CN107579980A - Lightweight Dual Access Control System in Medical IoT - Google Patents
Lightweight Dual Access Control System in Medical IoT Download PDFInfo
- Publication number
- CN107579980A CN107579980A CN201710798569.0A CN201710798569A CN107579980A CN 107579980 A CN107579980 A CN 107579980A CN 201710798569 A CN201710798569 A CN 201710798569A CN 107579980 A CN107579980 A CN 107579980A
- Authority
- CN
- China
- Prior art keywords
- key
- medical
- mrow
- patient
- access
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 230000009977 dual effect Effects 0.000 title abstract description 8
- 238000013475 authorization Methods 0.000 claims abstract description 38
- 238000004422 calculation algorithm Methods 0.000 claims description 37
- 238000000034 method Methods 0.000 claims description 20
- UQVKZNNCIHJZLS-UHFFFAOYSA-N PhIP Chemical compound C1=C2N(C)C(N)=NC2=NC=C1C1=CC=CC=C1 UQVKZNNCIHJZLS-UHFFFAOYSA-N 0.000 claims description 13
- 238000000605 extraction Methods 0.000 claims description 11
- 239000000284 extract Substances 0.000 claims description 9
- 239000011159 matrix material Substances 0.000 claims description 6
- 230000008569 process Effects 0.000 claims description 6
- 125000004122 cyclic group Chemical group 0.000 claims description 4
- 238000012946 outsourcing Methods 0.000 claims description 2
- 239000013256 coordination polymer Substances 0.000 claims 16
- 238000005538 encapsulation Methods 0.000 claims 2
- 238000000151 deposition Methods 0.000 claims 1
- 238000002059 diagnostic imaging Methods 0.000 claims 1
- 230000035479 physiological effects, processes and functions Effects 0.000 claims 1
- 238000004364 calculation method Methods 0.000 abstract description 23
- 230000007246 mechanism Effects 0.000 description 12
- 230000006870 function Effects 0.000 description 8
- 238000004590 computer program Methods 0.000 description 7
- 238000010586 diagram Methods 0.000 description 6
- 238000011084 recovery Methods 0.000 description 5
- 238000012545 processing Methods 0.000 description 4
- 230000008901 benefit Effects 0.000 description 2
- 230000006399 behavior Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000036772 blood pressure Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000036541 health Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 208000010125 myocardial infarction Diseases 0.000 description 1
- 230000003121 nonmonotonic effect Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 206010042772 syncope Diseases 0.000 description 1
- 238000002604 ultrasonography Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Landscapes
- Storage Device Security (AREA)
Abstract
本发明涉及一种医疗物联网中的轻量级双重访问控制系统。患者通过所述医疗基础设施提供方获取医疗服务,医疗物联网负责收集患者的生理数据和医疗影像形成医疗文档,并由患者指定访问策略加密医疗文档而后通过因特网发送给所述云平台;患者还通过密钥生成中心生成基于口令的紧急接入密钥,并指定紧急联系人知晓口令;用户通过密钥生成中心注册,获取属性密钥,其根据与访问策略匹配情况,生成相应的授权密钥,该授权密钥具有对云平台加密医疗文档的相应部分解密权限;紧急联系人通过口令,与云平台、医疗基础设施提供方交互能够恢复紧急接入密钥,从而能够解密加密医疗文档。本发明解决了现有方案中无法支持紧急接入、存储和计算开销大等问题。
The invention relates to a lightweight dual access control system in the Internet of Medical Things. Patients obtain medical services through the medical infrastructure provider, and the medical Internet of Things is responsible for collecting the patient's physiological data and medical images to form a medical document, and the patient specifies an access policy to encrypt the medical document and then sends it to the cloud platform through the Internet; the patient also Generate a password-based emergency access key through the key generation center, and specify the emergency contact to know the password; the user registers through the key generation center, obtains the attribute key, and generates the corresponding authorization key according to the matching with the access policy , the authorization key has the corresponding partial decryption authority to the encrypted medical documents on the cloud platform; the emergency contact can recover the emergency access key by interacting with the cloud platform and the medical infrastructure provider through the password, so that the encrypted medical documents can be decrypted. The invention solves the problems of inability to support emergency access, high storage and calculation costs and the like in the existing solutions.
Description
技术领域technical field
本发明涉及一种医疗物联网中的轻量级双重访问控制系统。The invention relates to a lightweight dual access control system in the Internet of Medical Things.
背景技术Background technique
物联网(IoT)通过因特网连接不同的物理设备来收集和交换数据。穿戴式医疗设备和医疗器械上的智能传感器组成的医疗物联网可以远程监测患者的健康情况。但是,穿戴式或植入式传感器的电量十分有限。频繁地给传感器和移动医疗设备充电会使耗费患者和护士大量时间,大大降低了用户体验。此外,无线医疗设备没电时,可能会威胁到患者的生命。因此,医疗物联网中的计算必须轻量化才能减少电量的消耗。The Internet of Things (IoT) connects disparate physical devices via the Internet to collect and exchange data. The medical Internet of Things consisting of wearable medical devices and smart sensors on medical devices can remotely monitor the health of patients. However, wearable or implanted sensors have very limited power. Frequent charging of sensors and mobile medical devices can consume a lot of time for patients and nurses, greatly reducing the user experience. Additionally, when a wireless medical device loses power, it can be life-threatening to the patient. Therefore, the calculations in the medical Internet of Things must be lightweight in order to reduce power consumption.
医疗物联网中的医疗设备能够监测患者的生命体征,并把监测到的医疗数据汇集到医疗文档中。医疗物联网的存储能力有限,需要第三方平台来存储海量的医疗文档。云计算可以为用户提供计算和存储资源,支持随时随地的按需数据访问。可以利用云平台存储医疗文档来节省本地存储开销并享受方便的数据访问服务。由于医疗文档包含敏感的生理数据,因此有必要对数据进行访问控制来阻止未授权者访问数据。Medical devices in the medical Internet of Things can monitor the vital signs of patients and collect the monitored medical data into medical documents. The storage capacity of the medical Internet of Things is limited, and a third-party platform is needed to store massive medical documents. Cloud computing can provide users with computing and storage resources, and support on-demand data access anytime and anywhere. The cloud platform can be used to store medical documents to save local storage overhead and enjoy convenient data access services. Since medical documents contain sensitive physiological data, it is necessary to implement access control on the data to prevent unauthorized persons from accessing the data.
常用的访问控制机制并不适用于医疗系统中常见的紧急情况。紧急情况下(例如患者心脏病发作或者突然晕倒),患者失去意识后不能将访问权限授权给急救人员,这可能延误治疗甚至导致患者死亡。为了及时挽救患者的生命,有必要实现紧急情况下的紧急接入访问机制。Commonly used access control mechanisms are not suitable for the emergencies that are common in healthcare systems. In an emergency situation (such as a patient having a heart attack or suddenly fainting), the patient cannot authorize access to first responders after losing consciousness, which could delay treatment or even lead to the death of the patient. In order to save patients' lives in time, it is necessary to implement an emergency access access mechanism in emergency situations.
紧急接入访问机制绕过了常规的访问策略,获得了紧急接入患者医疗文档的权力。由于紧急接入授权的权限绕过了访问策略并能够轻易访问患者的医疗数据,某些恶意用户为了突破访问策略的限制,希望得到紧急接入的权限。因此,紧急接入权力必须受到控制,不被滥用。Emergency access access mechanisms bypass conventional access policies to gain emergency access to a patient's medical files. Since the emergency access authorization bypasses the access policy and can easily access the patient's medical data, some malicious users hope to obtain the emergency access authorization in order to break through the restrictions of the access policy. Therefore, emergency access powers must be controlled and not abused.
2007年,Ostrovsky等人提出具有非单调(non-monotonic)访问结构的ABE方案,它是基于判定性双线性Diffie-Hellman假设构造的。为了减少解密的计算开销,Lai等人提出把加密操作部分外包到公有云,并提出了具有可验证外包解密的ABE方案。如果恶意用户试图出售解密密钥来获取利益,则需要追踪叛逆者的身份并剥夺其解密权限。Zhou等人为电子医疗系统提出具有白盒可追踪性的多授权ABE方案。Rouselakis等人提出动态多授权ABE方案来减少系统参数。Yang等人为分布式环境中的医疗物联网提出轻量级ABE方案。Deng等人提出具有短密文的分层ABE方案。Luo等人为移动社交网络提出具有多授权中心的分级ABE方案。In 2007, Ostrovsky et al. proposed an ABE scheme with a non-monotonic access structure, which was constructed based on the deterministic bilinear Diffie-Hellman assumption. In order to reduce the computational overhead of decryption, Lai et al. proposed to outsource part of the encryption operation to the public cloud, and proposed an ABE scheme with verifiable outsourced decryption. If a malicious user tries to sell the decryption key for profit, it is necessary to trace the traitor's identity and deprive him of decryption authority. Zhou et al. proposed a multi-authorization ABE scheme with white-box traceability for e-health systems. Rouselakis et al proposed a dynamic multi-authorization ABE scheme to reduce system parameters. Yang et al. proposed a lightweight ABE scheme for medical IoT in a distributed environment. Deng et al. propose a hierarchical ABE scheme with short ciphertexts. Luo et al. proposed a hierarchical ABE scheme with multiple authorization centers for mobile social networks.
2009年,Brucker等人提出了基于不同紧急等级的紧急接入访问控制模型,它将紧急情况划分成不同等级进行区分。之后,他们将紧急接入概念运用到ABE中,并提出紧急属性分级结构。Marinovic等人提出了一个名为Rampole的新型紧急接入模型,它在决策过程中需要策略制定者限制时间和访问模式。Maw等人为无线传感器医疗网络提出紧急接入访问模型,它基于角色模型并且能够检测用户的违规行为。然而,这些研究只给出了基本架构却没有具体方案。2016年,Zhang等人提出了一个基于口令的紧急接入访问方案,它利用基于身份的加密构造,在非紧急情况下不能对共享的密文进行细粒度访问控制。In 2009, Brucker et al. proposed an emergency access access control model based on different emergency levels, which divides emergency situations into different levels for distinction. Afterwards, they applied the concept of emergency access to ABE and proposed a hierarchy of emergency attributes. Marinovic et al. propose a novel emergency access model called Rampole, which requires policy makers to limit time and access patterns in the decision-making process. Maw et al. propose an emergency access access model for wireless sensor medical networks, which is based on a role model and can detect user violations. However, these studies only give the basic framework without specific solutions. In 2016, Zhang et al. proposed a password-based emergency access access scheme, which utilizes identity-based encryption constructs, and cannot perform fine-grained access control on shared ciphertexts in non-emergency situations.
