Journal articles on the topic 'Privacy, proxy re-encryption, photo sharing'

To see the other types of publications on this topic, follow the link: Privacy, proxy re-encryption, photo sharing.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 24 journal articles for your research on the topic 'Privacy, proxy re-encryption, photo sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ma, Chunguang, Juyan Li, and Weiping Ouyang. "Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 645–60. http://dx.doi.org/10.1142/s0129054117400111.

Full text
Abstract:
With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.
APA, Harvard, Vancouver, ISO, and other styles
2

Hu, Huidan, Yuanjian Zhou, Zhenfu Cao, and Xiaolei Dong. "Efficient and HRA Secure Universal Conditional Proxy Re-Encryption for Cloud-Based Data Sharing." Applied Sciences 12, no. 19 (September 24, 2022): 9586. http://dx.doi.org/10.3390/app12199586.

Full text
Abstract:
Cloud computing has become popular in data sharing mainly because it has huge storage capacity and computing power. Securing the privacy of sensitive data for cloud-based data sharing is vital. Currently, there are various conditional proxy re-encryption (UPRE) schemes that have been proposed to resolve the privacy issue. Nevertheless, the existing UPRE schemes cannot allow the proxy (e.g., the cloud server) to transfer the outsourced encrypted data under the data owner’s public key of any homomorphic encryption scheme into the encrypted data under the data user’s public key of a homomorphic encryption scheme (possibly different from the data owner). The transformation of outsourced encrypted data between homomorphic encryption schemes is more suitable for the real data sharing in clouds. Consequently, we present the notion of universal conditional proxy re-encryption (UCPRE) to solve the issue of flexible transformation of outsourced encrypted data between homomorphic encryption schemes in cloud-based data sharing. UCPRE is lightweight in the sense that it only requires the re-encrypted key generation and re-encryption algorithms. We give the definition of UCPRE and prove that it is HRA secure without random oracle. Finally, we show that our UCPRE is efficient and rational compared to other existing CPRE schemes by instantiating our UCPRE.
APA, Harvard, Vancouver, ISO, and other styles
3

Ren, Chengdong, Xiaolei Dong, Jiachen Shen, Zhenfu Cao, and Yuanjian Zhou. "CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud." Applied Sciences 12, no. 9 (April 25, 2022): 4353. http://dx.doi.org/10.3390/app12094353.

Full text
Abstract:
In e-health systems, patients encrypt their personal health data for privacy purposes and upload them to the cloud. There exists a need for sharing patient health data with doctors for healing purposes in one’s own preferred order. To achieve this fine-gained access control to delegation paths, some researchers have designed a new proxy re-encryption (PRE) scheme called autonomous path proxy re-encryption (AP-PRE), where the delegator can control the whole delegation path in a multi-hop delegation process. In this paper, we introduce a certificateless autonomous path proxy re-encryption (CLAP-PRE) using multilinear maps, which holds both the properties (i.e., certificateless, autonomous path) of certificateless encryption and autonomous path proxy re-encryption. In the proposed scheme, (a) each user has two public keys (user’s identity and traditional public key) with corresponding private keys, and (b) each ciphertext is first re-encrypted from a public key encryption (PKE) scheme to an identity-based encryption (IBE) scheme and then transformed in the IBE scheme. Our scheme is an IND-CPA secure CLAP-PRE scheme under the k-multilinear decisional Diffie–Hellman (k-MDDH) assumption in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
4

Ren, Chengdong, Xiaolei Dong, Jiachen Shen, Zhenfu Cao, and Yuanjian Zhou. "CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud." Applied Sciences 12, no. 9 (April 25, 2022): 4353. http://dx.doi.org/10.3390/app12094353.

Full text
Abstract:
In e-health systems, patients encrypt their personal health data for privacy purposes and upload them to the cloud. There exists a need for sharing patient health data with doctors for healing purposes in one’s own preferred order. To achieve this fine-gained access control to delegation paths, some researchers have designed a new proxy re-encryption (PRE) scheme called autonomous path proxy re-encryption (AP-PRE), where the delegator can control the whole delegation path in a multi-hop delegation process. In this paper, we introduce a certificateless autonomous path proxy re-encryption (CLAP-PRE) using multilinear maps, which holds both the properties (i.e., certificateless, autonomous path) of certificateless encryption and autonomous path proxy re-encryption. In the proposed scheme, (a) each user has two public keys (user’s identity and traditional public key) with corresponding private keys, and (b) each ciphertext is first re-encrypted from a public key encryption (PKE) scheme to an identity-based encryption (IBE) scheme and then transformed in the IBE scheme. Our scheme is an IND-CPA secure CLAP-PRE scheme under the k-multilinear decisional Diffie–Hellman (k-MDDH) assumption in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Yingwen, Bowen Hu, Hujie Yu, Zhimin Duan, and Junxin Huang. "A Threshold Proxy Re-Encryption Scheme for Secure IoT Data Sharing Based on Blockchain." Electronics 10, no. 19 (September 27, 2021): 2359. http://dx.doi.org/10.3390/electronics10192359.

