Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1655008.1655024acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Patient controlled encryption: ensuring privacy of electronic medical records

Published: 13 November 2009 Publication History
  • Get Citation Alerts
  • Abstract

    We explore the challenge of preserving patients' privacy in electronic health record systems. We argue that security in such systems should be enforced via encryption as well as access control. Furthermore, we argue for approaches that enable patients to generate and store encryption keys, so that the patients' privacy is protected should the host data center be compromised. The standard argument against such an approach is that encryption would interfere with the functionality of the system. However, we show that we can build an efficient system that allows patients both to share partial access rights with others, and to perform searches over their records. We formalize the requirements of a Patient Controlled Encryption scheme, and give several instantiations, based on existing cryptographic primitives and protocols, each achieving a different set of properties.

    References

    [1]
    Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. J. Cryptology, 21(3):350--391, 2008.
    [2]
    Selim G. Akl and Peter D. Taylor. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst., 1(3):239--248, 1983.
    [3]
    Mikhail J. Atallah, Marina Blanton, Nelly Fazio, and Keith B. Frikken. Dynamic and efficient key management for access hierarchies. ACM Trans. Inf. Syst. Secur., 12(3):1--43, 2009.
    [4]
    Josh Benaloh. Key compression and its application to digital fingerprinting. Technical Report Technical Report, Microsoft Research, 2009.
    [5]
    Matt Blaze. A cryptographic file system for UNIX. In ACM Conference on Computer and Communications Security, pages 158--165, 1993.
    [6]
    Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In EUROCRYPT, pages 506--522, 2004.
    [7]
    Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. In EUROCRYPT, pages 207--222, 2004.
    [8]
    Reza Curtmola, Juan A. Garay, Seny Kamara, and Rafail Ostrovsky. Searchable symmetric encryption: improved definitions and efficient constructions. In ACM Conference on Computer and Communications Security, pages 79--88, 2006.
    [9]
    Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. Over-encryption: management of access control evolution on outsourced data. In VLDB '07: Proceedings of the 33rd international conference on Very large data bases, pages 123--134. VLDB Endowment, 2007.
    [10]
    Kevin Fu. Group sharing and random access in cryptographic storage file systems. Master's thesis, Massachusetts Institute of Technology, June 1999.
    [11]
    Craig Gentry and Alice Silverberg. Hierarchical ID-based cryptography. In Yuliang Zheng, editor, Advances in Cryptology --- ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 548--566. Springer Verlag, 2002.
    [12]
    Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In ACM Conference on Computer and Communications Security, pages 89--98, 2006.
    [13]
    Urs Hengartner and Peter Steenkiste. Exploiting hierarchical identity-based encryption for access control to pervasive computing information. In SECURECOMM '05: Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, pages 384--396, Washington, DC, USA, 2005. IEEE Computer Society.
    [14]
    Gerome Miklau and Dan Suciu. Controlling access to published data using cryptography. In VLDB '2003: Proceedings of the 29th international conference on Very large data bases, pages 898--909. VLDB Endowment, 2003.
    [15]
    Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457--473, 2005.
    [16]
    Ravi S. Sandhu. Cryptographic implementation of a tree hierarchy for access control. Inf. Process. Lett., 27(2):95--98, 1988.
    [17]
    Adi Shamir. On the generation of cryptographically strong pseudorandom sequences. In ACM Transaction on Computer Systems, volume 1, pages 38--44, 1983.
    [18]
    Adi Shamir. Identity-based cryptosystems and signature schemes. In George Robert Blakley and David Chaum, editors, Advances in Cryptology --- CRYPTO '84, volume 196 of Lecture Notes in Computer Science, pages 47--53. Springer Verlag, 1985.

    Cited By

    View all
    • (2024)Comparison of attribute-based encryption schemes in securing healthcare systemsScientific Reports10.1038/s41598-024-57692-w14:1Online publication date: 26-Mar-2024
    • (2023)A Comprehensive Review of Privacy Preserving Data Publishing (PPDP) Algorithms for Multiple Sensitive Attributes (MSA)Information Security and Privacy in Smart Devices10.4018/978-1-6684-5991-1.ch006(142-193)Online publication date: 31-Mar-2023
    • (2023)Secure And Efficient Access Control Over Blockchain PHR Cloud Storage SystemInternational Journal of Scientific Research in Science and Technology10.32628/IJSRST52310539(312-321)Online publication date: 10-Sep-2023
    • Show More Cited By

    Index Terms

    1. Patient controlled encryption: ensuring privacy of electronic medical records

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCSW '09: Proceedings of the 2009 ACM workshop on Cloud computing security
      November 2009
      144 pages
      ISBN:9781605587844
      DOI:10.1145/1655008
      • Program Chairs:
      • Radu Sion,
      • Dawn Song
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 13 November 2009

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. electronic health records
      2. electronic medical records
      3. encryption
      4. privacy

      Qualifiers

      • Research-article

      Conference

      CCS '09
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 37 of 108 submissions, 34%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)69
      • Downloads (Last 6 weeks)4
      Reflects downloads up to 06 Aug 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Comparison of attribute-based encryption schemes in securing healthcare systemsScientific Reports10.1038/s41598-024-57692-w14:1Online publication date: 26-Mar-2024
      • (2023)A Comprehensive Review of Privacy Preserving Data Publishing (PPDP) Algorithms for Multiple Sensitive Attributes (MSA)Information Security and Privacy in Smart Devices10.4018/978-1-6684-5991-1.ch006(142-193)Online publication date: 31-Mar-2023
      • (2023)Secure And Efficient Access Control Over Blockchain PHR Cloud Storage SystemInternational Journal of Scientific Research in Science and Technology10.32628/IJSRST52310539(312-321)Online publication date: 10-Sep-2023
      • (2023)HealthFort: A Cloud-Based eHealth System With Conditional Forward Transparency and Secure Provenance via BlockchainIEEE Transactions on Mobile Computing10.1109/TMC.2022.319904822:11(6508-6525)Online publication date: 1-Nov-2023
      • (2023)Conditional Anonymous Remote Healthcare Data Sharing Over BlockchainIEEE Journal of Biomedical and Health Informatics10.1109/JBHI.2022.318339727:5(2231-2242)Online publication date: May-2023
      • (2023)FedCER - Emotion Recognition Using 2D-CNN in Decentralized Federated Learning Environment2023 6th International Conference on Information Systems and Computer Networks (ISCON)10.1109/ISCON57294.2023.10112028(1-5)Online publication date: 3-Mar-2023
      • (2023)Secure Data Sharing in Cloud Environment using Mobile Technology2023 Second International Conference on Informatics (ICI)10.1109/ICI60088.2023.10421342(1-6)Online publication date: 23-Nov-2023
      • (2023)Security of Electronic Health Record using Attribute based Encryption on Cloud2023 4th International Conference on Electronics and Sustainable Communication Systems (ICESC)10.1109/ICESC57686.2023.10193532(627-632)Online publication date: 6-Jul-2023
      • (2023)Machine Learning based Private Documents Vault2023 8th International Conference on Communication and Electronics Systems (ICCES)10.1109/ICCES57224.2023.10192710(1464-1469)Online publication date: 1-Jun-2023
      • (2023)Cloud Based Secured Hospital Ecosystem2023 International Conference on Advanced Computing Technologies and Applications (ICACTA)10.1109/ICACTA58201.2023.10392586(1-6)Online publication date: 6-Oct-2023
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media