Abstract

Blockchain technology provides a tremendous opportunity to transform current personal health record (PHR) systems into a decentralised network infrastructure. However, such technology possesses some drawbacks, such as issues in privacy and storage capacity. Given its transparency and decentralised features, medical data are visible to everyone on the network and are inappropriate for certain medical applications. By contrast, storing vast medical data, such as patient medical history, laboratory tests, X-rays, and MRIs, significantly affect the repository storage of blockchain. This study bridges the gap between PHRs and blockchain technology by offloading the vast medical data into the InterPlanetary File System (IPFS) storage and establishing an enforced cryptographic authorisation and access control scheme for outsourced encrypted medical data. The access control scheme is constructed on the basis of the new lightweight cryptographic concept named smart contract-based attribute-based searchable encryption (SC-ABSE). This newly cryptographic primitive is developed by extending ciphertext-policy attribute-based encryption (CP-ABE) and searchable symmetric encryption (SSE) and by leveraging the technology of smart contracts to achieve the following: (1) efficient and secure fine-grained access control of outsourced encrypted data, (2) confidentiality of data by eliminating trusted private key generators, and (3) multikeyword searchable mechanism. Based on decisional bilinear Diffie–Hellman hardness assumptions (DBDH) and discrete logarithm (DL) problems, the rigorous security indistinguishability analysis indicates that SC-ABSE is secure against the chosen-keyword attack (CKA) and keyword secrecy (KS) in the standard model. In addition, user collusion attacks are prevented, and the tamper-proof resistance of data is ensured. Furthermore, security validation is verified by simulating a formal verification scenario using Automated Validation of Internet Security Protocols and Applications (AVISPA), thereby unveiling that SC-ABSE is resistant to man-in-the-middle (MIM) and replay attacks. The experimental analysis utilised real-world datasets to demonstrate the efficiency and utility of SC-ABSE in terms of computation overhead, storage cost and communication overhead. The proposed scheme is also designed and developed to evaluate throughput and latency transactions using a standard benchmark tool known as Caliper. Lastly, simulation results show that SC-ABSE has high throughput and low latency, with an ultimate increase in network life compared with traditional healthcare systems.

Highlights

  • This article is an open access articleBlockchain technology has gained considerable attention in many industrial and academic aspects

  • smart contract-based attribute-based searchable encryption (SC-ABSE) to secure outsourced encrypted medical data over InterPlanetary File System (IPFS) storage. This primitive scheme ensures that the patient-user on the blockchain node controls the search for its outsourced encrypted data under the access control policy without the need to rely on trusted private key generator (PKG)

  • The computational operations undertaken in SC-ABSE by the patient-user are exceptionally efficient by leveraging the symmetric encryption algorithm and reducing pairing operations

Read more

Summary

Introduction

Blockchain technology has gained considerable attention in many industrial and academic aspects. Providing security and privacy to PHR systems with fine-grained access control is essential to support a technique that searches for encrypted data on the IPFS storage. CP-ABSE is a suitable scheme for storing medical data in the IPFS node by enabling fine-grained access control in an encrypted electronic format to control user privilege and support one-to-many scenarios. This scheme can support expressive access policies by determining any access structures. Most of the current schemes are not considered the adversary model of security resistance against the chosen keyword attack (CKA) and keyword secrecy (KS) in the standard model

Motivation
Contributions
Organisation
Blockchain-Based Searchable Encryption
Blockchain-Based Ciphertext Policy Attribute-Based Encryption
Bilinear Groups and Hardness Assumption Problems
Access Control
System Model
Security Requirements and Threats
Smart Contracts
Security Model of SC-ABSE
Chosen Keyword Attacks
Keyword Secrecy
Concrete Construction
System Initialisation Phase
Secret Key Generation Phase
Upload Health Data Phase
Access Health Data Phase
Correctness
Security Analysis
Semantic Security Proof
Security Validation of the Proposed SC-ABSE Scheme in AVISPA
Performance Analysis
Computational Complexity Analysis
Computation Overhead
Storage Cost and Communication Overhead
Simulation Setup
Throughput and Latency Measurements
Findings
Conclusions and Open Directions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call