Volume 30 Issue 2
Apr.  2021
Turn off MathJax
Article Contents
YING Zuobin, SI Yuanping, MA Jianfeng, et al., “P2HBT: Partially Policy Hidden E-Healthcare System with Black-Box Traceability,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 219-231, 2021, doi: 10.1049/cje.2021.01.005
Citation: YING Zuobin, SI Yuanping, MA Jianfeng, et al., “P2HBT: Partially Policy Hidden E-Healthcare System with Black-Box Traceability,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 219-231, 2021, doi: 10.1049/cje.2021.01.005

P2HBT: Partially Policy Hidden E-Healthcare System with Black-Box Traceability

doi: 10.1049/cje.2021.01.005
Funds:

the Key Project of Anhui Provincial Department of Education KJ2018A0031

the National Natural Science Foundation of China 62072109

the National Natural Science Foundation of China U1804263

the National Natural Science Foundation of China 61702105

More Information
  • Author Bio:

    YING Zuobin   received the Ph.D. degree in cryptography from Xidian University, Xi'an, China, in 2016. He is a lecturer at School of Computer Science & Technology, Anhui University, China. His research interests include cloud security, applied cryptography. (Email: james.ying@ntu.edu.sg)

    MA Jianfeng   received the B.S. degree in mathematics from Shaanxi Normal University, China, in 1985, and the M.E. and Ph.D. degrees in computer software and communications engineering from Xidian University, China, in 1988 and 1995, respectively. From 1999 to 2001, he was with Nanyang Technological University of Singapore as a research fellow. He is currently a professor in the School of Computer Science, Xidian University, China. His current research interests include distributed systems, computer networks, and information and network security. (Email: jfma@mail.xidian.edu.cn)

    JIANG Wenjie   is currently a master candidate in the School of Computer Science and Technology, Anhui University, Hefei, China. His research focuses on applied cryptology. (Email: jiang.e18201043.ahu@gmail.com)

    XU Shengmin   received the B.S. degree in the School of Computing and Information Technology, University of Wollongong, Australia, in 2014 and Ph.D. degree in cryptography from University of Wollongong, Australia, in 2018. He is currently a research fellow at Information Systems Technology and Design, Singapore University of Technology and Design, Singapore. His research interests include cryptography and information security. (Email: smxu@smu.edu.sg)

    LIU Ximeng   received the B.S. degree in electronic engineering from Xidian University, Xi'an, China, in 2010 and Ph.D. degree in cryptography from Xidian University, China, in 2015. Now, he is a full professor at College of Mathematics and Computer Science, Fuzhou University, China. Also, he is a research fellow at School of Information System, Singapore Management University, Singapore. He has published over 100 research articles include IEEE TIFS, IEEE TDSC, IEEE TC, IEEE TII, IEEE TSC and IEEE TCC. His research interests include cloud security, applied cryptography and big data security. (Email: snbnix@gmail.com)

