یک طرح رمزگذاری جدید مبتنی بر شناسه با استفاده از بلاکچین برای سیستم سلامت الکترونیکی
الموضوعات :فاطمه علی دادی شمس آبادی 1 , شقایق بختیاری چهل چشمه 2 , مجید علیپور 3
1 - گروه کامپیوتر، دانشکده فنی و مهندسی، واحد شهرکرد، دانشگاه آزاد اسلامی، شهرکرد، ایران.
2 - گروه کامپیوتر، دانشکده فنی و مهندسی، واحد شهرکرد، دانشگاه آزاد اسلامی، شهرکرد، ایران.
3 - گروه کامپیوتر، دانشکده فنی و مهندسی، واحد شهرکرد، دانشگاه آزاد اسلامی، شهرکرد، ایران.
الکلمات المفتاحية: سیستم سلامت الکترونیک, رمزگذاری شناسهگرا, زنجیره بلوک, محاسبات ابری,
ملخص المقالة :
با گسترش فناوری اطلاعات، سیستمهای سلامت الکترونیکی بهعنوان یک رویکرد رایج برای ثبت اطلاعات پزشکی بیماران استفاده میشوند. با توجه به اینکه اطلاعات پزشکی، دارایی ضروری افراد و نظام سلامت هستند، نگرانیهای زیادی پیرامون اشتراکگذاری امن و حفظ حریم خصوصی این اطلاعات وجود دارد. در این مقاله، ما یک روش جدید رمزگذاری مبتنی بر شناسه را بهکمک جفتسازی دوخطی برای اطمینان از محرمانگی دادههای بیماران و حریم خصوصی آنها در سیستمهای سلامت ابری پیشنهاد میکنیم. این طرح، احراز هویت را برای کاربران با استفاده از مکانیسمهای چالش-پاسخ فراهم میکند. علاوه بر این، طرح پیشنهادی با استفاده از بلاکچین، یکپارچگی و کنترل دسترسی دقیق را برای دادههای اشتراکی تضمین میکند. درستی پروتکل پیشنهادی تأیید میشود و امنیت آن بهطور رسمی در مدل استاندارد اثبات خواهد شد. نتایج حاصل از پیادهسازی در نرمافزار جاوا نشان میدهد که طرح پیشنهادی، سربار محاسباتی را در مقایسه با روشهای مشابه قبلی کاهش می دهد.
[1] H. Toral-Cruz, D. He, A.D. Mihovska, K.K. Raymond Choo, and M.K. Khan, Reliable and Secure e-Health Networks. Wireless Personal Communications, (2021), 117, 1–6. https://doi.org/10.1007/s11277-021-08104-z.
[2] W. Hsin-Te, and T. Chun-Wei, Toward Blockchains for Health-Care Systems: Applying the Bilinear Pairing Technology to Ensure Privacy Protection and Accuracy in Data Sharing. IEEE Consumer Electronics Magazine, 7 (2018), 65-71. https://doi.org/10.1109/MCE.2018.2816306.
[3] X.A. Wang, J. Ma, F. Xhafa, M. Zhang, and X. Luo, Cost-Effective, Secure E-Health Cloud System Using Identity-Based Cryptographic Techniques. Future Generation Computer Systems, 67 (2017), 242–254. https://doi.org/10.1016/j.future.2016.08.008.
[4] D. Boneh, and M. Franklin, (2001, August). Identity-Based Encryption from the Weil Pairing. In Annual International Cryptology Conference (pp. 213–229). Springer, Berlin. https://doi.org/10.1007/3-540-44647-8_13.
[5] P. Patil, M. Sangeetha, and V. Bhaskar, Blockchain for IoT Access Control, Security and Privacy: A Review. Wireless Personal Communications, 117 (2021), 1815–1834. https://doi.org/10.1007/s11277-020-07947-2.
[6] P. Pandey and R. Litoriya, Securing E-health Networks from Counterfeit Medicine Penetration Using Blockchain. Wireless Personal Communications, 117 (2021), 7–25. https://doi.org/10.1007/s11277-020-07041-7.
[7] H. Wang and Y.J. Song, Secure Cloud-Based EHR System Using Attribute-Based Cryptosystem and Blockchain. Journal of Medical Systems, 42(8) (2018), 152:1–152:9. https://doi.org/10.1007/s10916-018-0994-6.
[8] V. Della Mea, What Is E-Health (2): The Death of Telemedicine? Journal of Medical Internet Research, 3(2) (2001). https://doi.org/10.2196/jmir.3.2.e22.
[9] O. Enaizan, A.A. Zaidan, N.H.M. Alwi, B.B. Zaidan, M.A. Alsalem, O.S. Albahri, and A.S. Albahri, Electronic Medical Record Systems: Decision Support Examination Framework for Individual, Security and Privacy Concerns Using Multi-Perspective Analysis. Health and Technology, 10 (2020), 795–822. https://doi.org/10.1007/s12553-018-0278-7.
[10] J. O'donoghue, and J. Herbert, Data Management within M-Health Environments: Patient Sensors, Mobile Devices, and Databases. Journal of Data and Information Quality, 4 (2012), 1–20. https://doi.org/10.1145/2378016.2378021.
[11] L. Neuhauser, and G.L. Kreps, Online Cancer Communication: Meeting the Literacy, Cultural and Linguistic Needs of Diverse Audiences. Patient Education and Counseling, 71 (2008), 365–377. https://doi.org/10.1016/j.pec.2008.02.015.
[12] L. Neuhauser, and G.L. Kreps, E-Health Communication and Behavior Change: Promise and Performance. Social Semiotics, 20 (2010), 9–27. https://doi.org/10.1080/10350330903438386.
