Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud

Similar documents
Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re Encryption Function for E-Health Clouds

IMPLEMENTATION OF E-HEALTH CLOUD SYSTEM USING TIMING ENABLED PROXY RE-ENCRYPTION FUNCTION (RE-DTPECK)

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re- Encryption in Health Cloud

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

Dual-server public-key encryption with keyword search for secure cloud storage

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

International Journal of Science Engineering and Advance Technology, IJSEAT,Vol.3,Issue 8

SCRIBBLE LEGALIZATION CRYPTOGRAPHIC ASPECT BASED ON DATA ACCESS CONTROL FOR STEAM COUNT

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Delegation Scheme based on Proxy Re-encryption in Cloud Environment

A Review on Secure Multi Owner Multi-keyword Ranked Search Scheme Over Encrypted Cloud Data By Using 3DES Approach

On the Security of Group-based Proxy Re-encryption Scheme

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs

Lecture 18 - Chosen Ciphertext Security

Volume 6, Issue 1, January 2018 International Journal of Advance Research in Computer Science and Management Studies

CLUSTERING is one major task of exploratory data. Practical Privacy-Preserving MapReduce Based K-means Clustering over Large-scale Dataset

An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

Attribute-based encryption with encryption and decryption outsourcing

ISSN Vol.04,Issue.05, May-2016, Pages:

ROBUST VIDEO DATA HIDING USING FORBIDDEN ZONE DATA HIDING AND SELECTIVE EMBEDDING

ISSN Vol.08,Issue.16, October-2016, Pages:

Dual-Server Public-key Encryption with Keyword Search for Secure Cloud Storage

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

International Journal of Advanced Research in Computer Science and Software Engineering

Enhanced Multi-Keyword Ranked Search Over Encrypted Cloud Data for Security B.VENKATA JYOTHSNADEVI 1, G. VIJAYA VANI 2

Mike Reiter. University of North Carolina at Chapel Hill. Proliferation of mobile devices. Proliferation of security-relevant apps using these

Secure Conjunctive Keyword Searches For Unstructured Text

Multi-keyword Stratified Search over Encrypted Cloud Data P. Uma Rani 1, Dr. B. Jhansi Vazram 2, G. Raphi 3 1

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

International Journal of Advance Engineering and Research Development. Secure and dynamic Multi-keyword Ranked Search Over Cloud Data

Lectures 4+5: The (In)Security of Encrypted Search

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN.

Symmetric Searchable Encryption with Efficient Conjunctive Keyword Search

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

TOPOLOGY CONTROL IN MOBILE AD HOC NETWORKS WITH COOPERATIVE COMMUNICATIONS

ABSTRACT I. INTRODUCTION

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

On the Security of a Certificateless Public-Key Encryption

S. Indirakumari, A. Thilagavathy

Group User Revocation in Cloud for Shared Data

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Structured Encryption and Controlled Disclosure

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

OPTIMAL SERVICE PRICING FOR A CLOUD CACHE

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

CONCEALED CLIENT DATA AGGREGATION FOR DATABASE-AS-SERVICE (DAS)

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

On the Security of an Efficient Group Key Agreement Scheme for MANETs

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Attribute Based Encryption with Privacy Protection in Clouds

A Novel Identification Approach to Encryption Mode of Block Cipher Cheng Tan1, a, Yifu Li 2,b and Shan Yao*2,c

Content-Based Image Retrieval in Cloud Using Watermark Protocol and Searchable Encryption

International Journal of Advance Research in Engineering, Science & Technology

Public-key Cryptography: Theory and Practice

2 What does it mean that a crypto system is secure?

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud

Secure Multiparty Computation

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Collusion-Resistant Identity-based Proxy Re-encryption

A Multi-Keywords Ranking Searchable Encryption Based on Similarity in Cloud Computing

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Inter-domain Identity-based Proxy Re-encryption

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

Overview. SSL Cryptography Overview CHAPTER 1

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme

Results and Discussions on Transaction Splitting Technique for Mining Differential Private Frequent Itemsets

CS 6903 Modern Cryptography February 14th, Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala

OAEP 3-Round A Generic and Secure Asymmetric Encryption Padding. Asiacrypt '04 Jeju Island - Korea

Product Brief. Circles of Trust.

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

A Procedural Based Encryption Technique for Accessing Data on Cloud

Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations

Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Improving data integrity on cloud storage services

SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Delegated Access for Hadoop Clusters in the Cloud

Encrypted Data Deduplication in Cloud Storage

Sharing of PHR s in Cloud Computing

[Raut*, 5(3): March, 2016] ISSN: (I2OR), Publication Impact Factor: 3.785

2008 IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes

Transcription:

Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re-Encryption Function for Electronic Health Cloud Mrs. Rashi Saxena 1, N. Yogitha 2, G. Swetha Reddy 3, D. Rasika 4 1 Associate Professor/Department of CSE/ CMR Technical Campus,Hyderabad,Telangana-501401 2, 3, 4 Research Scholars/ Department of CSE/CMR Technical Campus,Hyderabad,Telangana-501401 Abstract: An electronic health (e-health) record system is a new and innovative application that will bring great convenience in healthcare. The privacy and security of the sensitive personal information are the major concerns of the users, which could hold back further development and widely adoption of the systems. The searchable encryption (SE) scheme is a technology to incorporate security protection and favorable operability functions together, which can play an important role in the e-health record system. In this paper, we introduce a new cryptographic primitive named as conjunctive keyword search with designated tester and timing enabled proxy re-encryption function (Re-dtPECK), which is a kind of a time-dependent SE scheme. It could enable patients to envoy partial access rights to others to operate search functions over their records in a limited time period. The length of the time period for the delegatee to search and decrypt the delegator s encrypted documents can be controlled. Moreover, the delegatee(owner) could be automatically deprived of the access and search authority after a specified period of effective time. It can also support the conjunctive keywords search and resist the keyword guessing attacks. By the solution, only the designated tester is able to test the existence of certain keywords. We formulate a system model and a security model for the proposed Re-dtPECK scheme to show that it is an efficient scheme proved secure in the standard model. The comparison and extensive simulations demonstrate that it has a low computation and storage overhead. Keywords: Server, Cryptography, Keyword search, Searchable encryption, Conjunctive keywords, e-health record system, designated tester, Cloud computing. I. INTRODUCTION Projects main aim is to provide Electronic health records (EHRs) which are proliferating, and financial incentives encouraging their use. Applying Fair Information Practice principles to EHRs necessitates balancing patients' rights to control their personal information with providers' data needs to deliver safe, high-quality care. We describe the technical and organizational challenges faced in capturing patients' preferences for patient-controlled EHR access and applying those preferences to an existing EHR. This timing enabled proxy Re-Encryption searchable Encryption scheme highlight the implementation of the time span controlled operation. Delegator and Delegate communicate via proxy re-encryption server used for E-health document retrieval from EHD storage server. The proxy re-encryption scheme is used to provide reliable service to data user, hence time seal encapsulation technique, provide a time span and concealed by the secure key of the time span server to access the document or record from the EHD storage server. The EHD cloud document server will not return the similarity Document up to which the most appropriate time period encapsulated in plenty of your time and effort seal accords with plenty of your amount of time in the re-encrypted cipher text, which is different from traditional proxy re-encryption SE schemes. II. EXISTING SYSTEM Proxy re-encryption (PRE) enables a proxy with a re-encryption key to convert a cipher text encrypted by a delegator s public key into those that can be decrypted by delegatee s private key. Proxy re-encryption with public keyword search (Re-PEKS) has introduced the notion of keyword search into PRE. The users with a keyword trapdoor can search the cipher text while the hidden keywords are unknown to the proxy. Later, Wang et al. has suggested an improved scheme to support the conjunctive keyword search function. All these Re-PEKS schemes are proved secure in random oracle model. Nevertheless, that a proof in random oracle model may probably bring about insecure schemes. A. Limitations of Existing System 1) Existing systems have high communication or computation cost. 1436

2) On the other hand, existing schemes require an index list of the queried keywords when a trapdoor is generated, which will leak information and impair the query privacy. 3) If an adversary finds that the trapdoors or encrypted indexes have lower entropies, the KG attacks could be launched if the adversary endeavors to guess the possible candidate keywords. III. PROPOSED SYSTEM In this paper, we endeavor to solve the problem with a novel mechanism proposed to automatically revoke the delegation right after a period of time designated by the data owner previously. It implies that all users including data owner are constrained by the time period. The beauty of the proposed system is that there is no time limitation for the data owner because the time information is embedded in the re-encryption phase. The data owner is capable to preset diverse effective access time periods for different users when he appoints his delegation right. An effective time period set by the data owner can be expressed with a beginning and closing time (for instance, 01/01/2014-12/01/ 2014). A time server is used in the system, which is responsible to generate a time token for the users. After receiving an effective time period T from the data owner, the time server generates a time seal ST by using his own private key and the public key of the delegatee. In that way, the time period T is encapsulated in the time seal ST. By the reencryption algorithm executed by the proxy server, the time period T will be embedded in the re-encrypted ciphertext. It is the timing enabled proxy re-encryption function. When the delegatee issues a query request, he should generate a trapdoor for the queried keywords using his private key and time seal ST. Only if the time period encapsulated in the trapdoor matches with the effective time period embedded in the proxy re-encrypted ciphertext, the cloud service provider will respond to the search query. Otherwise, the search request will be rejected. In that way, the access right of the delegatee will expire automatically. The data owner needs not to do any other operation for the delegation revocation. A. Advantages Of The Proposed System 1) To the best of our knowledge, this is the first work that enables automatic delegation revoking based on timing in a searchable encryption system. A conjunctive keyword search scheme with designated tester and timing enabled proxy reencryption function (Re-dtPECK) is proposed, which has the following merits. 2) We design a novel searchable encryption scheme supporting secure conjunctive keyword search and authorized delegation function. Compared with existing schemes, this work can achieve timing enabled proxy re-encryption with effective delegation revocation. 3) The proposed scheme is formally proved secure against chosen-keyword chosen-time attack. Furthermore, offline keyword guessing attacks can be resisted too. The test algorithm could not function without data server s private key. Eavesdroppers could not succeed in guessing keywords by the test algorithm. IV. SYSTEM ARCHITECTURE This project architecture describes about how a data will be stored in database. This describes how a user requests and an admin will generate a response. The detailed architecture is explained below. 1437

