SlideShare una empresa de Scribd logo
1 de 7
Descargar para leer sin conexión
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 188
Ensuring Privacy and Security in Data Sharing
under Cloud Environment
Shilpa Elsa Abraham
Nandha Engineering College
Erode, India
R.Gokulavanan
Nandha Engineering College
Erode, India
-----------------------------------------------------------------------------------------------------------------------
Abstract: An important application of data sharing in cloud environment is the storage and retrieval of Patient
Health Records (PHR) that maintain the patient’s personal and diagnosis information. These records should be
maintained with privacy and security for safe retrieval. The privacy mechanism protects the sensitive attributes.
The security schemes are used to protect the data from public access. The data are allowed to be accessed only
by authorized individuals. Each party is assigned with access permission for a set of attributes. Data owners
update the patient data into third party cloud data centers. The attribute based encryption (ABE) scheme is used
to secure these patient records. Multiple owners are allowed to access the same data values. The Multi
Authority Attribute Based Encryption (MA-ABE) scheme is used to provide multiple authority based access
control mechanism due to its vast access. The MA-ABE model is not tuned to provide identity based access
mechanism. Distributed storage model is not supported in the MA-ABE model.The proposed system is
designed to provide identity based encryption facility. The attribute based encryption scheme is enhanced to
handle distributed attribute based encryption process. Data update and key management operations are tuned
for multi user access environment.
Keywords: Personal health records, cloud computing, multi-authority attribute-based encryption, distributed
environment, attribute based encryption
---------------------------------------------------------------------------------------------------------------------------------
1. INTRODUCTION
Cloud computing is the use
of computing resources which may be hardware or
software that are delivered as a service over a
network. Cloud computing entitles resource sharing
to achieve best utility over a network. Resources are
shared on a need basis in the best possible manner
under clouds. The Personal Health Record (PHR)
sharing among a wide range of personnel has been
identified as an important application in the field of
cloud computing. A personal health record is a health
record where health data and information related to
the care of a patient is maintained by the patient
himself. The purpose of PHR is to provide accurate
medical details about the patient, which can be
accessed online also. PHR can cover a wide variety of
information including prescription report, family
history, allergy details, and laboratory test results and
so on.
In recent years, personal health record has
emerged as a prominent patient-centric model of
health information exchange. The patient himself is
the core owner of his /her data. This record enables
the patient to create and control her medical data that
are placed data center, from where different
individuals access the data values. These data centers
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 189
incur heavy cost in their construction and
maintenance. Therefore, many PHR services are
outsourced to or provided by third-party service
providers like Microsoft Health Vault, Google
Health.
The data outsourced to service providers
are largely consumed by wide variety of individuals.
Hence the need of security and privacy in personal
health records is an important issue. This brings the
idea of encrypting the data before outsourcing to the
servers. To ensure best policy, it is the patient herself
who should encrypt the data and determines which
users shall have access in what manner. This often
conflicts with scalability since there are a wide
variety of personnel who try to access the PHR data.
The data access may be for professional purposes or
personal purposes which are categorized as
professional users and personal users. Professional
users include doctors, researchers, lab technicians etc
whereas personal users include family members and
friends. This large scale of users may lead to key
management overhead upon the patient. In order to
overcome this overhead, a central authority (CA) has
been appointed to perform key management of
professional users[1]. But this again requires too
much trust on single authority, which possesses a
serious challenge. However, key management of
personal users have been managed by the patient
herself
This leads to the adoption of a new
encryption pattern namely Attribute Based
Encryption (ABE)[2]. In ABE, it is the attributes of
the users or the data that selects the access policies,
which enables a patient to selectively share her PHR
among a set of users by encrypting the file under a set
of attributes, without the need to know a complete list
of users. As a result, the number of attributes
involved determines the complexities in encryption,
key generation and decryption. The Multi Authority
Attribute Based Encryption (MA-ABE) scheme is
used to provide multiple authority based access
control mechanism.Each authority is permitted to run
its own copy of SW and then combining the results so
as to achieve encryption [3].
2. ACCESS CONTROL
Access controls are security features that
control how users and systems communicate and
interact with one another. From (ISC)2 Candidate
Information Bulletin, Access control is the collection
of mechanisms that permits managers of a system to
exercise a directing or restraining influence over the
behavior, use, and content of a system. Access control
mechanisms can be grouped into four main classes:
discretionary, mandatory, role-based and attribute
based[4]. A system that uses discretionary access
control (DAC) allows the owner of the resource to
specify which subjects can access which resources.
The authorization rulesexplicitly state which subjects
can execute which actions on which resources.
Mandatory Access Control (MAC) is a type of access
control in which only the administrator manages the
access controls. The administrator defines the access
policy, which cannot be modified or changed by
users, and the policy will indicate who has access to
which programs and files. In a role-based access
control (RBAC) model, access control is based on
user’s roles and on rules defining which roles can
perform which actions on which resources. Finally, in
an attribute based access control model (ABAC),
access is controlled based on user’s attributes.
2.1 Attribute Based Access Control
Attribute Based Access Control uses
attributes as building blocks that defines access
control rules and describes access requests. These
attributes are sets of labels or properties that can be
used to describe all the entities that must be
considered for authorization purposes ie, access is
controlled not by the rights that are possessed by the
user, but by the attributes of the user. An attribute-
based access control policy specifies certain claims
that need to be satisfied in order to grant access to a
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 190
