You are on page 1of 11

Journal of Ambient Intelligence and Humanized Computing

https://doi.org/10.1007/s12652-020-01911-5

ORIGINAL RESEARCH

E health care data privacy preserving efficient file retrieval


from the cloud service provider using attribute based file encryption
N. Deepa1 · P. Pandiaraja1

Received: 14 January 2020 / Accepted: 20 March 2020


© Springer-Verlag GmbH Germany, part of Springer Nature 2020

Abstract
File storing and retrieving is performed in the robust as well as secure manner by using the cloud computing technology.
Various researchers have developed numerous mechanisms via attribute based encryption for the health care applications.
Although, more protocols developed among them only very few techniques were efficient and robust for the quick retrieval
of reports from the cloud but many protocols suffer by reason of less security, confidentiality and integrity. Existing tech-
niques was based on encrypting the file based on the keyword. But in our proposed protocol, we have developed an attribute
based encryption which will overcome the issues faced by the previous research techniques. The group of patient records are
encrypted with single common attribute. From the survey, it is clear that the existing protocols suffer due to high computa-
tion and communication complexity. So as to rectify the existing issue, we proposed the effective recovery of files by using
attribute based file encryption mechanism from cloud (ERFC). When comparing to the existing protocols, our proposed
ERFC mechanism takes minimum computation and communication complexity for four working mechanisms namely, patient
key computation, doctor index building computation, cloud working mechanism and finally patient report decryption. All
these four working mechanisms are developed for effective recovery of files to the end users. Our proposed protocol is secure
against some attacks like Eavesdropping, masquerade, replay and man in the middle attack. Our performance analysis sec-
tion describes that our ERFC mechanism is better with communication as well as computation complexity when related to
the other existing protocols.

Keywords  Computation complexity · Communication complexity · Attributes · Privacy · Cloud computing · Attacks · Key
computation · Index building

1 Introduction Yuen et al. (2014) have proposed post task supplementary


input method in which the leakages messages need to be
Jiang et al. (2014) have proposed probability based reply well-defined before the challenger guesses the public key.
system which is developed to illustrate that the patient’s The secret key leakage is the famous on going issue in the
reports are accessible and placed in a particular cloud ser- cloud. The existing methods are suffering due to the secret
vice provider. With the intention of resisting the cloud ser- key leakage. This method is capable to avoid the worldwide
vice provider collusion, public cloud is arranged with certain attacks. This method also solves the leakage issue faced by
restrictions like balanced financial security method, limited the doctor as well as the certificate authority during the key
collusion security method and replies time assurance, are distribution.
developed. Radogna et al. (2019) proposed the respired inhalation
monitoring home ventilation treatment for patients with scat-
tered medicine scheme. The patient and the doctor can auto-
* N. Deepa
deepaanatesan@gmail.com matically authenticate with the protocol. The cloud is aware
of the patient request. But the cloud service provider is una-
P. Pandiaraja
sppandiaraja@gmail.com ware of the patient identity. So the cloud service provider
will fix K number of times for the certain set of patients. If
1
Department of Computer Science and Engineering, the patient request exceed the M times, then the access will
M.Kumarasamy College of Engineering, Karur, get stopped.
Tamil Nadu 639113, India

