Skip to main content
Log in

STEAC: Towards secure, traceable, and efficient cryptographic access control scheme in smart healthcare

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Smart Healthcare (SHC) plays an increasingly greater role in improving the quality of health care, which has been widely concerned by researchers, hospitals and governments. In SHC, it is crucial that a patient’s health data is readily accessible to authorized nurses, doctors, and emergency services. To realize the easy access while protecting the privacy of patients’ data, ciphertext-policy attribute-based encryption (CP-ABE) has been widely used to achieve secure data sharing and support fine-grained access control. However, the existing CP-ABE schemes have three flaws for SHC. First, CP-ABE with partially hidden of access policies may also leak user’s attribute privacy. Second, malicious user may disclose patient’s health records and these records can not be traced. Third, it is less efficient that the data user, who does not have right to access data, downloads the whole ciphertext. In this paper, we design STEAC to address the above problems. To solve the first problem, we introduce the garbled Bloom filter method to realize fully hidden of access policies. For solving the second problem, we use the transaction-based blockchain scheme to trace the ciphertext storage and access. And before the real decryption, a decryption test operation is added to overcome the third flaw. Finally, security analysis and comprehensive performance evaluation also demonstrate STEAC is secure in standard model and is also more efficient than the previous schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Avdoshin S, Pesotskaya E (2018) Blockchain revolution in the healthcare industry. In: Proceedings of the future technologies conference. Springer

  2. Baker SB, Xiang W, Atkinson I (2017) Internet of things for smart healthcare: Technologies, challenges, and opportunities. IEEE Access 5:26521–26544

    Article  Google Scholar 

  3. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. In: IEEE Symposium on security and privacy, IEEE Computer Society, pp 321–334

  4. Bloom BH (1970) Space/time trade-offs in hash coding with allowable errors. Commun ACM 13(7):422–426

    Article  Google Scholar 

  5. Caro AD, Iovino V (2011) jpbc: Java pairing based cryptography. In: ISCC, IEEE Computer Society, pp 850–855

  6. Cha JC, Cheon JH (2003) An identity-based signature from gap diffie-hellman groups. In: Public key cryptography, lecture notes in computer science, vol 2567. Springer, pp 18–30

  7. Chang S, Chiang R, Wu S, Chang W (2016) A context-aware, interactive m-health system for diabetics. IT Professional 18(3):14–22

    Article  Google Scholar 

  8. Cheung L, Newport CC (2007) Provably secure ciphertext policy ABE. In: CCS, ACM, pp 456–465

  9. Dong C, Chen L, Wen Z (2013) When private set intersection meets big data: An efficient and scalable protocol. In: CCS, ACM, pp 789–800

  10. Dorri A, Kanhere SS, Jurdak R, Gauravaram P (2017) Blockchain for iot security and privacy: The case study of a smart home. In: Percom workshops, IEEE, pp 618–623

  11. Fan Y, Yin Y, Xu L, Zeng Y, Wu F (2014) Iot-based smart rehabilitation system. IEEE Trans Ind Inform 10(2):1568–1577

    Article  Google Scholar 

  12. Gao S, Piao G, Zhu J, Ma X, Ma J (2020) Trustaccess: A trustworthy secure ciphertext-policy and attribute hiding access control scheme based on blockchain. IEEE Trans Veh Technol 69(6):5784–5798

    Article  Google Scholar 

  13. Gramoli V (2020) From blockchain consensus back to byzantine consensus. Future Gener Comput Syst 107:760–769

    Article  Google Scholar 

  14. Hathaliya JJ, Tanwar S (2020) An exhaustive survey on security and privacy issues in healthcare 4.0. Comput Commun 153:311–335

    Article  Google Scholar 

  15. Karunarathne SM, Saxena N, Khan MK (2021) Security and privacy in iot smart healthcare. IEEE Internet Computing 25(4):37–48. https://doi.org/10.1109/MIC.2021.3051675

    Article  Google Scholar 

  16. Kwon H, Kim D, Hahn C, Hur J (2017) Secure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks. Multimed Tools Appl 76:19507–19521

    Article  Google Scholar 

  17. Lai J, Deng RH, Li Y (2011) Fully secure cipertext-policy hiding CP-ABE. In: ISPEC, Lecture Notes in Computer Science, vol 6672, Springer, pp 24–39

  18. Lai J, Deng RH, Li Y (2012) Expressive CP-ABE with partially hidden access structures. In: AsiaCCS, ACM, pp 18–19

  19. Li R, Song T, Mei B, Li H, Cheng X, Sun L (2019) Blockchain for large-scale internet of things data storage and protection. IEEE Trans Serv Comput 12(5):762–771

    Article  Google Scholar 

  20. Li J, Zhang Y, Chen X, Xiang Y (2018) Secure attribute-based data sharing for resource-limited users in cloud computing. Comput Secur 72:1–12

    Article  Google Scholar 

  21. Li Q, Zhang Y, Zhang T, Huang H, He Y, Xiong J (2020) HTAC: Fine-grained policy-hiding and traceable access control in mhealth, vol 8

