270 research outputs found

    The E-Health Cloud Platform Now Supports A Keyword Search Related To Timer Use And Lab-Enabled Proxy Recoding

    Get PDF
    The delivery of healthcare may be vastly enhanced by the introduction of novel software, such as an electronic health record system. Users' fundamental concerns about the privacy and security of their personal information may be slowing the systems' widespread adoption. The searchable encryption (SE) method is a promising option for the electronic health record system due to its ability to provide strong security without sacrificing usability. Our research introduces a new cryptographic primitive, which we've termed "Re-dtPECK." It's a time-dependent SE approach that combines conjunctive keyword search with a designated tester and a proxy reencryption function that takes time into consideration. Patients may use this function to provide access to their data to carefully chosen researchers for a short period of time. Any allotted period for a delegatee to view and decode their delegator's encrypted papers may be extended if required. It's possible that the delegate's access and search capabilities will expire after a certain period of time has passed. It's also capable of conjunctive keyword searches and resisting assaults based on guessing. Only the authorized tester is allowed to look for the existence of certain keywords in the proposed method. We provide a system model and a security model for the proposed Re-dtPECK approach to prove that it is a safe and effective replacement for the existing standard. Simulations and comparisons with other methods show that it requires very little bandwidth and storage space for data

    Public key encryption with keyword search secure against keyword guessing attacks without random oracle

    Get PDF
    The notion of public key encryption with keyword search (PEKS) was put forth by Boneh et al. to enable a server to search from a collection of encrypted emails given a “trapdoor” (i.e., an encrypted keyword) provided by the receiver. The nice property in this scheme allows the server to search for a keyword, given the trapdoor. Hence, the verifier can merely use an untrusted server, which makes this notion very practical. Following Boneh et al.’s work, there have been subsequent works that have been proposed to enhance this notion. Two important notions include the so-called keyword guessing attack and secure channel free, proposed by Byun et al. and Baek et al., respectively. The former realizes the fact that in practice, the space of the keywords used is very limited, while the latter considers the removal of secure channel between the receiver and the server to make PEKS practical. Unfortunately, the existing construction of PEKS secure against keyword guessing attack is only secure under the random oracle model, which does not reflect its security in the real world. Furthermore, there is no complete definition that captures secure channel free PEKS schemes that are secure against chosen keyword attack, chosen ciphertext attack, and against keyword guessing attacks, even though these notions seem to be the most practical application of PEKS primitives. In this paper, we make the following contributions. First, we define the strongest model of PEKS which is secure channel free and secure against chosen keyword attack, chosen ciphertext attack, and keyword guessing attack. In particular, we present two important security notions namely IND-SCF-CKCA and IND-KGA. The former is to capture an inside adversary, while the latter is to capture an outside adversary. Intuitively, it should be clear that IND-SCF-CKCA captures a more stringent attack compared to IND-KGA. Second, we present a secure channel free PEKS scheme secure without random oracle under the well known assumptions, namely DLP, DBDH, SXDH and truncated q-ABDHE assumption. Our contributions fill the gap in the literature and hence, making the notion of PEK

    Comments on "Dynamic Consensus Committee-Based for Secure Data Sharing With Authorized Multi-Receiver Searchable Encryption"

    Full text link
    Recently, Yang et al. introduced an efficient searchable encryption scheme titled "Dynamic Consensus Committee-Based for Secure Data Sharing With Authorized Multi-Receiver Searchable Encryption (DCC-SE)," published in IEEE Transactions on Information Forensics and Security (DOI: 10.1109/TIFS.2023.3305183). According to the authors, DCC-SE meets various security requirements, especially the keyword trapdoor indistinguishability against chosen keyword attacks (KT-IND-CKA). In this letter, however, we reveal a significant vulnerability of DCC-SE: any users involved in the system can execute attacks against KT-IND-CKA security. This flaw potentially results in the unintended disclosure of sensitive keyword information related to the documents. We present a detailed cryptanalysis on DCC-SE. In addition, to address this vulnerability, we discuss the root cause and identify a flaw in the security proof of DCC-SE. Subsequently, we provide a solution that effectively addresses this concern without significantly increasing computational overhead.Comment: 2 page

    INTEGRATED KEY SEARCH WITH SELECTED SUPPORTER AND TEMPORAL ARRANGEMENT ACTIVATED CONCEAL RE-FORMATION UTILITY FOR ON-LINE HEALTH RECORDS

    Get PDF
    A digital health record technique is one application which will bring great convenience in healthcare. Within this paper, we introduce one cryptographic primitive named as conjunctive keyword search with designated tester and timing enabled proxy re-file file encryption function, which is a type of sometime-dependent SE plan. We design one searchable file encryption plan supporting secure conjunctive keyword search and approved delegation function. The searchable file encryption (SE) plan may well be a technology to include security protection and favorable operability functions together, that may play a huge role within the e-health record system. As opposed to existing schemes, the task is able to do timing enabled proxy re-file file encryption with effective delegation revocation. The security and privacy within the sensitive private information would be the major concerns within the users that could hinder further development and broadly adoption within the systems. It might enable patients to delegate partial access legal rights along with other individuals to function search functions over their records in the while period. How big time-frame for your delegate to look and decrypt the delegator’s encrypted documents may be controlled. The comparison and extensive simulations show it provides a small computation and storage overhead. We formulate a method model along with a security model for your suggested Re-dtPECK plan to exhibit it's competent plan proven secure within the standard model. The experimental results and security analysis indicate our plan holds much greater security compared to existing solutions by having an acceptable overhead for cloud applications

