Privacy-preserving Cloud-based Personal Health Record System Using Attribute-based Encryption and Anonymous Multi-ReceiverIdentity-based Encryption

Changji Wang, Xilei Xu, Dongyuan Shi, Jian Fang

Abstract


As an emerging patient-centric model of health information exchange, cloud-based per-sonal health record (CB-PHR) system holds great promise for empowering patients andensuring more efective delivery of health care. In this paper, we design a novel CB-PHRsystem. It allows PHR owners to securely store their health data on the semi-trustedcloud service providers, and to selectively share their health data with a wide rangeof PHR users. To reduce the key management complexity, we divide PHR users intotwo security domains named public domain and personal domain. PHR owners encrypttheir health data for the public domain using ciphertext-policy attribute-based encryp-tion scheme, while encrypt their health data for the personal domain using anonymousmulti-receiver identity-based encryption scheme. Only authorized users whose creden-tials satisfy the specified ciphertext-policy or whose identities belong to dedicated iden-tities can decrypt the encrypted health data. Extensive analytical and experimentalresults are presented which show that our CB-PHR system is secure, privacy-protected,scalable and efcient.


Full Text:

PDF

References


D. Boneh and M. Franklin (2001) Identity-based encryption from the Weil pairing,CRYPTO 2001, LNCS 2139, Springer BerlinHeidelberg, pp. 213-229.

J. Baek, R. Safavi-Naini and W. Susilo(2005) Eficient Multi-receiver Identity-Based Encryption and Its Application toBroadcast Encryption, PKC 2005, LNCS3386, Springer Berlin Heidelberg, pp.380-397.

X. Boyen and B. Waters (2006) Anonymoushierarchical identity-based encryption (with-out random oracles), CRYPTO 2006, LNCS4117, Springer Berlin Heidelberg, pp. 290-307.

C.I. Fan, L.Y. Huang and P.H. Ho (2010)Anonymous multireceiver identity-based en-cryption, IEEE Transactions on Computers,Vol. 59, No. 9, pp. 1239-1249.

H.Y. Chien (2012) Improved anonymousmulti-receiver identity-based encryption,The Computer Journal, Vol. 55, No. 4, pp.439-445.

Y.M. Tseng, Y.H. Huang and H.J. Chang(2012) CCA-secure anonymous multi-receiver ID-based encryption, 26th Interna-tional Conference on Advanced InformationNetworking and Applications Workshops,IEEE, pp. 177-182.

A. Sahai and b. Waters (2005) Fuzzyidentity-based encryption, EUROCRYPT2005, LNCS 3494, Springer Berlin Heidel-berg, pp. 457-473.

V. Goyal, O. Pandey, A. Sahai and B. Wa-ters (2006) Attribute-based encryption forne-grained access control of encrypted data,CCS 2006, ACM, New York, pp. 89-98.

J. Bethencourt, A. Sahai and B. Waters(2007) Ciphertext-policy attribute-based en-cryption, IEEE Symposium on Security andPrivacy, IEEE, pp. 321-334.

B. Waters (2011) Ciphertext-policyattribute-based encryption: an expressive,eficient, and provably secure realization,PKC 2011, LNCS 6571, Springer BerlinHeidelberg, pp. 53-70.

J. Li, Q. Wang, C. Wang and R. Kui (2011)Enhancing attribute-based encryption withattribute hierarchy, Mobile Network Applica-tion, Vol. 16, No. 5, pp. 553-561.

C.J. Wang and J.F. Luo (2013) An eficient key-policy attribute-based encryptionscheme with constant ciphertext length,Mathematical Problems in Engineering, Hin-dawi, Vol. 2013, pp. 1-7.

J. Li, X.Y. Huang, J.W. Li, X.F. Chenand Y. Xiang (2014) Securely outsourcingattribute-based encryption with checkabil-ity, IEEE Transactions on Parallel and Dis-tributed Systems, Vol. 25, No. 8, pp. 2201-2210.

L. Ibraimi, M. Asim and M. Petkovic (2009)Secure management of personal healthrecords by applying attribute-based encryp-tion, 6th International Workshop on Wear-able Micro and Nano Technologies for Per-sonalized Health (pHealth), IEEE, pp. 71-74.

M. Li, S.C. Yu, Y. Zheng, K. Ren and W.J.Lou (2013) Scalable and secure sharing ofpersonal health records in cloud comput-ing using attribute-based encryption, IEEETransactions on Parallel and DistributedSystems, Vol. 24, No. 1, pp. 131-143.

T. Okamoto and D. Pointcheval (2001)REACT: rapid enhanced-security asymmet-ric cryptosystem transform, CT-RSA 2001,LNCS 2020, Springer Berlin Heidelberg, pp.159-174.

E. Fujisaki and T. Okamoto (2011) Secureintegration of asymmetric and symmetricencryption schemes, Journal of Cryptology,Vol. 26, No. 1, pp. 80-101.

A. Beimel (1996) Secure schemes for secretsharing and key distribution, PhD Thesis, Is-rael Institute of Technology, Technion, Haifa,Israel.

J.A. Akinyele, et al. (2013) Charm: a frame-work for rapidly prototyping cryptosystems,Journal of Cryptographic Engineering, Vol.3, No. 2, pp. 111-128.

M. Green and J.A. Akinyele (2014) The func-tional encryption library, Online, accessed18-July-2014, http://code.google.com/p/libfenc/.

E. Young and T. Hudson (2014) Theopenssl project, Online, accessed 18-July-2014, http://www.openssl.org/.

B.Lynn (2014) The pairing-based cryptogra-phy library, Online, accessed 18-July-2014,http://crypto.stanford.edu/pbc/.




Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.