Full text
Abstract:
The IoT devices deployed in various application scenarios will generate massive data with immeasurable value every day. These data often contain the user’s personal privacy information, so there is an imperative need to guarantee the reliability and security of IoT data sharing. We proposed a new encrypted data storing and sharing architecture by combining proxy re-encryption with blockchain technology. The consensus mechanism based on threshold proxy re-encryption eliminates dependence on the third-party central service providers. Multiple consensus nodes in the blockchain network act as proxy service nodes to re-encrypt data and combine converted ciphertext, and personal information will not be disclosed in the whole procedure. That eliminates the restrictions of using decentralized network to store and distribute private encrypted data safely. We implemented a lot of simulated experiments to evaluate the performance of the proposed framework. The results show that the proposed architecture can meet the extensive data access demands and increase a tolerable time latency. Our scheme is one of the essays to utilize the threshold proxy re-encryption and blockchain consensus algorithm to support IoT data sharing.
APA, Harvard, Vancouver, ISO, and other styles
6

Alanazi, Fulayjan, Ahmed Elhadad, Safwat Hamad, and A. Ghareeb. "Sensors data collection framework using mobile identification with secure data sharing model." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 5 (October 1, 2019): 4258. http://dx.doi.org/10.11591/ijece.v9i5.pp4258-4265.

Full text
Abstract:
Sensors are the modules or electronic devices that are used to measure and get environmental events and send the captured data to other devices, usually computer processors allocated on the cloud. One of the most recent challenges is to protect and save the privacy issues of those sensors data on the cloud sharing. In this paper, sensors data collection framework is proposed using mobile identification and proxy re-encryption model for data sharing. The proposed framework includes: identity broker server, sensors managing and monitoring applications, messages queuing sever and data repository server. Finally, the experimental results show that the proposed proxy re-encryption model can work in real time.
APA, Harvard, Vancouver, ISO, and other styles
7

Sukte, Chudaman Devidasrao, Emmanuel Mark, and Ratnadeep R. Deshmukh. "Efficient Cryptographic Protocol Design for Secure Sharing of Personal Health Records in the Cloud." International Journal of Information Technologies and Systems Approach 15, no. 1 (January 1, 2022): 1–16. http://dx.doi.org/10.4018/ijitsa.304810.

Full text
Abstract:
The sharing of Personal Health Records (PHR) in the cloud is the most promising platform to exchange health-related information. However, personal medical and health information storage is outsourced to third parties, potentially exposing patients' privacy to unauthorized individuals or groups. This paper intends to propose a new SSPHR (Secure Sharing PHR) method in the cloud. The proposed SSPHR method can preserve the privacy of PHRs and also ensures patient-centric control on PHRs. The encrypted PHRs are stored on the untrusted cloud servers and it grants selective access to different users on different PHRs portions. In addition, a semi-trusted proxy known as Setup and Re-encryption Server (SRS) is presented to arrange the public/private key pairs and to generate the re-encryption keys. This paper introduces a new Modified El-Gamal encryption for preserving health records and it includes key generation, encryption, and decryption process. Finally, the proposed model performance is compared and proven against other existing methods.
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.

Full text
Abstract:
Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their scheme can achieve IND-CCA secure (indistinguishable secure under chosen ciphertext attack), we also show their scheme can not be IND-CCA secure either. For these two proposals, the main reason of insecurity is that part of the re-encryption key has the same structure as the valid ciphertext, thus the adversary can query on the decryption oracle with this part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.We give an improved AMH-IBCPRE scheme and an improved DFA-based FPRE scheme for cloud data sharing and show the new schemes can resist our attack and be CCA-secure.We also demonstrate our improved AMH-IBCPRE scheme?s efficiency compared with other related identity based proxy re-encryption schemes, the results show our scheme is almost the most efficient one.
APA, Harvard, Vancouver, ISO, and other styles
9

Chen, Weizhe, Shunzhi Zhu, Jianmin Li, Jiaxin Wu, Chin-Ling Chen, and Yong-Yuan Deng. "Authorized Shared Electronic Medical Record System with Proxy Re-Encryption and Blockchain Technology." Sensors 21, no. 22 (November 22, 2021): 7765. http://dx.doi.org/10.3390/s21227765.

