PAAS: A Privacy-Preserving Attribute-Based Authentication .

2y ago
18 Views
2 Downloads
412.97 KB
10 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Anton Mixon
Transcription

2012 32nd IEEE International Conference on Distributed Computing SystemsPAAS: A Privacy-Preserving Attribute-basedAuthentication System for eHealth Networks DepartmentLinke Guo , Chi Zhang† , Jinyuan Sun‡ and Yuguang Fang of Electrical and Computer Engineering, University of Florida, Gainesville, FL 32611, USA† School of Information Science and Technology, University of Science and Technology of China, Hefei 230026, China‡ Department of Electrical Engineering and Computer Science, University of Tennessee, Knoxville, TN 37996, USAEmail: blackglk@ufl.edu, chizhang@ustc.edu.cn, jysun@eecs.utk.edu, fang@ece.ufl.eduattributes and identity to the authority for verification, so that thecentralized authority can process requests and grant privilegesto the designated user. On the other hand, if users directlycommunicate without the help of a central authority, we canguarantee that the privacy issues related to attributes are wellpreserved. However, purely relying on the distributed users’attributes cannot fulfill the requirement of verifiability of theisolated attributes. In a word, existing eHealth systems lack theability to satisfy the requirements of preserving the privacy andthe verifiability of the corresponding attributes simultaneously.As a result, patients face those security breaches and authenticverification problems when they share the same situation andwant to talk with each other via cyber-space. Furthermore, thosekinds of concerns become the major barrier that impedes patientsfrom easily communicating [1]. Thus, there is an urgent needfor designing a framework where users can authenticate eachother using verifiable attributes while keeping their attributes andidentities undisclosed.Related Works: To deal with the potential risks of privacyexposure, several eHealth systems [2]–[4] let patients encrypttheir personal health record (PHR) before storing it on the centralauthority. Although the encrypted PHR prohibits the centralizedfacility from obtaining the information, it still faces the problem of data verifiability. Since most of those PHRs are vital,physicians cannot accept or utilize the records without an officialverification. On the other hand, it seems easy to implementthe verification process for the eHealth systems. However, it isobvious that we must directly show the record itself and thecorresponding identity to get the PHR verified, all of which bringsecurity breaches to patients. In recent research works on socialnetworks, several possible solutions have been proposed to utilizeattributes for authentication without revealing attributes themselves. Similarly, their proposed systems lack the functionalityof verifiability. The most relevant work is Li. et al. [5] whichconsiders a privacy-preserving personal profile matching schemefor mobile social networks, which implements secure multi-partycomputation based on polynomial secret sharing. Their schemeis fully distributed, where users share their attributes among agroup of valid users using Shamir secret sharing scheme. Also,in [6], they design a secure friend discovery scheme based onsecure dot product protocol by using homomorphic encryption.Multiple papers [7]–[9] address the problem of secure privateset intersection (PSI), which is related to the highest privacylevel in our proposed system. However, none of them considersthe verifiability of the private set, which is the major differencecompared to our work. More specifically, their schemes deviatefrom our design goals due to attributes in the eHealth systems arecrucial for patients and needed to be verified before taking anyfurther action. For the centralized model, Eagle and Pentland [10]Abstract—Recently, eHealth systems have replaced paper basedmedical system due to its prominent features of convenience andaccuracy. Also, since the medical data can be stored on any kind ofdigital devices, people can easily obtain medical services at any timeand any place. However, privacy concern over patient medical datadraws an increasing attention. In the current eHealth networks,patients are assigned multiple attributes which directly reflecttheir symptoms, undergoing treatments, etc. Those life-threatenedattributes need to be verified by an authorized medical facilities,such as hospitals and clinics. When there is a need for medicalservices, patients have to be authenticated by showing their identities and the corresponding attributes in order to take appropriatehealthcare actions. However, directly disclosing those attributes forverification may expose real identities. Therefore, existing eHealthsystems fail to preserve patients’ private attribute information whilemaintaining original functionalities of medical services. To solve thisdilemma, we propose a framework called PAAS which leveragesusers’ verifiable attributes to authenticate users in eHealth systemswhile preserving their privacy issues. In our system, instead ofletting centralized infrastructures take care of authentication, ourscheme only involves two end users. We also offer authenticationstrategies with progressive privacy requirements among patientsor between patients and physicians. Based on the security andefficiency analysis, we show our framework is better than existingeHealth systems in terms of privacy preservation and practicality.Index Terms—Authentication, non-interactive zero-knowledgeproof, non-interactive witness-indistinguishable, homomorphic encryptionI. INTRODUCTIONThe widely deployed electronic health (eHealth) system haschanged people’s daily life other than traditional paper basedsystem for its extraordinary advantages, such as more efficiency,high accuracy and broader availability. However, privacy concernis arguably the major barrier that hinders the development ofelectronic health record (EHR) stored in a public storage withdirect connection to a network. For most eHealth systems,physicians periodically upload their observations and diagnosisto one particular storage, where protected health information(PHI) is seamlessly bound to the real identity of a specificpatient. When physicians are authorized, they can easily obtainboth the real identity and designated diseases of a particularpatient, which apparently discloses the patient’s privacy. To someextent, patients are reluctant to contact a doctor or a medicalfacility based on the real identities, instead, they prefer to showa token which can represent their diseases or other attributesrather than exposing real identities, and physicians can treat themusing the token only. This perfect solution leads us to separateattributes from identity, which brings several open problemsrelated to the system architecture. First, if the authenticationprocess takes place on a centralized authority, even if the identityis isolated from the corresponding attributes, we still need todisclose certain information regarding the relationship between1063-6927/12 26.00 2012 IEEEDOI 10.1109/ICDCS.2012.45224

