Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System
<p>The LSSS access policy.</p> "> Figure 2
<p>Cuckoo hashing table. (<b>a</b>) the basic cuckoo hashing table; (<b>b</b>) inserting a new element.</p> "> Figure 3
<p>A framework of the EHR system.</p> "> Figure 4
<p>Signcrypt cost with the number of attributes.</p> "> Figure 5
<p>Unsigncrypt cost with the number of attributes.</p> "> Figure 6
<p>Unsigncrypt cost with the number of attributes.</p> ">
Abstract
:1. Introduction
1.1. Our Contributions
- Based on the bilinear pairings, the ciphertext-policy attribute-based signcryption (CP-ABSC) scheme for EHR system is proposed. The proposed scheme ensures fined-grained access control of the EHR data, utilizes cuckoo filter to hide the access policy and preserves the privacy of EHR owners.
- The security analysis indicates that the proposed CP-ABSC scheme achieves the ciphertext indistinguishability and existential unforgeability in the standard model under the decisional bilinear Diffie-Hellman exponent (q-DBDHE) assumption and the computational Diffie-Hellman exponent (q-CDHE) assumption, respectively.
1.2. Organization
2. Related Works
3. Preliminaries
3.1. Bilinear Pairings
- Bilinearity: For all and , where .
- Non-degeneracy: .
- Computability: For all , there exists an efficient algorithm to compute for all .
3.2. Access Structures
3.3. Linear Secret Sharing Schemes
- The shares for each party form a vector over .
- There exists a share-generating matrix M with l rows and n columns for . For all , maps the i’th row of M to every authorized role attribute, where the function is a function from to P. We find a column vector be a sharing vector, where are random values and is the secret value to be shared. is the vector of l shares of on . Each is distributed as secret share value to each attribute .
3.4. Cuckoo Filter
Algorithm 1 Insert |
; ; ; If bucket or bucket has an empty entry then add f to that bucket; return Done; i = randomly pick or ; For ; ; do randomly select an entry e from bucket ; swap f and fingerprint stored in entry e; ; If bucket has an empty entry then add f to bucket ; return done; return False. |
Algorithm 2 Lookup |
; ; ; If bucket or bucket has f then return True; else return False; End If. |
3.5. Complexity Assumptions
4. Model
4.1. System Model
- AA is a trusted party that is responsible for generating and distributing public parameters and private keys for the users, selects attributes from the attribute space and assigns to the users with different rights.
- EHR owner is the EHR data provider (such as a patient) who formulates the access policy, signcrypts his/her own EHR data and uploads the ciphertext to cloud servers.
- EHR user is the EHR data receiver (such as a doctor or nurse) who can download the cipgertext from cloud servers and unsigncrypt it.
- Cloud servers are in charge of storing ciphertext data that sent by the EHR owner and granting access rights to EHR users.
- System initialization phase: AA generates the master key and public systems parameters for EHR system, and then publishes the system parameters to all users (EHR owners and EHR users).
- Users registration phase: The users submit a registration application to AA. AA verifies the legitimacy of the identity of the user according to the attributes owned by itself and distributes corresponding private key to the user.
- EHR signcrypt phase: An EHR owner signcrypts the EHR data (such as personal information and medical records) under the access policy, hides the access policy by the cuckoo filter and uploads the ciphertext to cloud servers for data sharing.
- EHR access phase: An EHR user submits the data access request to the cloud servers, who can download ciphertext from cloud servers and unsigncrypt data to obtain original messages if and only if the attribute set of EHR user that satisfies access policy.
4.2. Security Model
- sExtract queries: Given a query on the signing attribute set , executes the sExtract algorithm and returns the corresponding private key to .
- dExtract queries: Given a query on the decryption attribute set , executes the dExtract algorithm and returns the corresponding private key to .
- Signcrypt queries: Given a query on the message , the decryption attribute set , the signing attribute set , the encryption access structure , the signing access structure and cuckoo filter, executes the sExtract algorithm and obtains the signing private key . Then execute the Signcrypt algorithm to generate the ciphertext CT and returns to .
- Unsigncrypt queries: Given a query on the ciphertext CT, the decryption attribute set and the signing attribute set , firstly queries the corresponding attributes of EHR users that are in cuckoo filter or not and reconstructs the access structure . executes the dExtract algorithm and obtains the decryption private key . And executes the Unsigncrypt algorithm to obtain the message m and returns to .
