Vous êtes sur la page 1sur 11

IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO.

6, JUNE 2015 1693

PSMPA: Patient Self-Controllable


and Multi-Level Privacy-Preserving
Cooperative Authentication in Distributed
m-Healthcare Cloud Computing System
Jun Zhou, Xiaodong Lin, Senior Member, IEEE, Xiaolei Dong, and Zhenfu Cao, Senior Member, IEEE

Abstract—Distributed m-healthcare cloud computing system significantly facilitates efficient patient treatment for medical consultation
by sharing personal health information among healthcare providers. However, it brings about the challenge of keeping both the data
confidentiality and patients’ identity privacy simultaneously. Many existing access control and anonymous authentication schemes
cannot be straightforwardly exploited. To solve the problem, in this paper, a novel authorized accessible privacy model (AAPM) is
established. Patients can authorize physicians by setting an access tree supporting flexible threshold predicates. Then, based on it, by
devising a new technique of attribute-based designated verifier signature, a patient self-controllable multi-level privacy-preserving
cooperative authentication scheme (PSMPA) realizing three levels of security and privacy requirement in distributed m-healthcare
cloud computing system is proposed. The directly authorized physicians, the indirectly authorized physicians and the unauthorized
persons in medical consultation can respectively decipher the personal health information and/or verify patients’ identities by satisfying
the access tree with their own attribute sets. Finally, the formal security proof and simulation results illustrate our scheme can resist
various kinds of attacks and far outperforms the previous ones in terms of computational, communication and storage overhead.

Index Terms—Authentication, access control, security and privacy, distributed cloud computing, m-healthcare system

Ç
1 INTRODUCTION

D ISTRIBUTED m-healthcare cloud computing systems


have been increasingly adopted world wide including
the European Commission activities, the US Health Insur-
As to the security facet, one of the main issues is access
control of patients’ personal health information, namely it is
only the authorized physicians or institutions that can
ance Portability and Accountability Act (HIPAA) and many recover the patients’ personal health information during the
other governments for efficient and high-quality medical data sharing in the distributed m-healthcare cloud comput-
treatment [1], [2], [3]. In m-healthcare social networks, the ing system. In practice, most patients are concerned about
personal health information is always shared among the the confidentiality of their personal health information since
patients located in respective social communities suffering it is likely to make them in trouble for each kind of unautho-
from the same disease for mutual support, and across dis- rized collection and disclosure. Therefore, in distributed m-
tributed healthcare providers (HPs) equipped with their healthcare cloud computing systems, which part of the
own cloud servers for medical consultant [28], [29]. How- patients’ personal health information should be shared and
ever, it also brings about a series of challenges, especially which physicians their personal health information should
how to ensure the security and privacy of the patients’ per- be shared with have become two intractable problems
sonal health information from various attacks in the wire- demanding urgent solutions. There has emerged various
less communication channel such as eavesdropping and research results [8], [9], [10], [11], [15], [16], [18], [19] focusing
tampering [5], [26]. on them. A fine-grained distributed data access control
scheme [9] is proposed using the technique of attribute based
encryption (ABE). A rendezvous-based access control
 J. Zhou is with Shanghai Key Lab for Trustworthy Computing, East China method [10] provides access privilege if and only if the
Normal University, Shanghai, China, 200062, and Department of Com- patient and the physician meet in the physical world.
puter Science and Engineering, Shanghai Jiao Tong University, Shanghai,
China, 200240. E-mail: zhoujun_tdt@sjtu.edu.cn. Recently, a patient-centric and fine-grained data access con-
 X. Dong and Z. Cao are with Shanghai Key Lab for Trustworthy Computing, trol in multi-owner settings is constructed for securing per-
East China Normal University, Shanghai, China, 200062. sonal health records in cloud computing [30]. However, it
E-mail: {dongxiaolei, zfcao}@sei.ecnu.edu.cn. mainly focuses on the central cloud computing system which
 X. Lin is with the Faculty of Business and Information Technology,
University of Ontario Institute of Technology, Oshawa, Canada. is not sufficient for efficiently processing the increasing vol-
E-mail: xiaodong.lin@uoit.ca. ume of personal health information in m-healthcare cloud
Manuscript received 1 Dec. 2013; revised 4 Mar. 2014; accepted 12 Mar. 2014. computing system. Moreover, it is not enough for [30] to only
Date of publication 26 Mar. 2014; date of current version 8 May 2015. guarantee the data confidentiality of the patient’s personal
Recommended for acceptance by X. Li. health information in the honest-but-curious cloud server
For information on obtaining reprints of this article, please send e-mail to:
reprints@ieee.org, and reference the Digital Object Identifier below. model since the frequent communication between a patient
Digital Object Identifier no. 10.1109/TPDS.2014.2314119 and a professional physician can lead the adversary to
1045-9219 ß 2014 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
1694 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 6, JUNE 2015

preliminaries required throughout the paper in Section 4.


Then, we establish a novel authorized accessible privacy
model and propose a patient self-controllable multi-level
privacy-preserving cooperative authentication scheme
respectively in Section 5 and Section 6. In Section 7, we give
the security proof and performance evaluations of the pro-
posed scheme. Finally, Section 8 concludes the paper.

2 RELATED WORK
There exist a series of constructions for authorized access
control of patients’ personal health information [8], [9], [10],
Fig. 1. Multiple security and privacy levels in m-Healthcare cloud com- [11], [15], [16], [18], [19], [31], [32]. As we discussed in the
puting system. previous section, they mainly study the issue of data confi-
dentiality in the central cloud computing architecture, while
leaving the challenging problem of realizing different secu-
conclude that the patient is suffering from a specific disease rity and privacy-preserving levels with respect to (w.r.t.)
with a high probability. Unfortunately, the problem of how kinds of physicians accessing distributed cloud servers
to protect both the patients’ data confidentiality and identity unsolved. On the other hand, anonymous identification
privacy in the distributed m-healthcare cloud computing sce- schemes are emerging by exploiting pseudonyms and other
nario under the malicious model was left untouched. privacy-preserving techniques [4], [10], [11], [12], [13], [14],
In this paper, we consider simultaneously achieving data [17], [20], [23], [25]. Lin et. al. proposed SAGE achieving not
confidentiality and identity privacy with high efficiency. As is only the content-oriented privacy but also the contextual
described in Fig. 1, in distributed m-healthcare cloud comput- privacy against a strong global adversary [12]. Sun et al.
ing systems, all the members can be classified into three cate- proposed a solution to privacy and emergency responses
gories: the directly authorized physicians with green labels in based on anonymous credential, pseudorandom number
the local healthcare provider who are authorized by the generator and proof of knowledge [11], [13]. Lu et al. pro-
patients and can both access the patient’s personal health posed a privacy-preserving authentication scheme in anon-
information and verify the patient’s identity and the indi- ymous P2P systems based on Zero-Knowledge Proof [14].
rectly authorized physicians with yellow labels in the remote However, the heavy computational overhead of Zero-
healthcare providers who are authorized by the directly Knowledge Proof makes it impractical when directly
authorized physicians for medical consultant or some applied to the distributed m-healthcare cloud computing
research purposes (i.e., since they are not authorized by the systems where the computational resource for patients is
patients, we use the term ‘indirectly authorized’ instead). constrained. Misic and Misic suggested patients have to
They can only access the personal health information, but not consent to treatment and be alerted every time when associ-
the patient’s identity. For the unauthorized persons with red ated physicians access their records [31], [32]. Riedl et al.
labels, nothing could be obtained. By extending the techni- presented a new architecture of pseudonymiaztion for pro-
ques of attribute based access control [22] and designated ver- tecting privacy in E-health (PIPE) [25]. Slamanig and Stingl
ifier signatures (DVS) [21] on de-identified health information integrated pseudonymization of medical data, identity
[27], we realize three different levels of privacy-preserving management, obfuscation of metadata with anonymous
requirement mentioned above. The main contributions of this authentication to prevent disclosure attacks and statistical
paper are summarized as follows. analysis in [26] and suggested a secure mechanism guaran-
(1) A novel authorized accessible privacy model (AAPM) teeing anonymity and privacy in both the personal health
for the multi-level privacy-preserving cooperative authenti- information transferring and storage at a central m-health-
cation is established to allow the patients to authorize corre- care cloud server [7]. Schechter et al. proposed an anony-
sponding privileges to different kinds of physicians located mous authentication of membership in dynamic groups [6].
in distributed healthcare providers by setting an access tree However, since the anonymous authentication mentioned
supporting flexible threshold predicates. above [6], [7] are established based on public key infrastruc-
(2) Based on AAPM, a patient self-controllable multi- ture (PKI), the need of an online certificate authority (CA)
level privacy-preserving cooperative authentication scheme and one unique public key encryption for each symmetric
(PSMPA) in the distributed m-healthcare cloud computing key k for data encryption at the portal of authorized physi-
system is proposed, realizing three different levels of secu- cians made the overhead of the construction grow linearly
rity and privacy requirement for the patients. with size of the group. Furthermore, the anonymity level
(3) The formal security proof and simulation results depends on the size of the anonymity set making the anony-
show that our scheme far outperforms the previous con- mous authentication impractical in specific surroundings
structions in terms of privacy-preserving capability, compu- where the patients are sparsely distributed.
tational, communication and storage overhead. In this paper, the security and anonymity level of our
The rest of this paper is organized as follows. We discuss proposed construction is significantly enhanced by associat-
related work in the next section. In Section 3, the network ing it to the underlying Gap Bilinear Diffie-Hellman
model of a distributed m-healthcare cloud computing sys- (GBDH) problem and the number of patients’ attributes to
tem is illustrated. We provide some background and deal with the privacy leakage in patient sparsely distributed
ZHOU ET AL.: PSMPA: PATIENT SELF-CONTROLLABLE AND MULTI-LEVEL PRIVACY-PRESERVING COOPERATIVE AUTHENTICATION IN... 1695

