Next Article in Journal
Efficient Fourth-Order Weights in Kernel-Type Methods without Increasing the Stencil Size with an Application in a Time-Dependent Fractional PDE Problem
Previous Article in Journal
Distantly Supervised Explainable Stance Detection via Chain-of-Thought Supervision
Previous Article in Special Issue
A Privacy-Preserving Multilingual Comparable Corpus Construction Method in Internet of Things
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Blockchain-Based Secure Sharing Scheme for Electrical Impedance Tomography Data

1
School of Electronic Engineering and Automation, Key Laboratory of Automatic Detecting Technology and Instruments, Guilin University of Electronic Technology, Guilin 541004, China
2
School of Mathematics and Computing Science, Guilin University of Electronic Technology, Guilin 541004, China
3
Center for Applied Mathematics of Guangxi, Guilin University of Electronic Technology, Guilin 541004, China
*
Author to whom correspondence should be addressed.
Mathematics 2024, 12(7), 1120; https://doi.org/10.3390/math12071120
Submission received: 19 March 2024 / Revised: 4 April 2024 / Accepted: 7 April 2024 / Published: 8 April 2024

Abstract

:
Real-time electrical impedance tomography (EIT) data sharing is becoming increasingly necessary, due to the extensive use of EIT technology in various sectors, including material analysis, biomedicine, and industrial process monitoring. The prevalence of portable EIT equipment and remote imaging technology has led to a predominance of centralized storage, Internet protocol transmission, and certificates from certificate authorities (CA) in telemedicine data. This has resulted in compromised data security, network communication delays, high CA maintenance costs, increased risks of medical data privacy breaches, and low security. Therefore, this paper offers a consortia blockchain-based method for exchanging EIT data that addresses security and integrity concerns during data storage and exchange, while maintaining transparency and traceability. Proprietary re-encryption techniques are employed to guarantee traceability when exchanging anonymous data, enabling precise control over data access. This scheme serves to protect both data and identity privacy, as well as to trace the actual identity of potential malicious users, while also thwarting any coordinated efforts between partially trusted parties and data requesters seeking unauthorized access to confidential information. Additionally, a combination of blockchain and InterPlanetary File System (IPFS) distributed storage technology is utilized to ease the burden of EIT data storage. The feasibility and effectiveness of the proposed solution were validated through a series of experiments, demonstrating its ability to effectively prevent data tampering and misuse, reduce data management costs, and enhance the efficiency and quality of data sharing.

1. Introduction

With the rapid advancement of medical detection technology, there is a growing demand for more sophisticated medical detection methods [1]. The evolution of detection methods has progressed from manual subjective assessment to a combination of subjective and objective approaches. The introduction of medical imaging technology has significantly enhanced the objectivity and accuracy of disease diagnosis. Electrical impedance tomography (EIT) technology is crucial for achieving this goal [2]. EIT is a novel non-destructive biomedical detection and imaging technique focusing on the distribution or variation in electrical impedance within living organisms [3]. This technology allows visualizing impedance distribution images of biological tissues, impedance change images across different frequencies, and impedance variation images during physiological activities of biological organs, such as respiration and heartbeats [4]. EIT offers the advantages of simplicity, non-invasiveness, affordability, and the potential for long-term and continuous patient monitoring [5]. It is important in early disease prevention, diagnosis, treatment, and medical screening [6]. Furthermore, the increasing digitization of the medical industry has led to a notable shift towards using electronic medical records (EMR) [7]. EMRs have gained widespread popularity due to their ability to offer convenient and superior electronic medical services. By sharing EMRs among medical institutions,  patients can provide real-time and long-term disease information to support in-depth analysis and personalized patient treatment [8].
Protecting sensitive health information within EMRs is paramount to safeguarding patient privacy [9]. Sharing EMR data is crucial for reducing medical costs and improving service quality. However, the scattered storage of EMRs across various medical institutions poses challenges for data sharing and increases the risk of patient privacy breaches [10]. Many hospitals and institutions still rely on traditional databases to store patient information, hindering inter-institutional data sharing and leading to information silos. Cloud storage solves these issues by providing accessibility, scalability, and by addressing privacy and security concerns [11]. Their centralized nature poses potential risks, such as unauthorized access compromising data privacy and security [12]. As the volume of medical data grows, ensuring medical record’s security, scalability, and interoperability has become a critical focus.

1.1. Our Contributions

In order to address the issue of secure storage and sharing of EIT data, this paper presents a secure sharing scheme for EIT data that is both anonymous and conditionally traceable. The scheme is built on the alliance blockchain, utilizing IPFS and blockchain technology. The key contributions of this study are outlined as follows:
  • The EIT remote imaging system utilizes an anonymous and traceable authentication protocol. By employing pseudo-identity to safeguard user privacy, it has the capability to expose the identity of malicious nodes under certain circumstances and enhance verification efficiency through batch verification. Furthermore, this protocol enables easy implementation of the key recovery function.
  • A decentralized architecture inspired by MedRec was developed to establish a trustworthy platform for sharing and collaborating on EIT data. This system integrates the consortium chain with the IPFS to enable both on-chain and off-chain collaborative storage of EIT data. The chain only stores the IPFS hash of the EIT data, while the complete dataset is transferred to IPFS. This approach helps alleviate storage constraints on the chain and ensures secure storage of EIT data.
  • The EIT data sharing system employs proxy re-encryption (PRE) technology to enforce stringent access control measures, thereby enhancing data privacy and security, to mitigate the risks of unauthorized disclosure and exploitation. A verifiable random function (VRF) is employed to generate random numbers for selecting the leader (proxy node), with the design ensuring that the random numbers generated for encryption and data access requests thwart potential collusion between semi-trusted agents and data requesters, thus preventing unauthorized access to secret information.

