4Y.Chenetal.
patient’s home. The measurements are collected in real time from various IoT
devices, for example, user activities from audio and video streaming, biometrics
such as weight, blood pressure, heart rate via wearable devices on patients’ bodies
or sensors installed in the room and then sent to the HCP for further functional
processing. Instead of maintaining their proprietary infrastructures, nowadays
HCPs adopt the public cloud to provide such remote health care services [1].
Due to the private and sensitive nature of the measured information, there is
a crucial need for effective and flexible access control and secure data processing
to protect user data against unauthorized access while keeping the usability and
functionalities of the PRM system. The patient can permit an authorized HCP
to access data types based on the offered service. For instance, a cardiovascular
HCP may need to access the information of electrocardiogram and heart rate.
At the same time, the data processing should be secure against unauthorized
parties and adhere to the intended service functions.
Much work has been done in the literature to address this problem. For exam-
ple, attribute-based encryption (ABE) [2–5] is a well-known technique used in
a variety of applications to achieve scalable, secure, fine-grained access control.
On the other hand, privacy-preserving date processing can be realized by secure
multi-party computation [6], fully homomorphic encryption (FHE) [7]. How-
ever, such pure crypto-based solutions typically involve complex crypto oper-
ations. RPM at the client side consists of a number of battery-powered and
extremely resource-constrained devices, which are likely unable to afford com-
plex computationally-intensive cryptographic operations. Another challenge is
the realization of on-demand user revocation and privacy-preserving data pro-
tection. The former typically requires a cumbersome large-scale key update as
well as storage re-encryption; the latter is usually considered to be prohibitively
expensive if we target generic computations, rather than a special class of com-
putation.
In this work, we take the RPM as a case study and propose a secure and
efficient remote monitoring framework. In contrast to the software-based solu-
tions that exploit cryptographic primitives as building blocks, we present a novel
framework by leveraging the hardware-based trusted computing technology, such
as Intel SGX to protect user data privacy and enable secure computations over
sensitive data. Specifically, assuming a current smart home IoT platform, e.g.
Samsung SmartHome [8], we set up a trusted broker in the home gateway to
provide data encryption, remote attestation and key management on behalf of
the user (i.e., patient). On the cloud server, access control enforcement and data
processing are performed in a trusted execution environment (TEE) protected
by secure hardware. Our proposed approach represents a major departure from
existing software-based solutions. Due to the use of secure hardware, our scheme
is very efficient as we only adopt symmetric encryption, such as AES and carry
out the monitoring service (i.e., HCP) functions which could be arbitrary con-
stitution over plaintext data, rather than encrypted ciphertext data.
On the other hand, there is a significant challenge that we need to address
before delivering the claimed secure and efficient framework. By our design, the