KR101677114B1 - Method for detecting abnormality of biometrics using homomorphic encryption - Google Patents

Method for detecting abnormality of biometrics using homomorphic encryption Download PDF

Info

Publication number
KR101677114B1
KR101677114B1 KR1020150121883A KR20150121883A KR101677114B1 KR 101677114 B1 KR101677114 B1 KR 101677114B1 KR 1020150121883 A KR1020150121883 A KR 1020150121883A KR 20150121883 A KR20150121883 A KR 20150121883A KR 101677114 B1 KR101677114 B1 KR 101677114B1
Authority
KR
South Korea
Prior art keywords
service provider
server
biometric information
csp
provider server
Prior art date
Application number
KR1020150121883A
Other languages
Korean (ko)
Inventor
이보영
최원석
이동훈
Original Assignee
고려대학교 산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 고려대학교 산학협력단 filed Critical 고려대학교 산학협력단
Priority to KR1020150121883A priority Critical patent/KR101677114B1/en
Application granted granted Critical
Publication of KR101677114B1 publication Critical patent/KR101677114B1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)

Abstract

A biometric information outlier detection method using homogeneous cryptography is disclosed. Wherein the CSP server generates a public parameter and a master key, the CSP server sends the public parameter to a user terminal, the user terminal transmits the public parameter < RTI ID = 0.0 > Generating a public key and a private key by using the public key, encrypting the biometric information data using the public key, transmitting the encrypted biometric information data to the service provider server, The service provider server analyzes the encrypted biometric information data through interaction with the CSP server and performs an operation for detecting an abnormal signal.

Description

[0001] METHOD FOR DETECTING ABNORMALITY OF BIOMETRICS [0002] USING HOMOMORPHIC ENCRYPTION [0003]

In particular, the embodiment according to the concept of the present invention relates to a method of searching for an abnormal value of biometric information using the same type of cipher. Particularly, the service provider server adds noise to the cipher text of the message using the same cipher property, To a provider (CSP) server to perform an operation.

This patent discloses an Emergency Medical Service (EMS) service environment that can be notified to a guardian or a paramedic when an emergency situation is determined through biometric information transmitted in real time. EMS services are services that take care of patients or injured persons outside the hospital. Patients with diseases such as hypertension and heart failure or elderly people need continuous monitoring. However, since the care of the medical staff is not possible in places other than the hospital, a system is needed to check the patients' condition in real time using sensors. EMS will be changed according to the IoT environment. When the medical staff continuously monitors the data measured through the sensor and judges that it is an emergency situation, it promptly dispatches the medical staff to take measures within the golden time to increase the survival probability of the patient .

The collected biometric information should be managed at the same level as the personal medical records. In the United States, health information is protected through the Health Insurance Portability and Accountability Act of 1996 (HIPAA). In Korea, the law related to telemedicine is covered in Article 30-2 of the Medical Law. According to the current medical law in Korea, the electronic medical records are required to have the prescribed facilities, and the electronic medical records are protected by establishing restrictions on the electronic medical records such as the management and preservation.

In this way, the medical records of the user are protected through the medical law in the domestic / foreign countries, and the biometric information extracted through the sensor includes the information related to the privacy such as the presence of the disease and the life pattern of the user like the medical record, . Accidents are frequently caused by decrypting data with the service provider's authority in various fields, and these information leakage incidents are a problem because the service provider is given a lot of authority and can decrypt all the user's data.

Therefore, for the security of the user, the service provider should not know about the original data and the result of the intermediate operation, and should be able to analyze the data while preserving the privacy of the user.

In addition, when the user and the service provider continuously interact with each other in a situation where it is difficult to continuously supply power as in the case of a user terminal, there is a problem that battery consumption is increased. Therefore, the user is required to have an environment (Non-Interaction) in which data is transmitted once and is no longer involved in the operation.

Korean Patent No. 10-1475747

SUMMARY OF THE INVENTION It is a technical object of the present invention to provide a biometric authentication system in which a service provider receives encrypted biometric information data from a user and transmits a ciphertext added with noise to the biometric information data using a homogeneous encryption to a CSP server, The present invention provides a biometric information outlier detection method capable of ensuring privacy of a user message and an operation result by performing an operation for detecting biometric information outliers through an interaction with a CSP server.

A method of searching for a biometric information outlier using an isoform according to an embodiment of the present invention includes: generating a public parameter and a master key by a CSP server; The CSP server sending the public parameter to a user terminal; The user terminal generating a public key and a private key using the public parameter; Encrypting the biometric information data using the public key by the user terminal; Transmitting the encrypted biometric information data to the service provider server by the user terminal; The service provider server analyzes the encrypted biometric information data through interaction with the CSP server and performs an operation for detecting an abnormal signal.

