Skip to content

Publications

Videos

Identifying heart failure risks with Multi-Party Computation

How can privacy-sensitive data be combined for personalized heart failure treatments? In the BigMedilytics project TNO collaborates with Achmea and Erasmus MC on privacy-preserving solutions for heart failure patient data. Multi-Party Computation enables the use of patient data across organizations without disclosing it. Multiple data sources result in better risk assessments so that the best personalized health care interventions can be applied.

Interviews

LANCELOT analyseert patiëntendata met optimale bescherming privacy

Abstract

Patiëntendata zijn onmisbaar voor het verkrijgen van nieuwe medische inzichten. Het vrijelijk delen en aan elkaar koppelen van dergelijke data is echter vaak praktisch onmogelijk en bovendien in strijd met de privacywetgeving. Het project LANCELOT ontwikkelt nu technologieën die het mogelijk maken wel oncologisch onderzoek te doen op basis van verschillende databronnen, maar dan met behoud van privacy.

Author: Dr. Marten Dooper, wetenschapsjournalist
Published in: Oncologie Up-to-date 2022 vol 13 nummer 3
Show Publication PDF

Reports

Software Security Testing Techniques and Tools

Abstract

The importance of cybersecurity in our digitalising society is nowadays well-understood. In practice however, cybersecurity is too often an afterthought. Countermeasures are taken in reaction to vulnerability exposures and cyber incidents as they happen. A transition towards inherently cyber-resilient systems starts with early and systematic testing of these systems and the software that drives them. Software security testing is complementary to regular (functional) software testing and focuses specifically on discovering security risks and vulnerabilities.This memo summarises the field of software security testing, providing a comprehensive overview of the techniques and tools employed within this field of testing. It aims to make the connection between current practice and newer technologies. This is important as newer technologies can greatly improve the effectiveness and efficiency of current software security testing techniques. In particular, by applying smart automation they can reduce the human effort and required expertise for testing. This lowers the threshold and builds a business case for software security testing.In this document, the capabilities and characteristics of technologies are discussed on a qualitative level, based on desk research and experience available within TNO. No extensive experimental assessment was performed to verify all functionalities or acquire performance metrics.

Authors: Thijs Klooster, Swarna Das-Kumarswamy, Thomas Rooijakkers & Bert Jan te Paske
Published by: TNO (2024)
Show Publication

What’s the fuzz about?

Abstract

Authors: Bert Jan te Paske, Erik van der Kouwe, Herbert Bos & Thomas Rooijakkers
Published in: ONE Conference 2021 / ONE Magazine (2021)
Show Publication

Oncological Research on Distributed Patient Data: Privacy can be Preserved!

Abstract

Researchers in oncology require comprehensive patient data to reflect on cancer care and prevention. However, given the complexity of cancer, some research questions require patient data that is distributed over multiple registries, and it can be challenging to access or exchange such highly sensitive health data. To get around this problem, the Netherlands Comprehensive Cancer Organisation (IKNL) and the Netherlands Organisation for Applied Scientific Research (TNO) have collaboratively developed algorithms that enable survival analyses on distributed data with rigorous privacy guarantees.

Authors: Bart Kamphorst, Daan Knoors & Thomas Rooijakkers
Published in: ERCIM News 126 (2021)
Show Publication

Privacy-Preserving Collaborative Money Laundering Detection

Abstract

Criminal transaction flows can be obfuscated by spreading transactions over multiple banks. Collaboration between banks is key to tackling this; however, data sharing between banks is often undesirable for privacy reasons or is restricted by legislation. In the MPC4AML project, research institute TNO and Dutch banks ABN AMRO and Rabobank are researching the feasibility of using Secure Multi-Party Computation (MPC) to detect money laundering.

Authors: Marie Beth van Egmond, Thomas Rooijakkers & Alex Sangers
Published in: ERCIM News 126 (2021)
Show Publication

Journals and conferences (scientific)

Privacy-preserving Anti-Money Laundering using Secure Multi-Party Computation

Abstract

Money laundering is a serious financial crime where criminals aim to conceal the illegal source of their money via a series of transactions. Although banks have an obligation to monitor transactions, it is difficult to track these illicit money flows since they typically span over multiple banks, which cannot share this information due to privacy concerns. We present secure risk propagation, a novel efficient algorithm for money laundering detection across banks without violating privacy concerns. In this algorithm, each account is assigned a risk score, which is then propagated through the transaction network. In this article we present two results. Firstly, using data from a large Dutch bank, we show that it is possible to detect unusual activity using this model, with cash ratio as the risk score. With a recall of 20%, the precision improves from 15% to 40% by propagating the risk scores, reducing the number of false positives significantly. Secondly, we present a privacy-preserving solution for securely performing risk propagation over a joint, inter-bank transaction network. To achieve this, we use Secure Multi-Party Computation (MPC) techniques, which are particularly well-suited for the risk propagation algorithm due to its structural simplicity. We also show that the running time of this secure variant scales linearly in the amount of accounts and transactions. For 200, 000 transactions, two iterations of the secure algorithm between three virtual parties, run within three hours on a consumer-grade server.