- sExtract queries: Give a query on the signing attributes set , executes the sExtract algorithm and returns the corresponding private key to .
- dExtract queries: Give a query on the decryption attributes set , executes the sExtract algorithm and returns the corresponding private key to .
- Signcrypt queries: Same as the Signcrypt queries in the confidentiality game.
- Unsigncrypt queries: Same as the Unsigncrypt queries in the confidentiality game.
5. The Proposed Scheme
5.1. System Initialization
- Setup: Given the security parameter k, message universe and attribute set S that includes the EHR owner’s attributes and EHR user’s attributes. AA picks three collision resistant cryptographic hash functions: , , . Besides, AA chooses a one-way hash function , which will be used to hash all for in the access policy associated with the EHR owners’ attributes. Then, AA randomly chooses , and sets . For each attribute , AA samples .
5.2. User Registration Phase
- sExtract: Given PK, MSK and the signing attribute set , AA randomly selects and outputs the EHR owner’s signing private key , , .
- dExtract: Given PK, MSK and the decryption attribute set , AA randomly picks and outputs the EHR user’s decryption private key , , .
5.3. EHR Signcrypt Phase
- Signcrypt: Given the message , the signing private key , and the encryption access policy and the signing access policy that are formulated by the EHR owner. The EHR owner performs the following steps.
- -
- The EHR owner selects a vector calculates for , where is the i’th row of matrix M. And the EHR owner randomly chooses and generators a vector such that , that is , and for all i where , where is the i’th row of matrix .
- -
- The EHR owner picks and computes
- -
- The EHR owner uses the cuckoo filter to hide the access policy . In order to derive the alternative position of an item based on its fingerprint, it needs to utilize the partial-key cuckoo hashing [19]. That can ensure the EHR owner inserts new items to cuckoo filter dynamically. For each valid attribute , where the attribute maps the i’th row of access matrix M, let item . The EHR owner dynamically inserts a new item x into the cuckoo filter by using the insert operation as shown in Algorithm 1 and constructs the cuckoo filter data structure CF. Finally, the EHR owner uploads the ciphertext to the cloud server.
5.4. EHR Access Phase
- Unsigncrypt: Given the ciphertext CT, the EHR user performs the following steps.
- -
- Suppose that is the attribute set of the EHR user. For every attribute , let an item . The EHR user first checks the attributes are in the access policy or not by using using the lookup operation of the cuckoo filter as shown in Algorithm 2. If the item y is in cuckoo filter, it means that the attribute exists in the access policy. Lastly, the EHR user generates the reconstructed attribute map and obtains the access policy .
- -
- The EHR user computes , , and verifies
- -
- If it is invalid, returns ⊥; Otherwise, when the decryption attribute set satisfies , the EHR user finds the constants such that are valid shares of secret value based on , , where .The EHR user computes
6. Security Proof
6.1. Confidentiality
- sExtract queries: When issues a query on the signing attribute set , randomly chooses , sets and computes , , for any . Then returns the signing private key to .Correctness:
- dExtract queries: When issues a query on the decryption attributes set , randomly chooses a vector where , for all i where . randomly selects , implicitly defines and computes , and for any . For any , if there is no , then simply sets . Then returns the decryption key .Correctness:
- Signcrypt queries: When issues a query on and the cuckoo filter, if signing attribute set , runs the sExtract queries and gets the private key , then executes the Signcrypt algorithm, generates ciphertext . Finally, returns CT to .
- Unsigncrypt queries: When issues a query on the ciphertext CT, checks whether . If , aborts. (Since is random, the probability is at most ). Otherwise, first checks the corresponding attributes of EHR user are in cuckoo filter or not and reconstructs the encryption access policy .
- -
- If , generates the private key through executing the dExtract queries and returns the results of the Unsigncrypt algorithm to .
- -
- If , first checks the validity of ciphertext CT based on Equation (3). If it is not valid, then outputs ⊥; Otherwise computes . Finally, returns the message to .
Correctness:Since Equation (3) is valid, it has . Therefore,
- ,
- ,
- , where ,
- for ,
- ,
- , where , .