resource. For instance the claim could be "older than
18". Any user that can prove this claim is granted
access. This is the basic concept of attribute based
access control.
3. PROBLEM DOMAIN
Now, problem is being extended to a wider
range, where a number of PHR owners and users are
involved. This is a bigger system of environment. The
owners refer to patients whose medical related data
are being controlled and maintained and the users are
those who try to access them. There exists a central
server where owners place their sensitive medical
data, and is attempted by users to gain access. Users
access the PHR documents through the server in
order to read or write to someone’s PHR, and a user
can simultaneously have access to multiple owners’
data. This leads to the need of Multi-Authority
Attribute Based Encryption (MA-ABE). However,
MA-ABE supports neither identity based access
control nor distributed access[5]. Hence this paper
focuses on providing distributed access control to the
PHR data by extending MA-ABE.
3.1Design Goals
An important requirement of efficient PHR
access is to enable “patient-centric” sharing. This
means that the patient should have the ultimate
control over her personal health record. She
determines which all users shall have access to her
medical record. User controlled read/write access and
revocation are the two core security objectives for
any electronic health record system [6]. User
controlled writes access control in PHR context
entitles prevention of unauthorized users to gain
access to the record and modifying it. Fine grained
access control should be enforces in the sense that
different users are authorized to read different sets of
documents[7].
The main goal of our framework is to
provide secure patient-centric PHR access and
efficient key management at the same time. Yet
another design goal is on-demand revocation. These
two objectives form the core of the paper. Whenever
a user’s attribute is no longer valid, the user should
not be able to access future PHR files using that
attribute. This is usually called attribute
revocation[8]. The PHR system should support users
from both the personal domain as well as public
domain. Since the set of users from the public domain
may be large in size and unpredictable, the system
should be highly scalable, in terms of complexity in
key management, communication, computation and
storage. Additionally, the owners’ efforts in
managing users and keys should be minimized to
enjoy usability.
4. SOLUTION FRAMEWORK
As the main goal of the system is to provide
secure access of PHR in a patient-centric manner and
efficient key management, the proposed idea is
twofold.
Fig 1. Sharing of PHR
First, the system is divided into multiple
security domains like personal domain (PSD) and
public domain(PUD). Each domain controls only a
subset of its users. For each security domain, one or
more authorities are assigned to govern the access of
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 191
data. For personal domain it is the owner of the PHR
itself who manages the record and performs key
management. This is less laborious since the number
of users in the personal domain is comparatively less
and is personally connected to the owner. On the
other hand, public domain consists of a large number
of professional users and therefore cannot be
managed easily by the owner herself. Hence it puts
forward the new set of public attribute authorities
(AA) to govern disjoint subset of attributes
distributively. Users from different sectors on
submission of their identity information initially
obtain attribute based secret keys from their attribute
authorities. This attribute based key can be used to
obtain authorized access to the medical records. In
addition, AAs may also grant write keys to certain
users based on their privilege. They are only
permitted to make desired changes to the PHR
record.In originality, PUD can be related to
independent sectors like hhealth care, insurance,
education etc. Hence, public domain users need not
communicate with the PHR owner in order to obtain
its access; instead it requires communication with the
attribute authorities alone. Hence the involvement of
attribute authorities greatly reduce the management
overhead of PHR owners.
Secondly, so as to achieve security of
health records, new encryption patterns namely
attribute based encryption (ABE) is adopted. Data is
classified according to their attributes. In certain
cases, users may also be classified accordingly into
roles. PHR owner encrypts her record under a
selected set of attributes and those users that satisfy
those attributes can obtain decryption key in order to
access the data. However, in the new solution pattern,
an advanced version of ABE called multi-authority
ABE (MA-ABE) is used. In this encryption scheme,
many attribute authorities operate simultaneously,
each handing out secret keys for a different set of
attributes.
4.1Multi-Authority ABE
A Multi-Authority ABE system is
comprised of k attribute authorities and one central
authority. Each attribute authority is also assigned a
value,dk. The system uses the following algorithms:
Set up: A random algorithm that is run by the central
authority or some other trusted authority. It takes as
input the security parameter and outputs a public key,
secret key pair for each of the attribute authorities,
and also outputs a system public key and master
secret key which will be used by the central authority.
Attribute Key Generation: A random algorithm run
by an attribute authority. It takes as input the
authority’s secret key, the authority’s value dk, a
user’s GID, and a set of attributes in the authority’s
domain and output secret key for the user.
Central Key Generation: A randomized algorithm that
is run by the central authority. It takes as input the
master secret key and a user’s GID and outputs secret
key for the user.
Encryption: A randomized algorithm run by a sender.
It takes as input a set of attributes for each authority,
a message, and the system public key and outputs the
ciphertext.
Decryption: A deterministic algorithm run by a user.
It takes as input a cipher-text, which was encrypted
under attribute set and decryption keys for that
attribute set. This decryption algorithm outputs a
message m.
4.2 Security Analysis of the Proposed
System
i) Fine-grainedness of Access Control: In the
proposed scheme, the data owner is able to define and
enforce expressive and flexible access structure for
each user. Specifically, the access structure of each
user is defined as a logic formula over data file
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 192
attributes, and is able to represent any desired data
file set.
ii) Data Confidentiality: The proposed scheme
discloses the information about each users’ access on
the PHR among one another. For eg, the data revealed
to a research scholar may be unknown to a lab
technician.
iii) User Access Privilege Confidentiality:The
system does not reveal the privileges of one user to
another. This ensures user access privilege
confidentiality. This is maintained for public domain
as well as private domain.
5. SECURE SHARING OF
PERSONAL HEALTH RECORDS
USING DISTRIBUTED ABE