13
Vol.:(0123456789)
N. Deepa, P. Pandiaraja

Sahai (2005) have proposed the identity encryption based security intermediate entity that supports the user removal
protocol using fuzzy logic. The messages are encrypted by once if they are identified as attacker. The communication
using the identity based encryption, meanwhile the attrib- overhead is the drawback of this method.
utes of the messages comprise of the patients identity. This Liu et  al. (2014) have proposed signing as well as
method has the advantages like (1) error accepting and (2) encrypting the attributes method. This method is used for
robust against the attacks which are based on the collusion. storing the patients encrypted files over the cloud service
This method is based on the identity to ensure the security. provide for providing the data security. The drawback of
Zhu et al. (2014) have proposed the ring based learning this method is having the admins for providing the security.
with error method using the cryptographic technique. This If the admins are the attackers then the patient’s data can
method is more secure with cryptographic encryptions. This be misused. In order to overcome the above said issue the
method has the advantage of minimizing the hardness of author have proposed the new technique of signing as well
the short vector issue. And it is suitable for the world wide as encrypting the patients files to provide full confidential-
applications. The existing attribute based encryption suffers ity, security and privacy for the patients data. This method
from the quantum cryptanalysis and inefficiency for the real suffers from computation overhead.
world applications. Fan et al. (2014) have proposed automatically changing
Deepa (2017) et al. illustrated a detailed review with membership for the patients. The existing methods suffer
probable attacks on the data privacy preservation, for the due to huge computation cost for managing the chang-
top N reports retrieval for various patients. This detailed ing keys as well as attributes for all the live as well as left
review method overcomes the security issues faced by the patients. Whenever the patient join the hospital or leave the
existing methods. hospital the key as well as the attribute should be updated.
Zemmoudj et al. (2019) developed context aware protocol If we manage the dynamic keys for dynamic patients for the
for pseudonymization as well as authorization prototypical real time applications then the communication and storage
on behalf of IoT established smart clinics. The encrypted complexity will be huge. In order to resolve the above said
reports are placed in the access index tree. The patient can issue the author have developed the dynamic key managing
obtain the results if the patient attribute is matched with technique for dynamically changing patients. The advantage
the doctor attribute. Chosen plaintext attack is not possible of the proposed protocol is low computation time.
with the help of the Diffie Hellman assumption. By using Xhafa et  al. (2014) have developed effective search-
the Canetti Halevi Katz procedure the chosen cipher text ing and acceptable grained access structure for storing the
attack can be resolved by the unique signature. The advan- patient’s health reports in a cloud platform. Implementing
tage of this method is (1) less cipher text size and less time the access structure for searching the cipher text reports
for encrypting as well as for decrypting the files and (2) is the on-going issue. To resolve the above said issue the
secure against the chosen cipher text attack. author have proposed the new acceptable grained access
Xie et al. (2013) have proposed the file outsource towards structure for having the robust search over the cloud. They
cloud service provider by using the attribute based encryp- have also developed the fuzzy logic based search over the
tion. In protocol an effective and secure attribute encryp- access structure for have the scalable and reliable results.
tion based protocol is developed. In the access index tree Gentry and Silverberg (2002) have proposed ranked iden-
structure there may be inside attackers or outside attackers. tity based encryption method and signing method which are
In order to resist attackers this method has developed the having entire collusion conflict on a random integer stages.
patient revocation technique. This method has the advantage This method has the advantage of the resistance against cho-
of attacker revocation. However this protocol suffers from sen cipher text attack. But the drawback is more communica-
huge computation time. tion complexity.
Balu and Kuppusamy (2014) has proposed Cipher text Pandiaraja and Deepa (2019) have proposed the new data
Policy attribute encryption based protocol. This protocol is privacy preserving mechanism for many data users with the
based on encrypting the patients files based on the access help of genetic algorithm. This method overcomes the com-
policy and attributes. It is used to share the numbers via munication and computation complexity issue, which are
secret sharing technique. The encrypted files are decrypted faced by the existing methods.
if access tree attributes are matched. But it has more storage Indra (2020) developed breast cancer classification
overhead. based Tetrolet transform and analysis scheme designed for
Chen et al. (2014) have proposed attribute encryption E healthcare. The advantage of this method is quick search-
based protocol. The proposed protocol supports the cloud ing and delivering the results to the patients in the robust
patient removal, in addition to outsourcing the decryption manner. But the drawback of this method is high computa-
technique towards the cloud. This method is secure against tion complexity due to the construction of the layered access
the chosen cipher text attack. This method has developed the structure.

13
E health care data privacy preserving efficient file retrieval from the cloud service provider…

Deng et  al. (2014) have proposed cipher text policy attributes of the secret access structure then the patient
categorized attribute based encryption. When the patients cannot decrypt the reports. The advantage of this scheme
reports are encrypted with the attributes then this method is data integrity. The drawback of this scheme is storage
will have the challenging issue like key distribution. The complexity.
key distribution is the major issue if the patients are catego- Ibraimi et al. (2009) have developed effective cipher text
rized under several health care issues, locality, and kinds of policy encryption protocol. The proposed protocol supports
disease. The advantage of the proposed work is having the the patient’s secret key with the attribute set. The patient’s
attributes prearranged in a matrix format and the patients reports encryption is done under the access structure. The
consuming more attributes provide their privileged access patients can decrypt the encrypted reports based on the
towards patients at a lesser stage. Thus the patient’s data are attributes as well as the access structure. The author has
securely shared in the hierarchical order of the hospitals. used the operations like AND, OR for denoting the calcula-
tion performed in the access structure. The advantage of this
1.1 Main objectives method is security. But it suffers due to the communication
overhead.
In this ERFC proposed work, we have developed effective Hur (2013) has proposed information sharing method.
recovery of files by using attribute based file encryption The information storage and distribution suffers from many
mechanism from cloud service provider. issues like information modification, hacking and removing
The foremost objectives in the proposed work are fourfold the information. The drawback faced by the existing proto-
as follows: cols are escrowing key, inside attackers. In order to resolve
the above said issue the author have developed the policy
• To develop a Patient key generation method to improve based attribute encryption. By implementing the group key
the security. distribution procedure, the inside attacker removal process
• To build a secure index method with low computation is made simple.
complexity. Chu et al. (2013) have proposed information sharing tech-
• To construct a new semi trusted cloud matching method nique to avoid the personal information leakage. The storage
with low computation time. areas of cloud like Google Drive, Dropbox and SkyDrive
• To construct decryption method for decrypting the files has the possibility of leaking of information. To avoid the
with low communication complexity. information leakage the authors have developed the infor-
mation sharing method. This method has more computation
1.2 Paper organized overhead.
Liang et al. (2014) have proposed automatically cloud
The ERFC proposed work has been ordered in the subse- updating and re-encryption technique via identity based
quent way. The related works description is mentioned in encryption. The existing protocol suffers due to high cost
Sect. 2. ERFC architecture displayed in the proposed work for the authentication, key updating process. To resolve the
are well-defined in Sect. 3. ERFC notations and the pro- above said issue, the authors have proposed the automatic
posed ERFC working mechanism are given in the Sect. 4. In cloud updation. After the message communication time, the
Sect. 5, the ERFC mechanism is analysed and compared to cloud will re-encrypt the key. So by default the removed
security analysis. Performance result analysis of the ERFC user cannot use the same key for attacking the patient’s data.
mechanism is described in Sect. 6. The conclusions and Deepa and Pandiaraja (2019) have proposed the hybrid
future works are represented in the Sect. 7. context aware recommendation system using the merkle hash
tree for e-health care from cloud by evolutionary algorithm.
This method is proposing the data privacy of the patient’s
2 Related works health reports access from the cloud. This method supports
security, communication and computation complexity.
Nishide et al. (2008) have proposed secret access index Anvita Gupta et al. (2020) developed image encryption by
tree for placing the information about the data users. The means of categorization genetic algorithm using 4D based
doctor can encrypt the patient reports via secret access chaotic maps. Only the authenticated patients can decrypt
structure. The users will submit the keyword for search- the data based on the known access tree length. The certifi-
ing the document to the certificate authority, the patient cate authority will perform the re-encryption for giving the
receives the key for decryption by the certificate authority, access privileges to the next level hospital authorities. The
if the user is legitimate. Even for the legitimate patients, advantage of this method is data privacy. Since they have
guessing the secret access structure is the challenging used the access tree length and performing the re-encryption
task. If the patient attribute does not match towards the the communication overhead is huge.