6.2. Unforgeability
- sExtract queries: When issues a query on the signing attribute set , if , randomly selects and calculates the vector where such that for all i where . implicitly defines and computes , and for any . If for all i, simply sets . Then returns the signing key to .Correctness:
- dExtract queries: When issues a query on the decryption attribute set , randomly picks , sets and computes , and for any . Then returns the decryption private key to .Correctness:
- Signcrypt queries: When issues a query on and the cuckoo filter,
- -
- If , gets the private key by running the sExtract queries. Then generates ciphertext CT by executing the Signcrypt algorithm and returns to .
- -
- If , performs the following steps: randomly chooses and generates a vector such that , that is , and for all , where . sets , and computes . If , aborts; Otherwise, chooses a random number , sets and computes , , where . randomly chooses and defines and for all . sets for , , where . Finally, returns the ciphertext to .
Correctness: - Unsigncrypt queries: When issues a query on the ciphertext CT, computes the decryption private key by executing the dExtract queries. Then generates the message m by executing the Unsigncrypt algorithm and returns to .
- Since , the result of the Unsigncrypt algorithm is ;
- never issues the Signcrypt queries on .
7. Performance Analysis
7.1. Functionality Comparison
7.2. Computation Cost
7.3. Communication Cost
8. Conclusions
Author Contributions
Acknowledgments
Conflicts of Interest
References
- Ball, M.; Smith, C.; Bakalar, R.S. Personal health records: Empowering consumers. J. Healthc. Manag. 2006, 21, 76–86. [Google Scholar]
- Hoerbst, A.; Ammenwerth, E. Electronic health records. Methods Inf. Med. 2010, 49, 320–336. [Google Scholar] [CrossRef] [PubMed]
- Badve, O.P.; Gupta, B.B.; Yamaguchi, S. DDoS detection and filtering technique in cloud environment using GARCH model. In Proceedings of the Global Conference on Consumer Electronics (GCCE), Osaka, Japan, 27–30 October 2015; pp. 584–586. [Google Scholar]
- Liu, F.; Shu, P.; Jin, H. Gearing resource-poor mobile devices with powerful clouds: architectures, challenges, and applications. IEEE Wirel. Commun. 2013, 20, 14–22. [Google Scholar]
- Alsmirat, M.A.; Jararweh, Y.; Obaidat, I. Internet of surveillance: A cloud supported large-scale wireless surveillance system. IEEE Wirel. Commun. 2017, 73, 973–992. [Google Scholar] [CrossRef]
- Ibraimi, L.; Asim, M.; Petkovi, M. Secure management of personal health records by applying attribute-based encryption. In Proceedings of the International Workshop on Wearable Micro and Nano Technologies for Personalized Health (pHealth), Oslo, Norway, 24–26 June 2009; pp. 71–74. [Google Scholar]
- Sun, J.; Fang, Y. Cross-domain data sharing in distributed electronic health record systems. IEEE Trans. Parallel Distrib. Syst. 2009, 6, 754–764. [Google Scholar]
- Akinyele, J.A.; Pagano, M.W.; Green, M.D. Securing electronic medical records using attribute-based encryption on mobile devices. In Proceedings of the ACM Workshop on Security and Privacy in Smartphones and Mobile Devices, Chicago, IL, USA, 17 October 2011; pp. 75–86. [Google Scholar]
- Li, M.; Yu, S.; Zheng, Y. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 131–143. [Google Scholar] [CrossRef]
- Narayan, S.; Gagné, M.; Safavi-Naini, R. Privacy preserving EHR system using attribute-based infrastructure. In Proceedings of the ACM Cloud Computing Security Workshop, Chicago, IL, USA, 8 October 2010; pp. 47–52. [Google Scholar]
- Lai, J.; Deng, R.H.; Li, Y. Fully secure cipertext-policy hiding CP-ABE. In Proceedings of the International Conference on Information Security Practice and Experience, Guangzhou, China, 30 May–1 June 2011; pp. 24–39. [Google Scholar]
- Liang, X.; Barua, M.; Lu, R. HealthShare: Achieving secure and privacy-preserving health information sharing through health social networks. Comput. Commun. 2012, 35, 1910–1920. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Shen, X. SPOC: A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 614–624. [Google Scholar] [CrossRef]