A method of searching for a biometric information using an isochronous encryption according to an exemplary embodiment of the present invention includes encrypting user data including biometric information of a user and transmitting the encrypted user data to a service provider server, Since the operation is performed through the interaction, the amount of operation of the terminal can be minimized.

In addition, it is possible to protect the privacy of the input values of the users and the operation result with respect to the service provider server and the cryptographic service provider (CSP) server.

Also, since the user terminal does not participate in the operation of the service provider server or the CSP server after transmitting the user data to the service provider server, it is possible to reduce the amount of communication between the user terminal and the server (s) And it is also effective to provide an efficient operation.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS In order to more fully understand the drawings recited in the detailed description of the present invention, a detailed description of each drawing is provided.
1 is a schematic diagram of a system for searching a biometric information using an isomorphic cipher according to an embodiment of the present invention.
2 is a functional block diagram of the user terminal shown in FIG.
3 is a functional block diagram of the service provider server shown in FIG.
4 is a functional block diagram of the cryptographic service provider (CSP) server shown in FIG.
5 is a flowchart for explaining an outlier detection method using a biometric information outlier detection system using the same type cipher shown in FIG.
FIG. 6 illustrates a process in which a service provider server performs an operation through an interaction with a CSP server according to an embodiment of the present invention.
FIG. 7 illustrates a process of removing noise from a service provider server according to an embodiment of the present invention. Referring to FIG.

It is to be understood that the specific structural or functional description of embodiments of the present invention disclosed herein is for illustrative purposes only and is not intended to limit the scope of the inventive concept But may be embodied in many different forms and is not limited to the embodiments set forth herein.

The embodiments according to the concept of the present invention can make various changes and can take various forms, so that the embodiments are illustrated in the drawings and described in detail herein. It should be understood, however, that it is not intended to limit the embodiments according to the concepts of the present invention to the particular forms disclosed, but includes all modifications, equivalents, or alternatives falling within the spirit and scope of the invention.

The terms first, second, etc. may be used to describe various elements, but the elements should not be limited by the terms. The terms may be named for the purpose of distinguishing one element from another, for example, without departing from the scope of the right according to the concept of the present invention, the first element may be referred to as a second element, The component may also be referred to as a first component.

It is to be understood that when an element is referred to as being "connected" or "connected" to another element, it may be directly connected or connected to the other element, . On the other hand, when an element is referred to as being "directly connected" or "directly connected" to another element, it should be understood that there are no other elements in between. Other expressions that describe the relationship between components, such as "between" and "between" or "neighboring to" and "directly adjacent to" should be interpreted as well.

The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. The singular expressions include plural expressions unless the context clearly dictates otherwise. In this specification, the terms "comprises" or "having" and the like are used to specify that there are features, numbers, steps, operations, elements, parts or combinations thereof described herein, But do not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof.

Unless otherwise defined, all terms used herein, including technical or scientific terms, have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Terms such as those defined in commonly used dictionaries are to be interpreted as having a meaning consistent with the meaning of the context in the relevant art and, unless explicitly defined herein, are to be interpreted as ideal or overly formal Do not.

Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings attached hereto.

First of all, the present invention uses an isochronous encryption scheme having an isomorphic property for addition. For example, it may be a technique proposed by Bresson, Catalano and Pointcheval, 2003 (hereinafter referred to as BCP cryptosystem). The BCP cryptosystem is designed based on the Paillier cryptosystem, and features two decryption algorithms that either decrypt the user's private key or decrypt it with the master key.

The present invention is not limited to the BCP cryptosystem, and an encryption scheme that provides the same or similar algorithm as the BCP cryptosystem may be used regardless of the name of the cryptosystem.

Hereinafter, a system for searching an anomaly value of biometric information using an isochronous encryption according to an embodiment of the present invention will be described in detail with reference to FIG. 1 to FIG.

FIG. 1 illustrates a system 10 for searching for a biometric information using an isomorphic cipher according to an embodiment of the present invention. Referring to FIG. 1, a biometric information abnormal value detection system 10 using an isoform includes a user terminal 100, a service provider server 400, and an encryption service provider (CSP) server 600.

The user terminal can communicate with the service provider server 400 and the CSP server 600 through the network. The network according to one embodiment includes a wide range of possible communication means such as an open Internet, a wired Internet network including a closed intranet, a wireless Internet communication network interlocked with a mobile communication network, and a computer network capable of various data communication .

2 is a functional block diagram of the user terminal 100 shown in FIG.

1 and 2, the user terminal 100 includes a key generation module 110, an encryption module 120, a communication module 170, a memory 180, and a control module 190.

