0% found this document useful (0 votes)
20 views6 pages

Big Data Security in Healthcare Survey On Frameworks and Algorithms

The document discusses the importance of securing big data in healthcare, highlighting the challenges and risks associated with patient health records (PHR) and electronic health records (EHR). It reviews existing frameworks and algorithms aimed at protecting healthcare data from breaches, emphasizing the need for compliance with regulations like HIPAA. The paper also explores various approaches to enhance data privacy and security in cloud computing environments, including encryption and access control methods.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
20 views6 pages

Big Data Security in Healthcare Survey On Frameworks and Algorithms

The document discusses the importance of securing big data in healthcare, highlighting the challenges and risks associated with patient health records (PHR) and electronic health records (EHR). It reviews existing frameworks and algorithms aimed at protecting healthcare data from breaches, emphasizing the need for compliance with regulations like HIPAA. The paper also explores various approaches to enhance data privacy and security in cloud computing environments, including encryption and access control methods.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 6

20172017

IEEEIEEE
7th International
7th International
Advance
Advance
Computing
Computing
Conference
Conference
(IACC)

Big Data Security in Healthcare


Survey on Frameworks and Algorithms

Sudipta Chandra, Soumya Ray, R.T.Goswami


Birla Institute of Technology, Mesra
Kolkata Campus, Kolkata, India
[email protected]
[email protected]
[email protected]

Abstract— Healthcare data is increasingly being digitized the potential to spot problems before they happen and provide
today and the data collected today coming in from all modern suggestions for a healthy life.
devices, has reached a significant volume all over the world. In Improve effectiveness of Clinical Trials – Huge amounts of
the US, UK and other European countries, healthcare data needs
data on potential candidates for clinical trials can be analyzed
to be secured and Patient Health Records (PHR) need to be
protected so that re-identification of patients cannot be done to identify the best subjects for clinical trials.
from basic information. Privacy of healthcare is an important Avoid Preventable Deaths – Constant monitoring of medical
aspect governed by Healthcare Acts (e.g. HIPAA) and hence the conditions can provide alerts to take preventive action. Medical
data needs to be secured from falling into the wrong hands or data can be compared with existing data sets to come to
from being breached by malicious insiders. It is important to insights on whether there is a risk.
secure existing healthcare big data environments due to Detecting Side Effects of Drugs – Patient data and their
increasing threats of breaches and leaks from confidential data medical conditions over a period of time can lead to insights on
and increased adoption of cloud technologies. In this paper the whether there are noticeable side effects to a drug.
current healthcare security scenario in big data environments
has been summarized along with challenges faced and security
Identifying Disease Risks from the DNA – Family history on
issues that need attention. Some existing approaches have been diseases and medical conditions can be profiled and DNA
described to illustrate current and standard directions to solving analysis can provide insights on medical conditions a patient is
the issues. Since healthcare governance in the US has a strong likely to encounter.
focus on security and privacy as opposed to other countries on
this day, the paper focuses on Acts and privacy practices in the
US context.

Index Terms— Healthcare, Big Data, Big Data Security, Big


Data Privacy

I. HEALTHCARE AND BIG DATA


With the increasing use of technology and collection of
healthcare related data by medical providers, the volume of
data available is increasing every day. This data can be
productively used for research and analysis. These massive
datasets can be used to generate focused knowledge and
insights using predictive analytics and BI enabling informed
decisions in the world of healthcare and hence potentially save
patients’ lives, make treatments cost-effective and improve
operational efficiency.

Applications of Big Data in Healthcare [1][2] include: Figure 1 Applications of Big Data
Preventing Epidemics – Big Data was used in preventing the
spread of Ebola virus in Africa by spotting population Provide Clinicians and Doctors with the ability to make Wise
movements and providing insights to the best areas for setting Clinical Decisions – Even before studying the patient a doctor
up treatment centers and bring in movement restrictions. can have the ability to know about the patient and the medical
Improve Quality of Life – Smartphones, apps and health profile compiled by analyzing huge data sets along with the
gadgets today are able to collect health data and give us patients’ own. This can help the doctor in making informed
insights for improving the quality of life and take necessary clinical decisions keeping in mind the predictions provided on
medical action when required. This is done by uploading the deep analysis of health care data.
collected data and compiling it with existing datasets. This has