    SEARCH FOR HARMONIZED KEYWORDS USING THE VOTED LAB FEATURE AND ALLOW RE CRYPTOSYSTEM FOR ELECTRONIC HEALTH CLOUDS

    Get PDF
    The searchable file encryption (SE) plan is really a technology to include security protection and favorable operability functions together, which could play a huge role within the e-health record system. A digital health record product is a singular application which will bring great convenience in healthcare. Within this paper, we introduce a singular cryptographic primitive named as conjunctive keyword search with designated tester and timing enabled proxy re-file encryption function, which is a type of a period-dependent SE plan. We design a singular searchable file encryption plan supporting secure conjunctive keyword search and approved delegation function. In contrast to existing schemes, the work is capable of timing enabled proxy re-file encryption with effective delegation revocation. The security and privacy from the sensitive private information would be the major concerns from the users that could hinder further development and broadly adoption from the systems. We formulate a method model along with a security model for that suggested Re-deck plan to exhibit that it's a competent plan demonstrated secure within the standard model. The comparison and extensive simulations show it features a low computation and storage overhead. It might enable patients to delegate partial access legal rights to other people to function search functions over their records inside a short time period. The size of the timeframe for that delegate to look and decrypt the delegator’s encrypted documents could be controlled

    COMPATIBILITY WITH THE PROXY AGENT HAS BEEN TESTED THROUGH TRIAL AND TIME THAT WAS CHOSEN FOR EMAIL MESSAGES

    Get PDF
    The Digital Health Record product is a unique application that provides great convenience in medical care. In this document, we offer a unique primitive cryptography called keyword search associated with a specific test function and proxy redirection agent proxy function, a type of SE plan based on the period. We designed a file encryption plan with unique search capability that supports Safe Search for the associated keywords and authorization function. The Searchable File Encryption (SE) plan is in fact a technology that includes both security protection and operational functions that can play an important role in the eHealth registration system. Unlike current systems, the work is able to time to encrypt proxy files with effective deauthorization. The security and privacy of private confidential information will be key user concerns that can hinder further development and broad adoption of systems. Patients may be allowed to delegate legal rights to partially access others to search functions to work on their records within a short period of time. You can control the size of the time frame for that delegate to monitor and decrypt the encrypted documents of the delegate. Comparison and overall simulation indicate that they represent a low burden of calculation and storage. We have modeled a method with a security model for the proposed Re-dtPECK plan to prove that it is a competent plan that has been proven to be safe in the standard model. Experimental and security analysis results suggest that our plan is more secure than current solutions with reasonable costs for applications in the cloud

    A NOVEL KEYWORD SEARCH WITH ELECTED TESTER AND TIMING ENABLED ALTERNATE RE-ENCRYPTION FUNCTION FOR ONLINE HEALTH CLOUDS

    Get PDF
    An computerized well-being (e-health) list process is really a unique utilization that would produce glorious assistance in contemporary healthcare. Striking separateness furthermore surveillance referring to melodramatic tense claimed intelligence is a startling major business in reference to melodramatic users, that could block similarly progress as well as widespread approbation related to suspenseful wiring. Suspenseful searchable encryption (SE) action is really an applied science down to consolidate bond stability moreover suitable operability functions fit, that could game a necessary appearance swank spectacular e-health performance rule. Own this report, individually include a peculiar cryptographic primeval favored as long as undivided secret sign scan including titled transitional as a consequence determine enabled backup re-encryption to execute (re-dtpeck), which is actually a kind consisting of a time-dependent se game plan. It may sanction use up to accredit minded get right of entry to due nesses becoming preference until keep go through functions overmuch their annals now poor ages. the delegate could be automatically deprived of the access and search authority after a specified period of effective time. It can also support the conjunctive keywords search and resist the keyword guessing attacks. By the solution, only the designated tester is able to test the existence of certain keywords. We formulate a system model and a security model for the proposed Re-dtPECK scheme to show that it is an efficient scheme proved secure in the standard model. The comparison and extensive simulations demonstrate that it has a low computation and storage overhead

    An Efficient Public-Key Searchable Encryption Scheme Secure against Inside Keyword Guessing Attacks

    Get PDF
    How to efficiently search over encrypted data is an important and interesting problem in the cloud era. To solve it, Boneh et al. introduced the notion of public key encryption with keyword search (PEKS), in 2004. However, in almost all the PEKS schemes an inside adversary may recover the keyword from a given trapdoor by exhaustively guessing the keywords offline. How to resist the inside keyword guessing attack in PEKS remains a hard problem. In this paper we propose introduce the notion of Public-key Authenticated Encryption with Keyword Search (PAEKS) to solve the problem, in which the data sender not only encrypts a keyword, but also authenticates it, so that a verifier would be convinced that the encrypted keyword can only be generated by the sender. We propose a concrete and efficient construction of PAEKS, and prove its security based on simple and static assumptions in the random oracle model under the given security models. Experimental results show that our scheme enjoys a comparable efficiency with Boneh et al.\u27s scheme
    • …
    corecore