Fig. 2. An basic architecture of the e-health system.

scenarios in [6], [7]. More significantly, without the knowl- Fig. 3. An overview of our distributed m-healthcare cloud computing
edge of which physician in the healthcare provider is pro- system.
fessional in treating his illness, the best way for the patient
is to encrypt his own PHI under a specified access policy simulations of patient P ’s personal health information
rather than assign each physician a secret key. As a result, and share them among the distributed cloud servers of
the authorized physicians whose attribute set satisfies the the hospitals B; C and medical research institution D.
access policy can recover the PHI and the access control
management also becomes more efficient. 4 PRELIMINARIES
Last but not least, it is noticed that our construction
(1) Bilinear Pairing. Let G0 , G1 be two cyclic multiplicative
essentially differs from the trivial combination of attribute
groups generated by g with the same prime order p. Let
based encryption [22] and designated verifier signature
e : G0  G0 ! G1 be a bilinear mapping with the following
[21]. As the simulation results illustrate, we simultaneously
properties.
achieve the functionalities of both access control for per-
(1) Bilinearity: for all u; v 2 G0 and a; b 2 Zp , we have
sonal health information and anonymous authentication
eðua ; vb Þ ¼ eðu; vÞab .
for patients with significantly less overhead than the trivial
(2) Non-degeneracy: eðg; gÞ 6¼ 1.
combination of the two building blocks above. Therefore,
We say G0 is a bilinear group if the group operations in
our PSMPA far outperforms the previous schemes [21],
G0 and the bilinear map e : G0  G0 ! G1 are both efficiently
[30] in efficiently realizing access control of patients’ per-
computable. Notice that the map e is symmetric since
sonal health information and multi-level privacy-preserv-
eðga ; gb Þ ¼ eðg; gÞab ¼ eðgb ; ga Þ.
ing cooperative authentication in distributed m-healthcare
The related complexity assumptions are as follows.
cloud computing systems.
(2) Bilinear Diffie-Hellman Problem (BDHP). Given g as a
3 NETWORK MODEL generator of G0 as well as ga ; gb ; gc for unknown randomly
chosen a; b; c 2 Zp , compute eðg; gÞabc .
The basic e-healthcare system illustrated in Fig. 2 mainly (3) Decisional Bilinear Diffie-Hellman Problem (DBDHP).
consists of three components: body area networks (BANs), Given g as a generator of G0 as well as ga ; gb ; gc for unknown
wireless transmission networks and the healthcare pro- randomly chosen a; b; c 2 Zp and h 2 G1 , decide whether
viders equipped with their own cloud servers [1], [2]. The h ¼ eðg; gÞabc .
patient’s personal health information is securely transmit- (4) Gap Bilinear Diffie-Hellman Problem (GBDHP). Given g
ted to the healthcare provider for the authorized physicians as a generator of G0 as well as ga ; gb ; gc for unknown ran-
to access and perform medical treatment. domly chosen a; b; c 2 Zp , compute eðg; gÞabc with the help of
We further illustrate the unique characteristics of dis- the DBDH oracle.
tributed m-healthcare cloud computing systems where all
the personal health information can be shared among
patients suffering from the same disease for mutual sup-
5 AUTHORIZED ACCESSIBLE PRIVACY MODEL
port or among the authorized physicians in distributed In this section, we propose a novel authorized accessible
healthcare providers and medical research institutions for privacy model for distributed m-healthcare cloud comput-
medical consultation. A typical architecture of a distrib- ing systems which consists of the following two compo-
uted m-healthcare cloud computing system is shown in nents: an attribute based designated verifier signature
Fig. 3. There are three distributed healthcare providers scheme (ADVS) and the corresponding adversary model.
A; B; C and the medical research institution D, where Dr.
Brown, Dr. Black, Dr. Green and Prof. White are working 5.1 Attribute Based Designated Verifier Signature
respectively. Each of them possesses its own cloud server. Scheme
It is assumed that patient P registers at hospital A, all We propose a patient self-controllable and multi-level pri-
her/his personal health information is stored in hospital vacy-preserving cooperative authentication scheme based
A’s cloud server, and Dr. Brown is one of his directly on ADVS to realize three levels of security and privacy
authorized physicians. For medical consultation or other requirement in distributed m-healthcare cloud computing
research purposes in cooperation with hospitals B; C and system which mainly consists of the following five algo-
medical research institution D, it is required for Dr. rithms: Setup, Key Extraction, Sign, Verify and Transcript Sim-
Brown to generate three indistinguishable transcript ulation Generation. Denote the universe of attributes as U.
1696 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 6, JUNE 2015

