, Jiang X, Long Q (2019) Distributed learning from multiple EHR databases: contextual embedding models for medical events. J Biomed Inform 92:103138
27.
go back to reference Malin B (2004) Protecting dna sequence anonymity with generalization lattices. Carnegie Mellon University, School of Computer Science (Institute for Software Research International) Malin B (2004) Protecting dna sequence anonymity with generalization lattices. Carnegie Mellon University, School of Computer Science (Institute for Software Research International)
28.
go back to reference Gymrek M, McGuire AL, Golan D, Halperin E, Erlich Y (2013) Identifying personal genomes by surname inference. Science 339(6117):321–324 Gymrek M, McGuire AL, Golan D, Halperin E, Erlich Y (2013) Identifying personal genomes by surname inference. Science 339(6117):321–324
29.
go back to reference Angrist M (2013) Genetic privacy needs a more nuanced approach. Nature 494(7435):7 Angrist M (2013) Genetic privacy needs a more nuanced approach. Nature 494(7435):7
30.
go back to reference Homer N, Szelinger S, Redman M et al (2008) Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays. PLoS Genet 4:e1000167 Homer N, Szelinger S, Redman M et al (2008) Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays. PLoS Genet 4:e1000167
31.
go back to reference Erlich Y, Williams JB, Glazer D et al (2014) Redefining genomic privacy: trust and empowerment. PLoS Biol 12:e1001983 Erlich Y, Williams JB, Glazer D et al (2014) Redefining genomic privacy: trust and empowerment. PLoS Biol 12:e1001983
32.
go back to reference Dwork C, McSherry F, Nissim K et al (2006) Theory of cryptography. In; Lecture notes computer science, vol 3876. Calibrating noise to sensitivity in private data analysis. Springer, Berlin, pp 265–284 Dwork C, McSherry F, Nissim K et al (2006) Theory of cryptography. In; Lecture notes computer science, vol 3876. Calibrating noise to sensitivity in private data analysis. Springer, Berlin, pp 265–284
33.
go back to reference Dwork C (2011) A firm foundation for private data analysis. Commun ACM 54:86–95 Dwork C (2011) A firm foundation for private data analysis. Commun ACM 54:86–95
34.
go back to reference Djatmiko M, Friedman A, Boreli R et al (2014) Proceedings of the 13th workshop on privacy in the electronic society. In: Secure evaluation protocol for personalized medicine. ACM, New York, pp 159–162 Djatmiko M, Friedman A, Boreli R et al (2014) Proceedings of the 13th workshop on privacy in the electronic society. In: Secure evaluation protocol for personalized medicine. ACM, New York, pp 159–162
35.
go back to reference He D, Furlotte NA, Hormozdiari F et al (2014) Identifying genetic relatives without compromising privacy. Genome Res 24:664–672 He D, Furlotte NA, Hormozdiari F et al (2014) Identifying genetic relatives without compromising privacy. Genome Res 24:664–672
36.
go back to reference Boto E et al (2018) Moving magnetoencephalography towards real-world applications with a wearable system. Nature 555:657–661 Boto E et al (2018) Moving magnetoencephalography towards real-world applications with a wearable system. Nature 555:657–661
37.
go back to reference Moses DA, Leonard MK, Makin JG et al (2019) Real-time decoding of question-and-answer speech dialogue using human cortical activity. Nat Commun 10:3096 Moses DA, Leonard MK, Makin JG et al (2019) Real-time decoding of question-and-answer speech dialogue using human cortical activity. Nat Commun 10:3096
38.
go back to reference Martinovic I, Davies D, Frank M, Perito D, Ros T, Song D (2012) On the feasibility of side-channel attacks with brain–computer interfaces. In: Kohno T (ed) USENIX security symposium. Proceedings. USENIX Association, pp 143–158 Martinovic I, Davies D, Frank M, Perito D, Ros T, Song D (2012) On the feasibility of side-channel attacks with brain–computer interfaces. In: Kohno T (ed) USENIX security symposium. Proceedings. USENIX Association, pp 143–158
39.
go back to reference Vu K, Zheng R, Gao J (2012) Efficient algorithms for K-anonymous location privacy in participatory sensing. In; Proceedings—IEEE INFOCOM, pp 2399–2407 Vu K, Zheng R, Gao J (2012) Efficient algorithms for K-anonymous location privacy in participatory sensing. In; Proceedings—IEEE INFOCOM, pp 2399–2407
40.
go back to reference Cramer R, Damgård I, Nielsen JB (2015) Secure multiparty computation and secret sharing. University Press, CambridgeMATH Cramer R, Damgård I, Nielsen JB (2015) Secure multiparty computation and secret sharing. University Press, CambridgeMATH
41.
go back to reference Agarwal A, Dowsley R, Nicholas D et al (2019) Protecting privacy of users in brain–computer interface applications. IEEE Trans Neural Syst Rehabil Eng 27(8):1534–4320 Agarwal A, Dowsley R, Nicholas D et al (2019) Protecting privacy of users in brain–computer interface applications. IEEE Trans Neural Syst Rehabil Eng 27(8):1534–4320
43.
