Efficient and Privacy-Preserving Medical Data Sharing in Internet of Things With Limited Computing Power

With the application of Internet of Things (IoT) technologies in smart city, intelligent medical terminals play a more and more significant role in our daily life. These terminals can monitor our physical conditions and get lots of medical data in time. For the sake of data security and practicality, the collected big data can be encrypted and then stored on a cloud server such that only authorized users, such as the data owner and the doctors, can access. However, smart terminals are usually limited in computing power and users’ privacy issues remain. To tackle this challenging problem, an efficient medical data sharing scheme is presented in this paper. To solve the privacy issues in users’ data sharing, we utilize attribute-based encryption to enable data sharing. In addition, we remove the attribute matching function and use the attribute bloom filter to hide all the attributes in the access control structure. In order to improve the efficiency of encryption, we introduce the online/offline encryption technology in the encryption phase. Before the message is known, a large amount of work that is needed at the encryption stage will be done. Then, once the message is known, the ciphertext can be generated quickly. Besides, the initialization stage of the system does not need to specify all attributes. When the overall attributes of the system users increase, the system does not need to be reinitialized, which will also improve the system efficiency. Security analysis and performance analysis show that the data sharing scheme is secure and can improve data processing ability in IoT based data sharing.

[1]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[2]  Jin Li,et al.  Insight of the protection for data security under selective opening attacks , 2017, Inf. Sci..

[3]  Siu-Ming Yiu,et al.  Multi-key privacy-preserving deep learning in cloud computing , 2017, Future Gener. Comput. Syst..

[4]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[5]  Allison Bishop,et al.  Unbounded HIBE and Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[6]  Jian Shen,et al.  An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain , 2018, IEEE Access.

[7]  Robert H. Deng,et al.  Expressive CP-ABE with partially hidden access structures , 2012, ASIACCS '12.

[8]  Siu-Ming Yiu,et al.  HybridORAM: Practical oblivious cloud storage with constant bandwidth , 2018, Inf. Sci..

[9]  Jianfeng Ma,et al.  Verifiable Computation over Large Database with Incremental Updates , 2014, IEEE Transactions on Computers.

[10]  Anping Xiong,et al.  Cloud Storage Access Control Scheme of Ciphertext Algorithm Based on Digital Envelope , 2016, Intell. Autom. Soft Comput..

[11]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[12]  Antonio F. Gómez-Skarmeta,et al.  Privacy-Preserving Security Framework for a Social-Aware Internet of Things , 2014, UCAmI.

[13]  Kim-Kwang Raymond Choo,et al.  Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environment , 2017, Comput. Stand. Interfaces.

[14]  Brent Waters,et al.  Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.

[15]  Zhaoquan Cai,et al.  Towards secure and flexible EHR sharing in mobile health cloud under static assumptions , 2017, Cluster Computing.

[16]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[17]  Fucai Zhou,et al.  Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures , 2018, J. Netw. Comput. Appl..

[18]  Jin Li,et al.  DivORAM: Towards a practical oblivious RAM with variable block size , 2018, Inf. Sci..

[19]  Jin Li,et al.  Multi-authority fine-grained access control with accountability and its application in cloud , 2018, J. Netw. Comput. Appl..

[20]  Jian Shen,et al.  Anonymous and Traceable Group Data Sharing in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[21]  Jin Li,et al.  Differentially private Naive Bayes learning over multiple data sources , 2018, Inf. Sci..

[22]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[23]  Brent Waters,et al.  Online/Offline Attribute-Based Encryption , 2014, IACR Cryptol. ePrint Arch..

[24]  Roberto de Alencar Lotufo,et al.  Fingerprint Liveness Detection Using Convolutional Neural Networks , 2016, IEEE Transactions on Information Forensics and Security.

[25]  Yacine Challal,et al.  Healing on the cloud: Secure cloud architecture for medical wireless sensor networks , 2016, Future Gener. Comput. Syst..

[26]  Robert H. Deng,et al.  Security and Privacy in Smart Health: Efficient Policy-Hiding Attribute-Based Access Control , 2018, IEEE Internet of Things Journal.

[27]  Zhou Su,et al.  An Efficient and Fine-Grained Big Data Access Control Scheme With Privacy-Preserving Policy , 2017, IEEE Internet of Things Journal.

[28]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[29]  Jianqing Zhang,et al.  Performance evaluation of Attribute-Based Encryption: Toward data privacy in the IoT , 2014, 2014 IEEE International Conference on Communications (ICC).

[30]  Kazuki Yoneyama,et al.  Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.

[31]  Jin Li,et al.  Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing , 2017, Inf. Sci..

[32]  Qing Wang,et al.  Distance metric optimization driven convolutional neural network for age invariant face recognition , 2018, Pattern Recognit..

[33]  Jianfeng Ma,et al.  New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.

[34]  Jianfeng Ma,et al.  New Algorithms for Secure Outsourcing of Modular Exponentiations , 2014, IEEE Trans. Parallel Distributed Syst..

[35]  Jin Li,et al.  Anonymous attribute-based proxy re-encryption for access control in cloud computing , 2016, Secur. Commun. Networks.

[36]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[37]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[38]  Rodrigo Roman,et al.  On the features and challenges of security and privacy in distributed internet of things , 2013, Comput. Networks.

[39]  Robert H. Deng,et al.  Fully Secure Cipertext-Policy Hiding CP-ABE , 2011, ISPEC.

[40]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[41]  Allison Lewko,et al.  Tools for simulating features of composite order bilinear groups in the prime order setting , 2012 .