Skip to main content
Log in

An efficient forward-secure group certificate digital signature scheme to enhance EMR authentication process

  • Original Article
  • Published:
Medical & Biological Engineering & Computing Aims and scope Submit manuscript

Abstract

The frequently used digital signature algorithms, such as RSA and the Digital Signature Algorithm (DSA), lack forward-secure function. The result is that, when private keys are renewed, trustworthiness is lost. In other words, electronic medical records (EMRs) signed by revoked private keys are no longer trusted. This significant security threat stands in the way of EMR adoption. This paper proposes an efficient forward-secure group certificate digital signature scheme that is based on Shamir’s (t,n) threshold scheme and Schnorr’s digital signature scheme to ensure trustworthiness is maintained when private keys are renewed and to increase the efficiency of EMRs’ authentication processes in terms of number of certificates, number of keys, forward-secure ability and searching time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abdalla M, Reyzin L (2000) A new forward-secure digital signature scheme. Advances in cryptology-ASIACRYPT00. Springer, Berlin, pp 116–129

  2. Anderson R (1997) Two remarks of public key cryptology. Technical report UCAM-CL-TR-549, University of Cambridge, Computer Laboratory

  3. Bellar M, Miner S (1999) A forward-secure digital signature scheme. Advances in cryptology-CRYPTO99. Springer, Berlin, pp 431–448

  4. Canetti R, Halevi S, Katz J (2003) A forward-secure public key encryption scheme. Advances in Cryptology-EUROCRYPT03. Springer, Berlin, pp 255–271

  5. Chen KY, Chang TW, Yu YC, Laih CS (2004) Efficient authentication scheme based on group certificate and its application on mobile communication systems. Appl Cryptogr Netw Secur pp 475–484

  6. Fiol DG, Haug PJ (2009) Classification models for the prediction of clinicians’ information needs. J Biomed Inform 42:82–89

    Article  PubMed Central  PubMed  Google Scholar 

  7. Giakoumaki A, Pavlopoulos D, Koutsouris D (2006) Secure and efficient health data management through multiple watermarking on medical images. Med Biol Eng Comput 44:619–631

    Article  CAS  PubMed  Google Scholar 

  8. Harn L (1994) Group-oriented (t,n) threshold digital signature scheme and digital multisignature. IEE Proc Comput Dig Tech 141(5):307–313

    Article  Google Scholar 

  9. Hsu CL, Wu TS, Wu TC (2004) Group-oriented signature scheme with distinguished signing authorities. Future Gen Comput Syst 20:865–873

    Article  Google Scholar 

  10. Huang J-W, Hou T-W (2007) Design and prototype of a mechanism for active on-line emerging/notifiable infectious diseases control, tracking and surveillance, based on a national healthcare card system. Comput Methods Programs Biomed 86(2):161–170

    Article  PubMed  Google Scholar 

  11. Itkis G, Reyzin L (2001) Forward-secure signatures with optimal signing and verifying. Advances in cryptology-CRYPTO01. Springer, Berlin, pp 441–456

  12. Kardas G, Tunali ET (2005) Design and implementation of a smart card based healthcare information system. Comput Methods Programs Biomed 81(1):66–78

    Article  PubMed  Google Scholar 

  13. Kozlov A, Reyzin L (2002) Forward-secure signatures with fast key update 3rd International conference on security in communication networks. Springer, Berlin, pp 341–356

  14. Krawczyk H (2003) “Simple forward-secure signature schemes from any signature scheme: 7th ACM conference on computer and communications security, pp 108–115

  15. Lee WB, Chang CC (1999) (t,n) threshold digital signature scheme with traceability property. J Inform Sci Eng 15:669–678

    Google Scholar 

  16. Li CM, Hwang T, Lee NY (1995) Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. Proceedings of EUROCRYPT94, Springer, Berlin, pp 194–203

  17. Malkin T, Micciancio D, Miner S (2002) Efficient generic forward-secure signatures with unbounded number of time periods. Advances in cryptology-EUROCRYPT02, Springer, Berlin, pp 400–417

  18. Michels M, Horster P (1996) On the risk of disruption in several multiparty signature scheme. In: Advances in cryptology-ASIACRYPT96, Springer, Berlin, pp 334–345

  19. Patel VL, Arocha JF, Kushniruk AW (2002) Patients’ and Physicians’ understanding of health and biomedical concepts: relationship to the design of EMR systems. J Biomed Inform 35:8–16

    Article  PubMed  Google Scholar 

  20. Rose AF, Schnipper JL, Park ER, Poon EG, Li Q, Middleton B (2005) Using qualitative studies to improve the usability of an EMR. J Biomed Inform 38:51–60

    Article  PubMed  Google Scholar 

  21. Schnorr CP (1990) Efficient identification and signatures for smart cards, Advances in Cryptology-CRYPTO89. Springer, Berlin, pp 339–351

    Google Scholar 

  22. Scholl J, Syed-Abdul S, Ahmed AL (2011) A case study of an EMR system at large hospital in India: challenges and strategies for successful adoption. J Biomed Inform 44:958–967

    Article  PubMed  Google Scholar 

  23. Shamir A (1979) How to share a secret. Commun ACM 24(11):612–613

    Article  Google Scholar 

  24. Shao Z (2005) Cryptanalysis of Xia-You group signature scheme. J Syst Softw 75:89–94

    Article  Google Scholar 

  25. Toyoda K (1998) Standardization and security for the EMR. Int J Med Inform 48:57–60

    Article  CAS  PubMed  Google Scholar 

  26. U.S. Department of Health & Human Services (1996) Health Insurance Portability and Accountability Act (HIPAA). http://www.hhs.gov/ocr/privacy/

  27. Wang CT, Lin CH, Chang CC (1998) Threshold signature schemes with traceable signers in group communication. Comput Commun 21(8):771–776

    Article  Google Scholar 

  28. William S (1999) Cryptography and network security-principles and practice, 2nd edn. Prentice Hall, Englewood Cliffs

    Google Scholar 

  29. Wu TS, Hsu CL (2003) Threshold signature scheme using self-certified public keys. J Syst Softw 67:87–97

    Article  Google Scholar 

  30. Wu TS, Hsu CL (2004) ”Cryptanalysis of group-oriented (t,n) threshold digital signature schemes with traceable signers. Comput Stand Interfaces 26:477–485

    Article  Google Scholar 

  31. Yu YC, Huang TY, Hou TW (2012) Forward secure digital signature for electronic medical records. J Med Syst 36(2):399–406

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yao-Chang Yu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yu, YC., Hou, TW. An efficient forward-secure group certificate digital signature scheme to enhance EMR authentication process. Med Biol Eng Comput 52, 449–457 (2014). https://doi.org/10.1007/s11517-014-1147-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11517-014-1147-9

Keywords

Navigation