针对现有的方案中,无法支持紧急接入、存储和计算开销大等问题,本发明设计了医疗物联网中的轻量级双重访问控制系统。Aiming at problems such as inability to support emergency access, high storage and computing overhead in existing solutions, the present invention designs a lightweight dual access control system in the medical Internet of Things.
发明内容Contents of the invention
本发明的目的在于提供一种医疗物联网中的轻量级双重访问控制系统,解决了现有方案中无法支持紧急接入、存储和计算开销大等问题。The purpose of the present invention is to provide a lightweight dual access control system in the medical Internet of Things, which solves the problems of inability to support emergency access, high storage and computing costs, and the like in existing solutions.
为实现上述目的,本发明的技术方案是:一种医疗物联网中的轻量级双重访问控制系统,包括密钥生成中心、云平台、医疗基础设施提供方;In order to achieve the above object, the technical solution of the present invention is: a lightweight dual access control system in the Internet of Medical Things, including a key generation center, a cloud platform, and a medical infrastructure provider;
所述密钥生成中心,用于生成主公钥/私钥对,为患者和用户生成属性密钥;The key generation center is used to generate a master public key/private key pair, and generate attribute keys for patients and users;
所述云平台,为用户提供外包存储和计算服务;The cloud platform provides users with outsourced storage and computing services;
所述医疗基础设施提供方,为患者提供医疗物联网基础设施,并将医疗物联网基础设施通过因特网连接,构成医疗物联网;The medical infrastructure provider provides patients with medical Internet of Things infrastructure, and connects the medical Internet of Things infrastructure through the Internet to form the Medical Internet of Things;
患者通过所述医疗基础设施提供方获取医疗服务,医疗物联网负责收集患者的生理数据和医疗影像形成医疗文档,并由患者指定访问策略加密医疗文档而后通过因特网发送给所述云平台;患者还通过密钥生成中心生成基于口令的紧急接入密钥,并指定紧急联系人知晓口令;Patients obtain medical services through the medical infrastructure provider, and the medical Internet of Things is responsible for collecting the patient's physiological data and medical images to form a medical document, and the patient specifies an access policy to encrypt the medical document and then sends it to the cloud platform through the Internet; the patient also Generate a password-based emergency access key through the key generation center, and designate the emergency contact to know the password;
用户通过密钥生成中心注册,获取属性密钥,其根据与访问策略匹配情况,生成相应的授权密钥,该授权密钥具有对云平台加密医疗文档的相应部分解密权限,从而能够获得相应部分的医疗文档明文;The user registers through the key generation center and obtains the attribute key. According to the matching with the access policy, the user generates the corresponding authorization key. The authorization key has the decryption authority to the corresponding part of the encrypted medical document on the cloud platform, so that the corresponding part can be obtained. plain text of medical documents;
紧急联系人通过口令,与云平台、医疗基础设施提供方交互能够恢复紧急接入密钥,从而能够解密加密医疗文档。The emergency contact can restore the emergency access key by interacting with the cloud platform and the medical infrastructure provider through the password, so that the encrypted medical document can be decrypted.
在本发明一实施例中,所述密钥生成中心以安全参数1κ为输入,采用Setup算法生成主公钥/私钥对,具体如下:In an embodiment of the present invention, the key generation center uses the security parameter 1 κ as input, and uses the Setup algorithm to generate the master public key/private key pair, as follows:
Setup(1κ)→(MPK,MSK):密钥生成中心选择哈希函数 安全的对称加密/解密算法SEnc/SDec和对称密钥空间而后密钥生成中心选择随机数计算g2=g1 β,Y=e(g1,g1)α;最后获得主公钥为MPK=(g1,g2,Y),主私钥为MSK=(α,β);其中,和是循环群,g1是的生成元。Setup( 1 κ)→(MPK,MSK): The key generation center selects the hash function Secure symmetric encryption/decryption algorithm SEnc/SDec and symmetric key space Then the key generation center selects the random number Calculate g 2 =g 1 β , Y=e(g 1 ,g 1 ) α ; finally obtain the master public key as MPK=(g 1 ,g 2 ,Y), and master private key as MSK=(α,β); in, with is the cyclic group, g 1 is generator of .
在本发明一实施例中,用户通过属性密钥SK生成授权密钥DK的具体方式如下:In an embodiment of the present invention, the specific way for the user to generate the authorization key DK through the attribute key SK is as follows:
KeyGen.Del(SK)→DK:计算以及授权密钥为DK=(dk1,{dk2,i}i∈[k],dk3,dk4)。KeyGen.Del(SK)→DK: calculation as well as The authorization key is DK=(dk 1 ,{dk 2,i } i∈[k] ,dk 3 ,dk 4 ).
在本发明一实施例中,患者通过密钥生成中心生成基于口令的紧急接入密钥的方式为:In an embodiment of the present invention, the patient generates a password-based emergency access key through the key generation center as follows:
患者选择口令pw生成紧急接入密钥BK,同时生成紧急接入密钥的辅助信息(bk1,bk2),利用口令pw、辅助信息(bk1,bk2)可以恢复得到密钥BK;患者指定紧急联系人ECP,并将口令pw告知ECP;具体实现如下,The patient selects the password pw to generate the emergency access key BK, and at the same time generates the auxiliary information (bk 1 , bk 2 ) of the emergency access key, and the key BK can be recovered by using the password pw and the auxiliary information (bk 1 , bk 2 ); The patient designates the emergency contact ECP, and informs the ECP of the password pw; the specific implementation is as follows,
KeyGen.BK(pw)→(BK,bk1,bk2):计算ζ=H1(IDPA,pw),选择随机数使得ζ=ζ1+ζ2;随机选择并令紧急接入密钥BK=K;其中,IDPA即患者身份;KeyGen.BK(pw)→(BK,bk 1 ,bk 2 ): calculate ζ=H 1 (ID PA ,pw), select a random number Such that ζ = ζ 1 + ζ 2 ; choose randomly And let the emergency access key BK=K; wherein, ID PA is the patient identity;
云平台CP随机选择计算并把PCP发送给患者;医疗基础设施提供方HIP随机选择计算并把PHIP发送给患者;患者接收到(PCP,PHIP)后,选择计算:K2=K·(K1)-1·(PCP,PHIP)τ,紧急接入密钥的辅助信息为bk1=(K1,Λ1)和bk2=(K2,Λ2);患者将辅助信息bk1和bk2分别发送给CP和HIP;CP负责存储(bk1,PCP,θ1),HIP负责存储(bk2,PHIP,θ2)。Cloud platform CP random selection calculate And send the P CP to the patient; the medical infrastructure provider HIP randomly selects calculate And send PHIP to the patient; after the patient receives (P CP , PHIP ), select Calculation: K 2 =K·(K 1 ) -1 ·(P CP ,P HIP ) τ , The auxiliary information of the emergency access key is bk 1 =(K 1 ,Λ 1 ) and bk 2 =(K 2 ,Λ 2 ); the patient sends the auxiliary information bk 1 and bk 2 to the CP and HIP respectively; the CP is responsible for storing (bk 1 ,P CP ,θ 1 ), HIP is responsible for storing (bk 2 ,P HIP ,θ 2 ).
在本发明一实施例中,紧急联系人通过口令,生成紧急接入密钥的方式为:ECP以口令pw作为输入生成封装的口令,并将其分别发送给CP和HIP;输入紧急接入密钥的辅助信息bk1/bk2和封装的口令,CP/HIP计算并将辅助恢复信息ψ1/ψ2发送给ECP;ECP分别从CP和HIP处接收到ψ1和ψ2后恢复得到紧急接入密钥BK;具体实现如下,In an embodiment of the present invention, the way for the emergency contact to generate the emergency access key through the password is as follows: ECP uses the password pw as input to generate an encapsulated password, and sends it to the CP and HIP respectively; input the emergency access key Key auxiliary information bk 1 /bk 2 and encapsulated password, CP/HIP calculates and sends auxiliary recovery information ψ 1 /ψ 2 to ECP; ECP receives ψ 1 and ψ 2 from CP and HIP respectively and recovers to get emergency Access key BK; the specific implementation is as follows,
Extract.BK(pw,bk1,bk2)→BK:CP和HIP接收到紧急接入密钥提取请求后,分别将PCP和PHIP发送给ECP;ECP选取计算ζ=H1(IDPA,pw),并分别把(Γ1,Γ2)发送给CP和HIP;CP计算并将其发送给ECP;HIP计算并将其发送给ECP;ECP通过计算BK=(ψ1·ψ2)·(PCP·PHIP)-s得到紧急接入密钥BK。Extract.BK(pw,bk 1 ,bk 2 )→BK: After receiving the emergency access key extraction request, CP and HIP send P CP and PHIP to ECP respectively; ECP selects Calculate ζ = H 1 (ID PA ,pw), And send (Γ 1 ,Γ 2 ) to CP and HIP respectively; CP calculates and send it to ECP; HIP calculation and send it to the ECP; the ECP obtains the emergency access key BK by calculating BK=(ψ 1 ·ψ 2 )·(P CP ·P HIP ) -s .