  • Corresponding author: SI Yuanping   (corresponding author) is currently a master candidate in the Institutes of Physical Science and Information Technology, Anhui University, Hefei, China. Her research interests include applied cryptology. (Email: siyuanping1208@gmail.com)
  • Received Date: 2020-06-08
  • Accepted Date: 2020-07-27
  • Publish Date: 2021-03-01
  • Electronic health record (EHR), as the core of the e-healthcare system, is an electronic version of patient medical history, which records personal healthrelated information. EHR embodies the value of disease monitoring through large-scale sharing via the Cloud service provider (CSP). However, the health data-centric feature makes EHR more preferable to the adversaries compared with other outsourcing data. Moreover, there may even be malicious users who deliberately leak their access privileges for benefits. An e-healthcare system with a black-box traceable and robust data security mechanism is presented for the first time. Specifically, we propose an effective P2HBT, which can perform fine-grained access control on encrypted EHRs, prevent the leakage of privacy contained in access policies, and support tracing of traitors. Under the standard model, the scheme is proved fully secure. Performance analysis demonstrates that P2HBT can achieve the design goals and outperform existing schemes in terms of storage and computation overhead.
  • loading
  • [1]
    D. Slamanig and C. Stingl, "Privacy aspects of ehealth", Third International Conference on Availability, Reliability and Security, Spain, pp. 1226–1233, 2008.
    [2]
    "More than 737 million medical radiological images found on open PACS servers", https://securityaffairs.co/wordpress/91452/hacking/pacs-servers-unprotected-online.html, 2019-9-18.
    [3]
    Y. Zhang, D. Zheng and R.H. Deng, "Security and privacy in smart health: Efficient policy-hiding attribute-based access control", IEEE Internet of Things Journal, Vol. 5, No. 3, pp. 2130–2145, 2018. doi: 10.1109/JIOT.2018.2825289
    [4]
    H. Wang, J. Ning, X. Huang, et al., "Secure fine-grained encrypted keyword search for e-healthcare cloud". IEEE Transactions on Dependable and Secure Computing, DOI: 10.1109/TDSC.2019.2916569,2019.
    [5]
    Z. Tian, Y. Wang, Y. Sun, et al., "Location privacy challenges in mobile edge computing: Classification and exploration", IEEE Network, Vol. 34, No. 2, pp. 52–56, 2020. doi: 10.1109/MNET.001.1900139
    [6]
    J. Bethencourt, A. Sahai and B. Waters, "Ciphertext-policy attribute-based encryption", 2007 IEEE Symposium on Security and Privacy (SP'07), IEEE, Berkeley, pp. 321–334, 2007.
    [7]
    A. Sahai and B. Waters, "Fuzzy identity-based encryption", Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 457–473, 2005.
    [8]
    J. Ning, Z. Cao, X. Dong, et al., "Traceable and revocable cp-abe with shorter ciphertexts", Science China Information Sciences, Vol. 59, No. 11, Article No. 119102, 2016.
    [9]
    Q. ZHAO, G. WU, H. MA, et al., "Black-box and public traceability in multi-authority attribute based encryption", Chinese Journal of Electronics, Vol. 29, No. 1, pp. 106–112, 2020. doi: 10.1049/cje.2019.10.006
    [10]
    Y. Yang, X. Liu, R.H. Deng, et al., "Lightweight sharable and traceable secure mobile health system", IEEE Transactions on Dependable and Secure Computing, Vol. 17, No. 1, pp. 78–91, 2020. doi: 10.1109/TDSC.2017.2729556
    [11]
    J. Wei, X. Chen, X. Huang, et al., "Rs-habe: Revocable-storage and hierarchical attribute-based access scheme for secure sharing of e-health records in public cloud", IEEE Transactions on Dependable and Secure Computing, DOI: 10.1109/TDSC.2019.2947920,2019.
    [12]
    J. Qiu, Z. Tian, C. Du, et al., "A survey on access control in the age of internet of things", IEEE Internet of Things Journal, Vol. 7, No. 6, pp. 4682–4696, 2020. doi: 10.1109/JIOT.2020.2969326
    [13]
    T. Nishide, K. Yoneyama and K. Ohta, "Attribute-based encryption with partially hidden encryptor-specified access structures", International Conference on Applied Cryptography and Network Security, pp. 111–129, 2008. doi: 10.5555/1788857.1788864
    [14]
    J. Lai, R.H. Deng and Y. Li, "Fully secure cipertext-policy hiding CP-ABE", International Conference on Information Security Practice and Experience, Heidelberg, pp. 24–39, 2011.
    [15]
    J. Lai, R.H. Deng and Y. Li, "Expressive CP-ABE with partially hidden access structures", Proc. of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 18–19, 2012.
    [16]
    H. Cui, R.H. Deng, G. Wu, et al., "An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures", International Conference on Provable Security, pp. 19–38, 2016. http://www.sciencedirect.com/science/article/pii/S138912861830046X
    [17]
    S. Gao, G. Piao, J. Zhu, et al., "Trustaccess: A trustworthy secure ciphertext-policy and attribute hiding access control scheme based on blockchain", IEEE Transactions on Vehicular Technology, Vol. 69, No. 6, pp. 5784–5798, 2020. doi: 10.1109/TVT.2020.2967099
    [18]
    D. Boneh, A. Sahai and B. Waters, "Fully collusion resistant traitor tracing with short ciphertexts and private keys". Vaudenay, S. (ed.) EUROCRYPT 2006, LNCS, Springer, Heidelberg, Vol. 4004, pp. 573–592, 2006.
    [19]
    R. Goyal, V. Koppula and B. Waters, "New approaches to traitor tracing with embedded identities", Theory of Cryptography Conference, Springer, Cham, 149–179, 2019.
    [20]
    J. Li, K. Ren, B. Zhu, et al., "Privacy-aware attribute-based encryption with user accountability", International Conference on Information Security, pp. 347–362, 2009.
    [21]
    Z. Liu, Z. Cao and D.S. Wong, "Blackbox traceable cp-abe: how to catch people leaking their keys by selling decryption devices on ebay", Proc. of the 2013 ACM SIGSAC Conference on Computer & Communications Security, ACM, pp. 475–486, 2013. http://dl.acm.org/citation.cfm?id=2516683
    [22]
    Z. Liu, Z. Cao and D.S. Wong, "Traceable CP-ABE: How to trace decryption devices found in the wild", IEEE Transactions on Information Forensics and Security, Vol. 10, No. 1, pp. 55–68, 2014. http://ieeexplore.ieee.org/document/6926830/
    [23]
    J. Ning, Z. Cao, X. Dong, et al., "White-box traceable CP-ABE for cloud storage service: How to catch people leaking their access credentials effectively", Transactions on Dependable and Secure Computing, Vol. 15, No. 5, pp. 883–897, 2018. doi: 10.1109/TDSC.2016.2608343
    [24]
    D. Han, N. Pan and K. Li, "A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection", IEEE Transactions on Dependable and Secure Computing, DOI: 10.1109/TDSC.2020.2977646,2020.
    [25]
    A. Beimel, "Secure schemes for secret sharing and key distribution", Technion-Israel Institute of Technology, Faculty of Computer Science, pp. 76–90, 1996. http://ci.nii.ac.jp/naid/10030534465
    [26]
    A. Lewko, T. Okamoto, A. Sahai, et al., "Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption", Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 62–91, 2010. doi: 10.1007/978-3-642-13190-5_4
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(5)

    Article Metrics

    Article views (874) PDF downloads(32) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return