Computer Science ›› 2022, Vol. 49 ›› Issue (3): 77-85.doi: 10.11896/jsjkx.210800001

• Novel Distributed Computing Technology and System • Previous Articles     Next Articles

Lightweight Medical Data Sharing Scheme with Access Policy Hiding and Key Tracking

WANG Meng-yu1, YIN Xin-chun1,2, NING Jian-ting3,4   

  1. 1 College of Information Engineering,Yangzhou University,Yangzhou,Jiangsu 225127,China
    2 Guangling College of Yangzhou University,Yangzhou,Jiangsu 225128,China
    3 College of Computer and Cyber Security,Fujian Normal University,Fuzhou 350007,China
    4 State Key Laboratory of Information Security,Chinese Academy of Sciences,Beijing 100093,China
  • Received:2021-07-30 Revised:2021-09-04 Online:2022-03-15 Published:2022-03-15
  • About author:WANG Meng-yu,born in 1997,postgraduate,is a member of China Computer Federation.His main research interests include attribute based encryption and information safety.
    YIN Xin-chun,born in 1962,Ph.D,professor,Ph.D supervisor,is a senior member of China Computer Federation.His main research interests include cryptology,software quality assurance and high performance computing.
  • Supported by:
    National Natural Science Foundation of China(61972094).

Abstract: In the traditional ciphertext-policy attribute-based encryption (CP-ABE) scheme,the access policy exists together with the ciphertext.This may leak the privacy of the data owner and bring potential security risks to the data owner in medicalscena-rios Therefore,solutions supporting access policy hiding have been proposed.However,most solutions need to generate redundant ciphertexts or key components in the process of implementing the decryption test,which increases the computing overhead of data owners and the storage overhead of data users.At the same time,malicious users may be motivated by its own interest to reveal their decryption keys.In order to solve the problems above,a lightweight medical data sharing scheme with access policy hiding and key tracking is proposed.Firstly,part of the master key is stored in the Enclave in advance by using software guard extensions(SGX) technology,so that the test results can be calculated accurately and quickly,and the generation of redundant ciphertexts and key components are avoided.Then,verifiable outsourcing technology is employed to reduce user’s computing overhead,ensuring the correctness and completeness of decryption result.Finally,key tracking is realized by embedding the identity identifier in the decryption key of the data user.Performance analysis shows that the proposed scheme has certain advantages in terms of function and computing.The security analysis proves that the proposed scheme is secure under the selected plaintext attack.

Key words: Decryption test, Key tracking, Strategy hiding, Verifiable outsourcing

CLC Number: 

  • TP309
[1]HU G,ZHANG L,MU Y,et al.An expressive “test-decrypt-verify” attribute-based encryption scheme with hidden policy for smart medical cloud[J].IEEE Systems Journal,2021,15(1):365-376.
[2]TANG H F.Research on security access and privacy protection mechanism in medical cloud[D].Xi’an:Xidian University,2020.
[3]NIUS U,LIU W K,CHEN L X,et al.Data Sharing Scheme ofElectronic Medical Record Based on Proxy Re-Encryption[J].Computer Engineering,2021,47(6):164-171.
[4]SAHAI A,WATERS B.Fuzzy identity-based encryption [C]//Proceedings of the 2005 Annual International Conference on the Theory and Applications of Cryptographic Techniques,LNCS 3494.Berlin:Springer,2005:457-473.
[5]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.New York:ACM,2006:89-98.
[6]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]//Proceedings of the 2007 IEEE Symposium on Security and Privacy.Piscataway:IEEE,2007:321-334.
[7]LEWKO A,OKAMOTO T,SAHAI A,et al.Fully secure functional encryption:attribute-based encryption and (hierarchical) inner product encryption[C]//Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques.2010:62-91.
[8]CHEUNG L,NEWPORT C.Provably secure ciphertext policyABE[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security.ACM,2007:456-465.
[9]NISHIDE T,YONEYAMA K,OHTA K.Attribute-based en-cryption with partially hidden encryptor-specified access structures[C]//Proceedings of the 2008 International Conference on Applied Cryptography and Net-work Security.Springer-Verlag,2008:111-129.
[10]LAI J,DENG R H,LI Y.Expressive CP-ABE with partially hidden access structures [C]//Proceedings of the 7th ACM Symposium on Information,Computer and Communications Security.New York:ACM,2012:18-19.
[11]CUI H,DENG R,LAI J,et al.An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures,revisited[J].Computer Networks,2018,133:157-165.
[12]NING J,HUANG X,SUSILO W,et al.Dual access control forcloud-based data storage and sharing[J/OL].IEEE Transactions on Dependable and Secure Computing.https://doi.org/10.1109/TDSC.2020.3011525.
[13]ZHU X D,ZHANG Y Y,YAO R K,et al.Research on Government Information Opening and Sharing Model and Application Based on Blockchain[J].Journal of Chongqing Technology and Business University(Natural Science Edition),2020,37(5):122-128.
[14]HUANG Z Z,ZHANG X D,ZHAO J H,et al.Design of know-ledge sharing mechanism based on blockchain[J].Journal of Chongqing University of Technology(Natural Science),2021,35(9):143-151.
[15]NING J,DONG X,CAO Z,et al.White-box traceable cipher-text-policy attribute-based encryption supporting flexible attri-butes[J].IEEE Transactions on Information Forensics & Security,2015,10(6):1274-1288.
[16]ZENG P,ZHANG Z,LU R,et al.Efficient policy-hiding andlarge universe attribute-based encryption with public traceability for internet of medical things[J].IEEE Internet of Things Journal,2021,8(13):10963-10972.
[17]MCKEEN F,ALEXANDROVICH I,BERENZON A,et al.Innovative instructions and software model for isolated execution[J/OL].Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy.https://doi.org/10.1145/2487726.2488368.
[18]XIE Y,MIAO F Y,BAI J F.Secret sharing scheme with general access structure based on integer programming[J].Computer Engineering,2019,45(6):165-170.
[19]ROUSELAKIS Y,WATERS B.Practical constructions and new proof methods for large universe attribute-based encryption[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security.2013:463-474.
[20]BONEH D,BOYEN X,SHACHAM H.Short group signatures[C]//Proceeding of the 24th Annual International Cryptology Conference.2004:41-55.
[21]SHINDE S,CHUA Z L,NARAYANAN V,et al.Preventingyour faults from telling your secrets:defenses against pigeonhole attacks[C]//Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security.2016:317-328.
[22]FISCH B,VINAYAGAMURTHY D,BONEH D,et al.Iron:functional encryption using Intel SGX[C]//Proceedings of the 2017 ACM SIGSAC Conference.2017:765-782.
[23]ROUSELAKIS Y,WATERS B.New constructions and proofmethods for large universe attribute-based encryption[C]//Proceedings of the ACM Conference on Computer and Communications Security.2013:463-474.
[24]LIU L,LAI J,DENG R,et al.Ciphertext-policy attribute-based encryption with partially hidden access structure and its application to privacy-preserving electronic medical record system in cloud environment[C]//Proceedings of the Security and Communication Networks.2016:4897-4913.
[25]CARO D A,LOVINO V.Java pairing based cryptography[C]//Proceedings of the 2011 IEEE Symposium on Computers and Communications.2011:850-855.
[1] NING Han-yang, MA Miao, YANG Bo, LIU Shi-chang. Research Progress and Analysis on Intelligent Cryptology [J]. Computer Science, 2022, 49(9): 288-296.
[2] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[3] LIU Jie-ling, LING Xiao-bo, ZHANG Lei, WANG Bo, WANG Zhi-liang, LI Zi-mu, ZHANG Hui, YANG Jia-hai, WU Cheng-nan. Network Security Risk Assessment Framework Based on Tactical Correlation [J]. Computer Science, 2022, 49(9): 306-311.
[4] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[5] DOU Jia-wei. Privacy-preserving Hamming and Edit Distance Computation and Applications [J]. Computer Science, 2022, 49(9): 355-360.
[6] GAO Chun-gang, WANG Yong-jie, XIONG Xin-li. MTDCD:A Hybrid Defense Mechanism Against Network Intrusion [J]. Computer Science, 2022, 49(7): 324-331.
[7] LIANG Zhen-zhen, XU Ming. Key Agreement Scheme Based on Ocean Acoustic Channel [J]. Computer Science, 2022, 49(6): 356-362.
[8] DU Hong-yi, YANG Hua, LIU Yan-hong, YANG Hong-peng. Nonlinear Dynamics Information Dissemination Model Based on Network Media [J]. Computer Science, 2022, 49(6A): 280-284.
[9] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[10] WEI Hong-ru, LI Si-yue, GUO Yong-hao. Secret Reconstruction Protocol Based on Smart Contract [J]. Computer Science, 2022, 49(6A): 469-473.
[11] LIANG Yi-wen, DU Yu-song. Timing Attack Resilient Sampling Algorithms for Binary Gaussian Based on Knuth-Yao [J]. Computer Science, 2022, 49(6A): 485-489.
[12] YAN Meng, LIN Ying, NIE Zhi-shen, CAO Yi-fan, PI Huan, ZHANG Lan. Training Method to Improve Robustness of Federated Learning [J]. Computer Science, 2022, 49(6A): 496-501.
[13] CHEN Yan-bing, ZHONG Chao-ran, ZHOU Chao-ran, XUE Ling-yan, HUANG Hai-ping. Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain [J]. Computer Science, 2022, 49(6A): 537-543.
[14] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[15] LIU Lin-yun, CHEN Kai-yan, LI Xiong-wei, ZHANG Yang, XIE Fang-fang. Overview of Side Channel Analysis Based on Convolutional Neural Network [J]. Computer Science, 2022, 49(5): 296-302.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!