Skip to main content
Log in

Secure medical data sharing scheme based on traceable ring signature and blockchain

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

In order to solve the problem of medical data sharing difficulties among medical institutions, we propose a secure medical data sharing scheme based on traceable ring signature and blockchain. Firstly, a certificateless traceable ring signature algorithm based on distributed key generation is proposed to provide data integrity with privacy preservation. Secondly, the smart contract combined with access control and Self-Controlling Object (SCO) can realize the decryption outsourcing and data sharing. In addition, the proposed scheme uses the InterPlanetary File System (IPFS) to store the oceans of medical privacy data, and encrypts the hash index to store, which improves the efficiency of data sharing. Finally, integrated with the blockchain, we can select the proxy node and upload the SCO package to the blockchain node for data sharing by using consensus mechanism. The security analysis shows that the scheme can realize the electronic health record (EHR) source tracking while achieving secure data sharing and privacy protection. In the performance evaluation, we compare the functionality with other schemes and conclude that our scheme is well-functional. Also, the time-consuming simulation of the algorithms in our scheme using the PBC library reflects a high practicality. The results show that the proposed scheme is secure in terms of medical data sharing and privacy protection, and feasible for data source tracking.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Li G, Lai C, Lu R, Zheng D (to appear) Seccdv: A security reference architecture for cybertwin-driven 6g v2x. IEEE Transactions on Vehicular Technology

  2. Akkaoui R, Hei X, Cheng W (2020) Edgemedichain: A hybrid edge blockchain-based framework for health data exchange. IEEE Access PP, 99, 1-1

  3. Mahmud H, Rahman T (2021) An application of blockchain to securely acquire, diagnose and share clinical data through smartphone. Peer-to-Peer Networking and Applications 1–20

  4. Wang H, Song X, Junming KE, Qiuliang XU, S. University (2017) Blockchain and privacy preserving mechanisms in cryptocurrency. Netinfo Security 07(8):32–39

    Google Scholar 

  5. Nakamoto S (2008) Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review 21260

  6. Yuan Y, Wang FY (2016) Blockchain: The state of the art and future trends. Acta Automatica Sinica 42(4):481–494

    MathSciNet  Google Scholar 

  7. Akarca D, Xiu P, Ebbitt D, Mustafa B, Al-Ramadhani H, Albeyatti A (2019) Blockchain secured electronic health records: Patient rights, privacy and cybersecurity. In 2019 10th International Conference on Dependable Systems, Services and Technologies (DESSERT), IEEE, pp 108–111

  8. Esposito C, Santis AD, Tortora G, Chang H, Choo K (2018) Blockchain: A panacea for healthcare cloud-based data security and privacy? IEEE Cloud Computing 5(1):31–37

    Article  Google Scholar 

  9. Peili LI, Haixia XU, Tianjun MA, Yongheng MU (2018) The application of blockchain technology in network mutual aid and user privacy protection. Netinfo Security 09(6):60–65

    Google Scholar 

  10. Jensen PB, Jensen LJ, Brunak S (2012) Mining electronic health records: towards better research applications and clinical care. Nat Rev Genet 13(6):395

    Article  Google Scholar 

  11. Hoerbst A, Ammenwerth E, Hoerbst, A (2010) Electronic health records. a systematic review on quality requirements. Methods Inf Med 49(4):320

  12. Xia Q, Emmanuel S, Abla S, Sandro A, Zhang X (2017) Bbds: Blockchain-based data sharing for electronic medical records in cloud environments. Information 8(2):44

    Article  Google Scholar 

  13. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, pp 89–98

  14. Xia Q, Sifah EB, Asamoah KO, Gao J, Du X, Guizani M (2017) Medshare: Trust-less medical data sharing among cloud service providers via blockchain. IEEE Access 5:14757–14767

    Article  Google Scholar 

  15. Wang S, Zhang Y, Zhang Y (2018) A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems. IEEE Access 6:38437–38450

    Article  Google Scholar 

  16. Xue TF, Fu QC, Wang C, Wang XY (2017) A medical data sharing model via blockchain. Zidonghua Xuebao/Acta Automatica Sinica 43(9):1555–1562

    Google Scholar 

  17. Shen B, Guo J, Yang Y (2019) Medchain: Efficient healthcare data sharing via blockchain. Appl Sci 9(6):1207

    Article  Google Scholar 

  18. Azaria A, Ekblaw A, Vieira T, Lippman A (2016) Medrec: Using blockchain for medical data access and permission management. In 2016 2nd International Conference on Open and Big Data (OBD), IEEE, pp 25–30

