Collusion resistant multi-authority access control scheme with privacy protection for personal health records

The personal health record (PHR) is an important part of the smart health system. The medical profession can provide medical services to patients in time by accessing PHRs stored in the cloud. However, PHR suffers from unauthorized access and disclosure of a large amount of private information at pr...

Full description

Saved in:
Bibliographic Details
Published inJournal of King Saud University. Computer and information sciences Vol. 35; no. 8; p. 101677
Main Authors Wu, Qing, Meng, Guoqiang, Zhang, Leyou, Rezaeibagha, Fatemeh
Format Journal Article
LanguageEnglish
Published Elsevier B.V 01.09.2023
Elsevier
Subjects
Online AccessGet full text

Cover

Loading…
Abstract The personal health record (PHR) is an important part of the smart health system. The medical profession can provide medical services to patients in time by accessing PHRs stored in the cloud. However, PHR suffers from unauthorized access and disclosure of a large amount of private information at present. Privacy protection of personal data and tracking and accountability of malicious users have been important issues in smart health systems. In this paper, we construct an accountable access control scheme based on ciphertext-policy attribute-based encryption (CP-ABE) scheme. Blockchain accounting node distributes the decryption key, and an audit mechanism judges whether the key is leaked by a malicious user or a corrupt node. The authority and user jointly generate the complete decryption key, which reduces the power of authority and resists collusion attacks between revoked users and unrevoked users. The revocation mechanism deletes the malicious users by updating parts of the ciphertext. Furthermore, blockchain records all operations in the form of transactions that can prevent tampering with ciphertext and trace the dishonest behavior of each entity. Security analysis and performance efficiency comparison show that our scheme is more practical and has important practical significance than the existing schemes.
AbstractList The personal health record (PHR) is an important part of the smart health system. The medical profession can provide medical services to patients in time by accessing PHRs stored in the cloud. However, PHR suffers from unauthorized access and disclosure of a large amount of private information at present. Privacy protection of personal data and tracking and accountability of malicious users have been important issues in smart health systems. In this paper, we construct an accountable access control scheme based on ciphertext-policy attribute-based encryption (CP-ABE) scheme. Blockchain accounting node distributes the decryption key, and an audit mechanism judges whether the key is leaked by a malicious user or a corrupt node. The authority and user jointly generate the complete decryption key, which reduces the power of authority and resists collusion attacks between revoked users and unrevoked users. The revocation mechanism deletes the malicious users by updating parts of the ciphertext. Furthermore, blockchain records all operations in the form of transactions that can prevent tampering with ciphertext and trace the dishonest behavior of each entity. Security analysis and performance efficiency comparison show that our scheme is more practical and has important practical significance than the existing schemes.
ArticleNumber 101677
Author Rezaeibagha, Fatemeh
Meng, Guoqiang
Zhang, Leyou
Wu, Qing
Author_xml – sequence: 1
  givenname: Qing
  surname: Wu
  fullname: Wu, Qing
  email: xiyouwuq@126.com
  organization: School of Automation, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
– sequence: 2
  givenname: Guoqiang
  surname: Meng
  fullname: Meng, Guoqiang
  email: gqiangmeng@163.com
  organization: School of Automation, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
– sequence: 3
  givenname: Leyou
  surname: Zhang
  fullname: Zhang, Leyou
  email: lyzhang@mail.xidian.edu.cn
  organization: School of Mathematics and Statistics, Xidian University, Xi’an 710126, China
– sequence: 4
  givenname: Fatemeh
  surname: Rezaeibagha
  fullname: Rezaeibagha, Fatemeh
  email: Fatemeh.Rezaeibagha@murdoch.edu.au
  organization: Discipline of Information Technology, Mathematics and Statistics, Murdoch University, Australia
BookMark eNp9kc1u1DAUhS1UJIbSN2DhF8jgn9iON0hoBLRSJTbdWzfONeOQiSvbUzRvj6dBLFld6eie7_6c9-RmTSsS8pGzPWdcf5r3869y9nEvmJCvkjFvyE4ILjsu-uGG7LjktuPKDO_IXSkzY4wbrXqpd-R0SMtyLjGtNGOJpcJa6em81NjBuR5TjvVCwXsshfq01pwWWvwRT0h_x3qkzzm-gL-0mir6euWElOkz5pJWWOgRYWltGX3KU_lA3gZYCt79rbfk6dvXp8N99_jj-8Phy2Pnez7UTguvh8GM1nDLmjJyNgiFBjRYC8oG5vvJ6BH0BCLwSQ1MKS2hV1MYJMhb8rBhpwSzayueIF9cguhehZR_Osg1-gVdMJ4HDmiFmHol20wtWbBq9NIKO15Z_cbyOZWSMfzjceau33az2wJw1wDcFkCzfd5s2M58iZhd8RFXj1Nsv6htkfh_wB_UGZSA
CitedBy_id crossref_primary_10_1109_ACCESS_2024_3412793
Cites_doi 10.1109/TDSC.2016.2608343
10.1109/JIOT.2020.3000775
10.1109/TSC.2019.2937764
10.1016/j.sysarc.2022.102654
10.1370/afm.1691
10.1007/s10586-020-03202-2
10.1007/s11431-017-9187-y
10.1109/ACCESS.2020.3011201
10.1109/ACCESS.2018.2840504
10.1145/1866835.1866845
10.1109/JIOT.2021.3051362
10.1007/3-540-44647-8_3
10.1109/JIOT.2022.3228550
10.1109/TII.2022.3167842
10.1016/j.future.2021.03.021
10.1007/978-3-319-11212-1_4
10.1109/TII.2021.3049141
10.1109/JIOT.2020.3047640
10.1145/362686.362692
10.1109/ACCESS.2021.3110824
10.1007/978-3-540-24676-3_4
10.1007/978-981-13-0224-4_1
10.1016/j.future.2017.09.045
10.1109/TCC.2020.2975184
10.1109/TII.2021.3109090
10.1007/s10916-006-9019-y
10.1109/ACCESS.2020.3004897
10.1109/ACCESS.2019.2950394
10.1007/978-3-030-43309-3_67
10.21203/rs.3.rs-2125011/v1
ContentType Journal Article
Copyright 2023 The Author(s)
Copyright_xml – notice: 2023 The Author(s)
DBID 6I.