13
N. Deepa, P. Pandiaraja

Liu et al. (2016) have proposed double authentication reports. Since the key size for implementing this method
access index structure. The access index structure is built by is less, the efficiency of this method is high. Since this
using set of entire attributes. For implementing the encryp- method takes all the entities properties into the account,
tion, the attributes as well as lightweight safety device are the computation complexity is huge.
essential. If two persons with the same set of attributes Wang et al. (2015) have proposed hierarchical reports
require the authentication means, the cloud service provider sharing technique. By using this method, numerous reports
will check the legitimacy and restrict the patient login. This can be distributed to more number of patients by using sin-
rule is used to secure the patient information. The advantage gle encryption technique. The hierarchical of the reports
of this method is authentication, but the cloud is control- are maintained via attribute encryption scheme. The
ling the patients data, thus if the cloud is untrusted then the advantage of this method is minimizing the access tree
patients data may be misused. and reducing the number of operations performed by the
Guo et al. (2014) have proposed identifiers based on radio existing methods. This method needs only single decryp-
frequency. The existing methods suffer from the major issue tion key for decrypting the patient reports. The storage
like storage complexity and the lengthy keys for decryption. overhead is the drawback of this method.
In order to overcome the storage complexity and the lengthy Zou et al. (2013) have proposed hierarchical attribute
keys for decryption, the authors have proposed the cipher encryption method. The correlation between the attributes
text policy based encryption with the standard size keys. The and its metadata are clearly defined. The benefit of this
key standard size is represented as 672. Since the key size method is easy key computation by the patients by using
is standard this method is used for the light weight gadgets the attribute collections present in the access tree. The
for storing the keys which are used for the decryption. The encrypted report is in the standard size. The disadvantage
advantage of this method is data storage. But the drawback of this method is lengthy secret key size.
of this method is communication overhead. Green et al. (2011) have proposed the cipher text attrib-
Liu et al. (2016) developed hierarchical attribute based ute encryption technique. The existing methods have the
encryption using various hierarchy stages. The doctor will disadvantage like lengthy encrypted information and
encrypt the reports under patient’s related attributes, where lengthy computation time for decrypting the encrypted
the confidential key patients are linked in index tree. In sur- information. In order to overcome the above said issue
vey, the access structure built with the similar stages. But in the authors have developed the attribute encryption. The
this method the access structure is built in hierarchical way. advantage of this method is using only one key for con-
The advantage of this method is data storage, but the user verting the attributes into the encrypted information.
removal will be the challenging task in this method. Advantage of this method is less computation time for
Yang et al. (2015) have proposed effective cloud records the decryption, since the numbers of the operations are
distribution and hacker removal technique. Attribute encryp- minimized.
tion method is used for implementing the records distribu- Secure patient report access and the patient file decryp-
tion over the cloud. The hacker removal is the difficult task, tion are very important in the area of on-going research.
if the access structure is built based on the attributes. If huge The patient reports encryption and the decryption are done
amount of patients are using the access structure means, then with the attributes for the secure and quick recovery of the
the hacker removal is definitely a challenging task. The data patient reports from the cloud service provider without any
privacy is the advantage of this method. The drawback of attacks. Pournaghi et al. (2020) developed safe scheme for
this proposed protocol is computation time. sharing medical records using block chain technology based
Liang et al. (2015) have developed re-encrypting patient on attribute-based encryption.
reports based cryptographic technique. This method permits
the doctor to proxy the access privileges of the encrypted
reports. By using this method the information leakage can
be avoided. Based on the policy of the access structure, 3 Proposed ERFC system architecture
the encrypted report can be modified to another encrypted
report. This can be applied for all the worldwide health care Proposed ERFC structure is giving security to the cloud user
applications. The main advantage of this method is encrypt- files by using encryption and cloud service provider match-
ing the patient report twice. Thus the data security is main- ing mechanisms.
tained. But the storage overhead is the disadvantage of this The ERFC system structure comprises 4 elements that
method. is (1) Doctor, (2) patient, (3) certificate authority and (4)
Zheng et al. (2015) have proposed privacy preserving cloud service provider, which is the semi reliable cloud as
method for the user reports. This method uses the prob- signified in Fig. 1. ERFC mechanism overall operations is
ability enlargement technique for evaluating the user demonstrated in the below Table 1.

13
E health care data privacy preserving efficient file retrieval from the cloud service provider…

Fig. 1  ERFC system structure

Doctors
Cloud Service Provider
5
7

6
3
4
Certificate Authority
8
2

9
Patients

Table 1  Process of ERFC structure


S. no Flow of the ERFC structure

1 Doctor place the encrypted reports over the semi trusted cloud, which are encrypted based on attributes
2 Patient registering to the certificate authority
3 After successful authentication, the confidential key of the patient is sent by the certificate authority
4 Patient request for the keyword towards the semi trusted cloud
5 Semi trusted cloud sends the patient identity to the certificate authority
6 Authentication of identity is completed through the certificate authority
7 When authentication is positive, then the semi trusted cloud examines the index to deliver the results in
the correct order to the Patient
8 Ranked results is transferred towards the Patient
9 Confidential key is mainly used to recover the encrypted files

4 Proposed ERFC working mechanism G0, G1 = dual cyclic group.


p = prime integer.
The Doctor will encrypt the reports with the attributes g = generator of cyclic group G0.
that are used in that particular file. In order to have high e = bilinear paring, e:G0 × G0 → G1.
security the attribute is moreover encrypted via confiden- Properties of bilinear mapping:
tial key of the doctor. The patient will place the searching
keyword to the semi trusted cloud. Then the semi trusted S. no. Properties Equations
cloud will send the ranked results to the patient. Confiden- 1 Bilinearity e(bv,cw) = e (c,d)vw
tial key of the patient is used to recover the encrypted files 2 Non-degeneracy e(g,g) not equal to1
which are placed in semi trusted cloud. 3 Distributivity e(bv,cw·dx) = e(bv,cw)·e(bv,dx)

4.1 Notations of ERFC 1. Patient key computation and doctor index building com-
putation
The notations of ERFC is given in Table 2.

13
N. Deepa, P. Pandiaraja

Table 2  ERFC notations pk = G0 , g, p
(1)
S. no Symbolizations Explanations p = ge , ê (g, g)w
pk Doctor public key Attribute assigning for each offspring node is respon-
1 G0,G1 Cyclic group sible for the confidential number allocation in the cor-
2 p Prime integer responding offspring node. The confidential number is
3 g Generator chosen from the cyclic group allocated from the offspring node to the parental node.
4 w,e Doctor confidential key The confidential number is produced using the Eq. (2):
5 n Doctor index(z)


6 S𝛽 Offspring node in tree S𝛽 = Sy Δi , S𝛽(index (𝛽))
(2)
7 Sy Parental node in index y𝜀S𝛽

8 index(𝛼) Child node Index of the tree


where i = index(𝛽  ), S𝛽′  = index(𝛽  ), index(𝛽  ) is the num-
9 { f1 , f2 , f3 … … .fn} No of files
10 {a1 , a2 , a3 … … an } Files attributes
ber of node 𝛽  . The index tree is assigned using the confi-
11 ̂n Complete cipher text files
dential number via iterating the Eq. (2). Encryption of the
CT
attribute setin the index tree is done with confidential num-
12 tn,t Certificate authority random number
ber of elements of the nodes. Every node in the tree is
13 S𝛽 Child node confidential number
storing the group of reports, the files of the patients are
14 Sy Files confidential number
described as {f1 , f2 , f3 … fn}. The attributes used for file
15 F𝛽 File placed in the offspring node
encryptionis denoted as {a1 , a2 , a3 … an } . Complete cipher
16 SKn Doctor confidential shared key
text files are denoted as:CT�n = attn ⋅ ẽ (g, g)S𝛽 .
17 CT𝛽 Child node Cipher text file
Index tree
18 CT ∗ Ciphertext of entire files
From the Fig. 2, when the patient submitted the search
19 ̃n Mutual confidential key
CT request [0, 0.2, 1, 0.3, 0] to the cloud. The index tree will
20 ê (g, g) Bilinear paring search in the right node of the left tree first, and the left
node will be searched. After completing left side, it will
continue to search in the right node of the tree and then
The over-all attributes placed in the tree are the resource
it will search in the left node of the index right tree. For
for generating the confidential key with the help of key gen-
computing ranked results we have chosen the cosine simi-
eration algorithm. The key computation segment produces
larity. The computed ranked outcomes are tabulated in the
the confidential key with the help entire attributesplaced tree
Table 3.
structure. The pk refers to public based key, G0 is cyclic
group, g is used forgenerating the elements in cyclic group,
2. Cloud working mechanisms
e denotesbilinear paring, e , w is the confidential key.

