You are looking at a specific version 20140515:063021 of this paper. See the latest version.

Paper 2014/336

Private Predictive Analysis on Encrypted Medical Data

Joppe W. Bos and Kristin Lauter and Michael Naehrig

Abstract

Increasingly, confidential medical records are being stored in data centers hosted by hospitals or large companies. As sophisticated algorithms for predictive analysis on medical data continue to be developed, it is likely that, in the future, more and more computation will be done on private patient data. While encryption provides a tool for assuring the privacy of medical information, it limits the functionality for operating on such data. Conventional encryption methods used today provide only very restricted possibilities or none at all to operate on encrypted data without decrypting it first. Homomorphic encryption provides a tool for handling such computations on encrypted data, without decrypting the data, and without even needing the decryption key. In this paper, we discuss possible application scenarios for homomorphic encryption in order to ensure privacy of sensitive medical data. We describe how to privately conduct predictive analysis tasks on encrypted data using homomorphic encryption. As a proof of concept, we present a working implementation of a prediction service running in the cloud (hosted on Microsoft's Windows Azure), which takes as input private encrypted health data, and returns the probability of suffering cardiovascular disease in encrypted form. Since the cloud service uses homomorphic encryption, it makes this prediction while handling only encrypted data, learning nothing about the submitted confidential medical data.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Journal of Biomedical Informatics
DOI
10.1016/j.jbi.2014.04.003
Keywords
homomorphic encryption
Contact author(s)
klauter @ microsoft com
History
2014-05-15: received
Short URL
https://ia.cr/2014/336
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.