The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Blockchain-based Scalable and Secure EHR Data Sharing using Proxy Re-Encryption

Electronic Health Record (EHR) includes highly sensitive data like medical images, prescriptions, medical test result, medical history of patients, etc., these sensitive data cannot be transmitted in its original form in the network due to security issues. Hence, encryption is done prior to transmission. To increase the speed of data transfer and to overcome the storage issues, data is usually transferred through the cloud. Hence, to ensure the security and scalability of the data, a third-party encryption called re-encryption is performed at the proxy cloud. This re-encryption ensures that the data can be reliably transmitted through the network. In this research, a novel scheme called block-chain based EHR data sharing using chaotic re- encryption (BC-EDS-CR) is proposed. In the proposed scheme, re-encryption is performed using chaos theory. The proposed re-encryption scheme ensures that the cloud administrator cannot access the medical data. Metrics such as Peak Signal to Noise Ratio (PSNR), Mean Square Error (MSE), Structural Similarity Index (SSIM), entropy and correlation coefficient are used in evaluating this scheme. It was found that the proposed scheme outperforms the existing methods by achieving a PSNR of 57.66, SSIM of 0.985 and MSE of 0.058.

[1] Afzal I., Parah S., Hurrah N., and Song O., “Secure Patient Data Transmission on Resource Constrained Platform,” Multimedia Tools and Applications, pp. 1-26, 2020. DOI:10.1007/s11042-020-09139-3

[2] Azaria A., Ekblaw A., Vieira T., and Lippman A., “MedRec: Using Blockchain for Medical Data Access and Permission Management,” in Proceedings of the 2nd International Conference on Open and Big Data, Vienna, pp. 25-30, 2016. DOI 10.1109/OBD.2016.11

[3] Banerjee M., Lee J., and Choo K., “A Blockchain Future for Internet of Things Security: A Position Paper,” Digital Communications and Networks, vol. 4, no. 3, pp. 149-160, 2018. DOI:10.1016/j.dcan.2017.10.006

[4] Cao S., Zhang G., Liu P., Zhang X., and Neri F., “Cloud-Assisted Secure eHealth Systems for Tamper-Proofing EHR Via Blockchain,” Information Sciences, vol. 485, pp. 427-440, 2019. DOI:10.1016/j.ins.2019.02.038

[5] Chen L., Lee W., Chang C., Choo K., and Zhang N., “Blockchain Based Searchable Encryption for Electronic Health Record Sharing,” Future Generation Computer Systems, vol. 95, pp. 420- 429, 2019. DOI:10.1016/j.future.2019.01.018

[6] Dagher G., Mohler J., Milojkovic M., and Marella P., “Ancile: Privacy-Preserving Framework for Access Control and Interoperability of Electronic Health Records Using Blockchain Technology,” Sustainable Cities and Society, vol. 39, pp. 283- 297, 2018. https://doi.org/10.1016/j.scs.2018.02.014

[7] Elhadad A., “Data Sharing Using Proxy Re- Encryption Based on DNA Computing,” Soft Computing, vol. 24, pp. 1-8, 2020. DOI:10.1007/s00500-019-04041-z

[8] Elisa N., Yang L., Li H., Chao F., and Naik N., “Consortium Blockchain for Security and Privacy-Preserving in E-Government Systems,” in Proceedings of the 19th International Conference on Electronic Business, Newcastle upon Tyne, pp. 99-107, 2019. https://doi.org/10.48550/arXiv.2006.14234

[9] Huixian L., Jin G., Lingyun W., and Liaojun P., “MPKC-based Threshold Proxy Signcryption Scheme,” The International Arab Journal of Information Technology, vol. 17, vo. 2, pp. 196- 206, 2020. https://doi.org/10.34028/iajit/17/2/7

[10] Kim M., Yu S., Lee J., Park Y., and Park Y., “Design of Secure Protocol for Cloud-Assisted Electronic Health Record System Using Blockchain,” Sensors, vol. 20, no. 10, pp. 2913, 2020. doi: 10.3390/s20102913.

