Efficient Secure-Channel Free Public Key Encryption with Keyword Search for EMRs in Cloud Storage

Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

[1]  Chin-Ling Chen,et al.  A Secure Medical Data Exchange Protocol Based on Cloud Environment , 2014, Journal of Medical Systems.

[2]  Joel J. P. C. Rodrigues,et al.  Analysis of Cloud-Based Solutions on EHRs Systems in Different Scenarios , 2012, Journal of Medical Systems.

[3]  Jian-Guo Bau,et al.  Secure Dynamic Access Control Scheme of PHR in Cloud Computing , 2012, Journal of Medical Systems.

[4]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[5]  Dong Hoon Lee,et al.  Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.

[6]  AtenieseGiuseppe,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006 .

[7]  Keita Emura,et al.  Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure , 2018, SECRYPT.

[8]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[9]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[10]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[11]  Hui Li,et al.  Secure hybrid-indexed search for high efficiency over keyword searchable ciphertexts , 2016, Future Gener. Comput. Syst..

[12]  Atsuko Miyaji,et al.  Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption , 2011, ISC.

[13]  B. B. Zaidan,et al.  An Enhanced Security Solution for Electronic Medical Records Based on AES Hybrid Technique with SOAP/XML and SHA-1 , 2013, Journal of Medical Systems.

[14]  Joonsang Baek,et al.  On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search , 2006, ISC.

[15]  Dongdai Lin,et al.  Generic constructions of integrated PKE and PEKS , 2014, Designs, Codes and Cryptography.

[16]  Willy Susilo,et al.  Secure searchable public key encryption scheme against keyword guessing attacks , 2009, IEICE Electron. Express.

[17]  Dong Hoon Lee,et al.  Improved searchable public key encryption with designated tester , 2009, ASIACCS '09.

[18]  Jean-Sébastien Coron,et al.  On the Exact Security of Full Domain Hash , 2000, CRYPTO.

[19]  Willy Susilo,et al.  Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..

[20]  Willy Susilo,et al.  Security and Access of Health Research Data , 2006, Journal of Medical Systems.

[21]  Mihir Bellare,et al.  The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.

[22]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[23]  Kristin E. Lauter,et al.  Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.

[24]  Chin-Ling Chen,et al.  A Privacy Authentication Scheme Based on Cloud for Medical Environment , 2014, Journal of Medical Systems.

[25]  Gwoboa Horng,et al.  Privacy Preserving Index for Encrypted Electronic Medical Records , 2013, Journal of Medical Systems.

[26]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[27]  Mihir Bellare,et al.  DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem , 1999, IACR Cryptol. ePrint Arch..

[28]  Dong Hoon Lee,et al.  Generic construction of designated tester public-key encryption with keyword search , 2012, Inf. Sci..

[29]  Yu-Yi Chen,et al.  A Secure EHR System Based on Hybrid Clouds , 2012, Journal of Medical Systems.

[30]  Hideki Imai,et al.  Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.

[31]  Hideki Imai,et al.  Combining Public Key Encryption with Keyword Search and Public Key Encryption , 2009, IEICE Trans. Inf. Syst..

[32]  Chinyao Low,et al.  Criteria for the Evaluation of a Cloud-Based Hospital Information System Outsourcing Provider , 2012, Journal of Medical Systems.

[33]  Bok-Min Goi,et al.  Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes , 2008, ATC.

[34]  Atsuko Miyaji,et al.  Generic constructions of secure-channel free searchable encryption with adaptive security , 2015, Secur. Commun. Networks.

[35]  Zongda Wu,et al.  A Patient Privacy Protection Scheme for Medical Information System , 2013, Journal of Medical Systems.

[36]  Angelos D. Keromytis,et al.  SSARES: Secure Searchable Automated Remote Email Storage , 2007, Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007).

[37]  Robert H. Deng,et al.  Efficient CCA-Secure PKE from Identity-Based Techniques , 2010, CT-RSA.

[38]  Yuguang Fang,et al.  Cross-Domain Data Sharing in Distributed Electronic Health Record Systems , 2010, IEEE Transactions on Parallel and Distributed Systems.

[39]  Willy Susilo,et al.  A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle , 2009, CANS.