The module used in the present specification may mean a functional and structural combination of hardware for carrying out the technical idea of the present invention and software for driving the hardware. For example, the module may mean a logical unit of a predetermined code and a hardware resource for executing the predetermined code, and does not necessarily mean a physically connected code or a kind of hardware.

The user terminal 100 is a device that collects user's biometric information and transmits the user's biometric information through a network. The user terminal 100 includes a sensor attached to the body or a sensor connected to or contained in the user terminal 100, And collects biometric information extracted in real time. At this time, the user terminal 100 may include two or more terminals.

The key generation module 110 of the user terminal 100 generates a key using the public parameter PP = (N, k, g) received from the CSP server 600 under the control of the control module 190 Generation algorithm. In other words, the key generation module 110 generates a key

Figure 112015083868878-pat00001
) Is selected and the public parameter PP is used to select h (
Figure 112015083868878-pat00002
), The public key (
Figure 112015083868878-pat00003
) And private key (
Figure 112015083868878-pat00004
).

The encryption module 130 performs an encryption algorithm under the control of the control module 190 to generate biometric information data

Figure 112015083868878-pat00005
). That is, the encryption module 110 generates an arbitrary random number (m) for the biometric information data m using the public key pk and the public parameter PP received from the CSP server 600
Figure 112015083868878-pat00006
) To generate ciphertexts (A, B). The ciphertext (A, B) can be generated using the following equation.

Figure 112015083868878-pat00007

The biometric information data may be various Personal Health Information (PHI) such as activity amount, heart rate, body weight, blood pressure, blood glucose, and the like.

Under the control of the control module 190, the communication module 170 can receive biometric information collected from a person and an object attached to the object through a wired or wireless communication network in real time.

In addition, the communication module 170 can perform communication with the service provider server 400 or the CSP server 600 through a wired or wireless communication network. The communication module 170 may receive the public parameters from the CSP server 600. [ According to an embodiment, an emergency alarm and related data may be received from the service provider server 400.

The communication module 170 transmits the public key pk to the service provider server 400 or the CSP server 600 and transmits the cipher text A and B for the message m to the service provider server 400 Lt; / RTI > According to an embodiment, it is also possible to transmit the public key pk to a third entity and send it to the service provider server 400 or the CSP server 600 via a third entity.

The memory 180 may include a program memory and a data memory. Programs for controlling the operation of the user terminal 100 may be stored in the program memory. Data generated during the execution of the programs may be stored in the data memory.

The control module 190 controls the overall operation of the user terminal 100. That is, the key generation module 110, the encryption module 130, the communication module 170, and the memory 180 can be controlled.

3 is a functional block diagram of the service provider server 400 shown in FIG. 1 and 3, the service provider server 400 includes an operation unit 410, a noise adding unit 420, a noise removing unit 430, an abnormal value detecting unit 440, a communication unit 470, a storage unit 480 ), And a control unit 490.

The service provider server 400 analyzes the data received from the user and extracts a meaningful value. And provides a service (for example, an emergency notification) to the user using the analysis result.

The operation unit 410 of the service provider server 400 detects an abnormal signal of the user (for example, an emergency situation) using the encrypted data received from the user terminal 100 under the control of the control unit 490 . At this time, in the present invention, since the cryptographic technique using the same cryptographic property that can perform addition operation is used, the service provider server 400 which can not decode can not perform subtraction, multiplication, and division operations except addition. Therefore, the addition operation is performed by the service provider server 400, and the remaining operations are performed by the CSP server 600.

Specifically, a method of performing the addition operation in the operation unit 400 is as follows.

Using the homogeneous properties of addition, two ciphertexts

Figure 112015083868878-pat00008
Wow
Figure 112015083868878-pat00009
Is multiplied by the value of each item, it is possible to generate a ciphertext with a value of (m + m ') plus the messages of two ciphertexts. The result of the addition operation is as follows.

Figure 112015083868878-pat00010

The noise adding unit 420 adds noise to the cipher texts A and B received from the user terminal 100 under the control of the controller 490. [ This is for protecting information on the biometric information data (m) of the user and the result of the operation from the CSP server 600 when requesting the CSP server 600 for an operation on ciphertexts other than addition.

Specifically, the noise adding unit 420 performs an encryption algorithm to generate an arbitrary -σ (k) by using a public key (key = pk = h) used for encrypting the ciphertexts A and B

Figure 112015083868878-pat00011
) As a cipher text
Figure 112015083868878-pat00012
). Where an arbitrary-sigma can be named a noise value. The service provider server 400 receives two cipher texts ((A, B),
Figure 112015083868878-pat00013
(C, D) to which noises are added without decrypting the data by using the isomorphic property with respect to addition.

Figure 112015083868878-pat00014

Under the control of the controller 490, the noise removing unit 430 removes noise using the property of the isochronous cipher text in the ciphertexts (Z 1 , Z 2 ) received from the CPS server 600.