A. Modules Description 1) Modules a) Delegator owner Module b) Delegate Module c) Conjunctive keywords d) Proxy re-encryption e) Time Seal Server Fig. 3.1.1 Project Architecture B. Module: Delegator Owner Module The authority delegation is realized mainly by proxy re-encryption mechanism. The proxy server makes use of the re-encryption key to transform the cipher text encrypted by delegator s public key into another form, which can be searched by the delegatee using his own private key. C. Module: Delegate Module The delegatee will be divested of the search authority when the effective time expires. In order to achieve the time controlled access right revocation, the predefined time information is embedded in the re-encrypted ciphertext with a time seal. With the help of the time seal, the delegatee is able to generate a valid delegation trapdoor by Trapdoor R-algorithm. If the time information hidden in the re-encrypted cipher text is inconsistent with that in the delegation trapdoor, the equation in Test R-algorithm will not hold. Moreover, Workflow of Re-dtPECK. the search query of the delegatee will be rejected by the data server if the current time beyond the preset time. 1438

D. Module: Conjunctive Keyword Compared with the single keyword search, the conjunctive keyword search function provides the users more convenience to return the accurate results that fulfills users multiple requirements. The users do not have to query an individual keyword and rely on an intersection calculation to obtain what they needs. To the best of our knowledge, there is no existing proxy re-encryption searchable encryption scheme could provide the conjunctive keywords search capability without requiring a random oracle. Our scheme has solved this open problem. The scheme could provide both the conjunctive keywords search and the delegation function. Unfortunately, it is proved in the random oracle (R.O.) model, which greatly impairs the security level. E. Module: Proxy Re-Encryption The proxy re-encryption technology is practical in EHR systems. It will greatly facilitate patient delegating the search and access rights. Schemes in could not provide the proxy re-encryption searchable encryption function to the users. F. Module: Time Seal Server An important design goal is to enable time controlled access right revocation. The delegation appointment will terminate when the preset effective time period disagrees with the current time. It should prevent the authorized user from accessing the records overtime. V. HARDWARE AND SOFTWRE REUIREMENTS A. Hardware Requirements A Hardware interface specifies the logical characteristics of each interface between the software product and the hardware components of the system. The following are some hardware requirements. 1) System : Pentium IV 2.4 GHz 2) Hard Disk : 40 GB. 3) Floppy Drive : 1.44 Mb. 4) Monitor : 15 VGA Colour. 5) Mouse : Logitech 6) Ram : 512 Mb. B. Software Requirements Software Requirements specifies the logical characteristics of each interface and software components of the system. The following are some software requirements, a) Operating system : Windows XP/7. b) Coding Language : JAVA/J2EE c) Data Base : MYSQL d) Web Server : Tomcat 7.3 e) IDE : Net Beans/Eclipse VI. CONCLUSIONS In this paper, we have proposed a novel Re-dtPECK scheme to realize the timing enabled privacy-preserving keyword search mechanism for the EHR cloud storage, which could support the automatic delegation revocation. The experimental results and security analysis indicate that our scheme holds much higher security than the existing solutions with a reasonable overhead for cloud applications. To the best of our knowledge, until now this is the first searchable encryption scheme with the timing enabled proxy re-encryption function and the designated tester for the privacy preserving HER cloud record storage. The solution could ensure the confidentiality of the EHR and the resistance to the KG attacks. It has also been formally proved secure based on the standard model under the hardness assumption of the truncated decisional l-abdhe problem and the DBDH problem. Compared with other classical searchable encryption schemes, the efficiency analysis shows that our proposed scheme can achieve high computation and storage efficiency besides its higher security. Our simulation results have also shown that the communication and computation overhead of the proposed solution is feasible for any real world application scenarios. 1439

BIBLIOGRAPHY [1] J. C. Leventhal, J. A. Cummins, P. H. Schwartz, D. K. Martin, and W. M. Tierney, Designing a system for patients controlling providers access to their electronic health records: Organizational and technical challenges, J. General Internal Med., vol. 30, no. 1, pp. 17 24, 2015. [2] Microsoft. Microsoft HealthVault. [Online]. Available: http://www.healthvault.com, accessed May 1, 2015. [3] Google Inc. Google Health. [Online]. Available: https://www.google.com/health, accessed Jan. 1, 2013. [4] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, Public key encryption with keyword search, in Proc. EUROCRYPT, vol. 3027. Interlaken, Switzerland, May 2004, pp. 506 522. [5] Yang Yang and Maode Ma,Senior Member,IEEE, Conjunctive Keyword Search With Designated Tester and Timing Enabled Proxy Re-Encryption Function for E-Health Clouds,IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 11,NO.4,APRIL 2016. 6 1440