AAFTH
AAYXX
CITATION
DOA
DOI 10.1016/j.jksuci.2023.101677
DatabaseName ScienceDirect Open Access Titles
Elsevier:ScienceDirect:Open Access
CrossRef
Open Access: DOAJ - Directory of Open Access Journals
DatabaseTitle CrossRef
DatabaseTitleList

Database_xml – sequence: 1
  dbid: DOA
  name: Open Access: DOAJ - Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 2213-1248
ExternalDocumentID oai_doaj_org_article_f7c1f1ae922d4537b9630f95bc3929ba
10_1016_j_jksuci_2023_101677
S1319157823002318
GroupedDBID --K
0R~
0SF
4.4
457
5VS
6I.
AACTN
AAEDT
AAEDW
AAFTH
AAIKJ
AALRI
AAQXK
AAXUO
ABMAC
ACGFS
ADBBV
ADEZE
ADVLN
AEXQZ
AFTJW
AGHFR
AITUG
ALMA_UNASSIGNED_HOLDINGS
AMRAJ
ASPBG
AVWKF
AZFZN
BCNDV
EBS
EJD
FDB
FEDTE
FGOYB
GROUPED_DOAJ
HVGLF
HZ~
IPNFZ
IXB
KQ8
M41
NCXOZ
O-L
O9-
OK1
R2-
RIG
ROL
SES
SSZ
XH2
AAYXX
AFJKZ
CITATION
ID FETCH-LOGICAL-c418t-62c6887b97190418b10825e7a6a99a59f0c4d76ba6da2f1d5805563a45df83a3
IEDL.DBID IXB
ISSN 1319-1578
IngestDate Fri Oct 04 13:13:44 EDT 2024
Thu Sep 26 21:04:54 EDT 2024
Sat Jul 27 15:41:50 EDT 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 8
Keywords Privacy protection
Collusion resistant
CP-ABE
Blockchain
Accountability
Language English
License This is an open access article under the CC BY license.
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c418t-62c6887b97190418b10825e7a6a99a59f0c4d76ba6da2f1d5805563a45df83a3
OpenAccessLink https://www.sciencedirect.com/science/article/pii/S1319157823002318
ParticipantIDs doaj_primary_oai_doaj_org_article_f7c1f1ae922d4537b9630f95bc3929ba
crossref_primary_10_1016_j_jksuci_2023_101677
elsevier_sciencedirect_doi_10_1016_j_jksuci_2023_101677
PublicationCentury 2000
PublicationDate September 2023
2023-09-00
2023-09-01
PublicationDateYYYYMMDD 2023-09-01
PublicationDate_xml – month: 09
  year: 2023
  text: September 2023
PublicationDecade 2020
PublicationTitle Journal of King Saud University. Computer and information sciences
PublicationYear 2023
Publisher Elsevier B.V
Elsevier
Publisher_xml – name: Elsevier B.V
– name: Elsevier
References Mhatre, Nimkar (b0105) 2019
Wang, Chi, Zhang (b0155) 2020
Cui, Deng, Lai, Xun, Nepal (b0020) 2018
Narayan, S., Gagné, M., Safavi-Naini, R., 2010. Privacy preserving ehr system using attribute-based infrastructure. In: Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop, pp. 47–52.
Li, Zhang, Zhang, Huang, He, Xiong (b0060) 2020; 8
Zhang, Zhao, Wu, Mu, Rezaeibagha (b0205) 2022; 130
Yu, Tan, Aloqaily, Yang, Jararweh (b0180) 2021; 17
Naor, D., Naor, M., Jefirey, B., 2001. Revocation and tracing schemes for stateless receivers, crypto.
Das, Namasudra (b0025) 2023; 19
Liu, Ding, Yuan, Wang (b0090) 2022; 24
Touati, Challal (b0150) 2016
Hong, Chen, Zhang, Qian (b0045) 2019; 7
Song, Lin, Wang, Cai (b0145) 2020
Liu, Ding, Yuan, Wang (b0095) 2022
Malamas, Kotzanikolaou, Dasaklis, Burmester (b0100) 2020; 8
Zhang, Ye, Mu (b0195) 2020; 8
Li, Xia, Huang, Zhang, Zhang (b0065) 2021; 18
Zhang, Song, Mu (b0215) 2022; 24
Zheng, Wu, Zhang, Zhao (b0225) 2018; 6
Zhang, Li, Ma, Liu (b0190) 2018; 61
Bloom (b0005) 1970; 13
Yan, Han (b0170) 2019; 16
Chase, M., 2007. Multi-authority attribute based encryption. In: Conference on Theory of Cryptography.
