بهبود الگوریتم رمزنگاری مبتنی بر هویت و بهرهوری آن در فراهمکردن محرمانگی سیستمهای سلامت الکترونیک ابری
الموضوعات :مجید علیپور 1 , شقایق بختیاری چهلچشمه 2 , شهرام حیدریان 3
1 - دانشگاه آزاد اسلامی واحد شهرکرد
2 - دانشگاه آزاد اسلامی واحد شهرکرد
3 - دانشگاه آزاد اسلامی واحد شهرکرد
الکلمات المفتاحية: سیستم سلامت الکترونیکفضای ابررمزنگاری مبتنی بر هویتپروکسی رمزنگاری مجدد,
ملخص المقالة :
در اين مقاله ابتدا یک روش جدید رمزنگاری مبتنی بر هویت ارائه میگردد و نشان داده میشود در مقایسه با روشهای پیشین دارای سربار محاسباتی کمتری است. در این راستا، روش مبتنی بر هویت پیشنهادی، شبیهسازی شده و نتایج حاصل با نمایندگان برتر رمزنگاری مبتنی بر هویت مورد مقایسه قرار میگیرد. سپس در ادامه پژوهش با استفاده از پروکسی رمزنگاری مجدد و روش رمز مبتنی بر هویت ارائهشده در این مقاله، یک سیستم سلامت الکترونیک ابری پیشنهاد میگردد. این سیستم علاوه بر فراهمکردن محرمانگی و افزایش قابلیت دسترسی، در کلیه مراحل راهاندازی، تولید کلید خصوصی، رمزگذاری، تولید کلید رمز مجدد، رمزنگاری مجدد و رمزگشایی دارای زمان اجرای کمتری است و منجر به کاهش هزینه محاسباتی و سربار ارتباطی فرایند رمزنگاری در سیستم سلامت الکترونیک میشود.
[1] Z. A. Khan, S. Sivakumar, W. Phillips, and N. Aslam, "A new patient monitoring framework and Energy-aware Peering Routing Protocol (EPR) for body area network communication," J. Ambient Intell. Humaniz. Comput., vol. 5, no. 3, pp. 409-423, Jun. 2014.
[2] X. A. Wang, J. Ma, F. Xhafa, M. Zhang, and X. Luo, "Cost-effective secure E-health cloud system using identity based cryptographic techniques," Futur. Gener. Comput. Syst., vol. 67, pp. 242-254, Feb. 2017.
[3] D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. 21st Annual Int. Cryptology Conf., pp. 213-229, 19-23 Aug. 2001.
[4] X. Boyen, "A tapestry of identity-based encryption: practical frameworks compared," Int. J. Appl. Cryptogr., vol. 1, no. 1, pp. 3-21, Feb. 2008.
[5] A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of CRYPTO 84 on Advances in Cryptology, vol. 84, pp. 47-53, Santa Barbara, CA, USA, 1984.
[6] D. A. N. Boneh and M. Franklin, "Downloaded 12/27/12 to 138.26.31.3. Redistribution subject to SIAM license or copyright, see http://www.siam.org/journals/ojsa.php," vol. 32, no. 3, pp. 586-615, 2003.
[7] R. Sakai and M. Kasahara, "ID based cryptosystems with pairing on elliptic curve," IACR Cryptol. ePrint Arch., Article 54, 2003.
[8] D. Boneh and X. Boyen, "Efficient selective-ID secure identity-based encryption without random oracles," in Proc. Int. Conf. on the Theory and Applications of Cryptographic Techniques, pp. 223-238, Aarhus, Denmark, 22-25 May 2005.
[9] C. Gentry, "Practical identity-based encryption without random oracles," in Proc. Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, pp. 445-464, St. Petersburg, Russia, 28 May-1 Jun. 2006.
[10] D. Boneh and X. Boyen, "Efficient selective identity-based encryption without random oracles," Journal of Cryptology, vol. 24, no. 4, pp. 659-693, Oct. 2011.
[11] D. Galindo, "Chosen-ciphertext secure identity-based encryption from computational bilinear Diffie-Hellman," in Pairing, pp. 367-376, 2010.
[12] Y. Chen, S. Luo, J. Hu, and Z. Chen, "A novel commutative blinding identity based encryption scheme," in Proc. Int. Symp. on Foundations and Practice of Security, pp. 73-89, Paris, France, 12-13 May 2011.
