12 research outputs found

    CHARIOT: Cloud-Assisted Access Control for the Internet of Things

    Get PDF
    The Internet of Things (IoT) technology has expanded widely across the world, promising new data management opportunities for industries, companies and individuals in different sectors, such as health services or transport logistics. This trend relies on connecting devices/things to collect, exchange and store data. The exponentially increasing number of IoT devices, their origin diversity, their limited capabilities in terms of resources, as well as the ever-increasing amount of data, raise new challenges for security and privacy protection, precluding traditional access control solutions to be integrated to this new environment. In this paper, we propose a reliable server-aided policy-based access control mechanism, named CHARIOT, that enables an IoT platform to verify credentials of different devices requesting access (read/write) to the data stored within it. CHARIOT permits IoT devices to authenticate themselves to the platform without compromising their privacy by using attribute-based signatures. Our solution also allows secure delegation of costly computational operations to a cloud server, hence relieving the workload at IoT devices\u27 side

    Broadcast encryption with dealership

    Get PDF
    In this paper, we introduce a new cryptographic primitive called broadcast encryption with dealership. This notion, which has never been discussed in the cryptography literature, is applicable to many realistic broadcast services, for example subscription-based television service. Specifically, the new primitive enables a dealer to bulk buy the access to some products (e.g., TV channels) from the broadcaster, and hence, it will enable the dealer to resell the contents to the subscribers with a cheaper rate. Therefore, this creates business opportunity model for the dealer. We highlight the security consideration in such a scenario and capture the security requirements in the security model. Subsequently, we present a concrete scheme, which is proven secure under the decisional bilinear Diffie-Hellman exponent and the Diffie-Hellman exponent assumptions

    Contributions to Cryptographic Solutions towards Securing Medical Applications

    Get PDF
    Medical records have been moving from paper-based systems to electronic form in recent decades. This evolution to electronic health records (EHRs) brings new benefits and possibilities for healthcare providers, physicians and patients. Involved users can easily and flexibly deal with EHRs: they can broadcast and share the data amongst themselves rather than share on an individual to individual basis. The data can be moved from limited local storage systems at hospitals to externally hosted systems which enable multiple parties to access and maintain these records. However, with the change arise new practical, legal, ethical and financial challenges. EHRs contain sensitive personal medical information, and thereby demand that integrity and confidentiality are assured. Nevertheless, EHRbased systems improve individual outcomes and cut implementation costs. Stored data has to be accessible only to authorised users and always available especially in the case of emergencies. EHR-based access and storage is a wide topic with numerous issues, including security and privacy concerns as well as efficiency and practical matters. At a first sight, one would look to design a solution that solves all of these problems. However, it is difficult to find a satisfactory solution with strong user autonomy and guarantees confidentiality along with flexibility and computational efficiency. Therefore, we propose dividing the general EHR-based context into subcases and studying each individually, defining them through concrete scenarios and to present specific solutions. We believe these solutions will be more effective in both security and utility compared to approaches which look at the EHR environment as a whole and aim to deliver a single solution. Access control and storage services are the two main categories we studied. On one hand, we focus on the data accessibility. Since privacy of both user identities and data must be guaranteed and there is a threat of compromise by malicious actors, we have to ensure that only authorised users can access and manipulate EHR contents. On the other hand, we concentrate on storage of the data. We want to enable authorised users to be able to upload EHRs to cloud servers, selectively request access to stored data, and finally update and selectively share EHRs with other authorised people. Because it is difficult to iv design a single fully secure and effective EHR-based system which handles all of these actions, we divide the problem into different situations. We adopt an assumption that cloud servers are not fully trustworthy and design accordingly. This increases flexibility for healthcare providers when selecting a cloud service provider. In this thesis, we outline various realistic scenarios, focus on their functional, security and practical requirements, and we then propose cryptographic primitives to address the requirements and issues. We first present two primitives which involve broadcast encryption with membership and certificate-based broadcast encryption to enable secure and efficient broadcast and sharing of EHRs among the involved users. The first primitive allows hospital staff members authorised by a medical institute to access EHRs encrypted by the hospital. The second primitive enables staff members authorised by the hospital and holding valid certificates delivered by health legislators to access EHRs. We then propose a primitive involving certificate-based encryption with keyword search to enable secure and efficient access and retrieval of EHRs stored on cloud servers. This primitive allows hospital staff members to search for EHRs stored on a cloud server using a trapdoor that embeds a keyword describing the contents of the records and a valid certificate. We also design two primitives involving on-line/off-line ciphertext-policy attributebased proxy re-encryption and ciphertext-policy DNA-based encryption to securely address patient privacy in an efficient manner by reducing the computation and communications resources needed. The first primitive enables the hospital to pre-encrypt an EHR regarding credentials and lets the patient finalise the encryption using other credentials. A staff member recovers the EHR if and only if s/he satisfies at least the patient’s credentials. The second primitive considers DNA sequences for their uniqueness and closeness. A first patient encrypts his/her EHR using his/her DNA sequence and a second patient can retrieve the EHR if and only if his/her DNA sequence is close enough to that of the first patient. Finally, we propose the primitive which involves dynamic provable data possession with public verifiability and data privacy to enable secure and efficient management of EHRs in cloud computing. This primitive allows hospital staff members to upload and update non-encrypted EHRs to a cloud server. A third party auditor is required to check that the cloud server correctly stores the EHRs by regular auditing

    Dynamic provable data possession protocols with public verifiability and data privacy

    No full text

    Certificate-based encryption with keyword search enabling secure authorization in electronic health record

    Get PDF
    In an e-Health scenario, we study how the practitioners are authorized when they are requesting access to medical documents containing sensitive information. Consider the following scenario. A clinician wants to access and retrieve a patient\u27s Electronic Health Record (EHR), and this means that the clinician must acquire sufficient access right to access this document. As the EHR is within a collection of many other patients, the clinician would need to specify some requirements (such as a keyword) which match the patient\u27s record, as well as having a valid access right. The complication begins when we do not want the server to learn anything from this query (as the server might be outsourced to other place). To encompass this situation, we define a new cryptographic primitive called Certificate-Based Encryption with Keyword Search (CBEKS), which will be suitable in this scenario. We also specify the corresponding security models, namely computational consistency, indistinguishability against chosen keyword and ciphertext attacks, indistinguishability against keyword-guessing attacks and collusion resistance. We provide a CBEKS construction that is proven secure in the standard model with respect to the aforementioned security models

    Logarithmic size ring signatures without random oracles

    Get PDF
    Ring signatures enable a user to anonymously sign a message on behalf of group of users. In this paper, we propose the first ring signature scheme whose size is O(log2N), where N is the number of users in the ring. We achieve this result by improving Chandran et al.\u27s ring signature scheme presented at ICALP 2007. Our scheme uses a common reference string and non-interactive zero-knowledge proofs. The security of our scheme is proven without requiring random oracles

    CIL security proof for a password-based key exchange

    Get PDF
    Computational Indistinguishability Logic (CIL) is a logic for reasoning about cryptographic primitives in computational model. It is sound for standard model, but also supports reasoning in the random oracle and other idealized models. We illustrate the benefits of CIL by formally proving the security of a Password-Based Key Exchange (PBKE) scheme, which is designed to provide entities communicating over a public network and sharing a short password, under a session key

    Efficient file sharing in electronic health records

    Get PDF

    Privacy-preserving encryption scheme using DNA parentage test

    Get PDF
    Consider the following practical scenario. Amother Alice would like to make her assets accessible only to her descen-dents. In order to do so, she encrypts her secret Swiss bank account with her DNA sequences, and provides this information to her descendents. To simplify the scenario and without losing generality, we assume that Alice has only one son, named Bob. Therefore, Alice provides the ciphertext to her family (this ciphertext can eventually be published), which will later be stored in a secure cloud storage. Later, when Alice is unable to access her assets herself (due to her illness for instance), then she can ask Bob to use his DNA to conduct a successful decryption. The decryption is successful if and only if Bob is a true descendent of Alice (i.e., Bob passes the DNA parentage test). Furthermore, a third party Charlie will not be able to conduct a successful decryption, even if he colludes with other people who are not Alice’s relatives, since Charlie does not have the required DNA sequences, and hence, he will fail the DNA parentage test. Additionally, Charlie will not learn about anything else other than the unsuccessful decryption process

    Empowering personal health records with cloud computing: how to encrypt with forthcoming fine-grained policies efficiently

    Get PDF
    The issue of empowering patients to be well informed with regards to their health records has been well accepted in the community, which is known as the Personal Health Record (PHR). PHR has been believed as the solution for better management of an individual’s health, and as the tool that will empower the patient in correlation with healthcare providers through the ability to provide his/her own medical history. In this work, we aim to take one step further by equipping patients with the ability to “control” the access to their PHR efficiently and easily, by incorporating the emerging cloud technology. Specifically, we aim to provide the patients with the luxury of using the power of the cloud to conduct the outsourced work efficiently. To realize this, we present the notion of online/offline ciphertext-policy attribute-based proxy re-encryption scheme, which is very useful primitive in empowering personal health records in cloud computing. We present such a notion as well as a set of security requirements. More specifically, we define two security models covering both outsider and insider attacks. Furthermore, we present a concrete construction of such a scheme, and prove that it is secure under the well known complexity assumptions and following our security models
    corecore