Guo, Wang, Li, Ni, Du, Wang (b0035) 2023; 10
Sethi, Pradhan, Bera (b0140) 2021; 24
Win, Susilo, Mu (b0160) 2006; 30
Ning, J., Cao, Z., Dong, X., Wei, L., Lin, X., 2014. Large universe ciphertext-policy attribute-based encryption with white-box traceability.
Ning, Cao, Dong, Wei (b0125) 2016; 15
Zeng, Zhang, Lu, Choo (b0185) 2021; 8
Sahai, A., Waters, B., 2005. Fuzzy identity-based encryption. In: Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22–26, 2005. Proceedings 24, Springer, pp. 457–473.
Zhang, Xiong, Huang, Li, Choo, Li (b0200) 2022; 15
Krist, Woolf, Bello, Sabo, Longo, Kashiri, Etz, Loomis, Rothemich, Peele (b0055) 2014; 12
Perera, Nakamura, Hashimoto, Yokoyama (b0130) 2019
.
Han, Pan, Li (b0040) 2020
Boneh, D., Boyen, X., 2004. Short signatures without random oracles. In: Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2–6, 2004. Proceedings 23, Springer, 2004, pp. 56–73.
Liu, Cao, Wong (b0080) 2012; 8
Xie, Ruan, Hong, Shao (b0165) 2021; 121
Goyal, V., 2007. Reducing trust in the pkg in identity based cryptosystems. In: International Cryptology Conference on Advances in Cryptology
Huang (b0050) 2021; 9
Li, Zhang, Ning, Huang, Poh, Wang (b0070) 2022; 10
Zhang, X., Du, W., Moshayedi, A.J., 2022c. A traceable and revocable multi-authority attributed-based access control scheme for mineral industry data secure storage in blockchain.
Liu, Wong (b0075) 2015
Liu, Duan, Zhou, Wang (b0085) 2019; 93
Yang, Guan, Wu, Du, Guizani (b0175) 2021; 8
Zhao, J., Zeng, P., 2020. Efficient and large universe ciphertext-policy attribute-based encryption with black-box traceability for ehealth. In: Cyber Security Intelligence and Analytics: Proceedings of the 2020 International Conference on Cyber Security Intelligence and Analytics (CSIA 2020), vol. 2, Springer, pp. 480–485.
Malamas (10.1016/j.jksuci.2023.101677_b0100) 2020; 8
Win (10.1016/j.jksuci.2023.101677_b0160) 2006; 30
Perera (10.1016/j.jksuci.2023.101677_b0130) 2019
Das (10.1016/j.jksuci.2023.101677_b0025) 2023; 19
Huang (10.1016/j.jksuci.2023.101677_b0050) 2021; 9
Yang (10.1016/j.jksuci.2023.101677_b0175) 2021; 8
Bloom (10.1016/j.jksuci.2023.101677_b0005) 1970; 13
Liu (10.1016/j.jksuci.2023.101677_b0095) 2022
Sethi (10.1016/j.jksuci.2023.101677_b0140) 2021; 24
Zhang (10.1016/j.jksuci.2023.101677_b0200) 2022; 15
Xie (10.1016/j.jksuci.2023.101677_b0165) 2021; 121
Krist (10.1016/j.jksuci.2023.101677_b0055) 2014; 12
Liu (10.1016/j.jksuci.2023.101677_b0080) 2012; 8
Song (10.1016/j.jksuci.2023.101677_b0145) 2020
10.1016/j.jksuci.2023.101677_b0220
Cui (10.1016/j.jksuci.2023.101677_b0020) 2018
10.1016/j.jksuci.2023.101677_b0120
Wang (10.1016/j.jksuci.2023.101677_b0155) 2020
Li (10.1016/j.jksuci.2023.101677_b0070) 2022; 10
Liu (10.1016/j.jksuci.2023.101677_b0085) 2019; 93
Guo (10.1016/j.jksuci.2023.101677_b0035) 2023; 10
Zeng (10.1016/j.jksuci.2023.101677_b0185) 2021; 8
Liu (10.1016/j.jksuci.2023.101677_b0075) 2015
Li (10.1016/j.jksuci.2023.101677_b0060) 2020; 8
Touati (10.1016/j.jksuci.2023.101677_b0150) 2016
Zhang (10.1016/j.jksuci.2023.101677_b0195) 2020; 8
Zhang (10.1016/j.jksuci.2023.101677_b0205) 2022; 130
Mhatre (10.1016/j.jksuci.2023.101677_b0105) 2019
Han (10.1016/j.jksuci.2023.101677_b0040) 2020
Zheng (10.1016/j.jksuci.2023.101677_b0225) 2018; 6
10.1016/j.jksuci.2023.101677_b0030
10.1016/j.jksuci.2023.101677_b0015
10.1016/j.jksuci.2023.101677_b0135
Yu (10.1016/j.jksuci.2023.101677_b0180) 2021; 17
10.1016/j.jksuci.2023.101677_b0115
10.1016/j.jksuci.2023.101677_b0110
10.1016/j.jksuci.2023.101677_b0010
Zhang (10.1016/j.jksuci.2023.101677_b0215) 2022; 24
10.1016/j.jksuci.2023.101677_b0210
Liu (10.1016/j.jksuci.2023.101677_b0090) 2022; 24
Ning (10.1016/j.jksuci.2023.101677_b0125) 2016; 15
Yan (10.1016/j.jksuci.2023.101677_b0170) 2019; 16
Hong (10.1016/j.jksuci.2023.101677_b0045) 2019; 7
Li (10.1016/j.jksuci.2023.101677_b0065) 2021; 18
Zhang (10.1016/j.jksuci.2023.101677_b0190) 2018; 61
References_xml – volume: 19
  start-page: 821
  year: 2023
  end-page: 829
  ident: b0025
  article-title: Multiauthority cp-abe-based access control model for iot-enabled healthcare infrastructure
  publication-title: IEEE Trans. Industr. Inf.
