scholarly journals Medical Health Record Protection Using Ciphertext-Policy Attribute-Based Encryption and Elliptic Curve Digital Signature Algorithm

2019 ◽  
Vol 7 (1) ◽  
pp. 151-175
Author(s):  
Novi Aryani Fitri ◽  
M. Udin Harun Al Rasyid ◽  
Amang Sudarsono

Information on medical record is very sensitive data due to the number of confidential information about a patient's condition. Therefore, a secure and reliable storage mechanism is needed so that the data remains original without any changes during it was stored in the data center. The user must go through an authentication process to ensure that not an attacker and verify to ensure the authenticity and accuracy of the data received. In this research, we proposed a solution to secure medical data using the Ciphertext-Policy Attribute-Based Encryption (CP-ABE) and Elliptic Curve Digital Signature Algorithm (ECDSA) methods. Our system can secure data centers from illegal access because the uploaded data has patient control over access rights based on attributes that have been embedded during the data encryption process. Encrypted data was added to the digital signature to pass the authentication process before being sent to the data center. The results of our experiments serve efficient system security and secure with low overhead. We compare the proposed system performance with the same CP-ABE method but don’t add user revocation to this system and for our computing times are shorter than the previous time for 0.06 seconds and 0.1 seconds to verify the signature. The total time in the system that we propose requires 0.6 seconds.

2019 ◽  
Vol 32 (1) ◽  
pp. 129-145 ◽  
Author(s):  
Kamalakannan Venkataraman ◽  
Tamilselvan Sadasivam

With rapid deployment of Internet-of-Things (IoT) devices, security issues related to data transmitted between the devices increases. Thus the integrity of perceptual layer devices is of utmost importance to secure the information being transmitted between the devices. In a secured information system, digital signature generation and verification processes are entirely different from data encryption and decryption processes. Digital signatures are rapidly emerging due to the problems related to data integrity thus playing a crucial role in the authentication process by enabling the sender to attach a signature to the encrypted message. Based on the devices it is beneficial to select an algorithm showing favorable behavior, therefore Keccak-f [1600] algorithm is best suited for devices having area and cost constraints. In this paper, implementation of the original Elliptic Curve Digital Signature Algorithm and its variants are considered and evaluated in terms of the security level and computational cost. Here the modified ECDSA scheme concepts related to signature generation and verification are similar to the original ECDSA scheme. The computational cost of the Modified ECDSA is reduced by removing inverse operation in key generation and signing phase, also problems related to signature being forged are resolved using hidden generator point concept. Hence the Modified ECDSA is more secure with less computational cost when implemented on FPGA using Verilog HDL. Therefore, this algorithm can be applied for the devices being connected in perceptual layer of the IoT.


2018 ◽  
Vol 7 (2.32) ◽  
pp. 264
Author(s):  
Ram Kumar.J ◽  
Veena Avutu ◽  
Anurag V

The MSEC which is the short from of Multiple Signature Elliptic curve Algorithm by using coding tchnique. It can be Digital Signature Algorithm (DSA) elliptic curve analogue. In 1999, the acknowledgement done such as standard of the ANSI. After that in 2000, it again acknowledged like benchmarks of the IEEE as well as NIST. Like this it again acknowledged in the year 1998 in the name of standard of ISO, as well as it was under thought to incorporate in some of other principles of ISO. unlike logarithm of standard discrete problem as well as number of issues of factorization, none of the  calculation of the sub exponential-time can called  to issue of the elliptic bend discrete logarithm. Similarly per-keybit quality can be generously much prominent  if consider the calculation which uses bends of  elliptic. This implemented system if or  executing the ANSI X9.62 ECDSA  on the bend of elliptic P-192, as well as talking regarding the relevant V of the security. Classes A as well as Subject D.4.6v Descriptors  which is Operating Systems: Security as well as Protection – getting  for  controlling, control of the confirmation cryptographic; E.3 [Data]:cryptosystem of the Data Encryption which is the Public key and standards. Algorithms, of the General Terms Security.  


Author(s):  
R. Anitha ◽  
R. S. Sankarasubramanian

This chapter presents a new simple scheme for verifiable encryption of elliptic curve digital signature algorithm (ECDSA). The protocol we present is an adjudicated protocol, that is, the trusted third party (TTP) takes part in the protocol only when there is a dispute. This scheme can be used to build efficient fair exchanges and certified email protocols. In this paper we also present the implementation issues. We present a new algorithm for multiplying two 2n bits palindromic polynomials modulo xp–1 for prime p = 2n + 1 for the concept defined in Blake, Roth, and Seroussi (1998), and it is compared with the Sunar-Koc parallel multiplier given in Sunar and Koc (2001).


2018 ◽  
Vol 10 (3) ◽  
pp. 42-60 ◽  
Author(s):  
Sahar A. El-Rahman ◽  
Daniyah Aldawsari ◽  
Mona Aldosari ◽  
Omaimah Alrashed ◽  
Ghadeer Alsubaie

IoT (Internet of Things) is regarded as a diversified science and utilization with uncommon risks and opportunities of business. So, in this article, a digital signature mobile application (SignOn) is presented where, it provides a cloud based digital signature with a high security to sustain with the growth of IoT and the speed of the life. Different algorithms were utilized to accomplish the integrity of the documents, authenticate users with their unique signatures, and encrypt their documents in order to provide the best adopted solution for cloud-based signature in the field of IoT. Where, ECDSA (Elliptic Curve Digital Signature Algorithm) is utilized to ensure the message source, Hash function (SHA-512) is used to detect all information variations, and AES (Advanced Encryption Standard) is utilized for more security. SignOn is considered as a legal obligated way of signing contracts and documents, keeping the data in electronic form in a secure cloud environment and shortens the duration of the signing process. Whereas, it allows the user to sign electronic documents and then, the verifier can validate the produced signature.


2016 ◽  
Vol 78 (6-3) ◽  
Author(s):  
Samsul Huda ◽  
Nurul Fahmi ◽  
Amang Sudarsono ◽  
M. Udin Harun Al Rasyid

In Internet of Things (IoT) era, The limitation storage on Wireless Sensor Network (WSN) can be solved by synchronized data sensors from the gateway node to the data center server. Data in the data center can be remotely accessed by the user at any time and anywhere from end user devices such as PCs, laptop PCs, and smart phones., and data should be accessed securely. The Only legitimated user can access the data sensor from an environmental health data center. CP-ABE (Ciphertext-Policy Attribute-Based Encryption) is becoming a robust cryptographic scheme solution to this issue. To enable a secure data sensor sharing and access on an environmental health data center, we propose a secure system model using CP-ABE which ensures confidentiality, integrity, and user privacy features. Experimental results prove that the implementation of CP-ABE does not overload the system.


Sign in / Sign up

Export Citation Format

Share Document