0.2 1 0.3 0 0.1

ROOT NODE

0 0.1 0 0.5 0.2 0 1 0 1 0.4

FILE 1 FILE 2

FILE 3 FILE 4 FILE 5 FILE 6

0 0.3 0.4 1 0 1 0.5 1 0 0.5 0 0.2 1 0.1 0.2 1 0 0.4 0.5 0.3

Fig. 2  Index tree

13
E health care data privacy preserving efficient file retrieval from the cloud service provider…

Table 3  Ranked outcomes from the index tree �n ⋅ F𝛽


CT
S. no File number Ranked results
= ( ) (10)
ẽ CTy∗ , F
1 File 5 0.95
2 File 6 0.82
3 File 4 0.65 �n ⋅ ẽ (g, g)t.e.S𝛽
CT
= (11)
4 File 3 0.54
( )
ẽ gS𝛽 , g ⋅ pt
5 File 2 0.42
6 File 1 0.29
� ⋅ ẽ (g, g)t⋅e⋅S𝛽
CT
= ( Sn ) ( S ) (12)
ẽ g 𝛽 , g ⋅ ẽ g 𝛽 ⋅ pt
Once the Patient search request matched to the doctor’s
index tree, then the semi trusted cloud will do the matching �n ⋅ ẽ (g, g)t⋅e⋅S𝛽
CT
process. When matching process is completed then the hier- = (13)
ẽ (g, g)S𝛽 ⋅ ẽ gS𝛽 ⋅ ge⋅t
( )
archical reports are sent to the patient. This is possible only
when the patients are legitimate. If the patients are legiti-
mate then the certificate authority will send the confidential �n ⋅ ẽ (g, g)t⋅e⋅S𝛽
CT
key along with attributes to the patients. Once the encrypted attn = (14)
reports and the shared key of the Patient and the doctor gets ẽ (g, g)S𝛽 ⋅ ẽ (g, g)t⋅e⋅S𝛽
matched then the encrypted reports are sent to the patients.
�n
CT
(15)
( )
ê SKn , CT𝛽 attn =
F𝛼 = ( ) (3) ẽ (g, g)S𝛽
ê SKn� , CT𝛽�
The patient decrypt the file through the mutualconfi-
dential key.
ê (gt , pattn ,tn ), pS𝛽
= ( ) (4) �n = attn ⋅ ẽ (g, g)S𝛽
CT (16)
ê ptn , pattn ,S𝛽

( ) ( )
ê gt , pS𝛽 ⋅ ê pattn ,tn , pS𝛽
= ( ) (5)
ê ptn , patti .S𝛽
5 Security analysis
1. Eaves dropping
ê gt , pS𝛽 ⋅ ê (p, p)attn ⋅tn ⋅S𝛽
( )
= (6)
ê (p, p)attn ⋅tn ⋅S𝛽 The certificate authoritysends the secret key to the
Patient in the secure channel. So for the hackers it is not
= ê gt , ge.S𝛽
( )
(7) possible to eavesdrop the confidential number which is
present in the every offspring node (Table 4).

2. Replay attack
F𝛼 = ê (g, g)t⋅e⋅S𝛽 (8)
3. Patient report decryption
The attribute and the confidential key is used for
If a Patient attributes get matched with the index, then
encrypting the files are present in the tree. The doctors
Patient can compute the reportsby means of the follow-
have implemented the paring based cryptography and the
ing equation, F𝛼 = ê (g, g)t⋅e⋅S𝛽  . Each offspring node 𝛽 is
elliptic curve based cryptographic techniques. The elliptic
encrypted with attribute attn and the secret number S𝛽 . The
curve discrete logarithm hard problem is used. Thus the
decryption is computed by the following equations:
replay attack for thepatient submitted keyword is not pos-

CTn sible. Moreover, if hacker knows the attributes and the
attn = ciphertext he cant compute the confidential key due to
(9)
( )
ẽ CTy∗ ,F
elliptic curve bilinear diffie hellman problem.
F𝛽

3. Masqurade and man in the middle attack (MIM)

13
N. Deepa, P. Pandiaraja

Table 4  Security comparison table


Various Protocol Attack based on mas- Attack based on Elliptic curve crypto- Multiple keys File privacy Hash
querade not possible Replay not possible graphic technique function
used

FFE Yes Yes No No Yes Yes


CABE Yes Yes No No Yes No
BCPABE No Yes No Yes No No
EPSE Yes No Yes No Yes Yes
FIBE No Yes No Yes No No
[PROPOSED] ERFC Yes Yes Yes Yes Yes Yes

Table 5  Computation time of various protocols


Constraints Patient key computation Cloud working mechanism Doctor index building computation Patient report decryption

Approaches
 1. FFE 5texp + 3tmul tpar + texp + tmul 4texp + tpar + 3tmul tpar + texp + tmul
 2. CABE  3texp + tdiv + tpar tpar + tmul + texp tmul + tpar + 4texp + thash 2tpar + tadd + 4tdiv + tmul
 3. BCPABE 2tenc + 2tdiv tpar + tdiv + tmul tmul + texp tpar + 2tmul
 4. EPSE 4texp + tpar + 2tdiv tpar + 2tmul + texp 4texp + thash 2tpar + 2tmul + tdiv + tadd
 5. FIBE 2texp + tmul 2tpar + tmul + texp tpar + tmul + 4texp 2tpar + 3tmul + tdiv
 6. ERFC Proposed texp tpar tenc Tpar

The attributes are used for encrypting the files, so the 70


Key computationtime (ms)

hacker cant do the masqurade attack. If the hacker has to 60

hack the file, he should know the attributes. Alteration in 50


FFE
ciphertext files are impossible untill the hacker knows the 40
CABE
attribute. In the MIM, since we have used the elliptic curve 30
BCPABE
cryptography, which works based on the points, the MIM is 20 HMAABE
impossible because the files arecommunicatedthrough the 10 FIBE
paring based cryptography. The files are securely sent to the 0 PROPOSED(ERFC)

Patient by bilinear paring based technique.


