Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

© 2022 IJRAR August 2022, Volume 9, Issue 3 www.ijrar.

org (E-ISSN 2348-1269, P- ISSN 2349-5138)

Identity Based Distributed Decryption Scheme For


Electronic Personal Health Record Sharing System
Mr.Saravana Perumal V, Karthik G, Ranjan V,Prashanth M S, Ranjan B C
Assistant Professor, Student, Student, Student, Student
Dept. Computer Science Engineering
Rajarajeshwari College of Engineering Bangalore, India
Abstract : The rapid improvement of net of factors (IoT) has caused the emergence of many novel programs in current years. one in all
them is the e- fitness machine, which can offer human beings with pleasant and clean fitness care. At gift, it is a first-rate trouble
and assignment to defend the privacy and security of the person's non-public health report. other encryption methods were
suggested which include encrypting person information earlier than sharing it. but, it's far hard to share records with a couple of
corporations (docs, fitness departments, and many others.), because the information has to be encrypted below the keys of each
recipient. We certify that our scheme is covered below choose- ciphertext (CCA) assaults.

I. INTRODUCTION
As the worldwide citizen a long time and the variety of people with continual diseases will increase, primary health care may
become unaffordable for many human beings. E-health is described as interdisciplinary, which incorporates public fitness,
scientific informatics and enterprise. It can provide or improve health care via the Internet using sources which includes Wi-
Fi and 5G networks. Electronic health systems convey many advantages to users. They can shop lives in scientific
emergencies through problem-solving time monitoring of connected gadgets; it is simple to come across emergencies
consisting of allergies attacks, heart failure and diabetes. The information is then transmitted by the physician or health
department to wireless network gadgets consisting of mobile phones and capsules. In reality, this information is a part of
personal fitness facts (PHRs).
A. EXISTING SYSTEM
We recommend an green identity-based totally disbursed decoding scheme for an electronic non-public fitness record sharing
gadget. We execute our advance scheme on a pc and an Android phone for assessment. Through experimental consequences
and safety analysis, we show that our scheme is efficient and at ease for an electronic non-public health file sharing system.
B. PROPOSED SYSTEM
We sum up our foremost contributions of this work as follows:
1) We advocate a unique identity-based totally disbursed decoding scheme for an electronic personal fitness report split
system, which can not handiest shield the privacy of the consumer's PHR, but also allow the user to proportion the encrypted
PHR with a couple of parties or a couple of devices of the equal parity. Moreover, it's far notably easy to decode the
ciphertext without reconstructing the non-public decryption key.
2) We show that our proposed identification-based dispensed decoding scheme is secure under adaptive ciphertext assaults
(IND-ID-CCA).
3) We put in force our scheme using the JPBC library on PC and Android devices. The experiment results show that our
scheme is sensible in an electronic PHR sharing gadget.

II. LITERATURE SURVEY


In a traditional PKI framework, it is difficult to control massive public keys. Identity-primarily based cryptography (IBC) gives a
new alternative. One of the most attractive capabilities is that the general public key of an entity is its identification. In addition,
certificates are no longer wished in IBC structures. In general, a public key can be computed from its identification string the use of
a predefined set of rules (consisting of a hash characteristic) with a few public parameter inputs. In 2004, Boneh and Boyen
provided every other IBE scheme that may be shown to be secure without the usage of a random oracle model. They also proposed
two selective identity-at ease IBE schemes, which had been additionally relaxed beneath the random oracle version. An extended
model has been introduced wherein the selective identity scheme of the Hierarchical IBE.

IJRAR1CSP019 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org 98


© 2022 IJRAR August 2022, Volume 9, Issue 3 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)
III. METHODOLOGY

A. Encrypt and Upload


If the patient’s PHRs must be shared with the branch, the affected person works as follows:
I) Shared Department Identity is determined.
II) Invokes the original BF-IBE of Encipher Algorithm.To encrypt the PHRs M to get the ciphertext C = (C1, C2, C3).
III) Uploads encrypted PHRs ciphertext price to the medical server.
B. Download and Decrypt
Partial values, ZK-proofs
I Compute partial values decryption.
II Generate the 0-expertise proofs.
III Verify 0-expertise proofs.
IV Ciphertext decryption.
V Validation take a look at of the ciphertext.
VI Share the PHRs as Output.