1.2. Related Work

In the field of medical data secure retrieval, research has primarily focused on functionality, security, and retrieval efficiency. Amiri et al. proposed a method that combines permissioned blockchain and private blockchain to support electronic medical record sharing through keyword retrieval [13]. This approach involves storing encrypted electronic medical records on a cloud server, storing the ciphertext hash value on the private chain, and storing the keyword index on the alliance chain. These measures ensure the secure storage, retrieval, and sharing of electronic medical records. Chen et al. presented a method that combines blockchain technology with searchable encryption technology to enable medical image data sharing [14]. This scheme generates trapdoors by creating keywords related to specific medical imaging data and sending them to the cloud server to search for the corresponding ciphertext. This enables users to conveniently use the blockchain to verify the authenticity of medical record ciphertext. Furthermore, Ren et al. proposed a framework for sharing electronic medical records between different entities using cloud storage and blockchain [15]. In this framework, the cloud server stores electronic medical record ciphertext, the alliance blockchain saves the electronic medical record index, and keyword searchable encryption ensures the secure retrieval of ciphertext data in the chain. A  consortium chain network model, data structure, and consensus mechanism were all designed to ensure the efficient operation of the system [16]. However, it is worth noting that, while these methods leverage the decentralized characteristics of blockchain to address the issues of centralized secure retrieval in traditional cloud storage, most of them do not consider the controllability of user retrieval permissions.
Wang et al. proposed a solution utilizing searchable encryption technology to conceal the access structure, enabling data owners to manage user access rights as per their requirements [17]. Xu et al. proposed a cloud-chain collaborative data secure sharing scheme, employing attribute encryption to encrypt electronic medical records and allowing patients to independently set access policies to achieve precise access control [18,19]. Similarly, Ref. [20] presented a scheme for sharing K-anonymous and keyword-searchable encrypted medical data in an alliance blockchain environment. This scheme incorporates an attribute-based access control smart contract, empowering patients with complete control over their medical records. However, this approach also imposes an additional burden on the users. To address the issue of user inability to control the security of medical data and electronic medical record sharing, Ref. [21] proposed a blockchain-based electronic health system. This system employs a proxy re-encryption mechanism and embeds an attribute-based cryptographic system to ensure high security and fine-grained access control. Du et al. introduced a novel business process and blockchain-based platform for sharing medical information [22]. This innovative approach allows secure storage, sharing, and verification of information among multiple parties in a decentralized network. Additionally, the authors suggested a new consensus algorithm and a comprehensive anonymous sharing model, which enhance the efficiency and security of medical information exchange among users. Liu et al. proposed a conditional anonymous telemedicine data sharing scheme that leverages blockchain technology and cloud servers for secure storage and sharing of medical data [23]. It is important to note that, while the aforementioned research began to focus on empowering patients and giving them control over medical records, there is still a lack of research on how hospitals and patients can jointly control access to electronic medical records.
According to research [24], blockchains can be categorized into three types: public chains, private chains, and consortium chains. A public chain, accessible to everyone, is entirely decentralized, due to its immutable data. On the other hand, a consortium chain restricts participation to authorized members, setting rules for access and participation privileges. In contrast, a private chain is exclusive to private organizations, with limited participating nodes and strict permissions for reading, writing, and accounting [16]. Table 1 provides a comparison of the various blockchain types [25].

1.3. Organization

The organization of this paper is as follows: Section 2 presents some preliminaries regarding Blockchain. Section 3 describes the EIT data security sharing model and its security requirements in detail. In Section 4, we first describe the framework of our propose scheme, and then present the its details. Section 5 analyzes its correctness and safety. Following that, Section 6 explores a theoretical comparison of the computational complexity of our scheme and offers a performance evaluation. Finally, Section 7 gives some conclusive remarks.