We say an attribute set v satisfies a specific access structure Query Phase. After receiving the public parameters, A
A if and only if AðvÞ ¼ 1 where v is chosen from U. The can operate a polynomially bounded number of queries on
algorithms are defined as follows. vD and ðm; A Þ to the key extraction oracle and the signing
Setup. On input 1l , where l is the security parameter, this oracle between the patient and the corresponding physician
algorithm outputs public parameters and y as the master at most qk ; qs times respectively. B answers with skD and s
key for the central attribute authority. as the responses. As to the verifying queries, A can request
Key Extract. Suppose that a physician requests an attri- a signature verification on a pair ðm; sÞ between the patient
bute set vD 2 U. The attribute authority computes skD for and the directly authorized physicians at most qv times. In
him if he is eligible to be issued with skD for these attributes. respond, B outputs True if it is correct, or ? otherwise.
Sign. A deterministic algorithm that uses the patient’s Forgery Phase. Finally, the adversary A outputs a signa-
private key skP , the uniform public key pkD of the health- ture s  on messages m with respect to A which is the chal-
care provider where the physicians work and a message m lenge access structure sent to B during the initial phase.
to generate a signature s. That is, s SignðskP ; pkD ; mÞ. The forged signature must satisfy the following three
Verify. Assume a physician wants to verify a signature s properties.
with an access structure A and possesses a subset of attrib- (1) A did not send queries of the attribute set vD  v
utes vJ  vD satisfying AðvJ Þ ¼ 1, a deterministic verifica- satisfying A ðvD Þ ¼ 1 to the key extraction oracle.
tion algorithm can be operated. Upon obtaining a signature (2) ðm ; A Þ has not been queried to the signing oracle
s, he takes as input his attribute private key skD and the between the patient P and the corresponding physician D.
patient’s public key pkP , then returns the message m and (3) s  is a valid signature of the message m between the
True if the signature is correct, or ? otherwise. That is, patient P and the corresponding physician D.
fTrue; ?g VerifyðskD ; pkP ; m; sÞ.
Definition 1. Assume the probability of an adversary A to win
Transcript Simulation Generation. We require that the
directly authorized physicians who hold the authorized pri- the game is SuccEFCMA
PSMPA;A ðt;qH 0
;qH1 ;qk ;qs ;qv Þ ðlÞ. We say that
vate key skD can always produce identically distributed PSMPA is existentially unforgeable under a chosen message
transcripts indistinguishable from the original protocol via attack if the probability of success of any polynomially bounded
the Transcript Simulation algorithm.
adversary A running in time at most t and making at most
Due to the fact that the Transcript Simulation algorithm
can generate identically distributed transcripts indistin- qH0 ; qH1 ; qk ; qs ; qv queries to the random oracle H 0 , H 1 , key
guishable from the original signature s, the patient’s iden- extraction oracle, signing oracle and the verifying oracle in the
tity can be well protected from the indirectly authorized game described above is negligible. Namely
physicians for whom only the transcripts are delivered. In
addition to the main algorithms described above, we also
require the following properties. SuccEFCMA
PSMPA;A ðt;qH 0
;qH1 ;qk ;qs ;qv Þ ðlÞ  : (2)
Correctness. All signatures generated correctly by Sign
would pass verify operated by the directly authorized
physicians, (2) Anonymity for the Patient. To guarantee a strong pri-
vacy for the patient, the signature reveals nothing about the
Pr½True VerifyðskD ; pkP ; m; SignðskP ; pkD ; mÞÞ ¼ 1: (1) identity of the patient except the information explicitly
revealed. Its formal definition is described as follows.
Definition 2. A PSMPA scheme satisfies the property of
5.2 Adversary Models patient privacy if for any two attribute sets v0 ; v1 w.r.t.
(1) Unforgeability. In an attribute based designated verifier identities ID0 ; ID1 , a message m and a signature s on
signature scheme, as to unforgeability, we mean that the predicate A satisfying Aðv0 Þ ¼ Aðv1 Þ ¼ 1, any adversary
adversary wants to forge a signature w.r.t an unsatisfied A , even with unbounded computational ability cannot
verifier’s specific access structure. The definition of unforge- identify which attribute set is utilized to generate the sig-
ability allows an adversary not to generate an effective sig- nature with the probability better than random guessing.
nature with an access structure A for the verifiers if he has Namely, A can only correctly output the identity generat-
not queried the private key for v or any superset of it such ing the signature with probability no better than 12 even the
that A ðv Þ ¼ 1, or he has not queried the signature on the adversary A has access to the directly authorized phys-
forged message m with an access structure A such that icians’ private keys.
A ðv Þ ¼ 1. We provide a formal definition of existential
unforgeability of PSMPA under a chosen message attack. It
is defined using the following game between an adversary 6 PSMPA DESIGN
A and a simulator B . In this section, we give a design of the proposed PSMPA to
Initial Phase. A chooses and outputs a challenge access implement AAPM introduced previously, realizing three
structure A that will be included in the forged signature. different levels of security and privacy requirements. The
Setup Phase. After receiving the challenge access structure notations used in our scheme are illustrated in Table 1.
A , B selects a proper security parameter 1l , runs the Setup Setup. Let G0 be a bilinear group of prime order p and
algorithm to generate key pairs ðsk; pkÞ, sends pk and other g be a generator of G0 . Construct a bilinear map
public parameters to the adversary A and remains the pri- e : G0  G0 ! G1 , where G1 is a group of the same order
vate key sk secretly. p. Pick g1 2 G0 , y 2 Zp at random and compute g2 ¼ gy .
ZHOU ET AL.: PSMPA: PATIENT SELF-CONTROLLABLE AND MULTI-LEVEL PRIVACY-PRESERVING COOPERATIVE AUTHENTICATION IN... 1697

TABLE 1 polynomial qx ðÞ with threshold kx from 1 to dx 1 is sup-


Notations in Our Scheme posed as follows:
  
1; vx \ vx 
kx ;
J kx ;vx ðv x Þ ¼ (5)
0; otherwise:

To sign a message m with the verification predicate T ,


for the leaf node x in the access tree T , let the current
threshold required for the physician be kx . For the leaf node
polynomial qx ðÞ, the patient randomly selects a default sub-
set c0x  cx with jc0x j ¼ dx kx and calculates BPi ¼ H0 ðiÞb
for i 2 vx [ c0x . Then, he can derive the corresponding keys
for authentication

KEncp ¼ eðg1 ; g2 Þb ; KEnc ¼ H2 ðKEncp Þ; (6)

KSig ¼ KEncp eðpkHP ; g2 Þ: (7)

Three cryptographically collision-resistant hash functions


are selected: H0 : f0; 1g ! G0 , H1 : f0; 1g ! Zp and Finally, the patient randomly selects ri 2 Zp for each
H2 : G1 ! f0; 1gkEnc where kEnc is the length of symmetric i 2 vx [ c0x , makes gri ði 2 vx [ c0x Þ public and computes
key in the secure private key encryption construction the signature as follows:
chosen by the patient. Then, define the attributes in uni-
verse U as elements in Zp . If qx ðÞ is a polynomial w.r.t. s 0 ¼ H1 ðm k KSig Þ; C0 ¼ EpkHP ðB k BPi Þ; (8)
leaf nodes, a default attribute set from Zp with the size
of dx 1 is given as cx ¼ fc1 ; c2 ; . . . ; cdx 1 g in the access
tree. vD represents the set of attributes possessed by the  
physician. C ¼ EKEnc ðmÞ; s 00i ¼ H0 ðiÞri i2v [c0 ; s 000 ¼ H0 ðmÞb ; (9)
x x
Key Extract. The patient’s private key is b 2 Zp and the
corresponding public key is B ¼ gb . Assume that the
where EpkHP ðÞ; EKEnc ðÞ are secure public key and private
patient’s registered local healthcare provider holds a uni-
key encryptions chosen by the patient. After that, he can
form private key skHP ¼ hc shared by each physician
output the signature s ¼ ðvx ; C0 ; C; s 0 ; s 00i ; s 000 Þ.
working in it and the corresponding public key is
Verify. After receiving the signature s, the physicians
pkHP ¼ ghc
1 . Let the attribute private key of the physician
working in the patient’s registered local healthcare pro-
be
vider can first decipher B k BPi ¼ DskHP ðC0 Þ, where
 q ðiÞ DskHP ðÞ is the decryption algorithm of the public key
skD ¼ ðg i ; di Þ ¼ ðg1 H0 ðiÞ x ; gqx ðiÞ Þi2vD [cx ; (3) encryption. If the set of attributes possessed by the phy-
sician satisfies the access tree T , he can further operate
and the public parameters be the verification by performing a recursive algorithm pre-
sented in the following.
For the leaf node x, to verify the signature with the
ðp; g; e; G0 ; G1 ; H0 ; H1 ; H2 ; g1 ; g2 Þ: (4)
node predicate J kx ;vx ðÞ, namely to prove owning at least
vx is a set of required attributes the patient chooses for the kx attributes among an attribute set vx with the size of
predicate which his expected directly authorized physicians nx , the physician first selects a subset vJ  vD \ vx of
must satisfy. the size kx , chooses r0i 2R Zp for each i 2 vx [ c0x and
Sign. The signing algorithm outputs a signature of the computes
patient’s personal health information m which can only be Y Di;v [c0 ð0Þ Y 0
recovered and verified by the directly authorized physicians V0 ¼ gi J x
; V 00 ¼ ðs 00i Þri ; (10)
whose sets of attributes satisfy the access tree T . The i2vJ [c0x i2vx [c0x
patient first chooses a polynomial qx ðÞ for each node x in T
of the degree Dx ¼ dx 1.
Starting with the root node R, the algorithm chooses a Y  Di;v [c0 ð0Þ 0
random y 2 Zp and sets qR ð0Þ ¼ y. Then, it chooses dR 1 V 000 ¼ e BPi ; di J x gri ri ; (11)
i2vJ [c0x
other points on the polynomial qR randomly to define it
completely. For any other node x, it sets qx ð0Þ ¼
qparentðxÞ ðindexðxÞÞ and chooses dx 1 other points ran- Y  0
domly to completely define qx ðÞ. Specifically in detail, the V 0000 ¼ e BPi ; gri ri ; (12)
i2vx nvJ
node predicate J kx ;vx ðÞ ! 0=1 towards each node
1698 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 6, JUNE 2015

