SlideShare uma empresa Scribd logo
1 de 7
SCALABLE AND SECURE SHARING OF PERSONAL HEALTH
RECORDS IN CLOUD COMPUTING USING ATTRIBUTE-BASED
ENCRYPTION
ABSTRACT:
Personal health record (PHR) is an emerging patient-centric model of health information exchange, which is
often outsourced to be stored at a third party, such as cloud providers. However, there have been wide privacy
concerns as personal health information could be exposed to those third party servers and to unauthorized
parties. To assure the patients’ control over access to their own PHRs, it is a promising method to encrypt the
PHRs before outsourcing. Yet, issues such as risks of privacy exposure, scalability in key management, flexible
access and efficient user revocation, have remained the most important challenges toward achieving fine-
grained, cryptographically enforced data access control.
In this paper, we propose a novel patient-centric framework and a suite of mechanisms for data access control to
PHRs stored in semi-trusted servers. To achieve fine-grained and scalable data access control for PHRs, we
leverage attribute based encryption (ABE) techniques to encrypt each patient’s PHR file. Different from
previous works in secure data outsourcing, we focus on the multiple data owner scenario, and divide the users in
the PHR system into multiple security domains that greatly reduces the key management complexity for owners
and users. A high degree of patient privacy is guaranteed simultaneously by exploiting multi-authority ABE.
Our scheme also enables dynamic modification of access policies or file attributes, supports efficient on-
demand user/attribute revocation and break-glass access under emergency scenarios. Extensive analytical and
experimental results are presented which show the security, scalability and efficiency of our proposed scheme.
GLOBALSOFT TECHNOLOGIES
IEEE PROJECTS & SOFTWARE DEVELOPMENTS
IEEE FINAL YEAR PROJECTS|IEEE ENGINEERING PROJECTS|IEEE STUDENTS PROJECTS|IEEE
BULK PROJECTS|BE/BTECH/ME/MTECH/MS/MCA PROJECTS|CSE/IT/ECE/EEE PROJECTS
CELL: +91 98495 39085, +91 99662 35788, +91 98495 57908, +91 97014 40401
Visit: www.finalyearprojects.org Mail to:ieeefinalsemprojects@gmail.com
ARCHITECTURE:
EXISTING SYSTEM:
In Existing system a PHR system model, there are multiple owners who may encrypt according to their own
ways, possibly using different sets of cryptographic keys. Letting each user obtain keys from every owner
who’s PHR she wants to read would limit the accessibility since patients are not always online. An alternative is
to employ a central authority (CA) to do the key management on behalf of all PHR owners, but this requires too
much trust on a single authority (i.e., cause the key escrow problem). Key escrow (also known as a “fair”
cryptosystem) is an arrangement in which the keys needed to decrypt encrypted data are held in escrow so that,
under certain circumstances, an authorized third party may gain access to those keys. These third parties may
include businesses, who may want access to employees' private communications, or governments, who may
wish to be able to view the contents of encrypted communications.
PROPOSED SYSTEM:
We endeavor to study the patient centric, secure sharing of PHRs stored on semi-trusted servers, and focus on
addressing the complicated and challenging key management issues. In order to protect the personal health data
stored on a semitrusted server, we adopt attribute-based encryption (ABE) as the main encryption primitive.
Using ABE, access policies are expressed based on the attributes of users or data, which enables a patient to
selectively share her PHR among a set of users by encrypting the file under a set of attributes, without the need
to know a complete list of users. The complexities per encryption, key generation and decryption are only linear
with the number of attributes involved.
HARDWARE & SOFTWARE REQUIREMENTS:
HARDWARE REQUIREMENT:
 Processor - Pentium –IV
 Speed - 1.1 GHz
 RAM - 256 MB (min)
 Hard Disk - 20 GB
 Floppy Drive - 1.44 MB
 Key Board - Standard Windows Keyboard
 Mouse - Two or Three Button Mouse
 Monitor - SVGA
SOFTWARE REQUIREMENTS:
 Operating System : Windows XP
 Application Server : .NET Web Server
 Front End : Visual Studio 2008 ASP .NET
 Scripts : C# Script.
 Database : SQL Server 2005
MODULES:
1. REGISTRATION
2. UPLOAD FILES
3. ABE FOR FINE-GRAINED DATA ACCESS CONTROL
4. SETUP AND KEY DISTRIBUTION
5. BREAK-GLASS
MODULES DESCRIPTION:
REGISTRATION:
In this module normal registration for the multiple users there are multiple owners, multiple AAs, and multiple
users. The attribute hierarchy of files
– Leaf nodes is atomic file categories while internal nodes are compound categories. Dark boxes are the
categories that a PSD’s data reader has access to. Two ABE systems are involved: for each PSD the revocable
KP-ABE scheme is adopted for each PUD, our proposed revocable MA-ABE scheme.
_ PUD - public domains
_ PSD - personal domains
_ AA - attribute authority
_ MA-ABE - multi-authority ABE
_ KP-ABE - key policy ABE
UPLOAD FILES:
In this module, users upload their files with secure key probabilities. The owners upload ABE-encrypted PHR