在本发明一实施例中,患者指定访问策略加密医疗文档的方式为:患者利用访问策略和紧急接入密钥BK加密医疗文档M,其中,ρ将矩阵的行向量映射到属性;具体实现如下,In an embodiment of the present invention, the patient specifies an access policy to encrypt medical documents in the following way: the patient uses the access policy and the emergency access key BK encrypts the medical document M, where, ρ will be the matrix The row vector of is mapped to the attribute; the specific implementation is as follows,
患者选取令v=(z,λ2,...λn)Τ;对于i∈[l],计算计算密文CT:Υ=H2(BK,IDPA,FID),C0=Υ·Yz,C2,i=ρ(i)zi/r1,C3,i=zi/r2,其中表示M后有个0;生成的密文为CT=(CM,C0,C1,{C2,i,C3,i}i∈[l]);患者将发送给云平台CP进行存储。 patient selection Let v=(z,λ 2 ,...λ n ) Τ ; for i∈[l], compute Calculate the ciphertext CT: Y=H 2 (BK,ID PA ,FID), C 0 =Y·Y z , C 2,i = ρ(i) z i /r 1 , C 3,i = z i /r 2 , in Indicates that M is followed by 0; the generated ciphertext is CT=(C M ,C 0 ,C 1 ,{C 2,i ,C 3,i } i∈[l] ); the patient will Send it to the cloud platform CP for storage.
在本发明一实施例中,用户通过授权密钥对加密医疗文档的部分解密,获得相应部分的医疗文档明文的方式为:云平台CP接收用户发送的数据访问请求后,验证用户的属性集合是否满足加密医疗文档的访问策略,若满足,则CP利用用户的授权密钥DK对加密医疗文档进行部分解密,而后用户通过属性密钥和解密算法Dec1恢复明文并验证其正确性,具体实现如下,In one embodiment of the present invention, the way for the user to decrypt part of the encrypted medical document through the authorization key to obtain the plaintext of the corresponding part of the medical document is as follows: After receiving the data access request sent by the user, the cloud platform CP verifies whether the user's attribute set is Satisfy the access policy of the encrypted medical document, if satisfied, the CP uses the user's authorization key DK to partially decrypt the encrypted medical document, and then the user restores the plaintext and verifies its correctness through the attribute key and decryption algorithm Dec 1 , the specific implementation is as follows ,
CP利用用户的授权密钥DK对加密医疗文档进行部分解密过程:The CP uses the user's authorization key DK to partially decrypt the encrypted medical document:
PDec(CT,DK)→CT':CP利用线性密码共享方案LSSS计算使得CP计算:PDec(CT,DK)→CT': CP is calculated using the linear secret sharing scheme LSSS make CP calculation:
并将CT'=(CM,C0,Ω)发送给用户;and send CT'=(C M ,C 0 ,Ω) to the user;
用户通过属性密钥和解密算法Dec1恢复明文并验证其正确性过程:The user restores the plaintext and verifies its correctness through the attribute key and the decryption algorithm Dec 1 :
Dec1(CT',SK)→M/⊥:用户计算M'=SDec(H3(Υ),CM);若表示CP部分解密的密文CT'是正确的,并且恢复的医疗文档是正确的M;否则输出⊥。Dec 1 (CT',SK)→M/⊥: user calculation M'=SDec(H 3 (Υ),C M ); if Indicates that the partially decrypted ciphertext CT' of CP is correct, and the recovered medical document is correct M; otherwise, output ⊥.
在本发明一实施例中,ECP通过紧急接入密钥BK和解密算法Dec2解密加密医疗文档,具体方式如下,In an embodiment of the present invention, the ECP decrypts the encrypted medical document through the emergency access key BK and the decryption algorithm Dec 2 , the specific method is as follows,
Dec2(CT,BK)→M/⊥:ECP计算Υ=H2(BK,IDPA,FID)和M'=SDec(H3(Υ),CM);若表示紧急联系人已经正确提取BK,并且恢复的医疗文档是正确的M;否则输出⊥。Dec 2 (CT,BK)→M/⊥: ECP calculation Υ=H 2 (BK,ID PA ,FID) and M'=SDec(H 3 (Y),C M ); if Indicates that the emergency contact has correctly extracted BK, and the recovered medical document is correct M; otherwise output ⊥.
相较于现有技术,本发明具有以下有益效果:Compared with the prior art, the present invention has the following beneficial effects:
(1)患者控制加密机制:本发明中,患者负责加密其医疗数据;为了在医务人员、朋友和家人之间安全地共享数据,由患者制定访问策略;(1) Patient-controlled encryption mechanism: In the present invention, patients are responsible for encrypting their medical data; in order to safely share data among medical staff, friends and family members, patients formulate access policies;
(2)基于属性的访问:本发明利用基于属性的加密方法进行医疗物联网中的细粒度访问控制;系统根据用户(例如家庭成员、临床医生、研究员和保险人员)的属性集合分别为其分配密钥,因此他们有着不同的数据访问权限;(2) Attribute-based access: The present invention uses an attribute-based encryption method for fine-grained access control in the Internet of Medical Things; the system assigns users (such as family members, clinicians, researchers, and insurance personnel) attribute sets keys, so they have different data access rights;
(3)紧急接入访问:本发明实现了基于口令的紧急接入访问。患者预先设定一个口令并将其分享给紧急联系人;紧急情况下,紧急联系人利用口令提取紧急接入密钥并且解密医疗文档;只有知道口令的紧急联系人才能提取紧急接入密钥,这种方法有效避免了紧急接入授权的滥用;(3) Emergency access: the present invention realizes password-based emergency access. The patient pre-sets a password and shares it with the emergency contact; in an emergency, the emergency contact uses the password to extract the emergency access key and decrypts the medical document; only the emergency contact who knows the password can extract the emergency access key, This method effectively avoids the abuse of emergency access authorization;
(4)轻量级:本发明中的加密,解密,紧急接入密钥生成和提取都采用的是轻量级算法;在基于属性的访问机制中,云平台利用授权密钥对密文进行部分解密,使得用户只需要进行单指数运算就能恢复出明文,大大降低了用户的解密负担。(4) Lightweight: in the present invention, encryption, decryption, and emergency access key generation and extraction all adopt lightweight algorithms; Partial decryption allows the user to recover the plaintext only by performing a single exponential operation, which greatly reduces the burden of decryption on the user.
附图说明Description of drawings
图1为本发明系统框架。Fig. 1 is the system frame of the present invention.
图2为本发明紧急接入密钥生成过程。Fig. 2 shows the emergency access key generation process of the present invention.
图3为本发明紧急接入密钥提取过程。Fig. 3 is the emergency access key extraction process of the present invention.
图4为本发明中采用的两种访问控制机制。Fig. 4 shows two access control mechanisms adopted in the present invention.
具体实施方式detailed description
下面结合附图,对本发明的技术方案进行具体说明。The technical solution of the present invention will be specifically described below in conjunction with the accompanying drawings.
本发明的一种医疗物联网中的轻量级双重访问控制系统,包括密钥生成中心、云平台、医疗基础设施提供方;A lightweight dual access control system in the medical Internet of Things of the present invention, including a key generation center, a cloud platform, and a medical infrastructure provider;
所述密钥生成中心,用于生成主公钥/私钥对,为患者和用户生成属性密钥;The key generation center is used to generate a master public key/private key pair, and generate attribute keys for patients and users;
所述云平台,为用户提供外包存储和计算服务;The cloud platform provides users with outsourced storage and computing services;
所述医疗基础设施提供方,为患者提供医疗物联网基础设施,并将医疗物联网基础设施通过因特网连接,构成医疗物联网;The medical infrastructure provider provides patients with medical Internet of Things infrastructure, and connects the medical Internet of Things infrastructure through the Internet to form the Medical Internet of Things;
患者通过所述医疗基础设施提供方获取医疗服务,医疗物联网负责收集患者的生理数据和医疗影像形成医疗文档,并由患者指定访问策略加密医疗文档而后通过因特网发送给所述云平台;患者还通过密钥生成中心生成基于口令的紧急接入密钥,并指定紧急联系人知晓口令;Patients obtain medical services through the medical infrastructure provider, and the medical Internet of Things is responsible for collecting the patient's physiological data and medical images to form a medical document, and the patient specifies an access policy to encrypt the medical document and then sends it to the cloud platform through the Internet; the patient also Generate a password-based emergency access key through the key generation center, and designate the emergency contact to know the password;
用户通过密钥生成中心注册,获取属性密钥,其根据与访问策略匹配情况,生成相应的授权密钥,该授权密钥具有对云平台加密医疗文档的相应部分解密权限,从而能够获得相应部分的医疗文档明文;The user registers through the key generation center and obtains the attribute key. According to the matching with the access policy, the user generates the corresponding authorization key. The authorization key has the decryption authority to the corresponding part of the encrypted medical document on the cloud platform, so that the corresponding part can be obtained. plain text of medical documents;
紧急联系人通过口令,与云平台、医疗基础设施提供方交互能够恢复紧急接入密钥,从而能够解密加密医疗文档。The emergency contact can restore the emergency access key by interacting with the cloud platform and the medical infrastructure provider through the password, so that the encrypted medical document can be decrypted.
在本发明中,所述密钥生成中心以安全参数1κ为输入,采用Setup算法生成主公钥/私钥对,具体如下:In the present invention, the key generation center takes the security parameter 1 κ as input, and adopts the Setup algorithm to generate the master public key/private key pair, specifically as follows:
Setup(1κ)→(MPK,MSK):密钥生成中心选择哈希函数 安全的对称加密/解密算法SEnc/SDec和对称密钥空间而后密钥生成中心选择随机数计算g2=g1β,Y=e(g1,g1)α;最后获得主公钥为MPK=(g1,g2,Y),主私钥为MSK=(α,β);其中,和是循环群,g1是的生成元。Setup(1 κ )→(MPK,MSK): The key generation center selects the hash function Secure symmetric encryption/decryption algorithm SEnc/SDec and symmetric key space Then the key generation center selects the random number Calculate g 2 =g 1 β,Y=e(g 1 ,g 1 ) α ; finally obtain the master public key as MPK=(g 1 ,g 2 ,Y), and the master private key as MSK=(α,β); in, with is the cyclic group, g 1 is generator of .