  22. Li Q, Zhu H, Ying Z, Zhang T (2018) Traceable ciphertext-policy attribute-based encryption with verifiable outsourced decryption in ehealth cloud. Wirel Commun Mob Comput 2018:1–12

    Google Scholar 

  23. Liu Z, Cao Z, Wong DS (2010) Efficient generation of linear secret sharing scheme matrices from threshold access trees. Cryptology ePrint Archive, Report 2010/374. https://eprint.iacr.org/2010/374

  24. Liu X, Sun J, Yang W, Jiang M, Yang F (2019) Ensuring efficient multimedia message sharing in mobile social network. Multimedia Tools and Applications

  25. Majumder S, Mondal T, Deen MJ (2017) Wearable sensors for remote health monitoring. Sensors 17(1):130

    Article  Google Scholar 

  26. Mubarakali A, Ashwin M, Mavaluru D, Kumar AD (2020) Design an attribute based health record protection algorithm for healthcare services in cloud environment. Multimed Tools Appl 79(5):3943–3956

    Article  Google Scholar 

  27. Nishide T, Yoneyama K, Ohta K (2008) Attribute-based encryption with partially hidden encryptor-specified access structures. In: ACNS, Lecture notes in computer science, vol 5037, pp 111–129

  28. Phuong TV, Yang G, Susilo W (2016) Hidden ciphertext policy attribute-based encryption under standard assumptions. IEEE Trans Inf Forensics Secur 11(1):35–45

    Article  Google Scholar 

  29. Pramanik MI, Lau RY, Demirkan H, Azad MAK (2017) Smart health: Big data enabled health paradigm within smart cities. Expert Syst Appl 87:370–383

    Article  Google Scholar 

  30. Sahai A, Waters B (2005) Fuzzy identity-based encryption. In: EUROCRYPT, Lecture notes in computer science, vol 3494, Springer, pp 457–473

  31. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: CRYPTO, Lecture notes in computer science, vol 196. Springer, pp 47–53

  32. Solanas A, Patsakis C, Conti M, Vlachos IS, Martinez-Balleste A (2014) Smart health: A context-aware health paradigm within smart cities. IEEE Commun Mag 52(8):74–81

    Article  Google Scholar 

  33. Sun J, Xiong H, Liu X, Zhang Y, Nie X, Deng RH (2020) Lightweight and privacy-aware fine-grained access control for iot-oriented smart health. IEEE Internet Things J. 7(7):6566–6575. https://doi.org/10.1109/JIOT.2020.2974257

    Article  Google Scholar 

  34. Waters B (2011) Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Public key cryptography, lecture notes in computer science, vol 6571, Springer, pp 53–70

  35. Xu B, Xu L, Cai H, Jiang L, Luo Y, Gu Y (2017) The design of an m-health monitoring system based on a cloud computing platform. Enterp. Inf. Syst 11(1)

  36. Yang K, Han Q, Li H, Zheng K, Su Z, Shen X (2017) An efficient and fine-grained big data access control scheme with privacy-preserving policy. IEEE Internet Things J 4(2):563–571

    Article  Google Scholar 

  37. Zhang Y, Chen X, Li J, Wong DS, Li H (2013) Anonymous attribute-based encryption supporting efficient decryption test. In: AsiaCCS, ACM, pp 511–516

  38. Zhang Y, Chen X, Li J, Wong DS, Li H, You I (2017) Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. Inf Sci 379:42–61

    Article  Google Scholar 

  39. Zhang Y, Zheng D, Deng RH (2018) Security and privacy in smart health: Efficient policy-hiding attribute-based access control. IEEE Internet of Things 5(3):2130–2145

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported by National Key R&D Program of China (No. 2018AAA0100101), National Natural Science Foundation of China (Nos. 61932006, U20A20176), and Chongqing Technology Innovation and Application Development Project (No. cstc2020jscx-msxm1841).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tao Xiang.

Ethics declarations

Competing interests

The authors have no competing interests to declare that are relevant to the content of this article.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix: Decryption Test Correctness Proof

Appendix: Decryption Test Correctness Proof

In the decryption test phase, we use Test algorithm to test whether data user’s attribute set satisfies the access policy created by data owner. First, we compute the row index set SRI by running RIGBFQuery algorithm and get a sub-matrix \(\mathbb {M}_{S}\). If the data user’s attribute set satisfies the access policy, there exists a vector ω satisfies

$$ \mathbb{M}_{S}^{T}\cdot \mathbf{\omega} = \mathbf{b}, $$
(1)

where \(\mathbf {b}=\left (1,0,...,0\right )^{T}\) and \(\mathbf {\omega }=\left (\omega _{1},\omega _{2},...,\omega _{I}\right )^{T}\). It is a sufficient but unnecessary condition. Next, we compute

$$ \begin{array}{ll} A=\hat{e}\left( K,C_{t}^{\prime}\right)=\hat{e}\left( g^{\alpha}g^{at},g^{s^{\prime}}\right)=\hat{e}\left( g,g\right)^{s^{\prime}\left( \alpha+at\right)}, \end{array} $$

