Secured and Privacy-Preserving Multi-Authority Access Control System for Cloud-Based Healthcare Data Sharing
Abstract
:1. Introduction
1.1. Use-Case
1.2. Related Works
1.2.1. Multi-Authority ABE Schemes
1.2.2. Policy Preservation in Attribute-Based Encryption
- (1)
- (2)
- (3)
- The security of most of the multi-authority schemes was validated in weaker security models, i.e., selective security [35,39], where adversaries need to declare a challenged access policy structure before obtaining the public parameters. There is a requirement for higher security in the above scenario.
1.3. Our Contributions
- →
- The proposed scheme incorporates the important aspect of privacy preservation in a multi-authority setting. Along with this added-on feature of privacy preservation, our multi-authority access control scheme also achieves better decryption efficiency;
- →
- The scheme is designed to support open- and closed-domain users and allows for employing fine-grained access control. The access policy formulated using DNF makes the policy specification more flexible and expressive. As our system is scalable, it allows users from varied domains and makes it better suited for real-world applications;
- →
- The scheme is adaptively secure. It achieves resistance to collusion attacks, as the users cannot integrate their attributes to access shared data. The scheme is demonstrated as secure in the standard model.
1.4. Organization
2. Characteristics Comparison
3. Mathematical Preliminaries
3.1. Composite Order Bilinear Groups
- 1.
- Bilinear property:and a, b ∈ ZN.
- 2.
- Property of non-degeneracy:whereinis of the order.
- 3.
- Computability: an algorithm to compute efficiently.
- 4.
- Orthogonality:= 1 for any∈and any∈.
3.2. Access Structure for Privacy Preservation
- (1)
- The generated share for each participant is a vector over.
- (2)
- A matrix W of m rows and n columns, where ∀rows ∈ W, the jth row is marked with the function ρ(j); then it is called a linear scheme. Secret s is randomly chosen such that s ∈and a vector is formed so that. Now let us take λ=such that shareis for participant ρ(j) so we can write.
- (3)
- Linear reconstruction property: Let us denote S as an authorized set and take I = {j: ρ(j)∈ S}. For an LSSS scheme, there exists a constant set, used to compute the secret s:.
4. System Model, Algorithms, and Security Model
4.1. System Model
- (1)
- Data Owner (DO): The data owner decides on an access policy and formulates it using the attributes present in the attribute universe. Then they encrypt the data under this policy. These encrypted data are stored on the cloud servers, but the access policy is kept partially hidden (Steps 1 and 2 in Figure 2);
- (2)
- Central Authority (CA): The responsibilities of a CA can be defined as: (1) Generate global public parameters for the system. (2) Service the user’s request for registration and issue identity keys based on their global identifier (gid) (Step 3 in Figure 2);
- (3)
- Attribute Authorities (AAs): The responsibilities of an AA can be defined as: (1) Generate public keys for the attributes they manage. Each AA may have the authority to issue any number of attributes, but a single AA is authorized to issue each attribute. (2) Verify the user’s possession of the attribute and issue a secret key for the user’s attributes;
- (4)
- Cloud Service Provider (CSP): The CSP essentially acts as a resource provider in place of the cloud, replicating that role for the cloud. The data owners use its data storage service and the users send a query for required data to access it. Furthermore, there is an assumption that the CSP is curious about obtaining the knowledge of data, but at the same time, it is honest;
- (5)
- User: A unique global identity is allotted to every user. They receive a secret key issued for numerous attributes from the responsible AA. The user sends the request for data access to the CSP along with their acquired secret keys, and if the attributes possessed by them are required in satisfying the access policy, they can obtain the data (Steps 5 and 6 in Figure 2).
