Open Access   Article Go Back

A Mobile Health Care Social Networks In Cloud Computing Based On Secure Identity Based Data Sharing and Profile Matching

A. Apoorva1 , K. Amoolya2 , K. Anil3 , M. Guruprasad4 , Vinodh H N5

Section:Survey Paper, Product Type: Journal Paper
Volume-07 , Issue-15 , Page no. 54-58, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7si15.5458

Online published on May 16, 2019

Copyright © A. Apoorva, K. Amoolya, K. Anil, M. Guruprasad, Vinodh H N . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: A. Apoorva, K. Amoolya, K. Anil, M. Guruprasad, Vinodh H N, “A Mobile Health Care Social Networks In Cloud Computing Based On Secure Identity Based Data Sharing and Profile Matching,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.15, pp.54-58, 2019.

MLA Style Citation: A. Apoorva, K. Amoolya, K. Anil, M. Guruprasad, Vinodh H N "A Mobile Health Care Social Networks In Cloud Computing Based On Secure Identity Based Data Sharing and Profile Matching." International Journal of Computer Sciences and Engineering 07.15 (2019): 54-58.

APA Style Citation: A. Apoorva, K. Amoolya, K. Anil, M. Guruprasad, Vinodh H N, (2019). A Mobile Health Care Social Networks In Cloud Computing Based On Secure Identity Based Data Sharing and Profile Matching. International Journal of Computer Sciences and Engineering, 07(15), 54-58.

BibTex Style Citation:
@article{Apoorva_2019,
author = {A. Apoorva, K. Amoolya, K. Anil, M. Guruprasad, Vinodh H N},
title = {A Mobile Health Care Social Networks In Cloud Computing Based On Secure Identity Based Data Sharing and Profile Matching},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {07},
Issue = {15},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {54-58},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1200},
doi = {https://doi.org/10.26438/ijcse/v7i15.5458}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i15.5458}
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1200
TI - A Mobile Health Care Social Networks In Cloud Computing Based On Secure Identity Based Data Sharing and Profile Matching
T2 - International Journal of Computer Sciences and Engineering
AU - A. Apoorva, K. Amoolya, K. Anil, M. Guruprasad, Vinodh H N
PY - 2019
DA - 2019/05/16
PB - IJCSE, Indore, INDIA
SP - 54-58
IS - 15
VL - 07
SN - 2347-2693
ER -

           

Abstract

Cloud computing and social networks are providing real time data sharing by changing the way of healthcare in a cost-effective manner. However, data security issue is one of the main obstacles of mobile healthcare social networks (MHSN), since health information is considered to be highly sensitive and securable. In this paper, we introduce a mobile health care social networks in cloud computing based on profile matching and data sharing. The patients can outsource their encrypted health records to cloud storage with identity-based broadcast encryption (IBBE) technique, and share them with a group of doctors in a secure and efficient manner with domains and sub domains.

Key-Words / Index Term

conditional proxy re-encryption, data security, encryption, health information management, profile matching

References

[1] M. Li, S. Yu, Y. Zheng, K. Ren and W. Lou, “Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption,” IEEE Trans on Parallel and Distrib. Syst., vol. 24, no. 1, pp. 131-143, Jan. 2013.
[2] M. Barua X. Liang, R. Lu and X. Shen, “ESPAC: Enabling Security and Patient-centric Access Control for eHealth in cloud computing,” International Journal of Security and Networks, vol. 6, no. 2/3, pp. 67-76, Nov. 2011
[3] S. Yu, C. Wang, K. Ren and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Proc. 29th Conference on Information Communications, San Diego, CA, USA, 2010, pp. 534-542
[4] Y. Liu, Y. Zhang, J. Ling and Z. Liu, “Secure and fine-grained access control on e-healthcare records in mobile cloud computing,” Future Generat.Comput. Syst., vol. 78, pp. 1020-1026, Jan. 2017.
[5] Y. Yang, X. Liu, R. Deng and Y. Li, “Lightweight sharable and traceable secure mobile health system,” IEEE Trans. Depend. Sec Comput., Jul. 2017. [Online]. Available: https://doi.org/10.1109/TDSC.2017.2729556
[6] Y. Yang, X. Liu and R. Deng, “Lightweight break-glass access control system for healthcare internet-of-things,” IEEE Transactions on Industrial Informatics, Sept. 2017.[Online]. Available: https://doi.org/10. 1109/TII.2017.2751640
[7] M. Blaze, G. Bleumer and M. Strauss, “Divertible protocols and atomic proxy cryptography,” in Proc. Advances in Cryptology - EUROCRYPT` 98, Espoo, Finland, 1998, pp. 127-144.
[8] M. Green, G. Ateniese, “Identity-based proxy re-encryption,” in Proc. the 5th International Conference on Applied Cryptography and Network Security, Zhuhai, China, 2007, pp. 288-306.
[9] T. Matsuo, “Proxy re-encryption systems for identity-based encryption,” in Proc. 1st International Conference on Pairing-Based Cryptography, Tokyo, Japan, 2007, pp. 247-267.
[10] Y. Zhou, H. Deng, Q. Wu, B. Qin, J. Liu and Y. Ding, “Identity-based proxy re-encryption version 2: Making mobile access easy in cloud,” Future Generat. Comput. Syst., vol. 62, pp. 128-139, Sept. 2016.
[11] X. Wang, J. Ma, F. Xhafa, M. Zhang and X. Luo, “Cost-effective secure E-health cloud system using identity based cryptographic techniques,” Future Generat.Comput. Syst., vol. 67, pp. 242-254, Feb. 2017.
[12]J. Weng, R. Deng, X. Ding, C. Chu and J. Lai, “Conditional proxy re-encryption secure against chosen-ciphertext attack,” in Proc. 4th International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 2009, pp. 322-332.
[13] P. Xu, T. Jiao, Q. Wu, W. Wang and H. Jin, “Conditional identity-based broadcast proxy re-encryption and its application to cloud email,” IEEE Transactions on Computers, vol. 65, no. 1, pp. 66-79, Jan. 2016.
[14] R. Zhang, J. Zhang, Y Zhang, J. Sun and G. Yan, “Privacy-preserving profile matching for proximity-based mobile social networking,” IEEE J. Sel. Areas Comm., vol. 31, no. 9, pp. 656-668, Sept. 2013.
[15]L. Zhang, X. Li, K. Liu, T. Jung and Y. Liu, “Message in a sealed bottle: Privacy preserving friending in mobile social networks,” IEEE Trans. Mob. Comput., vol. 14, no. 9, pp. 1888-1902, Sept. 2015.