CFP last date
20 May 2024
Reseach Article

Cloud based E-Healthcare for Maintaining Auditability and Privacy of Medical Reports

Published on April 2016 by Amruta S. Dhange, R.v. Argiddi
National Seminar on Recent Trends in Data Mining
Foundation of Computer Science USA
RTDM2016 - Number 2
April 2016
Authors: Amruta S. Dhange, R.v. Argiddi
abfef5bc-3557-4800-b2b9-cb45b872f154

Amruta S. Dhange, R.v. Argiddi . Cloud based E-Healthcare for Maintaining Auditability and Privacy of Medical Reports. National Seminar on Recent Trends in Data Mining. RTDM2016, 2 (April 2016), 16-19.

@article{
author = { Amruta S. Dhange, R.v. Argiddi },
title = { Cloud based E-Healthcare for Maintaining Auditability and Privacy of Medical Reports },
journal = { National Seminar on Recent Trends in Data Mining },
issue_date = { April 2016 },
volume = { RTDM2016 },
number = { 2 },
month = { April },
year = { 2016 },
issn = 0975-8887,
pages = { 16-19 },
numpages = 4,
url = { /proceedings/rtdm2016/number2/24686-2576/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Seminar on Recent Trends in Data Mining
%A Amruta S. Dhange
%A R.v. Argiddi
%T Cloud based E-Healthcare for Maintaining Auditability and Privacy of Medical Reports
%J National Seminar on Recent Trends in Data Mining
%@ 0975-8887
%V RTDM2016
%N 2
%P 16-19
%D 2016
%I International Journal of Computer Applications
Abstract

The popularity of cloud computing has been increased exponentially as it provides different services depending on cost. To have privacy in healthcare systems a method is proposed in this project. This project offers options as well as economical key management, privacy-preserving knowledge storage, and retrieval, particularly for retrieval at emergencies, and auditability for misusing health knowledge. A method is projected to integrate key management from pseudorandom range generator for unlinkability, a secure classification methodology for privacy protective keyword search that hides each search and access patterns supported redundancy, and integrate the thought of attribute primarily based secret writing with threshold linguistic communication for providing role-based access management with auditability to forestall potential misconduct, in each traditional and emergency cases. The proposed method will also detect unethical distribution of health data, and identify possible sources of leakage.