𝑒 : 𝐺1 𝐺1 𝐺2 denote a bilinear map constructed by modifiedWeil or Tate pairing with the following properties:1) Bilinear: 𝑒(𝑎𝑃, 𝑏𝑄) 𝑒(𝑃, 𝑄)𝑎𝑏 , 𝑃, 𝑄 𝐺1 and 𝑎, 𝑏 𝑍𝑝 , where 𝑍𝑝 denotes the multiplicative group of 𝑍𝑝 , theintegers modulo 𝑝. In particular, 𝑍𝑝 {𝑥 1 𝑥 𝑝 1}.2) Non-degenerate: 𝑃, 𝑄 𝐺1 such that 𝑒(𝑃, 𝑄) 1.3) Computable: there exists an efficient algorithm to compute𝑒(𝑃, 𝑄), 𝑃, 𝑄 𝐺1 .Bilinear pairing is the basic operation in the identity-basedcryptosystem, the non-interactive witness-indistinguishable(NIWI) and zero-knowledge proofs (NIZK), all of which areused as the fundamental techniques in our scheme.describe social serendipity to perform matching in mobile socialnetworks, which purely relies on the centralized server. It facesthe security breaches of privacy leakage and collusion attacks.In [11], Manweiler. et al. propose a novel trust establishmentscheme for location-based service, which takes advantage of thelocation and time information as the key between strangers forrecovering potential connections. Their scheme enables peoplewho share the same location and time to reestablish missingconnections. However, it has the limitation that the relationshipis only relying on the space and time, which is not stronglyconvincing. Also, since patients in eHealth systems mostly careabout their attributes and identity privacy, it is infeasible torender all PHRs to a centralized facility for verification. Thus,none of the above systems satisfies the verifiability and privacypreservation at the same time. The first work of non-interactivezero-knowledge was introduced by Blum et al. in [12]. Ourscheme employs the non-interactive proof system for bilinearpairing in [13] which has been used for several applications in[14]–[16]. On the other hand, several works regarding attributebased encryption (ABE) discuss the authentication schemesin [17]–[19]. However, we cannot apply traditional encryptionschemes that use shared secret to authenticate strangers. In mostattribute-based encryption schemes, the key distribution centeris responsible for distributing public/private key pairs based oneach individual’s attributes and corresponding structure. If theyare in the same attribute group, they may mutually authenticateeach other. However, in our proposed scenario, patients need toprove to physicians or hospitals that they have a specific disease.Since patients will not share identical attributes with physiciansand cannot be verified by using the corresponding secret keys.Furthermore, patients will not expose their sensitive attributesand values for verification, which is also the main factor that thepublic key cryptosystem will not work.Our Contributions: In this paper, we design a distributedsystem for the privacy-preserving authentication among usersin eHealth networks. Rather than the conventional approacheswhich leverage identities to authenticate, our system takes advantage of verifiable attributes to authenticate users withoutrevealing the detail of attributes. The major contribution of thispaper is to design a system which simultaneously solves thedilemma: maintaining the privacy and verifiability of attributes ofeach user (physicians/patients). We offer authentication schemesfor four progressive privacy levels for satisfying users’ increasingprivacy requirements, all of which enable the secure communication between patients and physicians without disclosingidentities. Our scheme can prevent common attacks identified ineHealth