eðV 0 V 00 ; BÞ patient is very limited at most two-three times for especially


x
KDecp ¼
V 000 V 0000 intractable cases). Then, he can generate the transcript simu-
 qx ð0Þ Q qx ðiÞDi;v [c0 ð0Þþri r0i b  lations s T shared among indirectly-authorized physicians
e g1 i2vJ [c0x H0 ðiÞ ;g
J x
¼ Q  
b qx ðiÞDi;vJ [c0 ð0Þþri ri  0 by performing the following operations. First, he computes
i2vJ [cx 0 e H 0 ðiÞ ; g x H1 ðSSj Þ
Q
T
KDecp ¼ KDecp T
; KDec ¼ H2 ðKDecp T
Þ to encrypt a specific
ri r0i b  0
vx nvJ H0 ðiÞ
0
e ;g message m to CT and computes s T ¼ H1 ðm k KDecp T
eðpkHP ;
Q  b ri r0  0
i2vx nvJ e H0 ðiÞ ; g
i g2 ÞÞ ¼ H1 ðm k KSig T
Þ, where pkHP is the public key of the
 qx ð0Þ b  hospital where the indirectly authorized physician works.
¼ e g1 ; g ¼ eðg1 ; g2 Þb : H ðSS Þ
Then, he computes BT ¼ BH1 ðSSj Þ ; BTPi ¼ BPi1 j and
encrypts them as C0T ¼ EpkHP 0 ðBT k BTPi Þ. Finally, he com-
We now consider the recursive case when x is a non-leaf 000 H0 ðSSj Þ
node. The verification algorithm will proceed as follows. putes s 000
T ¼ ðs Þ and completes the transcript simula-
For all nodes z that are children of x, it calls the same verifi- tion as s T ¼ ðvx ; C0T ; CT ; s 0T ; s 00i ; s 000
T Þ.
cation algorithm with respect to itself and stores the corre- Remark: In our proposed PSMPA, for directly authorized
sponding partial output as Fz . Let Sx be an arbitrary physicians, performing the Verify algorithm allows them to
kx -sized set of child nodes z such that Fz 6¼?. If no such set both decipher the patient’s identity B k BPi using the private
exists, the node will not be satisfied and the function will key of the patient’s registered local healthcare provider skHP
return ?. Then, the physicians can compute and recover the patient’s personal health information m
Y using the authorized attribute private key skD . (i.e.,
  Di;S0 ð0Þ Although other physicians working in the patient’s regis-
KDecp ¼ e Fx ; g ¼ e
x b
Fz x
;gb

z2Sx
tered HP can derive B k BPi , they cannot decipher the per-
sonal health information. Therefore, the unlinkability
ði ¼ indexðxÞ and S0x ¼ findexðzÞ : z 2 Sx gÞ
Y between the patient identity and his personal health infor-
qz ð0ÞDi;S0 ð0Þ mation can still be preserved). For indirectly authorized
¼e g1 x
;gb

z2Sx physicians working in other hospitals or institutions, only


Y the identically distributed and indistinguishable transcript
qparentðzÞ ðindexðzÞÞDi;S0 ð0Þ
¼e g1 x
; gb s T is delivered (i.e., from which only the blinded identity
z2Sx BT k BTPi randomized by the protected session secret SSj can
Y
qx ðiÞDi;S0 ð0Þ be derived) and they cannot get the patient’s authentic iden-
¼e g1 x
;gb
tity since they fail in recovering B k BPi from s without
z2Sx
 q ð0Þ  skHP . For unauthorized persons (adversaries), nothing could
¼ e g1x ; gb : be obtained. It is also observed that for the latter two catego-
ries, different signatures generated by the same patient can-
Now, we have defined the verification function for each not even be linkable without knowing his real identity.
node in the access tree T . By using the recursive algorithm
defined above, the physicians can complete verification by
simply calling the function on the root node R of the access 7 ANALYSIS
tree T . Finally, the directly-authorized physician computes 7.1 Security Proof
 q ð0Þ  Theorem 1 (Unforgeability). Let A be a malicious adversary
KDecp ¼ eðFR ; BÞ ¼ e g1R ; gb ¼ eðg1 ; g2 Þb ; (13)
with existential forgeability under chosen message attack
against our PSMPA scheme with a success probability defined
KDec ¼ H2 ðKDecp Þ; m ¼ DKDec ðCÞ; (14) as SuccEFCMA
PSMPA;A ðt;qH0 ;qH1 ;qk ;qs ;qv Þ . In time t, he can make at most
qH0 ; qH1 queries to the random oracle H0 , H1 : f0; 1g ! Zp
and verifies whether both (p
2l , l is the system’s security parameter), qk queries to the
key extraction oracle, qs queries to the signing oracle and qv
eðg; s 000 Þ ¼ eðB; H0 ðmÞÞ;
(15) queries to the verification oracle. Then, provided that
H1 ðm k KDecp eðg1 ; g2 Þhc Þ ¼ H1 ðm k KSig Þ ¼ s 0 ;
EpkHP ; EKEnc ðÞ are secure public key and private key encryp-
tions, there exists a simulator B who can use A to solve an
hold, where DKDec ðÞ is the decryption algorithm for the pri-
instance of the GBDH Problem with the probability:
vate key encryption. If Equation (15) holds, the physician
outputs Ture; otherwise, outputs ?.
SuccGBDH
B
Transcript Simulation. When the medical consultation or Y 1 qv
research is required, the directly authorized physician gen-
SuccEFCMA l :
x2jXunsat j
Cðdx 1; d x kx Þ Sig;A
2 q H1 qs
erates a protected session secret SSj which is unique to each
consultation j made for each patient (i.e., it is noted that the
protected session secrets are not frequently generated, since Proof. Provided that EpkHP ; EKEnc ðÞ are secure public key
the number of medical consultations required for each and private key encryptions, it is necessary for us to
ZHOU ET AL.: PSMPA: PATIENT SELF-CONTROLLABLE AND MULTI-LEVEL PRIVACY-PRESERVING COOPERATIVE AUTHENTICATION IN... 1699