2. Preliminaries

2.1. Consortium Blockchain

A consortium blockchain is a hybrid form of blockchain technology that falls between a fully public blockchain and a fully private blockchain. In this model, a pre-selected group of entities or organizations form a federation to jointly control the nodes. Unlike public blockchains, consortium blockchains are restricted to members of the consortium, which typically consist of stakeholders from various industries like banks, supply chain companies, and government agencies. These members collaborate to manage and maintain the blockchain, leading to increased transaction speed and efficiency, due to the limited number of participants and the trust established among them. Key features of consortium blockchains include
(1)
Permission-based node management: Not everyone can participate in the maintenance of the blockchain. Only authorized nodes can perform transaction verification and other related operations.
(2)
Higher efficiency and scalability: due to the limited number of participants, the network is able to handle higher transaction volumes, while maintaining fast processing speeds.
(3)
Privacy: Although transaction data are open to alliance members, they are not public to the outside world, which provides the possibility for sensitive business operations and data protection.
(4)
Co-governance: all alliance members jointly determine the rules, protocols, and standards of the blockchain, making the governance of the entire system more democratic and transparent.
Consortium blockchains are often regarded as well suited for enterprise-level applications, due to their ability to merge the decentralization aspects of public blockchains with the control and security of private blockchains. For instance, in sectors like supply chain management, financial services, healthcare, and cross-border payments, consortium blockchains can offer an effective platform for collaboration and foster trust and data sharing among various organizations.

2.2. InterPlanetary File System

IPFS is a distributed file storage protocol aimed at enhancing the openness, efficiency, and durability of the Internet [30]. Utilizing peer-to-peer technology, every network user functions as both a client and a server, leading to a more decentralized and censorship-resistant file storage system [31]. IPFS operates by breaking files into small chunks and assigning a unique hash value to each chunk. These file blocks are then distributed across multiple nodes worldwide, and when a file needs to be retrieved, IPFS uses these hashes to locate and piece together the file blocks to reconstruct the original file [32]. This method significantly enhances data reliability, as even if some nodes are offline or data are partially lost, the file can still be reconstructed, as long as enough data blocks can be located [33]. Figure 1 presents the general architecture of IPFS.

2.3. Proxy Re-Encryption

Proxy re-encryption (PRE) is an encryption method that enables a third party (agent) to convert ciphertext from one secret key to another [34], without the agent having access to the plaintext content. This method is especially valuable in multi-user environments, where securely sharing encrypted data is necessary [35].
The proxy node acts as the leader, holding private key P r K L and public key P u K L . Upon receiving r i j , s i g r , the proxy node initiates the F. SignVerif algorithm for signature verification. Successful validation grants access to the ciphertext D e c , C E I T 1 , C E I T 2 , C E I T 3 stored on IPFS, which is then confirmed using Equation (2). Following a positive verification, the proxy node proceeds to re-encrypting the ciphertext, as follows:
D e c = E p k i , r k 2 C E I T 1 = C E I T 1 r k 1 C E I T 2 = g 1 u C E I T 3 = u + P r K L Hash 7 D e c C E I T 1 C E I T 2 mod q
subsequently creates the re-encrypted text D e c , C E I T 1 , C E I T 2 , C E I T 3 , and sends it to U j .

3. System Architecture and Security Requirements

3.1. Blockchain-Based Remote EIT System Architecture

Placing the electrode arrays developed by our team around the patient’s chest and applying a small current to them, we can safely measure the voltage difference across the lungs. By adjusting the current injection and measurement points, our system can gather sufficient data to map the entire chest. This method enables the creation of two-dimensional impedance images of the lungs, as different tissues like gas-filled alveoli and water-laden blood exhibit varying resistances to electrical current (comprising resistance and reactance).
In the context of EIT data exchange, individuals use the EIT data sharing system to provide their EMRs to authorized data requesters. However, due to the sensitive nature of EMRs, there are concerns regarding patient privacy, which may result in a reluctance to share personal data. To address this issue and ensure participant anonymity, we propose the implementation of a remote EIT data sharing method. As depicted in Figure 2, the EIT consortium blockchain facilitates the exchange of EIT data between patients and data requesters. The system framework consists of three main components: the EIT data collection module, the EIT consortium blockchain (EITCB), and the IPFS cloud server (IPFSCS).
(1) This chapter examines the use of EIT systems for remote non-invasive lung and brain imaging and diagnostic applications. The data collection system is compact and portable, making it suitable for emergency situations such as traffic accidents and natural disasters. It can measure voltage data from the human body, which are then transmitted wirelessly to the cloud. The cloud server reads the data and performs calculations and image reconstruction. The resulting images are then transferred to a mobile device for observation. To ensure a safe current for the human body (below 10 mA), a high-precision constant current source is required to generate the appropriate current signal. A signal generator is also needed to provide an input signal to the current source circuit. The STM 32 processor controls the electrode array, allowing the current signal to be applied to the object being measured according to specific rules. The voltage signal at the boundary is automatically measured in a cyclic manner. Since the voltage change corresponding to the conductivity change is very small, amplification of the voltage signal is necessary for observation and processing. However, amplifying the signal also amplifies the noise, so a filter is added after amplification to remove the noise. The filtered signal is then input into the phase-sensitive demodulation circuit to obtain the real part signal, and a filter is used to extract the DC component. Finally, the analog signal is converted into a digital signal through A/D conversion and uploaded to the cloud via the wireless module.
(2) EIT Consortium Blockchain: The following three categories of nodes make up the consortium blockchain network.
User Node (U): Users who request data and hold ownership are U n s . Individuals with EMRs who are willing to give access to other system users, such as individuals receiving care, are considered data holders. Individuals looking to view EMRs must complete a formal request to the data holders, also referred to as data seekers. Usually, health insurers or researchers are the entities seeking data. Depending on the context, U n might function as either the requester or the owner of data. Each M n has the ability to access and synchronize blockchain information.
Consensus Node ( L c ) : The nodes participating in the consensus procedure are referred to as C n . They play a key role in generating and validating blocks and data. C n are primarily responsible for registering U n identities and monitoring conditions. These entities typically include respected institutions such as research centers, major healthcare facilities, and medical departments at universities. In the consensus algorithm, C n are divided into two functions: leader and follower.
Management Node ( M n ): The medical alliance organization or government agency responsible for healthcare often owns M n . It is in charge of managing the identification data of U n and carrying out supervisory responsibilities.
(3) EIT Data Server (EITDS): Acting as a semi-trusted third party, EITDS is primarily responsible for the storage of EMRs.
In this approach, the M n initially generates the public system parameters. The M n , along with the C n s and CS (Cloud Server), independently chooses their private keys and computes their corresponding public keys. When a U n joins the system, it must select a random number to mask its true identity, creating identity protection data. Subsequently, the  U n shares this random number with all C n s, utilizing the Shamir secret sharing scheme. Each C n must verify the shared number it receives. Upon successful verification, the  C n sends a confirmation message to the M n . After collecting all confirmations, the M n calculates and sends the pseudo identity back to the U n . Simultaneously, the M n links the U n ’s identity protection data to the pseudonym as tracking data and records them on the blockchain.

