2018
DOI: 10.1002/ett.3309
|View full text |Cite
|
Sign up to set email alerts
|

Secure sharing of mobile personal healthcare records using certificateless proxy re‐encryption in cloud

Abstract: The ubiquitous and timely access to personal health records help physicians to take critical decisions and save lives. Cloud computing has a potential to provide ubiquitous and on‐demand instant access to common pool of shared resources and services to various stakeholders involved in electronic healthcare industry such as patients, healthcare professionals, insurance companies, etc. The speedy evolution and adoption of cloud computing in electronic healthcare systems have inevitably raised concerns enveloping… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
21
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 17 publications
(21 citation statements)
references
References 38 publications
0
21
0
Order By: Relevance
“…At present, there are many applications of PRE in the cloud [ 52 , 53 , 54 , 55 , 56 ], especially in cloud based PHRs [ 57 , 58 ]. The overall system architecture of cloud based PHRs computing using the proposed HPRE-SAC scheme is shown in Figure 3 .…”
Section: The Hpre-sac Schemementioning
confidence: 99%
“…At present, there are many applications of PRE in the cloud [ 52 , 53 , 54 , 55 , 56 ], especially in cloud based PHRs [ 57 , 58 ]. The overall system architecture of cloud based PHRs computing using the proposed HPRE-SAC scheme is shown in Figure 3 .…”
Section: The Hpre-sac Schemementioning
confidence: 99%
“… Initialization and setup phase: System setup is run by the challenger with security parameter k and computes master secret key x and a list of public parameters δ. It gives δ to Adv 1 and keeps x secret. Phase‐I: The challenger scriptAitalicdv1 can query partial key extract, public key extract, private key extract, public key replace, re‐encryption key generate, and re‐encryption oracles as in the work of Bhatia et al The challenger responds to all the oracles as mentioned by Bhatia et al In addition to these oracles, scriptAitalicdv1 can call incremental modification oracle with a location index and modifications as inputs. The challenger returns updated ciphertext and modified signature to the adversary. Challenge phase: Once scriptAitalicdv10.25emdecides Phase‐I of Game 1 is over, it yields target identity ID ′ and two messages EHR 0 and EHR 1 having equal number of blocks n or a ciphertext ( C A , C ) with two modifications M 0 and M 1 of similar type and modifying same location (which adversary may know beforehand) on which it wishes to be challenged.…”
Section: Security Modelmentioning
confidence: 99%
“…Bhatia et al explored various proxy re‐encryption schemes and proposed an efficient proxy re‐encryption scheme, without certificates, as compared to existing schemes and proved its security in the random oracle model. Modi et al proposed a hybrid approach using linear network coding for providing reliability, fault tolerance, and re‐encryption based on ElGamal cryptography for securing health care data over the cloud.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Blaze et al [11] provided the notion of PRE, in which the proxy is given a conversion key that allows it to transform a message encrypted with the public key of the data sender into another message encrypted with the public key of the data receiver. Due to its better flexibility and convenience, PRE is applicable to many practical scenarios, such as cloud computing [12], personal health records [13], distributed file systems [14] , and secure email forwarding [11].…”
Section: Introductionmentioning
confidence: 99%