prove the remaining part of the construction secure set of attributes v satisfies jv \ vx j < kx for some polyno-
under the authorized accessible privacy model described mial qx ðÞ. Simulator B first defines three sets G; G0 ; S in the
following manner: G ¼ ðv \ vx Þ [ cx and G0 such that
in Section 5. The construction can be proven secure in the
G  G0  S and j G0 j ¼ dx 1. Let S ¼ G0 [ f0g.
selective predicate model. Given a random instance For every si 2 G0 , simulator B runs H 0 oracle to get
fg; ga ; gb ; gc g of the Gap Bilinear Diffie-Hellman problem, ðsi ; li ; ; hi ; Þ in the H 0 -list, picks i 2 Zp at random, com-
we will show how the simulator B can use A to obtain putes skDi ¼ ððg1 hi Þi ; gi Þ and let i ¼ qx ðsi Þ.
the value eðg; gÞabc with the help of DBDH oracle. Let the For the si 2 SnG0 , the simulator B runs H 0 oracle to get
ðsi ; li ; ; hi ; Þ in the H 0 -list, computes
default attribute set be cx ¼ fc1 ; c2 ; . . . ; cdx 1 g for the
0
predefined integer dx . First, the adversary A outputs the Y
D ðs Þl
¼@
D ðs Þ
challenge predicate T  including a node challenge predi- skDi ðg1 hi Þ sj ;S i j g2 0;S i i ;
cate, namely, a threshold function kx ðkx  dx Þ out of nx sj 2G0
1 (16)
element attribute set vx for each polynomial qx ðÞ. Then Y
D ðs Þ
g2 0;S i A;
Dsj ;S ðsi Þj
B selects randomly a subset cx  cx with jcx j ¼ dx kx . g
sj 2G0
In the proof we regard the hash functions as the random
oracles H 0 and H 1 . B simulates all the oracles to answer and returns fskDi gi2v to the adversary A .
A ’s queries and maintains H 0 -list and H 1 -list to record Now the simulator B defines i ¼ qx ðsi Þ for a random
polynomial qx ðÞ of degree dx 1 over Zp such that
all the hash queries and the corresponding responses.
qx ð0Þ ¼ c. In this way, from the view of adversary A , when
H 0 -list consists of the items ðs; l; hÞ, where s is the input si 2 G0 the simulated skDi and those skDi in the real attack
of the hash and h is the output of the hash. H 1 -list con- are identically distributed. Even when si 62 G0 , the above
sists of the items ðm; r; s 0 ; tagÞ, where ðm; rÞ is the input simulation is also correctly distributed. Since si 62 G0 means
of the hash and s 0 is the output of the hash function. si 62 G, we have g1 hi ¼ gli . Noting g2 ¼ gc , we have
 P
tag ¼ 1 if t ¼ HP r abc , otherwise tag ¼ 0, which is li ð D ðs Þq ðs ÞÞ
pk ¼eðg;gÞ skDi ¼ g sj 2G0 sj ;S i x j
gD0;S ðsi Þli c ;
determined by DBDH oracle. We assume that A is well-
 P
behaved in the sense that A will never repeat the same 0 Ds ;S ðsi Þqx ðsj Þ
g sj 2G j gD0;S ðsi Þc
queries in our simulation. B simulates the setup algo-
 P
rithm and sets g1 ¼ ga ; g2 ¼ gc ; B ¼ gb . u
t li ð D ðs Þq ðs ÞþD0;S ðsi Þqx ð0ÞÞ
sj 2G0 sj ;S i x j
¼ g ;
H 0 Queries. Upon receiving a query ðsi ; mi Þ ði 2 ½1; qH0 Þ to P
0 Ds ;S ðsi Þqx ðsj ÞþD0;S ðsi Þqx ð0Þ
H 0 , B simulates H 0 as follows. g sj 2G j
(1) If there exists ðsi ; li ; l0i ; hi ; h0i Þ in H 0 -list, return hi to the
 
adversary A . ¼ gli qx ðsi Þ ; gqx ðsi Þ
(2) Otherwise, if si 2 vx [ cx , B chooses li 2 Zp at  
¼ ðg1 hi Þqx ðsi Þ ; gqx ðsi Þ
random and computes hi ¼ gli . Else, B chooses li 2 Zp at  
random and computes hi ¼ gli =g1 . Then, B randomly selects ¼ ðg1 H0 ðsi ÞÞqx ðsi Þ ; gqx ðsi Þ :
0
l0i 2 Zp , computes h0i ¼ gli and adds ðsi ; li ; l0i ; hi ; h0i Þ into
0
H 0 -list and returns hi ; hi as the answer. Therefore, all the private keys fskDi gi2v[cx simulated by
H 1 Queries. B simulates H 1 as follows. For any query B are distributed identically to the ones in the real attack.
ðmi ; ri Þði 2 ½1; qH1 Þ to H 1 , B submits ðga ; gb ; gc ; ti Þ to the Finally, the simulator B can construct the private keys for
DBDH oracle and it will tell B whether ti ¼ eðg; gÞabc . Then, the access tree T  and the distribution of the private keys
there are following two cases for B to simulate H 1 oracle. for T  is identical to that in the original scheme.
(1) If ti ¼ eðg; gÞabc , B checks H 1 -list Signing queries. B simulates the signing oracle as follows.
(1.1) If there exists an item ðmi ; ?; s 0i ; 1Þ in H 1 -list, B After receiving A ’s choice of the message mi , B checks the
returns s 0i as the answer. The items of this form in H 1 -list H 1 -list.
can be added during the signing queries. (1) If there is an item ðmi ; ti ; s 0i ; 1Þ in H 1 -list where
(1.2) Otherwise, B chooses s 0i 2R Zp such that there is no ti ¼ eðg; gÞabc , B outputs ðvx ; s 0i ; s 00ij ; s 000
i Þ as the signature,
item ð; ; s 0i ; Þ in H 1 -list. B then adds ðmi ; ti ; s 0i ; 1Þ into where s 00ij ; s 000 i can be generated according to the answers
H 1 -list and returns s 0i as the answer. from running H 0 oracle for queries ðsj 2 vx [ cx ; mi Þ.
(2) Else if ti 6¼ eðg; gÞabc , B chooses s 0i 2R Zp such that (2) Else, B chooses s 0i 2R Zp such that there is no item
there is no item ð; ; s 0i ; Þ in H 1 -list. B then adds ð; ; s 0i ; Þ in H 1 -list. B then adds ðmi ; ?; s 0i ; 1Þ into H 1 -list and
ðmi ; ti ; s 0i ; 0Þ into H 1 -list and returns s 0i as the answer. returns ðvx ; s 0i ; s 00ij ; s 000 00 000
i Þ as the signature, where s ij ; s i can be
Key extraction queries. Suppose A adaptively makes a generated the same as what is operated in the first case.
request for the private key towards the challenge predicate Verifying Queries. After receiving A ’s request ðmi ; s i Þ, B
T  where T  ðvÞ ¼ 0. To simulate the private key, B needs simulates the verifying oracle as follows.
to assign a polynomial qx ðÞ of degree dx for each node x in (1) If there is no item ð; ; s 0i ; Þ in H 1 -list, B simulates the
the access tree T  . Assume that the adversary A makes at verification and rejects ðmi ; s 0i Þ as an invalid signature.
most qk private key extraction queries and the requesting (2) Else if there is an item ð; ; s 0i ; Þ in H 1 -list, and
1700 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 6, JUNE 2015