978-1-5090-1560-3/17 $31.00 © 2017 IEEE 89


DOI 10.1109/IACC.2017.25
Authorized licensed use limited to: UNIVERSITY PUTRA MALAYSIA. Downloaded on December 12,2023 at 04:13:12 UTC from IEEE Xplore. Restrictions apply.
Fraud Analysis – Healthcare claims and the associated data can attacks and Medical Identity Theft by insiders and
be analyzed by a Big Data System and predictions can be external attackers as well.
provided on potential fraudulent claims in the Healthcare
Insurance Sector. This can help Health care insurance Healthcare data in the form of EHRs or PHRs are private to the
companies save considerable money lost to fraudulent claims. individual or the organizations dealing with them. Exposure of
In the process healthcare providers who are part of fraud can healthcare data and the identification of an individual can lead
also be identified and appropriate legal action ensured. to several concerns[5][6][7]:
Research – Big data analysis on genomic research and real time
PHR access could provide medical practitioners with informed x Medical Identity Theft – Medical Identity Theft is the
decisions and aid in treatment. Continuous research will result most common form of privacy breach in Health Care
in proactive steps being taken before problems occur, contrary where an individual’s personal information is exposed
to the reactive course of treatment in place today. VPH or and thereafter impersonated for financial gain.
Virtual Physiological Human is an emerging framework of x Social Issues – Exposed health conditions of an
methods and technologies for collaborative investigation of the individual may lead to unwanted social situations.
human body as a single complex system. Mathematical models x Insurance Fraud – Fictitious medical bills can be
for predicting the state of a biological system can be used along obtained on the basis of stolen identity and insurance
with medical imaging and sensing technologies. High claims can be submitted for financial gain.
dimensional big data analysis has facilitated this research and x Incorrect treatment – if the medical information is
big data technologies have empowered and strengthened VPH modified in an unwanted way, it may lead to incorrect
approaches [3]. treatment of the patient.
II. HEALTHCARE SECURITY AND PRIVACY x Incorrect Diagnosis – Incorrect medical information
may lead to erroneous diagnosis or inappropriate

Figure 2 Healthcare Data Risks and Challenges

treatment plan, potentially harming the patient’s


health.
Healthcare Data in Big Data Environments today face
x Health insurance treatments may get exhausted and
several challenges [4]:
patients may not be able to claim further insurance.
x Sharing of Healthcare data can be leveraged by cloud
x Employment Issues – Employers do request the
technologies. Healthcare data from different vendors
medical history of potential employees and damaged
can be merged to analyze insights into medical
or falsified medical information have the potential of
treatment and diagnosis. Sharing the data via cloud
causing employment issues.
based environments raises concerns in environments
where security practices related to healthcare are not in
Patient Data Privacy is of utmost importance and is essential
place.
that proper security practices are implemented and practiced. In
x Healthcare data centers today are required to follow this paper some existing and suggested techniques are
HIPAA certification and the guidelines and rules laid discussed.
out by HIPAA. This however does not guarantee
patient record safety as HIPAA does not lay out rules III. BIG DATA SECURITY APPROACHES IN HEALTHCARE
for implementing data safety but rather is concerned
with ensuring that security policies and procedures are A. Health Care Big Data and Internet of Things
in place. Also, inflow of large volume of data from Wireless Body Area Networks or WBANs are used for
various sources results in requirement of handling the monitoring of medical condition of patients [8] [9] using tiny
extra burden for storage, processing power and high sensor nodes attached or implanted to the human body. These
speed networking. sensor nodes develop what is called a Wireless Sensor Network
x Healthcare industry has faced a range of attacks like (WSN). Biological information from the human body is sent to
DDOS (Distributed Denial of Service), malware a control device either attached to the human body or in the