The system is designed to manage Patient
Health Records (PHR) with different user access
environment. The data values are maintained under a
third party cloud provider system. The data privacy
and security is assured by the system. The privacy
attributes are selected by the patients. The data can be
accessed by different parties. The key values are
maintained and distributed to the authorities. The
system is enhanced to support Distributed ABE
model. The user identity based access mechanism is
also provided in the system. The system is divided
into six major modules. They are data owner, cloud
provider, key management, security process,
authority analysis and client.
5.1 DataOwner
The data owner module is designed to
maintain the patient details. The attribute selection
model is used to select sensitive attributes. Patient
Health Records (PHR) is maintained with different
attribute collections. Data owner assigns access
permissions to various authorities.
5.2 Cloud Provider
The cloud provider module is used to store
the PHR values. The PHR values are stored in
databases. Data owner uploads the encrypted PHR to
the cloud providers. User access information's are
also maintained under the cloud provider.
5.3 Key Management
The key management module is designed to
manage key values for different authorities. Key
values are uploaded by the data owners. Key
management process includes key insert and key
revocation tasks. Dynamic policy based key
management scheme is used in the system.
5.4 Security Process
The security process handles the Attribute
Based Encryption operations. Different encryption
tasks are carried out for each authority. Attribute
groups are used to allow role based access. Data
decryption is performed under the user environment.
5.5 Authority Analysis
Authority analysis module is designed to
verify the users with their roles. Authority
permissions are initiated by the data owners.
Authority based key values are issued by the key
management server. The key and associated attributes
are provided by the central authority.
5.6 Client
The client module is used to access the
patients. Personal and professional access models are
used in the system. Access category is used to
provide different attributes. The client access log
maintains the user request information for auditing
process.
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 193
6. DESIGN ISSUES
The system scalability is enhanced using ABE and
MA-ABE. There are some limitations in the
practicality of using them in building PHR systems.
For example, in workflow-based access control
scenarios, the data access right could be given based
on users’ identities rather than their attributes, while
ABE does not handle that efficiently. In those
scenarios one may consider the use of attribute-based
broadcast encryption. In addition, the expressibility of
our encryptor’s access policy is somewhat limited by
that of MA-ABE’s, since it only supports conjunctive
policy across multiple AAs. In practice, the
credentials from different organizations may be
considered equally effective, in that case distributed
ABE schemes will be needed. The following
drawbacks are identifying from the existing system.
User identity bases access control mechanism is not
supported under the situation. Dynamic policy
management is yet another issue.
Advantages of the system are as follows:
• Distributed environment
• Security of sensitive fields
• Break glass access for emergency situations
• On-demand revocation
7. CONCLUSION
The patient health records are maintained in
a data server under the cloud environment. A novel
framework of secure sharing of personal health
records under distributed environment in cloud
computing has been proposed in this paper .Public
and personal access models are designed with
security and privacy enabled mechanism. The
framework addresses the unique challenges brought
by multiple PHR owners and users, in that the
complexity of key management is greatly reduced
while guaranteeing the privacy compared with
previous works. The attribute-based encryption
model is enhanced to support distributed ABE
operations with MA-ABE. The system is
improved to support dynamic policy management
model. Thus, patient health records are maintained
with security and privacy. It is a server choice based
security model and possess central key management
with attribute authorities.
8. REFERENCES
[1]M. Li, S. Yu, K. Ren, and W. Lou, “Securing
personal health records in cloud computing:
Patient-centric and fine-grained data access
control in multi-owner settings,” in
SecureComm’10, Sept. 2010, pp. 89–106.
[2] Ming Li, Shucheng Yu, and Wenjing Lou,
“Scalable and Secure Sharing of Personal Health
Records in Cloud Computing using Attribute-
based Encryption”, IEEE Transactions On
Parallel And Distributed Systems 2012.
[3]Melissa Chase,”Multi-Authority Attribute Based
Encryption”, Computer Science Department,
Brown University.
[4] X. Liang, R. Lu, X. Lin, and X. S. Shen,
“Ciphertext policy attribute based encryption
with efficient revocation,”Technical Report,
University of Waterloo, 2010.
[5]S. Muller, S. Katzenbeisser, and C. Eckert,
“Distributed attribute- based encryption,”
Information Security and Cryptology–ICISC
2008, pp. 20–36, 2009.
[6] H. Lohr, A.-R.Sadeghi, and M. Winandy,
“Securing the e-health¨ cloud,” in Proceedings of
the 1st ACM International Health Informatics
Symposium, ser. IHI ’10, 2010, pp. 220–229.
[7] V. Goyal, O. Pandey, A. Sahai, and B. Waters,
“Attribute-based encryption for fine-grained
access control of encrypted data,” in CCS ’06,
2006, pp. 89–98.
[8] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute
based data sharing with attribute revocation,” in
ASIACCS’10, 2010.
[9] M. Li, W. Lou, and K. Ren, “Data security and
privacy in wireless body area networks,” IEEE
Wireless Communications Magazine, Feb. 2010.
International Journal of Computer Applications Technology and Research
Volume 2– Issue 2, 188 - 194, 2013
www.ijcat.com 194
[10] M. Li, S. Yu, N. Cao, and W. Lou, “Authorized
private keyword search over encrypted personal
health records in cloud computing,” in ICDCS
’11, Jun. 2011.
[11] A. Lewko and B. Waters, “Decentralizing
attribute-based encryption,” Advances in
Cryptology–EUROCRYPT, pp. 568–588, 2011.
[12] S. Narayan, M. Gagn´e, and R. Safavi-Naini,
“Privacy preserving ehr system using attribute-
based infrastructure,” ser. CCSW ’10, 2010, pp.
47–52.
[13] X. Liang, R. Lu, X. Lin, and X. S. Shen, “Patient
self-controllable access policy on phi in
ehealthcare systems,” in AHIC 2010, 2010.
[14] S. Yu, C. Wang, K. Ren, and W. Lou,
“Achieving secure, scalable, and fine-grained
data access control in cloud computing,” in
IEEE INFOCOM’10, 2010.
[15] C. Dong, G. Russello, and N. Dulay, “Shared
and searchable encrypted data for untrusted
servers,” in Journal of Computer Security, 2010.
[16] S. Ruj, A. Nayak, and I. Stojmenovic, “Dacc:
Distributed access control in clouds,” in 10th
IEEE TrustCom, 2011.
[17] S. M¨ uller, S. Katzenbeisser, and C. Eckert,
“Distributed attribute based
encryption,”Information Security and
Cryptology–ICISC 2008, pp. 20–36, 2009.
[18] “Privacy-preserving personal health record
system using attribute-based encryption,”
Master’s thesis, WORCESTER
POLYTECHNIC INSTITUTE, 2011.