References
  1. "Cloud-Assisted Mobile-Access of Health Data with Privacy and Auditability", Yue Tong, Student Member, IEEE, Jinyuan Sun, Member, IEEE, Sherman S. M. Chow, and Pan Li, Member, IEEE, JOURNAL OF BIOMEDICAL AND HEALTH INFORMATICS, VOL. 18, NO. 2, MARCH 2014
  2. W. -B. Lee and C. -D. Lee, "A cryptographic key management solution for HIPAA privacy/security regulations," IEEE Trans. Inf. Technol. Biomed. vol. 12, no. 1, pp. 34–41, Jan. 2008.
  3. C. C. Tan, H. Wang, S. Zhong, and Q. Li, "Body sensor network security: An identity-based cryptography approach," in Proc. ACM Conf. Wireless Netw. Security, Apr. 2008, pp. 148–153.
  4. J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, "Patient controlled encryption: Ensuring privacy of electronicmedical records," in Proc. ACM Workshop Cloud Comput. Security, 2009, pp. 103–114.
  5. C. -K. Chu, S. S. M. Chow, W. -G. Tzeng, J. Zhou, and R. H. Deng, "Key aggregate cryptosystem for scalable data sharing in cloud storage," IEEE Trans. Parallel Distrib. Syst. ,vol. 99,no. PrePrints,p. 1,2013. Available:http://doi. ieeecomputersociety. org/10. 1109/TPDS. 2013. 112
  6. M. Chase and S. S. M. Chow, "Improving privacy and security in multiauthority attribute-based encryption," in Proc. ACM Conf. Comput. Commun. Security, 2009, pp. 121–130.
  7. M. C. Mont, P. Bramhall, and K. Harrison, "A flexible role-based secure messaging service: Exploiting IBE technology for privacy in health care," presented at the 14th Int. Workshop Database Expert Syst. Appl. , Prague, Czech Republic, 2003.
  8. P. Ray and J. Wimalasiri, "The need for technical solutions for maintaining the privacy of EHR," in Proc. IEEE 28th Annu. Int. Conf. , New York City, NY, USA, Sep. 2006, pp. 86–4689.
  9. G. Ateniese, R. Curtmola, B. de Medeiros, and D. Davis, "Medical information privacy assurance: Cryptographic and system aspects," presented at the 3rd Conf. Security Commun. Netw. , Amalfi, Italy, Sep. 2002.
  10. J. Sun, X. Zhu, C. Zhang, andY. Fang, "HCPP: Cryptography based secure EHR system for patient privacy and emergency healthcare," in Proc. IEEE Int. Conf. Distrib. Comput. Syst. , Jun. 2011, pp. 373–382.
  11. L. Zhang, G. J. Ahn, and B. T. Chu, "A role-based delegation framework for healthcare information systems," in 7th ACM Symp. Access Control Models Technol. , Monterey, CA, USA, 2002, pp. 125–134.
  12. Steganographic Techniques and their use in an Open-Systems Environment- Bret Dunbar, The Information Security Reading Room, SANS Institute 2002 http://www. sans. org/readingroom/whitepapers/covert/677. php
  13. L. Zhang, G. J. Ahn, and B. T. Chu, "A rule-based framework for role based delegation and revocation," ACM Trans. Inf. Syst. Security, vol. 6, no. 3, pp. 404–441, 2003.
  14. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing. Extended abstract in CRYPTO 2001," SIAM J. Comput. , vol. 32, no. 3, pp. 586–615, 2003.
  15. J. Sun, C. Zhang, Y. Zhang, and Y. Fang, "An identity-based security system for user privacy in vehicular ad hoc networks," IEEE Trans. Parallel Distrib. Syst. , vol. 21, no. 9, pp. 1227–1239, Sep. 2010.
  16. X. Liang, R. Lu, L. Chen, X. Lin, andX. Shen, "PEC:A privacy-preserving emergency call scheme for mobile healthcare social networks" J. Commun. Netw. , vol. 13, no. 2, pp. 102–112, 2011.
  17. M. Li, S. Yu, Y. Zheng, K. Ren, andW. Lou, "Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption," IEEE Trans. Parallel Distrib. Syst. , vol. 24, no. 1, pp. 131–143, Jan. 2013.
  18. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attributed-based encryption for fine-grained access control of encrypted data," in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
  19. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving secure, scalable, and fine-grained data access control in cloud computing," presented at the IEEE Conf. Comput. Commun. , San Diego, CA, USA, Mar. 2010.
  20. N. Cao, Z. Yang, C. Wang, K. Ren, andW. Lou, "Privacy-preserving query over encrypted graph-structured data in cloud computing," in Proc. IEEE Int. Conf. Distrib. Comput. Syst. , Jun. 2011, pp. 393–402.
  21. X. Liang, R. Lu, X. Lin, and X. S. Shen, "Patient self-controllable access policy on PHI in e-healthcare systems," Adv. Health Inform. Conf. , pp. 1–5, Apr. 2010.
  22. X. Liang, R. Lu, X. Lin, and X. S. Shen, "Patient self-controllable access policy on PHI in ehealthcare systems," Adv. Health Inform. Conf. , pp. 1–5, Apr. 2010.
  23. Y. C. Chang and M. Mitzenmacher, "Privacy preserving keyword searches on remote encrypted data," in Proc. 3rd Int. Conf. Appl. Cryptogr. Netw. Security, 2005, pp. 442–455.
  24. G. Wiederhold, M. Bilello, V. Sarathy, and X. Qian: "Protecting Collaboration"; Proceedings of the NISSC'96 National Information Systems Security Conference, pages 561-569. Oct. 1996.
Index Terms

Computer Science
Information Sciences

Keywords

Auditability Unlinkability Pseudorandom Range