[13] J. H. Park, K. Lee, and D. H. Lee, "New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem," Inf. Sci., vol. 325, pp. 256-270, 20 Dec. 2015.
[14] W. Susilo, F. Guo, and Y. Mu, "Efficient dynamic threshold identity-based encryption with constant-size ciphertext," Theor. Comput. Sci., vol. 1, no. 1, pp. 49-59, Jan. 2015.
[15] S. Bakhtiari-Chehelcheshmeh and M. Hosseinzadeh, "A new certificateless and secure authentication scheme for ad hoc networks," Wirel. Pers. Commun., vol. 94, no. 4, pp. 2833-2851, Jun. 2017.
[16] V. Della Mea, "What is e-Health (2): the death of telemedicine?," J. Med. Internet Res., vol. 3, no. 2, Article 22, Apr.-Jun. 2001.
[17] H. Lohr, A. R. Sadeghi, and M. Winandy, "Securing the e-health cloud," in Proc. of the 1st ACM Int. Health Informatics Symp., IHI’10, pp. 220-229, Arlington, VA, USA, 10-11 Nov. 2010.
[18] W. T. Riley, et al., "Health behavior models in the age of mobile interventions: are our theories up to the task?," Transl. Behav. Med., vol. 1, no. 1, pp. 53-71, Mar. 2011.
[19] R. Istepanian, S. Laxminarayan, and C. S. Pattichis, M-Health, Springer, 2014.
[20] H. Yan, H. Huo, Y. Xu, and M. Gidlund, "Wireless sensor network based e-health system-implementation and experimental results," IEEE Trans. Consum. Electron., vol. 56, no. 4, pp. 2288-2295, Nov. 2010.
[21] J. O'donoghue and J. Herbert, "Data management within mHealth environments: patient sensors, mobile devices, and databases," J. Data Inf. Qual., vol. 4, no. 1, Article 5, Oct. 2012.
[22] L. Neuhauser and G. L. Kreps, "Online cancer communication: meeting the literacy, cultural and linguistic needs of diverse audiences," Patient Educ. Couns., vol. 71, no. 3, pp. 365-377, Jun. 2008.
[23] L. Neuhauser and G. L. Kreps, "E-health communication and behavior change: promise and performance," Soc. Semiot., vol. 20, no. 1, pp. 9-27, 2010.
[24] G. L. Kreps, "Strategic use of communication to market cancer prevention and control to vulnerable populations," Health Mark. Q., vol. 25, no. 1-2, pp. 204-216, 2008.
[25] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, "Patient controlled encryption: ensuring privacy of electronic medical records," in Proc. of the ACM Workshop on Cloud Computing Security, CCSW'09, pp. 103-114, Chicago, IL, USA, 13- 13 Nov. 2009.
[26] Y. Xue, X. Mao, Y. Guo, and S. Lv, "The research advance of facial expression recognition in human computer interaction," J. Image Graph., vol. 5, pp. 764-772, 2009.
[27] M. Barua, X. Liang, R. Lu, and X. Shen, "ESPAC: enabling security and patient-centric access control for e-health in cloud computing," Int. J. Secur. Networks, vol. 6, no. 2-3, pp. 67-76, Nov. 2011.
[28] L. Guo, C. Zhang, J. Sun, and Y. Fang, "PAAS: a privacy-preserving attribute-based authentication system for ehealth networks," in Proc. IEEE 32nd Int. Conf. on Distributed Computing Systems, ICDCS’12, pp. 224-233, Macau, China, 18-21 Jun. 2012.
[29] M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, "Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption," IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 1, pp. 131-143, Jan. 2013.
[30] H. Yan, J. Li, X. Li, G. Zhao, S. Y. Lee, and J. Shen, "Secure access control of E-health system with attribute-based encryption," Intell. Autom. Soft Comput., vol. 22, no. 3, pp. 345-352, 2016.
[31] M. Green and G. Ateniese, "Identity-based proxy re-encryption," in Proc. 5th Int. Conf. on Applied Cryptography and Network Security, pp. 288-306, Zhuhai, China, 5-8 Jun. 2007.
[32] A. De Caro, V. Iovino, and A. Renato, JPBC : Java Pairing Based Cryptography, pp. 850-855, 2011.