00

00

00

00

00

00

00

00

00

0
00
10

20

30

40

50

60

70

80

90
10

protocols

6 Performance analysis Fig. 3  Patient key computation segment

In the performance analysis segment, computation complex-


ity of numerous protocols is calculated with respect to the keywords, for CABE 40 ms, for BCPABE 32 ms, for EPSE
computation time. The ERFC computation time is calcu- 56 ms, for FIBE 21 ms, for our proposed (ERFC) the com-
lated by language java, windows 10, processor: IntelCore putation time is 4 ms. Our proposed ERFC mechanism con-
i2-3002U, RAM: 2.00 GB. sumes minimum time when comparing to existing protocols.
Table 5 concisely describes computation time required for Figure 4 represents the Cloud Working Mechanism time.
patient key computation, cloud working mechanism, doctor The computation time for FFE is 33 ms for 10,000 keywords,
index building and patient report decryption. Tadd—time CABE takes 32  ms, BCPABE attains 41  ms, for EPSE
required for addition, texp—time required for exponential, 46 ms, FIBE consumes 49 ms, for our proposed protocol
tsub—time required for subtraction, tmul—time required for (ERFC) the computation time is16ms. Our ERFC mecha-
multiplication, tpar—time required for paring, tdiv—time nism takes minimum computation time when comparing to
required for division, txor—time required for xorprocess, existing mechanisms.
tenc—encryption time, thash—time required for hashing. Figure 5 represents the Doctor Index Building Compu-
Figure 3 represents the Patient Key time of Computa- tation complexity. The computation complexity for FFE is
tion. The time of computation for FFE is 59 ms for 10,000 33 ms for 10,000 keywords, CABE takes 59 ms, BCPABE

13
E health care data privacy preserving efficient file retrieval from the cloud service provider…

45000
Cloud Service Provider Matching
50 40000 FFE

35000
40
FFE

Number of bits
30000 CABE
30 CABE 25000
time (ms)

20000 BCPABE
20 BCPABE
15000
HMAABE 10000 EPSE
10
FIBE 5000
0 0
PROPOSED(ERFC) FIBE
1 2 3 4 5 6 7 8 9 10

l
n

ng

ta
io
tio

tio

To
i

pt
ch
protocols

ta

yp

ry
at
PROPOSED(ER

pu

cr

ec
m
m

En

D
FC)

SP
co

C
ey
operations performed by various protocols

K
Fig. 4  Cloud working mechanism segment

Fig. 7  Communication complexity for various protocols


90
80 300000
70
PROPOSED(
Encryption time (ms)

250000

communication complexity
60 FFE ERFC)
FIBE
50 CABE 200000
40 BCPABE EPSE
150000
30 EPSE BCPABE
20 FIBE 100000 CABE
10 PROPOSED(ERFC)
50000 FFE
0
1 2 3 4 5 6 7 8 9 10
protocols 0
256 512 1024 2048 4096 8192
Number of bits
Fig. 5  Doctor index building computation segment
Fig. 8  Communication complexity for more number of bits

100
message transfer among the doctor and patient. Entire pro-
Decryption time (ms)

80
FFE
cesses in this research paper mention to hash, division, expo-
60 CABE
nentiation addition, subtraction, mod, paring and multipli-
40 BCPABE
cation. In elaborate manner, the total numbers of processes
EPSE
20 that take place in the (1) Patient Key Computation segment,
FIBE
0 (2) Doctor Index Building Computation segment, (3) Cloud
PROPOSED(ERFC)
1 2 3 4 5 6 7 8 9 10 Working Mechanism segment and lastly (4) Patient Report
Protocols
Decryption segment are taken into account for calculating
the time. The communication time is almost the amount of
Fig. 6  Patient report decryption segment bits essential to finish the message transfer between the doc-
tor and patient. The total quantity of bits used for computing
requires 17 ms, for EPSE the computation time 35 ms, FIBE the communication time: FFE 7942, CABE 8482, BCPABE
needs 45 ms, for our proposed (ERFC) the computation time 4356, EPSE 8708, FIBE 8714 and Proposed ERFC2564. Our
is 12 ms, which clearly displays that our proposed protocol proposed ERFC mechanism takes less communication time
has low computation complexity than other protocols. than other mechanisms.
Figure 6 represents the Patient Report Decryption time. Figure 8 represents the Communication complexity for
For the decryption segment, the computation time for FFE more number of bits. The x-axis symbolizes the quantity of
is 58 ms for 10,000 keywords, CABE takes 94 ms, BCPABE bits require for the finishing the entire files procedure. X-axis
requires 42 ms, for EPSE the computation time 88 ms, FIBE represents the bits from 256 to 8192. For FFE, the bits from
needs 83 ms, for our proposed (ERFC) the computation time 256 to 8192 computed are given as follows: 7942,15,884,
is 29 ms, which clearly displays that our proposed protocol 31,768, 63,536, 127,072, and 254,144. CABE is given as
has low computation complexity than other protocols. follows:8482, 16,964, 33,928, 67,856, 135,712, and 271,424.
Figure 7 represents the Communication complexity for BCPABE is given as follows: 4356, 8712, 17,424, 34,848,
various protocols. The computational time refers to complete 69,696, and 139,392. EPSE is given as follows: 8708,