90

Authorized licensed use limited to: UNIVERSITY PUTRA MALAYSIA. Downloaded on December 12,2023 at 04:13:12 UTC from IEEE Xplore. Restrictions apply.
vicinity wirelessly. The collected data is sent to remote servers Encrypted Relational Data”[16] proposed a
or cloud of a hospital/medical center for further analysis or methodology to run data mining classification
action. WBANs can be used for ECG, pulse rate, blood algorithms on encrypted data. This is relevant for
pressure, blood flow, body temperature, EEG etc. healthcare data mining on the cloud or for health care
It is vital to ensure accuracy and integrity of such health data outsourced for mining, wherein the data has to be
care data and hence security and privacy of WBANs must be in encrypted form to ensure privacy and traditional
ensured. Security must be maintained for WBANs in: the privacy preserving techniques do not apply. To
sensors attached to the body, remote servers where WBAN illustrate Data Mining over encrypted data (DMED)
data is pushed, communication channels. A lot of research has secure k-NN classifier was used which has been
been done on securing WBANs. termed as PPkNN or Privacy Preserving k-NN[16].
x Using Attribute Based Encryption, Yang et al.
1) F.A. Khan et al proposed a cloud based healthcare proposed an outsourced policy updating method for
framework [10] for implementing WBANs using cloud Big Data Systems in the cloud [17].
computing, wherein patient data stored on the cloud is x A Sticky Policy Framework [18] was proposed by Li
protected using dynamic reconstruction of metadata [11]. et al. which suggested an implementation independent
Combination of biometric values is used to generate keys for meta-model for security policies. A loose-couple
encryption, thus ensuring randomness. binding approach is suggested where data fragments
2) Han et al proposed another scheme for data are stored separately from sticky policies. This allows
confidentiality for cloud based WBANs wherein they definition of fine-grained security access. Fine grained
suggested a cryptosystem having multi valued and ambiguous security access may be used to define different levels
properties [12]. This was achieved using multi valued encoding of access groups access to only what they need to see
rules. In addition, the data communication between the cloud e.g. patient data can be accessible only to doctors and
and WBANs is attempted to secure efficiently. nurses only. Inside the patient data, some information
may be for the eyes of doctors only.
B. Health Care Big Data and Cloud x Waziri et al. have used fully homomorphic encryption
to suggest a cryptographic model[19] for Big Data
Cloud computing today is used extensively for Health Analytics in the cloud thereby addressing concerns on
Information Systems and processing of healthcare data [13]. Confidentiality and Privacy. Techniques for
Advances in Omics fields (genomics, proteomics and implementation and concepts on cryptographic
metabolomics) aims in collecting and characterizing pools of solutions for Big Data in the cloud have been
biological molecules and their structure, function and discussed.
dynamics. This generates considerable amount of data to be
stored and processed. Predictive analytics using text and data
mining algorithms requires a growing demand for dynamic and C. Securing Patient Health Records in Big Data and Cloud
scalable resources which the cloud computing environment is Environments
able to provide. An additional benefit of the cloud computing Health care today revolves around the data presented by
environment is that resources can be used temporarily as Electronic Health Records (EHR) which integrates all health
required on a Pay as you use basis with the ability of buying related aspects and findings of an individual. Because of the
processing power and storage on-demand. Cloud computing is sensitive nature of this information and its potential to cause
also using for biomedical information sharing. harm if disclosed, EHRs (or PHRs - Patient Health Records),
Cloud computing along with Big Data technologies has should be access controlled and strict security and privacy
found use in Medical Imaging, public health and patients’ self- enforced in maintenance. Since health records need to be
service applications, hospital management and Clinical transferred via internet, stored in the cloud, exposed to vendors,
Information Systems. It is imperative that with the growing use and made part of data analytics they need to be privacy
of cloud computing technologies in healthcare, security and controlled to secure the identity of the individual. While
privacy of healthcare data in the cloud needs to be preserved transferring over the internet, transmission encryption is not
along with securing the cloud computing infrastructure itself. considered sufficient and the need arises to encrypt the
x Xiao et al introduced the concept of Accountable documents as well to protect from hackers and unauthorized
MapReduce [15][16] wherein each node is held access [20].
accountable for their behavior. A group of auditor x Slamanig et al. in their paper[20] have suggested
nodes perform accountability tests (A-tests) which unlinkability and anonymity as the preliminary
check each node and identify malicious nodes in real criteria in health care data privacy. Unlinkability
time. This framework is applicable to Map Reduce denotes that relation between data existing in the
solutions on the cloud and hence can help secure system should not be identifiable by mere
health care data processing. observation. Anonymity is the state of not being
x Samanthula et al in their paper on “k-Nearest identifiable within a set of items which have been
Neighbor Classification over Semantically Secure defined as the anonymity set. The paper also discusses