在本发明中,用户通过属性密钥SK生成授权密钥DK的具体方式如下:In the present invention, the specific way for the user to generate the authorization key DK through the attribute key SK is as follows:
KeyGen.Del(SK)→DK:计算以及授权密钥为DK=(dk1,{dk2,i}i∈[k],dk3,dk4)。KeyGen.Del(SK)→DK: calculation as well as The authorization key is DK=(dk 1 ,{dk 2,i } i∈ [ k ],dk 3 ,dk 4 ).
在本发明中,患者通过密钥生成中心生成基于口令的紧急接入密钥的方式为:In the present invention, the way for the patient to generate a password-based emergency access key through the key generation center is:
患者选择口令pw生成紧急接入密钥BK,同时生成紧急接入密钥的辅助信息(bk1,bk2),利用口令pw、辅助信息(bk1,bk2)可以恢复得到密钥BK;患者指定紧急联系人ECP,并将口令pw告知ECP;具体实现如下,The patient selects the password pw to generate the emergency access key BK, and at the same time generates the auxiliary information (bk 1 , bk 2 ) of the emergency access key, and the key BK can be recovered by using the password pw and the auxiliary information (bk 1 , bk 2 ); The patient designates the emergency contact ECP, and informs the ECP of the password pw; the specific implementation is as follows,
KeyGen.BK(pw)→(BK,bk1,bk2):计算ζ=H1(IDPA,pw),选择随机数使得ζ=ζ1+ζ2;随机选择并令紧急接入密钥BK=K;其中,IDPA即患者身份;KeyGen.BK(pw)→(BK,bk 1 ,bk 2 ): calculate ζ=H 1 (ID PA ,pw), select a random number Such that ζ = ζ 1 + ζ 2 ; choose randomly And let the emergency access key BK=K; wherein, ID PA is the patient identity;
云平台CP随机选择计算并把PCP发送给患者;医疗基础设施提供方HIP随机选择计算并把PHIP发送给患者;患者接收到(PCP,PHIP)后,选择计算:K2=K·(K1)-1·(PCP,PHIP)τ,紧急接入密钥的辅助信息为bk1=(K1,Λ1)和bk2=(K2,Λ2);患者将辅助信息bk1和bk2分别发送给CP和HIP;CP负责存储(bk1,PCP,θ1),HIP负责存储(bk2,PHIP,θ2)。Cloud platform CP random selection calculate And send the P CP to the patient; the medical infrastructure provider HIP randomly selects calculate And send PHIP to the patient; after the patient receives (P CP , PHIP ), select Calculation: K 2 =K·(K 1 ) -1 ·(P CP ,P HIP ) τ , The auxiliary information of the emergency access key is bk 1 =(K 1 ,Λ 1 ) and bk 2 =(K 2 ,Λ 2 ); the patient sends the auxiliary information bk 1 and bk 2 to the CP and HIP respectively; the CP is responsible for storing (bk 1 ,P CP ,θ 1 ), HIP is responsible for storing (bk 2 ,P HIP ,θ 2 ).
在本发明中,紧急联系人通过口令,生成紧急接入密钥的方式为:ECP以口令pw作为输入生成封装的口令,并将其分别发送给CP和HIP;输入紧急接入密钥的辅助信息bk1/bk2和封装的口令,CP/HIP计算并将辅助恢复信息ψ1/ψ2发送给ECP;ECP分别从CP和HIP处接收到ψ1和ψ2后恢复得到紧急接入密钥BK;具体实现如下,In the present invention, the way for the emergency contact to generate the emergency access key through the password is: ECP uses the password pw as input to generate the encapsulated password, and sends it to the CP and HIP respectively; Information bk 1 /bk 2 and encapsulated password, CP/HIP calculates and sends auxiliary recovery information ψ 1 /ψ 2 to ECP; ECP receives ψ 1 and ψ 2 from CP and HIP respectively and recovers to obtain emergency access password key BK; the specific implementation is as follows,
Extract.BK(pw,bk1,bk2)→BK:CP和HIP接收到紧急接入密钥提取请求后,分别将PCP和PHIP发送给ECP;ECP选取计算ζ=H1(IDPA,pw),并分别把(Γ1,Γ2)发送给CP和HIP;CP计算并将其发送给ECP;HIP计算并将其发送给ECP;ECP通过计算BK=(ψ1·ψ2)·(PCP·PHIP)-s得到紧急接入密钥BK。Extract.BK(pw,bk 1 ,bk 2 )→BK: After receiving the emergency access key extraction request, CP and HIP send P CP and PHIP to ECP respectively; ECP selects Calculate ζ = H 1 (ID PA ,pw), And send (Γ 1 ,Γ 2 ) to CP and HIP respectively; CP calculates and send it to ECP; HIP calculation and send it to the ECP; the ECP obtains the emergency access key BK by calculating BK=(ψ 1 ·ψ 2 )·(P CP ·P HIP ) -s .
在本发明中,患者指定访问策略加密医疗文档的方式为:患者利用访问策略和紧急接入密钥BK加密医疗文档M,其中,ρ将矩阵的行向量映射到属性;具体实现如下,In the present invention, the patient specifies an access policy to encrypt medical documents in the following way: the patient utilizes the access policy and the emergency access key BK encrypts the medical document M, where, ρ will be the matrix The row vector of is mapped to the attribute; the specific implementation is as follows,
患者选取令v=(z,λ2,...λn)Τ;对于i∈[l],计算计算密文CT:Υ=H2(BK,IDPA,FID),C0=Υ·Yz,C2,i=ρ(i)zi/r1,C3,i=zi/r2,其中表示M后有个0;生成的密文为CT=(CM,C0,C1,{C2,i,C3,i}i∈[l]);患者将发送给云平台CP进行存储。 patient selection Let v=(z,λ 2 ,...λ n ) Τ ; for i∈[l], compute Calculate the ciphertext CT: Y=H 2 (BK,ID PA ,FID), C 0 =Y·Y z , C 2,i = ρ(i) z i /r 1 , C 3,i = z i /r 2 , in Indicates that M is followed by 0; the generated ciphertext is CT=(C M ,C 0 ,C 1, {C 2,i ,C 3,i } i∈[l] ); the patient will Send it to the cloud platform CP for storage.
在本发明中,用户通过授权密钥对加密医疗文档的部分解密,获得相应部分的医疗文档明文的方式为:云平台CP接收用户发送的数据访问请求后,验证用户的属性集合是否满足加密医疗文档的访问策略,若满足,则CP利用用户的授权密钥DK对加密医疗文档进行部分解密,而后用户通过属性密钥和解密算法Dec1恢复明文并验证其正确性,具体实现如下,In the present invention, the user decrypts part of the encrypted medical document through the authorization key, and obtains the plaintext of the corresponding part of the medical document in the following way: After receiving the data access request sent by the user, the cloud platform CP verifies whether the user's attribute set meets the requirements of the encrypted medical document. If the access policy of the document is satisfied, the CP uses the user's authorization key DK to partially decrypt the encrypted medical document, and then the user restores the plaintext and verifies its correctness through the attribute key and the decryption algorithm Dec 1. The specific implementation is as follows,
CP利用用户的授权密钥DK对加密医疗文档进行部分解密过程:The CP uses the user's authorization key DK to partially decrypt the encrypted medical document:
PDec(CT,DK)→CT':CP利用线性密码共享方案LSSS计算使得CP计算:PDec(CT,DK)→CT': CP is calculated using the linear secret sharing scheme LSSS make CP calculation:
并将CT'=(CM,C0,Ω)发送给用户;and send CT'=(C M ,C 0 ,Ω) to the user;
用户通过属性密钥和解密算法Dec1恢复明文并验证其正确性过程:The user restores the plaintext and verifies its correctness through the attribute key and the decryption algorithm Dec 1 :
Dec1(CT',SK)→M/⊥:用户计算M'=SDec(H3(Υ),CM);若表示CP部分解密的密文CT'是正确的,并且恢复的医疗文档是正确的M;否则输出⊥。Dec 1 (CT',SK)→M/⊥: user calculation M'=SDec(H 3 (Υ),C M ); if Indicates that the partially decrypted ciphertext CT' of CP is correct, and the recovered medical document is correct M; otherwise, output ⊥.
在本发明中,ECP通过紧急接入密钥BK和解密算法Dec2解密加密医疗文档,具体方式如下,In the present invention, the ECP decrypts the encrypted medical document through the emergency access key BK and the decryption algorithm Dec 2 , the specific method is as follows,
Dec2(CT,BK)→M/⊥:ECP计算Υ=H2(BK,IDPA,FID)和M'=SDec(H3(Υ),CM);若表示紧急联系人已经正确提取BK,并且恢复的医疗文档是正确的M;否则输出⊥。Dec 2 (CT,BK)→M/⊥: ECP calculation Υ=H 2 (BK,ID PA ,FID) and M'=SDec(H 3 (Y),C M ); if Indicates that the emergency contact has correctly extracted BK, and the recovered medical document is correct M; otherwise output ⊥.
以下为本发明的具体实现过程。The following is the specific implementation process of the present invention.
图1为本发明的系统框架。系统包括以下各种类型的实体。每个实体的特点和功能介绍如下:Fig. 1 is the system frame of the present invention. The system includes the following types of entities. The characteristics and functions of each entity are described below:
密钥生成中心(KGC):KGC为系统生成主公钥/私钥对,为患者和用户生成属性密钥。Key Generation Center (KGC): KGC generates master public/private key pairs for the system, and property keys for patients and users.
云平台(CP):CP有强大的存储和计算能力,为用户提供外包存储和计算服务。Cloud Platform (CP): CP has powerful storage and computing capabilities and provides users with outsourced storage and computing services.
医疗基础设施提供方(HIP):HIP是为患者提供医疗物联网基础设施的医院或者其他医疗机构。HIP中的医疗设备(例如心电图仪、B超仪器、电子血压计、CT扫描仪)通过英特网连接,形成了医疗物联网(IOT)。Healthcare Infrastructure Provider (HIP): A HIP is a hospital or other medical institution that provides medical IoT infrastructure for patients. Medical devices in HIP (such as electrocardiographs, B-ultrasound instruments, electronic blood pressure monitors, and CT scanners) are connected through the Internet to form a medical Internet of Things (IOT).