13
N. Deepa, P. Pandiaraja

17,416, 34,832, 69,664, 139,328, and 278,656. FIBE is References


given as follows: 8714, 17,428, 34,856, 69,712, 139,424,
and 278,848. PROPOSED (ERFC) is given as follows: BaluKuppusamy AK (2014) An expressive and provably secure
2564, 5128, 10,256, 20,512, 41,024, and 82,048. Figure 8 cipher text-policy attribute-based encryption. Inf Sci
276:354–362
indicates that the proposed ERFC mechanism consumes ChenY, Jiang ZL, Yiu S, Liu JK, Au MH, Wang X (2014) Fully
minimum communication time when comparing to existing secure cipher text-policy attribute based encryption with secu-
mechanisms. rity mediator. In: Proceedings of the 16th international confer-
ence on information and communications security, vol 8958,
pp 274–289
Chu C, Zhu WT, Han J, Liu JK, Xu J, Zhou J (2013) Security con-
7 Conclusions and future works cerns in popular cloud storage services. IEEE Pervas Comput
12(4):50–57
An efficient retrieval of files from Cloud by using attrib- Deepa N, Pandiaraja P (2019) Hybrid context aware recommendation
system for E-Health Care by merkle hash tree from cloud using
ute based file encryption mechanism (ERFC) is developed. evolutionary algorithm. Softcomput J 20:20
We have developed key computation segment, the nature of Deepa N, Vijayakumar P, Rawal BS, Balamurugan B (2017) An
this segment is to calculate the key generation time for the extensive review and possible attack on the privacy preserving
patient. From our performance analysis section it is clear that ranked multi-keyword search for multiple data owners in cloud
computing. In: IEEE international conference on smart cloud,
our proposed ERFC has less computation complexity for key New York, USA, pp 149–154
generation segment when relating with other protocols. The Deng H, Wu Q, Qin B, Domingo-Ferrer J, Zhang L, Liu J, Shi W
key generation segment, the computation time for FFE is (2014) Ciphertext-policy hierarchical attribute-based encryption
59 ms for 10,000 keywords, for CABE 40 ms, for BCPABE with short ciphertexts. Inf Sci 275:370–384
Fan C, Huang S, Rung H (2014) Arbitrary-state attribute-based
32 ms, for EPSE 56 ms, for FIBE 21 ms, for our proposed encryption with dynamic membership. IEEE Trans Comput
(ERFC) the computation time is 4 ms. From performance 63(8):1951–1961
analysis section, our proposed ERFC mechanism consumes Gentry C, Silverberg A (2002) Hierarchical ID-based cryptography.
minimum time when comparing to existing mechanisms. Adv Cryptol ASIACRYPT 20:548–566
GreenM, Hohenberger S, Waters B (2011) Outsourcing the decryp-
In addition to that we have developed encryption segment, tion of ABE ciphertexts. In: Proceedings of the 20th USENIX
From Fig. 4, for the encryption segment, the computation conference on security
time for FFE is 33 ms for 10,000 keywords, CABE takes Guo F, Mu Y, Susilo W, Wong DS, Varadharajan V (2014) CP-ABE
59 ms, BCPABE requires 17 ms, for EPSE the computation with constant-size keys for lightweight devices. IEEE Trans Inf
Forensics Secur 9(5):763–771
time 35 ms, FIBE needs 45 ms, for our proposed (ERFC) Gupta A, Singh D, Kaur M (2020) An efficient image encryption
the computation time is 12 ms, which clearly displays that using non-dominated sorting genetic algorithm-III based 4-D
our proposed protocol has low computation complexity than chaotic maps. J Ambient Intell Human Comput 11:1309–1324
other protocols. Hur J (2013) Improving security and efficiency in attribute-based
data sharing. IEEE Trans Knowl Data Eng 25(10):2271–2282
We have also developed semi trusted cloud segment for Ibraimi L, Tang Q, Hartel P, Jonker W (2009) Efficient and provable
increasing the security also to retrieve the encrypted files in secure cipher text-policy attribute-based encryption schemes.
the hierarchical manner from the index tree. From Fig. 3, for Inf Secur Pract Exp 5451:1–12
the semi trusted cloud matching segment computation time Indra P, Manikandan M (2020) Multilevel Tetrolet transform based
breast cancer classifier and diagnosis system for healthcare
for FFE is 33 ms for 10,000 keywords, CABE takes 32 ms, applications. J Ambient Intell Human Comput. https​: //doi.
BCPABE attains 41 ms, for EPSE 46 ms, FIBE consumes org/10.1007/s1265​2-020-01755​-z
49 ms, for our proposed protocol (ERFC) the computa- Jiang T, Chen X, Li J, Wong DS, Ma J, Liu JK (2014) TIMER: secure
tion time is 16 ms. From this we have proved our proposed and reliable cloud storage against data re-outsourcing. In: Pro-
ceedings of the 10th international conference on information
ERFC mechanism consumes minimum computation time security practice and experience, vol 8434, pp 346–358
when comparing to existing mechanisms. We have finally Li J, Wang S, Li Y, Wang H, Wang H, Wang H, Chen J, You Z
developed the decryption segment, for decrypting the files (2019) Efficient attribute-based encryption scheme with policy
from the cloud. From Fig. 5 for the decryption segment, the update and file update in cloud computing. IEEE Trans Ind Inf
15(12):6500–6509
computation time for FFE is 58 ms for 10,000 keywords, Liang K, Liu JK, Wong DS, Susilo W (2014) An efficient cloud based
CABE takes 94 ms, BCPABE requires 42 ms, for EPSE the revocable identity-based proxy re-encryption scheme for public
computation time 88 ms, FIBE needs 83 ms, for our pro- clouds data sharing. Comput Secur ESORICS 8712:257–272
posed (ERFC) the computation time is 29 ms, which clearly Liang K, Au MH, Liu JK, Susilo W, Wong DS, Yang G, Yu Y, Yang
A (2015) A secure and efficient cipher text-policy attributebased
displays our protocol achieves less computation time when proxy re-encryption for cloud data sharing. Future Gener Com-
comparing to existing mechanisms. Future scope of our put Syst 52(C):95–108
research will be based on the real sets of data from the live Lilizhang Y, Ma H (2018) Privacy-preserving and dynamic multi-
websites like credihealth.com. Since the huge amount of real attribute conjunctive keyword search over encrypted cloud data.
IEEE Access 6(1):34214–34225
data’s are used the computation process will be challenging.

