A New Secure Indexing Technique for Privacy-Preserving Keyword Search

B. Ramprasad, P.Arun Patnayik

Abstract


E-medicinal services frameworks are ever trendier, a lot of private information for restorative standard is involved, and people begin to value that they would totally lose sort out over their individual data once it come into the internet. As per the administration site around 8 million patients' wellbeing all together was uncover in the previous two years. There are superior purposes behind trust therapeutic information private and controlling the entrance. A boss may settle on not to tackle somebody with beyond any doubt sicknesses. An insurance agency may decay to give extra security knowing the infection history of a patient. Despite the incomparable criticalness, protection issues are not address adequately at the mechanical level and endeavors to keep wellbeing information bolted have frequently dive short. This is since ensuring protection in the internet is fundamentally all the more testing. Subsequently, there is a basic requirement for the increment of workable conventions, architectures, and frameworks proclaim time alone and security to protect responsive and individual computerized data.


References


U.S. Department of Health & Human Service, “Breaches Affecting 500 orMore Individuals,” (2001). [Online]. Available: http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/breachtool.html

P. Ray and J.Wimalasiri, “The need for technical solutions formaintainingthe privacy of EHR,” in Proc. IEEE 28th Annu. Int. Conf., New York City,NY, USA, Sep. 2006, pp. 4686–4689.

M. C. Mont, P. Bramhall, and K. Harrison, “A flexible role-based securemessaging service: Exploiting IBE technology for privacy in health care,”presented at the 14th Int. Workshop Database Expert Syst. Appl., Prague,Czech Republic, 2003.

G. Ateniese, R. Curtmola, B. de Medeiros, and D. Davis, “Medical informationprivacy assurance: Cryptographic and system aspects,” presentedat the 3rd Conf. Security Commun. Netw.,Amalfi, Italy, Sep. 2002.

L. Zhang, G. J. Ahn, and B. T. Chu, “A role-based delegation frameworkfor healthcare information systems,” in 7th ACM Symp. Access ControlModels Technol., Monterey, CA, USA, 2002, pp. 125–134.

L. Zhang, G. J. Ahn, and B. T. Chu, “A rule-based framework for rolebaseddelegation and revocation,” ACM Trans. Inf. Syst. Security, vol. 6,no. 3, pp. 404–441, 2003.

D. Boneh and M. Franklin, “Identity-based encryption from the Weilpairing. Extended abstract in CRYPTO 2001,” SIAM J. Comput., vol. 32,no. 3, pp. 586–615, 2003.

J. Sun, C. Zhang, Y. Zhang, and Y. Fang, “An identity-based security systemfor user privacy in vehicular ad hoc networks,” IEEE Trans. ParallelDistrib. Syst., vol. 21, no. 9, pp. 1227–1239, Sep. 2010.

J. Sun, X. Zhu, and Y. Fang, “Preserving privacy in emergency responsebased on wireless body sensor networks,” in Proc. IEEE Global Telecommun.Conf., Dec. 2010, pp. 1–6.

J. Sun, X. Zhu, and Y. Fang, “Privacy and emergency response in ehealthcareleveraging wireless body sensor networks,” IEEE WirelessCommun., vol. 17, no. 1, pp. 66–73, Feb. 2010.

J. Sun, X. Zhu, C. Zhang, andY. Fang, “HCPP: Cryptography based secureEHR system for patient privacy and emergency healthcare,” in Proc. IEEEInt. Conf. Distrib. Comput. Syst., Jun. 2011, pp. 373–382.

L. Guo, C. Zhang, J. Sun, and Y. Fang, “PAAS: Privacy-preservingattribute-based authentication system for eHealth networks,” in Proc.IEEE Intl. Conf. Distrib. Comput. Syst., Jun. 2012, pp. 224–233.

J. Sun, X. Zhu, C. Zhang, and Y. Fang, Security and Privacy for MobileHealthcare (m-Health) Systems, in Handbook on Securing Cyber-PhysicalInfrastructure, S. Das, K. Kant, and N. Zhang, Eds. Amsterdam, TheNetherlands: Elsevier, 2011.

E.-J. Goh, “Secure indexes,” IACR Cryptology ePrint Archive, vol. 2003,p. 216, 2003.

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetricencryption: Improved definitions and efficient constructions,” presentedat the ACM Conf. Comput. Commun. Security, Alexandria, VA,USA, 2006.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.