Specifically, in the subtraction operation, the noise value

Figure 112015083868878-pat00015
The noise removing unit 430 performs the addition operation by setting the noise value to a negative value.

Figure 112015083868878-pat00016

The multiplication operation includes noise for each of the two data m and m '

Figure 112015083868878-pat00017
The actual data
Figure 112015083868878-pat00018
To obtain the noise value
Figure 112015083868878-pat00019
. That is, the noise removing unit 430 performs the addition operation by setting the noise value to a negative value.

Figure 112015083868878-pat00020

Divide operation removes noise by adding σ divided by n.

Figure 112015083868878-pat00021

The communication unit 470 can perform communication with the user terminal 100 and the CSP server 600 under the control of the control unit 490. [ That is, the communication unit 470 can receive the public key pk and the cipher texts A and B from the user terminal 100. According to the embodiment, it is also possible to receive the public key pk through the third institution server.

The communication unit 470 can transmit the ciphertexts C and D to which the noise is added to the CSP server 600. The cipher texts Z 1 and Z 2 Can be received.

The storage unit 480 may include a program memory and a data memory. Programs for controlling the operation of the service provider server 400 may be stored in the program memory. Data generated during the execution of the programs may be stored in the data memory.

The control unit 490 controls the overall operation of the service provider server 400. That is, it is possible to control operations of the operation unit 410, the noise adding unit 420, the noise removing unit 430, the abnormal value detecting unit 440, the communication unit 470 and the storage unit 480.

4 is a functional block diagram of the Cryptographic Service Provider (CSP) server 600 shown in FIG. 1 and 4, the CSP server 600 includes a setup unit 610, a decryption unit 620, an operation unit 630, an encryption unit 640, a communication unit 670, a storage unit 680, And a control unit 690.

The CSP server 600 performs security related tasks for imposing sanctions such that the service provider server 400 can not open it when analyzing data. In addition, an operation is performed together with the service provider server 400.

The setup unit 610 of the CSP server 600 generates the public parameter PP and the master key MK under the control of the controller 490 using the setup algorithm. The set-up algorithm generates a safe prime p (p = 2p '+ 1) and q (q = 2q' + 1) and then computes N (N = p q) do. The p 'and q' are prime numbers. The set-up algorithm also includes a security constant k (

Figure 112015083868878-pat00022
)About
Figure 112015083868878-pat00023
Lt; RTI ID = 0.0 > g (
Figure 112015083868878-pat00024
). The message space is Z N to be. That is, k has an integer value that is greater than or equal to 1 and less than N. [ Using the setup algorithm, the setup unit 610 generates a public parameter PP = (N, k, g) and a master key (MK = (p ', q')). At this time, the master key is held by the CSP server as a key for the trap door, and can be decrypted using the master key without the user's private key (sk).

The decryption unit 620 performs a decryption algorithm under the control of the control unit 490 to decrypt the cipher text received from the service provider server 400. [ That is, the noise received from the service provider server 400 using the public parameters PP = (N, k, g), the master key MK = (p ', q' Decrypted ciphertext.

Specifically, the decryption algorithm calculates the following two equations for the public parameter and the public key (pk = h) used in the master key and the ciphertext (A, B) (R) < / RTI >

Figure 112015083868878-pat00025

Next, the decryption algorithm decrypts the ciphertext (A, B) using the following equation and outputs the message (m).

Figure 112015083868878-pat00026

Therefore, the operation unit 630 can generate an unencrypted operation result. The operation unit 630 performs an operation (for example, multiplication, subtraction, and division) on the data decoded in a state including noise under the control of the control unit 690.

The encryption unit 640 performs an encryption algorithm under the control of the controller 690 and encrypts the operation result using the user's public key pk to generate encrypted operation results Z 1 and Z 2 . At this time, the encryption algorithm is the same as the encryption algorithm of the encryption module 130 of the user terminal 100.

The communication unit 670 can communicate with the user terminal 100 and the service provider server 400 under the control of the control unit 690. That is, the communication unit 670 can transmit the public parameter PP to the user terminal 100, and can receive the public key pk from the user terminal 100. According to an embodiment, the public key pk may be received via a third party. Also, the communication unit 670 can receive ciphertexts (C, D) added with noise from the service provider server 400, encrypt the result of calculation again, and transmit it to the service provider server 400.

The storage unit 680 may include a program memory and a data memory. Programs for controlling the operation of the CSP server 600 may be stored in the program memory. Data generated during the execution of the programs may be stored in the data memory.

The control unit 690 controls the overall operation of the CSP server 600. That is, it can control operations of the setup unit 610, the decryption unit 620, the operation unit 630, the encryption unit 640, the communication unit 670, and the storage unit 680.