91

Authorized licensed use limited to: UNIVERSITY PUTRA MALAYSIA. Downloaded on December 12,2023 at 04:13:12 UTC from IEEE Xplore. Restrictions apply.
the risks of using plaintext portals which store data x Yan Li et al. proposed a distributed ensemble (family
without encryption and hence are vulnerable to of distribution of random variables) approach for
attacks from insiders and hackers. For encrypted mining healthcare data under privacy constraints [24].
portals, which encrypt the health data it is important Each participating facility accessing the data needs to
to secure the cryptographic key on the servers as build their own model to learn the distribution of their
insiders may be able to get access to it. This can be own data. Thereafter they share the knowledge
done by using a Public Key Infrastructure (PKI) and acquired knowledge on their data as decision models.
is encrypted using the public key of the person to Hence the patient level sensitive data is not shared
whom access is granted. In addition, pseudonymized thus preserving privacy.
portals can be used wherein encryption is done for the x Noman Mohammed et al. in their paper on Secure and
content and the meta-data as well. Health records are private management of healthcare databases for data
also subject to disclosure in cases EHRs are exposed mining [25] suggested a framework which uses
to several groups of people e.g. potential employers, “semantically-secure” encryption schemes to encrypt
insurance companies etc. data bases being outsourced. Their framework enables
x Gunamalai et al. propose a method of security and querying the data using a “differentially-private”
privacy of Personal Medical Records and DICOM query interface supporting SQL queries and complex
images in the Cloud environment [21]. DICOM data mining tasks.
(Digital Imaging and Communication in Medicine) is Analytical processing done on data should not expose personal
a standard for medical imaging and also addresses data for users or granular details that would lead analysts to
distribution and viewing of medical images. The goal trace back the data to the original details. Data mining and
is to enable multiple healthcare centers to access predictive analytics techniques need to implement privacy
patients’ data for treatment in a secure way. The preserving techniques e.g. masking sensitive data and other
scheme undetectably embeds private patient data like anonymization techniques. Privacy Preserving Data Mining
name and unique identification number in the medical and Analytics is a technique explored today by many
images. Access Control is done via two-way researchers to solve this issue.
authentication which is a combination of username x Agrawal et al suggested an approach related to
password validation and a dynamic key sent to a Privacy Preserving Data mining for building
handheld device or email. To protect data in the cloud classifiers using training data [26]. The data on which
servers, Column Based Encryption (CBE) is used classifiers are built are not same as the original, while
which enables selective sharing of data among being different from the original in distribution and
healthcare centers. values. A novel reconstruction procedure was
x E. Srimathi et al propose a method of ensuring suggested to estimate the distribution of original data
privacy of healthcare records in Big Data using from the training data provided. Classifiers for the
Dynamic Map Reduce [6]. Their work is related to data mining can be built using this and the accuracy of
providing anonymizing techniques for securing these classifiers were shown to be comparable to
scalable Big Data. They use a two-step approach classifiers built using the actual data. Since the actual
using Dynamic Map Reduce framework [22] and the data is not used to build classifiers in this case,
LKC privacy model [23]. Dynamic Map Reduce is a privacy of sensitive user information can be
concept enabling dynamic allocation of idle slots with preserved. The basic approach is to let users provide
no running tasks. This optimization involves 2 data with random noise added to it. 2 methods for
techniques namely: Dynamic Hadoop Slot Allocation modifying values are considered – by discretizing
(DHSA) – Unused map or reduce slots can be used values into mutually exclusive classes and by
interchangeably to improve performance. Speculative modifying values using a function of random values
Execution Performance Balancing (SEPB) – with uniform or Gaussian distribution.
Speculative execution is used to detect lagging tasks. x Lindell et al proposed an approach on Privacy
The LKC privacy model involves l-diversity to Preserving Data Mining considering 2 parties
prevent linking Quasi Identifier (QID) attributes for attempting to run data mining with a union of their
re-identification. respective databases[27]. The intention was to not
reveal unnecessary information. They used decision
tree learning and the ID3 algorithm to propose an
D. Health Care and Big Data Analytics
efficient approach. No party involved here learned
A robust decision making system in the healthcare industry more than the output itself.
requires sharing of not only Electronic Health Records but also x Quasi-identifiers are attributes that can be used to
of running predictive algorithms to detect trends in treatment, uniquely identify individuals by linking to external
diagnosis and other research areas. The main obstacles in data. To counter this security issue the concept of k-
sharing the EHRs are patient privacy and the sensitivity of anonimity [28] was introduced. In this method data is
medical information contained in them. generalized or suppressed to reduce granularity. If a

