Abstract

Telecare medical information system (TMIS) implemented in wireless body area network (WBAN) is convenient and time-saving for patients and doctors. TMIS is realized using wearable devices worn by a patient, and wearable devices generate patient health data and transmit them to a server through a public channel. Unfortunately, a malicious attacker can attempt performing various attacks through such a channel. Therefore, establishing a secure authentication process between a patient and a server is essential. Moreover, wearable devices have limited storage power. Cloud computing can be considered to resolve this problem by providing a storage service in the TMIS environment. In this environment, access control of the patient health data is essential for the quality of healthcare. Furthermore, the database of the cloud server is a major target for an attacker. The attacker can try to modify, forge, or delete the stored data. To resolve these problems, we propose a secure authentication protocol for a cloud-assisted TMIS with access control using blockchain. We employ ciphertext-policy attribute-based encryption (CP-ABE) to establish access control for health data stored in the cloud server, and apply blockchain to guarantee data integrity. To prove robustness of the proposed protocol, we conduct informal analysis and Burrows-Adabi-Needham (BAN) logic analysis, and we formally validate the proposed protocol using automated validation of internet security protocols and applications (AVISPA). Consequently, we show that the proposed protocol provides more security and has better efficiency compared to related protocols. Therefore, the proposed protocol is proper for a practical TMIS environment.

Highlights

  • Telecare medical information system (TMIS) implemented in wireless body area network (WBAN) is a rising service that enables doctors to diagnose patients remotely [1]

  • Blockchain transactions contain the public key of the data uploader, address, hash, and the access tree of the data, which are related with the data stored in the cloud server

  • SECURITY ANALYSIS we demonstrate that the proposed protocol defeats a variety of attacks using informal analysis, and we implement formal analysis including the “Burrows–Abadi– Needham (BAN) logic” [55] and “Automated Validation of Internet Security Protocols and Applications (AVISPA) software validation tool” [58], [59]

Read more

Summary

INTRODUCTION

Telecare medical information system (TMIS) implemented in wireless body area network (WBAN) is a rising service that enables doctors to diagnose patients remotely [1]. In a TMIS environment, WBAN nodes are wearable devices worn by a patient that generate the health data including the blood pressure, body temperature, and the heart rate These devices transmit health data to a server through a public channel. Numerous researchers utilized consortium blockchain for cloud-based medical environment [12], [13], [14] In these schemes, the cloud server stores health data, and the related data such as a keyword, a hash, an address of the data are recorded on the blockchain. These schemes utilize the cloud server for data storage and apply consortium blockchain so that data integrity and scalablilty is guaranteed These schemes [12], [13], [14] do not deal with the mutual authentication and key agreement process.

RELATED WORK
ACCESS STRUCTURE
BLOCKCHAIN
ADVERSARY MODEL
SYSTEM MODEL
PROPOSED SCHEME
KEY GENERATION
REGISTRATION
DATA UPLOAD
TREATMENT
CHECKUP
SECURITY ANALYSIS
AVISPA SIMULATION
COMMUNICATION COST
SECURITY FEATURES
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call