Skip to main content
Erschienen in: Journal of Medical Systems 6/2013

01.12.2013 | Original Paper

Privacy Preserving Index for Encrypted Electronic Medical Records

verfasst von: Yu-Chi Chen, Gwoboa Horng, Yi-Jheng Lin, Kuo-Chang Chen

Erschienen in: Journal of Medical Systems | Ausgabe 6/2013

Einloggen, um Zugang zu erhalten

Abstract

With the development of electronic systems, privacy has become an important security issue in real-life. In medical systems, privacy of patients’ electronic medical records (EMRs) must be fully protected. However, to combine the efficiency and privacy, privacy preserving index is introduced to preserve the privacy, where the EMR can be efficiently accessed by this patient or specific doctor. In the literature, Goh first proposed a secure index scheme with keyword search over encrypted data based on a well-known primitive, Bloom filter. In this paper, we propose a new privacy preserving index scheme, called position index (P-index), with keyword search over the encrypted data. The proposed index scheme is semantically secure against the adaptive chosen keyword attack, and it also provides flexible space, lower false positive rate, and search privacy. Moreover, it does not rely on pairing, a complicate computation, and thus can search over encrypted electronic medical records from the cloud server efficiently.
Fußnoten
1
E is outside the scope of discussing keyword-searchable encryption. It is assumed to be a secure encryption algorithm. For more details, we can refer to [12, 18].
 
