CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Personal Health Data Storage Protection on Cloud Using MA-ABE

by M. Rajeev Kumar, M. Dhilsath Fathima, M. Mahendran
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 75 - Number 8
Year of Publication: 2013
Authors: M. Rajeev Kumar, M. Dhilsath Fathima, M. Mahendran
10.5120/13129-0490

M. Rajeev Kumar, M. Dhilsath Fathima, M. Mahendran . Personal Health Data Storage Protection on Cloud Using MA-ABE. International Journal of Computer Applications. 75, 8 ( August 2013), 11-16. DOI=10.5120/13129-0490

@article{ 10.5120/13129-0490,
author = { M. Rajeev Kumar, M. Dhilsath Fathima, M. Mahendran },
title = { Personal Health Data Storage Protection on Cloud Using MA-ABE },
journal = { International Journal of Computer Applications },
issue_date = { August 2013 },
volume = { 75 },
number = { 8 },
month = { August },
year = { 2013 },
issn = { 0975-8887 },
pages = { 11-16 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume75/number8/13129-0490/ },
doi = { 10.5120/13129-0490 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:43:42.557018+05:30
%A M. Rajeev Kumar
%A M. Dhilsath Fathima
%A M. Mahendran
%T Personal Health Data Storage Protection on Cloud Using MA-ABE
%J International Journal of Computer Applications
%@ 0975-8887
%V 75
%N 8
%P 11-16
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Online personal health record (PHR) enables patients to handle their individual medical records in a centralized way, which really facilitates the storage, access and distribution of personal health data. With the appearance of cloud computing, it is attractive for the PHR service providers to shift their PHR applications and storage into the cloud, in order to like the flexible resources and diminish the operational cost, but by storing PHRs in the cloud, the patients be unable to find physical control to their personal health data, which makes it required for each patient to encrypt her PHR data prior to uploading to the cloud servers. Under encryption, it is difficult to achieve fine-grained access control to PHR data in a scalable and well-organized way. Existing cryptographic enforced access control schemes are mostly designed for the single-owner scenarios. In this paper, we suggest a new patient-centric frame work and a suite of mechanism for data access control to PHRs stored in semi-trusted servers. To allow fine-grained and scalable access control for PHRs, we control attribute based encryption (ABE) techniques to encrypt every patient's PHR data. Different from earlier works in protected data outsourcing, we center on the multiple data owner scenario, and separate the user in the PHR system into multiple security domains that really decreases the key managing complexity for owners and users. In this way, a high degree of patient privacy is assured concurrently by developing multi-authority ABE and CC-MAABE.

References
  1. Ming Li, Shucheng Yu, Yao Zheng, "Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption", IEEE Transactions on Parallel and Distributed System, pp. 131-143, 2013.
  2. Vida M, Lupse O, Stoicu-Tivadar L "Improving the interoperability of healthcare information system through HL7 CDA and CCD standards", IEEE International Symposium on Applied Computational Intelligence and Informatics, 2012.
  3. Oana Sorina Lupse, Mihaela Marcella Vida, Lacramioara Stoicu-Tivadar, "Cloud computing and Interoperability in healthcare information system", INTELLI 2012.
  4. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, "Secure attribute-based systems," Journal of Computer Security, vol. 18, no. 5, pp. 799-837, 2010.
  5. M. Li, S. Yu, N. Cao, and W. Lou, "Authorized private keyword search over encrypted personal health records in cloud computing," in ICDCS '11, Jun. 2011.
  6. L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, "Ciphertext-policy attribute-based threshold decryption with flexible delegation and revocation of user attributes," 2009.
  7. C. Dong, G. Russello, and N. Dulay, "Shared and searchable encrypted data for untrusted servers," in Journal of Computer Security, 2010.
  8. H. L¨ohr, A. -R. Sadeghi, and M. Winandy, "Securing the e-health cloud," in Proceedings of the 1st ACM International Health Informatics Symposium, ser. IHI '10, 2010, pp. 220–229.
  9. S. Yu, C. Wang, K. Ren, and W. Lou, "Attribute based data sharing with attribute revocation," in ASIACCS'10, 2010.
  10. L. Ibraimi, M. Asim, and M. Petkovic, "Secure management of personal health records by applying attribute-based encryption," Technical Report, University of Twente, 2009.
  11. J. Hur and D. K. Noh, "Attribute-based access control with efficient revocation in data outsourcing systems," IEEE Transactions on Parallel and Distributed Systems, vol. 99, no. PrePrints, 2010.
  12. "The health insurance portability and accountability act. " [Online]. Available: http://www. cms. hhs. gov/HIPAAGenInfo/01 Overview. asp and "Google, Microsoft say hipaa stimulus rule doesn't apply to them," http://www. ihealthbeat. org/Articles/2009/4/8/.
  13. "At risk of exposure – in the push for electronic medical records, concern is growing about how well privacy can be safeguarded," 2006. [Online]. Available: http://articles. latimes. com/2006/jun/26/health/he-privacy26
  14. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving secure, scalable, and fine-grained data access control in cloud computing," in IEEE INFOCOM'10, 2010.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing ABE CC MA-ABE MA-ABE Personal Health Records.