患者(PA):PA从HIP获取医疗服务。医疗物联网负责收集患者的生理数据和医疗影像。为了保护敏感的医疗数据并实现细粒度访问控制,患者可以指定访问策略来加密医疗文档并通过因特网将其发送给CP。考虑到紧急情况,患者生成基于口令的紧急接入密钥,该密钥就可以恢复患者所有的加密文档。患者指定紧急联系人列表,并将口令秘密告知紧急联系人。Patient (PA): PA receives medical services from HIP. Medical IoT is responsible for collecting physiological data and medical images of patients. To protect sensitive medical data and achieve fine-grained access control, patients can specify access policies to encrypt medical documents and send them to CP via the Internet. Considering the emergency situation, the patient generates a password-based emergency access key that can restore all of the patient's encrypted files. The patient nominates a list of emergency contacts and communicates the password confidentially to the emergency contacts.
用户:用户可以是医生、护士以及HIP的其他医务人员,或者是患者的朋友和亲戚。用户需要向KGC注册,并获取属性密钥。如果用户的属性满足访问策略,就能够访问患者的数据。用户接收到CP发送来的加密医疗文档后,利用属性密钥进行解密从而得到医疗文档的明文。Users: Users can be doctors, nurses and other medical personnel of HIP, or friends and relatives of patients. Users need to register with KGC and obtain property keys. If the user's attributes satisfy the access policy, the patient's data can be accessed. After receiving the encrypted medical document sent by the CP, the user decrypts it with the attribute key to obtain the plaintext of the medical document.
紧急联系人(ECPs):ECPs由患者指定,并且知道患者的口令。紧急情况下,他们与CP、HIP交互从而恢复紧急接入密钥。ECPs在CP中查询患者的加密文档,使用紧急接入密钥恢复患者的医疗记录。Emergency Contacts (ECPs): ECPs are assigned by the patient and know the patient's password. In case of emergency, they interact with CP, HIP to recover the emergency access key. ECPs query the patient's encrypted files in the CP and use the emergency access key to recover the patient's medical records.
1、系统建立1. System establishment
以安全参数1κ为输入,采用Setup算法生成主公钥/私钥对,具体如下:Taking the security parameter 1 κ as input, the Setup algorithm is used to generate the master public key/private key pair, as follows:
Setup(1κ)→(MPK,MSK):密钥生成中心选择哈希函数 安全的对称加密/解密算法SEnc/SDec和对称密钥空间而后密钥生成中心选择随机数计算g2=g1 β,Y=e(g1,g1)α;最后获得主公钥为MPK=(g1,g2,Y),主私钥为MSK=(α,β);MPK在以下算法中为默认输入。Setup(1 κ )→(MPK,MSK): The key generation center selects the hash function Secure symmetric encryption/decryption algorithm SEnc/SDec and symmetric key space Then the key generation center selects the random number Calculate g 2 =g 1 β , Y=e(g 1 ,g 1 ) α ; finally obtain the master public key as MPK=(g 1 ,g 2 ,Y), and master private key as MSK=(α,β); MPK is the default input in the following algorithms.
2、用户密钥生成2. User key generation
用户利用属性密钥SK生成授权密钥DK,并将其发送给CP。The user uses the attribute key SK to generate the authorization key DK and sends it to the CP.
KeyGen.Del(SK)→DK:计算以及授权密钥为DK=(dk1,{dk2,i}i∈[k],dk3,dk4)。KeyGen.Del(SK)→DK: calculation as well as The authorization key is DK=(dk 1 ,{dk 2,i } i∈[k] ,dk 3 ,dk 4 ).
3、基于口令的紧急接入密钥生成3. Password-based emergency access key generation
图2为紧急接入密钥生成过程。患者(身份IDPA)选择口令pw生成紧急接入密钥BK,同时生成紧急接入密钥的辅助信息(bk1,bk2),利用口令pw、辅助信息(bk1,bk2)可以恢复得到密钥BK。辅助信息(bk1,bk2)分别存储在CP和HIP。患者指定ECPs列表,并将口令pw秘密告知ECPs。HIP负责存储ECPs列表。Figure 2 shows the emergency access key generation process. The patient (identity ID PA ) selects the password pw to generate the emergency access key BK, and at the same time generates the auxiliary information (bk 1 , bk 2 ) of the emergency access key, which can be recovered by using the password pw and the auxiliary information (bk 1 , bk 2 ) Get the key BK. Auxiliary information (bk 1 , bk 2 ) is stored in CP and HIP respectively. The patient specifies a list of ECPs and secretly informs the ECPs of the password pw. HIP is responsible for storing the list of ECPs.
KeyGen.BK(pw)→(BK,bk1,bk2):计算ζ=H1(IDPA,pw),选择随机数使得ζ=ζ1+ζ2;随机选择并令紧急接入密钥BK=K;KeyGen.BK(pw)→(BK,bk 1 ,bk 2 ): calculate ζ=H 1 (ID PA ,pw), select a random number Such that ζ = ζ 1 + ζ 2 ; choose randomly And make the emergency access key BK=K;
CP随机选择计算并把PCP发送给患者;医疗基础设施提供方HIP随机选择计算并把PHIP发送给患者;患者接收到(PCP,PHIP)后,选择计算:K2=K·(K1)-1·(PCP,PHIP)τ,紧急接入密钥的辅助信息为bk1=(K1,Λ1)和bk2=(K2,Λ2);患者将辅助信息bk1和bk2分别发送给CP和HIP;CP负责存储(bk1,PCP,θ1),HIP负责存储(bk2,PHIP,θ2)。CP randomly selected calculate And send the P CP to the patient; the medical infrastructure provider HIP randomly selects calculate And send PHIP to the patient; after the patient receives (P CP , PHIP ), select Calculation: K 2 =K·(K 1 ) -1 ·(P CP ,P HIP ) τ , The auxiliary information of the emergency access key is bk 1 =(K 1 ,Λ 1 ) and bk 2 =(K 2 ,Λ 2 ); the patient sends the auxiliary information bk 1 and bk 2 to the CP and HIP respectively; the CP is responsible for storing (bk 1 ,P CP ,θ 1 ), HIP is responsible for storing (bk 2 ,P HIP ,θ 2 ).
4、基于口令的紧急接入密钥提取4. Password-based emergency access key extraction
图3为紧急接入密钥提取过程。为了保护口令pw,ECP以口令pw作为输入生成封装的口令,并将其分别发送给CP和HIP。CP和HIP无法从封装的口令中推断出口令pw。输入紧急接入密钥的辅助信息bk1/bk2和封装的口令,CP/HIP计算并将辅助恢复信息ψ1/ψ2发送给ECP;ECP分别从CP和HIP处接收到ψ1和ψ2后恢复得到紧急接入密钥BK,利用BK解密患者所有的加密医疗文档。Figure 3 shows the emergency access key extraction process. In order to protect the password pw, ECP takes the password pw as input to generate encapsulated passwords and sends them to CP and HIP respectively. CP and HIP cannot infer the export password pw from the encapsulated password. Input the auxiliary information bk 1 /bk 2 of the emergency access key and the encapsulated password, CP/HIP calculates and sends the auxiliary recovery information ψ 1 /ψ 2 to ECP; ECP receives ψ 1 and ψ from CP and HIP respectively After 2 recovery, get the emergency access key BK, and use BK to decrypt all encrypted medical documents of the patient.
Extract.BK(pw,bk1,bk2)→BK:CP和HIP接收到紧急接入密钥提取请求后,分别将PCP和PHIP发送给ECP;ECP选取计算ζ=H1(IDPA,pw),并分别把(Γ1,Γ2)发送给CP和HIP;CP计算并将其发送给ECP;HIP计算并将其发送给ECP;ECP通过计算BK=(ψ1·ψ2)·(PCP·PHIP)-s得到紧急接入密钥BK。Extract.BK(pw,bk 1 ,bk 2 )→BK: After receiving the emergency access key extraction request, CP and HIP send P CP and PHIP to ECP respectively; ECP selects Calculate ζ = H 1 (ID PA ,pw), And send (Γ 1 ,Γ 2 ) to CP and HIP respectively; CP calculates and send it to ECP; HIP calculation and send it to the ECP; the ECP obtains the emergency access key BK by calculating BK=(ψ 1 ·ψ 2 )·(P CP ·P HIP ) -s .
5、加密5. Encryption
患者利用访问策略和紧急接入密钥BK加密医疗文档M(文档编号为FID),其中,ρ将矩阵的行向量映射到属性Patient Utilization Access Policy and the emergency access key BK encrypts the medical document M (the document number is FID), wherein, ρ will be the matrix A row vector of maps to the attribute
患者选取令v=(z,λ2,...λn)Τ;对于i∈[l],计算计算密文CT:Υ=H2(BK,IDPA,FID),C0=Υ·Yz,C2,i=ρ(i)zi/r1,C3,i=zi/r2,其中表示M后有个0;生成的密文为CT=(CM,C0,C1,{C2,i,C3,i}i∈[l]);患者将发送给云平台CP进行存储。 patient selection Let v=(z,λ 2 ,...λ n ) Τ ; for i∈[l], compute Calculate the ciphertext CT: Y=H 2 (BK,ID PA ,FID), C 0 =Y·Y z , C 2,i = ρ(i) z i /r 1 , C 3,i = z i /r 2 , in Indicates that M is followed by 0; the generated ciphertext is CT=(C M ,C 0 ,C 1 ,{C 2,i ,C 3,i } i∈[l] ); the patient will Send it to the cloud platform CP for storage.
6、部分解密6. Partial decryption
CP接收到用户发来的数据访问请求后,验证用户的属性集合是否满足密文的访问策略。如果不满足,CP会拒绝该请求。否则CP利用用户的授权密钥DK对密文进行部分解密,从而降低用户解密的运算量。After receiving the data access request sent by the user, the CP verifies whether the attribute set of the user satisfies the access policy of the ciphertext. If not satisfied, the CP will reject the request. Otherwise, the CP uses the user's authorization key DK to partially decrypt the ciphertext, thereby reducing the amount of calculation for the user's decryption.