and

$$ \begin{array}{@{}rcl@{}} D&=&{\prod}_{1\leq j \leq I}{\hat{e}\left( L,Ct_{i_{j}}\right)}^{\omega_{j}} ={\prod}_{1\leq j \leq I}{\hat{e}\left( g^{t},g^{a\gamma_{i_{j}}}\right)}^{\omega_{j}}\\ &=&{\prod}_{1\leq j \leq I}{\hat{e}\left( g,g\right)}^{at\gamma_{i_{j}} \omega_{j}}=\hat{e}(g,g)^{at{\sum}_{1\leq j \leq I}{\gamma_{i_{j}} \omega_{j}}}, \end{array} $$
(2)

where K, L are secret keys of the data user and ijSRI = {r1,r2,...rI}. Let \(\mathbf {\gamma }^{\prime }=\left (\gamma _{i_1},\gamma _{i_2},...,\gamma _{i_I}\right )\). And since \(\mathbb {M}\cdot \mathbf {v}=\mathbf {\gamma }\), we have \(\mathbb {M}_S\cdot \mathbf {v}=\mathbf {\gamma }^{\prime }\). Moreover, we can get \(\mathbf {v}^T\cdot \mathbb {M}_S^T=\mathbf {\gamma }^{{\prime }T}\) by transposing both sides of the equation. Next, by (1), we get \(\mathbf {v}^T\cdot \mathbb {M}_S^T\cdot \mathbf {\omega }=\mathbf {\gamma }^{{\prime }T}\cdot \mathbf {\omega }\), that is \(\mathbf {v}^T\cdot \mathbf {b}=\mathbf {\gamma }^{{\prime }T}\cdot \mathbf {\omega } = s^{\prime }\). Therefore, one has \(D=\hat {e}\left (g,g\right )^{s^{\prime }at}\) based on (2).

Finally, if the data user is valid, \({C}_{t}={Y}^{{s}^{\prime }}=\hat {e}\left (g,g\right )^{\alpha {s}^{\prime }}\) must be equal to

$$ A/D=\hat{e}\left( g,g\right)^{{s}^{\prime}\left( \alpha + at \right)}/\hat{e}\left( g,g\right)^{{s}^{\prime} at}=\hat{e}\left( g,g\right)^{\alpha{s}^{\prime}}. $$

Otherwise, data user doesn’t have access right to this ciphertexts. Thus, the proof of the decryption test is completed.

1.1 Decryption Correctness Proof

According to the equation in the real decryption, we have

$$ B=\frac{\hat{e}\left( {C}^{\prime},K\right)}{{\prod}_{1\leq {j} \leq {I}}\left( \hat{e}({C}_{{i}_{j}},L)\cdot \hat{e}({D}_{{i}_{j}},{K}_{{x}_{j}})\right)^{\omega_{j}}} =\frac{\hat{e}\left( g,g\right){\!}^{s(\alpha+at)}}{{\prod}_{1\leq {j} \leq {I}}{\left( \hat{e}\left( {g}^{a{\lambda}_{{i}_{j}}},{g}^{t}\right)\hat{e}\left( {h}_{\rho({i}_{j})}^{-{r}_{{i}_{j}}},{g}^{t}\right)\hat{e}\left( {h}_{{x}_{j}}^{t},{g}^{{r}_{{i}_{j}}}\right)\right){\!}^{\omega_{j}}}}. $$

Since RIGBFQuery(xj) = ij and we use the RIGBF to remove the function ρ(⋅), we have ρ(ij) = xj. Then

$$ B=\frac{\hat{e}\left( g,g\right)^{s(\alpha+at)}}{{\prod}_{1\leq j \leq I}\hat{e}\left( g,g\right)^{at\lambda_{i_{j}}\omega_{j}}}=\frac{\hat{e}\left( g,g\right)^{s(\alpha+at)}}{\hat{e}\left( g,g\right)^{at{\sum}_{1\leq j \leq I}{\lambda_{i_{j}}\omega_{j}}}}. $$

We have \(\mathbb {M}_{S}\cdot \mathbf {u}=\mathbf {\lambda }^{\prime }\) since \(\mathbb {M}\cdot \mathbf {u}=\mathbf {\lambda }\), where \(\mathbf {\lambda }^{\prime }=\left (\lambda _{i_{1}},\lambda _{i_{2}},...,\lambda _{i_{I}}\right )^{T}\). Further, we get \({\sum }_{1\leq j \leq I}{\lambda _{i_{j}}\omega _{j}}=s\), this is due to

$$ \mathbf{u}^{T}\cdot\mathbb{M}_{S}^{T}\cdot \mathbf{\omega}=\mathbf{\lambda}^{{\prime}T}\cdot \mathbf{\omega}=s. $$

Then we have \(B=\hat {e}\left (g,g\right )^{\alpha s}\) and get the plaintext by \(C/B={\mathscr{M}}\). The correctness proof of the decryption is completed.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deng, W., Xiang, T. & Liao, X. STEAC: Towards secure, traceable, and efficient cryptographic access control scheme in smart healthcare. Multimed Tools Appl 81, 30069–30092 (2022). https://doi.org/10.1007/s11042-022-12805-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12805-3

Keywords

Navigation