Más contenido relacionado

Más de Editor IJCATR

Text Mining in Digital Libraries using OKAPI BM25 Model
 Text Mining in Digital Libraries using OKAPI BM25 Model Text Mining in Digital Libraries using OKAPI BM25 Model
Text Mining in Digital Libraries using OKAPI BM25 ModelEditor IJCATR
 
Green Computing, eco trends, climate change, e-waste and eco-friendly
Green Computing, eco trends, climate change, e-waste and eco-friendlyGreen Computing, eco trends, climate change, e-waste and eco-friendly
Green Computing, eco trends, climate change, e-waste and eco-friendlyEditor IJCATR
 
Policies for Green Computing and E-Waste in Nigeria
 Policies for Green Computing and E-Waste in Nigeria Policies for Green Computing and E-Waste in Nigeria
Policies for Green Computing and E-Waste in NigeriaEditor IJCATR
 
Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...
Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...
Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...Editor IJCATR
 
Optimum Location of DG Units Considering Operation Conditions
Optimum Location of DG Units Considering Operation ConditionsOptimum Location of DG Units Considering Operation Conditions
Optimum Location of DG Units Considering Operation ConditionsEditor IJCATR
 
Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...
Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...
Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...Editor IJCATR
 
Web Scraping for Estimating new Record from Source Site
Web Scraping for Estimating new Record from Source SiteWeb Scraping for Estimating new Record from Source Site
Web Scraping for Estimating new Record from Source SiteEditor IJCATR
 
Evaluating Semantic Similarity between Biomedical Concepts/Classes through S...
 Evaluating Semantic Similarity between Biomedical Concepts/Classes through S... Evaluating Semantic Similarity between Biomedical Concepts/Classes through S...
Evaluating Semantic Similarity between Biomedical Concepts/Classes through S...Editor IJCATR
 
Semantic Similarity Measures between Terms in the Biomedical Domain within f...
 Semantic Similarity Measures between Terms in the Biomedical Domain within f... Semantic Similarity Measures between Terms in the Biomedical Domain within f...
Semantic Similarity Measures between Terms in the Biomedical Domain within f...Editor IJCATR
 
A Strategy for Improving the Performance of Small Files in Openstack Swift
 A Strategy for Improving the Performance of Small Files in Openstack Swift  A Strategy for Improving the Performance of Small Files in Openstack Swift
A Strategy for Improving the Performance of Small Files in Openstack Swift Editor IJCATR
 
Integrated System for Vehicle Clearance and Registration
Integrated System for Vehicle Clearance and RegistrationIntegrated System for Vehicle Clearance and Registration
Integrated System for Vehicle Clearance and RegistrationEditor IJCATR
 
Assessment of the Efficiency of Customer Order Management System: A Case Stu...
 Assessment of the Efficiency of Customer Order Management System: A Case Stu... Assessment of the Efficiency of Customer Order Management System: A Case Stu...
Assessment of the Efficiency of Customer Order Management System: A Case Stu...Editor IJCATR
 
Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*
Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*
Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*Editor IJCATR
 
Security in Software Defined Networks (SDN): Challenges and Research Opportun...
Security in Software Defined Networks (SDN): Challenges and Research Opportun...Security in Software Defined Networks (SDN): Challenges and Research Opportun...
Security in Software Defined Networks (SDN): Challenges and Research Opportun...Editor IJCATR
 
Measure the Similarity of Complaint Document Using Cosine Similarity Based on...
Measure the Similarity of Complaint Document Using Cosine Similarity Based on...Measure the Similarity of Complaint Document Using Cosine Similarity Based on...
Measure the Similarity of Complaint Document Using Cosine Similarity Based on...Editor IJCATR
 
Hangul Recognition Using Support Vector Machine
Hangul Recognition Using Support Vector MachineHangul Recognition Using Support Vector Machine
Hangul Recognition Using Support Vector MachineEditor IJCATR
 
Application of 3D Printing in Education
Application of 3D Printing in EducationApplication of 3D Printing in Education
Application of 3D Printing in EducationEditor IJCATR
 
Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...
Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...
Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...Editor IJCATR
 
Comparative analysis on Void Node Removal Routing algorithms for Underwater W...
Comparative analysis on Void Node Removal Routing algorithms for Underwater W...Comparative analysis on Void Node Removal Routing algorithms for Underwater W...
Comparative analysis on Void Node Removal Routing algorithms for Underwater W...Editor IJCATR
 
Decay Property for Solutions to Plate Type Equations with Variable Coefficients
Decay Property for Solutions to Plate Type Equations with Variable CoefficientsDecay Property for Solutions to Plate Type Equations with Variable Coefficients
Decay Property for Solutions to Plate Type Equations with Variable CoefficientsEditor IJCATR
 

Más de Editor IJCATR (20)

Text Mining in Digital Libraries using OKAPI BM25 Model
 Text Mining in Digital Libraries using OKAPI BM25 Model Text Mining in Digital Libraries using OKAPI BM25 Model
Text Mining in Digital Libraries using OKAPI BM25 Model
 
Green Computing, eco trends, climate change, e-waste and eco-friendly
Green Computing, eco trends, climate change, e-waste and eco-friendlyGreen Computing, eco trends, climate change, e-waste and eco-friendly
Green Computing, eco trends, climate change, e-waste and eco-friendly
 
Policies for Green Computing and E-Waste in Nigeria
 Policies for Green Computing and E-Waste in Nigeria Policies for Green Computing and E-Waste in Nigeria
Policies for Green Computing and E-Waste in Nigeria
 
Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...
Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...
Performance Evaluation of VANETs for Evaluating Node Stability in Dynamic Sce...
 
Optimum Location of DG Units Considering Operation Conditions
Optimum Location of DG Units Considering Operation ConditionsOptimum Location of DG Units Considering Operation Conditions
Optimum Location of DG Units Considering Operation Conditions
 
Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...
Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...
Analysis of Comparison of Fuzzy Knn, C4.5 Algorithm, and Naïve Bayes Classifi...
 
Web Scraping for Estimating new Record from Source Site
Web Scraping for Estimating new Record from Source SiteWeb Scraping for Estimating new Record from Source Site
Web Scraping for Estimating new Record from Source Site
 
Evaluating Semantic Similarity between Biomedical Concepts/Classes through S...
 Evaluating Semantic Similarity between Biomedical Concepts/Classes through S... Evaluating Semantic Similarity between Biomedical Concepts/Classes through S...
Evaluating Semantic Similarity between Biomedical Concepts/Classes through S...
 
Semantic Similarity Measures between Terms in the Biomedical Domain within f...
 Semantic Similarity Measures between Terms in the Biomedical Domain within f... Semantic Similarity Measures between Terms in the Biomedical Domain within f...
Semantic Similarity Measures between Terms in the Biomedical Domain within f...
 
A Strategy for Improving the Performance of Small Files in Openstack Swift
 A Strategy for Improving the Performance of Small Files in Openstack Swift  A Strategy for Improving the Performance of Small Files in Openstack Swift
A Strategy for Improving the Performance of Small Files in Openstack Swift
 
Integrated System for Vehicle Clearance and Registration
Integrated System for Vehicle Clearance and RegistrationIntegrated System for Vehicle Clearance and Registration
Integrated System for Vehicle Clearance and Registration
 
Assessment of the Efficiency of Customer Order Management System: A Case Stu...
 Assessment of the Efficiency of Customer Order Management System: A Case Stu... Assessment of the Efficiency of Customer Order Management System: A Case Stu...
Assessment of the Efficiency of Customer Order Management System: A Case Stu...
 
Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*
Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*
Energy-Aware Routing in Wireless Sensor Network Using Modified Bi-Directional A*
 
Security in Software Defined Networks (SDN): Challenges and Research Opportun...
Security in Software Defined Networks (SDN): Challenges and Research Opportun...Security in Software Defined Networks (SDN): Challenges and Research Opportun...
Security in Software Defined Networks (SDN): Challenges and Research Opportun...
 
Measure the Similarity of Complaint Document Using Cosine Similarity Based on...
Measure the Similarity of Complaint Document Using Cosine Similarity Based on...Measure the Similarity of Complaint Document Using Cosine Similarity Based on...
Measure the Similarity of Complaint Document Using Cosine Similarity Based on...
 
Hangul Recognition Using Support Vector Machine
Hangul Recognition Using Support Vector MachineHangul Recognition Using Support Vector Machine
Hangul Recognition Using Support Vector Machine
 
Application of 3D Printing in Education
Application of 3D Printing in EducationApplication of 3D Printing in Education
Application of 3D Printing in Education
 
Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...
Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...
Survey on Energy-Efficient Routing Algorithms for Underwater Wireless Sensor ...
 
Comparative analysis on Void Node Removal Routing algorithms for Underwater W...
Comparative analysis on Void Node Removal Routing algorithms for Underwater W...Comparative analysis on Void Node Removal Routing algorithms for Underwater W...
Comparative analysis on Void Node Removal Routing algorithms for Underwater W...
 
