34 research outputs found

    Health Access Broker: Secure, Patient-Controlled Management of Personal Health Records in the Cloud

    Full text link
    Secure and privacy-preserving management of Personal Health Records (PHRs) has proved to be a major challenge in modern healthcare. Current solutions generally do not offer patients a choice in where the data is actually stored and also rely on at least one fully trusted element that patients must also trust with their data. In this work, we present the Health Access Broker (HAB), a patient-controlled service for secure PHR sharing that (a) does not impose a specific storage location (uniquely for a PHR system), and (b) does not assume any of its components to be fully secure against adversarial threats. Instead, HAB introduces a novel auditing and intrusion-detection mechanism where its workflow is securely logged and continuously inspected to provide auditability of data access and quickly detect any intrusions.Comment: Copy of the paper accepted at 13th International Conference on Computational Intelligence in Security for Information Systems (CISIS

    Data Access in Multiauthority Cloud Storage: Expressive and Revocable Data Control System

    Get PDF
    ABSTRACT Cloud computing is rising enormously due to its advantages and the adaptable storage services being provided by it. Because of this, the number of users has reached the top level. The users will share the sensitive data through the cloud. Furthermore, the user can\u27t trust the untrusted cloud server. Subsequently, the data access control has turned out to be extremely challenging in cloud storage framework. In existing work, revocable data access control scheme proposed for multi-authority cloud storage frameworks which supports the access control in light of the authority control. The authorized users who have desirable attributes given by various authorities can access the data. However, it couldn\u27t control the attacks which can happen to the authorized user who is not having desirable attributes. In this work, they propose a new algorithm named Improved Security Data Access Control which beats the issue exists in the existing work. And furthermore, incorporates the efficient attribute revocation strategy for multi-authority cloud storage. Keywords: Access control, multi-authority, attribute revocation, cloud storage

    Scalable and Secure Sharing of Personal Health Records in Cloud Computing using Attribute-Based Encryption

    Get PDF
    Abstract: Personal health record (PHR) is an emerging patient-centric model of health information exchange, which is often outsourced to be stored at a third party, such as cloud providers. However, there have been wide privacy concerns as personal health information could be exposed to those third party servers and to unauthorized parties. To assure the patients' control over access to their own PHRs, it is a promising method to encrypt the PHRs before outsourcing. Yet, issues such as risks of privacy exposure, scalability in key management, flexible access and efficient user revocation, have remained the most important challenges toward achieving fine-grained, cryptographically enforced data access control. In this paper, we propose a novel patient-centric framework and a suite of mechanisms for data access control to PHRs stored in semi-trusted servers. To achieve fine-grained and scalable data access control for PHRs, we leverage attribute based encryption (ABE) techniques to encrypt each patient's PHR file. Different from previous works in secure data outsourcing, we focus on the multiple data owner scenario, and divide the users in the PHR system into multiple security domains that greatly reduces the key management complexity for owners and users. A high degree of patient privacy is guaranteed simultaneously by exploiting multi-authority ABE. Our scheme also enables dynamic modification of access policies or file attributes, supports efficient on-demand user/attribute revocation and break-glass access under emergency scenarios. Extensive analytical and experimental results are presented which show the security, scalability and efficiency of our proposed scheme

    IMPROVING PRIVACY IN SHARING OF PERSONAL HEALTH DATA STORAGE ON CLOUD

    Get PDF
    PHRs grant patients access to a wide range of health information sources, best medical practices and health knowledge. In patient centric secure sharing, patients will create, manage and control their personal health data from one place using the web. In cloud computing, it is attractive for the health record service providers to shift their patients data applications and storage into the cloud, in order to like the flexible resources and diminish the operational cost, but by storing health records in the cloud, the patients be unable to find physical control to their personal health data, which makes it required for each patient to encrypt the data prior to uploading to the cloud servers. Under encryption, it is difficult to achieve fine-grained access control to personal health data in a scalable and well-organized way. Existing cryptographic enforced access control schemes are mostly designed for the single-owner scenarios. In this, suggest a patient-centric frame work and a suite of mechanism for data access control to PHRs stored in semi-trusted servers. To allow fine-grained and scalable access control for PHRs, control attribute based encryption (ABE) techniques to encrypt every patients data. Different from earlier works in protected data outsourcing, center on the multiple data owner scenario, and separate the user in the system into multiple security domains that really decreases the key managing complexity for owners and users. In this way, a high degree of patient privacy is assured concurrently by developing multi-authority ABE