(2.1) If this item has the form of ðmi ; ?; s 0i ; 1Þ or Upon receiving a specific signature, it asks the simulator
ðmi ; ti ; s 0i ; 1Þ, B will accept it as a valid signature. B to verify it with respect to vb using either skv00 or skv00
0 1
(2.2) Otherwise, B will reject it as an invalid signature. and generate the corresponding two transcript simula-
0
This makes a difference only if ðmi ; s i Þ is a valid signa- tions for the adversary A . The simulator chooses a ran-
0 0
ture and s i is not queried from H 1 . Since H 1 is uniformly dom bit b 2 f0; 1g, a dx kx element subset cx ¼ fckx þ1 ;
distributed, for all verifying queries this case happens with ckx þ2 ; . . . ; cdx g  cx and outputs the verification
the probability less than 2l qqv q . .H1 ðm k KDecp eðg1 ; g2 Þhc Þ
H1 s
Now, if the adversary A outputs a valid signature 
ðm ; s  Þ such that Verifyðm ; s  ; skD ; BÞ ¼ 1, it means that KDecp
0
there is an item ð; ; s  ; Þ in H 1 -list. By the definition of the  

EFCMA adversary model, m cannot be queried in the sign- q ð0Þ
Y qx ðiÞD 0 ð0Þþri r
0 Y 0
0 ¼ e g1x H0 ðiÞ i;vJ [cx i
H0 ðiÞri ri ; gb
ing oracle, therefore s  must be returned as the hash value 0 vx nvJ
  i2vJ [cx
of A ’s query ðm ; r Þ. That is to say there is an item  Y

0  b qx ðiÞDi;vJ [c0 ð0Þþri ri 
0 Y  b ri r 
0
ðm ; t ; s  ; 1Þ in H 1 -list and t ¼ eðg; gÞabc . Besides, for the e H0 ðiÞ ; g x e H0 ðiÞ ; g i
success of B , it is required for the correct guess of dx kx 0
i2vJ [cx i2vx nvJ
element subset cx from a dx 1 element set cx , the proba-
1
bility is Cðdx 1;d x kx Þ
. Since the simulator B has the knowl- by running the verification algorithm with the private
edge of the challenge predicate T  , he can compute the keys skv00 . Based on the Lagrange interpolation, it is
b
number of unsatisfied leaf node polynomials qx ðÞ corre- obviously seen that the signature can be verified by using

sponding to the challenged set of attributes selected by the skv00 or skv00 since the negotiated signature key KSig can
0 1
adversary A , namely there are the corresponding number be generated by either private key possessed by each of
of polynomials whose default sets of attributes are required the two physicians who has at least kx common attributes
for the adversary’s guessing. We denote this number as in the intersection of vx and vb ðb 2 f0; 1gÞ. Therefore, we
jXunsat j. Therefore, B successfully solves the GBDH problem have proved that the transcript simulation of a specific
with the probability: signature can be generated by the directly authorized
physicians with either private key of skv00 and skv00 or
0 1
SuccGBDH
B
the patient himself, namely our patient self-controllable
Y 1 qv authentication scheme (PSMPA) satisfies unconditional

SuccEFCMA l : signer-attribute privacy. u
t
x2jXunsat j
Cðdx 1; dx kx Þ Sig;A
2 q H1 qs

7.2 Performance Analysis


Theorem 2 (Privacy of Patient’s Identity). Our proposed (1) Numerical analysis. We now consider the efficiency of
PSMPA achieves signer-attribute privacy, namely both the PSMPA in terms of storage overhead, computational com-
indirectly authorized physicians and unauthorized persons plexity and communication cost.
cannot correctly distinguish the identities of the patients from As to the storage overhead, the size of public parame-
each other. ters in our scheme is linear to the number of attributes in
vx and c0x . The private key consists of two group elements
Proof. In our scheme, without loss of generality, for a in G0 for every leaf node in the key’s corresponding access
ðkx ; nx Þ threshold attribute based verification with tree T . That is the number of group elements in private
respect to one specific node x in the access tree T , it is keys equals to the number of attributes in the union of vD
impossible for the indirectly authorized physicians play- and a default set of attributes cx . Assuming vx is one of
ing the role of medical consultation or research staff to the public parameters, the signature almost consists of one
distinguish which kx attributes are really used in leaf group element in G0 corresponding to each attribute in vx
node x for verification (i.e., the directly authorized physi- and c0x . Therefore, the communication cost is independent
cians from whom the transcript simulation is delivered). of the number of attributes in vD possessed by each physi-
The reason is that any attribute subset of the size kx can cian. As to the computational overhead, compared to the
satisfy the predicate. In this way can the unconditional hash functions (e.g., SHA-1) and private key encryption
signer-attribute privacy of PSMPA be achieved. The (e.g., AES), the most resource-consuming operations in
details of the proof are described as follows. PSMPA are parings and exponentiations which we will
First, the attribute authority runs the setup algorithm focus on for evaluating the computational complexity. In
to get the master key y, the public parameters and gives the signing procedure, the number of modular exponentia-
them to the adversary. Then, the adversary A outputs tions is almost linear to the number of attributes in the
0
two attribute set v0 and v1 where v ¼ v0 \ v1 . Let union of the requiring attribute set vx and a default subset
00 
vb ¼ vb [ cx for b 2 f0; 1g. Assume simulator B has gen- of attributes c0x . The verification procedure is by far the
erated the private keys skv00 ¼ ðg 0i ; d0i Þ and skv00 ¼ ðg 1i ; d1i Þ hardest to define performance for. In our verification algo-
for v0 and v1 respectively, where g bi ¼ ðg1 H0 ðiÞÞqx ðiÞ and
0 1
rithm described in Section 5, the number of parings and
qx ðiÞ 00
di ¼ g
b
for each i 2 vb (b 2 f0; 1g). qx ðÞ is a dx 1 poly- exponentiations might always be linear to the number of
nomial with qx ð0Þ ¼ qparentðxÞ ðindexðxÞÞ and qr ð0Þ ¼ y. nodes in the access tree. However, it can be reduced to
Next, the adversary A outputs a subset with the size of OðjSR jðn þ d kÞÞ [22] where SR denotes the first kR sets of
0
kx -element v ¼ fi1 ; i2 ;    ; ikx g  v , where jv j  dx . the smallest size corresponding to the leaf nodes. To
ZHOU ET AL.: PSMPA: PATIENT SELF-CONTROLLABLE AND MULTI-LEVEL PRIVACY-PRESERVING COOPERATIVE AUTHENTICATION IN... 1701

TABLE 2
Storage Overhead of PSMPA

TABLE 3
Computational Overhead of PSMPA

Fig. 5. Comparison of communication overhead among DVS, Li’s


scheme and PSMPA towards N.

