期刊文献+

面向个人健康记录并支持属性撤销的访问控制 被引量:8

Personal Health Record Using Attribute-based Access Control Supporting Attribute Revocation
在线阅读 下载PDF
导出
摘要 个人健康记录服务是一项新兴的医疗信息交换服务,在该服务中,病人的记录和信息都是由自己存放在网络上的,现实中都是外包给第三方的云服务器,而云服务商是不完全可信的,因此在云环境中提供高效而又安全的访问控制是当前亟待解决的问题之一.采用基于属性的加密方法加密病人的记录并上传至云服务器是安全可行的.为此设计出一种在个人健康记录服务中使用并支持属性撤销的加密方案,采用密文密钥定长的方式实现节约存储空间的目的,引入版本号标记和代理重加密技术实现属性的撤销.最后,从安全性以及效率方面得出方案的安全性与高效性,证明其适用于个人健康记录服务模型. Personal health record (PHR) service is an emerging model for health information exchange. In PHR systems, patient's health records and information are maintained by the patient himself through the Web. In reality ,PHRs are often outsourced to be stored at the third parties like cloud service providers ,however, the cloud service providers are untrusted ,how to achieve safe and prac- ticable access control is an urgent issue to be solved. Using ciphertext-policy attribute-based encryption (CP-ABE) to encrypt patient' s PHRs in cloud environment, secure and flexible access control can be achieved. In this paper, we propose a new PHR system using CP-ABE, which supports efficient revocation. To be specific, our scheme achieves the goals ( 1 } scalable and finegrained access con- trol for PHRs by using constant size ciphertext and key, and (2) efficient attribute revocation and dynamic policy update. The analysis demonstrates that the scheme is secure and effective.
出处 《小型微型计算机系统》 CSCD 北大核心 2017年第4期834-838,共5页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61572263 61272084)资助 江苏省高校自然科学研究重大项目(11KJA520002)资助 高等学校博士学科点专项科研基金课题项目(20113223110003)资助
关键词 个人健康记录 云计算 基于属性的访问控制 属性撤销 隐私保护 personal health record cloud computing attribute-based access control attribute revocation privacy-preserving
  • 相关文献

参考文献4

二级参考文献36

  • 1Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, ed. Advances in Cryptology--EUROCRYPT 2005. Berlin: Springer-Verlag, 2005.457-473. [doi: 10.1007/11426639_27].
  • 2Goyal V, Pandey O, Sahai A, Waters B. Attribute-Based encryption for fine-grained access control of encrypted data. In: Proc. of the 13th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2006. 89-98. [doi: 10.1145/1180405. 1180418].
  • 3Ostrovsky R, Sahai A, Waters B. Attribute-Based encryption with non-monotonic access structures. In: Proc. of the 14th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2007. 195-203. [doi: 10.1145/1315245.1315270].
  • 4Attrapadung N, Imai H. Conjunctive broadcast and attribute-based encryption. In: Shacham H, Waters B, eds. Proc. of the Pairing-Based Cryptography--Pairing 2009. Berlin: Springer-Verlag, 2009.248-265. [doi: 10.1007/978-3-642-03298-1_16].
  • 5Attrapadung N, Imai H. Attribute-Based encryption supporting direct/indirect revocation modes. In: Parker MG, ed. Proc. of the Cryptography and Coding. Berlin: Springer-Verlag, 2009. 278-300. [doi: 10.1007/978-3-642-10868-6_17].
  • 6Bethencourt J, Sahai A, Waters B. Ciphertext-Poliey attribute-based encryption. In: Proc. of the 2007 IEEE Symp. on Security and Privacy. Washington: IEEE Computer Society, 2007. 321-334. http://ieeexplore.ieee.org/xpl/articleDetails.jsp?amumber=4223236 [doi: 10.1109/SP.2007.11].
  • 7Waters B. Ciphertext-Policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano D, Catalano N, eds. Proc. of the Public Key Cryptography (PKC 2011). Berlin: Springer-Verlag, 2011. 53-70. [doi: 10.1007/978-3- 642-19379-8_4].
  • 8Su JS, Cao D, Wang XF, Sun YP, Hu QL. Attribute based encryption schemes. Journal of Software, 2011,22(6): 1299-1315 (in Chinese with English abstract), http://www.jos.org.cn/1000-9825/3993.htm [doi: 10.3724/SP.J.1001.2011.03993].
  • 9Hanaoka Y, Hanaoka G, Shikata J, Imai H. Identity-Based hierarchical strongly key-insulated encryption and its application. In: Roy B, cd. Advances in Cryptology--ASIACRYPT 2005. Berlin: Springer-Verlag, 2005. 495-514. Idol: 10.1007/11593447_27].
  • 10Boldyreva A, Goyal V, Kumar V. Identity-Based encryption with efficient revocation. In: Proc. of the 15th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2008. 417-426. [doi: 10.1145/1455770.1455823].

共引文献64

同被引文献47

引证文献8

二级引证文献114

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部