files to the server. Each owner’s PHR file encrypted both under a certain fine grained model. ABE for Fine-
grained Data Access Control In this module ABE to realize fine-grained access control for outsourced data
especially; there has been an increasing interest in applying ABE to secure electronic healthcare records
(EHRs). An attribute-based infrastructure for EHR systems, where each patient’s EHR files are encrypted using
a broadcast variant of CP-ABE that allows direct revocation.
However, the cipher text length grows linearly with the number of un revoked users. In a variant of ABE that
allows delegation of access rights is proposed for encrypted EHRs applied cipher text policy ABE (CP-ABE) to
manage the sharing of PHRs, and introduced the concept of social/professional domains investigated using ABE
to generate self-protecting EMRs, which can either be stored on cloud servers or cell phones so that EMR could
be accessed when the health provider is offline.
SETUP AND KEY DISTRIBUTION:
In this module the system first defines a common universe of data attributes shared by every PSD, such as
“basic profile”, “medical history”, “allergies”, and “prescriptions”. An emergency attribute is also defined for
break-glass access. Each PHR owner’s client application generates its corresponding public/master keys. The
public keys can be published via user’s profile in an online healthcare social-network (HSN) There are two
ways for distributing secret keys.
_ First, when first using the PHR service, a PHR owner can specify the access privilege of a data reader in her
PSD, and let her application generate and distribute corresponding key to the latter, in a way resembling
invitations in GoogleDoc.
_ Second, a reader in PSD could obtain the secret key by sending a request (indicating which types of files she
wants to access) to the PHR owner via HSN, and the owner will grant her a subset of requested data types.
Based on that, the policy engine of the application automatically derives an access structure, and runs keygen of
KP-ABE to generate the user secret key that embeds her access structure.
BREAK-GLASS MODULE:
In this module when an emergency happens, the regular access policies may no longer be applicable. To handle
this situation, break-glass access is needed to access the victim’s PHR. In our framework, each owner’s PHR’s
access right is also delegated to an emergency department ED to prevent from abuse of break-glass option, the
emergency staff needs to contact the ED to verify her identity and the emergency situation, and obtain
temporary read keys. After the emergency is over, the patient can revoke the emergent access via the ED.
CONCLUSION:
In this paper, we have proposed a novel framework of secure sharing of personal health records in cloud
computing. Considering partially trustworthy cloud servers, we argue that to fully realize the patient-centric
concept, patients shall have complete control of their own privacy through encrypting their PHR files to allow
fine-grained access. The framework addresses the unique challenges brought by multiple PHR owners and
users, in that we greatly reduce the complexity of key management while enhance the privacy guarantees
compared with previous works. We utilize ABE to encrypt the PHR data, so that patients can allow access not
only by personal users, but also various users from public domains with different professional roles,
qualifications, and affiliations. Furthermore, we enhance an existing MA-ABE scheme to handle efficient and
on-demand user revocation, and prove its security. Through implementation and simulation, we show that our
solution is both scalable and efficient.
REFERENCES:
[1] M. Li, S. Yu, K. Ren, and W. Lou, “Securing Personal Health Records in Cloud Computing: Patient-Centric
and Fine-Grained Data Access Control in Multi-Owner Settings,” Proc. Sixth Int’l ICST Conf. Security and
Privacy in Comm. Networks (SecureComm ’10), pp. 89-106, Sept. 2010.
[2] H. Lo¨ hr, A.-R. Sadeghi, and M. Winandy, “Securing the E-Health Cloud,” Proc. First ACM Int’l Health
Informatics Symp. (IHI ’10), pp. 220-229, 2010.
[3] M. Li, S. Yu, N. Cao, and W. Lou, “Authorized Private Keyword Search over Encrypted Personal Health
Records in Cloud Computing,” Proc. 31st Int’l Conf. Distributed Computing Systems (ICDCS ’11), June 2011.
[4] “The Health Insurance Portability and Accountability Act,”
http://www.cms.hhs.gov/HIPAAGenInfo/01_Overview.asp, 2012.
[5] “Google, Microsoft Say Hipaa Stimulus Rule Doesn’t Apply to Them,”
http://www.ihealthbeat.org/Articles/2009/4/8/, 2012.
[6] “At Risk of Exposure - in the Push for Electronic Medical Records, Concern Is Growing About How Well
Privacy Can Be Safeguarded,” http://articles.latimes.com/2006/jun/26/health/
he-privacy26, 2006.
[7] K.D. Mandl, P. Szolovits, and I.S. Kohane, “Public Standards and Patients’ Control: How to Keep
Electronic Medical Records Accessible but Private,” BMJ, vol. 322, no. 7281, pp. 283-287,
Feb. 2001.
[8] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of
Electronic Medical Records,” Proc. ACM Workshop Cloud Computing Security
(CCSW ’09), pp. 103-114, 2009.