5 is a flowchart for explaining an outlier detection method using a biometric information outlier detection system using the same type cipher shown in FIG. Hereinafter, description of contents overlapping with those described above will be omitted.

First, the CSP server 600 generates a public parameter PP = (N, k, g) and a master key (MK = (p ', q')) using a setup algorithm (S100). The CSP server 600 transmits the public parameter PP to the user terminal 100 via the communication network.

Next, the user terminal 100 performs a key generation algorithm using the public parameters PP = (N, k, g) received from the CSP server 600 (S210). That is, the user terminal 100 transmits the public key

Figure 112015083868878-pat00027
) And private key (
Figure 112015083868878-pat00028
).

The user terminal 100 may transmit the public key pk to the service provider server 400 and the CSP server 600. [

Also, the user terminal 100 performs an encryption algorithm to generate biometric information data

Figure 112015083868878-pat00029
(S230). That is, the user terminal 100 transmits the public key (pk = h) and the biometric information
Figure 112015083868878-pat00030
) To a random number (
Figure 112015083868878-pat00031
) To generate ciphertexts (A, B).

Figure 112015083868878-pat00032

The user terminal 100 encrypts the biometric information data collected every predetermined time with the ciphertexts A and B and transmits the encrypted data to the service provider server 400. [ At this time, the user terminal 100 generates a data set having p attribute values (for example, blood pressure, heart rate, etc.)

Figure 112015083868878-pat00033
To the service provider server 400 through the communication network.

The service provider server 400 performs an operation for detecting a user's abnormal signal (for example, an emergency) using the encrypted data received from the user terminal 100 (steps S300 to S600). At this time, in the present invention, since the cryptographic technique using the same cryptographic property that can perform addition operation is used, the service provider server 400 which can not decode can not perform subtraction, multiplication, and division operations except addition. Therefore, the addition operation is performed in the service provider server 400 (S300), and the remaining operations are performed in the CSP server 600 (S530). That is, an operation is performed through an interaction with the CSP server 600 having the master key.

Next, a process of performing an operation between the service provider server 400 and the CSP server 600 will be described in detail with reference to FIG. FIG. 6 illustrates a process in which the service provider server 400 according to an embodiment performs operations such as subtraction, multiplication, and division using the CSP server 600. FIG.

The service provider server 400 adds noise to the cipher texts A and B received from the user terminal 100 using the homogeneous property for addition (S400). Specifically, the service provider server 400 transmits a public key (key = pk = h) used for encrypting the ciphertext (A, B)

Figure 112015083868878-pat00034
) As a cipher text
Figure 112015083868878-pat00035
), And generates ciphertexts (C, D) to which noise is added by using the homogeneous property for addition.

Figure 112015083868878-pat00036

The service provider server 400 transmits the ciphertexts (C, D) to which the noise is added to the CSP server 600. At this time, it is assumed that the service provider server 400 and the CSP server 600 are servers that do not consume each other. This is to protect the information on the result of the operation and the biometric information data m of the user from the service provider server 400 and the CSP server 600. [

Next, the CSP server 600 performs a decryption algorithm to decrypt the cipher text (cipher text to which the noise is added) received from the service provider server 400 (S510). That is, the cipher text (C, D) to which noise added from the service provider server 400 is added using the public parameter PP, the master key MK, and the public key pk received from the user terminal 100 And generates a message z. Accordingly, the CSP server 600 can generate an unencrypted operation result.

Figure 112015083868878-pat00037

The CSP server 600 performs an operation (for example, multiplication, subtraction, and division) with the noise included in the decrypted ciphertext in operation S530.

Next, the CSP server 600 encrypts the operation result using the public key pk of the user (S550) and transmits the encrypted operation result (Z 1 , Z 2 ) to the service provider server 400.

The service provider server 400 removes the noise using the property of the isochronous cipher in the ciphertexts Z 1 and Z 2 received from the CPS server 600 (S 600, see FIG. 7)).

In the case of the step S300, it may be performed before or after the steps S400 to S600, or may be performed simultaneously with the steps S400 to S600, in accordance with an arithmetic process required for abnormal value detection and the like.

The service provider server 400 repeats steps S300 to S600 until the calculation necessary for abnormal value detection or the like is terminated.

The service provider server 400 receives the encrypted biometric information data and searches for an abnormal value using the calculation result (S700).

In addition, the service provider server 400 can detect an emergency situation through the abnormal value search and send an alarm about an emergency situation to a medical institution or a user.

Hereinafter, a process of detecting an abnormal value using the encrypted biometric information data in the service provider server 400 will be described in detail. The encryption procedure and the encryption symbol described above will be omitted.

The service provider server 400 according to an embodiment of the present invention searches for an abnormal value using a Mahalanobis distance (MD), and determines whether the user is currently in an emergency.