92

Authorized licensed use limited to: UNIVERSITY PUTRA MALAYSIA. Downloaded on December 12,2023 at 04:13:12 UTC from IEEE Xplore. Restrictions apply.
record k in a dataset is indistinguishable from at least identifiable information which are
k − 1 other records with respect to every set of quasi- part of electronic health records. A
identifier attributes, the dataset can be called k- patient’s medical record cannot be
anonymous. It was shown however that k-anonimity legally disclosed without the
is not fool proof when it comes to data privacy as it written authorization of the patient.
All medical providers and others
can be subjected to attacks like “Homogeneity attack” seeking to access or maintaining
when there is Homogeneity of sensitive attributes and health records in the US need to be
“Background knowledge attack” wherein background HIPAA compliant.
knowledge on the individual is helpful in The Privacy Rule of HIPAA
identification. A. Machanavajjhala et al. suggested l- addresses the use and disclosure of
diversity[29] to protect against the privacy issues that a patient‘s protected health
may be encountered when using k-anonymity. To do information by healthcare plans,
medical providers, and
so, the concept of intra-group diversity of sensitive clearinghouses, also referred as ―
values is promoted within the anonymization covered entities. The Security Rule
scheme[30]. of HIPAA requires covered entities
x Reza Shokri et al. In their paper on Privacy preserving to ensure implementation of
deep learning[31] discussed about a framework to administrative safeguards in the
preserve privacy of user data in deep learning neural form of policies and personnel,
physical safeguards to information
networks. Their system enables 2 parties to jointly infrastructure, and technical
learn neural network models without exposing the safeguards to monitor and control
original datasets. This was achieved by sharing of intra and inter organizational
selected model parameters during training. As information access. [32]
specified in the paper – “this parameter sharing, PPACA or Patient Protection and Affordable
interleaved with local parameter updates during Obama Care or Care Act (PPACA) commonly
stochastic gradient descent, allows participants to ACA called Affordable Care Act or
Obama Care was enacted in 2010.
benefit from other participants’ models without
The act is meant to help hospitals
explicit sharing of training inputs” [31]. and primary physicians transform
their practices financially,
IV. CONCLUSION technologically, and clinically to
While Big Data technologies are improving day by day this drive better health outcomes, lower
also means that the volume of data along with the rate at which costs, and improve their methods
of distribution and accessibility.
data is flowing into enterprises today is increasing. There is a
The Affordable Care Act was
need to secure sensitive health care data from adversaries and intended to increase health
malicious software – both to maintain integrity of the data and insurance quality and affordability.
privacy of sensitive information. The security challenges It introduced mechanisms
highlighted must therefore be dealt with and new novel including mandates, subsidies and
security approaches need to come up that can be adapted to insurance exchanges. The law
Health Care Big Data. While software security goes long back requires insurers to accept all
applicants, cover a specific list of
in computation history, not all techniques are suitable in the
conditions and charge the same
health care context. The success of security techniques in rates regardless of pre-existing
protecting data and the ability of sharing data without privacy conditions or sex [33].
concerns will determine the potential of Health Care Data
adaptation to cloud based environments in the coming days.
VI. APPENDIX B - HEALTHCARE TERMINOLOGIES
V. APPENDIX A – HEALTHCARE ACTS
Terminology Description
EHR A digitized version of the patient’s medical
Country Healthcare Act Description record. An EHR can contain a patient’s medical
US Medicare National social insurance program history, diagnoses, medications, treatment plans,
in the US administered by the US immunization dates, allergies, radiology images,
federal government. Provides and laboratory and test results and also allow
health insurance to Americans access to evidence-based tools that providers can
aged 65 and above, and to people use to make decisions about a patient’s care.
of all younger age with some PHR PHRs contain similar information as EHRs with
disabilities. the addition that PHRs are needed to empower
HIPAA The Health Insurance Portability patients, and to provide them with the ability to
and Accountability Act of 1996 check their records for any inconsistencies and
(HIPAA). Includes rules for medical errors regardless of location.
releasing and sharing individually