Mais conteúdo relacionado

Mais procurados

Ensuring distributed accountability
Ensuring distributed accountabilityEnsuring distributed accountability
Ensuring distributed accountability
Nandini Chandran
 
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
dbpublications
 
Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
Harilal Punalur
 
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
dbpublications
 

Mais procurados (16)

Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
 
Some Studies on Protection for the Hidden Attribute Based Signatures without ...
Some Studies on Protection for the Hidden Attribute Based Signatures without ...Some Studies on Protection for the Hidden Attribute Based Signatures without ...
Some Studies on Protection for the Hidden Attribute Based Signatures without ...
 
Secure Personal Health Records Using Encryption
Secure Personal Health Records Using Encryption Secure Personal Health Records Using Encryption
Secure Personal Health Records Using Encryption
 
Ensuring distributed accountability
Ensuring distributed accountabilityEnsuring distributed accountability
Ensuring distributed accountability
 
Secure Identity-based Data Sharing and Profile Matching for Mobile Healthcare...
Secure Identity-based Data Sharing and Profile Matching for Mobile Healthcare...Secure Identity-based Data Sharing and Profile Matching for Mobile Healthcare...
Secure Identity-based Data Sharing and Profile Matching for Mobile Healthcare...
 
A Novel Framework for Securing Medical Records in Cloud Computing
A Novel Framework for Securing Medical Records in Cloud ComputingA Novel Framework for Securing Medical Records in Cloud Computing
A Novel Framework for Securing Medical Records in Cloud Computing
 
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
 
phr
phrphr
phr
 
Scalable and secure sharing of public health record using attribute based Enc...
Scalable and secure sharing of public health record using attribute based Enc...Scalable and secure sharing of public health record using attribute based Enc...
Scalable and secure sharing of public health record using attribute based Enc...
 
Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
 
kpit ppt
kpit pptkpit ppt
kpit ppt
 
Kg3617691773
Kg3617691773Kg3617691773
Kg3617691773
 
Scalable and secure sharing of personal health records
Scalable and secure sharing of personal health recordsScalable and secure sharing of personal health records
Scalable and secure sharing of personal health records
 
Security Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11iSecurity Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11i
 
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
Cloud Computing: Scalable and Secure Sharing of Personal Health Records Using...
 
