scholarly journals Accessing Dynamic Health Records using KVertex Search Scheme Model towards Hierarchical Users mod Obscure Servers

2019 ◽  
Vol 8 (3) ◽  
pp. 3474-3479

Improvement appertaining to automations paved a major way to the security systems which in turn revamps the quality and instigates services. In order to alleviate those challenges, attribute based encryption schemes have also ideated solutions to control contrivances. This proposed system accords the description of k vertex leading in the access control using encoded data over scrutinizing encryption model at the equivalent time stage. The K vertex is incapable of precise data retrieval. Orderly to rig out these issues, k-vertex search scheme has been proffered by building up a cipher text-policy hierarchical encryption (CP-HE) swank the R score counting from descending order to enumerate the file views. The data user retrieves hold, allow along with convinced strategical provisions. The previous works define the ensemble Signature paradigm that has been taken advantage of mulct signer formats. It is ascertained to take the edge off the quantum attacks. Though the data owner involves the reclamation of data, it necessitates the demand for a group of signatures. Generation of aggregate key and the arrangement in hierarchy comprehends to tortuous ingressions which are swamped down by the R score to the corresponding k values with illustrious security in the current paper with entailment of K-vertex trapdoor (TD=(K vertex(TF) & K vertex(IDF))). The results are gauged out by TF (U) and IDF (U) besides k-vertex (IDF).

2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Xueyan Liu ◽  
Yukun Luo ◽  
Xiaotao Yang

The growing need to store, share, and manage medical and health records has resulted in electronic medical health sharing system (mHealth), which provides intelligent medical treatment for people. Attribute-based encryption (ABE) is regarded as a new cryptology to enhance fine-grained access control over encrypted sharing data in mHealth. However, some existing attribute-based mHealth systems not only violate the one-to-many application characteristics of attribute-based encryption mechanism but also destroy the anonymity of user. In this study, an efficient scheme is proposed to tackle the above defaults and offer two-way anonymity of data owner and data user by introducing a pseudoidentity. The computation of hidden access policy is reduced by removing the bilinear pairing, whereas the interaction between cloud storage and data user is avoided to save bandwidth during trapdoor generation. We also consider the temporal factor of the uploaded information by introducing access validity. Security and performance analyses show that the proposed scheme is efficient without reducing security.


2013 ◽  
Vol 411-414 ◽  
pp. 1062-1066
Author(s):  
Yue Yue Yu ◽  
Su Quan Qin ◽  
Qiao Yan Wen

Cloud computing provides means of increasing the capacity or adding the capabilities which releases the heavy data user. It provides gigantic storage for data and faster computing to the customers on the internet. It transfers database and application software from the data owner to the cloud where management and maintenance of data take place. Security of data in cloud is one of the major issues which acts as an obstacle in the development of cloud computing. In this paper, an efficient model is proposed to protect the data in the process of transferring data to the cloud and get the data from the cloud. We take many precautions and measures to guarantee the security of data. To shield owners data from the malicious third party, RSA is used to encrypt data to cipher text. Because it is difficult to search data from the encrypted data, we take the technique of index the document by the keyword and then encrypt the index and send index with encrypted original data. To check the integrity of data, digital signature is taken to identify modifications of data. This article also introduces the concrete the underlying datacenter structure named Megastore and how Megastore functions seamlessly width owners while owners store data and retrieve data from the underlying datacenter. Megastore stores fine-gained partitions of data into different datacenters and the partitioning allows us to synchronously replicate each write to across wide area with reasonable latency and support seamless failover between different datacenters.


Author(s):  
D. Sangeetha ◽  
S. Sibi Chakkaravarthy ◽  
Suresh Chandra Satapathy ◽  
V. Vaidehi ◽  
Meenalosini Vimal Cruz

2012 ◽  
pp. 1403-1424
Author(s):  
Alejandro Enrique Flores ◽  
Khin Than Win ◽  
Willy Susilo

Protecting the confidentiality of a patient’s information in a shared care environment could become a complex task. Correct identification of users, assigning of access permissions, and resolution of conflict rise as main points of interest in providing solutions for data exchange among health care providers. Traditional approaches such as Mandatory Access Control, Discretionary Access control and Role-Based Access Control policies do not always provide a suitable solution for health care settings, especially for shared care environments. The core of this contribution consists in the description of an approach which uses attribute-based encryption to protect the confidentiality of patients’ information during the exchange of electronic health records among healthcare providers. Attribute-based encryption allows the reinforcing of access policies and reduces the risk of unauthorized access to sensitive information; it also provides a set of functionalities which are described using a case study. Attribute-based encryption provides an answer to restrictions presented by traditional approaches and facilitate the reinforcing of existing security policies over the transmitted data.


Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


2019 ◽  
Vol 26 (11) ◽  
pp. 1379-1384 ◽  
Author(s):  
James J Cimino

Abstract Complaints about electronic health records, including information overload, note bloat, and alert fatigue, are frequent topics of discussion. Despite substantial effort by researchers and industry, complaints continue noting serious adverse effects on patient safety and clinician quality of life. I believe solutions are possible if we can add information to the record that explains the “why” of a patient’s care, such as relationships between symptoms, physical findings, diagnostic results, differential diagnoses, therapeutic plans, and goals. While this information may be present in clinical notes, I propose that we modify electronic health records to support explicit representation of this information using formal structure and controlled vocabularies. Such information could foster development of more situation-aware tools for data retrieval and synthesis. Informatics research is needed to understand what should be represented, how to capture it, and how to benefit those providing the information so that their workload is reduced.


2020 ◽  
Vol 2020 ◽  
pp. 1-18
Author(s):  
Aisha Kanwal Junejo ◽  
Nikos Komninos

In this paper, a lightweight attribute-based security scheme based on elliptic curve cryptography (ECC) is proposed for fog-enabled cyber physical systems (Fog-CPS). A novel aspect of the proposed scheme is that the communication between Fog-CPS entities is secure even when the certification authority (CA) is compromised. This is achieved by dividing the attributes into two sets, namely, secret and shared, and subsequently generating two key pairs, referred to as the partial and final key pairs, for each entity of the Fog-CPS system. Unlike existing attribute-based encryption (ABE) and identity-based encryption schemes, in the proposed scheme, each entity calculates the final public key of the communicating CPS devices without the need of generating and transmitting digital certificates. Moreover, the proposed security scheme considers an efficient and secure key pair update approach in which the calculation overhead is limited to one group element. To show the effectiveness of the proposed scheme, we have calculated and compared the memory and processing complexity with other bilinear and elliptic curve schemes. We have also implemented our scheme in a Raspberry Pi (3B+ model) for CPS simulations. The proposed scheme guarantees the confidentiality, integrity, privacy, and authenticity in Fog-CPS systems.


Sign in / Sign up

Export Citation Format

Share Document