93

Authorized licensed use limited to: UNIVERSITY PUTRA MALAYSIA. Downloaded on December 12,2023 at 04:13:12 UTC from IEEE Xplore. Restrictions apply.
REFERENCES IEEE Transactions on Parallel and Distributed Systems, vol. PP,
no. 99, pp. 1–1, 2014.
[1] J. D. Halamka, “Using Big Data to Make Wiser Medical
Decisions,” Harvard Business Review, 2015. [Online]. [18] J. Gao, S. Li, T. Zhang, J. Gao, and Y. Park, “A Sticky Policy
Available: https://hbr.org/2015/12/using-big-data-to-make- Framework for Big Data Security,” no. October, pp. 130–137,
wiser-medical-decisions. 2015.
[2] B. Marr, “How Big Data Is Changing Healthcare,” Forbes, [19] V. O. Waziri, J. K. Alhassan, I. Ismaila, and M. N. Dogonyaro,
2015. [Online]. Available: http://onforb.es/1bfRQ0b. “Big Data Analytics and Data Security in the Cloud via Fully
Homomorphic Encryption,” International Journal of Computer,
[3] M. Viceconti, P. Hunter, and R. Hose, “Big Data , Big
Electrical, Automation, Control and Information Engineering,
Knowledge : Big Data for Personalized Healthcare,” IEEE
vol. 9, no. 3, pp. 744–753, 2015.
Journal of Biomedical and Health Informatics, vol. 19, no. 4, pp.
1209–1215, Jul. 2015. [20] D. Slamanig and C. Stingl, “Privacy aspects of eHealth,” in
ARES 2008 - 3rd International Conference on Availability,
[4] H. Kupwade Patil and R. Seshadri, “Big Data Security and
Security, and Reliability, Proceedings, 2008, pp. 1226–1233.
Privacy Issues in Healthcare,” in 2014 IEEE International
Congress on Big Data, 2014, pp. 762–765. [21] C. Gunamalai and S. Sivasubramanian, “A NOVEL METHOD
OF SECURITY AND PRIVACY FOR PERSONAL MEDICAL
[5] W. C. Figg and H. J. Kam, “Medical Information Security,”
RECORD AND DICOM IMAGES IN CLOUD
International Journal of Security, vol. 5, no. 1, pp. 22–34, 2011.
COMPUTING,” ARPN Journal of Engineering and Applied
[6] E. Srimathi and K. A. Apoorva, “Preserving Identity Privacy of Sciences, vol. 10, no. 10, pp. 4635–4638, 2015.
Healthcare Records in Big Data Publishing Using Dynamic
[22] S. Tang, B. S. Lee, and B. He, “DynamicMR: A dynamic slot
MR,” International Journal of Advanced Research in Computer
allocation optimization framework for mapreduce clusters,”
Science and Software Engineering, vol. 5, no. 4, pp. 968–973,
IEEE Transactions on Cloud Computing, vol. 2, no. 3, pp. 333–
2015.
347, 2014.
[7] W. Gillette and T. B. Patrick, “Medical identity theft: an
[23] N. Mohammed, B. C. M. Fung, P. C. K. Hung, and C.-K. Lee,
emerging problem for informatics.,” AMIA Annual Symposium
“Centralized and Distributed Anonymization for High-
proceedings AMIA Symposium AMIA Symposium, p. 964,
Dimensional Healthcare Data,” ACM Transactions on
2007.
Knowledge Discovery from Data, vol. 4, no. 4, pp. 1–33, 2010.
[8] J. Y. Khan and M. R. Yuce, “Wireless Body Area Network
[24] Y. Li, C. Bai, and C. K. Reddy, “A distributed ensemble
(WBAN) for Medical Applications,” in New Developments in
approach for mining healthcare data under privacy constraints,”
Biomedical Engineering, Online Edi., InTech, 2010, pp. 591–
Information Sciences, vol. 330, no. 330, pp. 245–259, 2015.
628.
[25] N. Mohammed, S. Barouti, D. Alhadidi, and R. Chen, “Secure
[9] A. Tewari, “Security and Privacy in E-Healthcare Monitoring
and private management of healthcare databases for data