Efficient sharing of personal health records using encryption in cloud computing
Efficient sharing of personal health records using encryption in cloud computingEfficient sharing of personal health records using encryption in cloud computing
Efficient sharing of personal health records using encryption in cloud computing
 

Semelhante a Scalable and secure sharing of personal health records in cloud computing using attribute based encryption

Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecway2004
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecwaytechnoz
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecway2004
 
Dotnet scalable and secure sharing of personal health records in cloud compu...
Dotnet  scalable and secure sharing of personal health records in cloud compu...Dotnet  scalable and secure sharing of personal health records in cloud compu...
Dotnet scalable and secure sharing of personal health records in cloud compu...
Ecwaytech
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecwaytechnoz
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecwaytechnoz
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecwayt
 
Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
Ecwayt
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecwaytech
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
Ecwayt
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
ecway
 

Semelhante a Scalable and secure sharing of personal health records in cloud computing using attribute based encryption (20)

Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
 
Full paper
Full paperFull paper
Full paper
 
Full paper
Full paperFull paper
Full paper
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Dotnet scalable and secure sharing of personal health records in cloud compu...
Dotnet  scalable and secure sharing of personal health records in cloud compu...Dotnet  scalable and secure sharing of personal health records in cloud compu...
Dotnet scalable and secure sharing of personal health records in cloud compu...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 
7
77
7
 
7
77
7
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS Cloud assisted mobile-access of healt...
 
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
2014 IEEE JAVA MOBILE COMPUTING PROJECT Cloud assisted mobile-access of healt...
 
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Cloud assisted mobile-access of heal...
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
2014 IEEE JAVA CLOUD COMPUTING PROJECT Cloud assisted mobile-access of health...
 
Android scalable and secure sharing of personal health records in cloud comp...
Android  scalable and secure sharing of personal health records in cloud comp...Android  scalable and secure sharing of personal health records in cloud comp...
Android scalable and secure sharing of personal health records in cloud comp...
 

Mais de IEEEFINALYEARPROJECTS

Mais de IEEEFINALYEARPROJECTS (20)

Scalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewordsScalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewords
 
Scalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewordsScalable face image retrieval using attribute enhanced sparse codewords
Scalable face image retrieval using attribute enhanced sparse codewords
 
Reversible watermarking based on invariant image classification and dynamic h...
Reversible watermarking based on invariant image classification and dynamic h...Reversible watermarking based on invariant image classification and dynamic h...
Reversible watermarking based on invariant image classification and dynamic h...
 
Reversible data hiding with optimal value transfer
Reversible data hiding with optimal value transferReversible data hiding with optimal value transfer
Reversible data hiding with optimal value transfer
 
Query adaptive image search with hash codes
Query adaptive image search with hash codesQuery adaptive image search with hash codes
Query adaptive image search with hash codes
 
Noise reduction based on partial reference, dual-tree complex wavelet transfo...
Noise reduction based on partial reference, dual-tree complex wavelet transfo...Noise reduction based on partial reference, dual-tree complex wavelet transfo...
Noise reduction based on partial reference, dual-tree complex wavelet transfo...
 
Local directional number pattern for face analysis face and expression recogn...
Local directional number pattern for face analysis face and expression recogn...Local directional number pattern for face analysis face and expression recogn...
Local directional number pattern for face analysis face and expression recogn...
 
An access point based fec mechanism for video transmission over wireless la ns
An access point based fec mechanism for video transmission over wireless la nsAn access point based fec mechanism for video transmission over wireless la ns
An access point based fec mechanism for video transmission over wireless la ns
 
Towards differential query services in cost efficient clouds
Towards differential query services in cost efficient cloudsTowards differential query services in cost efficient clouds
Towards differential query services in cost efficient clouds
 
Spoc a secure and privacy preserving opportunistic computing framework for mo...
Spoc a secure and privacy preserving opportunistic computing framework for mo...Spoc a secure and privacy preserving opportunistic computing framework for mo...
Spoc a secure and privacy preserving opportunistic computing framework for mo...
 
Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...Secure and efficient data transmission for cluster based wireless sensor netw...
Secure and efficient data transmission for cluster based wireless sensor netw...
 
Privacy preserving back propagation neural network learning over arbitrarily ...
Privacy preserving back propagation neural network learning over arbitrarily ...Privacy preserving back propagation neural network learning over arbitrarily ...
Privacy preserving back propagation neural network learning over arbitrarily ...
 
Non cooperative location privacy
Non cooperative location privacyNon cooperative location privacy
Non cooperative location privacy
 
Harnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing largeHarnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing large
 
Geo community-based broadcasting for data dissemination in mobile social netw...
Geo community-based broadcasting for data dissemination in mobile social netw...Geo community-based broadcasting for data dissemination in mobile social netw...
Geo community-based broadcasting for data dissemination in mobile social netw...
 
Enabling data dynamic and indirect mutual trust for cloud computing storage s...
Enabling data dynamic and indirect mutual trust for cloud computing storage s...Enabling data dynamic and indirect mutual trust for cloud computing storage s...
Enabling data dynamic and indirect mutual trust for cloud computing storage s...
 
Dynamic resource allocation using virtual machines for cloud computing enviro...
Dynamic resource allocation using virtual machines for cloud computing enviro...Dynamic resource allocation using virtual machines for cloud computing enviro...
Dynamic resource allocation using virtual machines for cloud computing enviro...
 
A secure protocol for spontaneous wireless ad hoc networks creation
A secure protocol for spontaneous wireless ad hoc networks creationA secure protocol for spontaneous wireless ad hoc networks creation
A secure protocol for spontaneous wireless ad hoc networks creation
 
Utility privacy tradeoff in databases an information-theoretic approach
Utility privacy tradeoff in databases an information-theoretic approachUtility privacy tradeoff in databases an information-theoretic approach
Utility privacy tradeoff in databases an information-theoretic approach
 
Two tales of privacy in online social networks
Two tales of privacy in online social networksTwo tales of privacy in online social networks
Two tales of privacy in online social networks
 

Último

Último (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Scalable and secure sharing of personal health records in cloud computing using attribute based encryption

