2022
DOI: 10.1371/journal.pone.0272766
|View full text |Cite
|
Sign up to set email alerts
|

Local differential privacy protection for wearable device data

Abstract: Personal data collected by wearable devices contains rich privacy. It is important to realize the personal privacy protection for user data without affecting the data collection of wearable device services. In order to protect users’ personal privacy, a collection scheme based on local differential privacy is proposed for the collected single attribute numerical stream data. At first, the stream data points collected by the wearable device are censored to identify the salient points, and the adaptive Laplacian… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(7 citation statements)
references
References 33 publications
(66 reference statements)
0
6
0
Order By: Relevance
“…RQF1 distinctly highlights the security measure that could arise from the extensive use of AI and ML in healthcare. In this context, we have pinpointed a range of security measures, varying from basic [ 3 , 23 , 24 , 77 , 84 , 85 , 95 , 96 , 97 , 98 , 99 , 100 , 101 ] to advanced [ 62 , 102 , 103 , 104 , 105 , 106 , 107 , 108 , 109 , 110 , 111 ], which can be effectively implemented to ensure the secure usage and management of PGHD. RQF2 [ 6 , 21 , 23 , 24 , 25 , 26 , 27 , 37 , 53 , 58 , 73 , 77 , 78 , 79 , 81 , 85 , 95 , 112 ] suggests that the development of wearable devices and internet-connected medical devices over the next decade will profoundly impact PGHD security and privacy.…”
Section: Discussionmentioning
confidence: 99%
“…RQF1 distinctly highlights the security measure that could arise from the extensive use of AI and ML in healthcare. In this context, we have pinpointed a range of security measures, varying from basic [ 3 , 23 , 24 , 77 , 84 , 85 , 95 , 96 , 97 , 98 , 99 , 100 , 101 ] to advanced [ 62 , 102 , 103 , 104 , 105 , 106 , 107 , 108 , 109 , 110 , 111 ], which can be effectively implemented to ensure the secure usage and management of PGHD. RQF2 [ 6 , 21 , 23 , 24 , 25 , 26 , 27 , 37 , 53 , 58 , 73 , 77 , 78 , 79 , 81 , 85 , 95 , 112 ] suggests that the development of wearable devices and internet-connected medical devices over the next decade will profoundly impact PGHD security and privacy.…”
Section: Discussionmentioning
confidence: 99%
“…Furthermore, due to the wearable technology industry's rapid expansion, there is a lack of industry-wide standards for the transmission and encryption of health data. 121 , 122 , 124 , 125 , 126 The inadequacies of security measures may result in the exposure of private health data, potentially damaging the trust essential to the doctor–patient relationship. 125 , 126 Moreover, since the private sector is responsible for a majority of SmartWear innovation, providers have raised concern over inadequate regulatory oversight to ensure that health data is being used solely for the benefit of patients and not corporate profits.…”
Section: Discussionmentioning
confidence: 99%
“… 121 , 122 , 124 , 125 , 126 The inadequacies of security measures may result in the exposure of private health data, potentially damaging the trust essential to the doctor–patient relationship. 125 , 126 Moreover, since the private sector is responsible for a majority of SmartWear innovation, providers have raised concern over inadequate regulatory oversight to ensure that health data is being used solely for the benefit of patients and not corporate profits. 122 , 125 , 127 These concerns have already been realized with pharmaceutical companies paying physicians to target vulnerable populations for financial gain and the purchase of healthcare data by advertising giants such as Amazon, Google, and Microsoft.…”
Section: Discussionmentioning
confidence: 99%
“…Revolving around Laplace mechanism, researchers have extended a series of works to provide better data utility and privacy guarantee. Li et al [ 55 ] proposed an improved randomized method to tackle stream medical data collection with a single attribute. That method incorporates random response and Laplace mechanism, further improving the availability of mean value estimation with stream data in medical wearable devices.…”
Section: Differential Privacy For Medical Datamentioning
confidence: 99%