Decay Property for Solutions to Plate Type Equations with Variable Coefficients
Decay Property for Solutions to Plate Type Equations with Variable CoefficientsDecay Property for Solutions to Plate Type Equations with Variable Coefficients
Decay Property for Solutions to Plate Type Equations with Variable Coefficients
 

Último

ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Último (20)

ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 

Ensuring Privacy and Security in Data Sharing under Cloud Environment

  • 1. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 188 Ensuring Privacy and Security in Data Sharing under Cloud Environment Shilpa Elsa Abraham Nandha Engineering College Erode, India R.Gokulavanan Nandha Engineering College Erode, India ----------------------------------------------------------------------------------------------------------------------- Abstract: An important application of data sharing in cloud environment is the storage and retrieval of Patient Health Records (PHR) that maintain the patient’s personal and diagnosis information. These records should be maintained with privacy and security for safe retrieval. The privacy mechanism protects the sensitive attributes. The security schemes are used to protect the data from public access. The data are allowed to be accessed only by authorized individuals. Each party is assigned with access permission for a set of attributes. Data owners update the patient data into third party cloud data centers. The attribute based encryption (ABE) scheme is used to secure these patient records. Multiple owners are allowed to access the same data values. The Multi Authority Attribute Based Encryption (MA-ABE) scheme is used to provide multiple authority based access control mechanism due to its vast access. The MA-ABE model is not tuned to provide identity based access mechanism. Distributed storage model is not supported in the MA-ABE model.The proposed system is designed to provide identity based encryption facility. The attribute based encryption scheme is enhanced to handle distributed attribute based encryption process. Data update and key management operations are tuned for multi user access environment. Keywords: Personal health records, cloud computing, multi-authority attribute-based encryption, distributed environment, attribute based encryption --------------------------------------------------------------------------------------------------------------------------------- 1. INTRODUCTION Cloud computing is the use of computing resources which may be hardware or software that are delivered as a service over a network. Cloud computing entitles resource sharing to achieve best utility over a network. Resources are shared on a need basis in the best possible manner under clouds. The Personal Health Record (PHR) sharing among a wide range of personnel has been identified as an important application in the field of cloud computing. A personal health record is a health record where health data and information related to the care of a patient is maintained by the patient himself. The purpose of PHR is to provide accurate medical details about the patient, which can be accessed online also. PHR can cover a wide variety of information including prescription report, family history, allergy details, and laboratory test results and so on. In recent years, personal health record has emerged as a prominent patient-centric model of health information exchange. The patient himself is the core owner of his /her data. This record enables the patient to create and control her medical data that are placed data center, from where different individuals access the data values. These data centers
  • 2. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 189 incur heavy cost in their construction and maintenance. Therefore, many PHR services are outsourced to or provided by third-party service providers like Microsoft Health Vault, Google Health. The data outsourced to service providers are largely consumed by wide variety of individuals. Hence the need of security and privacy in personal health records is an important issue. This brings the idea of encrypting the data before outsourcing to the servers. To ensure best policy, it is the patient herself who should encrypt the data and determines which users shall have access in what manner. This often conflicts with scalability since there are a wide variety of personnel who try to access the PHR data. The data access may be for professional purposes or personal purposes which are categorized as professional users and personal users. Professional users include doctors, researchers, lab technicians etc whereas personal users include family members and friends. This large scale of users may lead to key management overhead upon the patient. In order to overcome this overhead, a central authority (CA) has been appointed to perform key management of professional users[1]. But this again requires too much trust on single authority, which possesses a serious challenge. However, key management of personal users have been managed by the patient herself This leads to the adoption of a new encryption pattern namely Attribute Based Encryption (ABE)[2]. In ABE, it is the attributes of the users or the data that selects the access policies, which enables a patient to selectively share her PHR among a set of users by encrypting the file under a set of attributes, without the need to know a complete list of users. As a result, the number of attributes involved determines the complexities in encryption, key generation and decryption. The Multi Authority Attribute Based Encryption (MA-ABE) scheme is used to provide multiple authority based access control mechanism.Each authority is permitted to run its own copy of SW and then combining the results so as to achieve encryption [3]. 2. ACCESS CONTROL Access controls are security features that control how users and systems communicate and interact with one another. From (ISC)2 Candidate Information Bulletin, Access control is the collection of mechanisms that permits managers of a system to exercise a directing or restraining influence over the behavior, use, and content of a system. Access control mechanisms can be grouped into four main classes: discretionary, mandatory, role-based and attribute based[4]. A system that uses discretionary access control (DAC) allows the owner of the resource to specify which subjects can access which resources. The authorization rulesexplicitly state which subjects can execute which actions on which resources. Mandatory Access Control (MAC) is a type of access control in which only the administrator manages the access controls. The administrator defines the access policy, which cannot be modified or changed by users, and the policy will indicate who has access to which programs and files. In a role-based access control (RBAC) model, access control is based on user’s roles and on rules defining which roles can perform which actions on which resources. Finally, in an attribute based access control model (ABAC), access is controlled based on user’s attributes. 2.1 Attribute Based Access Control Attribute Based Access Control uses attributes as building blocks that defines access control rules and describes access requests. These attributes are sets of labels or properties that can be used to describe all the entities that must be considered for authorization purposes ie, access is controlled not by the rights that are possessed by the user, but by the attributes of the user. An attribute- based access control policy specifies certain claims that need to be satisfied in order to grant access to a
