Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
2019 IEEE International Conference on Big Data (Big Data) 2019
DOI: 10.1109/bigdata47090.2019.9006231
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-Preserving Statistical Analysis of Health Data Using Paillier Homomorphic Encryption and Permissioned Blockchain

Abstract: Submitted 3. General I certify that to the best of my knowledge my thesis does not infringe upon anyone's copyright nor violate any proprietary rights and that any ideas, techniques, quotations, or any other material from the work of other people included in my thesis, published or otherwise, are fully acknowledged in accordance with the standard referencing practices. I declare that this is a true copy of my thesis, including any final revisions, as approved by my thesis committee and the Graduate Studies off… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 23 publications
(14 citation statements)
references
References 29 publications
(21 reference statements)
0
13
0
Order By: Relevance
“…However, their solution requires “privileged clients” that have access to the same private key peers used for data encryption. Ghadamyari et al [ 12 ] also focused on Hyperledger Fabric. Although they facilitated the Paillier cryptosystem to obtain data privacy and used access control list rules to restrict access to the ledger, data owned by different participants are encrypted by the same public key, resulting in disclosing privacy when the owner of the private key and the invoker of the smart contract conspire.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, their solution requires “privileged clients” that have access to the same private key peers used for data encryption. Ghadamyari et al [ 12 ] also focused on Hyperledger Fabric. Although they facilitated the Paillier cryptosystem to obtain data privacy and used access control list rules to restrict access to the ledger, data owned by different participants are encrypted by the same public key, resulting in disclosing privacy when the owner of the private key and the invoker of the smart contract conspire.…”
Section: Related Workmentioning
confidence: 99%
“…Blockchain perfectly suits secure MPC protocols because they all deal with security and trust issues in distributed environments [ 11 ]. There are many practical scenarios that benefit from utilizing secure MPC based on blockchain, such as statistical analysis of health data [ 12 ], anonymous electronic voting [ 13 ], initial public offering(IPO) [ 3 ] and edge computing [ 14 ].…”
Section: Introductionmentioning
confidence: 99%
“…Cryptographic protocols such as Multi-Party Computation (MPC) can enhance privacy and when combined with blockchain and smart contracts, it can help address the security, trust, and verifiability issues in distributed analytics [138]. Current research in this field has shown the feasibility of performing distributed privacy-preserving analysis on blockchain [51,139]. Researchers can further investigate and develop new approaches for genomic applications.…”
Section: Future Directionsmentioning
confidence: 99%
“…They experimentally proved that some attacks such as collision, preimage and attack on the digital wallet can be avoided through encrypting block using Goldwasser-Micali and Paillier encryption schemes. Moreover, Paillier homomorphic encryption was used by Ghadamyari et al [40] to implement privacy-preserving data access model for private blockchains which was used to perform statistical analysis on encrypted health data stored on-chain. Similarly, She et al [82] designed an algorithm based on Paillier scheme which encrypts sensitive data of all gateway peers before uploading them to the consortium blockchain.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%