4.2. Algorithms
4.2.1. System Initialization
4.2.2. Encryption
4.2.3. User Key Generation
4.2.4. Decryption
4.3. Security Model
5. Scheme Construction
5.1. System Initialization
5.2. Encryption
5.3. User Key Generation
5.4. Decryption
6. Security and Performance Analysis
6.1. Security Analysis
6.2. Performance Analysis
6.3. Implementation Result
6.3.1. Implementation Environment
6.3.2. Implementation Setup
6.3.3. System Setup
6.3.4. Result Analysis
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Nasiri, S.; Sadoughi, F.; Tadayon, M.H.; Dehnad, A. Security requirements of internet of things-based healthcare system: A survey study. Acta Inform. Med. 2019, 27, 253. [Google Scholar] [CrossRef]
- Kanwal, T.; Anjum, A.; Khan, A. Privacy preservation in e-health cloud: Taxonomy, privacy requirements, feasibility analysis, and opportunities. Clust. Comput. 2021, 24, 293–317. [Google Scholar] [CrossRef]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar] [CrossRef] [Green Version]
- Hur, J. Improving security and efficiency in attribute-based data sharing. IEEE Trans. Knowl. Data Eng. 2011, 25, 2271–2282. [Google Scholar] [CrossRef]
- Zhang, R.; Ma, H.; Lu, Y. Fine-grained access control system based on fully outsourced attribute-based encryption. J. Syst. Softw. 2017, 125, 344–353. [Google Scholar] [CrossRef]
- Xue, K.; Chen, W.; Li, W.; Hong, J.; Hong, P. Combining data owner-side and cloud-side access control for encrypted cloud storage. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2062–2074. [Google Scholar] [CrossRef]
- Li, Q.; Zhang, Y.; Zhang, T.; Huang, H.; He, Y.; Xiong, J. HTAC: Fine-grained policy-hiding and traceable access control in mHealth. IEEE Access 2020, 8, 123430–1234039. [Google Scholar] [CrossRef]
- Cheung, L.; Newport, C. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 2 November–31 October 2007; pp. 456–465. [Google Scholar]
- Gupta, R.; Kanungo, P.; Dagdee, N. Sharing Organizational Data Outside Its Domain Using ABE in Cloud Environment. In International Conference on Advanced Computing Networking and Informatics 2019; Springer: Singapore, 2019; pp. 69–77. [Google Scholar]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the Public Key Cryptography–PKC 2011: 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, 6–9 March 2011; Springer: Berlin/Heidelberg, 2011; pp. 53–70. [Google Scholar]
- Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography Conference, Amsterdam, The Netherlands, 21–24 February 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 515–534. [Google Scholar]
- Chase, M.; Chow, S.S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
- Liu, Z.; Cao, Z.; Huang, Q.; Wong, D.S.; Yuen, T.H. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles. In Proceedings of the European Symposium on Research in Computer Security, Leuven, Belgium, 12–14 September 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 278–297. [Google Scholar]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
- Li, M.; Yu, S.; Ren, K.; Lou, W. Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings. In Proceedings of the International Conference on Security and Privacy in Communication Systems, Singapore, 7–9 September 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 89–106. [Google Scholar]
- Ibraimi, L.; Asim, M.; Petković, M. Secure management of personal health records by applying attribute-based encryption. In Proceedings of the 6th International Workshop on Wearable, Micro, and Nano Technologies for Personalized Health, Oslo, Norway, 24–26 June 2009; pp. 71–74. [Google Scholar]
