DOI QR코드

DOI QR Code

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei (School of Science, Nanjing University of Science & Technology) ;
  • Xu, Chungen (School of Science, Nanjing University of Science & Technology) ;
  • Zhang, Xing (School of Computer Science and Communication Engineering, Jiangsu University)
  • Received : 2016.02.12
  • Accepted : 2017.05.25
  • Published : 2017.09.30

Abstract

This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Keywords

Acknowledgement

Supported by : Natural Science Foundations of Jiangsu Province of China

References

  1. B. Chor, O. Goldreich, E. Kushilevitz, et al., "Private information retrieval," in Proc. of Foundations of Computer Science, pp. 41-50, 1995.
  2. D. Boneh, G. Di Crescenzo, R. Ostrovsky, et al., "Public key encryption with keyword search," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques. Springer Berlin Heidelberg, pp.506-522, May 2-6, 2004.
  3. B. R. Waters, D. Balfanz, G. Durfee, et al., "Building an Encrypted and Searchable Audit Log," in Proc. of NDSS. vol.4, pp.5-6, February 5-6, 2004.
  4. P. Golle, J. Staddon, B. Waters, "Secure conjunctive keyword search over encrypted data," in Proc. of the 2nd Intl Conf. on Applied Cryptography and Network Security (ACNS). pp. 31-45, June 8-11, 2004.
  5. R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky, "Searchable symmetric encryption: Improved definitions and efficient constructions," in Proc. of the 13th ACM Conf. on Computer and Communications Security (CCS). pp. 79-88, October 30 - November 3, 2006.
  6. Kaoru Kurosawa and Yasuhiro Ohtaki, "UC-Secure searchable symmetric encryption," in Proc. of FC (LNCS),vol. 7397, pp. 285-298, February 27-March 2, 2012.
  7. B. Dan, A. Sahai, and B. Waters,"Functional encryption: Definitions and challenges," in Proc. of Theory of Cryptography,pp.253-273, March 28-30, 2011.
  8. Q. Zheng, S. Xu, G. Ateniese. "VABKS: verifiable attribute-based keyword search over outsourced encrypted data," in Proc. of Infocom, pp.522-530, 2014.
  9. J. Katz, A. Sahai, B. Waters, "Predicate encryption supporting disjunctions, polynomial equations, and inner products," Journal of cryptology, vol. 26, no. 2, pp. 191-224, 2013. https://doi.org/10.1007/s00145-012-9119-4
  10. T. F. Vallent, H. Kim, "A Pairing-Free Public Key Encryption with Keyword Searching for Cloud Storage Services," in Proc. of e-Infrastructure and e-Services for Developing Countries, pp.70-78, November 25-27, 2014.
  11. L. Xu, C. G. Xu, "Efficient and Secure Data Retrieval Scheme Using Searchable Encryption in Cloud Storage," in Proc. of International Symposium on Security and Privacy in Social Networks and Big Data, pp.15-21, November 16-18, 2015.
  12. R. Zhang, H. Imai, "Generic combination of public key encryption with keyword search and public key encryption," in Proc. of Cryptology and Network Security, pp.159-174, December 12-14, 2007.
  13. L. Fang, W. Susilo, C. Ge, et al., "Public key encryption with keyword search secure against keyword guessing attacks without random oracle," Information Sciences, vol. 238, no. 7, pp. 221-241, 2013. https://doi.org/10.1016/j.ins.2013.03.008
  14. D. Boneh, X. Boyen, "Efficient Selective Identity-Based Encryption Without Random Oracles," Journal of Cryptology, vol. 24, no. 4, pp. 659-693, 2011. https://doi.org/10.1007/s00145-010-9078-6
  15. J. Chen, H. W. Lim, S. Ling, et al., "Shorter IBE and signatures via asymmetric pairings," in Proc. of Pairing-Based Cryptography, pp.122-140, November 22-24, 2013.
  16. A. Lewko, "Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting," in Proc. of Eurocrypt 2012, pp.318-335, April 15-19, 2012.
  17. J. Groth, A. Sahai, "Efficient Non-interactive Proof Systems for Bilinear Groups," in Proc. of EUROCRYPT 2008, LNCS, vol. 4965, pp.415-432, April 13-17, 2008.
  18. B. Waters, "Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions," in Proc. of CRYPTO 2009, pp.619-636, August 16-20, 2009.
  19. A. Lewko, B. Waters, "New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts," in Proc. of Theory of Cryptography, pp.455-479, February 9-11, 2010.
  20. A. Lewko, T. Okamoto, A. Sahai, et al., "Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption," in Proc. of Advances in Cryptology EUROCRYPT 2010, pp.62-91, May 30- June 3, 2010.
  21. J. H. Park, "Inner-product encryption under standard assumptions," Designs, Codes and Cryptography, vol. 58, no. 3, pp. 235-257, 2011. https://doi.org/10.1007/s10623-010-9405-9