Abstract
We give an overview of how to use threshold Fully Homomorphic Encryption (FHE) to enable data sharing in a medical context. Hospitals in the US are not currently equipped or motivated to share data privately. Threshold encryption would allow hospitals to share sensitive data securely. The combined encrypted data from all the hospitals can be used to compute statistics and even carry out machine learning at a large scale. We propose the use case of assessing ‘fairness’ in the context of hospital admissions. We analyse how fairness can be computed from the data, and describe how this could be beneficial to patients as well as regulators.
This is a preview of subscription content, access via your institution.
Buying options
Tax calculation will be finalised at checkout
Purchases are for personal use only
Learn about institutional subscriptionsReferences
Asharov G, Jain A, López-Alt A, Tromer E, Vaikuntanathan V, Wichs D (2012) Multiparty computation with low communication, computation and interaction via threshold FHE. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp 483–501
Association AH ((accessed January 14, 2020)) Fast Facts on U.S. Hospitals, 2020. https://www.aha.org/statistics/fast-facts-us-hospitals
Boneh D, Gennaro R, Goldfeder S, Jain A, Kim S, Rasmussen PM, Sahai A (2018) Threshold cryptosystems from threshold fully homomorphic encryption. In: Annual International Cryptology Conference, Springer, pp 565–596
Brakerski Z, Gentry C, Vaikuntanathan V (2014) (leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6(3):13
for Disease Control C, Prevention (2017 (accessed January 14, 2020)) Health Expenditures. https://www.cdc.gov/nchs/fastats/health-expenditures.htm
for Economic Co-operation O, Development (2020 (accessed January 14, 2020)) Health expenditure and financing. https://stats.oecd.org/Index.aspx?DataSetCode=SHA
Fan J, Vercauteren F (2012) Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive 2012:144
Graham S, Estrin D, Horvitz E, Kohane I, Mynatt E, Sim I (2011) Information technology research challenges for healthcare: From discovery to delivery. ACM SIGHIT Record 1(1):4–9
Jain A, Rasmussen PM, Sahai A (2017) Threshold fully homomorphic encryption. IACR Cryptology ePrint Archive 2017:257
Schoenmakers B (2011) Threshold Homomorphic Cryptosystems, Springer US, Boston, MA, pp 1293–1294. https://doi.org/10.1007/978-1-4419-5906-5_13
Walby S, Armstrong J (2011) Developing key indicators of ‘fairness’: Competing frameworks, multiple strands and ten domains – an array of statistics. Social Policy and Society 10(2):205–218, https://doi.org/10.1017/S1474746410000552
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this chapter
Cite this chapter
de Castro, L., Hales, E., Xu, M. (2021). HEalth: Privately Computing on Shared Healthcare Data. In: Lauter, K., Dai, W., Laine, K. (eds) Protecting Privacy through Homomorphic Encryption. Springer, Cham. https://doi.org/10.1007/978-3-030-77287-1_12
Download citation
DOI: https://doi.org/10.1007/978-3-030-77287-1_12
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-77286-4
Online ISBN: 978-3-030-77287-1
eBook Packages: Mathematics and StatisticsMathematics and Statistics (R0)