skip to main content
10.1145/2046614.2046628acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Securing electronic medical records using attribute-based encryption on mobile devices

Published:17 October 2011Publication History

ABSTRACT

We provide a design and implementation of self-protecting electronic medical records (EMRs) using attribute-based encryption on mobile devices. Our system allows healthcare organizations to export EMRs to locations outside of their trust boundary. In contrast to previous approaches, our solution is designed to maintain EMR availability even when providers are offline, i.e., where network connectivity is not available. To balance the needs of emergency care and patient privacy, our system is designed to provide fine-grained encryption and is able to protect individual items within an EMR, where each encrypted item may have its own access control policy. We implemented a prototype system using a new key- and ciphertext-policy attribute-based encryption library that we developed. Our implementation, which includes an iPhone app for storing and managing EMRs offline, allows for flexible and automated policy generation. An evaluation of our design shows that our ABE library performs well, has acceptable storage requirements, and is practical and usable on modern smartphones.

References

  1. Advance Directives Information Sheet. http://www.mva.maryland.gov/Resources/AdvanceDirective.pdf.Google ScholarGoogle Scholar
  2. iPhone Developer Reference. http://developer.apple.com/iPhone/library/navigation/index.html.Google ScholarGoogle Scholar
  3. Stanford Pairing-Based Crypto Library. http://crypto.stanford.edu/pbc/.Google ScholarGoogle Scholar
  4. War in the fifth domain. The Economist, 396(8689), 2010.Google ScholarGoogle Scholar
  5. 104th United States Congress. Health Insurance Portability and Accountability A (HIPPA), 1996. http://aspe.hhs.gov/admnsimp/pl104191.htm; Last access: August 16, 2004.Google ScholarGoogle Scholar
  6. Gail-Joon Ahn and Badrinath Mohan. Role-based authorization in decentralized health care environments. In 18th ACM on Applied Computing, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. ASTM International. ASTM E2369 - 05e1 Standard Specification for Continuity of Care Record (CCR), 2009.Google ScholarGoogle Scholar
  8. Moritz Y. Becker and Peter Sewell. Cassandra: flexible trust management, applied to electronic health records. In 17th IEEE CSFW, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Josh Benaioh, Melissa Chase, Eric Horvitz, and Kristin Lauter. Patient controlled encryption: Ensuring privacy of electronic medical records. In ACM CCSW '09, pages 103--114. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. John Bethencourt. Ciphertext-policy Attribute-Based Encryption library, 2006. Available at http://acsc.cs.utexas.edu/cpabe/. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In 2007 IEEE Security and Privacy, pages 321--334. IEEE Computer Society, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Alexandra Boldyreva, Vipul Goyal, and Virendra Kumar. Identity-based encryption with efficient revocation. In 15th ACM CCS '08, pages 417--426. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In EUROCRYPT '04, volume 3027 of LNCS, pages 506--522. Springer, 2004.Google ScholarGoogle Scholar
  14. Carol Franc Buck. Designing a consumer-centered personal health record. Technical report, California Health Foundation, March 2007.Google ScholarGoogle Scholar
  15. United States Congress. Health Information Technology for Economic and Clinical Health (HITECH) Act, Title XIII of Division A and Title IV of Division B of the American Recovery and Reinvestment Act of 2009 (ARRA), 2009.Google ScholarGoogle Scholar
  16. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In 13th ACM CCS '06, pages 89--98. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Matthew Green, Susan Hohenberger, and Brent Waters. Outsourcing the decryption of ABE ciphertexts. In In Proceedings of USENIX Security 2011, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Live Hacking. Android browser data stealing vulnerability, 2010. http://www.livehacking.com/2010/11/23/android-browser-data-stealing-vulnerability/.Google ScholarGoogle Scholar
  19. Health Level Seven, Inc. and ASTM International. Continuity of Care Document (CCD), 2009.Google ScholarGoogle Scholar
  20. Luan Ibraimi, Muhammad Asim, and Milan Petkovic. Secure management of personal health records by applying attribute-based encryption, July 2009.Google ScholarGoogle Scholar
  21. Luan Ibraimi, Milan Petkovic, Svetla Nikova, Pieter Hartel, and Willem Jonker. Mediated ciphertext-policy attribute-based encryption and its application. In WISA, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. George R. Kim and Christoph U. Lehmann. Pediatric aspects of inpatient health information technology systems. In Pediatrics, volume 122, 2008.Google ScholarGoogle Scholar
  23. Nicole Lewis. EMR data theft booming. InformationWeek, 2010.Google ScholarGoogle Scholar
  24. Allison Lewko, Amit Sahai, and Brent Waters. Revocation systems with very small private keys. In IEEE Symposium on Security and Privacy. IEEE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Sarah A. Lister. Hurricane Katrina: The public health and medical response. CRS Report for Congress, September 2005.Google ScholarGoogle Scholar
  26. Steve Lohr. G.E. and Intel join forces on health technologies. New York Times, 3 April 2009.Google ScholarGoogle Scholar
  27. Feisal Nanji. Security challenges of electronic medical records. ComputerWorld, 2009.Google ScholarGoogle Scholar
  28. Shivaramakrishnan Narayan, Martin Gagne, and Reihaneh Safavi-Naini. Privacy preserving ehr system using attribute-based infrastructure. In ACM CCSW, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters. Secure atrribute-based systems. In ACM CCS '06, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. QuantiaMD. Patient privacy concerns are 1 barrier to doctor adoption of mobile devices, 2011. http://blog.veriphyr.com/2011/06/patient-privacy-tablet-smartphone.html.Google ScholarGoogle Scholar
  31. Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In Advances in Cryptology, EUROCRYPT, pages 457--473, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman. Role-based access control models. In IEEE Computer, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Paul C. Tang, Joan S. Ash, David W. Bates, J. Marc Overhage, and Daniel Z. Sands. Personal health records: Definitions, benefits, and strategies for overcoming barriers to adoption. Journal of the American Medical Informatics Association, 13(2):121--126, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  34. Patrick Traynor, Kevin Butler, William Enck, and Patrick McDaniel. Realizing massive-scale conditional access systems through attribute-based cryptosystems. In In Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS), 2008.Google ScholarGoogle Scholar
  35. Micky Tripathi, David Delano, Barbara Lund, and Lynda Rudolph. Engaging patients for health information exchange. Health Affairs, 28(2):435--443, March 2009.Google ScholarGoogle ScholarCross RefCross Ref
  36. U.S. Department of Health and Human Services. The nationwide privacy and security framework for electronic exchange of individually identifiable health information. ONC for Health Information Technology, December 2008.Google ScholarGoogle Scholar
  37. Brent Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Cryptology ePrint Archive, Report 2008/290, 2008.Google ScholarGoogle Scholar
  38. Brent Waters. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In Advances in Cryptology CRYPTO 2009, pages 619--636. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Wei-Chuen Yau, Swee-Huay Heng, and Bok-Min Goi. Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In Autonomic and TC, volume 5060 of Lecture in CS, pages 100--105. Springer Berlin / Heidelberg, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Longhua Zhang, Gail-Joon Ahn, and Bei-Tseng Chu. A role-based delegation framework for healthcare information systems. In ACM SACMAT, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Securing electronic medical records using attribute-based encryption on mobile devices

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader