Open Access Open Access  Restricted Access Subscription or Fee Access

“Cryptosystem for Secured Medical Data Sharing Using Block Chain Technology”

N. Supritha, K. Soundarya, K. Simran Gill, S. R. Vani, R. Sheethal

Abstract


An electronic version of a patient’s medical data is known as Electronic Health Records. EHR’s are stored independently in each hospital, so the e-medical records are accessible only to the doctors within that hospital and there is no link between different hospitals, so the patient’s details cannot be shared. So, we have proposed Block chain technology which is a distributed approach to grant security in accessing the medical report of a patient. However, most existing medical data sharing schemes have security risks, such as being prone to data tampering and forgery, and do not support the ability to verify the authenticity of the data source. To solve these problems, we propose a medical data sharing scheme based on some encryption techniques and block chain technology in this paper. To make data accessible from anywhere, cloud storage services are utilized in this proposed system and e medical reports are stored in an encrypted format in the cloud to prevent security threats from any third party. Finally, results of the analysis show that our scheme satisfies the requirements for confidentiality and unforgeability in the random oracle model, and that the proposed scheme offers higher computational performance than other similar schemes.


Keywords


Block Chain, Electronic Medical Data, Security, Privacy, Encryption, Confidentiality.

Full Text:

PDF

References


H. Cheng, C. Rong, K. Hwang, W. Wang, and Y. Li, ‘‘Secure big data storage and sharing scheme for cloud tenants,’’ China Commun., vol. 12 , no. 6, pp. 106–115, Jun. 2015.

M. Shen, B. Ma, L. Zhu, R. Mijumbi, X. Du, and J. Hu, ‘‘Cloud-based approximate constrained shortest distance queries over encrypted graphs with privacy protection,’’ IEEE Trans. Inf. Forensics Secur., vol. 13, no. 4 , pp. 940–953, Apr. 2018.

F. Xhafa, J. Li, G. Zhao, J. Li, X. Chen, and D. S. Wong, ‘‘Designing cloud-based electronic health record system with attribute-based encryption,’’ Multimedia Tools Appl., vol. 74, no. 10, pp. 3441– 3458, 2015.

S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. Accessed: 2008. [Online]. Available: https://bitcoin.org/bitcoin.pdf

K. Peterson, R. Deeduvanu, P. Kanjamala, and K. Boles, ‘‘A blockchainbased approach to health information exchange networks,’’ in Proc. NIST Workshop Blockchain Healthcare, vol. 1, 2016, pp. 1–10.

W. Liang, M. Tang, J. Long, X. Peng, J. Xu, and K.-C. Li, ‘‘A secure FaBric blockchain-based data transmission technique for industrial Internetof- Things,’’ IEEE Trans Ind. Informat., vol. 15, no. 6, pp. 3582–3592 , Jun. 2019.

A. Ekblaw, ‘‘A case study for blockchain in healthcare: MedRec prototype for electronic health records and medical research data,’’ in Proc. Proc. IEEE Open Big Data Conf., 2016, p. 13.

A. Azaria, A. Ekblaw, T. Vieira, and A. Lippman, ‘‘MedRec: Using blockchain for medical data access and permission management,’’ in Proc. 2nd Int. Conf. Open Big Data (OBD), Aug. 2016, pp. 25–30

A. A. Siyal, A. Z. Junejo, M. Zawish, K. Ahmed, A. Khalil, and G. Soursou, ‘‘Applications of blockchain technology in medicine and healthcare: Challenges and future perspectives,’’ Cryptography, vol. 3, no. 1, pp. 3–19, Jan. 2019.

Y. Sun, R. Zhang, X. Wang, K. Gao, and L. Liu, ‘‘A decentralizing attribute-based signature for healthcare blockchain,’’ in Proc. 27th Int. Conf. Comput. Commun. Netw. (ICCCN), Jul./Aug. 2018, pp. 1 – 9.

H. Wang and Y. Song, ‘‘Secure cloud-based EHR system using attributebased cryptosystem and blockchain,’’ J. Med. Syst., vol. 42, no. 8 , pp. 152–161, Jul. 2018.

C. Doukas, I. Maglogiannis, V. Koufi, F. Malamateniou, and G. Vassilacopoulos, ‘‘Enabling data protection through PKI encryption in IoT m-health devices,’’ in Proc. IEEE 12th Int. Conf. Bioinf. Bioeng. (BIBE), Nov. 2012, pp. 25–29.

M. C. Mont, P. Bramhall, and K. Harrison, ‘‘A flexible role-based secure messaging service: Explo Proc. 14th Int. Workshop Database Expert Syst. Appl. (DEXA), Prague, Czech Republic, 2003, pp. 432–437.

M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, ‘‘Scalable and secure sharing of personal health records in cloud computing using attributebased encryption,’’ IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 1 , pp. 131–143, Jan. 2013.

M. Abomhara and H. Yang, ``Attribute-based authenticated access for secure sharing of healthcare records in collaborative environments,'' Hospital, vol. 3, no. 6, pp. 3_20, 2016

F. Zhao, T. Nishide, and K. Sakurai, ``Realizing fine-grained and flexible access control to outsourced data with attribute-based cryptosystems,'' in Proc. 7th Int. Conf. Inf. Secur. Pract. Exper., Guangzhou, China, 2011, pp. 83_97.

Shamir, ``Identity-based cryptosystems and signature schemes,'' Crypto, vol. 84, pp. 47_53, Aug. 1984.

Boneh and M. Franklin, ``Identity-based encryption from the Weil pairing,'' SIAM J. Comput., vol. 32, no. 3, pp. 586_615, Jan. 2003.

Sahai and B. Waters, ``Fuzzy identity-based encryption,'' in Proc. EUROCRYPT, Aarhus, Denmark, 2005, pp. 457_473.

Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,'' in Proc. 13th ACMConf. Comput. Commun. Secur. (CCS), 2006, pp. 89_98.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,'' in Proc. 13th ACM Conf. Comput. Commun. Secur. (CCS), 2006, pp. 89_98.

R. Ostrovsky, A. Sahai, and B. Waters, Attribute- based encryption with non-monotonic access structures,'' in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), 2007, pp. 195_203.

L. Cheung and C. Newport, ``Provably secure ciphertext policy ABE,'' in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), 2007, pp. 456_465. VOLUME 8, 2020 45475 X. Yang et al.: Medical Data Sharing Scheme Based on Attribute Cryptosystem and Blockchain Technology

V. Goyal, A. Jain, O. Pandey, and A. Sahai,”Bounded ciphertext policy attribute based encryption,'' in Proc. ICALP, 2008, pp. 579_591.

Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, ``Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption,'' in Proc. Annu. Int. Conf. Theory Appl. Crypto- graph. Techn., vol. 2010, pp. 62_91.

J. Cui, H. Zhou, H. Zhong, and Y. Xu, ``AKSER: Attribute-based keyword search with ef_cient revocation in cloud computing,'' Inf. Sci., vol. 423, pp. 343_352, Jan. 2018.

J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu, “PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks,'' IEEE Trans. Dependable Secure Comput., to be published.

P. Yang, Z. Cao, and X. Dong, ``Fuzzy identity based signature,'' IACR Cryptol. EPrint Arch., Lyon, France, Tech. Rep. 2008/002, 2008, p. 2. [Online]. Available:http://eprint.iacr.org/2008/00

J. Li, M. H. Au,W. Susilo, D. Xie, and K. Ren, “Attribute-based signature and its applications,'' in Proc. 5th ACM Symp. Inf., Comput. Commun. Secur. (ASIACCS), 2010, pp. 60_69.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.