2,401 research outputs found

    Searchable atribute-based mechanism with efficiient data sharing for secure cloud storage

    Get PDF
    To date, the growth of electronic personal data leads to a trend that data owners prefer to remotely outsource their data to clouds for the enjoyment of the high-quality retrieval and storage service without worrying the burden of local data management and maintenance. However, secure share and search for the outsourced data is a formidable task, which may easily incur the leakage of sensitive personal information. Efficient data sharing and searching with security is of critical importance. This paper, for the first time, proposes a searchable attribute-based proxy re-encryption system. When compared to existing systems only supporting either searchable attribute-based functionality or attribute-based proxy re-encryption, our new primitive supports both abilities and provides flexible keyword update service. Specifically, the system enables a data owner to efficiently share his data to a specified group of users matching a sharing policy and meanwhile, the data will maintain its searchable property but also the corresponding search keyword(s) can be updated after the data sharing. The new mechanism is applicable to many real-world applications, such as electronic health record systems. It is also proved chosen ciphertext secure in the random oracle model

    SEARCH FOR HARMONIZED KEYWORDS USING THE VOTED LAB FEATURE AND ALLOW RE CRYPTOSYSTEM FOR ELECTRONIC HEALTH CLOUDS

    Get PDF
    The searchable file encryption (SE) plan is really a technology to include security protection and favorable operability functions together, which could play a huge role within the e-health record system. A digital health record product is a singular application which will bring great convenience in healthcare. Within this paper, we introduce a singular cryptographic primitive named as conjunctive keyword search with designated tester and timing enabled proxy re-file encryption function, which is a type of a period-dependent SE plan. We design a singular searchable file encryption plan supporting secure conjunctive keyword search and approved delegation function. In contrast to existing schemes, the work is capable of timing enabled proxy re-file encryption with effective delegation revocation. The security and privacy from the sensitive private information would be the major concerns from the users that could hinder further development and broadly adoption from the systems. We formulate a method model along with a security model for that suggested Re-deck plan to exhibit that it's a competent plan demonstrated secure within the standard model. The comparison and extensive simulations show it features a low computation and storage overhead. It might enable patients to delegate partial access legal rights to other people to function search functions over their records inside a short time period. The size of the timeframe for that delegate to look and decrypt the delegatorā€™s encrypted documents could be controlled

    Shared and Searchable Encrypted Data for Untrusted Servers

    Get PDF
    Current security mechanisms pose a risk for organisations that outsource their data management to untrusted servers. Encrypting and decrypting sensitive data at the client side is the normal approach in this situation but has high communication and computation overheads if only a subset of the data is required, for example, selecting records in a database table based on a keyword search. New cryptographic schemes have been proposed that support encrypted queries over encrypted data but all depend on a single set of secret keys, which implies single user access or sharing keys among multiple users, with key revocation requiring costly data re-encryption. In this paper, we propose an encryption scheme where each authorised user in the system has his own keys to encrypt and decrypt data. The scheme supports keyword search which enables the server to return only the encrypted data that satisfies an encrypted query without decrypting it. We provide two constructions of the scheme giving formal proofs of their security. We also report on the results of a prototype implementation. This research was supported by the UKā€™s EPSRC research grant EP/C537181/1. The authors would like to thank the members of the Policy Research Group at Imperial College for their support

    Shared and searchable encrypted data for untrusted servers

    Get PDF
    Current security mechanisms are not suitable for organisations that outsource their data management to untrusted servers. Encrypting and decrypting sensitive data at the client side is the normal approach in this situation but has high communication and computation overheads if only a subset of the data is required, for example, selecting records in a database table based on a keyword search. New cryptographic schemes have been proposed that support encrypted queries over encrypted data. But they all depend on a single set of secret keys, which implies single user access or sharing keys among multiple users, with key revocation requiring costly data re-encryption. In this paper, we propose an encryption scheme where each authorised user in the system has his own keys to encrypt and decrypt data. The scheme supports keyword search which enables the server to return only the encrypted data that satisfies an encrypted query without decrypting it. We provide a concrete construction of the scheme and give formal proofs of its security. We also report on the results of our implementation

    INTEGRATED KEY SEARCH WITH SELECTED SUPPORTER AND TEMPORAL ARRANGEMENT ACTIVATED CONCEAL RE-FORMATION UTILITY FOR ON-LINE HEALTH RECORDS

    Get PDF
    A digital health record technique is one application which will bring great convenience in healthcare. Within this paper, we introduce one cryptographic primitive named as conjunctive keyword search with designated tester and timing enabled proxy re-file file encryption function, which is a type of sometime-dependent SE plan. We design one searchable file encryption plan supporting secure conjunctive keyword search and approved delegation function. The searchable file encryption (SE) plan may well be a technology to include security protection and favorable operability functions together, that may play a huge role within the e-health record system. As opposed to existing schemes, the task is able to do timing enabled proxy re-file file encryption with effective delegation revocation. The security and privacy within the sensitive private information would be the major concerns within the users that could hinder further development and broadly adoption within the systems. It might enable patients to delegate partial access legal rights along with other individuals to function search functions over their records in the while period. How big time-frame for your delegate to look and decrypt the delegatorā€™s encrypted documents may be controlled. The comparison and extensive simulations show it provides a small computation and storage overhead. We formulate a method model along with a security model for your suggested Re-dtPECK plan to exhibit it's competent plan proven secure within the standard model. The experimental results and security analysis indicate our plan holds much greater security compared to existing solutions by having an acceptable overhead for cloud applications

    Public Key Encryption Supporting Plaintext Equality Test and User-Specified Authorization

    Get PDF
    In this paper we investigate a category of public key encryption schemes which supports plaintext equality test and user-specified authorization. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform plaintext equality test from their ciphertexts. We provide a formal formulation for this primitive, and present a construction with provable security in our security model. To mitigate the risks against the semi-trusted proxies, we enhance the proposed cryptosystem by integrating the concept of computational client puzzles. As a showcase, we construct a secure personal health record application based on this primitive
    • ā€¦
    corecore