Academic literature on the topic 'Privacy, proxy re-encryption, photo sharing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Privacy, proxy re-encryption, photo sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Privacy, proxy re-encryption, photo sharing"

1

Ma, Chunguang, Juyan Li, and Weiping Ouyang. "Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 645–60. http://dx.doi.org/10.1142/s0129054117400111.

Full text
Abstract:
With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.
APA, Harvard, Vancouver, ISO, and other styles
2

Hu, Huidan, Yuanjian Zhou, Zhenfu Cao, and Xiaolei Dong. "Efficient and HRA Secure Universal Conditional Proxy Re-Encryption for Cloud-Based Data Sharing." Applied Sciences 12, no. 19 (September 24, 2022): 9586. http://dx.doi.org/10.3390/app12199586.

Full text
Abstract:
Cloud computing has become popular in data sharing mainly because it has huge storage capacity and computing power. Securing the privacy of sensitive data for cloud-based data sharing is vital. Currently, there are various conditional proxy re-encryption (UPRE) schemes that have been proposed to resolve the privacy issue. Nevertheless, the existing UPRE schemes cannot allow the proxy (e.g., the cloud server) to transfer the outsourced encrypted data under the data owner’s public key of any homomorphic encryption scheme into the encrypted data under the data user’s public key of a homomorphic encryption scheme (possibly different from the data owner). The transformation of outsourced encrypted data between homomorphic encryption schemes is more suitable for the real data sharing in clouds. Consequently, we present the notion of universal conditional proxy re-encryption (UCPRE) to solve the issue of flexible transformation of outsourced encrypted data between homomorphic encryption schemes in cloud-based data sharing. UCPRE is lightweight in the sense that it only requires the re-encrypted key generation and re-encryption algorithms. We give the definition of UCPRE and prove that it is HRA secure without random oracle. Finally, we show that our UCPRE is efficient and rational compared to other existing CPRE schemes by instantiating our UCPRE.
APA, Harvard, Vancouver, ISO, and other styles
3

Ren, Chengdong, Xiaolei Dong, Jiachen Shen, Zhenfu Cao, and Yuanjian Zhou. "CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud." Applied Sciences 12, no. 9 (April 25, 2022): 4353. http://dx.doi.org/10.3390/app12094353.

Full text
Abstract:
In e-health systems, patients encrypt their personal health data for privacy purposes and upload them to the cloud. There exists a need for sharing patient health data with doctors for healing purposes in one’s own preferred order. To achieve this fine-gained access control to delegation paths, some researchers have designed a new proxy re-encryption (PRE) scheme called autonomous path proxy re-encryption (AP-PRE), where the delegator can control the whole delegation path in a multi-hop delegation process. In this paper, we introduce a certificateless autonomous path proxy re-encryption (CLAP-PRE) using multilinear maps, which holds both the properties (i.e., certificateless, autonomous path) of certificateless encryption and autonomous path proxy re-encryption. In the proposed scheme, (a) each user has two public keys (user’s identity and traditional public key) with corresponding private keys, and (b) each ciphertext is first re-encrypted from a public key encryption (PKE) scheme to an identity-based encryption (IBE) scheme and then transformed in the IBE scheme. Our scheme is an IND-CPA secure CLAP-PRE scheme under the k-multilinear decisional Diffie–Hellman (k-MDDH) assumption in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
4

Ren, Chengdong, Xiaolei Dong, Jiachen Shen, Zhenfu Cao, and Yuanjian Zhou. "CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud." Applied Sciences 12, no. 9 (April 25, 2022): 4353. http://dx.doi.org/10.3390/app12094353.