Full text
Abstract:
With the popularity of the internet 5G network, the network constructions of hospitals have also rapidly developed. Operations management in the healthcare system is becoming paperless, for example, via a shared electronic medical record (EMR) system. A shared electronic medical record system plays an important role in reducing diagnosis costs and improving diagnostic accuracy. In the traditional electronic medical record system, centralized database storage is typically used. Once there is a problem with the data storage, it could cause data privacy disclosure and security risks. Blockchain is tamper-proof and data traceable. It can ensure the security and correctness of data. Proxy re-encryption technology can ensure the safe sharing and transmission of relatively sensitive data. Based on the above situation, we propose an electronic medical record system based on consortium blockchain and proxy re-encryption to solve the problem of EMR security sharing. Electronic equipment in this process is connected to the blockchain network, and the security of data access is ensured through the automatic execution of blockchain chaincodes; the attribute-based access control method ensures fine-grained access to the data and improves the system security. Compared with the existing electronic medical records based on cloud storage, the system not only realizes the sharing of electronic medical records, but it also has advantages in privacy protection, access control, data security, etc.
APA, Harvard, Vancouver, ISO, and other styles
10

Obour Agyekum, Kwame, Qi Xia, Emmanuel Sifah, Jianbin Gao, Hu Xia, Xiaojiang Du, and Moshen Guizani. "A Secured Proxy-Based Data Sharing Module in IoT Environments Using Blockchain." Sensors 19, no. 5 (March 11, 2019): 1235. http://dx.doi.org/10.3390/s19051235.

Full text
Abstract:
Access and utilization of data are central to the cloud computing paradigm. With the advent of the Internet of Things (IoT), the tendency of data sharing on the cloud has seen enormous growth. With data sharing comes numerous security and privacy issues. In the process of ensuring data confidentiality and fine-grained access control to data in the cloud, several studies have proposed Attribute-Based Encryption (ABE) schemes, with Key Policy-ABE (KP-ABE) being the prominent one. Recent works have however suggested that the confidentiality of data is violated through collusion attacks between a revoked user and the cloud server. We present a secured and efficient Proxy Re-Encryption (PRE) scheme that incorporates an Inner-Product Encryption (IPE) scheme in which decryption of data is possible if the inner product of the private key, associated with a set of attributes specified by the data owner, and the associated ciphertext is equal to zero 0 . We utilize a blockchain network whose processing node acts as the proxy server and performs re-encryption on the data. In ensuring data confidentiality and preventing collusion attacks, the data are divided into two, with one part stored on the blockchain network and the other part stored on the cloud. Our approach also achieves fine-grained access control.
APA, Harvard, Vancouver, ISO, and other styles
11

Park, Young-Hoon, Yejin Kim, Shin-Ok Lee, and Kwangman Ko. "Secure Outsourced Blockchain-Based Medical Data Sharing System Using Proxy Re-Encryption." Applied Sciences 11, no. 20 (October 11, 2021): 9422. http://dx.doi.org/10.3390/app11209422.

Full text
Abstract:
The security and privacy of electronic health records (EHRs) have received considerable attention from healthcare workers and researchers. To ensure security, various encryption and decryption schemes as well as key management protocols have been developed. However, owing to sharing and scalability issues, additional security technologies have been proposed. Nonetheless, these technologies cause other problems, such as efficiency issues. Blockchain-based EHR management systems have been proposed to overcome computational overhead. However, because most blockchain systems are installed by outsourcing companies, EHRs may be leaked to the company. Hence, we herein propose a blockchain-based EHR management scheme with proxy re-encryption. In this scheme, we set a proxy server that re-encrypts the ciphertext between file servers, thereby solving EHR sharing issues. Furthermore, because the server is separated from the blockchain system, the outsourcing company cannot manipulate the server or access the records. In addition, the blockchain assists in access control by using smart contracts, thereby enabling secure and efficient EHR sharing. By performing security analysis, we prove that our proposed scheme solves the aforementioned security problems. In addition, we experimentally demonstrate the efficient operation of the proposed system.
APA, Harvard, Vancouver, ISO, and other styles
12

Song, Jien, Yang Yang, Jie Mei, Gaofeng Zhou, Weiqiang Qiu, Yixing Wang, Lu Xu, et al. "Proxy Re-Encryption-Based Traceability and Sharing Mechanism of the Power Material Data in Blockchain Environment." Energies 15, no. 7 (April 1, 2022): 2570. http://dx.doi.org/10.3390/en15072570.

