2022
DOI: 10.1007/s12083-022-01387-4
|View full text |Cite
|
Sign up to set email alerts
|

A revocable attribute-based encryption EHR sharing scheme with multiple authorities in blockchain

Abstract: With the development of digital healthcare, sharing electronic medical record data has become an indispensable part of improving medical conditions. Aiming at the centralized power caused by the single attribute authority in current CP-ABE schemes and the problem that cloud servers are curious and even malicious, we design a revocable CP-ABE EHR sharing scheme with multiple authorities (MA-RABE) in blockchain. In this solution, a group of authorities complete user attribute distribution, key generation and use… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(3 citation statements)
references
References 44 publications
(60 reference statements)
0
2
0
Order By: Relevance
“…Sowjanya et al [14] proposed a secure WBAN framework, which uses CP-ABE based on elliptic curve cryptography without bilinear pairing operation. Yang et al [4] designed a revocable CP-ABE blockchain multi-permission EHR sharing scheme (MA-RABE) using a distributed one-way anonymous key protocol to address the power centralization caused by single attribute permissions in the current CP-ABE scheme, as well as the curious or even malicious issues of cloud servers. Chaudhary et al [15] proposed a multi-authorization CPABE scheme for Internet of Things devices, which eliminates the most expensive ciphertext update operations in the process of attribute revocation and addition for the first time.…”
Section: Attribute Revocation Based On Cp-abementioning
confidence: 99%
See 1 more Smart Citation
“…Sowjanya et al [14] proposed a secure WBAN framework, which uses CP-ABE based on elliptic curve cryptography without bilinear pairing operation. Yang et al [4] designed a revocable CP-ABE blockchain multi-permission EHR sharing scheme (MA-RABE) using a distributed one-way anonymous key protocol to address the power centralization caused by single attribute permissions in the current CP-ABE scheme, as well as the curious or even malicious issues of cloud servers. Chaudhary et al [15] proposed a multi-authorization CPABE scheme for Internet of Things devices, which eliminates the most expensive ciphertext update operations in the process of attribute revocation and addition for the first time.…”
Section: Attribute Revocation Based On Cp-abementioning
confidence: 99%
“…The CP-ABE of partial hiding strategy was proposed in the literature [25], but the revocation of user attributes cannot be realized. Literature [4,5] only needed to re-encrypt the ciphertext when revoking, but it can only realize the revocation of the user. Literature [26] provided blockchainbased data sharing using hidden vector encryption (HVE) with "conversion steps".…”
Section: Policy Hiding Based On Cp-abementioning
confidence: 99%
“…Saravanan et al [19] proposed a novel enhanced attribute-based encryption for secure access in cloud storage for personal health records. Yang et al [20] considered the centralized power caused by the single-attribute authority in current CP-ABE schemes, and proposed revocable attribute-based encryption of electronic health records sharing with multiple authorities in the blockchain. Pussewalage et al [21] introduced a novel attribute-based encryption to share the securely outsourced electronic health records of patients, which can enforce multi-level, controlled-access delegation.…”
Section: Related Workmentioning
confidence: 99%