Abstract

Patient location sharing is an important part of modern smart healthcare and mobile medical services. Blockchain has many attractive properties and is suitable for managing patient locations in telecare medical information systems (TMIS). Recently, Ji et al. proposed a blockchain-based multilevel privacy-preserving location sharing (BMPLS) scheme for TMIS. In this paper, we show that Ji et al.’s BMPLS scheme does not achieve confidentiality and multilevel privacy-preserving. An adversary outside the system can use an ordinary personal computer to completely break the system within a dozen hours and obtain the location of any patient at any time. The adversary inside the system can use an ordinary personal computer to obtain the location of the designated patient within tens of seconds. Using salting technology, we propose an improved BMPLS scheme to fix our attacks. We also optimized the BMLS scheme to make it correct and executable. The security analysis shows that the improved BMPLS scheme achieves decentralization, untamperability, confidentiality, multilevel privacy-preserving, retrievability, and verifiability. The simulation shows that the improved BMPLS scheme is practical, the computational overhead of the location record phase is within 10 ms, and the computational overheads of the location sharing and location extraction phases are both within 30 ms.

Highlights

  • Blockchain is a new decentralized infrastructure and distributed computing paradigm, and it is one of the most revolutionary emerging technologies [1]

  • Ji et al [9] considered decentralization, untamperability, confidentiality, multilevel privacy protection, retrievability, and verifiability, but their scheme is insecure in practice. e adversary can recover any user’s location effectively. us, it is of great significance to propose secure and practical blockchain-based multilevel privacy-preserving location sharing schemes. e comparison of previous blockchainbased location sharing schemes is shown in Table 2, where “√” means satisfied, “×” means dissatisfied, and “−” means uninvolved

  • We optimized the BMLS scheme to make it correct and executable. e security analysis shows that the improved based multilevel privacy-preserving location sharing (BMPLS) scheme achieves decentralization, untamperability, confidentiality, multilevel privacypreserving, retrievability, and verifiability. e simulation shows that the improved BMPLS scheme is practical, the computational overhead of the location record phase is within 10 ms, and the computational overheads of the location sharing and location extraction phases are both within 30 ms

Read more

Summary

Introduction

Blockchain is a new decentralized infrastructure and distributed computing paradigm, and it is one of the most revolutionary emerging technologies [1]. Zyskind et al [7] proposed a data storage scheme to protect sensitive data such as user’s location. Huang et al [15] proposed a blockchain-based decentralized medical data sharing scheme with privacy-preserving. Zhu et al [19] proposed an improved convolution Merkle tree-based blockchain electronic medical record secure storage scheme. Ji et al [9] considered decentralization, untamperability, confidentiality, multilevel privacy protection, retrievability, and verifiability, but their scheme is insecure in practice. Us, it is of great significance to propose secure and practical blockchain-based multilevel privacy-preserving location sharing schemes. E security analysis shows that the improved BMPLS scheme achieves decentralization, untamperability, confidentiality, multilevel privacypreserving, retrievability, and verifiability.

Preliminaries
Improvement
Security and Performance Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call