Implementation of E-Health Cloud System Using Timing Enabled Proxy Re-encryption function (Re-dtPECK)

Authors

  • Sarath priyan U
  • Ambeth kumar V D
  • Gunasekaran K

DOI:

https://doi.org/10.20894/IJMSR.117.009.002.005

Keywords:

EHR, Encryption, SE, Re-dtPECK.

Abstract

E-Health record system is a major application which provides great convenience to patients and doctors in the field of health care where patient can no longer use paper prescription and keep it in record for future diagnosis. The major concern is security and sensitive personal information of patients which can be easily misused by the third-party users. Thus, we introduce novel cryptographic primitive named as conjunctive keyword search with designated tester and timing enabled proxy re-encryption function (Re-dtPECK), which is a time-dependent SE scheme. It provides partial access to operate search function to users for limited period of time. Also, the length of the time period can be controlled for the delegatee to search and decrypt delegator’s encrypted documents. The major feature is it supports the conjunctive keywords search and resist the keyword guessing attacks. By this, only the designated tester can provide exsistence to certain keywords. Therefore making Re-dtPECK is efficient scheme for standard model.

Downloads

Download data is not yet available.

Author Biographies

Sarath priyan U

Department Of Computer Science And Engineering Panimalar Engineering College, Chennai, TamilNadu.

Ambeth kumar V D

Department Of Computer Science And Engineering Panimalar Engineering College, Chennai, TamilNadu.

Gunasekaran K

Department Of Computer Science And Engineering Panimalar Engineering College, Chennai, TamilNadu.

References

[1] D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Proc. 4th Theory Cryptogr. Conf., vol. 4392. Amsterdam, The Netherlands, Feb. 2007, pp. 535–554.

[2] J. Baek, R. Safavi-Naini, and W. Susilo, “Public key encryption with keyword search revisited,” in Proc. Int. Conf. ICCSA, vol. 5072. Perugia, Italy, Jun./Jul. 2008, pp. 1249–1259.

[3] W.-C. Yau, R. C.-W. Phan, S.-H. Heng, and B.-M. Goi, “Proxy re-encryption with keyword search: New definitions and algorithms,” in Proc. Int. Conf. Security Technol., vol. 122. Jeju Island, Korea, Dec. 2010, pp. 149–160

[4] B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” J. Netw. Comput. Appl., vol. 34, no. 1, pp. 262–267, 2011.

[5] L. Fang, W. Susilo, C. Ge, and J. Wang, “Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search,” Theoretical Comput. Sci., vol. 462, pp. 39–58, Nov. 2012.

[6] Q. Tang, “Public key encryption schemes supporting equality test with authorisation of different granularity,” Int. J. Appl. Cryptogr., vol. 2, no. 4, pp. 304–321, 2012

[7] L. Fang, W. Susilo, C. Ge, and J. Wang, “Public key encryption with keyword search secure against keyword guessing attacks without random oracle,” Inf. Sci., vol. 238, pp. 221–241, Jul. 2013.

[8] S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner, “Outsourced symmetric private information retrieval,” in Proc. ACM SIGSAC Conf. Comput. Commun. Security, 2013, pp. 875–888.

[9] D. Cash et al., “Dynamic searchable encryption in very-large databases: Data structures and implementation,” in Proc. Netw. Distrib. Syst. Security Symp. (NDSS), Feb. 2014, pp. 1–32

[10] J. C. Leventhal, J. A. Cummins, P. H. Schwartz, D. K. Martin, and W. M. Tierney, “Designing a system for patients controlling providers’ access to their electronic health records: Organizational and technical challenges,” J. General Internal Med., vol. 30, no. 1, pp. 17–24, 2015.

Downloads

Published

2017-08-26

Issue

Section

Articles