Fig. 4. Comparison of computational overhead among DVS, Li’s scheme


and PSMPA towards N.
Fig. 6. Comparison of storage overhead among DVS, Li’s Scheme and
PSMPA towards N.
achieve the same security, our construction performs more
efficiently than the traditional designated verifier signature
[21] for all the directly authorized physicians, where the
overheads are linear to the number of directly authorized
physicians. On the other hand, our construction also essen-
tially distinguishes from the combination of a fine-grained
attribute based encryption [22] and a traditional DVS [21]
supporting flexible predicates, since in our construction
the partial verifying key eðg1 ; g2 Þb is utilized for the secret
key for encrypting m. It prevents the patient and the physi-
cians from negotiating another symmetric encryption key
in advance and saves almost half of the computational
complexity, the signature size as well as the communica- Fig. 7. Comparison of computational overhead among DVS, Li’s scheme
tion cost. Assume that n; nD ; d; k represent the size of the and PSMPA towards k.
required set of attributes vx , the physician’s attribute set
vD , the default attribute set cx and the flexible threshold proposed a patient-centric and fine-grained data access con-
respectively. P and E represent pairing and modular expo- trol using ABE to secure personal health records in cloud
nentiation operations. The storage and computational over- computing [30] without privacy-preserving authentication.
head of our construction PSMPA are illustrated in Tables 2 For comparison, to achieve the same functions of PSMPA, it
and 3 respectively. could be considered as the combination of ABE [22] and
(2) Implementation. In our implementation, we choose DVS [21]. Fig. 4 shows that the computational complexity of
MIRACLE Library for simulating cryptographic operations PSMPA remains constant regardless of the number of
using Microsoft C/C++ compilers. To achieve a comparable directly authorized physicians and nearly half of the combi-
security of 1,024-bit RSA, According to the standards of Par- nation construction of ABE [22] and DVS [21] supporting
ing-based Crypto Library [24], our test is made on Linux flexible predicate. Fig. 5 illustrates the communication cost
platform with an Intel Core2 Duo 2.53 GHz CPU, which of PSMPA also remains constant, almost half of the combi-
takes about 7 and 27 ms to perform a a scalar multiplication nation construction and independent of the number of
and pairing respectively. Consider a large quantity of pair- attributes d in vD . Fig. 6 shows that though the storage
ing operations in our construction, it is reasonable to choose overhead of PSMPA is slightly more than the combina-
512-bit SS curve y2 ¼ x3 þ x for simulation. Assume that N tion construction, it is independent of the number of
represents the number of directly authorized physicians directly authorized physicians and performs significantly
and we set n ¼ nD ¼ 10; d ¼ 6; k 2 Z ^ k 2 ½0; 6; N 2 Z ^ better than traditional DVS [21], all of whose computa-
N 2 ½0; 500, the efficiency comparisons between DVS [21], tional, communication and storage overhead increase lin-
Li’s scheme [30] and our construction are evaluated. Li et al. early to the number of directly authorized physicians.
1702 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 26, NO. 6, JUNE 2015

[3] E. Villalba, M. T. Arredondo, S. Guillen, and E. Hoyo-Barbolla,


“A new solution for a heart failure monitoring system based
on wearable and information technologies in,” in Proc. Int.
Workshop Wearable Implantable Body Sens. Netw., Apr. 2006,
pp. 150–153.
[4] R. Lu and Z. Cao, “Efficient remote user authentication scheme
using smart card,” Comput. Netw., vol. 49, no. 4, pp. 535–540, 2005.
[5] M. D. N. Huda, N. Sonehara, and S. Yamada, “A privacy man-
agement architecture for patient-controlled personal health
record system,” J. Eng. Sci. Technol., vol. 4, no. 2, pp. 154–170,
2009.
[6] S. Schechter, T. Parnell, and A. Hartemink, “Anonymous authenti-
cation of membership in dynamic groups in,” in Proc. 3rd Int. Conf.
Financial Cryptography, 1999, pp. 184–195.
[7] D. Slamanig, C. Stingl, C. Menard, M. Heiligenbrunner, and J.
Fig. 8. Comparison of communication overhead among DVS, Li’s Thierry, “Anonymity and application privacy in context of mobile
scheme and PSCMA towards k. computing in eHealth,” in Mobile Response, New York, NY, USA:
Springer, 2009 pp. 148–157.
Figs. 7 and 8 show that the computational and communi- [8] J. Zhou and Z. Cao, “TIS: A threshold incentive scheme for secure
and reliable data forwarding in vehicular delay tolerant
cation overhead of the combination construction decrease networks,” in Proc. IEEE Global Commun. Conf., 2012, pp. 985–990.
slightly faster than PSMPA as the threshold k increases, [9] S. Yu, K. Ren, and W. Lou, “FDAC: Toward fine-grained distrib-
however, even when k reaches the maximum value uted data access control in wireless sensor networks,” in Proc.
equaling to d, the overheads are still much more than IEEE Conf. Comput. Commun., 2009, pp. 963–971.
[10] F. W. Dillema and S. Lupetti, “Rendezvous-based access control
PSMPA. The comparison between our scheme and the for medical records in the pre-hospital environment,” in Proc. 1st
anonymous authentication based on PKI [6], [7] w.r.t. the ACM SIGMOBILE Int. Workshop Syst. Netw. Support Healthcare
storage, communication and computational overhead Assisted Living, 2007, pp. 1–6.
[11] J. Sun, Y. Fang, and X. Zhu, “Privacy and emergency response in
towards N and k is identical to DVS [21], since to realize
e-healthcare leveraging wireless body sensor networks,” IEEE
the same identity privacy, in all the constructions [6], Wireless Commun., vol. 17, no. 1, pp. 66–73, Feb. 2010.
[7], [21], a pair of public key and private key would be [12] X. Lin, R. Lu, X. Shen, Y. Nemoto, and N. Kato, “SAGE: A strong
assigned to each directly authorized physician and the privacy-preserving scheme against global eavesdropping for E-
health systems,” IEEE J. Sel. Areas Commun., vol. 27, no. 4,
number of signature operations is also linear to the num- pp. 365–378, May 2009.
ber of physicians, independent of the threshold k. The [13] J. Sun, X. Zhu, C. Zhang, and Y. Fang, “HCPP: Cryptography
simulation results show our PSMPA better adapts to the based secure EHR system for patient privacy and emergency
distributed m-healthcare cloud computing system than healthcare,” in Proc. 31st Int. Conf. Distrib. Comput. Syst., 2011,
pp. 373–382.
previous schemes, especially for enhancing the energy- [14] L. Lu, J. Han, Y. Liu, L. Hu, J. Huai, L. M. Ni, and J. Ma, “Pseudo
constrained mobile device’s (the data sink’s) efficiency. trust: Zero-knowledge authentication in anonymous P2Ps,” IEEE
Trans. Parallel Distrib. Syst., vol. 19, no. 10, pp. 1325–1337, Oct. 2008.
[15] J. Zhou and M. He, “An improved distributed key management
scheme in wireless sensor networks,” in Proc. 9th Int. Workshop
8 CONCLUSIONS Inf. Security Appl., 2008, pp. 305–319.
[16] J. Zhou, Z. Cao, X. Dong, X. Lin, and A. V. Vasilakos, “Securing m-
In this paper, a novel authorized accessible privacy healthcare social networks: challenges, countermeasures and
model and a patient self-controllable multi-level privacy- future directions,” IEEE Wireless Commun., vol. 20, no. 4, pp. 12–
preserving cooperative authentication scheme realizing 21, Aug. 2013.
[17] M. Chase and S. S. Chow, “Improving privacy and security in
three different levels of security and privacy requirement multi-authority attribute-based encryption,” in Proc. 16th ACM
in the distributed m-healthcare cloud computing system Conf. Comput. Commun. Security, 2009, pp. 121–130.
are proposed, followed by the formal security proof and [18] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attri-
efficiency evaluations which illustrate our PSMPA can bute-based encryption,” in Proc. IEEE Symp. Security Privacy, 2007,
pp. 321–334.
resist various kinds of malicious attacks and far outper- [19] N. Cao, Z. Yang, C. Wang, K. Ren, and W. Lou, “Privacy-pre-
forms previous schemes in terms of storage, computa- serving query over encrypted graph-structured data in cloud
tional and communication overhead. computing,” in Proc. 31st Int. Conf. Distrib. Comput. Syst., 2011,
pp. 393–402.
[20] F. Cao and Z. Cao, “A secure identity-based multi-proxy signature
ACKNOWLEDGMENTS scheme,” Comput. Electr. Eng., vol. 35, pp. 86–95, 2009.
[21] X. Huang, W. Susilo, Y. Mu, and F. Zhang, “Short designated veri-
This work was supported by the National Program on Key fier signature scheme and its identity-based variant,” Int. J. Netw.
Basic Research Project (973 Program) and National Natural Security, vol. 6, no. 1, pp. 82–93, Jan. 2008.
[22] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based
Science Foundation of China under grant 2012CB723401, encryption for fine-grained access control of encrypted data,” in
61161140320, 61033014, 61373154 and 61371083. X. Dong Proc ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
and Z. Cao are the corresponding author. [23] J. Li, M. H. Au, W. Susilo, D. Xie, and K. Ren, “Attribute-based
signature and its applications,” in Proc. 5th ACM Symp. Inf., Com-
put. Commun. Security, 2010, pp. 60–69.
REFERENCES [24] PBC Library, [online] http://crypto.stanford.edu/pbc/times.
html, 2006.
[1] L. Gatzoulis and I. Iakovidis, “Wearable and portable E-health [25] B. Riedl, V. Grascher, and T. Neubauer, “A secure e-health archi-
systems,” IEEE Eng. Med. Biol. Mag., vol. 26, no. 5, pp. 51–56, tecture based on the appliance of pseudonymization,” J. Softw.,
Sep.-Oct. 2007. vol. 3, no. 2, pp. 23–32, Feb. 2008.
[2] I. Iakovidis, “Towards personal health record: current situation, [26] D. Slamanig and C. Stingl, “Privacy aspects of E-health,” in Proc.
obstacles and trends in implementation of electronic healthcare 3rd. Int. Conf. Availab., Rel. Security, 2008, pp. 1226–1233.
records in europe,” Int. J. Med. Inf., vol. 52, no. 1, pp. 105–115, 1998.
ZHOU ET AL.: PSMPA: PATIENT SELF-CONTROLLABLE AND MULTI-LEVEL PRIVACY-PRESERVING COOPERATIVE AUTHENTICATION IN... 1703

[27] De-identified Health Inf., [online] http://aspe.hhs.gov/admnsimp/ Xiaolei Dong is a Distinguished Professor in
bannerps.htm, 2007. East China Normal University. After her gradua-
[28] R. Lu, X. Lin, X. Liang, and X. Shen, “A secure handshake scheme tion with a doctorate degree from Harbin Institute
with symptoms-matching for mhealthcare social network,” J. of Technology, she pursued her post-doctoral
Mobile Netw. Applications, vol. 16, no. 6, pp. 683–694, Dec. 2011. study in SJTU from September 2001 to July
[29] J. Sun and Y. Fang, “Cross-domain data sharing in distributed 2003. Then, in August 2003, she joined the
electronic health record system,” IEEE Trans. Parallel Distrib. Syst., Department of Computer Science and Engineer-
vol. 21, no. 6, pp. 754–764, Jun. 2010. ing of SJTU. Her primary research interests
[30] M. Li, S. Yu, K. Ren, and W. Lou, “Securing personal health include Number Theory, Cryptography, Trusted
records in cloud computing: Patient-centric and fine-grained data Computing, etc. Since 1998, she has published
access control in multi-owner settings,” in Proc. 6th Int. ICST Conf. more than 80 academic papers. As the first
Security Privacy Comm. Netw., 2010, pp. 89–106. author, Dr. Dong has two textbooks published by Science Press and
[31] J. Misic and V. Misic, “Enforcing patient privacy in healthcare China Machine Press respectively. Her “Number Theory and Modern
WSNs through key distribution algorithms,” Security Commun. Cryptographic Algorithms” project won the first prize of China University
Netw. J., vol. 1, no. 5, pp. 417–429, 2008. Science and Technology Award in 2002. Her “New Theory of Cryptogra-
[32] J. Misic and V. B. Misic, “Implementation of security policy for phy and Some Basic Problems” project won the second prize of Shang-
clinical information systems over wireless sensor network,” Ad hai Nature Science Award in 2007. Her “Formal Security Theory of
Hoc Netw., vol. 5, no. 1, pp. 134–144, Jan. 2007. Complex Cryptographic System and Applications” won the second prize
of Ministry of Education Natural Science Progress Award in 2008. Cur-
Jun Zhou is currently working toward the PhD rently, she hosts a number of research projects supported by the
degree in computer science with Trusted Digital National Basic Research Program of China (973 Program), the special
Technology (TDT) Laboratory, Department of funds on information security of the National Development and Reform
Computer Science and Engineering, Shanghai Commission and National Natural Science Foundation of China, etc.
Jiao Tong University, China. His research inter- She is an associate editor of Security and Communication Networks
ests mainly include secure e-healthcare systems, (John Wiley).
privacy preserving outsourcing computation in
cryptography, and information security. He is
also enrolled in the Chen-hui Scholars Program Zhenfu Cao (SM’10) received the B.Sc. degree
of East China Normal University. in computer science and technology and the Ph.
D. degree in mathematics from Harbin Institute of
Technology, Harbin, China, in 1983 and 1999,
Xiaodong Lin (S’07-M’09-SM’12) received the respectively. His research interests mainly
PhD degree in information engineering from include Number Theory, Cryptography and Infor-
Beijing University of Posts and Telecommunica- mation Security. Up to now (since 1981), more
tions, China, and the PhD degree (with Outstand- than 400 academic papers have been published
ing Achievement in Graduate Studies Award) in in Journals or conferences. He was exceptionally
electrical and computer engineering from the Uni- promoted to Associate Professor in 1987,
versity of Waterloo, ON, Canada. He is currently became a Professor in 1991 and is currently a
an associate professor of information security Distinguished Professor in East China Normal University, China. He
with the Faculty of Business and Information also serves as a member of the expert panel of the National Nature Sci-
Technology, University of Ontario Institute of ence Fund of China. Prof. Cao is actively involved in the academic com-
Technology (UOIT), Oshawa, ON, Canada. His munity, serving as Committee/Co-Chair and program committee
research interests include wireless network security, applied cryptogra- member for several international conference committees, as follows: the
phy, computer forensics, software security, and wireless networking and IEEE Global Communications Conference (since 2008), the IEEE Inter-
mobile computing. He won the Best Paper Awards at several conferen- national Conference on Communications (since 2008), etc. He is the
ces, including the 18th International Conference on Computer Communi- Associate Editor of Computers and Security (Elsevier) and Security and
cations and Networks (ICCCN 2009), the 5th International Conference Communication Networks (John Wiley), an Editorial Board member of
on Body Area Networks (BodyNets 2010), and the IEEE International Fundamenta Informaticae (IOS) and Peer-to-Peer Networking and
Conference on Communications (ICC 2007). He received the prestigious Applications (Springer-Verlag), and Guest Editor of Wireless Communi-
NSERC Canada Graduate Scholarships (CGS) Doctoral, and selected cations and Mobile Computing (Wiley), and IEEE Transactions on Paral-
as university nominee for NSERC Doctoral Prize (Engineering and Com- lel and Distributed Systems etc. He has received a number of awards,
puter Sciences category). He is a senior member of the IEEE. including the Youth Research Fund Award of the Chinese Academy of
Science in 1986, the Ying-Tung Fok Young Teacher Award in 1989, the
National Outstanding Youth Fund of China in 2002, the Special Allow-
ance by the State Council in 2005, and a corecipient of the 2007 IEEE
International Conference on Communications-Computer and Communi-
cations Security Symposium Best Paper Award in 2007. Prof. Cao is
also the leaders of Asia 3 Foresight Program (61161140320) and the
key project (61033014) of National Natural Science Foundation of China.
He is a senior member of the IEEE.

" For more information on this or any other computing topic,


please visit our Digital Library at www.computer.org/publications/dlib.

Vous aimerez peut-être aussi