  • 1. SCALABLE AND SECURE SHARING OF PERSONAL HEALTH RECORDS IN CLOUD COMPUTING USING ATTRIBUTE-BASED ENCRYPTION ABSTRACT: Personal health record (PHR) is an emerging patient-centric model of health information exchange, which is often outsourced to be stored at a third party, such as cloud providers. However, there have been wide privacy concerns as personal health information could be exposed to those third party servers and to unauthorized parties. To assure the patients’ control over access to their own PHRs, it is a promising method to encrypt the PHRs before outsourcing. Yet, issues such as risks of privacy exposure, scalability in key management, flexible access and efficient user revocation, have remained the most important challenges toward achieving fine- grained, cryptographically enforced data access control. In this paper, we propose a novel patient-centric framework and a suite of mechanisms for data access control to PHRs stored in semi-trusted servers. To achieve fine-grained and scalable data access control for PHRs, we leverage attribute based encryption (ABE) techniques to encrypt each patient’s PHR file. Different from previous works in secure data outsourcing, we focus on the multiple data owner scenario, and divide the users in the PHR system into multiple security domains that greatly reduces the key management complexity for owners and users. A high degree of patient privacy is guaranteed simultaneously by exploiting multi-authority ABE. Our scheme also enables dynamic modification of access policies or file attributes, supports efficient on- demand user/attribute revocation and break-glass access under emergency scenarios. Extensive analytical and experimental results are presented which show the security, scalability and efficiency of our proposed scheme. GLOBALSOFT TECHNOLOGIES IEEE PROJECTS & SOFTWARE DEVELOPMENTS IEEE FINAL YEAR PROJECTS|IEEE ENGINEERING PROJECTS|IEEE STUDENTS PROJECTS|IEEE BULK PROJECTS|BE/BTECH/ME/MTECH/MS/MCA PROJECTS|CSE/IT/ECE/EEE PROJECTS CELL: +91 98495 39085, +91 99662 35788, +91 98495 57908, +91 97014 40401 Visit: www.finalyearprojects.org Mail to:ieeefinalsemprojects@gmail.com
  • 2. ARCHITECTURE: EXISTING SYSTEM: In Existing system a PHR system model, there are multiple owners who may encrypt according to their own ways, possibly using different sets of cryptographic keys. Letting each user obtain keys from every owner who’s PHR she wants to read would limit the accessibility since patients are not always online. An alternative is to employ a central authority (CA) to do the key management on behalf of all PHR owners, but this requires too much trust on a single authority (i.e., cause the key escrow problem). Key escrow (also known as a “fair” cryptosystem) is an arrangement in which the keys needed to decrypt encrypted data are held in escrow so that, under certain circumstances, an authorized third party may gain access to those keys. These third parties may include businesses, who may want access to employees' private communications, or governments, who may wish to be able to view the contents of encrypted communications. PROPOSED SYSTEM: We endeavor to study the patient centric, secure sharing of PHRs stored on semi-trusted servers, and focus on addressing the complicated and challenging key management issues. In order to protect the personal health data stored on a semitrusted server, we adopt attribute-based encryption (ABE) as the main encryption primitive. Using ABE, access policies are expressed based on the attributes of users or data, which enables a patient to
  • 3. selectively share her PHR among a set of users by encrypting the file under a set of attributes, without the need to know a complete list of users. The complexities per encryption, key generation and decryption are only linear with the number of attributes involved. HARDWARE & SOFTWARE REQUIREMENTS: HARDWARE REQUIREMENT:  Processor - Pentium –IV  Speed - 1.1 GHz  RAM - 256 MB (min)  Hard Disk - 20 GB  Floppy Drive - 1.44 MB  Key Board - Standard Windows Keyboard  Mouse - Two or Three Button Mouse  Monitor - SVGA SOFTWARE REQUIREMENTS:  Operating System : Windows XP  Application Server : .NET Web Server  Front End : Visual Studio 2008 ASP .NET  Scripts : C# Script.  Database : SQL Server 2005
  • 4. MODULES: 1. REGISTRATION 2. UPLOAD FILES 3. ABE FOR FINE-GRAINED DATA ACCESS CONTROL 4. SETUP AND KEY DISTRIBUTION 5. BREAK-GLASS MODULES DESCRIPTION: REGISTRATION: In this module normal registration for the multiple users there are multiple owners, multiple AAs, and multiple users. The attribute hierarchy of files – Leaf nodes is atomic file categories while internal nodes are compound categories. Dark boxes are the categories that a PSD’s data reader has access to. Two ABE systems are involved: for each PSD the revocable KP-ABE scheme is adopted for each PUD, our proposed revocable MA-ABE scheme. _ PUD - public domains _ PSD - personal domains _ AA - attribute authority _ MA-ABE - multi-authority ABE _ KP-ABE - key policy ABE UPLOAD FILES: In this module, users upload their files with secure key probabilities. The owners upload ABE-encrypted PHR files to the server. Each owner’s PHR file encrypted both under a certain fine grained model. ABE for Fine- grained Data Access Control In this module ABE to realize fine-grained access control for outsourced data especially; there has been an increasing interest in applying ABE to secure electronic healthcare records (EHRs). An attribute-based infrastructure for EHR systems, where each patient’s EHR files are encrypted using a broadcast variant of CP-ABE that allows direct revocation.