Full text
Abstract:
In e-health systems, patients encrypt their personal health data for privacy purposes and upload them to the cloud. There exists a need for sharing patient health data with doctors for healing purposes in one’s own preferred order. To achieve this fine-gained access control to delegation paths, some researchers have designed a new proxy re-encryption (PRE) scheme called autonomous path proxy re-encryption (AP-PRE), where the delegator can control the whole delegation path in a multi-hop delegation process. In this paper, we introduce a certificateless autonomous path proxy re-encryption (CLAP-PRE) using multilinear maps, which holds both the properties (i.e., certificateless, autonomous path) of certificateless encryption and autonomous path proxy re-encryption. In the proposed scheme, (a) each user has two public keys (user’s identity and traditional public key) with corresponding private keys, and (b) each ciphertext is first re-encrypted from a public key encryption (PKE) scheme to an identity-based encryption (IBE) scheme and then transformed in the IBE scheme. Our scheme is an IND-CPA secure CLAP-PRE scheme under the k-multilinear decisional Diffie–Hellman (k-MDDH) assumption in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Yingwen, Bowen Hu, Hujie Yu, Zhimin Duan, and Junxin Huang. "A Threshold Proxy Re-Encryption Scheme for Secure IoT Data Sharing Based on Blockchain." Electronics 10, no. 19 (September 27, 2021): 2359. http://dx.doi.org/10.3390/electronics10192359.

Full text
Abstract:
The IoT devices deployed in various application scenarios will generate massive data with immeasurable value every day. These data often contain the user’s personal privacy information, so there is an imperative need to guarantee the reliability and security of IoT data sharing. We proposed a new encrypted data storing and sharing architecture by combining proxy re-encryption with blockchain technology. The consensus mechanism based on threshold proxy re-encryption eliminates dependence on the third-party central service providers. Multiple consensus nodes in the blockchain network act as proxy service nodes to re-encrypt data and combine converted ciphertext, and personal information will not be disclosed in the whole procedure. That eliminates the restrictions of using decentralized network to store and distribute private encrypted data safely. We implemented a lot of simulated experiments to evaluate the performance of the proposed framework. The results show that the proposed architecture can meet the extensive data access demands and increase a tolerable time latency. Our scheme is one of the essays to utilize the threshold proxy re-encryption and blockchain consensus algorithm to support IoT data sharing.
APA, Harvard, Vancouver, ISO, and other styles
6

Alanazi, Fulayjan, Ahmed Elhadad, Safwat Hamad, and A. Ghareeb. "Sensors data collection framework using mobile identification with secure data sharing model." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 5 (October 1, 2019): 4258. http://dx.doi.org/10.11591/ijece.v9i5.pp4258-4265.

Full text
Abstract:
Sensors are the modules or electronic devices that are used to measure and get environmental events and send the captured data to other devices, usually computer processors allocated on the cloud. One of the most recent challenges is to protect and save the privacy issues of those sensors data on the cloud sharing. In this paper, sensors data collection framework is proposed using mobile identification and proxy re-encryption model for data sharing. The proposed framework includes: identity broker server, sensors managing and monitoring applications, messages queuing sever and data repository server. Finally, the experimental results show that the proposed proxy re-encryption model can work in real time.
APA, Harvard, Vancouver, ISO, and other styles
7

Sukte, Chudaman Devidasrao, Emmanuel Mark, and Ratnadeep R. Deshmukh. "Efficient Cryptographic Protocol Design for Secure Sharing of Personal Health Records in the Cloud." International Journal of Information Technologies and Systems Approach 15, no. 1 (January 1, 2022): 1–16. http://dx.doi.org/10.4018/ijitsa.304810.

Full text
Abstract:
The sharing of Personal Health Records (PHR) in the cloud is the most promising platform to exchange health-related information. However, personal medical and health information storage is outsourced to third parties, potentially exposing patients' privacy to unauthorized individuals or groups. This paper intends to propose a new SSPHR (Secure Sharing PHR) method in the cloud. The proposed SSPHR method can preserve the privacy of PHRs and also ensures patient-centric control on PHRs. The encrypted PHRs are stored on the untrusted cloud servers and it grants selective access to different users on different PHRs portions. In addition, a semi-trusted proxy known as Setup and Re-encryption Server (SRS) is presented to arrange the public/private key pairs and to generate the re-encryption keys. This paper introduces a new Modified El-Gamal encryption for preserving health records and it includes key generation, encryption, and decryption process. Finally, the proposed model performance is compared and proven against other existing methods.
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.

