International Journal of Advanced Computer Research (IJACR) ISSN (P): 2249-7277 ISSN (O): 2277-7970 Vol - 8, Issue - 38, September 2018
  1. 1
    Google Scholar
  2. 4
    Impact Factor
The modeling of privacy preserving and statistically analysable database (PPSADB) system

Hyun-A Park

Abstract

As the general data protection regulation (GDPR) of the European Union (EU) became enforceable from May 25, 2018, privacy gets to hot issues again. Especially, health information includes sensitive personal information, while it is encouraged to contribute to medical research data. The modelling for privacy preserving and statistically analysable database (PPSADB) system was proposed as a solution for this bilateral feature of health information. The proposed system consists of largely two kinds of database; encrypted database (EnDB) for usual time and statistically analysable database (SADB) for publishing. The health information (HI) in SADB is permuted by pseudorandom permutation, instead of encryption. In result, our system can satisfy privacy requirements and simultaneously provide almost all kinds of SQL queries and arithmetic operations for medical research. Additionally, it solves the problem of previous researches such as inter-column operations and dynamic database on encrypt (cryptographic or privacy technical) database.

Keyword

Health information, Statistical analysis for medical research, Privacy, Security, Database.

Cite this article

Refference

[1][1]https://www.patientslikeme.com. Accessed 20 June 2018.

[2][2]https://curetogether.com. Accessed 26 June 2018.

[3][3]Park HA. Encrypted similarity search feasible of keyword index search schemes. International Journal of Internet Technology and Secured Transactions. 2016; 6(3):231-57.

[4][4]Hacıgümüş H, Iyer B, Mehrotra S. Efficient execution of aggregation queries over encrypted relational databases. In international conference on database systems for advanced applications 2004 (pp. 125-36). Springer, Berlin, Heidelberg.

[5][5]Agrawal R, Kiernan J, Srikant R, Xu Y. Order preserving encryption for numeric data. In proceedings of the international conference on management of data 2004 (pp. 563-74). ACM.

[6][6]Mykletun E, Tsudik G. Aggregation queries in the database-as-a-service model. In IFIP annual conference on data and applications security and privacy 2006 (pp. 89-103). Springer, Berlin, Heidelberg.

[7][7]Ge T, Zdonik S. Fast, secure encryption for indexing in a column-oriented DBMS. In international conference on data engineering 2007 (pp. 676-85). IEEE.

[8][8]Ferrer JD. A new privacy homomorphism and applications. Information Processing Letters. 1996; 60(5):277-82.

[9][9]Domingo-Ferrer J. A provably secure additive and multiplicative privacy homomorphism. In international conference on information security 2002 (pp. 471-83). Springer, Berlin, Heidelberg.

[10][10]Hacigümüş H, Iyer B, Li C, Mehrotra S. Executing SQL over encrypted data in the database-service-provider model. In proceedings of the international conference on management of data 2002 (pp. 216-27). ACM.

[11][11]Hacıgümüş H, Iyer B, Mehrotra S. Query optimization in encrypted database systems. In international conference on database systems for advanced applications 2005 (pp. 43-55). Springer, Berlin, Heidelberg.

[12][12]Özsoyoglu G, Singer DA, Chung SS. Anti-tamper databases: querying encrypted databases. In DBSec 2003 (pp. 133-46).

[13][13]Chung SS, Ozsoyoglu G. Processing aggregate queries over encrypted relational databases. The Technical Report. 2004.

[14][14]Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data. In theory of cryptography conference 2007 (pp. 535-54). Springer, Berlin, Heidelberg.

[15][15]Yang Z, Zhong S, Wright RN. Privacy-preserving queries on encrypted data. In European symposium on research in computer security 2006 (pp. 479-95). Springer, Berlin, Heidelberg.

[16][16]Shi E, Waters B. Delegating capabilities in predicate encryption systems. In international colloquium on automata, languages, and programming 2008 (pp. 560-78). Springer, Berlin, Heidelberg.

[17][17]Katz J, Sahai A, Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In annual international conference on the theory and applications of cryptographic techniques 2008 (pp. 146-62). Springer, Berlin, Heidelberg.

[18][18]Samarati P, Sweeney L. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical Report, SRI International; 1998.

[19][19]Samarati P, Sweeney L. Generalizing data to provide anonymity when disclosing information. In PODS 1998 (p. 188).

[20][20]Aggarwal CC. Data mining: the textbook. Springer; 2015.

[21][21]He XM, Wang XS, Li D, Hao YN. Semi-homogenous generalization: improving homogenous generalization for privacy preservation in cloud computing. Journal of Computer Science and Technology. 2016; 31(6):1124-35.

[22][22]Machanavajjhala A, Gehrke J, Kifer D. L-diversity: privacy beyond k-anonymity. In proceedings of the international conference on data engineering 2006.

[23][23]Truta TM, Vinay B. Privacy protection: p-sensitive k-anonymity property. International conference on data engineering workshops 2006 (pp. 94-104). IEEE.

[24][24]Kim S, Sung MK, Chung YD. A framework to preserve the privacy of electronic health data streams. Journal of Biomedical Informatics. 2014; 50:95-106.

[25][25]Li N, Li T, Venkatasubramanian S. T-closeness: privacy beyond k-anonymity and l-diversity. In international conference on data engineering 2007 (pp. 106-15). IEEE.

[26][26]Xiao X, Tao Y. Personalized privacy preservation. In proceedings of the international conference on management of data 2006 (pp. 229-40). ACM.

[27][27]Yuan M, Chen L, Yu PS. Personalized privacy protection in social networks. Proceedings of the VLDB Endowment. 2010; 4(2):141-50.

[28][28]Komishani EG, Abadi M, Deldar F. PPTD: preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression. Knowledge-Based Systems. 2016; 94:43-59.

[29][29]Dwork, C. Differential privacy. In proceedings of the international conference on automata, languages and programming 2006 (pp. 1-12). ACM.

[30][30]Dwork C. Differential privacy: a survey of results. In international conference on theory and applications of models of computation 2008 (pp. 1-19). Springer, Berlin, Heidelberg.

[31][31]Dankar FK, El Emam K. Practicing differential privacy in health care: a review. Transactions Data Privacy. 2013; 6(1):35-67.

[32][32]Lin C, Song Z, Song H, Zhou Y, Wang Y, Wu G. Differential privacy preserving in big data analytics for connected health. Journal of Medical Systems. 2016; 40(4):1-9.

[33][33]Chang YC, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data. In international conference on applied cryptography and network security 2005 (pp. 442-55). Springer, Berlin, Heidelberg.

[34][34]Goh EJ. Secure indexes. IACR Cryptology ePrint Archive. 2003:1-19.

[35][35]http://govdocs.ourontario.ca/node/14782. Accessed 26 June 2018.