[11] Lee C., Li C., Chen C., and Chiu S., “A Searchable Hierarchical Conditional Proxy Re-encryption Scheme for Cloud Storage Services,” Information Technology and Control, vol. 45, no. 3, pp. 289- 299, 2016. https://doi.org/10.5755/j01.itc.45.3.13224

[12] May R., “Simple Mathematical Models with Very Complicated Dynamics,” Nature, vol. 26, pp. 457, 1976. DOI:10.1038/261459a0

[13] Mikula T. and Jacobsen R., “Identity and Access Management with Blockchain in Electronic Healthcare Records,” in Proceedings of the 21st Euromicro Conference on Digital System Design, Prague, pp. 699-706, 2018. 10.1109/DSD.2018.00008

[14] Nguyen D., Pathirana P., Ding M., and Seneviratne A., “Blockchain for Secure EHRs Sharing of Mobile Cloud Based E-Health Systems,” IEEE Access, vol. 7, pp. 66792-66806, 2019. DOI: 10.1109/ACCESS.2019.2917555

[15] Pournaghi S., Bayat M., and Farjami Y., “MedSBA: A Novel and Secure Scheme to Share Medical Data Based on Blockchain Technology and Attribute-Based Encryption,” Journal of Ambient Intelligence and Humanized Computing, vol. 11, pp. 4613-4641 2020. DOI:10.1007/s12652-020-01710-y

[16] Riad K., Hamza R., and Yan H., “Sensitive and Energetic IoT Access Control for Managing Cloud Electronic Health Records,” IEEE Access, vol. 7, pp. 86384-86393, 2019. DOI: 10.1109/ACCESS.2019.2926354

[17] Sara U., Akter M., and Uddin M., “Image Quality Assessment through FSIM, SSIM, MSE and PSNR—A Comparative Study,” Journal of Computer and Communications, vol. 7, no. 3, pp. 8-18, 2019. DOI: 10.4236/jcc.2019.73002

[18] Sillence, E., Little L., and Briggs P., “E-Health,” in Proceedings of the 22nd British HCI Group 710 The International Arab Journal of Information Technology, Vol. 20, No. 5, September 2023 Annual Conference on People and Computers: Culture, Creativity, Interaction-Volume 2, BCS Learning and Development Ltd. pp. 179-180, 2008.

[19] Su P. and Su T., “Secure Blockchain-Based Electronic Voting Mechanism,” The International Arab Journal of Information Technology, vol. 20 no. 2, pp. 253-261, 2023. https://doi.org/10.34028/iajit/20/2/12

[20] Sumathi R. and Ezra K., “SCEHSS: Secured Cloud Based Electronic Health Record Storage System with Re-Encryption at Cloud Service Provider,” International Journal of Computer and Communication Engineering, pp. 162-166, 2013. DOI: 10.7763/IJCCE.2013.V2.161

[21] Tang F., Ma S., Xiang Y., and Lin C., “An Efficient Authentication Scheme for Blockchain- Based Electronic Health Records,” IEEE Access, vol. 7, pp. 41678-41689, 2019. DOI: 10.1109/ACCESS.2019.2904300

[22] Techapanupreeda C., Rattagan E., and Kurutach W., “A Transaction Security Accountability Protocol for Electronic Health Systems,” The International Arab Journal of Information Technology, vol. 19, no. 3, pp. 289-297, 2022. https://doi.org/10.34028/iajit/19/3/1

[23] Wang H. and Song Y., “Secure Cloud-Based EHR System Using Attribute-Based Cryptosystem and Blockchain,” Journal of Medical Systems, vol. 42, 2018. doi: 10.1007/s10916-018-0994-6.

[24] Wang Y., Zhang A., Zhang P., and Wang H., “Cloud-Assisted EHR Sharing with Security and Privacy Preservation Via Consortium Blockchain,” IEEE Access, vol. 7, pp. 136704- 136719, 2019. DOI: 10.1109/ACCESS.2019.2943153

[25] Yue X., Wang H., Jin D., Li M., and Jiang W., “Healthcare Data Gateways: Found Healthcare Intelligence on Blockchain with Novel Privacy Risk Control,” Journal of Medical Systems, vol. 40, no. 10, pp. 218, 2016.