3.2. Security Requirements

In order to ensure the privacy of EIT data holders and maintain secure data sharing between data holders and requesters, a secure EIT data sharing solution must fulfill the following requirements:
(1)
Protection of identity privacy: EIT data often contain sensitive personal information, and users prefer to keep their identities confidential. Hence, the solution should safeguard the privacy of users’ identities.
(2)
Conditional identity tracking: In case of security incidents like unauthorized access, the system may need to track and identify the culprits to prevent further threats. Hence, the proposed solution should incorporate a method for selectively monitoring the genuine identities of malicious users.
(3)
Collusion attack prevention: As a proxy node, the consensus group leader is a semi-trusted entity who can collaborate with data requesters and potentially access EIT data without authorization. As a result, any solution implemented should be specifically crafted to prevent collusion between proxy nodes and requesters.
(4)
Recovery of user keys: User key recovery is a crucial aspect of EITDS, as the loss of private keys can occur for diverse reasons, such as a lost device, malware, or a forgotten password. In emergency situations where keys are lost, users should have mechanisms in place to promptly recover their keys through trusted channels, to minimize the impact on imaging. Furthermore, the finite storage capacity of blockchain systems presents a challenge as the EIT data volume grows. Insufficient storage capacity may lead to incomplete or lost data, jeopardizing data security. To tackle this issue and ensure secure storage of EIT data, it is essential to address the limitations of blockchain storage capacity.

4. EIT Data Storage and Sharing Solution

4.1. EIT Hardware Design

In order to accurately detect boundary voltages, such as in the lungs, it is crucial to consider the signal-to-noise ratio of the data acquisition circuit in the EIT system. This ratio is influenced by various factors, including random and nonlinear errors in electronic equipment, measured objects, and the environment, directly impacting the imaging sensitivity. Nonlinear errors, caused by the distributed capacitance between electrodes and ground, and excitation current shunt due to common mode voltage, can significantly affect EIT image quality. Therefore, minimizing the shunting of distributed capacitance and nonlinearity from common-mode voltage is essential for improving brain EIT accuracy. To address this, a bioelectrical impedance data acquisition system was designed, to reduce the impact of distributed capacitance and accurately measure excitation current. This system includes a programmable current source to compensate for distributed capacitance effects and a differential acquisition circuit to enhance common-mode voltage suppression. The system comprises an excitation constant current source for precise frequency and amplitude control, an electrode interface subsystem to minimize distributed capacitance and measure excitation return current through intracranial tissue accurately, and a differential voltage acquisition circuit to further enhance CMRR. The overall structure of the electrical impedance imaging detection platform is illustrated in Figure 3.
The MCU controls the DDS chip to generate a sinusoidal signal with adjustable frequency. The signal then goes through various circuits such as the amplitude pre-adjustment circuit and spurious frequency filter circuit to output a stable sine wave signal with a set amplitude for driving the mirror voltage. The constant current source is controlled to produce a human body safe excitation current signal that stimulates human tissue, to create a measurable electric field. Simultaneously, the mirror image voltage size is collected to adjust the output excitation current and ensure it reaches the target area at the desired level. The boundary voltage between electrodes is collected, converted to a digital signal through ADC, preprocessed by the main controller, and sent to a PC for numerical calculations and image reconstruction using inverse problem algorithms.