  • 3. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 190 resource. For instance the claim could be "older than 18". Any user that can prove this claim is granted access. This is the basic concept of attribute based access control. 3. PROBLEM DOMAIN Now, problem is being extended to a wider range, where a number of PHR owners and users are involved. This is a bigger system of environment. The owners refer to patients whose medical related data are being controlled and maintained and the users are those who try to access them. There exists a central server where owners place their sensitive medical data, and is attempted by users to gain access. Users access the PHR documents through the server in order to read or write to someone’s PHR, and a user can simultaneously have access to multiple owners’ data. This leads to the need of Multi-Authority Attribute Based Encryption (MA-ABE). However, MA-ABE supports neither identity based access control nor distributed access[5]. Hence this paper focuses on providing distributed access control to the PHR data by extending MA-ABE. 3.1Design Goals An important requirement of efficient PHR access is to enable “patient-centric” sharing. This means that the patient should have the ultimate control over her personal health record. She determines which all users shall have access to her medical record. User controlled read/write access and revocation are the two core security objectives for any electronic health record system [6]. User controlled writes access control in PHR context entitles prevention of unauthorized users to gain access to the record and modifying it. Fine grained access control should be enforces in the sense that different users are authorized to read different sets of documents[7]. The main goal of our framework is to provide secure patient-centric PHR access and efficient key management at the same time. Yet another design goal is on-demand revocation. These two objectives form the core of the paper. Whenever a user’s attribute is no longer valid, the user should not be able to access future PHR files using that attribute. This is usually called attribute revocation[8]. The PHR system should support users from both the personal domain as well as public domain. Since the set of users from the public domain may be large in size and unpredictable, the system should be highly scalable, in terms of complexity in key management, communication, computation and storage. Additionally, the owners’ efforts in managing users and keys should be minimized to enjoy usability. 4. SOLUTION FRAMEWORK As the main goal of the system is to provide secure access of PHR in a patient-centric manner and efficient key management, the proposed idea is twofold. Fig 1. Sharing of PHR First, the system is divided into multiple security domains like personal domain (PSD) and public domain(PUD). Each domain controls only a subset of its users. For each security domain, one or more authorities are assigned to govern the access of
  • 4. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 191 data. For personal domain it is the owner of the PHR itself who manages the record and performs key management. This is less laborious since the number of users in the personal domain is comparatively less and is personally connected to the owner. On the other hand, public domain consists of a large number of professional users and therefore cannot be managed easily by the owner herself. Hence it puts forward the new set of public attribute authorities (AA) to govern disjoint subset of attributes distributively. Users from different sectors on submission of their identity information initially obtain attribute based secret keys from their attribute authorities. This attribute based key can be used to obtain authorized access to the medical records. In addition, AAs may also grant write keys to certain users based on their privilege. They are only permitted to make desired changes to the PHR record.In originality, PUD can be related to independent sectors like hhealth care, insurance, education etc. Hence, public domain users need not communicate with the PHR owner in order to obtain its access; instead it requires communication with the attribute authorities alone. Hence the involvement of attribute authorities greatly reduce the management overhead of PHR owners. Secondly, so as to achieve security of health records, new encryption patterns namely attribute based encryption (ABE) is adopted. Data is classified according to their attributes. In certain cases, users may also be classified accordingly into roles. PHR owner encrypts her record under a selected set of attributes and those users that satisfy those attributes can obtain decryption key in order to access the data. However, in the new solution pattern, an advanced version of ABE called multi-authority ABE (MA-ABE) is used. In this encryption scheme, many attribute authorities operate simultaneously, each handing out secret keys for a different set of attributes. 4.1Multi-Authority ABE A Multi-Authority ABE system is comprised of k attribute authorities and one central authority. Each attribute authority is also assigned a value,dk. The system uses the following algorithms: Set up: A random algorithm that is run by the central authority or some other trusted authority. It takes as input the security parameter and outputs a public key, secret key pair for each of the attribute authorities, and also outputs a system public key and master secret key which will be used by the central authority. Attribute Key Generation: A random algorithm run by an attribute authority. It takes as input the authority’s secret key, the authority’s value dk, a user’s GID, and a set of attributes in the authority’s domain and output secret key for the user. Central Key Generation: A randomized algorithm that is run by the central authority. It takes as input the master secret key and a user’s GID and outputs secret key for the user. Encryption: A randomized algorithm run by a sender. It takes as input a set of attributes for each authority, a message, and the system public key and outputs the ciphertext. Decryption: A deterministic algorithm run by a user. It takes as input a cipher-text, which was encrypted under attribute set and decryption keys for that attribute set. This decryption algorithm outputs a message m. 4.2 Security Analysis of the Proposed System i) Fine-grainedness of Access Control: In the proposed scheme, the data owner is able to define and enforce expressive and flexible access structure for each user. Specifically, the access structure of each user is defined as a logic formula over data file
