A Combined Cipher Text Policy Attribute-Based Encryption and Timed-Release Encryption Method for Securing Medical Data in Cloud
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32804
A Combined Cipher Text Policy Attribute-Based Encryption and Timed-Release Encryption Method for Securing Medical Data in Cloud

Authors: G. Shruthi, Purohit Shrinivasacharya

Abstract:

The biggest problem in cloud is securing an outsourcing data. A cloud environment cannot be considered to be trusted. It becomes more challenging when outsourced data sources are managed by multiple outsourcers with different access rights. Several methods have been proposed to protect data confidentiality against the cloud service provider to support fine-grained data access control. We propose a method with combined Cipher Text Policy Attribute-based Encryption (CP-ABE) and Timed-release encryption (TRE) secure method to control medical data storage in public cloud.

Keywords: Attribute, encryption, security, trapdoor.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.2576948

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 687

References:


[1] “Jianan Hong, Weikeng Chen, David S. L. Wei and Nenghai Yu, "TAFC: Time and Attribute Factors Combined Access Control for Time-Sensitive Data in Public Cloud", IEEE Transactions on Services Computing, IEEE, 2017.
[2] Huijun Zhu, Licheng Wang and Haseed Ahmad, “Key policy attribute-based encryption with equality test in cloud computing”, IEEE Access, 2017
[3] Z. Qin, H. Xiong, S. Wu, and J. Batamuliza, “A survey of proxy re- encryption for secure data sharing in cloud computing”, IEEE Transactions on Services Computing, 2016.
[4] F. Armknecht, J.-M. Bohli, G. O. Karame, and F. Youssef, “Transparent data deduplication in the cloud”, in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security,pp.886– 900,ACM, 2015.
[5] K. Ren, C. Wang, and Q. Wang, “Security challenges for the public cloud”, IEEE Internet Computing, Vol. 16, pp. 69–73, 2012.
[6] K. Yang, X. Jia, K. Ren, B. Zhang, and R. Xie, “DACMACS: Effective data access control for multi-authority cloud storage systems”, IEEE Transactions on Information Forensics and Security, Vol. 8, pp.1790–1801, 2013.
[7] Q. Liu, G. Wang, and J. Wu, “Time-based proxy reencryption scheme for secure data sharing in a cloud environment”, Information Sciences, Vol. 258,pp. 355–370, 2014.
[8] Q. Liu, C. C. Tan, J. Wu, and G. Wang, “Reliable-encryption in unreliable clouds”, in Proceedings of the 2011 IEEE Global Communications Conference (GLOBECOM ’11), pp. 1–5, IEEE, 2011.
[9] J. Li, W. Yao, Y. Zhang, and H. Qian, “Flexible and fine grained attribute-based data storage in cloud computing”, IEEE Transactions on Services Computing, Available online, 2016.
[10] X. Zhu, S. Shi, J. Sun, and S. Jiang, “Privacy-preserving attribute- based ring sign encryption for health social network”, in Proceedings of the 2014 IEEE Global Communications Conference (GLOBECOM ’14), pp. 3032–3036, IEEE, 2014
[11] L. Xu, F. Zhang, and S. Tang, “Timed-release oblivious transfer”, Security and Communication Networks, Vol. 7, pp. 1138–1149,2014.