4.2. Initialization

(1)
Initialization
We denote k as a system security parameter. And then, the management node M n chooses a cyclic group G 1 with a prime number order q. The generators g 1 and g 1 are represented in G 1 , with a bilinear map denoted as E : G 1 × G 1 G n . Furthermore, M n picks 8 hash functions that resist collisions.
Hash 1 : G 1 { 0 , 1 } * Hash 2 : { 0 , 1 } * R q * Hash 3 : G 1 R q * Hash 4 : G 1 G 1 Hash 5 : R q * G 1 Hash 6 : G 1 × G 1 R q * Hash 7 : G T × { 0 , 1 } * × R q * R q * Hash 8 : G 1 × G 1 × G 1 × G 1 × G 1 × G 1 R q *
M n randomly chooses the private key P r K m n R q * and computes the corresponding public key P u b K m n = g 1 P r K m n . The  L c randomly selects private key P r K c R q * and calculates public key P u b K c = g 1 P r K c , 1 c n , with a specified threshold of τ . If  L d denotes the leader in the consensus group, P r K d is the leader’s private key, and the public key is P u b K d . User U chooses a strong signature scheme F = (SigGen, Verify) [36].
Eventually, the system parameters κ , G 1 , G 2 , g 1 , g 2 , q , e , Hash 1 , , Hash 8 , P u b K m n , n are revealed by M n . Then, M n randomly picks p 1 , i R q * to compute P 1 , i = g 1 P 1 , i and derive the protected identity data π i = H a s h 1 P 1 , i I n f o i for U i . Following this, M n randomly chooses a pair of numbers α i , β i from R q * , to calculate the pseudo-identity P s e u i and generate the signature σ i for U i using the equations below.
z i = α i β i + Hash 2 π i mod q Pse i = g 1 z i δ i = Hash 3 Pse i σ i = z i + δ i P r K m n mod q
Upon reception of the identity details P s e u i , σ i from M n , user U i calculates δ * = H a s h 3 P s e u i to authenticate the validity of the given equation. If the authentication process is successful, U i adopts P s e u i , σ i as his pseudo-identity.
g 1 σ i = P u b K m n δ * × P s e u i
U i randomly selects a number a i from the set R q * , then calculates s 2 , i as P 1 , i minus a i . Next, S 2 , i is generated as g 1 s 2 , i to derive both the private key P r K i = H a s h 3 S 2 , i and the public key P u b K i = H a s h 4 P s e u i P r K i . Subsequently, U i computes A i as g 1 a i , produces the signature sig A , i using the F.Sign signature algorithm, and stores a i , A i , s i g A , i .
Subsequently, user U i obtains the public random number λ in R q * given by the present leader via the VRF mechanism and autonomously produces a random number K i in R q * for computation.
K i = g 1 k i λ i = Hash 5 ( λ ) PrK i δ λ , i = Hash 2 ( Pse i K i ) λ i σ λ , i = λ + δ λ , i PrK i mod q
Generate basic information about the current self P s e u i , σ i , K i , λ i , σ λ , i .
(2)
Encryption
The randomly selected φ { 0 , 1 } * is encrypted by the user U i to protect the EIT data  M n .
Dec = E Hash 4 P s e i , Hash 5 ( λ ) a i CEIT 1 = ( m φ ) D e c Hash 6 P s e i P u b K i CEIT 2 = Hash 4 Pse i u CEIT 3 = λ + PrK i Hash 7 ( Dec C E I T 1 ) C E I T 2 mod q
Then, the user sends the encrypted data D e c , C E I T 1 , C E I T 2 , C E I T 3 to the IPFS.
(3)
Storage Phase
Upon receiving D e c , C E I T 1 , C E I T 2 , C E I T 3 from user U i , the IPFS first conducts verification.
H a s h 4 P s e u i C E I T 3 = C E I T 2 × P u b K i H a s h 7 ( D e c C E I T 1 ) C E I T 2
If the successful validation demonstrates that the confidentiality, integrity, and source of the encrypted data remain intact, the IPFS will store D e c , C E I T 1 , C E I T 2 , C E I T 3 and generate the download link for ciphertext of U i .
In order to minimize the storage burden on the blockchain, U i submits a request to upload its metadata onto the blockchain. The metadata contains the U R L , the hash value h m of message data M n , and the P s e u i of U i .
After completing the block upload, the subsequent leader L d is determined using a randomly generated number through the verifiable random function VRF, following L = ( θ mod N ) + 1 . The process for this procedure are elaborated below. The current leader creates a random θ and proof p using its private key P r K and the current timestamp x. These parameters { θ , p } are then publicly disclosed by the leader. The authenticity of θ can be confirmed by the other follower nodes through validation using the public key v k of the leader, the current timestamp x, the pseudo-random string θ , and the proof p.
The consensus group determines L = ( θ mod N ) + 1 and designates L d as the leader after all nodes have been verified. This selection is predicated on the VRF function’s arbitrary output value, which ensures impartiality and unpredictability in the voting process.
(4)
Requests, authorizations, and visits
If U i wants to access U j ’s data information M n , U i must obtain permission from  U j .
U i requests access to U j ’s data and transmits essential details P I D i , σ i , K i , u i , σ u , i . U j validates the identity of U i using Equation (1) and subsequently authenticates the parameters of U i .
H a s h 4 P I D j σ u , j = P u b K j H a s h 2 ( P I D j K j ) u j × H a s h 4 P I D j u
If the equation mentioned above is satisfied, the authentication will be successful. U j is permitted by U i to retrieve the required information.
d j = P I D j × PubK m n Hash 3 P I D j r k 1 = Hash 8 ( d j k i K j σ i ) ( P I D i P I D j ) ( P u b K i P u b K j ) r k 2 = u j a i P r K i r i j = r k 1 , r k 2
