Improved Security of Attribute Based Encryption for Securing Sharing of Personal Health Records

Authors

  • Alias AE Research Scholar, Department of Information Technology, ICET Mulavoor, Ernakulum, India
  • Roy N Asst.Professor, Department of Information Technology, ICET Mulavoor, Ernakulam, India

Keywords:

Secure sharing, Multi-Authority Attribute Based Encryption, Key-Policy Attribute Based Encryption, Personal Health Record, Cloud Computing

Abstract

Cloud computing servers provides platform for users to remotely store data and share the data items to everyone. Personal health record (PHR) has emerged as a patient –centric model of health information exchange. Confidentiality of the shared data is the major problem when patients uses the commercial cloud servers because it can be view by everyone., to assure the patient’s control over access to their own medical records; it is a promising method to encrypt the files before outsourcing and give access control to that data. Privacy exposure, scalability in key management, flexible access and efficient user revocation, have remained the most important challenges toward achieving fine-grained, cryptographically enforced data access control In this paper a high degree of patient privacy is guaranteed by exploiting multi-authority ABE. Divide the users in the PHR system into multiple security domains that greatly reduces the key management complexity for owners and users.

References

Lohr, A.R. Sadeghi, and M. Winandy, “Securing the E-Health Cloud.”Proc. First ACM Int’l Health Informatics Symp(IHI ’10), pp 220-

, 2010

J. Benaloh, M. Chase, E. Horvitz, and K.Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,”Proc ACM Workshop Cloud Computing Security (CCSW ’09), pp.103- 114, 2009

C. Dong, G. Russello, and N. Dulay, “Shared and Searchable Encrypted Data for Untrusted Servers,” J. Computer Security, vol. 19, pp. 367-397, 2010.

M. Li, S. Yu, N. Cao, and W. Lou, “Authorized Private Keyword Search over Encrypted Personal Health Records in Cloud Computing,” Proc. 31st Int’l Conf. Distributed Computing Systems (ICDCS ’11), June 2011.

V. Goyal, O. Pandey, A. Sahai, and B.Waters, “Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data,” Proc. 13th ACM Conf. Computer and Comm. Security (CCS ’06) pp. 89-98, 2006.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy Attribute-Based Encryption,” Proc. IEEE Symp. Security and Privacy (SP ’07), pp. 321-334, 2007.

J.A. Akinyele, C.U. Lehmann, M.D. Green, M.W. Pagano, Z.N.J Peterson, and A.D. Rubin, “Self-Protecting Electronic Medical Records Using Attribute-Based Encryption,” Cryptology ePrint Archive, Report 2010/565, http://eprint.iacr.org/, 2010.

Melissa Chase. Multi-authority Attribute Based Encryption. In TCC, volume 4392 of LNCS, pages 515–534. Springer 2007.

M. Chase and S.S. Chow, “Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,” Proc. 16th ACM Conf Computer and Comm. Security (CCS ’09), pp. 121-130, 2009.

X. Liang, R. Lu, X. Lin, and X.S. Shen, “Ciphertext Policy Attribute Based Encryption with Efficient Revocation,” technical report, Univ. of

Waterloo, 2010.

J. Hur and D.K. Noh, “Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems,” IEEE Trans. Parallel and

Distributed Systems, vol. 22, no. 7, pp.1214-1221, July 2011.

Downloads

Published

2024-02-26

How to Cite

Alias, A. E., & Roy, N. (2024). Improved Security of Attribute Based Encryption for Securing Sharing of Personal Health Records. COMPUSOFT: An International Journal of Advanced Computer Technology, 3(11), 1224–1227. Retrieved from https://ijact.in/index.php/j/article/view/214

Issue

Section

Original Research Article

Similar Articles

1 2 3 4 5 6 7 8 9 10 > >> 

You may also start an advanced similarity search for this article.