Full text
Abstract:
The need to accelerate the innovation and application of the supply chain has been suggested by the State Council of China. To solve the problem of data isolation caused by privacy protection in the power material supply chain, a data traceability and sharing mechanism based on blockchain is designed in this paper. Firstly, the existing problems of the power material supply chain are introduced, and the applicability of blockchain in the power material supply chain in view of these problems is analyzed. Secondly, blockchain-based power material supply deployment and application structures are proposed. Then, considering the problem of data isolation in the material inspection and distribution links between suppliers and the material company, a data traceability mechanism based on blockchain is designed to provide evidence for the data authenticity and a proxy re-encryption method is used to ensure security and privacy in data sharing. Finally, the effectiveness of the proposed data traceability and sharing mechanism is verified using the Hyperledger Fabric platform for power material case studies. The simulation results show that the combination of proxy re-encryption and blockchain technology in the power material supply chain can confirm the validity of the historical data and keep the private data of the material company confidential, so as to realize the traceability and sharing of the power material supply data.
APA, Harvard, Vancouver, ISO, and other styles
13

Agarwal, Neha, Ajay Rana, J. P. Pandey, and Amit Agarwal. "Secured Sharing of Data in Cloud via Dual Authentication, Dynamic Unidirectional PRE, and CPABE." International Journal of Information Security and Privacy 14, no. 1 (January 2020): 44–66. http://dx.doi.org/10.4018/ijisp.2020010104.

Full text
Abstract:
Cloud computing is an emergent computing paradigm; however, data security is a significant issue in recent time while outsourcing the data to the cloud preventing users to upload their data on cloud. The data forwarded to cloud can be protected using some cryptographic techniques based on identity, attributes, and prediction. But these algorithms lack their performance when a revoked user collude with cloud; therefore, it becomes essential to develop a secure data sharing framework with some enhanced cryptographic techniques. The proposed methodology presented a secure privacy preserving data sharing with encryption technique called dynamic unidirectional proxy re-encryption (PRE) with cipher text policy attribute-based encryption. The technique ensures the privacy, integrity, and security of the data while retrieving through the cloud. The framework is implemented in the cloud sim with java language. Experimental results proved that proposed frame work attains reasonable results compared to traditional methods.
APA, Harvard, Vancouver, ISO, and other styles
14

Wu, Yue, Liangtu Song, and Lei Liu. "The New Method of Sensor Data Privacy Protection for IoT." Shock and Vibration 2021 (July 22, 2021): 1–11. http://dx.doi.org/10.1155/2021/3920579.

Full text
Abstract:
This article introduces the new method of sensor data privacy protection method for IoT. Asymmetric encryption is used to verify the identity of the gateway by the sensor. The IoT gateway node verifies the integrity and source of the data, then creates a block, and submits the block chain transaction. In order to avoid tracking the source of the data, a ring signature is used to anonymize the gateway transaction. The proxy re-encryption method realizes the sharing of encrypted data. On the basis of smart contracts, attribute-based data access control allows decentralized applications to finely control data access. Through experiments, the effects of sensor/gateway verification, transaction signatures, and sensor data encryption on performance are discussed. The results show that transaction delays are all controlled within a reasonable range. The system performance achieved by this method is also relatively stable.
APA, Harvard, Vancouver, ISO, and other styles
15

Muthukumaran V. and Ezhilmaran D. "A Cloud-Assisted Proxy Re-Encryption Scheme for Efficient Data Sharing Across IoT Systems." International Journal of Information Technology and Web Engineering 15, no. 4 (October 2020): 18–36. http://dx.doi.org/10.4018/ijitwe.2020100102.