  • 5. However, the cipher text length grows linearly with the number of un revoked users. In a variant of ABE that allows delegation of access rights is proposed for encrypted EHRs applied cipher text policy ABE (CP-ABE) to manage the sharing of PHRs, and introduced the concept of social/professional domains investigated using ABE to generate self-protecting EMRs, which can either be stored on cloud servers or cell phones so that EMR could be accessed when the health provider is offline. SETUP AND KEY DISTRIBUTION: In this module the system first defines a common universe of data attributes shared by every PSD, such as “basic profile”, “medical history”, “allergies”, and “prescriptions”. An emergency attribute is also defined for break-glass access. Each PHR owner’s client application generates its corresponding public/master keys. The public keys can be published via user’s profile in an online healthcare social-network (HSN) There are two ways for distributing secret keys. _ First, when first using the PHR service, a PHR owner can specify the access privilege of a data reader in her PSD, and let her application generate and distribute corresponding key to the latter, in a way resembling invitations in GoogleDoc. _ Second, a reader in PSD could obtain the secret key by sending a request (indicating which types of files she wants to access) to the PHR owner via HSN, and the owner will grant her a subset of requested data types. Based on that, the policy engine of the application automatically derives an access structure, and runs keygen of KP-ABE to generate the user secret key that embeds her access structure.
  • 6. BREAK-GLASS MODULE: In this module when an emergency happens, the regular access policies may no longer be applicable. To handle this situation, break-glass access is needed to access the victim’s PHR. In our framework, each owner’s PHR’s access right is also delegated to an emergency department ED to prevent from abuse of break-glass option, the emergency staff needs to contact the ED to verify her identity and the emergency situation, and obtain temporary read keys. After the emergency is over, the patient can revoke the emergent access via the ED. CONCLUSION: In this paper, we have proposed a novel framework of secure sharing of personal health records in cloud computing. Considering partially trustworthy cloud servers, we argue that to fully realize the patient-centric concept, patients shall have complete control of their own privacy through encrypting their PHR files to allow fine-grained access. The framework addresses the unique challenges brought by multiple PHR owners and users, in that we greatly reduce the complexity of key management while enhance the privacy guarantees compared with previous works. We utilize ABE to encrypt the PHR data, so that patients can allow access not only by personal users, but also various users from public domains with different professional roles, qualifications, and affiliations. Furthermore, we enhance an existing MA-ABE scheme to handle efficient and on-demand user revocation, and prove its security. Through implementation and simulation, we show that our solution is both scalable and efficient. REFERENCES: [1] M. Li, S. Yu, K. Ren, and W. Lou, “Securing Personal Health Records in Cloud Computing: Patient-Centric and Fine-Grained Data Access Control in Multi-Owner Settings,” Proc. Sixth Int’l ICST Conf. Security and Privacy in Comm. Networks (SecureComm ’10), pp. 89-106, Sept. 2010. [2] H. Lo¨ hr, A.-R. Sadeghi, and M. Winandy, “Securing the E-Health Cloud,” Proc. First ACM Int’l Health Informatics Symp. (IHI ’10), pp. 220-229, 2010. [3] M. Li, S. Yu, N. Cao, and W. Lou, “Authorized Private Keyword Search over Encrypted Personal Health Records in Cloud Computing,” Proc. 31st Int’l Conf. Distributed Computing Systems (ICDCS ’11), June 2011. [4] “The Health Insurance Portability and Accountability Act,” http://www.cms.hhs.gov/HIPAAGenInfo/01_Overview.asp, 2012.
  • 7. [5] “Google, Microsoft Say Hipaa Stimulus Rule Doesn’t Apply to Them,” http://www.ihealthbeat.org/Articles/2009/4/8/, 2012. [6] “At Risk of Exposure - in the Push for Electronic Medical Records, Concern Is Growing About How Well Privacy Can Be Safeguarded,” http://articles.latimes.com/2006/jun/26/health/ he-privacy26, 2006. [7] K.D. Mandl, P. Szolovits, and I.S. Kohane, “Public Standards and Patients’ Control: How to Keep Electronic Medical Records Accessible but Private,” BMJ, vol. 322, no. 7281, pp. 283-287, Feb. 2001. [8] J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, “Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records,” Proc. ACM Workshop Cloud Computing Security (CCSW ’09), pp. 103-114, 2009.