systems. The experimental results show the feasibilityand efficiency of our proposed scheme in detail.The remainder of this paper is organized as follows. SectionII introduces preliminary knowledge of some cryptographictechniques that we use in our system. We describe the system andadversary model in Section III, along with the security objective.The proposed scheme PAAS is presented in detail in SectionIV, followed by the performance analysis in Section V. Finally,Section VI concludes the paper.B. NIWI and NIZK proofWe apply part of the non-interactive proof system in [13],which gives a formal definition for both non-interactive witnessindistinguishable and zero-knowledge proof. We define ℛ as acomputable ternary relation. Given a tuple (𝑐𝑟𝑠, 𝑛, 𝑤) ℛ, wecall 𝑐𝑟𝑠 as the common reference string, 𝑛 as the statement thatwe need to prove and 𝑤 the witness. Note we also use ℒ todenote the language consisting of statements in ℛ. Suppose ℛconsists of three polynomial time algorithms (𝒦, 𝒫, 𝒱), where𝒦 is 𝑐𝑟𝑠 generation algorithm, 𝒫 and 𝒱 are prover and verifier,respectively. 𝒫 takes a tuple (𝑐𝑟𝑠, 𝑛, 𝑤) as input and outputa proof 𝜋, while 𝒱(𝑐𝑟𝑠, 𝜋, 𝑛) will output 1 if the proof isacceptable and 0 if not acceptable. The proof system (𝒦, 𝒫, 𝒱)should satisfy completeness and soundness properties, wherecompleteness denotes if the statement is true, an honest verifier isconvinced of this fact by an honest prover, and soundness showsthat if the statement is false, and cheating prover can convincethe honest verifier that is true with a negligible probability. ForNIWI, we require no adversary can distinguish the real 𝑐𝑟𝑠and simulated 𝑐𝑟𝑠, while adversaries cannot distinguish whichwitness the prover uses. For zero-knowledge, we require noverifier obtain additional information other than the fact that thestatement is true.III. S YSTEM M ODELA. OverviewWe first give a brief overview to our proposed system. Themain design goal of PAAS is to establish the authenticationsystem in eHealth networks, which leverages the verifiableattributes to authenticate both physicians and patients withoutcompromising each individual’s privacy. Apart from schemesthat purely rely on the identity, we first define the attributebased authentication system which simultaneously satisfies theneeds of verifiability and privacy-preserving in eHealth networks.Based on different scenarios in the eHealth systems, we showthe progressive privacy levels that our system could achieve.As shown in Fig. 1, our system mainly consists of a trustauthority (TA) which is responsible for key distribution forusers (physicians and patients), a semi-trusted registration center(RC) used to generate and issue credential based on users’attributes in the system. To some extent, TA performs like agovernment health administration which should be fully trusted,while RC can be hospitals or clinics with certain qualificationcertified by TA. During the protocol run, RC checks physicians’ professionals and issues the corresponding credentials tophysicians. Users in different colors in Fig. 1 represent distinctpatients in eHealth networks in a distributed manner, and theyperiodically interact with physicians and obtain credentials orII. PRELIMINARIESA. Bilinear PairingBilinear pairing operations are performed on elliptic curves[20]. Let 𝐺1 and 𝐺2 be groups of the same prime order 𝑝.Discrete logarithm problem (DLP) is assumed to be hard inboth 𝐺1 and 𝐺2 . Let 𝑃 denote a random generator of 𝐺1 and225