First, the service provider server 400 receives the biometric information data in the normal state of the user. The data set of the user's biometric information is as follows.

Figure 112015083868878-pat00038

In this case, 1 to n columns represent time series units, and columns 1 to p represent attributes. The dataset at time k

Figure 112015083868878-pat00039
. The collected data sets can be learned through averaging vector and covariance matrix.

Average vector (

Figure 112015083868878-pat00040
) Is the average data of the attribute at time k, and is a value representing the attribute. For each p attribute, the average value is 1 x p matrix
Figure 112015083868878-pat00041
. Further, a pxp covariance matrix is obtained using the average vector. The average vector (
Figure 112015083868878-pat00042
) And the covariance matrix (
Figure 112015083868878-pat00043
) Is obtained as follows.

Figure 112015083868878-pat00044

Figure 112015083868878-pat00045

,

Figure 112015083868878-pat00046

Newly received biometric information data set (

Figure 112015083868878-pat00047
), The average vector and the covariance matrix are calculated, and the Mahalanobis distance (
Figure 112015083868878-pat00048
) Value.

Figure 112015083868878-pat00049

Next, the Mahalanobis distance is compared with the outlier threshold value to detect an abnormal value. The outlier threshold may be preset by the user or service provider. At this time, it is also possible to set a plurality of outliers threshold values for each of the stages of the emergency (for example, an attention step, an attention step, a boundary step, a serious step, and the like).

If an abnormal result of the calculation is detected, the service provider server can transmit an alarm about an emergency situation to a medical institution and an institution or an individual preset by the user.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is evident that many alternatives, modifications and variations will be apparent to those skilled in the art. Accordingly, the true scope of the present invention should be determined by the technical idea of the appended claims.

10: Biometric information outlier detection system
100: User terminal
400: service provider server
600: CSP server

Claims (9)

