Affiliated Keyword Search Cognomiate Reviewer and Indite Accredit Envoy Inscription Province for E-Harch Clouds

Ch.Yogananda Sugunakumar, M. Prasanti

Abstract


We present a novel cryptographic primitive named as conjunctive keyword search with assigned analyzer and timing empowered intermediary re-encryption work (Re-dtPECK), which is a sort of a period subordinate SE conspire. It could empower patients to appoint incomplete access rights to others to work search works over their records in a constrained day and age. The length of the day and age for the delegatee to search and decode the delegator's scrambled reports can be controlled. Also, the delegatee could be naturally denied of the entrance and inquiry expert after a predetermined time of compelling time. It can likewise bolster the conjunctive keywords hunt and oppose the keyword speculating assaults. By the arrangement, just the assigned analyzer can test the presence of specific keywords. We define a framework demonstrate and a security display for the proposed Re-dtPECK plan to demonstrate that it is an effective plan demonstrated secure in the standard model.


References


J. C. Leventhal, J. A. Cummins, P. H. Schwartz, D. K. Martin, and W. M. Tierney, “Designing a system for patients controlling providers’ access to their electronic health records: Organizational and technical challenges,” J. General Internal Med., vol. 30, no. 1, pp. 17–24, 2015.

Microsoft. Microsoft HealthVault. [Online]. Available: http://www.healthvault.com, accessed May 1, 2015.

Google Inc. Google Health. [Online]. Available: https://www.google.com/health, accessed Jan. 1, 2013.

D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. EUROCRYPT, vol. 3027. Interlaken, Switzerland, May 2004, pp. 506–522.

Q. Tang, “Public key encryption schemes supporting equality test with authorisation of different granularity,” Int. J. Appl. Cryptogr., vol. 2, no. 4, pp. 304–321, 2012.

P. Liu, J. Wang, H. Ma, and H. Nie, “Efficient verifiable public key encryption with keyword search based on KP-ABE,” in Proc. IEEE 9th Int. Conf. Broadband Wireless Comput., Commun. Appl. (BWCCA), Nov. 2014, pp. 584–589.

L. Fang, W. Susilo, C. Ge, and J. Wang, “Public key encryption with keyword search secure against keyword guessing attacks without random oracle,” Inf. Sci., vol. 238, pp. 221–241, Jul. 2013.

M.-S. Hwang, S.-T. Hsu, and C.-C. Lee, “A new public key encryption with conjunctive field keyword search scheme,” Inf. Technol. Control, vol. 43, no. 3, pp. 277–288, 2014.

D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Proc. 4th Theory Cryptogr. Conf., vol. 4392. Amsterdam, The Netherlands, Feb. 2007, pp. 535–554.

B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” J. Netw. Comput. Appl., vol. 34, no. 1, pp. 262–267, 2011.

J. W. Byun and D. H. Lee, “On a security model of conjunctive keyword search over encrypted relational database,” J. Syst. Softw., vol. 84, no. 8, pp. 1364–1372, 2011.

M. Ding, F. Gao, Z. Jin, and H. Zhang, “An efficient public key encryption with conjunctive keyword search scheme based on pairings,” in Proc. 3rd IEEE Int. Conf. Netw. Infrastruct. Digit. Content (IC-NIDC), Beijing, China, Sep. 2012, pp. 526–530.

J. Shao, Z. Cao, X. Liang, and H. Lin, “Proxy re-encryption with keyword search,” Inf. Sci., vol. 180, no. 13, pp. 2576–2587, 2010.

W.-C. Yau, R. C.-W. Phan, S.-H. Heng, and B.-M. Goi, “Proxy re-encryption with keyword search: New definitions and algorithms,” in Proc. Int. Conf. Security Technol., vol. 122. Jeju Island, Korea, Dec. 2010, pp. 149–160.

L. Fang, W. Susilo, C. Ge, and J. Wang, “Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search,” Theoretical Comput. Sci., vol. 462, pp. 39–58, Nov. 2012.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.