  19. He MZ, Xu DY (2021) Electronic medical record sharing scheme combining blockchain and searchable encryption. Computer Engineering and Applications 57(8):140–147

    Google Scholar 

  20. Wang Q, Lai C, Lu R, Zheng D (to appear) Searchable encryption with autonomous path delegation function and its application in healthcare cloud. IEEE Transactions on Cloud Computing

  21. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp 552–565

  22. Dhillon V, Metcalf D, Hooper M (2017) Blockchain enabled applications. Apress, Berkeley, CA, pp 1–5

    Book  Google Scholar 

  23. Tasca P, Aste T, Pelizzon L, Perony N (2016) Banking beyond banks and money. Springer

    Book  Google Scholar 

  24. Zhang YH, Hu Y, Jia X, Jiang M (2016) Efficient ring signature schemes over ntru lattices. Security & Communication Networks 9

  25. Benet J (2014) Ipfs - content addressed, versioned, p2p file system. arXiv preprint arXiv:1407.3561

  26. Caesar M, Castro M, Nightingale E, O’Shea G, Rowstron A (2006) Virtual ring routing: Network routing inspired by dhts. Computer communication review 36(4):351–362

    Article  Google Scholar 

  27. Sicilia M-A, Sánchez-Alonso S, García-Barriocanal E (2016) Sharing linked open data over peer-to-peer distributed file systems: the case of ipfs. In Research Conference on Metadata and Semantics Research, Springer, pp 3–14

  28. Ma Q, Xiao L, Yen I-L, Tu M, Bastani F (2005) An adaptive multiparty protocol for secure data protection. In 11th International Conference on Parallel and Distributed Systems (ICPADS’05), vol. 1 IEEE, pp 43–49

  29. Thilakanathan D, Calvo R, Chen S, Nepal S (2013) Secure and controlled sharing of data in distributed computing. In 2013 IEEE 16th International Conference on Computational Science and Engineering, IEEE, pp 825–832

  30. SN (2008) Bitcoin: A peer-to-peer electronic cash system. Available at SSRN 3440802

  31. Wu L, Meng K, Xu S, Li S, Ding M, Suo Y (2017) Democratic centralism: a hybrid blockchain architecture and its applications in energy internet. In 2017 IEEE International Conference on Energy Internet (ICEI), IEEE, pp 176–181

  32. Buterin V et al (2014) A next-generation smart contract and decentralized application platform. White Paper 3(37)

  33. Lind J, Naor O, Eyal I, Kelbert F, Pietzuch P, Sirer EG (2018) Teechain: Reducing storage costs on the blockchain with offline payment channels. In Proceedings of the 11th ACM International Systems and Storage Conference, pp 125–125

  34. Huang DW, Yang XY, Chen HB (2010) Ring signature scheme with revocable anonymity. Comput Eng Appl 46(24):88–89

  35. Cheng XG, Guo R, Cheng YH (2015) Construction of efficient ring signature scheme with revocation of anonymity. Commun Eng Des Mag 36(4):857–861

    Google Scholar 

  36. Zhou ZX, Mao M (2010) A forward-secure anonymity signature scheme based on ring signature idea. Microcomputer Information 26(6):62–63

    MathSciNet  Google Scholar 

  37. Zhang YY, Li H, Wang YM (2008) Identity-based ring signature scheme under standard model. J Commun 29(4):40

    Google Scholar 

  38. Snow P, Deery B, Lu J, Johnston D, Kirby P, Sprague AY, Byington D (2014) Business processes secured by immutable audit trails on the blockchain. Brave New Coin

  39. Kuo T-T, Ohno-Machado L (2018) Modelchain: Decentralized privacy-preserving healthcare predictive modeling framework on private blockchain networks. arXiv preprint arXiv:1802.01746

  40. Luo WJ, Wen SL, Cheng Y (2019) Blockchain-based electronic medical record sharing solution. Computer Applications 40(1):157–161

    Google Scholar 

  41. Sun J, Yao X, Wang S, Wu Y (2020) Blockchain-based secure storage and access scheme for electronic medical records in ipfs. IEEE Access 8:59389–59401

    Article  Google Scholar 

  42. Ding M, Nguyen DC, Pathirana PN, Seneviratne A (2019) Blockchain for secure ehrs sharing of mobile cloud based e-health systems. IEEE Access PP, 99, 1-1

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chengzhe Lai.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lai, C., Ma, Z., Guo, R. et al. Secure medical data sharing scheme based on traceable ring signature and blockchain. Peer-to-Peer Netw. Appl. 15, 1562–1576 (2022). https://doi.org/10.1007/s12083-022-01303-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-022-01303-w

Keywords

Navigation