Generate a key to secure a personal health record in medical field

Authors

  • P. Parthasarathi  Department of Computer Science and Engineering, Akshaya College of Engineering and Technology, Coimbatore, Tamil Nadu, India
  • Gokulkumar R  Department of Computer Science and Engineering, Akshaya College of Engineering and Technology, Coimbatore, Tamil Nadu, India
  • Praveenkumar J  Department of Computer Science and Engineering, Akshaya College of Engineering and Technology, Coimbatore, Tamil Nadu, India
  • Ranganayaki L  Department of Computer Science and Engineering, Akshaya College of Engineering and Technology, Coimbatore, Tamil Nadu, India
  • Veena K  Department of Computer Science and Engineering, Akshaya College of Engineering and Technology, Coimbatore, Tamil Nadu, India

Keywords:

Key-Aggregate Cryptosystem, WSN-Cloud, Public And Hybrid Cloud Computing, Decryption, Saas, Cloud Computing

Abstract

Information centric applications like remote healthcare application program are configured on a WSN-Cloud calculating incorporate architecture demands attention to its dependable information management mechanism. A Large quantity of information is rendered in a health care application program, which involves to be managed efficiently so that fast and dependable data communication and approach can come about among the end users. More and more IT companies are shifting to cloud based service like Private, Public and Hybrid cloud computing. But at the same time they are concerned about security issues. Accordingly, the demand for cloud computing has forced the development of new market offerings, representing various cloud service and delivery models

References

  1. Sascha Muller, Stefan Katzenbeisser, and Claudia Eckert, "On Multi- Authority Ciphertext-Policy Attribute-Based Encryption," Bull. Korean Math. Soc. 46 (2009), No. 4, pp. 803–819.
  2. Vijayapriya M. and Malathi A, "Multi Authority Attribute Based Encryption for Personal Health Record in Cloud Computing‟,  International Journal of Computer Trends and Technology (IJCTT), vol. 4, No. 8, 2013. 
  3. Nuttapong Attrapadung ,Benot Libert and Elie de Panafieu, "Expressive Key-Policy Attribute-Based Encryption with Constant-Size Cipher texts," 14 th International Conf. on Practice and Thoery in Public key Cryptography, vol. 6571, March 6-9, 2011, pp. 90-108. 
  4. M. Chase and S. S. Chow, "Improving privacy and security in multi authority attribute based encryption," in proceedings: ACM Conference on Computer and Communication Security –CCS’09(E. alshaer, S.Jha, and A.D. Keromytis, eds.), (Chinago, Illinois, USA), ACM, November 9-13, 2009, pp.121-130. 
  5. Reshma Mary Abraham and P. Sriramya, "Efficient and Secure Attribute  Revocation of data in Multi-Authority Cloud Storage," APRN Journal of Engineering and Applied Sciences, Vol. 10, No. 13, July 2015, pp. 5588- 5592.
  6. Ming Li, Shucheng Yu, and Yao Zheng, "Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption, " IEEE Transactions on Parallel and Distributed Systems, 24 (1), pp. 131-143, 2013.
  7. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data, " Proc. 13th ACM Conf. Computer and Comm. Security (CCS 06), pp. 89-98, 2006.
  8. M. Chase, and S.S.M. Chow, "Improving Privacy and Security in Multi- Authority Attribute-Based Encryption, " Proc. ACM Conf. Computer and Comm. Security, pp. 121-130. 2009.
  9. R. Canetti, and S. Hohenberger, "Chosen-Ciphertext Secure Proxy Re- Encryption, " Proc. 14th ACM Conf. Computer and Comm. Security (CCS 07), pp. 185-194, 2007. 10C. K. Chu, and W. -G. Tzeng, "Identity-Based Proxy Re-encryption without Random Oracles, " Proc. Information Security Conf. (ISC 07), vol. 4779, pp. 189-202, 2007.
  10. C. K. Chu, J. Weng, S.S.M. Chow, J. Zhou, and R.H. Deng, "Conditional Proxy Broadcast Re-Encryption, "  Proc. 14th Australasian Conf. Information Security and Privacy (ACISP 09), vol. 5594, pp. 327-342, 2009.
  11. S.S.M. Chow, J. Weng, Y. Yang, and R.H. Deng, "Efficient Unidirectional Proxy Re-Encryption, "  Proc. Progress in Cryptology (AFRICACRYPT 10), vol. 6055, pp. 316-332, 2010.
  12. J. W. Li, J. Li, and X. F. Chen, "Efficient Keyword Search over Encrypted Data with Fine-Grained Access Control in Hybrid Cloud, " In: Network and System Security 2012, LNCS, pp. 490-502, 2012.
  13. Z. Liu, Z. Wang, and X. Cheng, "Multi-user Searchable Encryption with Coarser-Grained Access Control in Hybrid Cloud, "  Fourth International Conference on Emerging Intelligent Data and Web Technologies (EIDWT), IEEE, pp. 249-255, 2013.
  14. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing, " Proc. IEEE INFOCOM, pp. 534-542, 2010.
  15. F. Zhao, T. Nishide, and K. Sakurai, "Multi-User Keyword Search Scheme for Secure Data Sharing with Fine-Grained Access Control, " Information Security and Cryptology, LNCS, pp. 406-418, 2012.
  16. D. Boneh, C. Gentry, and B. Waters, "Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, " Proc. Advances in Cryptology Conf. (CRYPTO 05), vol. 3621, pp. 258-275,2005.
  17. R. A. Popa ,and N. Zeldovich, "Multi-key searchable encryption, " Cryptology ePrint Archive, Report 2013/508, 2013.
  18. J. Benaloh, "Key Compression and Its Application to Digital Fingerprinting," technical report, Microsoft Research, 2009.
  19. T. Okamoto and K. Takashima, "Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption, " Proc. 10th Intl Conf. Cryptology and Network Security (CANS 11), pp. 138-159, 2011.
  20. Department of Veterans Affairs, "VA Personal Health Record Non- Identifiable Data," http://catalog.data.gov/dataset/va-personal-health- record-non-identifiable-data (accessed September 8, 2014).

Downloads

Published

2017-04-30

Issue

Section

Research Articles

How to Cite

[1]
P. Parthasarathi, Gokulkumar R, Praveenkumar J, Ranganayaki L, Veena K, " Generate a key to secure a personal health record in medical field, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 2, pp.608-620, March-April-2017.