- Liu, Y.; Zhang, Y.; Ling, J. Secure and fine-grained access control on e-healthcare records in mobile cloud computing. Future Gener. Comp. Syst. 2018, 78, 1020–1026. [Google Scholar] [CrossRef]
- Zhou, X.; Liu, J.; Wu, Q. Privacy preservation for outsourced medical data with flexible access control. IEEE Access. 2018, 6, 14827–14841. [Google Scholar] [CrossRef]
- Jiang, S.; Zhu, X.; Wang, L. EPPS: Efficient and privacy-preserving personal health information sharing in mobile healthcare social networks. Sensors 2015, 15, 22419–22438. [Google Scholar] [CrossRef] [PubMed]
- Yang, K.; Han, Q.; Li, H. An efficient and fine-grained big data access control scheme with privacy-preserving policy. IEEE Internet Things J. 2017, 4, 563–571. [Google Scholar] [CrossRef]
- Gagné, M.; Narayan, S.; Safavi-Naini, R. Threshold attribute-based signcryption. In Proceedings of the International Conference on Security and Cryptography for Networks, Amalfi, Italy, 13–15 September 2010; pp. 154–171. [Google Scholar]
- Fan, B.; Andersen, D.G.; Kaminsky, M. Cuckoo filter: Practically better than bloom. In Proceedings of the ACM International Conference on Emerging Networking Experiments and Technologies, Sydney, Australia, 2–5 December 2014; pp. 75–88. [Google Scholar]
- Wang, C.; Huang, J. Attribute-based signcryption with ciphertext-policy and claim-predicate mechanism. In Proceedings of the International Conference on Computational Intelligence and Security (CIS), Sanya, Hainan, China, 3–4 December 2011; pp. 905–909. [Google Scholar]
- Emura, K.; Miyaji, A.; Rahman, M.S. Dynamic attribute-based signcryption without random oracles. Int. J. Appl. Cryptogr. 2012, 2, 199–211. [Google Scholar] [CrossRef]
- Hu, C.; Zhang, N.; Li, H. Body area network security: A fuzzy attribute-based signcryption scheme. IEEE J. Sel. Areas Commun. 2013, 31, 37–46. [Google Scholar] [CrossRef]
- Rao, Y.S. A secure and efficient ciphertext-policy attribute-based signcryption for personal health records sharing in cloud computing. Future Gener. Comp. Syst. 2017, 67, 133–151. [Google Scholar] [CrossRef]
- Akl, S.G.; Taylor, P.D. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. 1983, 1, 239–248. [Google Scholar] [CrossRef]
- Crampton, J.; Farley, N.; Gutin, G. Cryptographic enforcement of information flow policies without public information. In Proceedings of the International Conference on Applied Cryptography and Network Security, New York, NY, USA, 2–5 June 2015; pp. 389–408. [Google Scholar]
- Castiglione, A.; De Santis, A.; Masucci, B. Key indistinguishability versus strong key indistinguishability for hierarchical key assignment schemes. IEEE Trans. Dependable Secur. Comput. 2016, 13, 451–460. [Google Scholar] [CrossRef]
- Castiglione, A.; De Santis, A.; Masucci, B. Supporting dynamic updates in storage clouds with the Akl-Taylor scheme. Inf. Sci. 2017, 387, 56–74. [Google Scholar] [CrossRef]
- Alderman, J.; Farley, N.; Crampton, J. Tree-Based Cryptographic Access Control. In Proceedings of the European Symposium on Research in Computer Security, Oslo, Norway, 11–15 September 2017; pp. 47–64. [Google Scholar]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the ACM conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the International Workshop on Public Key Cryptography, Taormina, Italy, 6–9 March 2011; pp. 53–70. [Google Scholar]
- Li, J.; Ren, K.; Zhu, B. Privacy-aware attribute-based encryption with user accountability. In Proceedings of the International Conference on Information Security, Pisa, Italy, 7–9 September 2009; pp. 347–362. [Google Scholar]
- Zhang, Y.; Chen, X.; Li, J. Anonymous attribute-based encryption supporting efficient decryption test. In Proceedings of the ACM SIGSAC symposium on Information, computer and communications security, Hangzhou, China, 8–10 May 2013; pp. 511–516. [Google Scholar]
- Li, J.; Chen, X.; Li, J. Fine-grained access control system based on outsourced attribute-based encryption. In Proceedings of the European Symposium on Research in Computer Security, Egham, UK, 9–13 September 2013; pp. 592–609. [Google Scholar]
- Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature)+ cost (encryption). In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; pp. 165–179. [Google Scholar]
- Chen, C.; Chen, J.; Lim, H.W. Combined public-key schemes: the case of ABE and ABS. In Proceedings of the International Conference on Provable Security, Chengdu, China, 26–28 September 2012; pp. 53–69. [Google Scholar]
- Guo, Z.; Li, M.; Fan, X. Attribute-based ring signcryption scheme. Secur. Commun. Netw. 2013, 6, 790–796. [Google Scholar] [CrossRef]
- Wang, C.J.; Huang, J.S.; Lin, W.L. Security analysis of Gagne et al. In ’s threshold attribute-based signcryption scheme. In Proceedings of the International Conference on Intelligent Networking and Collaborative Systems (INCoS), Xi’an, China, 9–11 September 2013; pp. 103–108. [Google Scholar]
- Han, Y.; Lu, W.; Yang, X. Attribute-based signcryption scheme with non-monotonic access structure. In Proceedings of the International Conference on Intelligent Networking and Collaborative Systems (INCoS), Xi’an, China, 9–11 September 2013; pp. 796–802. [Google Scholar]
- Wei, J.; Hu, X.; Liu, W. Traceable attribute-based signcryption. Secur. Commun. Netw. 2014, 7, 2302–2317. [Google Scholar] [CrossRef]
- Pandit, T.; Pandey, S.K.; Barua, R. Attribute-based signcryption: Signer privacy, strong unforgeability and ind-cca2 security in adaptive-predicates attack. In Proceedings of the International Conference on Provable Security, Hong Kong, China, 9–10 October 2014; pp. 274–290. [Google Scholar]
- Rao, Y.S.; Dutta, R. Efficient attribute-based signature and signcryption realizing expressive access structures. Int. J. Inf. Secur. 2016, 15, 81–109. [Google Scholar] [CrossRef]
- Liu, J.; Huang, X.; Liu, J.K. Secure sharing of personal health records in cloud computing: Ciphertext-policy attribute-based signcryption. Future Gener. Comp. Syst. 2015, 52, 67–76. [Google Scholar] [CrossRef]
- Wang, D.; Wang, N.; Wang, P. Preserving privacy for free: Efficient and provably secure two-factor authentication scheme with user anonymity. Inf. Sci. 2015, 321, 162–178. [Google Scholar] [CrossRef]
- Wang, D.; Wang, P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. Dependable Secur. Comput. 2018, 1, 708–722. [Google Scholar] [CrossRef]
- Bloom, B.H. Space/time trade-offs in hash coding with allowable errors. Commun. ACM 1970, 13, 422–426. [Google Scholar] [CrossRef] [Green Version]
- Pagh, R.; Rodler, F.F. Cuckoo hashing. J. Algorithms 2004, 51, 122–144. [Google Scholar] [CrossRef]
- Wang, D.; Gu, Q.; Cheng, H. The request for better measurement: A comparative evaluation of two-factor authentication schemes. In Proceedings of the ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 30 May–3 June 2016; pp. 475–486. [Google Scholar]
Scheme | KP/CP | Access Structure | Public Verifiability | MC | CU | Security Model | Privacy-Preserving |
---|---|---|---|---|---|---|---|
[20] | CP | Monotone tree | No | CPA | CMA | ROM | No |
[21] | CP | Monotone tree | Yes | CCA | CMA | SM | No |
[22] | KP | Threshold policy | No | CCA | CMA | SM | No |
[23] | CP | LSSS | Yes | CCA | CMA | SM | No |
our | CP | LSSS | Yes | CCA | CMA | SM | Yes |
Cryptographic Operation | Execution Time |
---|---|
Bilinear pairing | 9.0791 |
Scalar multiplication in | 3.7770 |
Scalar multiplication in | 0.9243 |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ming, Y.; Zhang, T. Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System. Sensors 2018, 18, 3520. https://doi.org/10.3390/s18103520
Ming Y, Zhang T. Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System. Sensors. 2018; 18(10):3520. https://doi.org/10.3390/s18103520
Chicago/Turabian StyleMing, Yang, and Tingting Zhang. 2018. "Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System" Sensors 18, no. 10: 3520. https://doi.org/10.3390/s18103520
APA StyleMing, Y., & Zhang, T. (2018). Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System. Sensors, 18(10), 3520. https://doi.org/10.3390/s18103520