13
E health care data privacy preserving efficient file retrieval from the cloud service provider…

Liu X, Ma J, Xiong J, Liu G (2014) Ciphertext-policy hierarchical Xhafa F, Wang J, Chen X, Liu JK, Li J, Krause P (2014) An efficient
attribute-based encryption for fine-grained access control of PHR service system supporting fuzzy keyword search and fine
encryption data. Int J Netw Secur 16(6):437–443 grained access control. Soft Comput 18(9):1795–1802
Liu J, Huang X, Liu JK (2015) Secure sharing of personal health Xie X, Ma H, Li J, Chen X (2013) An efficient cipher text-policy attrib-
records in cloud computing. Future Gener Comput Syst ute-based access control towards revocation in cloud computing.
52(C):67–76 J Univ Comput Sci 19(16):2349–2367
Liu JK, Au MH, Huang X, Lu R, Li J (2016) Fine-grained two fac- Xiong H, Zhang H, Sun J (2019) Attribute-based privacy-preserving
tor access control for web-based cloud computing services. IEEE data sharing for dynamic groups in cloud computing. IEEE Syst
Trans Inf Forensics Secur 11(3):484–497 J 13(3):2739–2750
Nishide T, Yoneyama K, Ohta K (2008) Attribute-based encryption Xue K, Chen W, Li W, Hong J, Hong P (2018) Combining data owner-
with partially hidden encryptor-specified access structures. Appl side and cloud-side access control for encrypted cloud storage.
Cryptogr Netw Secur 5037:111–129 IEEE Trans Inf Forensics Secur 13(8):2062–2074
Pandiaraja P, Deepa N (2019) A novel data privacy-preserving protocol Yang Y, Liu JK, Liang K, Choo KR, Zhou J (2015) Extended proxy-
for multi-data users by using genetic algorithm. Soft Comput J assisted approach: achieving revocable fine-grained encryption of
20:1–15 cloud data. Comput Secur ESORICS 9327:146–166
Pournaghi SM, Bayat M, Farjami Y (2020) MedSBA: a novel and Yuen TH, Zhang Y, Yiu S, Liu JK (2014) Identity-based encryption
secure scheme to share medical data based on blockchain tech- with post-challenge auxiliary inputs for secure cloud applications
nology and attribute-based encryption. J Ambient Intell Human and sensor networks. Comput Secur ESORICS 8712:130–147
Comput. https​://doi.org/10.1007/s1265​2-020-01710​-y Zemmoudj S, Bermad N, Omar M (2019) Context-aware pseudonymi-
Radogna AV, Fiore N, Tumolo MR (2019) Exhaled breath monitoring zation and authorization model for IoT-based smart hospitals. J
during home ventilo-therapy in COPD patients by a new distrib- Ambient Intell Human Comput 10:4473–4490
uted tele-medicine system. J Ambient Intell Human Comput. https​ Zheng H, Yuan Q, Chen J (2015) “A framework for protecting personal
://doi.org/10.1007/s1265​2-019-01618​-2 information and privacy. Security and Communication Networks
Sahai A, Waters B (2005) Fuzzy identity-based encryption. Adv Cryp- 8(16):2867–2874
tol EUROCRYPT 10:457–473 Zhu W, Yu J, Wang T, Zhang P, Xie W (2014) Efficient attribute-based
Wang S, Yu J, Zhang P, Wang P (2015) A novel file hierarchy access encryption from R-LWE. Chin J Electron 23(4):778–782
control scheme using attribute-based encryption. Appl Mech Zou X (2013) A hierarchical attribute-based encryption scheme.
Mater 701:911–918 Wuhan Univ J Nat Sci 18(3):259–264
Wang S, Zhang Y, Zhang Y (2018a) A blockchain-based framework
for data sharing with fine-grained access control in decentralized Publisher’s Note Springer Nature remains neutral with regard to
storage systems. IEEE Access 6(1):38437–38450 jurisdictional claims in published maps and institutional affiliations.
Wang N, Junsong F, Bhargava BK, Zeng J (2018b) Efficient retrieval
over documents encrypted by attributes in cloud computing. IEEE
Trans Inf Forensics Secur 13(10):2653–2667

13

You might also like