Literatur
2.
Zurück zum Zitat Kaufman, L. M., Data security in the world of cloud computing. IEEE Secur. Priv. 7:61–64, 2009. Kaufman, L. M., Data security in the world of cloud computing. IEEE Secur. Priv. 7:61–64, 2009.
3.
Zurück zum Zitat Subashini, S., Kavitha, V., A survey on security issues in service delivery models of cloud computing. J. Netw. Comput. Appl. 34:1–11, 2011. Subashini, S., Kavitha, V., A survey on security issues in service delivery models of cloud computing. J. Netw. Comput. Appl. 34:1–11, 2011.
4.
Zurück zum Zitat Wang, Q., Wang, C., Ren, K., Lou, W., Li, J., Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22:847–859, 2011.CrossRef Wang, Q., Wang, C., Ren, K., Lou, W., Li, J., Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans. Parallel Distrib. Syst. 22:847–859, 2011.CrossRef
5.
Zurück zum Zitat Byun, J., and Lee, D., On a security model of conjunctive keyword search over encrypted relational database. J. Syst. Softw. 84:1364–1372, 2011.CrossRef Byun, J., and Lee, D., On a security model of conjunctive keyword search over encrypted relational database. J. Syst. Softw. 84:1364–1372, 2011.CrossRef
6.
Zurück zum Zitat Byun, J., Lee, D., Lim, J., Efficient conjunctive keyword search on encrypted data storage system. In: Proceedings of EuroPKI 2006, LNCS. Vol. 4043. pp. 184–196, 2006. Byun, J., Lee, D., Lim, J., Efficient conjunctive keyword search on encrypted data storage system. In: Proceedings of EuroPKI 2006, LNCS. Vol. 4043. pp. 184–196, 2006.
7.
Zurück zum Zitat Golle, P., Staddon, J., Waters, B., Secure conjunctive keyword search over encrypted data. In: Proceedings of Applied Cryptography and Network Security Conference, LNCS. Vol. 3089, pp. 31–45, 2004. Golle, P., Staddon, J., Waters, B., Secure conjunctive keyword search over encrypted data. In: Proceedings of Applied Cryptography and Network Security Conference, LNCS. Vol. 3089, pp. 31–45, 2004.
8.
Zurück zum Zitat Jeong, I. R., and Kwon, J. O., Analysis of some keyword search schemes in encrypted data. IEEE Commun. Lett. 12:213–215, 2008.CrossRef Jeong, I. R., and Kwon, J. O., Analysis of some keyword search schemes in encrypted data. IEEE Commun. Lett. 12:213–215, 2008.CrossRef
9.
Zurück zum Zitat Song, D., Wagner, D., Perrig, A., Practical techniques for searches on encrypted data. In: Proceedings of 2000 IEEE Symposium on Security and Privacy, pp. 44–55, 2000. Song, D., Wagner, D., Perrig, A., Practical techniques for searches on encrypted data. In: Proceedings of 2000 IEEE Symposium on Security and Privacy, pp. 44–55, 2000.
10.
Zurück zum Zitat Abdalla, M. et al., Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21:350–391, 2008.MathSciNetCrossRefMATH Abdalla, M. et al., Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21:350–391, 2008.MathSciNetCrossRefMATH
11.
Zurück zum Zitat Baek, J., Safavi-Naini, R., Susilo, W., A Public key encryption with keyword search revisited. In: Proceedings of ICCSA 2008, LNCS. Vol. 5072. pp. 1249–1259, 2008. Baek, J., Safavi-Naini, R., Susilo, W., A Public key encryption with keyword search revisited. In: Proceedings of ICCSA 2008, LNCS. Vol. 5072. pp. 1249–1259, 2008.
12.
Zurück zum Zitat Boneh, D., Crescenzo, G. D., Ostrovsky, R., Persiano, G., Public key encryption with keyword search. In: Proceedings of EUROCRYPTO’04, LNCS. Vol. 3027. pp. 506–552, 2004. Boneh, D., Crescenzo, G. D., Ostrovsky, R., Persiano, G., Public key encryption with keyword search. In: Proceedings of EUROCRYPTO’04, LNCS. Vol. 3027. pp. 506–552, 2004.
13.
Zurück zum Zitat Park, D. J., Kim, K., Lee, P. J., Public key encryption with conjunctive field keyword search. In: Proceedings of Information Security Applications 2004, LNCS. Vol. 3325. pp. 73–86, 2004. Park, D. J., Kim, K., Lee, P. J., Public key encryption with conjunctive field keyword search. In: Proceedings of Information Security Applications 2004, LNCS. Vol. 3325. pp. 73–86, 2004.
14.
Zurück zum Zitat Rhee, H. S., Park, J. H., Susilo, W., Lee, D. H., Trapdoor security in a searchable public-key encryption scheme with a designated tester. J. Syst. Softw. 83:763–771, 2010.CrossRef Rhee, H. S., Park, J. H., Susilo, W., Lee, D. H., Trapdoor security in a searchable public-key encryption scheme with a designated tester. J. Syst. Softw. 83:763–771, 2010.CrossRef
15.
Zurück zum Zitat Zhang, B., and Zhang, F., An efficient public key encryption with conjunctive-subset keywords search. J. Netw. Comput. Appl. 34:262–267, 2011.CrossRef Zhang, B., and Zhang, F., An efficient public key encryption with conjunctive-subset keywords search. J. Netw. Comput. Appl. 34:262–267, 2011.CrossRef
16.
Zurück zum Zitat Bellare, M., Boldyreva, A., O’Neill, A., Deterministic and efficiently searchable encryption. In: Proceedings of CRYPTO’07, LNCS. Vol. 4622. pp. 535–552, 2007. Bellare, M., Boldyreva, A., O’Neill, A., Deterministic and efficiently searchable encryption. In: Proceedings of CRYPTO’07, LNCS. Vol. 4622. pp. 535–552, 2007.
17.
Zurück zum Zitat Brinkman, R., Schoenmakers, B., Doumen, J. M., Jonker, W., Experiments with queries over encrypted data using secret sharing. In: Proceedings of Secure Data Management, LNCS. Vol. 3674. pp. 33-46, 2005. Brinkman, R., Schoenmakers, B., Doumen, J. M., Jonker, W., Experiments with queries over encrypted data using secret sharing. In: Proceedings of Secure Data Management, LNCS. Vol. 3674. pp. 33-46, 2005.
19.
Zurück zum Zitat Archer, N., and Cocosila, M., A comparison of physician pre-adoption and adoption views on electronic health records in Canadian medical practices. J. Med. Internet Res. 13:3, 2011.CrossRef Archer, N., and Cocosila, M., A comparison of physician pre-adoption and adoption views on electronic health records in Canadian medical practices. J. Med. Internet Res. 13:3, 2011.CrossRef
20.
Zurück zum Zitat Gunter, T. D., and Nicolas, T. P., The emergence of national electronic health record architectures in the United States and Australia: Models, costs, and questions. J. Med. Internet Res. 7:1, 2005.CrossRef Gunter, T. D., and Nicolas, T. P., The emergence of national electronic health record architectures in the United States and Australia: Models, costs, and questions. J. Med. Internet Res. 7:1, 2005.CrossRef
21.
Zurück zum Zitat Garcia-Smith, D., and Effken, J. A., Development and initial evaluation of the clinical information systems success model (CISSM). Int. J. Med. Inform. 82:539–552, 2013.CrossRef Garcia-Smith, D., and Effken, J. A., Development and initial evaluation of the clinical information systems success model (CISSM). Int. J. Med. Inform. 82:539–552, 2013.CrossRef
22.
Zurück zum Zitat Li, J. S., Zhang, X. G., Chu, J., Suzuki, M., Araki, K., Design and development of EMR supporting medical process management. J. Med. Syst. 36:1193–1203, 2012.CrossRef Li, J. S., Zhang, X. G., Chu, J., Suzuki, M., Araki, K., Design and development of EMR supporting medical process management. J. Med. Syst. 36:1193–1203, 2012.CrossRef
23.
Zurück zum Zitat Benaloh, J., Chase, M., Horvitz, E., Lauter, K., Patient controlled encryption: ensuring privacy of electronic medical records, Proceedings of the 2009 ACM workshop on Cloud computing security (CCSW ’09). pp. 103–114, 2009. Benaloh, J., Chase, M., Horvitz, E., Lauter, K., Patient controlled encryption: ensuring privacy of electronic medical records, Proceedings of the 2009 ACM workshop on Cloud computing security (CCSW ’09). pp. 103–114, 2009.
24.
Zurück zum Zitat Bloom, B. H., Space/Time trade-offs in hash coding with allowable errors. Commun. ACM 13:422–426, 1970.CrossRefMATH Bloom, B. H., Space/Time trade-offs in hash coding with allowable errors. Commun. ACM 13:422–426, 1970.CrossRefMATH
Metadaten
Titel
Privacy Preserving Index for Encrypted Electronic Medical Records
verfasst von
Yu-Chi Chen
Gwoboa Horng
Yi-Jheng Lin
Kuo-Chang Chen
Publikationsdatum
01.12.2013
Verlag
Springer US
Erschienen in
Journal of Medical Systems / Ausgabe 6/2013
Print ISSN: 0148-5598
Elektronische ISSN: 1573-689X
DOI
https://doi.org/10.1007/s10916-013-9992-x

Weitere Artikel der Ausgabe 6/2013

Journal of Medical Systems 6/2013 Zur Ausgabe