International Journal of Engineering Technology and Management Sciences

2023, Volume 7 Issue 3

ATTRIBUTE-BASED PROXY RE-ENCRYPTION WITH KEYWORD SEARCH ON PERSONAL HEALTH RECORD

AUTHOR(S)

R.Murugesan, V.Charumathi, V.Ishwarya, T.Kalaiyarasi, V.Kayathri

DOI: https://doi.org/10.46647/ijetms.2023.v07i03.001

ABSTRACT
Personal health records (PHRs) contain sensitive health information that needs to be protected from unauthorized access. At the same time, patients may need to share their PHRs with healthcare providers or researchers to receive appropriate care or participate in medical studies. Attribute-based proxy re-encryption with keyword search (ABPRE-KS) is a what cryptographic technique that enables secure and controlled sharing of encrypted PHR data while preserving privacy and confidentiality of sensitive patient information. ABPRE-KS works by encryption of the PHR data using a key derived from the patient's attributes and allowing the patient to delegate access to the data to third parties using a proxy re-encryption scheme. To enable keyword search on the encrypted PHR data, an additional searchable encryption scheme can be used. ABPRE-KS provides a powerful tool for securely sharing and searching PHR and it can be used to facilitate better healthcare outcomes and medical research while protecting patient privacy.

Page No: 1 - 7

References:

[1] W. M. Tierney, J. C. Leventhal, J. A. Cummins, P. H. Schwartz and D. K. Martin,“Designing a system for patients controlling providers’ access to their electronic health records: Organizational and technical challenges,” J.General Internal Med., vol. 30, no. 1, pp. 17–24, 2015.
[2] Google Inc. Google Health. [Online]. Available: https://www.google.com/health, accessed Jan. 1, 2013.
[3] Microsoft.Microsoft HealthVault. [Online]. Available: http://www.healthvault.com, accessed May 1, 2015.
[4] K.Omote, K.Emura and A.Miyaji, “A timedrelease proxy re-encryption scheme,” IEICE Trans. Fundam. Electron.,Commun.Compute. Sci., vol. 94, no. 8– pp. 1682–1695, 2011.
[5] Q. Liu, J. Wu and G. Wang, “Time-based proxy re-encryption scheme for secure data sharing in a cloud environment,” Inf. Sci., vol. 258, pp. 355– 370, Feb. 2014.
[6] H. Zhang, F. Gao, M. Ding, and Z. Jin, “An efficient public key encryption with conjunctive keyword search scheme based on pairings,” in Proc. 3rd IEEE Int. Conf. Netw. Infrastructe.Digit. Content (IC-NIDC), Beijing, China, Sep. 2012, pp. 526–530.
[7] P. Liu and C. Hu, “An enhanced searchable public key encryption scheme with a designated tester and its extensions,” J. Compute., vol. 7,no. 3, pp. 716–723, 2012.
[8] D. H. Lee and J. W. Byun “On a security model of conjunctive keyword search over encrypted relational database,” J. Syst. Softw., vol. 84, no. 8, pp. 1364–1372, 2011.
[9] W. Susilo, L. Fang, J. Wang and C. Ge, “Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search,”Theoretical Compute. Sci., vol. 462, pp. 39– 58, Nov. 2012.
[10] D.Cashet al.,“Dynamic searchable encryption in very-large databases: Data structures and implementation,” in Proc. Netw. Distrib.Syst. Security Symp. (NDSS), Feb. 2014, pp. 1–32
[11] Ziqing Wang, Yi Ding, Weidong Zhong and XuAn Wang, “Proxy re-encryption with keyword search from Anonymous Conditional Proxy Reencryption,”2011 Seventh International Conference on Computational Intelligence and Security
[12] J. Wang, C. Ge, L. Fang and W. Susilo, “Public key encryption with keyword search secure against keyword guessing attacks without random oracle,” Inf. Sci., vol. 238, pp. 221–241, Jul. 2013.
[13] Y. Zhang, J. Li and Y. Shi, “Searchable ciphertext-policy attribute-based encryption with revocation in cloud storage,” Int. J. Commun. Syst., doi: 10.1002/dac.2942, 2015.
[14] J. H. Park, W. Susilo, H. S. Rhee and D. H. Lee, “Trapdoor security in a searchable public-key encryption scheme with a designated tester,”J. Syst. Softw., vol. 83, no. 5, pp. 763–771, 2010.
[15] W. Susilo, J. Baek and R. Safavi-Naini, “Public key encryption with keyword search revisited,” in Proc. Int. Conf. ICCSA, vol. 5072.Perugia, Italy, Jun./Jul. 2008, pp. 1249–1259.
[16] H. S. Rhee, J. H. Park, and D. H. Lee, “Generic construction of designated tester public-key encryption with keyword search,” Inf. Sci.,vol. 205, pp. 93–109, Nov. 2012.
[17] Fang LM, Susilo W, Ge CP, Wang JD (2012) Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theoretical Computer Science 462: 39–58.


How to Cite This Article:
R.Murugesan, V.Charumathi, V.Ishwarya, T.Kalaiyarasi, V.Kayathri .ATTRIBUTE-BASED PROXY RE-ENCRYPTION WITH KEYWORD SEARCH ON PERSONAL HEALTH RECORD . ijetms;7(3):1-7. DOI: 10.46647/ijetms.2023.v07i03.001