convince anonymous patients that what they said or suggestedis true, but do not want to reveal their credentials or identitiesin the cyber space. Otherwise, adversaries may impersonatethe doctors by using their credentials. Respectively, patientsalso prefer to use pseudonyms to show their attribute set ofa particular disease, where physicians can take turns to verifythat the patient indeed faces the illness rather than stealingthe remedy. Therefore, PAAS0 requires everyone can verify thevalidity of the attribute credentials without compromising theprivacy of users (physicians or patients).Privacy Level 1 (PAAS1): Other than verifying the validity ofthe corresponding attribute credentials, we take a step further tocheck the value of users’ attribute. To some extent, the value ofeach attribute is a more severe privacy related issue rather thanverifiable attributes. For example, to obtain information that Dr.Frank is with the department of internal medicine in Shandshospital at University of Florida will leak less privacy than toknow he is a cardiologist in that hospital, where cardiologistis a specific value of an attribute on “affiliation”. In addition toverifying the validity of attributes, we need the verification of thevalue of an attribute in the authentication process in the followingprivacy levels. In PAAS1, users do not care about revealingseveral kinds of information which is meaningless if it is notassociated with real identities. For instance, an AIDS assistantorganization provides services but requires a patient’s attributevalue to satisfy the organization’s requirements. Apparently, fewpatients want to expose the real identities to obtain the services,while PAAS1 satisfies the corresponding conditions and couldguarantee the organization can only verify patients’ credentialsand the value of attributes other than identifying real identities.Privacy Level 2 (PAAS2): In what follows, we consider theinteraction between two patients. Patients may want to sharesome information concerning their diseases to patients who havethe same symptoms, but strictly prohibit other patients to knowin detail [21]. Once they learn each other’s identical attributevalues, they can directly communicate to share certain information. Thus, we need to provide privacy-preserving authenticationschemes based on patients’ identical attribute values. Ratherthan the possibility of leaking several “meaningless” informationfrom the patient side in PAAS1, PAAS2 requires patients onlyreveal the same attribute values to the other users and disclosenothing if two compared attribute values are not identical, inthe sense that patients can authenticate each other based on theirholding the same verified attribute values while maintaining otherattributes undisclosed. When the protocol ends, patient 𝐴 and𝐵 will only mutually learn the intersection set between them: ℳ𝐴𝐵 𝒮𝐴𝒮𝐵 , where 𝒮𝐴 𝒮𝐴 denotes the subset ofwhole attribute set of 𝐴. Note that if attributes are Boolean datatype, such as the gender, there is no way to prevent the verifierfrom learning the prover’s values of those attributes even if theverification process fails. Thus, we take advantage of severalcommon data types other than Boolean types, i.e., strings andintegers.Privacy Level 3 (PAAS3): For higher security and privacyrequirements, PAAS3 requires all of patients’ attribute valuesused for authentication should not be revealed to anyone else.Different from the scenario presented in PAAS2, we require thattwo patients may only know the cardinality of the intersectionset of shared attributes. Taking patient 𝐴 and 𝐵 as an example,both 𝐴 and 𝐵 only learn the size of the intersection set: 𝑚𝐴𝐵 𝒮𝐴 , where 𝒮 denotes the cardinality of set𝒮𝐵𝒮. Apparently, we cannot compare each attribute value one bycertificates based changed attribute values from RC, such ascurrent symptoms, past medical history, undergoing treatment,etc. For each end user, he/she can either use mobile devicesor desktops for the interactions in the networks. Patients canuse the pre-assigned pseudonyms to anonymously prove theirattributes to communicate with each other and obtain medicalservices based on the diseases rather than real identities, whilephysicians can prove their professional skills without showingcredentials. We assume users can communicate with each othervia wired/wireless links. For simplicity, we also assume thatusers stay in the transmission range of each other when theyuse wireless links for communication.Hospital(Registration Center)Trust AuthorityBulletin BoardCredential & Certificate IssueMedical Data ReportPatient-Patient InteractionInquiry and DiagnosisKey DistributionFig. 1.System ModelB. Security Objective1) Security Requirements and Assumptions: Our main security objective is to preserve the privacy of each user’s identityand attributes. First, we assume that user’s attribute set canuniquely identify a particular user, such that we cannot revealuser’s attribute in plaintext form during the protocol run. Also,since users use credentials of attributes to authenticate eachother, we require the credential of each attribute should be keptundisclosed. Second, our system should be secure under tracingattacks launched by adversaries, which means the informationused for verification from the same user in different queriesshould remain indistinguishable. Otherwise, it is easy for adversary, or even a benign user to trace one particular user. Wealso make several assumptions which perform like basic buildingblocks for our proposed system. According to the restrictions andlaws, like HIPPA, we forbid physicians and hospitals to distributePHRs to any unauthorized user. In terms of privacy concerns,patients in our system obtain medical diagnoses based on eachattribute provided by patients rather than real identity. Thus,patients can choose pseudonyms to communicate with physiciansand/or patients in order to avoid being traced.2) Privacy Levels: We define four levels of privacy whichmay potentially satisfy different application scenarios during theinteractions