PDec(CT,DK)→CT':CP利用线性密码共享方案LSSS计算使得CP计算:PDec(CT,DK)→CT': CP is calculated using the linear secret sharing scheme LSSS make CP calculation:
并将CT'=(CM,C0,Ω)发送给用户;and send CT'=(C M ,C 0 ,Ω) to the user;
7、用属性密钥进行解密和验证7. Decrypt and verify with attribute key
正常情况下,用户利用其属性密钥SK和解密算法Dec1恢复明文并验证其正确性。Under normal circumstances, the user uses its attribute key SK and decryption algorithm Dec 1 to recover the plaintext and verify its correctness.
Dec1(CT',SK)→M/⊥:用户计算M'=SDec(H3(Υ),CM);若表示CP部分解密的密文CT'是正确的,并且恢复的医疗文档是正确的M;否则输出⊥。Dec 1 (CT',SK)→M/⊥: user calculation M'=SDec(H 3 (Υ),C M ); if Indicates that the partially decrypted ciphertext CT' of CP is correct, and the recovered medical document is correct M; otherwise, output ⊥.
8、用紧急接入密钥进行解密和验证8. Decrypt and authenticate with emergency access key
紧急情况下,ECP通过紧急接入密钥BK和解密算法Dec2解密密文。In an emergency, the ECP decrypts the ciphertext through the emergency access key BK and the decryption algorithm Dec 2 .
Dec2(CT,BK)→M/⊥:ECP计算Υ=H2(BK,IDPA,FID)和M'=SDec(H3(Υ),CM);若表示紧急联系人已经正确提取BK,并且恢复的医疗文档是正确的M;否则输出⊥。Dec 2 (CT,BK)→M/⊥: ECP calculation Υ=H 2 (BK,ID PA ,FID) and M'=SDec(H 3 (Y),C M ); if Indicates that the emergency contact has correctly extracted BK, and the recovered medical document is correct M; otherwise output ⊥.
9、双线性对9. Bilinear pairing
和是循环群,g1是的生成元。双线性映射有以下特点: with is the cyclic group, g 1 is generator of . bilinear map Has the following characteristics:
(1)双线性性:且有 (1) Bilinearity: and have
(2)非退化性:e(g1,g1)≠1。(2) Non-degenerate: e(g 1 , g 1 )≠1.
(3)可计算性:通过有效计算可得到e(h1,h2)。(3) Computability: e(h 1 , h 2 ) can be obtained through efficient calculation.
10、困难性假设10. Difficult assumptions
判定性双线性Diffie-Hellman假设。令T是随机数g1是群的生成元。给定元组不存在概率多项式时间算法可以区分e(g1,g1)abc和T。的优势ε定义为:Deterministic bilinear Diffie-Hellman assumption. make T is a random number g 1 is the group generator of . given tuple There is no probabilistic polynomial-time algorithm e(g 1 , g 1 ) abc and T can be distinguished. The advantage ε is defined as:
11、线性秘密共享方案11. Linear secret sharing scheme
定义1:(线性秘密共享方案(LSSS))。集合上的秘密共享方案Π被称为线性(上的)当且仅当:1.各方的份额(share)形成上的向量。2.存在一个l×n的矩阵被称为Π的份额(share)的生成矩阵。对于所有i=1,...,l,M的第i行由ρ(i)标记(ρ是{1,...,l}到的一个函数)。令向量v=(z,λ2,...λn),其中z是要被分享的秘密随机选取根据Π,是秘密z的份额向量(属于ρ(i))。Definition 1: (Linear Secret Sharing Scheme (LSSS)). gather The secret sharing scheme Π on is called linear ( above) if and only if: 1. The shares of all parties are formed vector on . 2. There is an l×n matrix The generator matrix is called the share of Π. For all i=1,...,l, the i-th row of M is labeled by ρ(i) (ρ is {1,...,l} to a function of ). Let the vector v=(z,λ 2 ,...λ n ), where z is the secret to be shared choose randomly According to Π, is the share vector of the secret z ( belongs to ρ(i)).
根据定义,每一个LSSS都具有线性重构性质。假设Π是访问结构Φ的LSSS,令S∈Φ是任意授权集合,定义I={i:ρ(i)∈S},其中根据Π,如果存在常数使得{zi}i∈I是任何秘密z的有效份额(validshare),那么有∑i∈Iωizi=z和对于非授权集合,不存在这样的常数。By definition, every LSSS has a linear reconstruction property. Suppose Π is the LSSS of the access structure Φ, let S∈Φ be any authorization set, define I={i:ρ(i)∈S}, where According to Π, if there is a constant Such that {z i } i∈I is a valid share of any secret z, then there are ∑ i∈I ω i z i = z and For non-authorized collections, no such constant exists.
12、两种访问控制机制12. Two access control mechanisms
图4所示为两种访问控制机制:基于属性的访问机制和紧急接入访问机制,包括以下算法:授权密钥生成算法KeyGen.Del,部分解密算法PDec,紧急接入密钥提取算法Extract.BK,类型-1解密算法Dec1,类型-2解密算法Dec2。Figure 4 shows two access control mechanisms: attribute-based access mechanism and emergency access access mechanism, including the following algorithms: authorization key generation algorithm KeyGen.Del, partial decryption algorithm PDec, emergency access key extraction algorithm Extract. BK, type-1 decryption algorithm Dec 1 , type-2 decryption algorithm Dec 2 .
对于基于属性的访问,ECP利用属性密钥SK解密密文。本发明利用外包解密技术来减轻用户的解密负担。用户执行授权密钥生成算法KeyGen.Del,以属性密钥SK为输入生成授权密钥DK,并将其发送给CP。数据访问过程中,CP对加密医疗文档进行部分解密。CP执行部分解密算法PDec,利用授权密钥DK把密文CT转化成CT'。用户执行类型-1解密算法Dec1,利用属性密钥SK恢复医疗文档的明文。在类型-1解密算法Dec1中,用户只需要进行一次指数计算就能从CT'中恢复出明文。For attribute-based access, ECP uses the attribute key SK to decrypt the ciphertext. The invention utilizes the outsourcing decryption technology to reduce the decryption burden of the user. The user executes the authorization key generation algorithm KeyGen.Del, generates the authorization key DK with the attribute key SK as input, and sends it to the CP. During data access, CP partially decrypts encrypted medical documents. The CP executes the partial decryption algorithm PDec, and uses the authorization key DK to convert the ciphertext CT into CT'. The user executes the type-1 decryption algorithm Dec 1 , and uses the attribute key SK to recover the plaintext of the medical document. In the type-1 decryption algorithm Dec 1 , the user only needs to perform one exponent calculation to recover the plaintext from CT'.
对于紧急接入访问,ECP利用口令pw,执行紧急接入密钥提取算法Extract.BK恢复出紧急接入密钥BK。ECP执行类型-2解密算法Dec2获取医疗文档的明文。For emergency access access, ECP uses the password pw to execute the emergency access key extraction algorithm Extract.BK to recover the emergency access key BK. The ECP executes the Type-2 decryption algorithm Dec 2 to obtain the plaintext of the medical document.
执行解密算法后,本发明提供了验证算法来验证恢复的医疗文档是否正确,从而检测出CP或HIP的恶意行为,例如CP把错误的部分解密密文CT'发送给用户,或者CP(或HIP)把错误的辅助恢复信息发送给ECP。After executing the decryption algorithm, the present invention provides a verification algorithm to verify whether the recovered medical document is correct, thereby detecting the malicious behavior of CP or HIP, for example, CP sends wrong partial decrypted ciphertext CT' to the user, or CP (or HIP ) sends wrong auxiliary recovery information to the ECP.
本发明的优点:Advantages of the present invention:
(1)患者控制加密机制:本发明中,患者负责加密其医疗数据。为了在医务人员、朋友和家人之间安全地共享数据,由患者制定访问策略。(1) Patient-controlled encryption mechanism: In the present invention, patients are responsible for encrypting their medical data. To securely share data among medical staff, friends and family, it is up to the patient to define access policies.
(2)基于属性的访问:本发明利用基于属性的加密方法进行医疗物联网中的细粒度访问控制。系统根据用户(例如家庭成员、临床医生、研究员和保险人员)的属性集合分别为其分配密钥,因此他们有着不同的数据访问权限。(2) Attribute-based access: the present invention utilizes an attribute-based encryption method for fine-grained access control in the Internet of Medical Things. The system assigns keys to users (such as family members, clinicians, researchers, and insurance personnel) according to their attribute sets, so they have different data access rights.
(3)紧急接入访问:本发明实现了基于口令的紧急接入访问。患者预先设定一个口令并将其分享给紧急联系人。紧急情况下,紧急联系人利用口令提取紧急接入密钥并且解密医疗文档。只有知道口令的紧急联系人才能提取紧急接入密钥,这种方法有效避免了紧急接入授权的滥用。(3) Emergency access: the present invention realizes password-based emergency access. Patients pre-program a password and share it with emergency contacts. In an emergency, the emergency contact uses the passphrase to extract the emergency access key and decrypt the medical document. Only emergency contacts who know the password can extract the emergency access key, which effectively avoids the abuse of emergency access authorization.
(4)轻量级:本发明中的加密,解密,紧急接入密钥生成和提取都采用的是轻量级算法。在基于属性的访问机制中,云平台利用授权密钥对密文进行部分解密,使得用户只需要进行单指数运算就能恢复出明文,大大降低了用户的解密负担。(4) Lightweight: in the present invention, encryption, decryption, emergency access key generation and extraction all adopt lightweight algorithms. In the attribute-based access mechanism, the cloud platform uses the authorization key to partially decrypt the ciphertext, so that the user only needs to perform a single exponential operation to recover the plaintext, which greatly reduces the burden of decryption on the user.