- Ruj, S.; Stojmenovic, M.; Nayak, A. Decentralized access control with anonymous authentication of data stored in clouds. IEEE Trans. Parallel Distrib. Syst. 2013, 25, 384–394. [Google Scholar] [CrossRef]
- Yang, K.; Jia, X.; Ren, K.; Zhang, B.; Xie, R. DAC-MACS: Effective data access control for multiauthority cloud storage systems. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1790–1801. [Google Scholar] [CrossRef]
- Gardiyawasam Pussewalage, H.S.; Oleshchuk, V.A. A distributed multi-authority attribute based encryption scheme for secure sharing of personal health records. In Proceedings of the 22nd ACM on Symposium on Access Control Models and Technologies, Indianapolis, IN, USA, 21–23 June 2017; pp. 255–262. [Google Scholar]
- Ibraimi, L.; Tang, Q.; Hartel, P.; Jonker, W. Efficient and provable secure ciphertext-policy attribute-based encryption schemes. In Proceedings of the International Conference on Information Security Practice and Experience, Xi’an, China, 13–15 April 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 1–12. [Google Scholar]
- Li, Q.; Ma, J.; Li, R.; Liu, X.; Xiong, J.; Chen, D. Secure, efficient and revocable multi-authority access control system in cloud storage. Comput. Secur. 2016, 59, 45–59. [Google Scholar] [CrossRef]
- Hu, S.; Li, J.; Lu, Y.; Zhang, Y. Constant Ciphertext Size Multi-Authority Attribute-based Scheme without Key Escrow. J. Internet Technol. 2020, 21, 1647–1657. [Google Scholar]
- Li, Q.; Zhu, H.; Xiong, J.; Mo, R.; Ying, Z.; Wang, H. Fine-grained multi-authority access control in IoT-enabled mHealth. Ann. Telecommun. 2019, 74, 389–400. [Google Scholar] [CrossRef]
- Ma, C.; Ge, A.; Zhang, J. Fully secure decentralized ciphertext-policy attribute-based encryption in standard model. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 28–30 November 2018; Springer: Cham, Switzerland, 2018; pp. 427–447. [Google Scholar]
- Nishide, T.; Yoneyama, K.; Ohta, K. Attribute-based encryption with partially hidden encryptor-specified access structures. In Proceedings of the International Conference on Applied Cryptography and Network Security, New York, NY, USA, 3–6 June 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 111–129. [Google Scholar]
- Lai, J.; Deng, R.H.; Li, Y. Expressive CP-ABE with partially hidden access structures. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, Seoul, Republic of Korea, 2–4 May 2012; pp. 18–19. [Google Scholar]
- Li, J.; Huang, Q.; Chen, X.; Chow, S.S.; Wong, D.S.; Xie, D. Multi-authority ciphertext-policy attribute-based encryption with accountability. In Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, Hong Kong, China, 22–24 March 2011; pp. 386–390. [Google Scholar]
- Han, J.; Susilo, W.; Mu, Y.; Zhou, J.; Au, M.H. Improving privacy and security in decentralized ciphertext-policy attribute-based encryption. IEEE Trans. Inf. Forensics Secur. 2014, 10, 665–678. [Google Scholar]
- Pedersen, T.P. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 1992; Springer: Berlin/Heidelberg, Germany, 1992; pp. 129–140. [Google Scholar]
- Zhang, Y.; Chen, X.; Li, J.; Wong, D.S.; Li, H. Anonymous attribute-based encryption supporting efficient decryption test. In Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, Hangzhou, China, 8–10 May 2013; pp. 511–516. [Google Scholar]