The re-encryption key r i j is created by user U i , who then uses F.Sign to generate the signature s i g r on r i j before sending r i j , s i g r to the agent node.
(5)
Proxy Re-encryption
The agent node holds a private key P r K L and a public key P u b K L as the leader. When r i j , s i g r is received, the agent node uses the F.SignVerif algorithm for verification. Upon signature verification, the node agent retrieves the encrypted data D e c , C E I T 1 , C E I T 2 , C E I T 3 from the IPFS and authenticates it utilizing Equation (6). In the event of a successful validation, the encrypted data undergo re-encryption via a predefined algorithm.
Dec = E PubK i , r k 2 CEIT 1 = CEIT 1 r k 1 CEIT 2 = g 1 u CEIT 3 = u + PrK L Hash 7 ( Dec CEIT 1 ) CEIT 2 mod q
The newly encrypted ciphertext D e c , C E I T 1 , C E I T 2 , C E I T 3 , can be acquired and sent to U j .
(6)
Decryption
The ciphertext D e c , C E I T 1 , C E I T 2 , C E I T 3 derived from the IPFS by user U i is verified using Equation (2). Once successfully verified, the ciphertext will be decrypted by the equations, as follows:
Dec = E Hash 4 Pse i , Hash 5 ( u ) a i m φ = C E I T 1 D Hash 6 Pse i P u b K i
After receipt of the re-encrypted ciphertext D e c , C E I T 1 , C E I T 2 , C E I T 3 , U j proceeds to verify it using the equation below:
g 1 C E I T 3 = C E I T 2 × P u b K L H a s h 7 ( D e c C E I T 1 ) C E I T 2
Upon successful verification, U j uses the formulas below to decrypt the re-encrypted ciphertext:
d i = Pse i × PubK m n Hash 3 Pse i r k 1 = Hash 8 ( K i σ j d i k j ) P I D i P I D j P u b K i P u b K j C E I T 1 = C E I T 1 1 r k 1 = ( m φ ) Dec Hash 6 Pse i P u b K i Dec = Dec 1 PrK j m φ = C E I T 1 Dec Hash 6 Pse i P u b K i
(7)
Traceability
Utilizing a clandestine method of distribution, this research employs τ 1 random numbers a 1 , i , , a τ 1 , i chosen by M from the set R q * to achieve the trackability of fictitious identities. This allows the sharing of P 1 , i and the generation of a polynomial with a degree of ( τ 1 ) :
F i ( x ) = a 0 , i + a 1 , i x + a 2 , i x 2 + + a τ 1 , i x τ 1 mod q
The polynomial shares F i ( 1 ) , F i ( 2 ) , , F i ( n ) and polynomial commitments shares Λ c c = 1 n are calculated by a 0 , i = s i , 1 :
Λ c = P u b K c F i ( c ) , 1 c n
In order to confirm the polynomial share distribution in the subsequent steps, M must calculate the polynomial parameters commitments C δ δ = 0 τ 1 :
C δ = g 2 a l , i , 0 δ < τ 1
for all polynomials commitments Φ c c = 1 n :
Φ c = g 2 F i ( c ) , 1 c n
Then, we begin to verify whether F i ( c ) in Φ c is the result of polynomial F i ( x ) created by M, and  L c needs to confirm the validity of the following equation [37]:
Φ c = δ = 0 τ 1 C δ c δ
Next, L c calculates: R c = E Φ c , P u b K c , 1 c n and utilizes the subsequent method for bulk verification:
c = 1 n Γ c = E g 2 , c = 1 n Λ c
If the equation stated above is valid, L c affirms the accuracy of all polynomial commitments Λ c c = 1 n that have been received and retains the associated π i , Λ c . Every L c then employs its individual private key P r K c to retrieve S h r c from Λ c .
Shr c = Λ c 1 P r K c
In order to verify the authenticity of the S h r c transmitted by N c , proof information must be provided by L c to ensure that recipients are indeed receiving S h r c from the corresponding Λ c . To begin, L c randomly chooses a number r c from the set R q * and computes B c , 1 = S h r c r c along with B c , 2 = g 1 r c . Subsequently, L c performs the following calculations:
e c = H a s h 2 S h r c g 1 Λ c P u b K c B 1 , c B 2 , c , b c = r c + e c P r K c
and ultimately produces shared information S h r c , e c , b c that can be employed for identifying traces and regaining keys.
The user π i , P s e u i has traceability information logged by M by initiating an on-chain request, which allows the consensus group to track down any dishonest users. A smart contract is used to automatically track down the rogue node. When a user exhibits malicious conduct, the tracing procedure is initiated automatically when the threshold τ is exceeded by the number of L c that deems the user malicious. The precise steps for tracking are as follows:
Every L c sends its tracing S h r c , e c , b c to the smart contract. When τ is reached in the quantity of tracing S h r given to the contract, the smart contract will retrieve the user’s P 1 , i by executing the tracing technique described in Algorithm 1. Finally, the group consensus will reveal the true identity information Info i of user U i using the following equation:
I n f o c = π c H a s h 1 P 1 , c
Algorithm 1 The algorithm for tracking the malicious nodes.
Input:
   π i ,   [ S h r 1 , S h r 2 , , S h r t , e 1 , e 2 , , e t , b 1 , b 2 , , b t
Output:
   π i H a s h 1 P 1 , i
  1:
for c = 1 to τ do
  2:
    Calculate:
           temporary = ( S h r c g 1 ) ( Λ c p k c ) Shr c b c Λ c e c g 1 b c Λ c e c
           e c * = H a s h 2 ( t e m p )
  3:
    if e c * e c then
  4:
           fail
  5:
    end if
  6:
end for
  7:
P 1 , c = 1
  8:
for c = 1 to τ do
  9:
      j = 1 , j c t j j c = 1
10:
      for j [ 1 , t ] do
11:
            if j c then
12:
                  j = 1 , j c τ j j c = j = 1 , j c τ j j c × j j c
13:
            end if
14:
      end for
15:
      P 1 , c = P 1 , c × p o w (Shrc, j = 1 , j c τ j j c )
16:
end for