Full text
Abstract:
Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their scheme can achieve IND-CCA secure (indistinguishable secure under chosen ciphertext attack), we also show their scheme can not be IND-CCA secure either. For these two proposals, the main reason of insecurity is that part of the re-encryption key has the same structure as the valid ciphertext, thus the adversary can query on the decryption oracle with this part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.We give an improved AMH-IBCPRE scheme and an improved DFA-based FPRE scheme for cloud data sharing and show the new schemes can resist our attack and be CCA-secure.We also demonstrate our improved AMH-IBCPRE scheme?s efficiency compared with other related identity based proxy re-encryption schemes, the results show our scheme is almost the most efficient one.
APA, Harvard, Vancouver, ISO, and other styles
9

Chen, Weizhe, Shunzhi Zhu, Jianmin Li, Jiaxin Wu, Chin-Ling Chen, and Yong-Yuan Deng. "Authorized Shared Electronic Medical Record System with Proxy Re-Encryption and Blockchain Technology." Sensors 21, no. 22 (November 22, 2021): 7765. http://dx.doi.org/10.3390/s21227765.

Full text
Abstract:
With the popularity of the internet 5G network, the network constructions of hospitals have also rapidly developed. Operations management in the healthcare system is becoming paperless, for example, via a shared electronic medical record (EMR) system. A shared electronic medical record system plays an important role in reducing diagnosis costs and improving diagnostic accuracy. In the traditional electronic medical record system, centralized database storage is typically used. Once there is a problem with the data storage, it could cause data privacy disclosure and security risks. Blockchain is tamper-proof and data traceable. It can ensure the security and correctness of data. Proxy re-encryption technology can ensure the safe sharing and transmission of relatively sensitive data. Based on the above situation, we propose an electronic medical record system based on consortium blockchain and proxy re-encryption to solve the problem of EMR security sharing. Electronic equipment in this process is connected to the blockchain network, and the security of data access is ensured through the automatic execution of blockchain chaincodes; the attribute-based access control method ensures fine-grained access to the data and improves the system security. Compared with the existing electronic medical records based on cloud storage, the system not only realizes the sharing of electronic medical records, but it also has advantages in privacy protection, access control, data security, etc.
APA, Harvard, Vancouver, ISO, and other styles
10

Obour Agyekum, Kwame, Qi Xia, Emmanuel Sifah, Jianbin Gao, Hu Xia, Xiaojiang Du, and Moshen Guizani. "A Secured Proxy-Based Data Sharing Module in IoT Environments Using Blockchain." Sensors 19, no. 5 (March 11, 2019): 1235. http://dx.doi.org/10.3390/s19051235.

Full text
Abstract:
Access and utilization of data are central to the cloud computing paradigm. With the advent of the Internet of Things (IoT), the tendency of data sharing on the cloud has seen enormous growth. With data sharing comes numerous security and privacy issues. In the process of ensuring data confidentiality and fine-grained access control to data in the cloud, several studies have proposed Attribute-Based Encryption (ABE) schemes, with Key Policy-ABE (KP-ABE) being the prominent one. Recent works have however suggested that the confidentiality of data is violated through collusion attacks between a revoked user and the cloud server. We present a secured and efficient Proxy Re-Encryption (PRE) scheme that incorporates an Inner-Product Encryption (IPE) scheme in which decryption of data is possible if the inner product of the private key, associated with a set of attributes specified by the data owner, and the associated ciphertext is equal to zero 0 . We utilize a blockchain network whose processing node acts as the proxy server and performs re-encryption on the data. In ensuring data confidentiality and preventing collusion attacks, the data are divided into two, with one part stored on the blockchain network and the other part stored on the cloud. Our approach also achieves fine-grained access control.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Privacy, proxy re-encryption, photo sharing"

1

Muthukumaran V. and Ezhilmaran D. "A Cloud-Assisted Proxy Re-Encryption Scheme for Efficient Data Sharing Across IoT Systems." In Research Anthology on Convergence of Blockchain, Internet of Things, and Security, 626–46. IGI Global, 2022. http://dx.doi.org/10.4018/978-1-6684-7132-6.ch035.

