CFP last date
20 May 2024
Reseach Article

Security of PHR Model on Public Cloud using MultiAuthority and Key Policy Attribute based Encryption

by Pooja K. Patil, P. M. Pawar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 84 - Number 12
Year of Publication: 2013
Authors: Pooja K. Patil, P. M. Pawar
10.5120/14631-2999

Pooja K. Patil, P. M. Pawar . Security of PHR Model on Public Cloud using MultiAuthority and Key Policy Attribute based Encryption. International Journal of Computer Applications. 84, 12 ( December 2013), 46-52. DOI=10.5120/14631-2999

@article{ 10.5120/14631-2999,
author = { Pooja K. Patil, P. M. Pawar },
title = { Security of PHR Model on Public Cloud using MultiAuthority and Key Policy Attribute based Encryption },
journal = { International Journal of Computer Applications },
issue_date = { December 2013 },
volume = { 84 },
number = { 12 },
month = { December },
year = { 2013 },
issn = { 0975-8887 },
pages = { 46-52 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume84/number12/14631-2999/ },
doi = { 10.5120/14631-2999 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:00:46.175705+05:30
%A Pooja K. Patil
%A P. M. Pawar
%T Security of PHR Model on Public Cloud using MultiAuthority and Key Policy Attribute based Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 84
%N 12
%P 46-52
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Personal Health Record (PHR) is a web based set of tools that provides the facility to exchange and maintain a complete electronic health record of a patient. Third-party service providers are available to maintain PHRs like HealthVault1, Google Health or Web MD. These applications allow individuals to enter, store and share their own health data, upload health measurements from their devices or from hospital EHR systems. Another alternative is to outsource PHR to the third party cloud service providers or on semi trusted servers. It helps to increase PHR efficiency and to overcome problems associated with maintaining own specialized data centers. However, serious privacy concern arises as data are exposed to unauthorized users. The potential solution to this problem is to encrypt the data before outsourcing, however while encrypting data the issue of key management, data privacy and fine grained access remains a major concern. Taking these issues into consideration the paper proposes a model for securing PHR stored in semi-trusted third party servers by adopting attribute-based encryption (ABE). The advantage of ABE is, the complexity of encryption and decryption linearly increases with the increase number of attributes which are desired for large systems, although the challenge to make system collusion resistant need to be handled efficiently. To overcome these challenges the model proposes the use of dual system encryption methodology. The encryption techniques from Multi-authority ABE and Key-Policy ABE are combined. Use of MA-ABE technique proves beneficial for key management and flexible access and potential security threat of colluding users is handled by KP-ABE. To this end, proposed framework has attempted to achieve data security by MA-ABE and data privacy by KP-ABE scheme thus improving overall security of the system.

References
  1. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, "Patient controlled encryption: ensuring privacy of electronic medical records,"in CCSW ,Nov 13, pp. 103–114,2009.
  2. Ming Li. , Shucheng Yu, Yao Zheng, Kui Ren, Lou" Scalable and Secure Sharing of Personal Health Records in Cloud Computing using Attribute-based Encryption" IEEE transactions on parallel and distributed systems,vol. xx,no. xx,2012
  3. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving secure, scalable, and fine-grained data access control in cloud computing," in IEEE INFOCOM'10,May 12-15,pp. 73, 2010.
  4. V. Goyal, O. Pandey, A. Sahai, and B. Waters,"Attribute-based encryption for fine-grained access control of encrypted data," in CCS '06, October 30–November3,pp. 89–98,2006.
  5. K. D. Mandl, P. Szolovits, and I. S. Kohane, "Public standards and patients' control: how to keep electronic medical records accessible but private," BMJ, vol. 322, no. 7281, p. 283, Feb. 2001.
  6. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in IEEE S& P '07, Sept 7, pp. 321–334,2007.
  7. J. A. Akinyele, A. Sahai ,C. U. Lehmann, M. D. Green, M. W. Pagano,Z. N. J. Peterson, and A. D. Rubin, "Self-protecting electronic medical records using attribute-based encryption," Cryptology ePrint Archive, Report 2010/565, 2010, http://eprint. iacr. org/
  8. X. Liang, R. Lu, X. Lin, and X. S. Shen, "Patient self-controllable access policy on phi in ehealthcare systems," in AHIC'10,vol. 6,Dec 7 ,pp1-5 ,2010.
  9. M. Chase and S. S. Chow, "Improving privacy and security in multi-authority attribute-based encryption," in CCS '09, BMJ. 25, pp. 121–130,2009.
  10. J. Hur and D. K. Noh, "Attribute-based access control with efficient revocation in data outsourcing systems," IEEE Transactions on Parallel and Distributed Systems, vol. 99, no. 7,July ,PrePrints, 2010.
  11. N. Attrapadung and H. Imai, "Conjunctive broadcast and attribute-based encryption," Pairing-Based Cryptograph ,in ASIACCS'10,Vol. 40,No. 26, pp. 248–265, 2009
Index Terms

Computer Science
Information Sciences

Keywords

Attribute based encryption Attribute Authority cloud computing MA-ABE KP-ABE data security fine-grained access control Personal Health Record.