A secure attribute-Based encryption scheme in cloud computing

  • Authors

    • Naresh Vurukonda
    • S Trijan kumar
    • J Rajasekhar Reddy
    • A Adithya
    • Sekhar Babu Boddu
    2018-04-18
    https://doi.org/10.14419/ijet.v7i2.20.11761
  • .
  • Singular Health care record ensuring the consolidated server to keep up the patient near and dear and SHR organizations are redistributed to expert centre. The main reason is about health report. The patient mainly wants to control the offering kept up to high assurance and security. The security game plans are used to shield the individual information from group. Calm data can be gotten to by an extensive variety of people. Each master is consigned with get to approval for a particular plan of characteristics. For that we are using four entities which are Data owner, End user, and key distribution centre and cloud service provider. In order to achieve fine-grained and versatile data get the chance to control for SHR`s, we utilize Attribute-Based Encryption (ABE) frameworks to encode each patient SHR report. Distinctive data proprietors approach comparative data regards. The prefer plan could be extended to Hierarchical Attribute-Based Encryption (HABE) for get the chance to control instrument.

  • References

    1. [1] Li M, Yu S, Zheng Y, Ren K & Lou W, “Scalable and secure sharing of personal health records in cloud computing using attribute-based encryptionâ€, IEEE transactions on parallel and distributed systems, Vol.24, No.1,(2012), pp.131-143.

      [2] Foreman J, “At risk of exposure: in the push for electronic medical records, concern is growing about how well privacy can be safeguardedâ€, LA Times, (2006).

      [3] Boldyreva A, Goyal V &Kumar V, “Identity-based encryption with efficient revocationâ€, ACM CCS, ser. CCS ’08, (2008), pp. 417–426.

      [4] Ibraimi L, Petkovic M, Nikova S, Hartel P & Jonker W, “Ciphertext-policy attribute-based threshold decryption with flexible delegation and revocation of user attributesâ€, Technical Report, (2009).

      [5] Narayan S, Gagn´e M & Safavi-Naini R, “Privacy preserving SHR system using attribute-based infrastructureâ€, ser. CCSW, (2010), pp. 47–52.

      [6] Chase M., “Multi-authority Attribute Based Encryptionâ€, TCC, volume 4392 of LNCS, (2007), pp.515–534.

      [7] Liang X, Lu R, Lin X & Shen XS, “Ciphertext policy attribute based encryption with efficient revocationâ€, Technical Report, University of Waterloo, (2010).

      [8] Yu S, Wang C, Ren K & Lou W, “Achieving secure, scalable, and fine-grained data access control in cloud computingâ€, IEEE INFOCOM, (2010).

      [9] Attrapadung N & Imai H, “Conjunctive broadcast and attribute-based encryptionâ€, Pairing-Based Cryptography–Pairing, (2009), pp.248–265.

      [10] Ruj S, Nayak A & Stojmenovic I, “Dacc: Distributed access control in cloudsâ€, 10th IEEE TrustCom, (2011).

      [11] Zhen Y, “Privacy-preserving personal health record system using attribute-based encryptionâ€, Doctoral dissertation, Worcester Polytechnic Institute, (2011).

      [12] M¨ uller S, Katzenbeisser S & Eckert C, “Distributed attribute based encryptionâ€, Information Security and Cryptology–ICISC, (2008), pp.20–36.

      [13] Korde P, Panwar V & Kalse S, “Securing personal health records in cloud using attribute based encryptionâ€, International Journal of Engineering and Advanced Technology, Vol.2, No.4,(2013), pp.95-97.

      [14] Yu S, Wang C, Ren K & Lou W, “Attribute based data sharing with attribute revocationâ€, ASIACCS’10, (2010).

      [15] Dong C, Russello G & Dulay N, “Shared and searchable encrypted data for untrusted serversâ€, Journal of Computer Security, (2010).

  • Downloads

  • How to Cite

    Vurukonda, N., Trijan kumar, S., Rajasekhar Reddy, J., Adithya, A., & Babu Boddu, S. (2018). A secure attribute-Based encryption scheme in cloud computing. International Journal of Engineering & Technology, 7(2.20), 90-92. https://doi.org/10.14419/ijet.v7i2.20.11761