  contributor:
    fullname: Namasudra
– start-page: 1
  year: 2022
  end-page: 10
  ident: b0095
  article-title: Black-box accountable authority cp-abe scheme for cloud-assisted e-health system
  publication-title: IEEE Syst. J.
  contributor:
    fullname: Wang
– volume: 24
  start-page: 109
  year: 2022
  end-page: 122
  ident: b0215
  article-title: Secure and accountable data access control against malicious behavior in smart grids
  publication-title: Int. J. Network Secur.
  contributor:
    fullname: Mu
– start-page: 157
  year: 2018
  end-page: 165
  ident: b0020
  article-title: An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures, revisited
  publication-title: Comput. Netw.
  contributor:
    fullname: Nepal
– start-page: 91
  year: 2020
  end-page: 95
  ident: b0155
  article-title: Traceable ciphertext policy attribute-based encryption scheme with user revocation for cloud storage
  publication-title: 2020 International Conference on Computer Engineering and Application (ICCEA)
  contributor:
    fullname: Zhang
– volume: 9
  start-page: 123786
  year: 2021
  end-page: 123804
  ident: b0050
  article-title: Accountable and revocable large universe decentralized multi-authority attribute-based encryption for cloud-aided iot
  publication-title: IEEE Access
  contributor:
    fullname: Huang
– volume: 61
  start-page: 1
  year: 2018
  end-page: 13
  ident: b0190
  article-title: Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability
  publication-title: Sci. China Inf. Sci.
  contributor:
    fullname: Liu
– volume: 10
  start-page: 7011
  year: 2023
  end-page: 7026
  ident: b0035
  article-title: Accountable attribute-based data-sharing scheme based on blockchain for vehicular ad hoc network
  publication-title: IEEE Internet Things J.
  contributor:
    fullname: Wang
– start-page: 3
  year: 2019
  end-page: 15
  ident: b0105
  article-title: Secure cloud-based federation for ehr using multi-authority abe
  publication-title: Progress Adv. Comput. Intell. Eng.
  contributor:
    fullname: Nimkar
– volume: 8
  start-page: 8632
  year: 2021
  end-page: 8643
  ident: b0175
  article-title: Secure data access control with fair accountability in smart grid data sharing: An edge blockchain approach
  publication-title: IEEE Internet Things J.
  contributor:
    fullname: Guizani
– volume: 8
  start-page: 156
  year: 2020
  end-page: 167
  ident: b0195
  article-title: Multiauthority access control with anonymous authentication for personal health record
  publication-title: IEEE Internet Things J.
  contributor:
    fullname: Mu
– start-page: 1
  year: 2016
  end-page: 7
  ident: b0150
  article-title: Collaborative kp-abe for cloud-based internet of things applications
  publication-title: 2016 IEEE International Conference on Communications (ICC)
  contributor:
    fullname: Challal
– volume: 10
  start-page: 762
  year: 2022
  end-page: 773
  ident: b0070
  article-title: Attribute based encryption with privacy protection and accountability for cloudiot
  publication-title: IEEE Trans. Cloud Comput.
  contributor:
    fullname: Wang
– volume: 24
  start-page: 597
  year: 2022
  end-page: 611
  ident: b0090
  article-title: Collusion resistance cp-abe scheme with accountability, revocation and privacy preserving for cloud-based e-health system
  publication-title: Int. J. Network Secur.
  contributor:
    fullname: Wang
– volume: 8
  start-page: 10963
  year: 2021
  end-page: 10972
  ident: b0185
  article-title: Efficient policy-hiding and large universe attribute-based encryption with public traceability for internet of medical things
  publication-title: IEEE Internet Things J.
  contributor:
    fullname: Choo
– volume: 8
  start-page: 76
  year: 2012
  end-page: 88
  ident: b0080
  article-title: White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures
  publication-title: IEEE Trans. Inf. Forensics Secur.
  contributor:
    fullname: Wong
– year: 2020
  ident: b0040
  article-title: A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection
  publication-title: IEEE Trans. Dependable Secure Comput.
  contributor:
    fullname: Li
– start-page: 675
  year: 2019
  end-page: 684
  ident: b0130
  article-title: Traceable and fully anonymous attribute based group signature scheme with verifier local revocation from lattices
  publication-title: International Conference on Network and System Security
  contributor:
    fullname: Yokoyama
– volume: 8
  start-page: 134393
  year: 2020
  end-page: 134412
  ident: b0100
  article-title: A hierarchical multi blockchain for fine grained access to medical data
  publication-title: IEEE Access
  contributor:
    fullname: Burmester
– volume: 12
  start-page: 418
  year: 2014
  ident: b0055
  article-title: Engaging primary care patients to use a patient-centered personal health record
  publication-title: Ann. Family Med.