[13] G.L. Kreps, Strategic Use of Communication to Market Cancer Prevention and Control to Vulnerable Populations. Health Marketing Quarterly, 25 (2008), 204–216. https://doi.org/10. 1080/07359680802126327.
[14] J. Benaloh, M. Chase, E. Horvitz and K. Lauter, Patient-Controlled Encryption: Ensuring the Privacy of Electronic Medical Records. In Proceedings of the 2009 ACM Workshop on Cloud Computing Security 2009, 103–114. https://doi.org/10.1145/1655008.1655024.
[15] Y. Xue, X. Mao, Y. Guo, and S. Lv,The Research Advance of Facial Expression Recognition in Human-Computer Interaction. Journal of Image and Graphics, 5 (2009), 764–772.
[16] M. Barua, X. Liang, R. Lu and X. Shen, ESPAC: Enabling Security and Patient-Centric Access Control for E-Health in Cloud Computing, International Journal of Security and Networks, 6 (2011), 67–76. https://doi.org/10.1504/IJSN.2011.043666.
[17] L. Guo, C. Zhang, J. Sun and Y. Fang, Paas: A Privacy-Preserving Attribute-Based Authentication System for E-Health Networks. IEEE Transactions on Mobile Computing, 13 (2012), 1927-1941. https://doi.org/10.1109/ICDCS.2012.45.
[18] M. Li, S. Yu, Y. Zheng, K. Ren and W. Lou, Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption. IEEE Transactions on Parallel and Distributed Systems, 24 (2013), 131–143. https://doi.org/10.1109/TPDS.2012.97.
[19] H. Yan, J. Li, X. Li, G. Zhao, S.Y. Lee and J. Shen, Secure Access Control of E-Health System with Attribute-Based Encryption. Intelligent Automation & Soft Computing, 22 (2016), 345–352. https://doi.org/10.1080/10798587.2015.1132586.
[20] X. Boyen, A Tapestry of Identity-Based Encryption: Practical Frameworks Compared. International Journal of Applied Cryptography, 1 (2008), 3–21. https://doi.org/10.1504/IJAC T.2008.017047.
[21] A. Shamir, Identity-Based Cryptosystems and Signature Schemes. Lecture Notes in Computer Science, 84 (1984), 47–53. https://doi.org/10.1007/3-540-39568-7_5.
[22] D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing. SIAM Journal on Computing, 32(3) (2003), 586–615. https://doi.org/10.1137/S0097539701398521.
[23] R. Sakai and M. Kasahara, ID-Based Cryptosystems with Pairing on Elliptic Curve. IACR Cryptology ePrint Archive. 2003.
[24] D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. In International Conference on the Theory and Applications of Cryptographic Techniques, 2004, 223–238. https://doi.org/10.100 7/978-3-540-24676-3_14.
[25] C. Gentry, Practical Identity-Based Encryption without Random Oracles. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2006, 445–464. https://doi.org/10.1007/11761679_27.
[26] D. Boneh and X. Boyen, Efficient Selective Identity-Based Encryption without Random Oracles. Journal of Cryptology, 24 (2011), 659–693. https://doi.org/10.1007/s00145-010-9078-6.
[27] D. Galindo, Chosen-Ciphertext Secure Identity-Based Encryption from Computational Bilinear Diffie-Hellman. In International Conference on Pairing-Based Cryptography, 2010, 367–376. https://doi.org/10.1007/978-3-642-17455-1_23.
[28] J.H. Park, K. Lee and D.H. Lee, New Chosen-Ciphertext Secure Identity-Based Encryption with a Tight Security Reduction to the Bilinear Diffie-Hellman Problem. Information Sciences, 325 (2015), 256–270. https://doi.org/10.1016/j.in s.2015.07.011.
[29] W. Susilo, F. Guo and Y. Mu, Efficient Dynamic Threshold Identity-Based Encryption with Constant-Size Ciphertext. Theoretical Computer Science, 609 (2015), 49–59. https://doi.org/10.1016/j.tcs.2015.09.006.
[30] S. Bakhtiari-Chehelcheshmeh and M. Hosseinzadeh,A New Certificateless and Secure Authentication Scheme for Ad-Hoc Networks. Wireless Personal Communications, 94 (2017), 2833–2851. https://doi.org/10.1007/s11277-016-3721-y.
[31] M. Green and G. Ateniese, Identity-Based Proxy Re-Encryption. In International Conference on Applied Cryptography and Network Security, 2007, 288–306. https://doi.org/10.100 7/978-3-540-72738-5_19.
[32] S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System,2012.
[33] N. Kshetri, Blockchain's Roles in Strengthening Cybersecurity and Protecting Privacy. Telecommunications Policy, 41 (2017), 1027-1038. https://doi.org/10.1016/j.telpol.2017.09.003.
[34] X. Yue, H. Wang, D. Jin, M. Li and W. Jiang, Healthcare Data Gateways: Found Healthcare Intelligence on the Blockchain with Novel Privacy Risk Control. Journal of Medical Systems, 40 (2016), 218. https://doi.org/10.1007/s10916-016-0574-6.
[35] M. Banerjee, J. Lee and K.K. Raymond Choo,A Blockchain Future for the Internet of Things Security: A Position Paper. Digital Communications and Networks, 4 (2018), 149-160. https://doi.org/10.1016/j.dcan.2017.10.006.
[36] A. Azaria, A. Ekblaw, T. Vieira and A. Lippman, Medrec: Using Blockchain for Medical Data Access and Permission Management. Open and Big Data (OBD), International Conference on IEEE, 2016, 25-30. https://doi.org/10.1109/OB D.2016.11.
[37] A. De Caro, V. Iovino and A. Renato, JPBC : Java Pairing Based Cryptography. IEEE Symposium on Computers and Communications, 2011, 850–855. https://doi.org/10.1109/IS CC.2011.5983948E.