BMPLS: Blockchain-Based Multi-level Privacy-Preserving Location Sharing Scheme for Telecare Medical Information Systems

The sharing of patients’ locations is an important part in mobile medical services and modern smart healthcare. Although location sharing based on blockchains has advantages on decentralization and openness, there is also a challenge to guarantee the security and the privacy of locations recorded in a blockchain. To this end, this paper investigates the location sharing based on blockchains for telecare medical information systems. Firstly, we define the basic requirements of blockchain-based location sharing including decentralization, unforgeability, confidentiality, multi-level privacy protection, retrievability and verifiability. Then, using order-preserving encryption and merkle tree, we propose a blockchain-based multi-level location sharing scheme, i.e. BMPLS. The analysis results show that our scheme satisfies the above requirements. Finally, the performance of our scheme is evaluated and the experiment results show that our scheme is efficient and feasible for both patients and medical workers. In a word, our scheme can be applied to realize privacy-preserving location sharing based on blockchains for telecare medical information systems.

[1]  Sherali Zeadally,et al.  Certificateless Public Auditing Scheme for Cloud-Assisted Wireless Body Area Networks , 2018, IEEE Systems Journal.

[2]  Zhang Rui,et al.  A More Secure Authentication Scheme for Telecare Medicine Information Systems , 2012, Journal of medical systems.

[3]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[4]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[5]  Jian Shen,et al.  Block Design-Based Key Agreement for Group Data Sharing in Cloud Computing , 2019, IEEE Transactions on Dependable and Secure Computing.

[6]  Jian Shen,et al.  Security analysis and improvement of bio-hashing based three-factor authentication scheme for telecare medical information systems , 2018, J. Ambient Intell. Humaniz. Comput..

[7]  Ping Wang,et al.  Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound , 2018, IEEE Transactions on Dependable and Secure Computing.

[8]  Ling Liu,et al.  A Customizable k-Anonymity Model for Protecting Location Privacy , 2004 .

[9]  Sherali Zeadally,et al.  Wearable Computing for Health Care , 2016, Journal of Medical Systems.

[10]  Naveen K. Chilamkurti,et al.  A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks , 2015, Inf. Sci..

[11]  Peng Liu,et al.  Using full duplex relaying in device-to-device (D2D) based wireless multicast services: a two-user case , 2014, Science China Information Sciences.

[12]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[13]  Yaping Lin,et al.  Privacy-Preserving Search Over Encrypted Personal Health Record In Multi-Source Cloud , 2018, IEEE Access.

[14]  Xudong Huang,et al.  Blockchain in Healthcare: A Patient-Centered Model , 2019, Biomedical journal of scientific & technical research.

[15]  Debiao He,et al.  Robust Biometrics-Based Authentication Scheme for Multiserver Environment , 2015, IEEE Systems Journal.

[16]  Chao Yang,et al.  Efficient end-to-end authentication protocol for wearable health monitoring systems , 2017, Comput. Electr. Eng..

[17]  I-Ling Yen,et al.  Security analysis for order preserving encryption schemes , 2012, 2012 46th Annual Conference on Information Sciences and Systems (CISS).

[18]  W. Bolt Bitcoin and Cryptocurrency Technologies : A Comprehensive Introduction , 2017 .

[19]  Khalil Drira,et al.  A Semantic Big Data Platform for Integrating Heterogeneous Wearable Data in Healthcare , 2015, Journal of Medical Systems.

[20]  Yulong Shen,et al.  Authenticated Key Agreement Scheme with Strong Anonymity for Multi-Server Environment in TMIS , 2019, Journal of Medical Systems.

[21]  Jianfeng Ma,et al.  hOPE: improved order preserving encryption with the power to homomorphic operations of ciphertexts , 2017, Science China Information Sciences.

[22]  Jian Shen,et al.  Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things , 2018, IEEE Internet of Things Journal.

[23]  Sherali Zeadally,et al.  Anonymous Authentication for Wireless Body Area Networks With Provable Security , 2017, IEEE Systems Journal.

[24]  Sherali Zeadally,et al.  Authentication protocol for an ambient assisted living system , 2015, IEEE Communications Magazine.

[25]  Jian Shen,et al.  Secure Verifiable Database Supporting Efficient Dynamic Operations in Cloud Computing , 2020, IEEE Transactions on Emerging Topics in Computing.

[26]  Alex Pentland,et al.  Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.

[27]  Georg Fuchsbauer,et al.  SpaceMint: A Cryptocurrency Based on Proofs of Space , 2018, ERCIM News.

[28]  Jian Shen,et al.  An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data , 2017, IEEE Transactions on Information Forensics and Security.

[29]  Jian Shen,et al.  Anonymous and Traceable Group Data Sharing in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[30]  Nathan Chenette,et al.  Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..

[31]  Ping Wang,et al.  Zipf’s Law in Passwords , 2017, IEEE Transactions on Information Forensics and Security.

[32]  Atsuko Miyaji,et al.  Privacy-Preserving Integration of Medical Data , 2017, Journal of Medical Systems.

[33]  Miao Zhang,et al.  Application of a Blockchain Platform to Manage and Secure Personal Genomic Data: A Case Study of LifeCODE.ai in China , 2019, Journal of medical Internet research.

[34]  Anura P. Jayasumana,et al.  Collaborative applications over peer-to-peer systems–challenges and solutions , 2013, Peer Peer Netw. Appl..

[35]  Melanie Swan,et al.  Blockchain: Blueprint for a New Economy , 2015 .

[36]  A. A. Zaidan,et al.  A Systematic Review for Enabling of Develop a Blockchain Technology in Healthcare Application: Taxonomy, Substantially Analysis, Motivations, Challenges, Recommendations and Future Direction , 2019, Journal of Medical Systems.

[37]  Ping Wang,et al.  On the Challenges in Designing Identity-Based Privacy-Preserving Authentication Schemes for Mobile Devices , 2018, IEEE Systems Journal.

[38]  Chao Yang,et al.  Universally composable secure positioning in the bounded retrieval model , 2015, Science China Information Sciences.