  contributor:
    fullname: Peele
– volume: 7
  start-page: 159002
  year: 2019
  end-page: 159012
  ident: b0045
  article-title: Multi-authority non-monotonic kp-abe with cryptographic reverse firewall
  publication-title: IEEE Access
  contributor:
    fullname: Qian
– volume: 16
  year: 2019
  ident: b0170
  article-title: Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in phr
  publication-title: Ann. Am. Thoracic Soc.
  contributor:
    fullname: Han
– start-page: 127
  year: 2015
  end-page: 146
  ident: b0075
  article-title: Practical ciphertext-policy attribute-based encryption: traitor tracing, revocation, and large universe
  publication-title: International Conference on Applied Cryptography and Network Security
  contributor:
    fullname: Wong
– volume: 15
  start-page: 567
  year: 2022
  end-page: 587
  ident: b0200
  article-title: Cryptographic solutions for cloud storage: Challenges and research opportunities
  publication-title: IEEE Trans. Serv. Comput.
  contributor:
    fullname: Li
– volume: 6
  start-page: 28019
  year: 2018
  end-page: 28027
  ident: b0225
  article-title: Efficient and privacy-preserving medical data sharing in internet of things with limited computing power
  publication-title: IEEE Access
  contributor:
    fullname: Zhao
– volume: 13
  start-page: 422
  year: 1970
  end-page: 426
  ident: b0005
  article-title: Space/time trade-offs in hash coding with allowable errors
  publication-title: Commun. ACM
  contributor:
    fullname: Bloom
– volume: 30
  start-page: 309
  year: 2006
  end-page: 315
  ident: b0160
  article-title: Personal health record systems and their security protection
  publication-title: J. Med. Syst.
  contributor:
    fullname: Mu
– volume: 24
  start-page: 1525
  year: 2021
  end-page: 1550
  ident: b0140
  article-title: Pmter-abe: a practical multi-authority cp-abe with traceability, revocation and outsourcing decryption for secure access control in cloud systems
  publication-title: Cluster Comput.
  contributor:
    fullname: Bera
– start-page: 1
  year: 2020
  end-page: 7
  ident: b0145
  article-title: Traceable revocable anonymous registration scheme with zero-knowledge proof on blockchain
  publication-title: ICC 2020–2020 IEEE International Conference on Communications (ICC)
  contributor:
    fullname: Cai
– volume: 17
  start-page: 7669
  year: 2021
  end-page: 7678
  ident: b0180
  article-title: Blockchain-enhanced data sharing with traceable and direct revocation in iiot
  publication-title: IEEE Trans. Industr. Inf.
  contributor:
    fullname: Jararweh
– volume: 15
  start-page: 883
  year: 2016
  end-page: 897
  ident: b0125
  article-title: White-box traceable cp-abe for cloud storage service: how to catch people leaking their access credentials effectively
  publication-title: IEEE Trans. Dependable Secure Comput.
  contributor:
    fullname: Wei
– volume: 8
  start-page: 123430
  year: 2020
  end-page: 123439
  ident: b0060
  article-title: Htac: Fine-grained policy-hiding and traceable access control in mhealth
  publication-title: IEEE Access
  contributor:
    fullname: Xiong
– volume: 93
  start-page: 903
  year: 2019
  end-page: 913
  ident: b0085
  article-title: Traceable-then-revocable ciphertext-policy attribute-based encryption scheme
  publication-title: Future Generat. Comput. Syst.
  contributor:
    fullname: Wang
– volume: 18
  start-page: 3437
  year: 2021
  end-page: 3448
  ident: b0065
  article-title: Trac: traceable and revocable access control scheme for mhealth in 5g-enabled iiot
  publication-title: IEEE Trans. Industr. Inf.
  contributor:
    fullname: Zhang
– volume: 130
  start-page: 102654
  year: 2022
  ident: b0205
  article-title: A traceable and revocable multi-authority access control scheme with privacy preserving for mhealth
  publication-title: J. Syst. Architect.
  contributor:
    fullname: Rezaeibagha
– volume: 121
  start-page: 114
  year: 2021
  end-page: 122
  ident: b0165
  article-title: A cp-abe scheme based on multi-authority in hybrid clouds for mobile devices
  publication-title: Future Generat. Comput. Syst.
  contributor:
    fullname: Shao
– start-page: 127
  year: 2015
  ident: 10.1016/j.jksuci.2023.101677_b0075
  article-title: Practical ciphertext-policy attribute-based encryption: traitor tracing, revocation, and large universe
  contributor:
    fullname: Liu
– volume: 15
  start-page: 883
  issue: 5
  year: 2016
  ident: 10.1016/j.jksuci.2023.101677_b0125
  article-title: White-box traceable cp-abe for cloud storage service: how to catch people leaking their access credentials effectively
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2016.2608343
  contributor:
    fullname: Ning
– volume: 8
  start-page: 156
  issue: 1
  year: 2020
  ident: 10.1016/j.jksuci.2023.101677_b0195
  article-title: Multiauthority access control with anonymous authentication for personal health record
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2020.3000775
  contributor:
    fullname: Zhang
– volume: 15
  start-page: 567
  issue: 1
  year: 2022
  ident: 10.1016/j.jksuci.2023.101677_b0200
  article-title: Cryptographic solutions for cloud storage: Challenges and research opportunities
  publication-title: IEEE Trans. Serv. Comput.