We also offer authentication strategies with progressive privacy requirements among patients or between patients and physicians. Based on the security and efficiency analysis, we show our framework is better than existing eHealth systems in terms of privacy preservation and practicality. Index Terms—Authentication

Related Documents:

An overview of the category, including the differences between PaaS, IaaS, CaaS and FaaS. PaaS buying trends and what PaaS users are struggling with the most. At-a-glance summaries of 7 PaaS products highlighting reviewer demographics, pros and cons, and end-user feedback. 84% of PaaS users said t

Derived attribute: attribute whose value can be determined based upon other data (e.g., a database that includes birthdate and age; age can be a derived attribute given birthdate). Base attribute: an attribute from which you derive another attribute. Descriptive

Aug 02, 2014 · a multivalued attribute for the “user” entity: derived attribute (or computed attribute) – an attribute whose value is calculated (derived) from other attributes. The derived attribute may or may not be physically stored in the database. In the Chen notation, this attribute is

B) a relational attribute. C) a derived attribute. D) a multivalued attribute. Answer: A LO: 2.5: Model each of the following constructs in an E-R diagram: composite attribute, multivalued attribute, derived attribute, associative entity, identifying relationship, and minimum and maximum cardinality constraints. Difficulty: Moderate

Prime attribute An attribute of relation schema R is called a prime attribute of R if it is a member of some candidate key of R. Nonprime attribute . atomic attribute. (one cell must contains only one value) There are 3 techniques to convert DEPARTMENT relation into 1NF: 1. Remove the attribute Dlocations that violates 1NF and place it in a .

Atomic attribute types, pictured by oval nodes Composite attribute types, achieved by concatenating simpler attribute types, pictured by trees of atomic attributes Multivalued attribute types A ‘blue and red’ shirt Derived attribute types displayed in dashed

attribute. The domain of attribute courseid might be the set of all text strings of a certain length. An attribute, as used in the E-R model, can be characterized by the following attribute types Simple and composite attributes. Single-valued and multi valued attributes. Derived attribute.

ASME A17.1-2013 / CSA B44-13 2.25.4.1.1 Emergency Terminal Speed-Limiting Device New requirement to apply the emergency brake if the main brake fails to slow the car down when ETSL actuated. Both brakes may be applied but max deceleration is 9.81 m/s2. Reduced stroke buffer ETSL Broken Shaft - Main brake does not work Emergency brake applied when car fails to slow down as intended Car below .