    Data Possession Schemes with Reviving Authenticated Security in Cloud Computing

    Get PDF
    Cloud computing gives adaptable data to the administrators and ever-present data annoy. Be that as it may, the vault services gave by cloud server isn't trusted by clients. The data's given by cloud server can be effectively taken by interlopers. Accessible encryption could give the elements of confidentiality insurance and protection safeguarding data recovery, which is a significant instrument for secure storage. In this paper, we propose a productive huge universe normal language look plot for the cloud storage, which protection is saving and secure against the disconnected watchword speculating assault (KGA). An outstanding feature of the proposition over other existing schemes is that it bolsters the customary language encryption and deterministic limited automata (DFA) based data recovery. The huge universe development guarantees the extendibility of the framework, wherein the image set shouldn't be predefined. Different clients are bolstered in the framework, and the client could produce a DFA token utilizing his own private key without connecting with the key age focus. Moreover, the solid plan is productive and officially demonstrated secure in standard model. Broad correlation and reenactment show that this plan has capacity and execution prevalent than different schemes

    Fine-Grained Access Control Systems Suitable for Resource-Constrained Users in Cloud Computing

    Get PDF
    For the sake of practicability of cloud computing, fine-grained data access is frequently required in the sense that users with different attributes should be granted different levels of access privileges. However, most of existing access control solutions are not suitable for resource-constrained users because of large computation costs, which linearly increase with the complexity of access policies. In this paper, we present an access control system based on ciphertext-policy attribute-based encryption. The proposed access control system enjoys constant computation cost and is proven secure in the random oracle model under the decision Bilinear Diffie-Hellman Exponent assumption. Our access control system supports AND-gate access policies with multiple values and wildcards, and it can efficiently support direct user revocation. Performance comparisons indicate that the proposed solution is suitable for resource-constrained environment

    BLA2C2: Design of a Novel Blockchain-based Light-Weight Authentication & Access Control Layer for Cloud Deployments

    Get PDF
    Cloud deployments are consistently under attack, from both internal and external adversaries. These attacks include, but are not limited to brute force, masquerading, improper access, session hijacking, cross site scripting (XSS), etc. To mitigate these attacks, a wide variety of authentication & access control models are proposed by researchers, and each of them vary in terms of their internal implementation characteristics. It was observed that these models are either highly complex, or lack in terms of security under multiple attacks, which limits their applicability for real-time deployments. Moreover, some of these models are not flexible and cannot be deployed under dynamic cloud scenarios (like constant reconfigurations of Virtual Machines, dynamic authentication use-cases, etc.). To overcome these issues, this text proposes design of a novel blockchain-based Light-weight authentication & access control layer that can be used for dynamic cloud deployments. The proposed model initially applies a header-level light-weight sanitization layer that removes Cross Site Scripting, SQL Injection, and other data-level attacks. This is followed by a light-weight authentication layer, that assists in improving login-level security for external attacks. The authentication layer uses IP matching with reverse geolocation mapping in order to estimate outlier login attempts. This layer is cascaded with an efficient blockchain-based access control model, which assists in mitigating session hijacking, masquerading, sybil and other control-level attacks. The blockchain model is developed via integration of Grey Wolf Optimization (GWO) to reduce unnecessary complexities, and provides faster response when compared with existing blockchain-based security deployments. Efficiency of the model was estimated in terms of accuracy of detection for different attack types, delay needed for detection of these attacks, and computational complexity during attack mitigation operations. This performance was compared with existing models, and it was observed that the proposed model showcases 8.3% higher accuracy, with 10.5% lower delay, and 5.9% lower complexity w.r.t. standard blockchain-based & other security models. Due to these enhancements, the proposed model was capable of deployment for a wide variety of large-scale scenarios

    ShareABEL: Secure Sharing of mHealth Data through Cryptographically-Enforced Access Control

    Get PDF
    Owners of mobile-health apps and devices often want to share their mHealth data with others, such as physicians, therapists, coaches, and caregivers. For privacy reasons, however, they typically want to share a limited subset of their information with each recipient according to their preferences. In this paper, we introduce ShareABEL, a scalable, usable, and practical system that allows mHealth-data owners to specify access-control policies and to cryptographically enforce those policies so that only parties with the proper corresponding permissions are able to decrypt data. The design (and prototype implementation) of this system makes three contributions: (1) it applies cryptographically-enforced access-control measures to wearable healthcare data, which pose different challenges than Electronic Medical Records (EMRs), (2) it recognizes the temporal nature of mHealth data streams and supports revocation of access to part or all of a data stream, and (3) it departs from the vendor- and device-specific silos of mHealth data by implementing a secure end-to-end system that can be applied to data collected from a variety of mHealth apps and devices
    corecore