with WBAN : A Critical Review,” International Journal of
mining,” in Proceedings - IEEE Symposium on Computer-
Computer Applications, vol. 136, no. 11, pp. 37–42, 2016.
Based Medical Systems, 2015, vol. 2015-July, pp. 191–196.
[10] F. A. Khan, A. Ali, H. Abbas, and N. A. H. Haldar, “A cloud-
[26] R. Agrawal and R. Srikant, “Privacy-preserving data mining,”
based healthcare framework for security and patients’ data
Proceedings of the 2000 ACM SIGMOD international
privacy using wireless body area networks,” Procedia Computer
conference on Management of data - SIGMOD ’00, vol. 29, no.
Science, vol. 34, pp. 511–517, 2014.
2, pp. 439–450, 2000.
[11] A. Waqar, A. Raza, H. Abbas, and M. Khurram Khan, “A
[27] Y. Lindell and B. Pinkas, “Privacy-preserving Data Mining,”
framework for preservation of cloud users data privacy using
Crypto ’00, vol. 29, pp. 36–54, 2000.
dynamic reconstruction of metadata,” Journal of Network and
Computer Applications, vol. 36, no. 1, pp. 235–248, 2013. [28] P. Samarati and L. Sweeney, “Protecting Privacy when
Disclosing Information: k-Anonymity and its Enforcement
[12] N. D. Han, L. Han, D. M. Tuan, H. P. In, and M. Jo, “A scheme
Through Generalization and Suppresion.,” Proc of the IEEE
for data confidentiality in Cloud-assisted Wireless Body Area
Symposium on Research in Security and Privacy, pp. 384–393,
Networks,” Information Sciences, vol. 284, pp. 157–166, 2014.
1998.
[13] L. Griebel, H.-U. Prokosch, F. Köpcke, D. Toddenroth, J.
[29] A. Machanavajjhala, D. Kifer, J. Gehrke, and M.
Christoph, I. Leb, I. Engel, and M. Sedlmayr, “A scoping review
Venkitasubramaniam, “L -diversity,” ACM Transactions on
of cloud computing in healthcare.,” BMC medical informatics
Knowledge Discovery from Data, vol. 1, no. 1, p. 3–es, 2007.
and decision making, vol. 15, p. 17, 2015.
[30] C. C. Aggarwal and P. S. Yu, “A General Survey of Privacy-
[14] Z. Xiao and Y. Xiao, “Achieving Accountable MapReduce in
Preserving Data Mining Models and Algorithms,” in Privacy-
cloud computing,” Future Generation Computer Systems, vol.
preserving data mining, Springer US, 2008, pp. 11–52.
30, pp. 1–13, 2014.
[31] R. Shokri and V. Shmatikov, “Privacy-Preserving Deep
[15] H. Ulusoy, M. Kantarcioglu, E. Pattuk, and L. Kagal,
Learning,” Proceedings of the 22nd ACM SIGSAC Conference
“AccountableMR: Toward accountable MapReduce systems,” in
on Computer and Communications Security - CCS ’15, pp.
2015 IEEE International Conference on Big Data (Big Data),
1310–1321, 2015.
2015, pp. 451–460.
[32] A. Appari and M. E. Johnson, “Information security and privacy
[16] B. K. Samanthula, Y. Elmehdwi, and W. Jiang, “K-nearest
in healthcare: current state of research,” International Journal of
neighbor classification over semantically secure encrypted
Internet and Enterprise Management, vol. 6, no. 4, p. 279, 2010.
relational data,” IEEE Transactions on Knowledge and Data
Engineering, vol. 27, no. 5, pp. 1261–1273, 2015. [33] “Patient Protection and Affordable Care Act,” Wikipedia.
[Online]. [Accessed: 20-Aug-2016].
[17] K. Yang, X. Jia, and K. Ren, “Secure and Verifiable Policy
Update Outsourcing for Big Data Access Control in the Cloud,”

94

Authorized licensed use limited to: UNIVERSITY PUTRA MALAYSIA. Downloaded on December 12,2023 at 04:13:12 UTC from IEEE Xplore. Restrictions apply.

You might also like