  doi: 10.1109/TSC.2019.2937764
  contributor:
    fullname: Zhang
– ident: 10.1016/j.jksuci.2023.101677_b0030
– volume: 130
  start-page: 102654
  year: 2022
  ident: 10.1016/j.jksuci.2023.101677_b0205
  article-title: A traceable and revocable multi-authority access control scheme with privacy preserving for mhealth
  publication-title: J. Syst. Architect.
  doi: 10.1016/j.sysarc.2022.102654
  contributor:
    fullname: Zhang
– year: 2020
  ident: 10.1016/j.jksuci.2023.101677_b0040
  article-title: A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection
  publication-title: IEEE Trans. Dependable Secure Comput.
  contributor:
    fullname: Han
– volume: 12
  start-page: 418
  issue: 5
  year: 2014
  ident: 10.1016/j.jksuci.2023.101677_b0055
  article-title: Engaging primary care patients to use a patient-centered personal health record
  publication-title: Ann. Family Med.
  doi: 10.1370/afm.1691
  contributor:
    fullname: Krist
– volume: 24
  start-page: 1525
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0140
  article-title: Pmter-abe: a practical multi-authority cp-abe with traceability, revocation and outsourcing decryption for secure access control in cloud systems
  publication-title: Cluster Comput.
  doi: 10.1007/s10586-020-03202-2
  contributor:
    fullname: Sethi
– ident: 10.1016/j.jksuci.2023.101677_b0135
– start-page: 1
  year: 2022
  ident: 10.1016/j.jksuci.2023.101677_b0095
  article-title: Black-box accountable authority cp-abe scheme for cloud-assisted e-health system
  publication-title: IEEE Syst. J.
  contributor:
    fullname: Liu
– start-page: 91
  year: 2020
  ident: 10.1016/j.jksuci.2023.101677_b0155
  article-title: Traceable ciphertext policy attribute-based encryption scheme with user revocation for cloud storage
  contributor:
    fullname: Wang
– volume: 61
  start-page: 1
  year: 2018
  ident: 10.1016/j.jksuci.2023.101677_b0190
  article-title: Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability
  publication-title: Sci. China Inf. Sci.
  doi: 10.1007/s11431-017-9187-y
  contributor:
    fullname: Zhang
– volume: 8
  start-page: 134393
  year: 2020
  ident: 10.1016/j.jksuci.2023.101677_b0100
  article-title: A hierarchical multi blockchain for fine grained access to medical data
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2020.3011201
  contributor:
    fullname: Malamas
– volume: 6
  start-page: 28019
  year: 2018
  ident: 10.1016/j.jksuci.2023.101677_b0225
  article-title: Efficient and privacy-preserving medical data sharing in internet of things with limited computing power
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2840504
  contributor:
    fullname: Zheng
– ident: 10.1016/j.jksuci.2023.101677_b0115
  doi: 10.1145/1866835.1866845
– volume: 8
  start-page: 10963
  issue: 13
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0185
  article-title: Efficient policy-hiding and large universe attribute-based encryption with public traceability for internet of medical things
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2021.3051362
  contributor:
    fullname: Zeng
– start-page: 157
  year: 2018
  ident: 10.1016/j.jksuci.2023.101677_b0020
  article-title: An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures, revisited
  contributor:
    fullname: Cui
– ident: 10.1016/j.jksuci.2023.101677_b0110
  doi: 10.1007/3-540-44647-8_3
– volume: 10
  start-page: 7011
  issue: 8
  year: 2023
  ident: 10.1016/j.jksuci.2023.101677_b0035
  article-title: Accountable attribute-based data-sharing scheme based on blockchain for vehicular ad hoc network
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2022.3228550
  contributor:
    fullname: Guo
– volume: 16
  issue: 3
  year: 2019
  ident: 10.1016/j.jksuci.2023.101677_b0170
  article-title: Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in phr
  publication-title: Ann. Am. Thoracic Soc.
  contributor:
    fullname: Yan
– volume: 19
  start-page: 821
  issue: 1
  year: 2023
  ident: 10.1016/j.jksuci.2023.101677_b0025
  article-title: Multiauthority cp-abe-based access control model for iot-enabled healthcare infrastructure
  publication-title: IEEE Trans. Industr. Inf.
  doi: 10.1109/TII.2022.3167842
  contributor:
    fullname: Das
– volume: 8
  start-page: 76
  issue: 1
  year: 2012
  ident: 10.1016/j.jksuci.2023.101677_b0080
  article-title: White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures
  publication-title: IEEE Trans. Inf. Forensics Secur.
  contributor:
    fullname: Liu
– volume: 24
  start-page: 109
  issue: 1
  year: 2022
  ident: 10.1016/j.jksuci.2023.101677_b0215
  article-title: Secure and accountable data access control against malicious behavior in smart grids
  publication-title: Int. J. Network Secur.
  contributor:
    fullname: Zhang
– volume: 121
  start-page: 114
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0165
  article-title: A cp-abe scheme based on multi-authority in hybrid clouds for mobile devices
  publication-title: Future Generat. Comput. Syst.
  doi: 10.1016/j.future.2021.03.021
  contributor:
    fullname: Xie
– ident: 10.1016/j.jksuci.2023.101677_b0120
  doi: 10.1007/978-3-319-11212-1_4
– volume: 17
  start-page: 7669
  issue: 11
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0180
  article-title: Blockchain-enhanced data sharing with traceable and direct revocation in iiot
  publication-title: IEEE Trans. Industr. Inf.
  doi: 10.1109/TII.2021.3049141
  contributor:
    fullname: Yu
– volume: 8
  start-page: 8632
  issue: 10
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0175
  article-title: Secure data access control with fair accountability in smart grid data sharing: An edge blockchain approach
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2020.3047640
  contributor:
    fullname: Yang
– volume: 13
  start-page: 422
  issue: 7
  year: 1970
  ident: 10.1016/j.jksuci.2023.101677_b0005
  article-title: Space/time trade-offs in hash coding with allowable errors
  publication-title: Commun. ACM
  doi: 10.1145/362686.362692
  contributor:
    fullname: Bloom
– volume: 9
  start-page: 123786
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0050
  article-title: Accountable and revocable large universe decentralized multi-authority attribute-based encryption for cloud-aided iot
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2021.3110824
  contributor:
    fullname: Huang
– volume: 24
  start-page: 597
  issue: 4
  year: 2022
  ident: 10.1016/j.jksuci.2023.101677_b0090
  article-title: Collusion resistance cp-abe scheme with accountability, revocation and privacy preserving for cloud-based e-health system
  publication-title: Int. J. Network Secur.
  contributor:
    fullname: Liu
– ident: 10.1016/j.jksuci.2023.101677_b0010
  doi: 10.1007/978-3-540-24676-3_4
– start-page: 3
  year: 2019
  ident: 10.1016/j.jksuci.2023.101677_b0105
  article-title: Secure cloud-based federation for ehr using multi-authority abe
  publication-title: Progress Adv. Comput. Intell. Eng.
  doi: 10.1007/978-981-13-0224-4_1
  contributor:
    fullname: Mhatre
– volume: 93
  start-page: 903
  year: 2019
  ident: 10.1016/j.jksuci.2023.101677_b0085
  article-title: Traceable-then-revocable ciphertext-policy attribute-based encryption scheme
  publication-title: Future Generat. Comput. Syst.
  doi: 10.1016/j.future.2017.09.045
  contributor:
    fullname: Liu
– start-page: 675
  year: 2019
  ident: 10.1016/j.jksuci.2023.101677_b0130
  article-title: Traceable and fully anonymous attribute based group signature scheme with verifier local revocation from lattices
  contributor:
    fullname: Perera
– volume: 10
  start-page: 762
  issue: 2
  year: 2022
  ident: 10.1016/j.jksuci.2023.101677_b0070
  article-title: Attribute based encryption with privacy protection and accountability for cloudiot
  publication-title: IEEE Trans. Cloud Comput.
  doi: 10.1109/TCC.2020.2975184
  contributor:
    fullname: Li
– start-page: 1
  year: 2020
  ident: 10.1016/j.jksuci.2023.101677_b0145
  article-title: Traceable revocable anonymous registration scheme with zero-knowledge proof on blockchain
  contributor:
    fullname: Song
– ident: 10.1016/j.jksuci.2023.101677_b0015
– volume: 18
  start-page: 3437
  issue: 5
  year: 2021
  ident: 10.1016/j.jksuci.2023.101677_b0065
  article-title: Trac: traceable and revocable access control scheme for mhealth in 5g-enabled iiot
  publication-title: IEEE Trans. Industr. Inf.
  doi: 10.1109/TII.2021.3109090
  contributor:
    fullname: Li
– volume: 30
  start-page: 309
  year: 2006
  ident: 10.1016/j.jksuci.2023.101677_b0160
  article-title: Personal health record systems and their security protection
  publication-title: J. Med. Syst.
  doi: 10.1007/s10916-006-9019-y
  contributor:
    fullname: Win
– volume: 8
  start-page: 123430
  year: 2020
  ident: 10.1016/j.jksuci.2023.101677_b0060
  article-title: Htac: Fine-grained policy-hiding and traceable access control in mhealth
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2020.3004897
  contributor:
    fullname: Li
– volume: 7
  start-page: 159002
  year: 2019
  ident: 10.1016/j.jksuci.2023.101677_b0045
  article-title: Multi-authority non-monotonic kp-abe with cryptographic reverse firewall
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2019.2950394
  contributor:
    fullname: Hong
– start-page: 1
  year: 2016
  ident: 10.1016/j.jksuci.2023.101677_b0150
  article-title: Collaborative kp-abe for cloud-based internet of things applications
  contributor:
    fullname: Touati
– ident: 10.1016/j.jksuci.2023.101677_b0220
  doi: 10.1007/978-3-030-43309-3_67
– ident: 10.1016/j.jksuci.2023.101677_b0210
  doi: 10.21203/rs.3.rs-2125011/v1
SSID ssj0001765436
Score 2.313238
Snippet The personal health record (PHR) is an important part of the smart health system. The medical profession can provide medical services to patients in time by...
SourceID doaj
crossref
elsevier
SourceType Open Website
Aggregation Database
Publisher
StartPage 101677
SubjectTerms Accountability
Blockchain
Collusion resistant
CP-ABE
Privacy protection
SummonAdditionalLinks – databaseName: Open Access: DOAJ - Directory of Open Access Journals
  dbid: DOA
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV07T8MwELZQJxbeiPKSB1ZD7MR2MgKiQkgwFalb5KdoUR9qUyT-PT47QWWBhdWK7Ohyzn13uvs-hK5sRj03lBIVrhoBRnAS4owlhhuWFcYJV8GA8_OLeHwtnkZ8tCH1BT1hiR44Ge7GS0M9Va5izBY8lzp4TOYrrg1Edp2gEeUbyVSsrkiYmYyjRTClQ4NfdnNzsblr8r5am_E1aIfHJSl_xKVI378RnjZCzmAP7bRYEd-md9xHW252gHY7HQbcXstDNI16xVD2wiF5BkA4a3DsFCRq3bzNQZ8Oq6iMiNvWdBySWjd1GMqweLEcfyjziVvOBtgnQFm8aHE6TrOSONVzVkdoOHgY3j-SVkaBmIKWDRHMiPAr0ZUMwT-saAppoZNKqKpSvPKZKawUWgmrmKeWl5E1TBXc-jJX-THqzeYzd4Kw8JXQLPOSUlcwaUvNLbNKOe5ZbrTvI9LZsF4ksoy66yKb1MnmNdi8Tjbvozsw9PezQHUdF4ID1K0D1H85QB_J7jPVLWpIaCBsNf71-NP_OP4MbcOWqe3sHPWa5dpdBJzS6Mvokl9KSua_
  priority: 102
  providerName: Directory of Open Access Journals
Title Collusion resistant multi-authority access control scheme with privacy protection for personal health records
URI https://dx.doi.org/10.1016/j.jksuci.2023.101677
https://doaj.org/article/f7c1f1ae922d4537b9630f95bc3929ba
Volume 35
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwELaqTiy8EeUlD6ymsRPbzQgIhJBgAaRukZ8QUB8qKRL_Hp_jAF0YGHOKneTs-B667zuETm1GPTeUEhV-NQKM4CTYGUsMNywrjBOuBIDz3b24eSpux3zcQ5cdFgbKKtPZ357p8bROkmHS5nBe18MHGnYPBTb2HAwPBcAvcHsCiG988ZNnkYCejCAjwOvAgA5BF8u8Xt_el6Y-gy7iUSTlioWKRP6_DNUv43O9idaT14jP2xfbQj033UYbXUcGnH7QHTSJnYshAYZDGA2u4bTBsWaQqGXzMoNOdVjFHok4FanjEN66icOQkMXzRf2hzCdO7A0wT3Bq8Tx57LhFTeI2s_O-ix6vrx4vb0hqqEBMQUcNEcyIcKjoUgY3IEg0hQDRSSVUWSpe-swUVgqthFXMU8tHkT9MFdz6Ua7yPdSfzqZuH2HhS6FZ5iWlrmDSjjS3zCrluGe50X6ASKfDat7SZlRdPdlr1eq8Ap1Xrc4H6AIU_X0vkF5HwWzxXKVVr7w01FPlSsZswfPwHSLPfMm1ASdPqwGS3TJVK3soTFX_-fiDf488RGtw1VadHaF-s1i64-CmNPokhvcncTd-ARan6Ks
link.rule.ids 315,786,790,870,2115,3525,27957,27958,45909
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07b9wwDBbSdGiXvote0oeGrupZsiVZYxI0uLRJll6B2wQ9WyfI3eHiC5B_H1GW22Tp0JW2ZIuiSIrgRyL02Vc0ckcpMemoEagITpKd8cRxx6rGBREUAJzPzsXsZ_NtwRc76GjEwkBaZdH9g07P2rpQpoWb03XXTX_QJD0UqrHXYHho-wg9briqQLRPFod_Ay0S4JMZZQSAHRgxQuhyntfF5fXWdV-gjXgmSfnAROVK_vcs1T3rc_wCPStuIz4Y_uwl2gnLV-j52JIBlxP6Gl3l1sUQAcPpHg2-4bLHOWmQmG3_ewWt6rDJTRJxyVLH6X4brgKGiCxeb7ob425xKd8A8ySvFq-Ly44H2CQeQjvXb9D8-Ov8aEZKRwXiGtr2RDAnklaxSiY_IFEshRtikEYYpQxXsXKNl8Ia4Q2L1PM2FxAzDfexrU39Fu0uV8vwDmERlbCsipLS0DDpW8s988YEHlntbJwgMvJQr4e6GXpMKLvQA8818FwPPJ-gQ2D0n3eh6nUmrDa_dNl2HaWjkZqgGPMNr9M6RF1Fxa0DL8-aCZLjNukHQpSm6v75-b3_HvkJPZnNz0716cn59330FJ4MKWjv0W6_2YYPyWfp7ccsk3dmZ-rd
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Collusion+resistant+multi-authority+access+control+scheme+with+privacy+protection+for+personal+health+records&rft.jtitle=Journal+of+King+Saud+University.+Computer+and+information+sciences&rft.au=Wu%2C+Qing&rft.au=Meng%2C+Guoqiang&rft.au=Zhang%2C+Leyou&rft.au=Rezaeibagha%2C+Fatemeh&rft.date=2023-09-01&rft.issn=1319-1578&rft.volume=35&rft.issue=8&rft.spage=101677&rft_id=info:doi/10.1016%2Fj.jksuci.2023.101677&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_jksuci_2023_101677
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1319-1578&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1319-1578&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1319-1578&client=summon