Full text
Abstract:
In recent years, the growth of IoT applications is rapid in nature and widespread across several domains. This tremendous growth of IoT applications leads to various security and privacy concerns. The existing security algorithms fail to provide improved security features across IoT devices due to its resource constrained nature (inability to handle a huge amount of data). In this context, the authors propose a cloud-assisted proxy re-encryption scheme for efficient data sharing across IoT systems. The proposed approach solves the root extraction problem using near-ring. This improves the security measures of the system. The security analysis of the proposed approach states that it provides improved security with lesser computational overheads.
APA, Harvard, Vancouver, ISO, and other styles
16

Xiao, Yao, Lei Xu, Zikang Chen, Can Zhang, and Liehuang Zhu. "A Blockchain-Based Data Sharing System with Enhanced Auditability." Mathematics 10, no. 23 (November 28, 2022): 4494. http://dx.doi.org/10.3390/math10234494.

Full text
Abstract:
Cloud platforms provide a low-cost and convenient way for users to share data. One important issue of cloud-based data sharing systems is how to prevent the sensitive information contained in users’ data from being disclosed. Existing studies often utilize cryptographic primitives, such as attribute-based encryption and proxy re-encryption, to protect data privacy. These approaches generally rely on a centralized server which may cause a single point of failure problem. Blockchain is known for its ability to solve such a problem. Some blockchain-based approaches have been proposed to realize privacy-preserving data sharing. However, these approaches did not fully explore the auditability provided by the blockchain. The dishonest cloud server can share data with a requester without notifying the data owner or being logged by the blockchain. In this paper, we propose a blockchain-based privacy-preserving data sharing system with enhanced auditability. The proposed system follows the idea of hybrid encryption to protect data privacy. The data to be shared are encrypted with a symmetric key, and the symmetric key is encrypted with a joint public key which is the sum of multiple blockchain nodes’ public keys. Only if a data requester is authorized, the blockchain nodes will be triggered to execute a verifiable key switch protocol. By using the output of the protocol, the data requester can get the plaintext of the symmetric key. The blockchain nodes participate in both the authorization process and the key switch process, which means the behavior of the data requester is witnessed by multi-parties and is auditable. We implement the proposed system on Hyperledger Fabric. The simulation results show that the performance overhead is acceptable.
APA, Harvard, Vancouver, ISO, and other styles
17

Wang, Yanping, Xiaosong Zhang, Xiaofen Wang, Teng Hu, Peng Lu, and Mingyong Yin. "Security Enhancements for Data-Driven Systems: A Blockchain-Based Trustworthy Data Sharing Scheme." Security and Communication Networks 2022 (October 11, 2022): 1–11. http://dx.doi.org/10.1155/2022/1317626.

Full text
Abstract:
With the increasingly prominent value of big data, data sharing within enterprises and organizations has become increasingly popular, and many institutions have established data centers to achieve effective data storage and sharing. Meanwhile, cyberspace data security and privacy have become the most critical issue that people are concerned about since shared data often involves commercial secrets and sensitive information. At present, data encryption techniques have been applied to protect the security of the sensitive data stored in and shared by the data centers. However, the challenges of efficient data sharing, secure management of decryption keys, deduplication of the plaintext, and transparency and auditability of the data access arise. These challenges may obstruct the development of data sharing in data-driven systems. To meet these challenges, we propose a secure and trustworthy data sharing scheme and introduce blockchain, proxy re-encryption (PRE), and trusted execution environments (TEEs) into the data-driven systems. Our scheme mainly enables (1) automatic distribution and management of the decryption keys, (2) reduction of the reduplicative data, and (3) trustworthy data sharing and recording. Finally, we implement the proposed scheme and compare it with other existing schemes. It is demonstrated that our scheme reduces the computation and communication overhead.
APA, Harvard, Vancouver, ISO, and other styles
18

Saeed Altaee, Muna Mohammed, and Mafaz Alanezi. "Enhancing cloud computing security by paillier homomorphic encryption." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 2 (April 1, 2021): 1771. http://dx.doi.org/10.11591/ijece.v11i2.pp1771-1779.