- Chen, J.; Ma, H. Privacy-preserving decentralized access control for cloud storage systems. In Proceedings of the 2014 IEEE 7th International Conference on Cloud Computing, Anchorage, AK, USA, 27 June–2 July 2014; pp. 506–513. [Google Scholar]
- Li, J.; Li, N. OACerts: Oblivious attribute certificates. IEEE Trans. Dependable Secur. Comput. 2006, 3, 340–352. [Google Scholar] [CrossRef]
- Zhong, H.; Zhu, W.; Xu, Y.; Cui, J. Multi-authority attribute-based encryption access control scheme with policy hidden for cloud storage. Soft Comput. 2018, 22, 243–251. [Google Scholar] [CrossRef]
- Yang, K.; Han, Q.; Li, H.; Zheng, K.; Su, Z.; Shen, X. An efficient and fine-grained big data access control scheme with privacy-preserving policy. IEEE Internet Things J. 2016, 4, 563–571. [Google Scholar] [CrossRef]
- Ying, Z.; Wei, L.; Li, Q.; Liu, X.; Cui, J. A lightweight policy preserving EHR sharing scheme in the cloud. IEEE Access 2018, 6, 53698–53708. [Google Scholar] [CrossRef]
- Zhang, Y.; Zheng, D.; Deng, R.H. Security and privacy in smart health: Efficient policy-hiding attribute-based access control. IEEE Internet Things J. 2018, 5, 2130–2145. [Google Scholar] [CrossRef]
- Yan, X.; Ni, H.; Liu, Y.; Han, D. Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in PHR. Comput. Sci. Inf. Syst. 2019, 16, 831–847. [Google Scholar] [CrossRef] [Green Version]
- Belguith, S.; Kaaniche, N.; Laurent, M.; Jemai, A.; Attia, R. Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted iot. Comput. Netw. 2018, 133, 141–156. [Google Scholar] [CrossRef] [Green Version]
- Zhang, L.; Hu, G.; Mu, Y.; Rezaeibagha, F. Hidden ciphertext policy attribute-based encryption with fast decryption for personal health record system. IEEE Access 2019, 7, 33202–33213. [Google Scholar] [CrossRef]
- Chinnasamy, P.; Deepalakshmi, P.; Dutta, A.K.; You, J.; Joshi, G.P. Ciphertext-Policy Attribute-Based Encryption for Cloud Storage: Toward Data Privacy and Authentication in AI-Enabled IoT System. Mathematics 2021, 10, 68. [Google Scholar] [CrossRef]
- Sing, R.; Bhoi, S.K.; Panigrahi, N.; Sahoo, K.S.; Jhanjhi, N.; AlZain, M.A. A Whale Optimization Algorithm Based Resource Allocation Scheme for Cloud-Fog Based IoT Applications. Electronics 2022, 11, 3207. [Google Scholar] [CrossRef]
- Pande, S.K.; Panda, S.K.; Das, S.; Sahoo, K.S.; Luhach, A.K.; Jhanjhi, N.Z.; Alroobaea, R.; Sivanesan, S. A resource management algorithm for virtual machine migration in vehicular cloud computing. Comput. Mater. Contin. 2021, 67, 2647–2663. [Google Scholar]
- Najafi, A.; Bayat, M.; Haj Seyyed Javadi, H. Privacy Preserving Attribute-Based Encryption with Conjunctive Keyword Search for E-health Records in Cloud. ISC Int. J. Inf. Secur. 2021, 13, 87–100. [Google Scholar]
- Lee, S.; Kim, J.; Kwon, Y.; Kim, T.; Cho, S. Privacy Preservation in Patient Information Exchange Systems Based on Blockchain: System Design Study. J. Med. Internet Res. 2022, 24, e29108. [Google Scholar] [CrossRef] [PubMed]
- Crampton, J.; Pinto, A. Attribute-based encryption for access control using elementary operations. In Proceedings of the 2014 IEEE 27th Computer Security Foundations Symposium, Vienna, Austria, 19–22 July 2014; pp. 125–139. [Google Scholar]
- Yan, X.; He, G.; Yu, J.; Tang, Y.; Zhao, M. Offline/online outsourced attribute-based encryption with partial policy hidden for the internet of things. J. Sens. 2020, 2020, 1–11. [Google Scholar] [CrossRef]
- Boneh, D.; Goh, E.J.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 325–341. [Google Scholar]
- Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco and Nice, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 62–91. [Google Scholar]
- De Caro, A.; Iovino, V. jPBC: Java pairing based cryptography. In Proceedings of the 2011 IEEE Symposium on Computers and Communications (ISCC), Kerkyra, Greece, 28 June–1 July 2011; pp. 850–855. [Google Scholar]
Scheme | CP/KP | Multi- Authority | Privacy-Aware | Expressiveness | Security | Group Order | Security Model |
---|---|---|---|---|---|---|---|
Single-Authority Privacy Preserving Schemes with Adaptive Security in Standard Model | |||||||
[28] | CP | × | √ (Partially hidden policy) | LSSS | Adaptive | Composite | Standard |
[38] | CP | × | √ (Partially hidden policy) | LSSS | Adaptive | Composite | Standard |
[48] | CP | × | √ (Partially hidden policy) | LSSS | Adaptive | Composite | Standard |
Multi-Authority Schemes | |||||||
[16] | CP | √ | × | LSSS | Adaptive | Composite | Random oracle |
[23] | CP | √ | × | LSSS | Adaptive | Composite | Standard |
[26] | CP | √ | × | LSSS | Adaptive | Composite | Standard |
[25] | KP | √ | × | LSSS | Adaptive | Composite | Standard |
Multi-Authority Privacy Preserving Schemes | |||||||
[35] | CP | √ | √ (Fully hidden policy) | LSSS | Selective | Prime | Random oracle |
[39] | CP | √ | √ (Partially hidden policy) | LSSS | Selective | Prime | Standard |
Multi-Authority Privacy Preserving (Partially Hidden policy) Scheme with Adaptive Security in Standard Model | |||||||
Ours | CP | √ | √ (Partially hidden policy) | LSSS | Adaptive | Composite | Standard |
Scheme | Storage Overhead | Computation Cost | |||
---|---|---|---|---|---|
Public Key | User’s Secret Key | Ciphertext | Encryption | Decryption | |
[28] | |||||
[38] | |||||
[16] | |||||
[23] | (2 + | ||||
[26] | |||||
[35] | |||||
[39] | (2 | ||||
[Ours] | (2 + |
Notation | Description |
---|---|
No. of bits needed to represent an element in group | |
No. of bits needed to represent an element in group | |
No. of attributes of satisfying set | |
The size of universe of attributes | |
Attribute set used in encryption | |
User’s attribute set | |
One exponential operation | |
One pairing operation | |
Count of AAs in the system | |
Number of values all the attributes in the system may have (an attribute may have multiple values) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Gupta, R.; Kanungo, P.; Dagdee, N.; Madhu, G.; Sahoo, K.S.; Jhanjhi, N.Z.; Masud, M.; Almalki, N.S.; AlZain, M.A. Secured and Privacy-Preserving Multi-Authority Access Control System for Cloud-Based Healthcare Data Sharing. Sensors 2023, 23, 2617. https://doi.org/10.3390/s23052617
Gupta R, Kanungo P, Dagdee N, Madhu G, Sahoo KS, Jhanjhi NZ, Masud M, Almalki NS, AlZain MA. Secured and Privacy-Preserving Multi-Authority Access Control System for Cloud-Based Healthcare Data Sharing. Sensors. 2023; 23(5):2617. https://doi.org/10.3390/s23052617
Chicago/Turabian StyleGupta, Reetu, Priyesh Kanungo, Nirmal Dagdee, Golla Madhu, Kshira Sagar Sahoo, N. Z. Jhanjhi, Mehedi Masud, Nabil Sharaf Almalki, and Mohammed A. AlZain. 2023. "Secured and Privacy-Preserving Multi-Authority Access Control System for Cloud-Based Healthcare Data Sharing" Sensors 23, no. 5: 2617. https://doi.org/10.3390/s23052617
APA StyleGupta, R., Kanungo, P., Dagdee, N., Madhu, G., Sahoo, K. S., Jhanjhi, N. Z., Masud, M., Almalki, N. S., & AlZain, M. A. (2023). Secured and Privacy-Preserving Multi-Authority Access Control System for Cloud-Based Healthcare Data Sharing. Sensors, 23(5), 2617. https://doi.org/10.3390/s23052617