Fig. 4. Distributed decryption process

As shown inside the Fig 4, while the doctors of the branch want to get admission to the user’s PHRs, they have to interact with the
superintendent. Finally, the superintendent outputs the PHRs. The distinctive steps are as follows:
1) The administrator and the docs download from the clinical server.
2) Each health practitioner computes document
3) Each physician sends to
4) The administrator receives if not, it aborts.
5) The administrator computes report
6) The administrator computes the plaintext
7) The administrator verifies the equation if the equation holds, outputs in any other case aborts.
8) Finally, the administrator sends the plaintext of the PHRs to the docs.

IV. CONCLUSION
In our design the patient can encrypt the PHR under the identification physician or department. Ciphertext may be decrypted
securely via multiple events (which includes a couple of devices and health practitioner or doctors within the equal department).
Specifically ours scheme is light-weight and cell-friendly for the events to decode the ciphertext without reconstruction non-
public key. A security evaluation confirmed that our scheme achieves CCA2 security. According to the experimental results, our
proposed scheme is sensible within the real international non-public fitness record sharing system.

V.ACKNOWLEDGMENT
We would like to express our gratitude and appreciation to all those who allowed us to complete this project. Special thanks to
our guide who had the crucial role of constant support and for correcting the mistakes and proof reading. We would also like to
thank the staff of RRCE, dept. of Computer Science Engineering for constantly simulating suggestions and encouragement in
the fabrication of the process.

IJRAR1CSP019 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org 99


© 2022 IJRAR August 2022, Volume 9, Issue 3 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

REFERENCES
[1] G. Eysenbach, “What is e-health?” Journal of medical Internet research”, vol. 3, no. 2, p. e20, 2001
.
[2] V. Chang, Y.-H. Kuo, and M. Ramachandran, “Cloud computing adoption framework: A security framework for business
clouds,” Future Generation Computer Systems,” vol. 57, pp. 24–41, 2016.

[3] M. Obaidat and N. Boudriga,” Security of E-systems and Computer Networks”. Cambridge University Press, 2007.

[4] P. C. Tang, J. S. Ash, D. W. Bates, J. M. Overhage, and D. Z.Sands, “Personal health records: defifinitions, benefifits”, and
strategies for overcoming barriers to adoption,” Journal of the American Medical Informatics Association, vol. 13, no. 2, pp. 121–
126,2006.

[5] R. Pifer, “Patient use of digital health tools lags behind hype, poll fifinds,” https://www.healthcaredive.com/news/patient-
use-of-digitalhealth-tools-lags-behind-hype-poll-fifinds/562778/, accessed Sept 12, 2019.

[6] Protenus, “32 million breached patient records in fifirst half of 2019 double total for all of 2018,”
https://www.prnewswire.com/newsreleases/32-million-breached-patient-records-in-fifirst-half-of-2019- double-total-for-all-of-
2018- 300894237.html, accessed Jul 31, 2019
.
[7] J. L. Fern´andez-Alem´an, I. C. Senor, P. ´A. O. Lozoya, and A. Toval, “Security and privacy in electronic health records: A
systematic literature review,” Journal of biomedical informatics, vol. 46, no. 3, pp. 541–562, 2013.

[8] M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, “Scalable and secure sharing of personal health records in cloud computing
usingattributebased encryption,” IEEE transactions on parallel and distributed systems, vol. 24, no. 1, pp. 131–143, 2012.

[9] H. Qian, J. Li, Y. Zhang, and J. Han, “Privacy-preserving personal health record using multi-authority attribute-based
encryptionwith revocation,” International Journal of Information Security, vol. 14, no. 6, pp. 487– 497, 2015.

[10] X. Liu, Y. Xia, W. Yang, and F. Yang, “Secure and effificient querying over personal health records in cloud computing,”
Neurocomputing, vol. 274, pp. 99–105, 2018.

IJRAR1CSP019 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org 100

You might also like