5. Theoretical Analysis

5.1. Correctness Analysis of the Scheme

Theorem 1.
This paper’s proposed EITDS scheme is accurate.
Proof. 
Demonstrating the proposed EITDS scheme’s correctness requires showing that equations in (3)–(6) are satisfied.
(1) In the case of the identity data P s e u i , σ i , if the calculated value of δ * is the same as τ i , then the following holds:
g 1 σ i = g 1 z i + τ i τ k m n = P u b K m n τ * × P s e u i
Therefore, Equation (3) holds.
(2) The ciphertext D e c , C E I T 1 , C E I T 2 , C E I T 3 satisfies Equation (6).
H a s h 4 P I D 1 C E I T 3 = H a s h 4 P s e u i u + P r K 1 H a s h 7 D e c , C E I T 1 , C E I T 2 = C E I T 2 × P u b K i H a s h 7 D e c , C E I T 1 , C E I T 2
(3) The r k 1 = H a s h 8 d j k i K j σ i P s e u i P I D j P u b K i P u b K j used by U i for encryption satisfies Equation (8).
r k 1 = H a s h 8 d j k i K j σ i P s e u i P I D j P u b K i P u b K j = H s P I D j × P u b K m n H a s h 3 P I D j k i g 1 k j σ σ i P s e u i P I D j P u b K i P u b K j = H a s h 8 K i 2 + P r K n H a s h 3 P I D j g 1 k i x i + P r K m n H s P s e u i P s e u i P I D j P u b K i P u b K j = H a s h 8 K i σ j d i k j P s e u i P I D j P u b K i P u b K j
(4) The commitments C δ i = 0 , 1 1 published by U i can be expressed as follows if the polynomial f 1 ( x ) generates F i ( c ) concealed in Φ c .
l = 0 τ 1 C δ t t = δ = 0 τ 1 g 2 n 1 , c δ = g 2 j = 0 τ 1 a δ + c δ = g 2 F i ( c ) = Φ c
Therefore, Equation (17) holds.
(5) When the Φ c c = 1 n , Γ c c = 1 n is made available to the public, and assuming the Λ c c = 1 n are accurate, we can conclude the following:
c = 1 n Γ c = c = 1 n e Φ c , P u b K c = c = 1 n e g 2 f ( c ) , P u b K c = c = 1 n e g 2 , Y i = e g 2 , Y 1 · Y 2 Y n = e g 2 , c = 1 n Λ c
Therefore, Equation (18) holds.
c = 1 τ Shr c L c = c = 1 τ Λ c 1 s k c L c = c = 1 τ g 1 f i ( c ) L c
Then, let ξ = c = 1 τ f i ( c ) j = 1 , j c τ j j c .
So, we can obtain
c = 1 τ Shr c L c = g 1 ξ = g 1 f i ( 0 ) = P 1 , i
τ or more correctly S h r c with P 1 , i satisfy the equation above. □