本发明的用途:医疗物联网(IOT)是医疗机构提高医疗质量和效率的有效手段。医疗物联网中的医疗设备会监测患者的生命体征,把这些数据汇集到医疗文档中,并将文档发送到云服务器中进行存储,医务人员可以访问相关文档。为了保护患者的隐私,可以使用加密来控制授权者对文档的访问,同时阻止未授权者的访问。此外,还需要能够在紧急情况下及时访问患者的医疗文档。本发明提出一个医疗物联网中的轻量级双重访问控制系统,它提供了两种访问加密医疗文档的方法:基于属性的访问和紧急接入访问。正常情况下,医务人员只有在拥有属性密钥时才能对数据进行解密和访问。紧急情况下,紧急接入访问机制能够绕开医疗文档的访问策略,允许医务人员及时对数据进行访问从而挽救患者的生命。Uses of the present invention: Medical Internet of Things (IOT) is an effective means for medical institutions to improve medical quality and efficiency. Medical devices in the medical Internet of Things will monitor the vital signs of patients, collect these data into medical documents, and send the documents to cloud servers for storage, and medical staff can access related documents. To protect patient privacy, encryption can be used to control access to documents by authorized persons while preventing access by unauthorized persons. In addition, there is a need to be able to access patients' medical documents in a timely manner in case of emergency. The present invention proposes a lightweight dual access control system in the medical Internet of Things, which provides two methods of accessing encrypted medical documents: attribute-based access and emergency access access. Under normal circumstances, medical staff can only decrypt and access the data if they have the attribute key. In an emergency, the emergency access access mechanism can bypass the access policy of medical documents, allowing medical staff to access the data in time to save the lives of patients.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that the embodiments of the present application may be provided as methods, systems, or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to flowcharts and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the present application. It should be understood that each procedure and/or block in the flowchart and/or block diagram, and a combination of procedures and/or blocks in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions may be provided to a general purpose computer, special purpose computer, embedded processor, or processor of other programmable data processing equipment to produce a machine such that the instructions executed by the processor of the computer or other programmable data processing equipment produce a An apparatus for realizing the functions specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to operate in a specific manner, such that the instructions stored in the computer-readable memory produce an article of manufacture comprising instruction means, the instructions The device realizes the function specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其These computer program instructions may also be loaded onto a computer or other programmable data processing device, causing a series of operational steps to be performed on the computer or other programmable device to produce a computer-implemented
他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。The instructions executed on other programmable devices provide steps for realizing the functions specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.
以上是本发明的较佳实施例,凡依本发明技术方案所作的改变,所产生的功能作用未超出本发明技术方案的范围时,均属于本发明的保护范围。The above are the preferred embodiments of the present invention, and all changes made according to the technical solution of the present invention, when the functional effect produced does not exceed the scope of the technical solution of the present invention, all belong to the protection scope of the present invention.
Claims (8)
- A kind of 1. lightweight double call control system in medical Internet of Things, it is characterised in that:Including key generation centre, cloud Platform, medical infrastructure provider;The key generation centre, it is that patient and user generate attribute key for generating main public/private keys pair;The cloud platform, provide the user outsourcing storage and calculate service;The medical infrastructure provider, medical Internet of Things infrastructure is provided for patient, and medical Internet of Things basis is set Apply by Internet connection, form medical Internet of Things;Patient obtains medical services by the medical infrastructure provider, and medical Internet of Things is responsible for collecting the physiology number of patient Medical document is formed according to medical imaging, and specifies access strategy encryption medical document to be then sent to by internet by patient The cloud platform;Patient also generates the urgent access key based on password by key generation centre, and specifies programmed emergency Know password;User is registered by key generation centre, obtains attribute key, and it is according to corresponding with access strategy match condition, generation Authorization key, the authorization key has the appropriate section decrypted rights that medical document is encrypted to cloud platform, so as to obtain phase Answer the medical document of part in plain text;By password, being interacted with cloud platform, medical infrastructure provider can recover promptly to access key programmed emergency, from And encryption medical document can be decrypted.
- 2. the lightweight double call control system in medical Internet of Things according to claim 1, it is characterised in that:It is described Key generation centre is with security parameter 1κFor input, main public/private keys pair are generated using Setup algorithms, it is specific as follows:Setup(1κ)→(MPK,MSK):Key generation centre selects hash function Symmetric cryptography/decipherment algorithm SEnc/SDec of safety and symmetric key spaceIn then key generation The heart selects random numberCalculate g2=g1 β, Y=e (g1,g1)α;It is MPK=finally to obtain Your Majesty's key (g1,g2, Y), main private key is MSK=(α, β);Wherein,WithIt is cyclic group, g1It isGeneration member.
- 3. the lightweight double call control system in medical Internet of Things according to claim 1, it is characterised in that:User The concrete mode that authorization key DK is generated by attribute key SK is as follows:KeyGen.Del(SK)→DK:CalculateAndAward Power key is DK=(dk1,{dk2,i}i∈[k],dk3,dk4)。
- 4. the lightweight double call control system in medical Internet of Things according to claim 1, it is characterised in that:Patient It is by way of key generation centre generates the urgent access key based on password:Patient selects the urgent access key BK of password pw generations, while generates the auxiliary information (bk of urgent access key1,bk2), Utilize password pw, auxiliary information (bk1,bk2) can recover to obtain key BK;Patient specifies programmed emergency ECP, and by password Pw informs ECP;It is implemented as follows,KeyGen.BK(pw)→(BK,bk1,bk2):Calculate ζ=H1(IDPA, pw), select random numberSo that ζ=ζ1 +ζ2;Random selectionAnd make urgent access key BK=K;Wherein, IDPAThat is patient identity;Cloud platform CP is randomly choosedCalculateAnd PCPIt is sent to patient;Medical infrastructure provider HIP with Machine selectsCalculateAnd PHIPIt is sent to patient;Patient receives (PCP,PHIP) after, selectionMeter Calculate:K2=K (K1)-1·(PCP,PHIP)τ,The auxiliary information of urgent access key For bk1=(K1,Λ1) and bk2=(K2,Λ2);Patient is by auxiliary information bk1And bk2It is sent respectively to CP and HIP;CP is responsible for depositing Store up (bk1,PCP,θ1), HIP is responsible for storing (bk2,PHIP,θ2)。
- 5. the lightweight double call control system in medical Internet of Things according to claim 4, it is characterised in that:Promptly By password, the mode for generating urgent access key is contact person:Passwords of the ECP using password pw as input generation encapsulation, and It is sent respectively to CP and HIP;The auxiliary information bk of the urgent access key of input1/bk2With the password of encapsulation, CP/HIP is calculated And auxiliary is recovered into information ψ1/ψ2It is sent to ECP;ECP receives ψ at CP and HIP respectively1And ψ2Recover promptly to be connect afterwards Enter key BK;It is implemented as follows,Extract.BK(pw,bk1,bk2)→BK:After CP and HIP receives urgent access cipher key-extraction request, respectively by PCPWith PHIPIt is sent to ECP;ECP choosesCalculate ζ=H1(IDPA, pw),And respectively (Γ1,Γ2) it is sent to CP and HIP;CP is calculatedAnd send it to ECP;HIP is calculated And send it to ECP;ECP is by calculating BK=(ψ1·ψ2)·(PCP·PHIP)-sObtain promptly accessing key BK.
- 6. the lightweight double call control system in medical Internet of Things according to claim 1, it is characterised in that:Patient Specify access strategy encryption medical document mode be:Patient utilizes access strategyWith urgent access key BK encryption medical treatment Document M, wherein,ρ is by matrixRow vector be mapped to attribute;It is implemented as follows,Patient choosesMake v=(z, λ2,...λn)Τ;For i ∈ [l], CalculateCalculate ciphertext CT:Υ=H2(BK,IDPA, FID), C0=Υ Yz,C2,i=ρ (i) zi/r1, C3,i= zi/r2,WhereinHave after representing MIndividual 0;The ciphertext of generation is CT=(CM,C0,C1, {C2,i,C3,i}i∈[l]);Patient willCloud platform CP is sent to be stored.
- 7. the lightweight double call control system in medical Internet of Things according to claim 3, it is characterised in that:User The part for encrypting medical document is decrypted by authorization key, the mode for obtaining the medical document plaintext of appropriate section is:Yun Ping After platform CP receives the data access request that user sends, verify whether the attribute set of user meets the access for encrypting medical document Strategy, if satisfied, then CP carries out part decryption using the authorization key DK of user to encryption medical document, then user passes through category Property key and decipherment algorithm Dec1Recover in plain text and verify its correctness, be implemented as follows,CP carries out part decrypting process using the authorization key DK of user to encryption medical document:PDec(CT,DK)→CT':CP is calculated using linear cipher secret sharing LSSSSo thatCP is calculated:<mrow> <mi>&Omega;</mi> <mo>=</mo> <mi>e</mi> <mrow> <mo>(</mo> <msub> <mi>C</mi> <mn>1</mn> </msub> <mo>,</mo> <msub> <mi>dk</mi> <mn>1</mn> </msub> <mo>)</mo> </mrow> <mi>e</mi> <mrow> <mo>(</mo> <msub> <mi>dk</mi> <mn>3</mn> </msub> <mo>,</mo> <munder> <mo>&Pi;</mo> <mrow> <mi>i</mi> <mo>&Element;</mo> <mi>I</mi> </mrow> </munder> <msubsup> <mi>dk</mi> <mrow> <mn>2</mn> <mo>,</mo> <mi>i</mi> </mrow> <mrow> <msub> <mi>C</mi> <mrow> <mn>2</mn> <mo>,</mo> <mi>i</mi> </mrow> </msub> <mo>&CenterDot;</mo> <msub> <mi>&omega;</mi> <mi>i</mi> </msub> </mrow> </msubsup> <mo>)</mo> </mrow> <mi>e</mi> <mrow> <mo>(</mo> <msub> <mi>dk</mi> <mn>4</mn> </msub> <mo>,</mo> <munder> <mo>&Pi;</mo> <mrow> <mi>i</mi> <mo>&Element;</mo> <mi>I</mi> </mrow> </munder> <msubsup> <mi>dk</mi> <mrow> <mn>2</mn> <mo>,</mo> <mi>i</mi> </mrow> <mrow> <msub> <mi>C</mi> <mrow> <mn>3</mn> <mo>,</mo> <mi>i</mi> </mrow> </msub> <mo>&CenterDot;</mo> <msub> <mi>&omega;</mi> <mi>i</mi> </msub> </mrow> </msubsup> <mo>)</mo> </mrow> <mo>=</mo> <mi>e</mi> <msup> <mrow> <mo>(</mo> <msub> <mi>g</mi> <mn>1</mn> </msub> <mo>,</mo> <msub> <mi>g</mi> <mn>1</mn> </msub> <mo>)</mo> </mrow> <mrow> <mi>&alpha;</mi> <mo>&CenterDot;</mo> <mi>z</mi> <mo>&CenterDot;</mo> <mi>&tau;</mi> </mrow> </msup> </mrow>And by CT'=(CM,C0, Ω) and it is sent to user;User passes through attribute key and decipherment algorithm Dec1Recover in plain text and verify its correctness process:Dec1(CT',SK)→M/⊥:User calculatesM'=SDec (H3(Υ),CM);IfRepresent CP The ciphertext CT' of part decryption is correct, and the medical document recovered is correct M;Otherwise ⊥ is exported.