Full text
Abstract:
In recent years, the growth of IoT applications is rapid in nature and widespread across several domains. This tremendous growth of IoT applications leads to various security and privacy concerns. The existing security algorithms fail to provide improved security features across IoT devices due to its resource constrained nature (inability to handle a huge amount of data). In this context, the authors propose a cloud-assisted proxy re-encryption scheme for efficient data sharing across IoT systems. The proposed approach solves the root extraction problem using near-ring. This improves the security measures of the system. The security analysis of the proposed approach states that it provides improved security with lesser computational overheads.
APA, Harvard, Vancouver, ISO, and other styles
2

Agarwal, Neha, Ajay Rana, J. P. Pandey, and Amit Agarwal. "Secured Sharing of Data in Cloud via Dual Authentication, Dynamic Unidirectional PRE, and CPABE." In Research Anthology on Artificial Intelligence Applications in Security, 504–27. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7705-9.ch025.

Full text
Abstract:
Cloud computing is an emergent computing paradigm; however, data security is a significant issue in recent time while outsourcing the data to the cloud preventing users to upload their data on cloud. The data forwarded to cloud can be protected using some cryptographic techniques based on identity, attributes, and prediction. But these algorithms lack their performance when a revoked user collude with cloud; therefore, it becomes essential to develop a secure data sharing framework with some enhanced cryptographic techniques. The proposed methodology presented a secure privacy preserving data sharing with encryption technique called dynamic unidirectional proxy re-encryption (PRE) with cipher text policy attribute-based encryption. The technique ensures the privacy, integrity, and security of the data while retrieving through the cloud. The framework is implemented in the cloud sim with java language. Experimental results proved that proposed frame work attains reasonable results compared to traditional methods.
APA, Harvard, Vancouver, ISO, and other styles
3

Agarwal, Neha, Ajay Rana, J. P. Pandey, and Amit Agarwal. "Secured Sharing of Data in Cloud via Dual Authentication, Dynamic Unidirectional PRE, and CPABE." In Research Anthology on Artificial Intelligence Applications in Security, 504–27. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-7705-9.ch025.

Full text
Abstract:
Cloud computing is an emergent computing paradigm; however, data security is a significant issue in recent time while outsourcing the data to the cloud preventing users to upload their data on cloud. The data forwarded to cloud can be protected using some cryptographic techniques based on identity, attributes, and prediction. But these algorithms lack their performance when a revoked user collude with cloud; therefore, it becomes essential to develop a secure data sharing framework with some enhanced cryptographic techniques. The proposed methodology presented a secure privacy preserving data sharing with encryption technique called dynamic unidirectional proxy re-encryption (PRE) with cipher text policy attribute-based encryption. The technique ensures the privacy, integrity, and security of the data while retrieving through the cloud. The framework is implemented in the cloud sim with java language. Experimental results proved that proposed frame work attains reasonable results compared to traditional methods.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Privacy, proxy re-encryption, photo sharing"

1

Rabieh, Khaled, Suat Mercan, Kemal Akkaya, Vashish Baboolal, and Ramazan S. Aygun. "Privacy-Preserving and Efficient Sharing of Drone Videos in Public Safety Scenarios using Proxy Re-encryption." In 2020 IEEE 21st International Conference on Information Reuse and Integration for Data Science (IRI). IEEE, 2020. http://dx.doi.org/10.1109/iri49571.2020.00015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography