A Study on CP-ABE-Based Medical Data Sharing System with Key Abuse Prevention and Verifiable Outsourcing in the IoMT Environment
Abstract
:1. Introduction
2. Related Works
2.1. Bilinear Map
- Bilinearity: For all and all , .
- Non-Degeneracy: For all if, , then .
- Computability: There exists an efficient algorithm computing for all .
2.2. Complexity Assumption
2.2.1. Bilinear Diffie Hellman (BDH) Assumption
2.2.2. Bilinear Diffie Hellman Exponent (BDHE) Assumption
2.3. Data Security Technology in the Cloud
2.4. Attribute-Based Encryption (ABE)
2.4.1. Key Abuse Issues in CP-ABE
2.4.2. Necessity of Verifiable Outsourcing Techniques
2.4.3. Previously Proposed CP-ABE Scheme
2.4.4. Security Model
- Init: The attacker selects the challenger access policy W and gives it to the challenger.
- Setup: The challenger performs the Setup step to generate the public key , and the challenger sends to the attacker.
- Phase: The attacker requests the secret key for the following access policy L from the challenger. At this time, if L does not satisfy W the challenger sends the secret key SK corresponding to L to the attacker. The attacker can repeat Phase 1 as needed.
- Challenge: The challenger runs the encrypt algorithm to derive . The challenger sets = for the original , and then generates a random key . At this time, the sizes of the two keys are the same. The challenger selects a random value and sends to the attacker.
- Guess: The attacker guesses for the ciphertext. If L does not satisfy W and , then the attacker is defined as winning. The final definition of the probability that an attacker can win the game in this game is .
3. Security Requirements
- Collusion attacks: Users can infer other users’ attributes through collusion with each other and generate another user’s secret key with the inferred attributes. Therefore, when a AA generates a secret key, it is necessary to generate a secret key by applying various variables in addition to the user’s attributes. In addition, users can leak data through collusion attack with service providers. Therefore, even if data is leaked through a collusion attack, data security technology so only a legitimate user can decrypt and view it is required.
- Unauthorized user access control: Since the cloud is a public environment with a large scope, anyone can access the data stored therein, thereby creating various security threats. Accordingly, access control technology and security technology for accessing stored data are required. If attribute-based encryption is used among security technologies, only users with attributes previously specified by the data owner can access the stored data. Therefore, it is necessary to apply attribute-based encryption because it can provide the confidentiality and integrity of data.
- Tracking users through a distributed key: The problem of the basic CP-ABE method is that there is no value that can identify the user issued a key, so it is impossible to identify the user who was first issued a distributed key. Therefore, if the distributed key is misused, study is needed to verify the identity of the user first issued the key through a tracking process [28].
- User privacy protection: Attribute-based encryption ensures anonymity because data owners and users encrypt and decrypt data with their own attributes. However, in order to provide traceability, the user’s privacy can be infringed by exposing the user’s identifier value to the AA when the key is issued by the attribute verification agency. Therefore, research is needed to protect users’ privacy in the cloud.
- Verify data integrity as uploaded by data owner: In existing CP-ABE schemes, it is assumed that if the user accesses the ciphertext uploaded by the data owner and decrypts the ciphertext to obtain the message, it is a legitimate message. In addition, it is assumed that the result of the partially decrypted ciphertext is a legitimate message because the outsourcing server is trusted in the schemes. However these are in correct assumptions. The message uploaded to the cloud can be falsified, and it is not known whether the value calculated by the outsourcing server is the correct value [29,30,31]. Accordingly, it is necessary to verify whether the user’s final decrypted value is the original message of the data owner.
- Efficiency: In some of the existing CP-ABE methods, the size of the ciphertext is proportional to the number of attributes specified in the access structure when generating the ciphertext. Accordingly, the size of the ciphertext increases linearly with the number of attributes, which occupies costly cloud storage space. In addition, the size of the ciphertext increases the burden of computation for the decrypting user. In order to solve this, it is necessary to introduce a server that supports outsourcing that can partially process the computation amount, and it is necessary to study how to reduce the computation amount and reduce the burden.
4. Proposed Scheme
4.1. System Model
4.1.1. System Objects
- Data Owner (Patient): Data Owner is a user who uses the cloud to store encrypted data. They create an access structure based on the attributes of the users who can access their data, encrypt the data, and upload it to the cloud.
- Medical Cloud Server: Cloud servers consist largely of storage and access control (AC). Storage is where encrypted data is stored, and an AC server is a trusted server that supports outsourcing operations. The AC server role controls user access and processes part of the decryption operation after comparing the attributes of the access structure specified in the ciphertext with those of the user who requested the ciphertext. As a result, the decryption computations of the user is reduced, thereby increasing the efficiency of the user’s decryption operation.
- Trace Authority (TA): A trusted server that manages user information. The user registers with the TA before the key is issued by the AA. TA generates and issues the user’s anonymous ID value. In the event of a problem with a leaked key, the AA can then be used to track down and identify the first user to whom the key was issued.
- Attribute Authority (AA): As a semi-trusted server, it manages the user’s attributes and creates a key that can decrypt in CP-ABE. A key is generated and sent to the user that allows the user to decode the ciphertext based on the user’s attributes at the time of the key request. At this time, the AA generates a key with the user’s attributes, so no value exists to identify the user and therefore the user cannot be identified. It can later work with the TA to trace the user who was issued the key.
- User (Doctor or Nurse, etc.): Users access encryption data stored on cloud storage through their attributes. The data is obtained by performing partial decryption using their attributes and final decryption using keys issued from the AA.
4.1.2. System Overall Scenario
- User registration and key issuance phase: The user registers with the TA before receiving the key from the AA. The TA registers its own unique identifier and ID values, creates an anonymous , and sends it to the user (shown in steps 1–2 in Figure 6).
- The public key PK and master key AMK are generated by the AA by inputting the security parameter k (shown in steps 3 in Figure 6).
- The user sends , and attributes to the AA. The AA uses the values received from the user to generate a secret key SK capable of decrypting the ciphertext and transmits SK to the user (shown in steps 3–4 in Figure 6).
- The user encrypts the message with a normal symmetric key. After that, the access structure (AS) is created, and the symmetric key that encrypts the message with the PK and AS is encrypted to create a ciphertext CS. The ciphertext includes the CS that encrypted the message, the CT that encrypted the key, the access structure AS, and the message verification key value VK (shown in steps 7–8 in Figure 6).
- User data access and decryption phase: The user creates a token to access the cloud, the AC server authenticates the user and partially decrypts the encrypted text, and the user performs final decryption. The partial decrypt phase and the final decrypt phase are as follows (shown in steps 9–13 in Figure 6).
- : The AC server performs partial decryption when satisfied that the use attribute set matches the attribute set contained in the ciphertext. After the partial decoding process, the result C and the ciphertext are sent to the user.
- : The user performs the final decryption of C and received from AC using secret key SK. If the decryption is done correctly, the user can get the key that encrypted the message. The user obtains the message by decrypting the ciphertext with the key and performs the verification step to verify the integrity of the message.
- Tracking the user who first issued the key: It is possible to verify the identity of the user who was first issued the key by tracing the distributed key. This can solve the key abuse problem (shown in steps 14 to 16 in Figure 6).
4.2. Proposed Schemes
4.2.1. System Parameters
- : Servers that manage data
- : User access control management
- : Trusted authority that manages user information and traces leaked keys
- : Authority that verifies user attributes and issues keys
- : master key
- : Public parameter and master key required for attribute-based encryption
- : User security key (decryption key)
- : Value for tracking users
- : User real ID, user created ID
- : User anonymous ID
- : Valid anonymous ID period
- : TA’s public and private key pairs
- : AA’s public and private key pairs
- : User attribute data, A set of attribute data
- : Access policy
- : Tokens for access to the cloud
- : Partially decrypted ciphertext
- : Data with encrypted key, data with encrypted message
- : Data with key and message encrypted ()
- : Timestamp
4.2.2. Assumptions
- Initially, TA and AA define two large primes and the elliptic curves as follows for the security parameters.The public key and private key of TA can be represented by , , and the public key and private key of AA are .
- The AA issues a key after verifying the user attributes. At this time, part of the user identity value () is shared with the AC server.
4.2.3. User Registration and Key Issuance Phase
- -
- ,
- -
- (The symbol indicates the number of each attribute as j, and the set of attributes is expressed as S)
- -
- (The random value given for each property is represented by the symbol .)
- -
- hash functions: : {0, 1}* → , where denotes the bit length of the messages.
4.2.4. Data Encryption Phase
- -
- and access policy
- -
- Random value generation
4.2.5. User Data Access and Data Decryption Phase
4.2.6. Tracing Phase
5. Analysis of Proposed Scheme
5.1. Security Analysis
- Collusion attack: In the proposed scheme, AA uses nonce value in addition to the attribute values when generating the secret key, so even if the user determined the attributes through a collusion attack, the secret key can be generated. In addition, in the part where the partial decryption is performed by comparing the attributes of the user and the attributes of the access policy specified in the ciphertext on the AC server, the message M cannot be viewed because the user’s secret key is not known. Therefore, it is safe from collusion attack between users or between users and service providers.
- Authenticated user access control: In the proposed scheme, only the user who generated the token by receiving the secret key from AA can access the data. In addition, only users who satisfy the attributes of the access structure specified by the data owner can access the data stored in the cloud. The user’s access is primarily blocked by the AC server, and when the above conditions are satisfied partial decryption is performed and the ciphertext and the result of partial decryption are transmitted to the user. Therefore, the proposed scheme provides confidentiality and integrity to stored data because only authenticated users can access it.
- Tracing the user first issued an abused key: The existing scheme for providing traceability shown in Table 1 verify the leaked key via a Key Sanity Check, and after verification, the user’s identification information contained in the key is verified and the AA identifies the user who was issued the key for the first time. Our proposed scheme also includes a value that can identify a user from SK. The difference with the schemes presented in Table 1 is the aspect of user privacy protection. Existing schemes manage the user’s information in AA because the key must include information that can identify the user when issuing the key. This can violate the user’s privacy, excluding the user’s anonymity, which is provided by default in attribute-based encryption. Therefore, in this proposed scheme, an entity that issues an anonymous ID value called a TA is provided, and the user is provided with an anonymous ID value when registering so that the CP-ABE data sharing system can be utilized anonymously. In the event a key is misused, the AA and TA can cooperate with each other to track and identify the user who was first issued the key, and user privacy can be protected.
- Verify data integrity: In our proposed scheme, the attribute-based encryption/decryption is not the message but the message encryption key, unlike existing schemes. Therefore, in the partial decoding process in the outsourcing server, the message is not converted. In addition, in the proposed ciphertext = <CT, CS, VK>, there is a verification key VK that can verify the integrity of the message of the data owner. Accordingly, the user verifies through the and M′ obtained after the final decoding to verify the integrity of the message. Compared to the existing Yu and Jiguo Li schemes that support verifiable outsourcing, the verification of message integrity is relatively simple.
5.2. Efficiency
- Cloud storage space efficiency: In existing CP-ABE methods, when the ciphertext is generated, the size of the ciphertext increases in proportion to the number of attributes specified in the access policy, thus wasting storage space. In particular, in the Qi Li scheme, the size of the ciphertext increases with the number of attributes. In the proposed scheme, the number of attributes specified in the access policy is represented as a single number by performing a separate operation = , which results in a constant-size ciphertext. As a result, as opposed to existing CP-ABE methods, the proposed scheme generates a ciphertext of a certain size, not proportional to the number of attributes specified when generating the ciphertext. The wasted cloud storage space can be used efficiently. However, only the size of the ciphertext is constant. The amount of computation required for encryption varies depending on the number of attributes.
- Efficiency of computation: In conventional CP-ABE methods, when decrypting the user receives the ciphertext and decrypts it. Accordingly, the amount of computation for the use is proportional to the size of the ciphertext. This proposed scheme performs partial decoding by including an AC server that supports outsourcing. As the result of partial decryption by the AC server, the user receives the C and the ciphertext and proceeds to the final decryption, so the message M can be obtained. By using the AC server for outsourcing, the computational efficiency can be increased by reducing the amount of computation required for the user. As shown in Table 4, this proposed scheme has more user decryption computations than the Qi Li and Premkamal, Jiguo Li schemes among the CP-ABE methods that support an outsourcing server. This is because most of the decryption operations are performed on the server, so the more users there are, the more computations the server processes. However, in the Premkamal scheme and Jiguo Li scheme, when the user distributes the key to someone, the distributed key can be used for access by unauthorized users. At this time, if the distributed key is misused, the user who originally issued the key cannot be tracked. In other words, the aforementioned key abuse problem arises. Traceability is provided in the qi Li system, but personal privacy issues may arise because the server that issued the key knows the user’s information. Our proposed scheme solves the problem of key abuse by tracking the user who was issued the key for the first time through the leaked key and provides user anonymity.
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- John, B.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. IEEE Symp. Secur. Priv. 2007. [Google Scholar] [CrossRef] [Green Version]
- Ling, C.; Calvin, N. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security, ACM, Alexandria, VA, USA, 29 October–22 November 2007; pp. 456–465. [Google Scholar]
- Sekhar, B.R.; Kumar, B.S.; Reddy, L.S.; Poorna Chandar, V. CP-ABE based encryption for secured cloud storage access. Int. J. Sci. Eng. Res. 2012, 3, 1–5. [Google Scholar]
- Zhu, S.; Yang, X. Protecting data in cloud environment with attribute-based encryption. Int. J. Grid Util. Comput. 2015, 6, 91–97. [Google Scholar] [CrossRef]
- Qi, L.; Zhu, H.; Ying, Z.; Zhang, T. Traceable ciphertext-policy attribute-based encryption with verifiable outsourced decryption in ehealth cloud. Wirel. Commun. Mob. Comput. 2018, 2018, 1701675. [Google Scholar]
- Zhen, L.; Cao, Z.; Wong, D.S. White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures. IEEE Trans. Inf. Forensics Secur. 2012, 8, 76–88. [Google Scholar] [CrossRef]
- Changhee, H.; Kwon, H.; Hur, J. Efficient attribute-based secure data sharing with hidden policies and traceability in mobile health networks. Mobile Inf. Syst. 2016, 2016, 6545873. [Google Scholar]
- Yu, G.; Cao, Z.; Zeng, G.; Han, W. Accountable ciphertext-policy attribute-based encryption scheme supporting public verifiability and nonrepudiation. In International Conference on Provable Security; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
- Zhang, R.; Hui, L.; Yiu, S.; Yu, X.; Liu, Z.; Jiang, Z.L. A traceable outsourcing cp-abe scheme with attribute revocation. In Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, IEEE, Sydney, NSW, Australia, 1–4 August 2017. [Google Scholar]
- Yang, Y.; Liu, X.; Deng, R.H.; Li, Y. Lightweight sharable and traceable secure mobile health system. IEEE Trans. Dependable Secur. Comput. 2017, 17, 78–91. [Google Scholar] [CrossRef]
- Luo, E.; Meng, D.; Wang, W.; Luo, E.; Wang, G. Attribute-Based Traceable Anonymous Proxy Signature Strategy for Mobile Healthcare. In International Conference on Information Security Practice and Experience; Springer: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
- Jiang, Y.; Susilo, W.; Mu, Y.; Guo, F. Ciphertext-policy attribute-based encryption with key-delegation abuse resistance. In Australasian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2016; pp. 477–494. [Google Scholar]
- Hahn, C.; Hur, J. Constant-size Ciphertext-policy Attribute-Based Data Access and Outsourceable Decryption Scheme. J. KIISE 2016, 43, 933–945. [Google Scholar] [CrossRef]
- Teng, W.; Yang, G.; Xiang, Y.; Zhang, T.; Wang, D. Attribute-based access control with constant-size ciphertext in cloud computing. IEEE Trans. Cloud Comput. 2017, 5, 617–627. [Google Scholar] [CrossRef]
- Nurmamat, H.; Rahman, K. CP-ABE access control scheme for sensitive data set constraint with hidden access policy and constraint policy. Secur. Commun. Netw. 2017, 2017. [Google Scholar] [CrossRef] [Green Version]
- Lai, J.; Deng, R.H.; Guan, C.; Weng, J. Attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1343–1354. [Google Scholar] [CrossRef]
- Kumar, P.P.; Pasupuleti, S.K.; Alphonse, P.J.A. A new verifiable outsourced ciphertext-policy attribute based encryption for big data privacy and access control in cloud. J. Ambient. Intell. Humaniz. Comput. 2019, 10, 2693–2707. [Google Scholar]
- Qin, B.; Deng, R.H.; Liu, S.; Ma, S. Attribute-based encryption with efficient verifiable outsourced decryption. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1384–1393. [Google Scholar] [CrossRef]
- Hongwei, L.; Wang, X.; Zhang, P. Verifying Outsourced Decryption of CP-ABE with Signature. In Proceedings of the 4th International Conference on Mechatronics, Materials, Chemistry and Computer Engineering 2015; Atlantis Press: Paris, France, 2015. [Google Scholar]
- Li, J.; Sha, F.; Zhang, Y.; Huang, X.; Shen, J. Verifiable outsourced decryption of attribute-based encryption with constant ciphertext length. Secur. Commun. Netw. 2017. [Google Scholar] [CrossRef] [Green Version]
- Li, Z.; Li, W.; Jin, Z.; Zhang, H.; Wen, Q. An Efficient ABE Scheme With Verifiable Outsourced Encryption and Decryption. IEEE Access 2019, 7, 29023–29037. [Google Scholar] [CrossRef]
- Yang, Y.; Liu, X.; Zheng, X.; Rong, C.; Guo, W. Efficient traceable authorization search system for secure cloud storage. IEEE Trans. Cloud Comput. 2018. [Google Scholar] [CrossRef]
- Shen, J.; Zhou, T.; Chen, X.; Li, J.; Susilo, W. Anonymous and traceable group data sharing in cloud computing. IEEE Trans. Inf. Forensics Secur. 2017, 13, 912–925. [Google Scholar] [CrossRef]
- Yu, G.; Wang, Y.; Cao, Z.; Lin, J.; Wang, X. Traceable and undeniable ciphertext-policy attribute-based encryption for cloud storage service. Int. J. Distrib. Sens. Netw. 2019, 15, 1550147719841276. [Google Scholar] [CrossRef] [Green Version]
- Liu, J.; Hu, Q.; Li, C.; Sun, R.; Du, X.; Guizani, M. A Traceable Concurrent Data Anonymous Transmission Scheme for Heterogeneous VANETs. In Proceedings of the 2018 IEEE Global Communications Conference (GLOBECOM), IEEE, Abu Dhabi, UAE, 9–13 December 2018. [Google Scholar]
- Zhou, Z.; Huang, D. On efficient ciphertext-policy attribute based encryption and broadcast encryption. In Proceedings of the 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 4–8 October 2010; pp. 753–755. [Google Scholar]
- Canetti, R.; Halevi, S.; Katz, J. Chosen Ciphertext Security from Identity Based Encryption. In Advances in Cryptology—Eurocrypt, Volume 3027 of LNCS; Springer: Berlin/Heidelberg, Germany, 2004; pp. 207–222. [Google Scholar]
- Boneh, D.; Boyen, X. Efficient Selective-ID Secure Identity Based Encryption without Random Oracles. In Advances in Cryptology—Eurocrypt, Volume 3027 of LNCS; Springer: Berlin/Heidelberg, Germany, 2004; pp. 223–238. [Google Scholar]
- Rohit, A.; Mohanty, S.K.; Sakurai, K. A Traceable Signcryption Scheme for Secure Sharing of Data in Cloud Storage. In Proceedings of the 2016 IEEE International Conference on Computer and Information Technology (CIT), Nadi, Fiji, 7–10 December 2016. [Google Scholar]
- Fan, K.; Wang, J.; Wang, X.; Li, H.; Yang, Y. A secure and verifiable outsourced access control scheme in fog-cloud computing. Sensors 2017, 17, 1695. [Google Scholar] [CrossRef] [PubMed]
- Liu, Z.; Jiang, Z.L.; Wang, X.; Yiu, S.M. Practical attribute-based encryption: Outsourcing decryption, attribute revocation and policy updating. J. Netw. Comput. Appl. 2018, 108, 112–123. [Google Scholar] [CrossRef]
CP-ABE Scheme | User Privacy | Traceability | Ciphertext Size | Support on Outsourcing Server | Outsourcing Results Verification |
---|---|---|---|---|---|
Qi Li scheme [5] | Not protected | Provided using identity table on management server | Proportional to the number of attributes | Provided | Not provided |
Liu scheme [6] | Not provided | ||||
Hahn scheme [7] | Constant size ciphertext | Provided | |||
Yu scheme [8] | Provided through the signature value included in the key | Proportional to the number of attributes | Provided | ||
Luo scheme [11] | Not provided | ||||
Jiang scheme [12] | Provided using identity table on management server |
CP-ABE Scheme | Ciphertext Size | Support on Outsourcing Server | Outsourcing Results Verification |
---|---|---|---|
Hahn scheme [13] | constant-size ciphertext | Provided | Failed to provide |
Wei Teng scheme [14] | Failed to provide | ||
Helil scheme [15] | Proportional to the number of attributes | Provided | Failed to provide |
Lai scheme [16] | Verify by inserting the MAC authentication code in the cipher text. | ||
Premkamal scheme [17] | Message verification with VK, which can verify ciphertext. | ||
Qin scheme [18] | constant-size ciphertext | The hash value is used to verify the accuracy of outsourcing decrypt. | |
Jiguo Li scheme [20] | Verify by inserting the MAC authentication code in the cipher text. | ||
Zhidan Li scheme [21] | Proportional to the number of attributes | After partial decoding on 2 servers, verify that the results match. |
Hahn Scheme [12] | Jiang Scheme [12] | Yu Scheme [22] | Qi Li Scheme [5] | Premkamal Scheme [17] | Jiguo Li Scheme [18] | Proposed Scheme | |
---|---|---|---|---|---|---|---|
Collusion/ masquerade attack | Safe | ||||||
Data Storage space | Efficient | Inefficient | Efficient | ||||
Ciphertext length | Constant size | Proportional to the number of attributes | Constant size | ||||
User privacy | Infringement impossible | Infringement Possible (Trusted servers manage user information through identity tables) | Infringement impossible | ||||
Tracing the first user to distribute the key | Untraceable | Traceable via identity table | Traceable with user signatures stored in identity tables | Traceable via identity table | Untraceable | TA and AA work together to track who was issued the first key | |
Verifying the integrity of the data owner’s message | Not considered | Message verification with VK, which can verify ciphertext | Verify by inserting MAC authentication code in ciphertext | Verify by inserting the message hash value in the ciphertext | |||
Outsourcing operation support | Supported | Not supported | Supported |
Hahn Scheme [13] | Jiang Scheme [12] | Yu Scheme [22] | Qi Li Scheme [5] | |||
---|---|---|---|---|---|---|
Encryption | ||||||
Partial decryption (server) | - | - | ||||
Final decryption (user) | E+M+H+1Dec | |||||
Message verification | - | - | - | 2H | ||
Premkamal Scheme [17] | Jiguo Li Scheme [18] | Proposed Scheme | ||||
Encryption | ||||||
Partial decryption (server) | +2M | |||||
Final decryption (user) | 1Dec | |||||
Message verification | E+3M+H | 2H | ||||
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hwang, Y.-W.; Lee, I.-Y. A Study on CP-ABE-Based Medical Data Sharing System with Key Abuse Prevention and Verifiable Outsourcing in the IoMT Environment. Sensors 2020, 20, 4934. https://doi.org/10.3390/s20174934
Hwang Y-W, Lee I-Y. A Study on CP-ABE-Based Medical Data Sharing System with Key Abuse Prevention and Verifiable Outsourcing in the IoMT Environment. Sensors. 2020; 20(17):4934. https://doi.org/10.3390/s20174934
Chicago/Turabian StyleHwang, Yong-Woon, and Im-Yeong Lee. 2020. "A Study on CP-ABE-Based Medical Data Sharing System with Key Abuse Prevention and Verifiable Outsourcing in the IoMT Environment" Sensors 20, no. 17: 4934. https://doi.org/10.3390/s20174934
APA StyleHwang, Y. -W., & Lee, I. -Y. (2020). A Study on CP-ABE-Based Medical Data Sharing System with Key Abuse Prevention and Verifiable Outsourcing in the IoMT Environment. Sensors, 20(17), 4934. https://doi.org/10.3390/s20174934