Full text
Abstract:
In recent years, the trend has increased for the use of cloud computing, which provides broad capabilities with the sharing of resources, and thus it is possible to store and process data in the cloud remotely, but this (cloud) is untrusted because some parties can connect to the network such as the internet and read or change data because it is not protected, therefore, protecting data security and privacy is one of the challenges that must be addressed when using cloud computing. Encryption is interested in the field of security, confidentiality and integrity of information that sent by a secure connection between individuals or institutions regardless of the method used to prepare this connection. But using the traditional encryption methods to encrypt the data before sending it will force the data provider to send his private key to the server to decrypt the data to perform computations on it. In this paper we present a proposal to secure banking data transmission through the cloud by using partially homomorphic encryption algorithms such as (paillier, RSA algorithm) that allow performing mathematical operations on encrypted data without needing to decryption. A proxy server will also use for performing re-encryption process to enhance security.
APA, Harvard, Vancouver, ISO, and other styles
19

Zhan, Wanbing, Chin-Ling Chen, Wei Weng, Woei-Jiunn Tsaur, Zi-Yi Lim, and Yong-Yuan Deng. "Incentive EMR Sharing System Based on Consortium Blockchain and IPFS." Healthcare 10, no. 10 (September 22, 2022): 1840. http://dx.doi.org/10.3390/healthcare10101840.

Full text
Abstract:
Electronic medical records (EMRs) are extremely private data in the medical industry. Clinicians use the patient data that the EMR stores to quickly assess a patient’s status and save diagnostic information. In the conventional medical model, it is easy for duplicate exams, medical resource waste, or the loss of medical records to happen when a patient is transferred between several medical facilities due to problems with data sharing and exchange, inadequate data privacy, security, confidentiality, and difficulties with data traceability. This paper recommends a Hyperledger Fabric-based strategy to promote the exchange of EMR models. With the use of Hyperledger Fabric, EMR stakeholders can be brought into the channel to facilitate data sharing. Attribute-based access control (ABAC) allows users to design the data access control policy, and the data access control may improve security. Any record stored in the blockchain can be viewed using the Hyperledger Fabric feature and it cannot be altered or destroyed, ensuring data traceability. Through proxy re-encryption, which makes sure that the data is not leaked during data exchange, data secrecy can be ensured. A module for medical tokens has now been added. Many foreign medical institutions currently use the medical token system, and the system described in this paper can use the tokens to pay for some medical expenses. The tokens are obtained by the patient’s initiative to share their EMR with the medical institution for research, which is how many foreign medical institutions currently use the medical token mechanism. This paradigm can encourage the growth of medical data by enabling stakeholders to collaborate and share EMR trust.
APA, Harvard, Vancouver, ISO, and other styles
20

Miss. S. Saranya, V. Sandhiya, and U. Rakshana Kumar. "E-Healthcare Privacy Data Sharing with Fine-Grained Access Control." International Journal of Advanced Research in Science, Communication and Technology, June 14, 2022, 872–77. http://dx.doi.org/10.48175/ijarsct-4744.

Full text
Abstract:
The E-Healthcare Cloud system has shown that it can improve healthcare quality as well as individual quality of life. Unfortunately, concerns about security and privacy prevent it from being widely adopted and used. Several studies have been carried out in order to protect the privacy of electronic health record (EHR) data. We start with a two-layer encryption scheme. We create first-layer encryption to ensure efficient and fine-grained access control over EHR data, in which we create a highly specialised access policy for each data attribute in the EHR and encrypt them individually with high efficiency. To protect the privacy of role attributes and access policies used in the first-layer encryption, we construct the second-layer encryption systematically. We made a recommendation. User revocation is commonly supported in such schemes, as users' group memberships may change for a variety of reasons. Prior to now, the computational overhead for Auto user revocation. Binary key generation is included for file storage. We proposed enabling file encryption alongside proxy re encryption.
APA, Harvard, Vancouver, ISO, and other styles
21

Pankaj, Phapale, Satpute Sachin, Wakchaure Shivam, and Wale Shubham. "An Approach Towards Secure Sharing of Healthcare Records with Blockchain." International Journal of Advanced Research in Science, Communication and Technology, July 16, 2021, 100–109. http://dx.doi.org/10.48175/ijarsct-1712.

Full text
Abstract:
The broad acknowledgement of cloud-based services in the healthcare area has achieved useful and supportive exchange of Healthcare Records among a couple of components of the e-Health frameworks. In any case, storing the secret health information to cloud servers is vulnerable to disclosure or burglary and requires the enhancement of methodologies that ensure the security of the PHRs. Hence analyzed a methodology for secure sharing of the records in the cloud. The proposed system guarantees patient-centric control on the records and preserves the grouping of the records. The patients store the encoded records on the cloud servers and explicitly give access to different segments of records to different sorts of people. A semi-trusted proxy called ’Setup and Re-encryption Server’ (SRS) is acquainted with setting up data users with a general/private key, which combines and delivers there encryption keys. In addition, it uses Blockchain technology to share these records and secure privacy.
APA, Harvard, Vancouver, ISO, and other styles
22

V, Kasthuraiah. "SeSPHR A Methodology for Secure Sharing of Personal Health Records in the Cloud." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 06, no. 05 (June 22, 2022). http://dx.doi.org/10.55041/ijsrem15927.

