Open Access   Article Go Back

Efficient Signcryption with Verifiable DesigncryptionFor Sharing Personal Health Record

Chethan V1 , Vijay Kumar N2 , Karan Deep SV3 , Pallavi 4 , Jagadeesh BN5

Section:Survey Paper, Product Type: Journal Paper
Volume-07 , Issue-15 , Page no. 198-202, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7si15.198202

Online published on May 16, 2019

Copyright © Chethan V, Vijay Kumar N, Karan Deep SV, Pallavi, Jagadeesh BN . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Chethan V, Vijay Kumar N, Karan Deep SV, Pallavi, Jagadeesh BN, “Efficient Signcryption with Verifiable DesigncryptionFor Sharing Personal Health Record,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.15, pp.198-202, 2019.

MLA Style Citation: Chethan V, Vijay Kumar N, Karan Deep SV, Pallavi, Jagadeesh BN "Efficient Signcryption with Verifiable DesigncryptionFor Sharing Personal Health Record." International Journal of Computer Sciences and Engineering 07.15 (2019): 198-202.

APA Style Citation: Chethan V, Vijay Kumar N, Karan Deep SV, Pallavi, Jagadeesh BN, (2019). Efficient Signcryption with Verifiable DesigncryptionFor Sharing Personal Health Record. International Journal of Computer Sciences and Engineering, 07(15), 198-202.

BibTex Style Citation:
@article{V_2019,
author = {Chethan V, Vijay Kumar N, Karan Deep SV, Pallavi, Jagadeesh BN},
title = {Efficient Signcryption with Verifiable DesigncryptionFor Sharing Personal Health Record},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {07},
Issue = {15},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {198-202},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1226},
doi = {https://doi.org/10.26438/ijcse/v7i15.198202}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i15.198202}
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1226
TI - Efficient Signcryption with Verifiable DesigncryptionFor Sharing Personal Health Record
T2 - International Journal of Computer Sciences and Engineering
AU - Chethan V, Vijay Kumar N, Karan Deep SV, Pallavi, Jagadeesh BN
PY - 2019
DA - 2019/05/16
PB - IJCSE, Indore, INDIA
SP - 198-202
IS - 15
VL - 07
SN - 2347-2693
ER -

           

Abstract

PHR is a patient-centric approach of health information exchange, that allows to store, access and to share the personal health information. To share confidential resources at the optimal cost, the PHR service providers are willing to keep the health information in the cloud. Some of the private agencies can expose the health information to some unauthorized persons because patient will not be having the physical control of the PHR. So To Overcome this problem, CipherText-Policy Attribute Based Signcryption is employed for sharing the PHR. It provides a access Control, confidentiality, authenticity of the Information. But it brings a high computational overhead and low efficiency in designcryption process. so some of the major computation are given to the Ciphertext Transformed Server that leaves only a small burden to the PHR User.The system is also capable of computing some unexpected Computations. Futhermore theoretical analysis and desired security properties includes confidentiality, unforgetability and verifiability has been proved in random oracle model.

Key-Words / Index Term

Personal health record system, Attribute-based signcryption, Cloud computing, Outsourcing computation

References

[1] A. Sahai, B. Waters et al., “Fuzzy identity-based encryption.” In Eurocrypt, vol. 3494. Springer, 2005, pp. 457–473.
[2] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer and communicationssecurity. Acm, 2006, pp. 89–98.
[3] A. B. Lewko and B. Waters, “Unbounded hibe and attribute-based encryption.” in Eurocrypt, vol. 6632. Springer, 2011, pp. 547–567.
[4] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in Security and Privacy, 2007.SP’07.IEEE Symposium on. IEEE, 2007, pp. 321–334.
[5] A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, “Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption.” in Eurocrypt, vol. 6110. Springer, 2010, pp. 62–91.
[6] H. K. Maji, M. Prabhakaran, and M. Rosulek, “Attribute-based signatures: Achieving attribute-privacy and collusion-resistance.”IACR Cryptology ePrint Archive, vol. 2008, p. 328, 2008.
[7] M. Gagn´e, S. Narayan, and R. Safavi-Naini, “Threshold attributebasedsigncryption.” in SCN, vol. 6280. Springer, 2010, pp. 154–171.
[8] Y. S. Rao, “A secure and efficient ciphertext-policy attribute-based signcryption for personal health records sharing in cloud computing,” Future Generation Computer Systems, vol. 67, pp. 133–151, 2017.
[9] J. Lai, R. H. Deng, C. Guan, and J. Weng, “Attribute-based encryption with verifiable outsourced decryption,” IEEE Transactions onInformation Forensics and Security, vol. 8, no. 8, pp. 1343–1354, 2013.
[10] B. Qin, R. H. Deng, S. Liu, and S. Ma, “Attribute-based encryption with efficient verifiable outsourced decryption,” IEEE Transactionson Information Forensics and Security, vol. 10, no. 7, pp. 1384–1393, 2015.
[11] S. Lin, R. Zhang, H. Ma, and M. Wang, “Revisiting attributebased encryption with verifiable outsourced decryption,” IEEETransactions on Information Forensics and Security, vol. 10, no. 10, pp. 2119–2130, 2015.
[12] X. Mao, J. Lai, Q. Mei, K. Chen, and J. Weng, “Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption,” IEEE Transactions on Dependable and SecureComputing, vol. 13, no. 5, pp. 533–546, 2016.
[13] J. Li, X. Huang, J. Li, X. Chen, and Y. Xiang, “Securely outsourcing attribute-based encryption with checkability,” IEEE Transactions onParallel and Distributed Systems, vol. 25, no. 8, pp. 2201–2210, 2014.
[14] H. Ma, R. Zhang, Z. Wan, Y. Lu, and S. Lin, “Verifiable and exculpable outsourced attribute-based encryption for access control in cloud computing,” IEEE Transactions on Dependable and SecureComputing, 2015.
[15] W.Wu, Y. Mu,W. Susilo, and X. Huang, “Server-aided verification signatures: Definitions and new constructions,” in InternationalConference on Provable Security. Springer, 2008, pp. 141–155.
[16] S. S. Chow, M. H. Au, and W. Susilo, “Server-aided signatures verification secure against collusion attack,” Information Security
Technical Report, vol. 17, no. 3, pp. 46–57, 2013.
[17] T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Annual International Cryptology Conference. Springer, 1991, pp. 129–140.
[18] M. Green, S. Hohenberger, B. Waters et al., “Outsourcing the decryption of abeciphertexts,” in USENIX Security Symposium, vol. 2011, no. 3, 2011.
[19] J. Xu, Q. Wen, W. Li, and Z. Jin, “Circuit ciphertext-policy attribute-based hybrid encryption with verifiable delegation in cloud computing,” IEEE Transactions on Parallel and DistributedSystems, vol. 27, no. 1, pp. 119–129, 2016.
[20] R. Zhang, H. Ma, and Y. Lu, “Fine-grained access control system based on fully outsourced attribute-based encryption,” Journal ofSystems and Software, vol. 125, pp. 344–353, 2017.
[21] H. Wang, D. He, J. Shen, Z. Zheng, C. Zhao, and M. Zhao, “Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing,” Soft Computing, pp. 1–11, 2016.
[22] J. Li, X. Lin, Y. Zhang, and J. Han, “Ksf-oabe: outsourced attributebased encryption with keyword search function for cloud storage,” IEEE Transactions on Services Computing, 2016.
[23] J. Li, W. Yao, Y. Zhang, H. Qian, and J. Han, “Flexible and finegrained attribute-based data storage in cloud computing,” IEEETransactions on Services Computing, 2016.
[24] J. Li, F. Sha, Y. Zhang, X. Huang, and J. Shen, “Verifiable outsourced decryption of attribute-based encryption with constant ciphertext length,” Security and Communication Networks, vol. 2017, 2017.
[25] H. Wang, D. He, and J. Han, “Vod-adac: Anonymous distributed fine-grained access control protocol with verifiable outsourced decryption in public cloud,” IEEE Transactions on Services Computing, 2017.
[26] A. Burnett, F. Byrne, T. Dowling, and A. Duffy, “A biometric identity based signature scheme.”IJ Network Security, vol. 5, no. 3, pp. 317–326, 2007.
[27] P. Yang, Z. Cao, and X. Dong, “Fuzzy identity based signature.”IACR Cryptology EPrint Archive, vol. 2008, p. 2, 2008.
[28] G. Shanqing and Z. Yingpei, “Attribute-based signature scheme,” in Information Security and Assurance, 2008.ISA 2008.InternationalConference on. IEEE, 2008, pp. 509–511.