Authors: Marie Beth van Egmond, Vincent Dunning, Stefan van den Berg, Thomas Rooijakkers, Alex Sangers, Ton Poppe & Jan Veldsink
Conference: Financial Cryptography and Data Security (2024)
Show Publication

Improving AFL++ CmpLog: Tackling the Bottlenecks

Abstract

The performance of the AFL++ CmpLog feature varies considerably for specific programs under test (PUTs). In this paper it is demonstrated that the main cause of the poor performance is low seed entropy, and a lack of deduplication of magic bytes candidates. An improvement is proposed by mapping comparisons to input bytes, in order to track which comparisons are controlled by what input bytes. This mapping is then used to fuzz only the comparison values that are magic byte candidates for that input part. Second, a caching mechanism is introduced to reduce the number of redundant executions. The evaluation of the improved versions shows a significant coverage gain compared to the original AFL++ implementation of CmpLog for all PUTs, without breaking functionality. The proposed solution in this paper provides a solid basis for a redesign of CmpLog.

Authors: Sander J. Wiebing, Thomas Rooijakkers & Sebastiaan Tesink
Conference: Lecture Notes in Networks and Systems book series (LNNS,volume 739) (2023)
Show Publication

Accurate training of the Cox proportional hazards model on vertically-partitioned data while preserving privacy

Abstract

Background

Analysing distributed medical data is challenging because of data sensitivity and various regulations to access and combine data. Some privacy-preserving methods are known for analyzing horizontally-partitioned data, where different organisations have similar data on disjoint sets of people. Technically more challenging is the case of vertically-partitioned data, dealing with data on overlapping sets of people. We use an emerging technology based on cryptographic techniques called secure multi-party computation (MPC), and apply it to perform privacy-preserving survival analysis on vertically-distributed data by means of the Cox proportional hazards (CPH) model. Both MPC and CPH are explained.

Results

Our secure solution is implemented in a setting with three different machines, each presenting a different data holder, which can communicate through the internet. The MPyC platform is used for implementing this privacy-preserving solution to obtain the CPH model. We test the accuracy and computation time of our methods on three standard benchmark survival datasets. We identify future work to make our solution more efficient.

Conclusions

Our secure solution is comparable with the standard, non-secure solver in terms of accuracy and convergence speed. The computation time is considerably larger, although the theoretical complexity is still cubic in the number of covariates and quadratic in the number of subjects. We conclude that this is a promising way of performing parametric survival analysis on vertically-distributed medical data, while realising high level of security and privacy.

Authors: Bart Kamphorst, Thomas Rooijakkers, Thijs Veugen, Matteo Cellamare & Daan Knoors
Journal: BMC Medical Informatics and Decision Making 22, Article number: 49 (2022)
Show Publication

Privacy-preserving dataset combination and Lasso regression for healthcare predictions

Abstract

Background

Recent developments in machine learning have shown its potential impact for clinical use such as risk prediction, prognosis, and treatment selection. However, relevant data are often scattered across different stakeholders and their use is regulated, e.g. by GDPR or HIPAA.

As a concrete use-case, hospital Erasmus MC and health insurance company Achmea have data on individuals in the city of Rotterdam, which would in theory enable them to train a regression model in order to identify high-impact lifestyle factors for heart failure. However, privacy and confidentiality concerns make it unfeasible to exchange these data.

Methods

This article describes a solution where vertically-partitioned synthetic data of Achmea and of Erasmus MC are combined using Secure Multi-Party Computation. First, a secure inner join protocol takes place to securely determine the identifiers of the patients that are represented in both datasets. Then, a secure Lasso Regression model is trained on the securely combined data. The involved parties thus obtain the prediction model but no further information on the input data of the other parties.

Results

We implement our secure solution and describe its performance and scalability: we can train a prediction model on two datasets with 5000 records each and a total of 30 features in less than one hour, with a minimal difference from the results of standard (non-secure) methods.

Conclusions

This article shows that it is possible to combine datasets and train a Lasso regression model on this combination in a secure way. Such a solution thus further expands the potential of privacy-preserving data analysis in the medical domain.

Authors: Marie Beth van Egmond, Gabriele Spini, Onno van der Galien, Arne IJpma, Thijs Veugen, Wessel Kraaij, Alex Sangers, Thomas Rooijakkers, Peter Langenkamp, Bart Kamphorst, Natasja van de L’Isle & Milena Kooij-Janic
Journal: BMC Medical Infromatics and Decision Making 21, Article number: 266 (2021)
Show Publication

QSOR: Quantum-safe Onion Routing

Abstract

We propose a study on the use of post-quantum cryptographic primitives for the Tor network in order to make it safe in a quantum world. With this aim, the underlying keying material has first been analysed. We observe that breaking the security of the algorithms/protocols that use long- and medium-term keys (usually RSA keys) have the highest impact in security. Therefore, we investigate the cost of quantum-safe variants. Six different post-quantum cryptographic algorithms that ensure level 1 NIST security are evaluated. We further target the Tor circuit creation operation and evaluate the overhead of the post-quantum variant. This comparative study is performed through a reference implementation based on SweetOnions that simulates Tor with slight simplifications. We show that a quantum-safe Tor circuit creation is possible and suggest two versions - one that can be used in a purely quantum-safe setting, and one that can be used in a hybrid setting.

Authors: Zsolt Tujner, Thomas Rooijakkers, Maran van Heesch & Melek Önen
Conference: Proceedings of the 17th International Joint Conference on e-Business and Telecommunications SECRYPT - Volume 1, 618-624, (2020)
Show Publication