Open Access   Article Go Back

Preserving and Retrieving Health Records using Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption in Cloud

Sushma S A.1 , Shubha C2 , Asha K3

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-9 , Page no. 150-153, Sep-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i9.150153

Online published on Sep 30, 2018

Copyright © Sushma S A., Shubha C, Asha K . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Sushma S A., Shubha C, Asha K, “Preserving and Retrieving Health Records using Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption in Cloud,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.9, pp.150-153, 2018.

MLA Style Citation: Sushma S A., Shubha C, Asha K "Preserving and Retrieving Health Records using Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption in Cloud." International Journal of Computer Sciences and Engineering 6.9 (2018): 150-153.

APA Style Citation: Sushma S A., Shubha C, Asha K, (2018). Preserving and Retrieving Health Records using Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption in Cloud. International Journal of Computer Sciences and Engineering, 6(9), 150-153.

BibTex Style Citation:
@article{A._2018,
author = {Sushma S A., Shubha C, Asha K},
title = {Preserving and Retrieving Health Records using Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption in Cloud},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2018},
volume = {6},
Issue = {9},
month = {9},
year = {2018},
issn = {2347-2693},
pages = {150-153},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2836},
doi = {https://doi.org/10.26438/ijcse/v6i9.150153}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i9.150153}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2836
TI - Preserving and Retrieving Health Records using Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption in Cloud
T2 - International Journal of Computer Sciences and Engineering
AU - Sushma S A., Shubha C, Asha K
PY - 2018
DA - 2018/09/30
PB - IJCSE, Indore, INDIA
SP - 150-153
IS - 9
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
449 249 downloads 270 downloads
  
  
           

Abstract

Electronic health records(EHR’s) allows the patient to create his own health information in a hospital and share the information with other doctors in other hospitals.EHR provides security to the personal information of users. For providing privacy and security to EHR’s we use SE(Searchable Encryption) which is a cryptographic technique that allows the user to search for a specific information in encrypted content. In this paper we have used conjunctive keyword search with designated tester and timer enabled proxy re-encryption function which is a time dependent SE scheme. Public key encryption with keyword search (PECK) allows the user to search on encrypted data without decrypting it. Sometimes the patient may want to provide access rights to others , it may be his doctor without revealing his private key. This can be accomplished using proxy re-encryption(PRE). Patients can provide partial access rights to others in a limited time period to perform search operations. The amount of time the third party can search and decrypt the encrypted documents can be controlled. The access rights can be revoked back when the time period expires. This prevents re-encryption of the entire document and generation of keys. A time server is used in the system to generate time tokens for users.

Key-Words / Index Term

Cloud, Health care, Keyword, Proxy, Delegates

References

[1] J. C. Leventhal, J. A. Cummins, P. H. Schwartz, D. K. Martin, and W. M. Tierney, “Designing a system for patients controlling providers’ access to their electronic health records: Organizational and technical challenges,” J. General Internal Med., vol. 30, no. 1, pp. 17–24, 2015.
[2] Microsoft. Microsoft HealthVault. [Online]. Available: http://www. healthvault.com, accessed May 1, 2015.
[3] J. W. Byun and D. H. Lee, “On a security model of conjunctive keywordsearch over encrypted relational database,” J. Syst. Softw., vol. 84, no. 8,pp. 1364–1372, 2011.
[4] M. Ding, F. Gao, Z. Jin, and H. Zhang, “An efficient public keyencryption with conjunctive keyword search scheme based on pairings,”in Proc. 3rd IEEE Int. Conf. Netw. Infrastruct. Digit. Content (IC-NIDC),Beijing, China, Sep. 2012, pp. 526–530.
[5]J. Baek, R. Safavi-Naini, and W. Susilo, “Public key encryption withkeyword search revisited,” in Proc. Int. Conf. ICCSA, vol. 5072. Perugia, Italy, Jun./Jul. 2008, pp. 1249–1259.
[6]C. Hu and P. Liu, “An enhanced searchable public key encryptionscheme with a designated tester and its extensions,” J. Comput., vol. 7, no. 3, pp. 716–723, 2012.