Department of Computer Science, Tunghai University, Taichung 407224, Taiwan.
Department of Industrial Engineering and Enterprise Information, Tunghai University, Taichung 407224, Taiwan.
Sensors (Basel). 2023 Oct 16;23(20):8504. doi: 10.3390/s23208504.
The outreach of healthcare services is a challenge to remote areas with affected populations. Fortunately, remote health monitoring (RHM) has improved the hospital service quality and has proved its sustainable growth. However, the absence of security may breach the health insurance portability and accountability act (HIPAA), which has an exclusive set of rules for the privacy of medical data. Therefore, the goal of this work is to design and implement the adaptive Autonomous Protocol (AutoPro) on the patient's emote ealthare (RHC) monitoring data for the hospital using fully homomorphic encryption (FHE). The aim is to perform adaptive autonomous FHE computations on recent RHM data for providing health status reporting and maintaining the confidentiality of every patient. The autonomous protocol works independently within the group of prime hospital servers without the dependency on the third-party system. The adaptiveness of the protocol modes is based on the patient's affected level of slight, medium, and severe cases. Related applications are given as glucose monitoring for diabetes, digital blood pressure for stroke, pulse oximeter for COVID-19, electrocardiogram (ECG) for cardiac arrest, etc. The design for this work consists of an autonomous protocol, hospital servers combining multiple prime/local hospitals, and an algorithm based on fast fully homomorphic encryption over the torus (TFHE) library with a ring-variant by the Gentry, Sahai, and Waters (GSW) scheme. The concrete-ML model used within this work is trained using an open heart disease dataset from the UCI machine learning repository. Preprocessing is performed to recover the lost and incomplete data in the dataset. The concrete-ML model is evaluated both on the workstation and cloud server. Also, the FHE protocol is implemented on the AWS cloud network with performance details. The advantages entail providing confidentiality to the patient's data/report while saving the travel and waiting time for the hospital services. The patient's data will be completely confidential and can receive emergency services immediately. The FHE results show that the highest accuracy is achieved by support vector classification (SVC) of 88% and linear regression (LR) of 86% with the area under curve (AUC) of 91% and 90%, respectively. Ultimately, the FHE-based protocol presents a novel system that is successfully demonstrated on the cloud network.
医疗服务的覆盖范围对受影响人群的偏远地区来说是一个挑战。幸运的是,远程健康监测(RHM)提高了医院的服务质量,并证明了其可持续增长。然而,缺乏安全性可能会违反《健康保险携带和责任法案》(HIPAA),该法案对医疗数据的隐私有一套独特的规定。因此,这项工作的目标是使用完全同态加密(FHE)为医院设计和实现自适应自主协议(AutoPro),对远程患者的健康监测数据进行处理。目的是对最近的 RHM 数据进行自适应自主 FHE 计算,提供健康状况报告,并维护每位患者的隐私。自主协议在没有第三方系统依赖的主要医院服务器组内独立运行。协议模式的适应性基于患者轻度、中度和重度受影响的程度。相关应用包括糖尿病患者的血糖监测、中风患者的数字血压监测、COVID-19 患者的脉搏血氧仪、心脏骤停患者的心电图(ECG)等。这项工作的设计包括自主协议、组合多个主要/本地医院的医院服务器,以及基于快速全同态加密的算法,该算法使用 Gentry、Sahai 和 Waters(GSW)方案的环变体在环上变体(TFHE)库上运行。这项工作中使用的具体机器学习(concrete-ML)模型是使用 UCI 机器学习存储库中的公开心脏病数据集进行训练的。对数据集进行预处理以恢复数据中的丢失和不完整部分。在工作站和云服务器上对 concrete-ML 模型进行评估。此外,还在 AWS 云网络上实现了 FHE 协议,并提供了性能细节。其优势在于在为患者的数据/报告提供保密性的同时,节省了医院服务的旅行和等待时间。患者的数据将完全保密,并可以立即获得紧急服务。FHE 结果表明,支持向量分类(SVC)的最高精度达到 88%,线性回归(LR)的最高精度达到 86%,曲线下面积(AUC)分别为 91%和 90%。最终,基于 FHE 的协议提出了一个新的系统,该系统在云网络上成功进行了演示。