go back to reference Dwork C, Roth A et al (2014) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407MathSciNetMATH Dwork C, Roth A et al (2014) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407MathSciNetMATH
44.
go back to reference Huang D, Han S, Li X (2015) Achieving accuracy guarantee for answering batch queries with differential privacy. In: Pacific-Asia conference on knowledge discovery and data mining. Springer, Cham Huang D, Han S, Li X (2015) Achieving accuracy guarantee for answering batch queries with differential privacy. In: Pacific-Asia conference on knowledge discovery and data mining. Springer, Cham
45.
go back to reference Shen H, Lu Z (2017) A new lower bound of privacy budget for distributed differential privacy. In: 2017 18th international conference on parallel and distributed computing, applications and technologies (PDCAT). IEEE Shen H, Lu Z (2017) A new lower bound of privacy budget for distributed differential privacy. In: 2017 18th international conference on parallel and distributed computing, applications and technologies (PDCAT). IEEE
46.
go back to reference Sun HM, Wu ME, Ting WC et al (2007) Dual RSA and its security analysis. IEEE Trans Inf Theory 53(8):2922–2933MathSciNetMATH Sun HM, Wu ME, Ting WC et al (2007) Dual RSA and its security analysis. IEEE Trans Inf Theory 53(8):2922–2933MathSciNetMATH
47.
go back to reference Zhang C, Zhu L, Xu C, Sharif K, Du X, Guizani M (2019) LPTD: achieving lightweight and privacy-preserving truth discovery in CIoT. Fut Gener Comp Syst 90:175–184 Zhang C, Zhu L, Xu C, Sharif K, Du X, Guizani M (2019) LPTD: achieving lightweight and privacy-preserving truth discovery in CIoT. Fut Gener Comp Syst 90:175–184
48.
go back to reference Xu B, Xu LD, Cai H et al (2014) Ubiquitous data accessing method in IoT-based information system for emergency medical services. IEEE Trans Ind Inf 10(2):1578–1586 Xu B, Xu LD, Cai H et al (2014) Ubiquitous data accessing method in IoT-based information system for emergency medical services. IEEE Trans Ind Inf 10(2):1578–1586
49.
go back to reference Zhang H, Li J, Wen B et al (2018) Connecting intelligent things in smart hospitals using NB-IoT. IEEE Internet Things J 5:1550–1560 Zhang H, Li J, Wen B et al (2018) Connecting intelligent things in smart hospitals using NB-IoT. IEEE Internet Things J 5:1550–1560
50.
go back to reference Lumley Thomas (2010) Potential for revealing individual-level information in genome-wide association studies. JAMA 303(7):659 Lumley Thomas (2010) Potential for revealing individual-level information in genome-wide association studies. JAMA 303(7):659
51.
go back to reference Homer S, Szelinger M, Redman D, Duggan W, Tembe J, Muehling JV, Pearson DA, Stephan SF, Nelson DW (2008) Craig, resolving individuals contributing trace amounts of dna to highly complex mixtures using high-density SNP genotyping microarrays. PLoS Genet 4(8):e1000167 Homer S, Szelinger M, Redman D, Duggan W, Tembe J, Muehling JV, Pearson DA, Stephan SF, Nelson DW (2008) Craig, resolving individuals contributing trace amounts of dna to highly complex mixtures using high-density SNP genotyping microarrays. PLoS Genet 4(8):e1000167
52.
go back to reference Chen R, Acs G, Castelluccia C (2012) Differentially private sequential data publication via variable-length N-grams. In: ACM conference on computer and communications security (CCS). ACM Chen R, Acs G, Castelluccia C (2012) Differentially private sequential data publication via variable-length N-grams. In: ACM conference on computer and communications security (CCS). ACM
53.
go back to reference Chen R, Peng Y, Choi B et al (2014) A private DNA motif finding algorithm. J Biomed Inform 50(Sp. Iss. SI):122–132 Chen R, Peng Y, Choi B et al (2014) A private DNA motif finding algorithm. J Biomed Inform 50(Sp. Iss. SI):122–132
54.
go back to reference Kevin O, Seidman R (2016) Personal information security and exchange tool. Interaction processor and exchange tool Kevin O, Seidman R (2016) Personal information security and exchange tool. Interaction processor and exchange tool
55.
go back to reference Wu X, Wang H, Wei D et al (2020) ANFIS with natural language processing and gray relational analysis based cloud computing framework for real time energy efficient resource allocation. Comput Commun 150:122–130 Wu X, Wang H, Wei D et al (2020) ANFIS with natural language processing and gray relational analysis based cloud computing framework for real time energy efficient resource allocation. Comput Commun 150:122–130
Metadata
Title
MNSSp3: Medical big data privacy protection platform based on Internet of things
Authors
Xiang Wu
Yongting Zhang
Aming Wang
Minyu Shi
Huanhuan Wang
Lian Liu
Publication date
23-05-2020
Publisher
Springer London
Published in
Neural Computing and Applications / Issue 14/2022
Print ISSN: 0941-0643
Electronic ISSN: 1433-3058
DOI
https://doi.org/10.1007/s00521-020-04873-z

Other articles of this Issue 14/2022

Neural Computing and Applications 14/2022 Go to the issue

Premium Partner