Computer Science ›› 2020, Vol. 47 ›› Issue (2): 294-299.doi: 10.11896/jsjkx.181202256

• Information Security • Previous Articles     Next Articles

Secure and Efficient Electronic Health Records for Cloud

TU Yuan-fei,ZHANG Cheng-zhen   

  1. (College of Computer Science and Technology,Nanjing University of Technology,Nanjing 211816,China)
  • Received:2018-12-04 Online:2020-02-15 Published:2020-03-18
  • About author:TU Yuan-fei,born in 1984,doctor of philosophy.His main research interests include the safety and access control of cloud computing;ZHANG Cheng-zhen,born in 1992.His main research interests in clude,the security of information.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61572263, 61272084), Major Natural Science Research Projects in Colleges and University of Jiangsu Province (11KJA520002), Special Research Fund for Doctoral Discipline Points in College and Universities (20113223110003), China Postdoctoral Science Foundation (2015M591794), Jiangsu Postdoctoral Research Grant Scheme (1501023C).

Abstract: With the development and popularty of mobile devices,Electronic Health Record-based BAN is becoming more and more popular.People can back up the medical data acquired by the Body Area Network (BAN) to the cloud,which makes it possible for medical workers to accessed the user’s medical data using mobile terminals almost anywhere.However,for some patients,these medical data are personal privacy and they only wantto be accessed by someone with some rights.This paper proposed an efficient and secure fine-grained access control scheme,which not only enables authorized users to access medical data stored in the cloud,but also supports some privileged doctors to write records.In order to improve effciency of whole system,a method of matching before decryption is added to perform decryption tests without decryption.In addition,this scheme can outsource the bilinear pairing operation to the gateway without leaking the data content so that eliminates the user’s computation overhead.Performance evaluation shows that efficiency of proposed solution in computating,communication and storage has been significantly improved.

Key words: Access control, Body area network, Electronic health record, Medical data, Privacy

CLC Number: 

  • TP309.7
[1]LI M,YU S C,CAO N,et al.Authorized private keyword search over encrypted data in cloud computing[C]∥Proceedings of the 2011 31st International Conference on Distributed Computing Systems.Washington:IEEE Computer Society,2011:383-392.
[2]REZAEIBAGHA F,MU Y.Distributed clinical data sharing via dynamic access-control policy transformation[J].International Journal of Medical Informatics,2016,89(10):25-31.
[3]QIAN H L,LI J G,ZHANG Y C,et al.Privacy-preserving personal health record using multi-authority attribute-based encryption with revocation[J].International Journal of Information Security.2015,14(6):487-497.
[4]AKINYELE J A,LEHMANN C U,GREEN M D,et al.Self-Protecting Electronic Medical Records Using Attribute-Based Encryption[J].Faculty Publications,2010,2011(10):1-20.
[5]LIU X J,XIA Y J,YAN W,et al.Secure and Efficient Querying over Personal Health Records in Cloud Computing[J].Neurocomputing,2018,274(24):99-105.
[6]SAHAI A,WATERS B.Fuzzy identity-based encryption[C]∥Proceedings of the 24th Annual International Conference on the Theory and Application of Cryptographic Techniques.Berlin:Springer,2005:457-473.
[7]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]∥Proceedings of the 13th ACM Conference on Computer and Communications Security.New York,ACM,2006:89-98.
[8]ZHANG Y H,ZHENG D,DENG R H.Security and Privacy in Smart Health:Efficient Policy-Hiding Attribute-Based Access Control[J].IEEE Internet of Things Journal,2018,5(3):2130-2145.
[9]NARAYAN S,GAGNE M,SAFAVI-NAINI R.Privacy preserving EHR system using attribute-based infrastructure[C]∥Proceedings of the 2010 ACM Conference on Computer and Communications Security.NewYork:ACM,2010:47-52.
[10]XHAFA F,WANG J F,CHEN X F,et al.An efficient PHR service system supporting fuzzy keyword search and fine-grained access control[J].Soft Computing,2014,18(9):1795-1802.
[11]IBRAIMI L,ASIM M,PETKOVIC M.Secure Management of Personal Health Records by Applying Attribute-Based En-cryption[C]∥Proceedings of the 6th International Workshop on Wearable,Micro,and Nano Technologies for Personalized Health.Norway:IEEE,2011:71-74.
[12]AKINYELE J A,PAGANO M W,GREEN M D,et al.Securing electronic medical records using attribute-based encryption on mobile devices[C]∥Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices.New York:ACM,2011:75-86.
[13]EOM J,LEE D,LEE K.Patient-Controlled Attribute-Based Encryption for Secure Electronic Health Records System[J].Journal of Medical System,2016,40(12):253.
[14]LYNN B.Stanford Pairings-Based Crypto Library[OL].http://crypto.stanford.edu/ pbc/.
[15]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]∥Proceedings of the 2007 IEEE Symposium on Security and Privacy.Washington:IEEE,2007:321-334.
[16]WATERS B.Ciphertext-policy attribute-based encryption:an expressive,efficient,and provably secure realization[C]∥Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography Conference on Public Key Crytography.Berlin:Springer,2011:53-70.
[17]HHENBERGER S,WATERS B.Attribute-based encryption with fast decryption[J].Public Key Cryptography,2013,7778(10):162-179.
[18]GREEN M,HOHENBERGER S,WATERS B.Outsourcing the Decryption of Abe Ciphertexts[C]∥Proceedings of the 20th USENIX Conference on Security.San Francisco:ACM,2011:34.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] GUO Peng-jun, ZHANG Jing-zhou, YANG Yuan-fan, YANG Shen-xiang. Study on Wireless Communication Network Architecture and Access Control Algorithm in Aircraft [J]. Computer Science, 2022, 49(9): 268-274.
[3] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[4] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[5] WANG Lei, LI Xiao-yu. LBS Mobile Privacy Protection Scheme Based on Random Onion Routing [J]. Computer Science, 2022, 49(9): 347-354.
[6] HUANG Jue, ZHOU Chun-lai. Frequency Feature Extraction Based on Localized Differential Privacy [J]. Computer Science, 2022, 49(7): 350-356.
[7] WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580.
[8] LIANG Zhen-zhen, XU Ming. Key Agreement Scheme Based on Ocean Acoustic Channel [J]. Computer Science, 2022, 49(6): 356-362.
[9] LI Li, HE Xin, HAN Zhi-jie. Review of Privacy-preserving Mechanisms in Crowdsensing [J]. Computer Science, 2022, 49(5): 303-310.
[10] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[11] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[12] LI Hao, CAO Shu-yu, CHEN Ya-qing, ZHANG Min. User Trajectory Identification Model via Attention Mechanism [J]. Computer Science, 2022, 49(3): 308-312.
[13] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[14] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[15] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!