Full text
Abstract:
The widespread acceptance of cloud-based services in the healthcare sector has resulted in cost effective and convenient exchange of Personal Health Records (PHRs) among several participating entities of the e-Health systems. Nevertheless, storing the confidential health information to cloud servers is susceptible to revelation or theft and calls for the development of methodologies that ensure the privacy of the PHRs. Therefore, we propose a methodology called SeSPHR for secure sharing of the PHRs in the cloud. The SeSPHR scheme ensures patient-centric control on the PHRs and preserves the confidentiality of the PHRs. The patients store the encrypted PHRs on the un-trusted cloud servers and selectively grant access to different types of users on different portions of the PHRs. A semi- trusted proxy called Setup and Re-encryption Server (SRS) is introduced to set up the public/private key pairs and to produce the re- encryption keys. Moreover, the methodology is secure against insider threats and also enforces a forward and backward access control. Furthermore, we formally analyze and verify the working of SeSPHR methodology through the High Level Petri Nets (HLPN). Performance evaluation regarding time consumption indicates that the SeSPHR methodology has potential to be employed for securely sharing the PHRs in the cloud. Key Words:: Access Control, Cloud Computing, Personal Health Records, Privacy.
APA, Harvard, Vancouver, ISO, and other styles
23

Cheelu, Dr Dhanaraj, and K. V. Uma Maheswari. "Secure Sharing of Data for Dynamic Group in Cloud Storage Application." International Journal of Scientific Research in Computer Science, Engineering and Information Technology, April 20, 2021, 563–69. http://dx.doi.org/10.32628/cseit217299.

Full text
Abstract:
Data sharing is increasingly important for many users and sometimes an essential requirement, especially for industries and society’s used to gain proceeds. Sharing group resource among cloud users is a major problem, still the data privacy leak. The existing system Group Key Management method used for sharing Key Generation and distribution in the group member or users. Sometimes change to user one group to another group, the group key to enable authenticated users to access the files securely and efficiently is still a challenging problem. This problem to avoid that sharing data in group using the Time Based Group Key Management (TGKM) techniques for cryptographic cloud storage application , which Conditional Identity Based Broadcast Proxy Re-Encryption (CIBPRE) used to transforming the data’s(files) major process in cloud server. To Key Generation method for user a time based dynamic group Key which capably to make stronger in cloud security. Generally, security and performance evaluated that the proposed scheme is highly efficient and satisfies the security requirements for cloud based application.
APA, Harvard, Vancouver, ISO, and other styles
24

Zichichi, Mirko, Stefano Ferretti, Gabriele D’Angelo, and Víctor Rodríguez-Doncel. "Data governance through a multi-DLT architecture in view of the GDPR." Cluster Computing, August 10, 2022. http://dx.doi.org/10.1007/s10586-022-03691-3.

Full text
Abstract:
AbstractThe centralization of control over the processing of personal data threatens the privacy of individuals due to the lack of transparency and the obstruction of easy access to their data. Individuals need the tools to effectively exercise their rights, enshrined in regulations such as the European Union General Data Protection Regulation (GDPR). Having direct control over the flow of their personal data would not only favor their privacy but also a “data altruism”, as supported by the new European proposal for a Data Governance Act. In this work, we propose a multi-layered architecture for the management of personal information based on the use of distributed ledger technologies (DLTs). After an in-depth analysis of the tensions between the GDPR and DLTs, we propose the following components: (1) a personal data storage based on a (possibly decentralized) file storage (DFS) to guarantee data sovereignty to individuals, confidentiality and data portability; (2) a DLT-based authorization system to control access to data through two distributed mechanisms, i.e. secret sharing (SS) and threshold proxy re-encryption (TPRE); (3) an audit system based on a second DLT. Furthermore, we provide a prototype implementation built upon an Ethereum private blockchain, InterPlanetary File System (IPFS) and Sia and we evaluate its performance in terms of response time.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography