Abstract

In e-healthcare system, an increasing number of patients enjoy high-quality medical services by sharing encrypted personal healthcare records (PHRs) with doctors or medical research institutions. However, one of the important issues is that the encrypted PHRs prevent effective search of information, resulting in the decrease of data usage. Another issue is that medical treatment process requires the doctor to be online all the time, which may be unaffordable for all doctors (e.g., to be absent under certain circumstances). In this paper, we design a new secure and practical proxy searchable re-encryption scheme, allowing medical service providers to achieve remote PHRs monitoring and research safely and efficiently. Through our scheme DSAS, (1) patients’ healthcare records collected by the devices are encrypted before uploading to the cloud server ensuring privacy and confidentiality of PHRs; (2) only authorized doctors or research institutions have access to the PHRs; (3) Alice (doctor-in-charge) is able to delegate medical research and utilization to Bob (doctor-in-agent) or certain research institution through the cloud server, supporting minimizing information exposure to the cloud server. We formalize the security definition and prove the security of our scheme. Finally, performance evaluation shows the efficiency of our scheme.

Highlights

  • N OWADAYS, with the rapid development of artificial intelligence and the advancement of wearable devices and sensors, e-healthcare sensor network has reached a stage of maturity for adoption and deployment at a commercial scale

  • We propose a proxy-invisible condition-hiding proxy re-encryption scheme with keyword search to address the issues of inefficiency and condition privacy in the e-healthcare system

  • The q-weak Decisional Bilinear Diffie Hellman Inversion assumption (q-DBDHI) problem is defined as follow, let G be bilinear group of prime order p and g is a generator of G

Read more

Summary

INTRODUCTION

N OWADAYS, with the rapid development of artificial intelligence and the advancement of wearable devices and sensors, e-healthcare sensor network has reached a stage of maturity for adoption and deployment at a commercial scale. We notice that with the re-encryption key, the proxy can transform all ciphertext of Alice no matter which keyword the ciphertext have In this case, without Alice’s delegation, Bob can still read all the message of Alice, this can be make serious security risks to the e-healthcare system. Without Alice’s delegation, Bob can still read all the message of Alice, this can be make serious security risks to the e-healthcare system To address this issue, Weng et al [35], [36] introduced the concept of conditional proxy re-encryption, where the re-encryption key is linked with a condition so that the delegatee can only decrypt ciphertext which satisfying the special condition.

F2 F3 F4 F5
PRELIMINARIES
HARD ASSUMPTIONS
DEFINITION
SYSTEM ARCHITECTURE
SYSTEM THREAT MODEL
SYSTEM SECURITY MODEL
2: Decryption oracle Odec
SECURITY PROOF
FUNCTIONALITY ANALYSIS
PERFORMANCE ANALYSIS
EXPERIMENTAL EVALUATION
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call