  • 5. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 192 attributes, and is able to represent any desired data file set. ii) Data Confidentiality: The proposed scheme discloses the information about each users’ access on the PHR among one another. For eg, the data revealed to a research scholar may be unknown to a lab technician. iii) User Access Privilege Confidentiality:The system does not reveal the privileges of one user to another. This ensures user access privilege confidentiality. This is maintained for public domain as well as private domain. 5. SECURE SHARING OF PERSONAL HEALTH RECORDS USING DISTRIBUTED ABE The system is designed to manage Patient Health Records (PHR) with different user access environment. The data values are maintained under a third party cloud provider system. The data privacy and security is assured by the system. The privacy attributes are selected by the patients. The data can be accessed by different parties. The key values are maintained and distributed to the authorities. The system is enhanced to support Distributed ABE model. The user identity based access mechanism is also provided in the system. The system is divided into six major modules. They are data owner, cloud provider, key management, security process, authority analysis and client. 5.1 DataOwner The data owner module is designed to maintain the patient details. The attribute selection model is used to select sensitive attributes. Patient Health Records (PHR) is maintained with different attribute collections. Data owner assigns access permissions to various authorities. 5.2 Cloud Provider The cloud provider module is used to store the PHR values. The PHR values are stored in databases. Data owner uploads the encrypted PHR to the cloud providers. User access information's are also maintained under the cloud provider. 5.3 Key Management The key management module is designed to manage key values for different authorities. Key values are uploaded by the data owners. Key management process includes key insert and key revocation tasks. Dynamic policy based key management scheme is used in the system. 5.4 Security Process The security process handles the Attribute Based Encryption operations. Different encryption tasks are carried out for each authority. Attribute groups are used to allow role based access. Data decryption is performed under the user environment. 5.5 Authority Analysis Authority analysis module is designed to verify the users with their roles. Authority permissions are initiated by the data owners. Authority based key values are issued by the key management server. The key and associated attributes are provided by the central authority. 5.6 Client The client module is used to access the patients. Personal and professional access models are used in the system. Access category is used to provide different attributes. The client access log maintains the user request information for auditing process.
  • 6. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 193 6. DESIGN ISSUES The system scalability is enhanced using ABE and MA-ABE. There are some limitations in the practicality of using them in building PHR systems. For example, in workflow-based access control scenarios, the data access right could be given based on users’ identities rather than their attributes, while ABE does not handle that efficiently. In those scenarios one may consider the use of attribute-based broadcast encryption. In addition, the expressibility of our encryptor’s access policy is somewhat limited by that of MA-ABE’s, since it only supports conjunctive policy across multiple AAs. In practice, the credentials from different organizations may be considered equally effective, in that case distributed ABE schemes will be needed. The following drawbacks are identifying from the existing system. User identity bases access control mechanism is not supported under the situation. Dynamic policy management is yet another issue. Advantages of the system are as follows: • Distributed environment • Security of sensitive fields • Break glass access for emergency situations • On-demand revocation 7. CONCLUSION The patient health records are maintained in a data server under the cloud environment. A novel framework of secure sharing of personal health records under distributed environment in cloud computing has been proposed in this paper .Public and personal access models are designed with security and privacy enabled mechanism. The framework addresses the unique challenges brought by multiple PHR owners and users, in that the complexity of key management is greatly reduced while guaranteeing the privacy compared with previous works. The attribute-based encryption model is enhanced to support distributed ABE operations with MA-ABE. The system is improved to support dynamic policy management model. Thus, patient health records are maintained with security and privacy. It is a server choice based security model and possess central key management with attribute authorities. 8. REFERENCES [1]M. Li, S. Yu, K. Ren, and W. Lou, “Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings,” in SecureComm’10, Sept. 2010, pp. 89–106. [2] Ming Li, Shucheng Yu, and Wenjing Lou, “Scalable and Secure Sharing of Personal Health Records in Cloud Computing using Attribute- based Encryption”, IEEE Transactions On Parallel And Distributed Systems 2012. [3]Melissa Chase,”Multi-Authority Attribute Based Encryption”, Computer Science Department, Brown University. [4] X. Liang, R. Lu, X. Lin, and X. S. Shen, “Ciphertext policy attribute based encryption with efficient revocation,”Technical Report, University of Waterloo, 2010. [5]S. Muller, S. Katzenbeisser, and C. Eckert, “Distributed attribute- based encryption,” Information Security and Cryptology–ICISC 2008, pp. 20–36, 2009. [6] H. Lohr, A.-R.Sadeghi, and M. Winandy, “Securing the e-health¨ cloud,” in Proceedings of the 1st ACM International Health Informatics Symposium, ser. IHI ’10, 2010, pp. 220–229. [7] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in CCS ’06, 2006, pp. 89–98. [8] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in ASIACCS’10, 2010. [9] M. Li, W. Lou, and K. Ren, “Data security and privacy in wireless body area networks,” IEEE Wireless Communications Magazine, Feb. 2010.
  • 7. International Journal of Computer Applications Technology and Research Volume 2– Issue 2, 188 - 194, 2013 www.ijcat.com 194 [10] M. Li, S. Yu, N. Cao, and W. Lou, “Authorized private keyword search over encrypted personal health records in cloud computing,” in ICDCS ’11, Jun. 2011. [11] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Advances in Cryptology–EUROCRYPT, pp. 568–588, 2011. [12] S. Narayan, M. Gagn´e, and R. Safavi-Naini, “Privacy preserving ehr system using attribute- based infrastructure,” ser. CCSW ’10, 2010, pp. 47–52. [13] X. Liang, R. Lu, X. Lin, and X. S. Shen, “Patient self-controllable access policy on phi in ehealthcare systems,” in AHIC 2010, 2010. [14] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in IEEE INFOCOM’10, 2010. [15] C. Dong, G. Russello, and N. Dulay, “Shared and searchable encrypted data for untrusted servers,” in Journal of Computer Security, 2010. [16] S. Ruj, A. Nayak, and I. Stojmenovic, “Dacc: Distributed access control in clouds,” in 10th IEEE TrustCom, 2011. [17] S. M¨ uller, S. Katzenbeisser, and C. Eckert, “Distributed attribute based encryption,”Information Security and Cryptology–ICISC 2008, pp. 20–36, 2009. [18] “Privacy-preserving personal health record system using attribute-based encryption,” Master’s thesis, WORCESTER POLYTECHNIC INSTITUTE, 2011.