- 8. the lightweight double call control system in medical Internet of Things according to claim 5, it is characterised in that:ECP By promptly accessing key BK and decipherment algorithm Dec2Decryption encryption medical document, concrete mode is as follows,Dec2(CT,BK)→M/⊥:ECP calculates Υ=H2(BK,IDPA, FID) and M'=SDec(H3(Υ),CM);IfRepresent that programmed emergency correctly extracts BK, and the medical document recovered is correct M;Otherwise export ⊥。
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201710798569.0A CN107579980A (en) | 2017-09-07 | 2017-09-07 | Lightweight Dual Access Control System in Medical IoT |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201710798569.0A CN107579980A (en) | 2017-09-07 | 2017-09-07 | Lightweight Dual Access Control System in Medical IoT |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN107579980A true CN107579980A (en) | 2018-01-12 |
Family
ID=61031212
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201710798569.0A Pending CN107579980A (en) | 2017-09-07 | 2017-09-07 | Lightweight Dual Access Control System in Medical IoT |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN107579980A (en) |
Cited By (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109583232A (en) * | 2018-11-20 | 2019-04-05 | 深圳大学 | Medical archive management method, device, equipment and storage medium based on CP-ABE |
| CN111241375A (en) * | 2019-12-31 | 2020-06-05 | 上海汇智融合科技集团有限公司 | Regional medical information sharing query system |
| CN111324898A (en) * | 2020-01-20 | 2020-06-23 | 福州大学 | Blockchain-based dual access control system for electronic medical documents |
| CN112039880A (en) * | 2020-08-30 | 2020-12-04 | 河南大学 | A dual-policy access control method based on blockchain distributed outsourcing |
| CN112735566A (en) * | 2020-12-28 | 2021-04-30 | 武汉联影医疗科技有限公司 | Medical image management method and device, computer equipment and storage medium |
| CN112989375A (en) * | 2021-03-05 | 2021-06-18 | 武汉大学 | Hierarchical optimization encryption lossless privacy protection method |
| CN113904818A (en) * | 2021-09-27 | 2022-01-07 | 九江学院 | Lightweight fine-grained access control method supporting ciphertext sharing and aggregation |
| CN115394392A (en) * | 2022-08-31 | 2022-11-25 | 西安交通大学 | Medical data sharing system and method |
Citations (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN103391192A (en) * | 2013-07-16 | 2013-11-13 | 国家电网公司 | Cross-safety-domain access control system and method based on privacy protection |
| CN103763319A (en) * | 2014-01-13 | 2014-04-30 | 华中科技大学 | Method for safely sharing mobile cloud storage light-level data |
| CN104683351A (en) * | 2015-03-17 | 2015-06-03 | 西安电子科技大学 | Attribute-based anonymous medical treatment and medical information security access control system and method |
| US20150331999A1 (en) * | 1996-02-17 | 2015-11-19 | Robert H. Shelton | Standing order database search system and method for internet and intranet application |
| CN105959111A (en) * | 2016-07-01 | 2016-09-21 | 何钟柱 | Information security big-data resource access control system based on cloud computing and credible computing |
| CN106101131A (en) * | 2016-07-06 | 2016-11-09 | 杨炳 | A kind of encryption system realizing supporting fine-granularity access control |
| CN106209357A (en) * | 2016-07-06 | 2016-12-07 | 杨炳 | A kind of ciphertext based on cloud computing platform accesses control system |
| CN107104982A (en) * | 2017-05-26 | 2017-08-29 | 福州大学 | Have traitor tracing function in mobile electron medical treatment can search for encryption system |
-
2017
- 2017-09-07 CN CN201710798569.0A patent/CN107579980A/en active Pending
Patent Citations (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20150331999A1 (en) * | 1996-02-17 | 2015-11-19 | Robert H. Shelton | Standing order database search system and method for internet and intranet application |
| CN103391192A (en) * | 2013-07-16 | 2013-11-13 | 国家电网公司 | Cross-safety-domain access control system and method based on privacy protection |
| CN103763319A (en) * | 2014-01-13 | 2014-04-30 | 华中科技大学 | Method for safely sharing mobile cloud storage light-level data |
| CN104683351A (en) * | 2015-03-17 | 2015-06-03 | 西安电子科技大学 | Attribute-based anonymous medical treatment and medical information security access control system and method |
| CN105959111A (en) * | 2016-07-01 | 2016-09-21 | 何钟柱 | Information security big-data resource access control system based on cloud computing and credible computing |
| CN106101131A (en) * | 2016-07-06 | 2016-11-09 | 杨炳 | A kind of encryption system realizing supporting fine-granularity access control |
| CN106209357A (en) * | 2016-07-06 | 2016-12-07 | 杨炳 | A kind of ciphertext based on cloud computing platform accesses control system |
| CN107104982A (en) * | 2017-05-26 | 2017-08-29 | 福州大学 | Have traitor tracing function in mobile electron medical treatment can search for encryption system |
Cited By (12)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109583232A (en) * | 2018-11-20 | 2019-04-05 | 深圳大学 | Medical archive management method, device, equipment and storage medium based on CP-ABE |
| CN109583232B (en) * | 2018-11-20 | 2022-03-18 | 深圳大学 | CP-ABE-based medical archive management method, device, equipment and storage medium |
| CN111241375A (en) * | 2019-12-31 | 2020-06-05 | 上海汇智融合科技集团有限公司 | Regional medical information sharing query system |
| CN111324898A (en) * | 2020-01-20 | 2020-06-23 | 福州大学 | Blockchain-based dual access control system for electronic medical documents |
| CN111324898B (en) * | 2020-01-20 | 2023-04-07 | 福州大学 | Block chain-based electronic medical document dual-access control system |
| CN112039880A (en) * | 2020-08-30 | 2020-12-04 | 河南大学 | A dual-policy access control method based on blockchain distributed outsourcing |
| CN112735566A (en) * | 2020-12-28 | 2021-04-30 | 武汉联影医疗科技有限公司 | Medical image management method and device, computer equipment and storage medium |
| CN112989375A (en) * | 2021-03-05 | 2021-06-18 | 武汉大学 | Hierarchical optimization encryption lossless privacy protection method |
| CN112989375B (en) * | 2021-03-05 | 2022-04-29 | 武汉大学 | A Hierarchical Optimization Encryption Lossless Privacy Protection Method |
| CN113904818A (en) * | 2021-09-27 | 2022-01-07 | 九江学院 | Lightweight fine-grained access control method supporting ciphertext sharing and aggregation |
| CN113904818B (en) * | 2021-09-27 | 2023-04-18 | 九江学院 | Lightweight fine-grained access control method supporting ciphertext sharing and aggregation |
| CN115394392A (en) * | 2022-08-31 | 2022-11-25 | 西安交通大学 | Medical data sharing system and method |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Yang et al. | Lightweight break-glass access control system for healthcare Internet-of-Things | |
| Yang et al. | Lightweight sharable and traceable secure mobile health system | |
| Chaudhary et al. | LSCSH: Lattice-based secure cryptosystem for smart healthcare in smart cities environment | |
| Hu et al. | Secure and efficient data communication protocol for wireless body area networks | |
| CN107635018B (en) | Cross-domain medical cloud storage system supporting emergency access control and safe deduplication | |
| CN107579980A (en) | Lightweight Dual Access Control System in Medical IoT | |
| CN108040056B (en) | IoT-based secure medical big data system | |
| Masdari et al. | Key management in wireless body area network: Challenges and issues | |
| Huang et al. | Secure and privacy‐preserving data sharing and collaboration in Mobile healthcare social networks of smart cities | |
| Chen et al. | An infrastructure framework for privacy protection of community medical internet of things: Transmission protection, storage protection and access control | |
| Sathya et al. | Secured remote health monitoring system | |
| Wenhua et al. | A lightweight security model for ensuring patient privacy and confidentiality in telehealth applications | |
| CN107104982A (en) | Have traitor tracing function in mobile electron medical treatment can search for encryption system | |
| Lee et al. | Service-oriented security framework for remote medical services in the Internet of Things environment | |
| KR20120041904A (en) | Proxy based privilege management method and apparatus for accessing health data in cloud computing environment | |
| CN111083150A (en) | Identity authentication and data security transmission method in medical sensor network environment | |
| CN106850656A (en) | Multi-user's file-sharing control method under a kind of cloud environment | |
| Sethia et al. | CP-ABE for selective access with scalable revocation: A case study for mobile-based healthfolder. | |
| Liu et al. | Secure PHR access control scheme for healthcare application clouds | |
| Lin et al. | Blockchain-based data access security solutions for medical wearables | |
| Tong et al. | Towards auditable cloud-assisted access of encrypted health data | |
| Wang et al. | Data transmission and access protection of community medical internet of things | |
| Zhang et al. | Efficient obfuscation for encrypted identity-based signatures in wireless body area networks | |
| Li | Attribute based signature encryption scheme based on cloud computing in medical social networks | |
| Arun et al. | Privacy of health information in telemedicine on private cloud |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| RJ01 | Rejection of invention patent application after publication |
Application publication date: 20180112 |
|
| RJ01 | Rejection of invention patent application after publication |