A cryptographic service provider (CSP) server for providing a cryptographic service, and a service provider server for analyzing the encrypted biometric information data received from the user and providing a service, A method for searching a biometric information anomaly in a search system,
Generating a public parameter and a master key by a CSP server;
The CSP server sending the public parameter to a user terminal;
The user terminal generating a public key and a private key using the public parameter;
Generating encrypted biometric information data by encrypting the biometric information data using the public key using the same encryption method that the user terminal can add;
Transmitting the encrypted biometric information data to the service provider server by the user terminal;
And performing an operation for detecting an abnormal signal of the encrypted biometric information data through interaction with the service provider server (CSP) by the service provider server,
Wherein the step of the service provider server performing the operation through an interaction with the CSP server comprises:
Performing an addition operation using an isochronous encryption scheme capable of addition operations by the service provider server, and
And performing a subtraction, a multiplication, or a division operation using the master key in response to a request from the service provider server by the cryptographic service provider (CSP) server.
Biometric information outlier detection method.
delete delete The method according to claim 1,
Wherein the step of the service provider server performing the operation through an interaction with the CSP server comprises:
Adding the noise to the encrypted biometric information data using the homogeneous encryption property for addition;
The service provider server transmits encrypted biometric information data with added noise to the CSP server and requests at least one operation among subtraction, multiplication, or division operations;
A step in which the CSP server decrypts the encrypted biometric information data to which noises have been added using the master key in a state in which noises are added;
Performing a subtraction, a multiplication, or a division operation on biometric information data decoded in a state in which the cryptographic service provider (CSP) server has added noise;
The CSP server encrypting the operation result using the public key to generate an encrypted operation result;
The service provider server receiving the encrypted operation result from the cryptographic service provider (CSP) server; And
And removing, by the service provider server, noise from the calculation result using the isomorphic cryptographic property for addition.
Biometric information outlier detection method.
The method according to claim 1,
Wherein the step of the service provider server performing an operation for detecting an abnormal signal of the encrypted biometric information data comprises:
Calculating a Mahalanobis distance using biometric information data of a user; And
And detecting an ideal value by comparing the Mahalanobis distance with a threshold value for detecting an outlier,
The Mahalanobis distance is calculated using Equation
Figure 112016106549275-pat00050
(Where μ is the mean vector of the average value of each attribute,
Figure 112016106549275-pat00051
Is a covariance matrix between the biometric information data of the user.
Biometric information outlier detection method.
A method for detecting a biomedical signal abnormality of a service user through a service provider server interaction with a CSP server having a master key,
The service provider server receiving biometric information data encrypted with an isochronous encryption scheme capable of addition operation from a user terminal; And
And the service provider server performing an operation for detecting an abnormal signal of the encrypted biometric information data,
Wherein the encrypted biometric information data is biometric information data encrypted with a public key generated using a public parameter received from the encryption service provider (CSP) server of the user terminal,
Wherein the step of performing an operation for detecting the abnormal signal is performed by the service provider server performing an operation through an interaction with the CSP server,
The step of performing an operation for detecting the abnormal signal includes:
Performing an addition operation using an isochronous encryption scheme capable of addition operations by the service provider server, and
Performing at least one of a subtraction, a multiplication, and a division operation to the cryptographic service provider (CSP) server having the master key in order for the service provider server to obtain an encrypted operation result for a subtraction, And receiving an encrypted result of the operation,
A method of detecting abnormal biomedical information of a service provider server.
The method according to claim 6,
The step of performing an operation for detecting the abnormal signal includes:
The service provider server adding noise to the encrypted biometric information data using the same type of encryption property for addition and generating encrypted biometric information data added with noise;
Transmitting the encrypted biometric information data with the added noise to the CSP server and requesting the service provider server to perform at least one operation among a subtraction, a multiplication, or a division operation;
The service provider server receiving the encrypted operation result from the cryptographic service provider (CSP) server; And
And removing the noise from the result of the encrypted operation using the isochronous cryptographic property for addition by the service provider server,
Wherein the noise is a noise encrypted with the public key using an isochronous encryption technique capable of addition operations,
Wherein the encryption service provider (CSP) server decrypts the encrypted biometric information data to which the added noise has been added, using the master key, into a state in which noise is added, and the encryption service provider (CSP) Multiply, or divide the biometric information data decrypted with noises added thereto to generate an operation result, and the encryption service provider (CSP) server encrypts the operation result with the public key to generate Features,
A method of detecting abnormal biomedical information of a service provider server.
The method according to claim 6,
The step of performing an operation for detecting the abnormal signal includes:
Calculating a Mahalanobis distance using biometric information data of a user; And
Detecting an ideal value by comparing the Mahalanobis distance with a threshold value for detecting an outlier;
A method of detecting abnormal biomedical information of a service provider server.
A method for performing an operation for searching for an abnormal value of a biometric information according to a request from a service provider server, the CSP server having a master key,
Receiving a ciphertext added with noise from the service provider server using an isomorphic cipher property;
Decrypting the cipher text to which the noise is added by using the master key in a state in which noises are added;
Performing an operation requested by the service provider server and generating an operation result;
Encrypting the operation result with a public key generated by the user terminal to generate an encrypted operation result;
And transmitting the encrypted operation result to the service provider server,
Wherein the noise added ciphertext is generated by adding noise to the cipher text received from the user terminal using the same cipher property that can be additionally added,
Wherein the ciphertext is generated by encrypting biometric information data collected by the user terminal using an isochronous encryption technique capable of performing addition using the public key,
Wherein the operation for searching for an anomaly value of the biometric information includes at least one operation among addition, subtraction, multiplication, and division operations, and the operation for addition is performed by the service provider server Wherein an operation for subtraction, multiplication or division is performed by the CSP server according to a request from the service provider server,
A method for performing an operation for searching an outlier of a cryptographic service provider (CSP) server.

KR1020150121883A 2015-08-28 2015-08-28 Method for detecting abnormality of biometrics using homomorphic encryption KR101677114B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150121883A KR101677114B1 (en) 2015-08-28 2015-08-28 Method for detecting abnormality of biometrics using homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150121883A KR101677114B1 (en) 2015-08-28 2015-08-28 Method for detecting abnormality of biometrics using homomorphic encryption

Publications (1)

Publication Number Publication Date
KR101677114B1 true KR101677114B1 (en) 2016-11-18

Family

ID=57537650

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150121883A KR101677114B1 (en) 2015-08-28 2015-08-28 Method for detecting abnormality of biometrics using homomorphic encryption

Country Status (1)

Country Link
KR (1) KR101677114B1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101934445B1 (en) * 2018-04-12 2019-03-25 대한민국 System Of Encryption For Non-Identification Of Voice Signals
KR20190085674A (en) * 2018-01-11 2019-07-19 삼성전자주식회사 Electronic device, server and control method thereof
KR20210130044A (en) 2020-04-21 2021-10-29 삼성에스디에스 주식회사 Apparatus and method for data analysis
KR102337865B1 (en) * 2020-10-28 2021-12-10 주식회사 더블체인 Homomorphic encryption-based arithmetic operation system and arithmetic operation method using the same
KR102430495B1 (en) * 2021-08-04 2022-08-09 삼성전자주식회사 Storage device, host device and data tranfering method thereof
KR102466015B1 (en) * 2021-06-21 2022-11-11 주식회사 크립토랩 Server device for processing homomorphic ciphertext and method thereof
KR20230026774A (en) 2021-08-18 2023-02-27 고려대학교 산학협력단 Disease diagnosis device and method using bitwise fully homomorphic encryption in encrypted domain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050169520A1 (en) * 2003-12-29 2005-08-04 Canon Kabushiki Kaisha Detecting human faces and detecting red eyes
KR101438274B1 (en) * 2012-09-20 2014-09-15 동국대학교 경주캠퍼스 산학협력단 Method for checking a health condition though smart terminal and health condition check system using the method
KR101475747B1 (en) 2014-01-22 2014-12-23 고려대학교 산학협력단 Method for an outsourcing multi-party computation using homomorphic encryption

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050169520A1 (en) * 2003-12-29 2005-08-04 Canon Kabushiki Kaisha Detecting human faces and detecting red eyes
KR101438274B1 (en) * 2012-09-20 2014-09-15 동국대학교 경주캠퍼스 산학협력단 Method for checking a health condition though smart terminal and health condition check system using the method
KR101475747B1 (en) 2014-01-22 2014-12-23 고려대학교 산학협력단 Method for an outsourcing multi-party computation using homomorphic encryption

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190085674A (en) * 2018-01-11 2019-07-19 삼성전자주식회사 Electronic device, server and control method thereof
KR102411883B1 (en) 2018-01-11 2022-06-22 삼성전자주식회사 Electronic device, server and control method thereof
US12015703B2 (en) 2018-01-11 2024-06-18 Samsung Electronics Co., Ltd. Electronic device for user authentication, server, and control method therefor
KR101934445B1 (en) * 2018-04-12 2019-03-25 대한민국 System Of Encryption For Non-Identification Of Voice Signals
KR20210130044A (en) 2020-04-21 2021-10-29 삼성에스디에스 주식회사 Apparatus and method for data analysis
US11509453B2 (en) 2020-04-21 2022-11-22 Samsung Sds Co., Ltd. Apparatus and method for data analysis
KR102337865B1 (en) * 2020-10-28 2021-12-10 주식회사 더블체인 Homomorphic encryption-based arithmetic operation system and arithmetic operation method using the same
KR102466015B1 (en) * 2021-06-21 2022-11-11 주식회사 크립토랩 Server device for processing homomorphic ciphertext and method thereof
KR102430495B1 (en) * 2021-08-04 2022-08-09 삼성전자주식회사 Storage device, host device and data tranfering method thereof
KR20230026774A (en) 2021-08-18 2023-02-27 고려대학교 산학협력단 Disease diagnosis device and method using bitwise fully homomorphic encryption in encrypted domain

Similar Documents

Publication Publication Date Title
KR101677114B1 (en) Method for detecting abnormality of biometrics using homomorphic encryption
Liu et al. Secure user authentication scheme for wireless healthcare sensor networks
Yang et al. Lightweight break-glass access control system for healthcare Internet-of-Things
Sathya et al. Secured remote health monitoring system
Shankar et al. Secure medical data transmission by using ECC with mutual authentication in WSNs
Karthigaiveni et al. An efficient two-factor authentication scheme with key agreement for IoT based E-health care application using smart card
Younis et al. Blockchain-enabled and data-driven smart healthcare solution for secure and privacy-preserving data access
Preuveneers et al. Privacy-enabled remote health monitoring applications for resource constrained wearable devices
Rubio et al. Analysis of ISO/IEEE 11073 built-in security and its potential IHE-based extensibility
Lee et al. Service-oriented security framework for remote medical services in the Internet of Things environment
Gupta et al. Secure data authentication and access control protocol for industrial healthcare system
Naresh et al. Secure lightweight IoT integrated RFID mobile healthcare system
Lee et al. An efficient encryption scheme using elliptic curve cryptography (ECC) with symmetric algorithm for healthcare system
Subramaniyaswamy et al. Somewhat homomorphic encryption: ring learning with error algorithm for faster encryption of IoT sensor signal‐based edge devices
Jegadeesan et al. Computationally efficient mutual authentication protocol for remote infant incubator monitoring system
Arya et al. Data security for WBAN in e-health IoT applications
Lavanya et al. Smart chair-a telemedicine based health monitoring system
Singh et al. Authenticated key establishment protocols for a home health care system
Panda et al. Blockchain-enabled emergency detection and response in mobile healthcare system
Chen et al. Deployment of secure mobile agents for medical information systems
Saif et al. A complete secure cloud-based WBAN framework for health data transmission by implementing authenticity, confidentiality and integrity
Manoharan et al. Secure data communication IoT and wireless sensor network for COVID-19
Butpheng et al. A Secure IoT and Cloud Computing‐Enabled e‐Health Management System
Wilfred et al. IoT enabled Framework for Wearable Medical Sensor Data
Duraisamy et al. Enhancement of security and QoS in wireless medical sensor networks

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20191017

Year of fee payment: 4