5.2. Security Analysis of the Scheme

Theorem 2.
A secure method for maintaining identity privacy with anonymity and traceability in a distributed setting is guaranteed if the DL and CDH assumptions are met.
Proof. 
Within this system for safeguarding identity privacy, three methods exist for an intruder to access the individual’s actual identity details:
If the adversary successfully uncovers exposed shared e c through the utilization of the disclosed data g 1 , g 2 , Φ c , Λ c , P u b K c , upon securing τ instances of share, the adversary will then proceed to regain S 1 , and determine info through π i .
To make the proof simpler, let g 1 = g 2 α , Φ c = g 2 F i ( c ) = g 2 β , P u b K c = g 1 P r K c = g 2 α P r K c = g 2 γ , and consequently we obtain Λ c = P u b K c f i ( c ) = g 2 β γ . The adversary’s goal is to acquire share c c = g 1 F i ( c ) = g 2 α F i ( c ) = g 2 α β . Therefore, the task changes to calculating g 2 β α , with g 2 β , g 2 γ , and g 2 β γ given, for any α , β , γ R q * . A potential attacker, armed with all available public information, could attempt to compute g 2 α β using two distinct approaches:
(1) The attacker may try to calculate g 2 α β directly using g 2 α and g 2 β . Based on the assumption of C D H , it is impossible for any probabilistic polynomial-time attacker to efficiently calculate g 2 α β given g 2 , g 2 α , and g 2 β , where α , β R q * . Consequently, this approach contradicts the C D H assumption.
The adversary might attempt to compute β from g 2 γ and g 2 β γ . Nonetheless, according to the D L hypothesis, in the presence of g 2 γ and g 2 β γ , for any γ R q * , there is no chance of a computational adversary working in polynomial time determining β with a significant advantage. Hence, without access to β , it is not feasible to proceed with the computation of g 2 α β .
To summarize, with the assumptions of D L and C D H , the attacker is prevented from acquiring share c c solely through the public information. This means that the attacker is incapable of gathering sufficient shares to retrieve P 1 , i and subsequently calculate information.
The adversary has the ability to eliminate up to τ 1 N c . From there, they can access the P r K c c = 1 τ 1 and share c c = 1 τ 1 . An attempt may be made by the adversary to retrieve the P 1 , i and I n f o i of U i using P r K c c = 1 τ 1 , Shr c = 1 τ 1 along with other publicly available details Φ c c = 1 n , Λ c c = 1 n , P u b K c c = 1 n , C δ δ = 0 τ 1 .
If g 1 = g 2 α and C 0 = g 2 α 0 , i = g 2 P 1 , i = g 2 β , then the opponent’s objective is to determine β or g 2 α β . Using the available information, the adversary could aim to compute either β or g 2 β α from three different perspectives:
(2) The adversary could explore the calculation of β from C 0 = g 2 β , which is tantamount to addressing the issue of D L . Consequently, this challenges the DL assumption.
The adversary might attempt to calculate g 2 α β using g 2 α and C 0 = g 2 β . Yet, this approach is analogous to addressing the C D H dilemma, thus conflicting with the CDH hypothesis.
(3) Potential adversary strategy: Shr c c = 1 τ 1 could be used to extract g 2 α β . Nevertheless, if at least τ shares or more of quantity c are gathered, the opponent can only obtain g 2 α β , according to the interpolation Lagrange theorem.
c = 1 τ Shr c f c = c = 1 τ g 1 F i ( c ) L 0 = g 1 c = 1 e F i ( c ) L o = g 1 F i ( 0 ) = g 2 s 1 , i = g 2 α β
f c = j = 1 , j c τ j j c
However, the adversary only has a maximum of τ 1 duplicates of share c, making it impossible to retrieve P 1 , i or P 1 , i from them. Furthermore, the opponent and the compromised L c can try to use their existing data to decrypt the remaining Shr c c = t n to meet the threshold τ . However, based on the assumptions of D L and C D H , we have shown that an adversary cannot obtain shares of the pure L c using publicly available information.
In conclusion, the attacker cannot reassemble P 1 , i and I n f o i with the corruption of τ 1 or less L c , as long as the D L and C D H assumptions are satisfied.
The attacker makes a determined effort to decipher the secret data in I n f o i using public identity protection information π i .
c = 1 t Shr c L c = P 1 , c , Info c = π c H a s h 1 P 1 , c
In order to safeguard the true identity of U i , M creates identity protection data π i = H a s h 1 P 1 , i I n f o i specifically for U i . Based on the preceding context, it is infeasible for any attacker to retrieve P 1 , i . Furthermore, with a sufficiently robust security parameter κ , it becomes challenging to illicitly decipher the genuine identity data info from the protection data π i . Hence, given a reasonable level of security strength, the adversary is unable to expose info from π i .
Overall, the suggested mechanism for safeguarding identity privacy with anonymity and traceability is reliable. Only when τ or more consensus nodes detect malicious actions by the user will their true identity be exposed. □
Theorem 3.
The data’s confidentiality is guaranteed by this scheme.
Proof. 
The core of the EITDS data-sharing mechanism is the proposed privacy-preserving encryption (PRE) technique, which guarantees the confidentiality of data during transport. Once authorized by the data owner, a new re-encryption key is generated for the receiver and transmitted to the intermediary node L c . Subsequently, the intermediary node L c utilizes the re-encryption key to modify the encrypted data, enabling the recipient to decrypt the altered data with their corresponding key. Importantly, throughout this process, the intermediary node strictly manages the re-encryption key from U i and manipulates the encrypted data without accessing any sensitive information from the original or modified data. Ultimately, this approach effectively safeguards data confidentiality. □
Theorem 4.
This scheme can withstand collusion attempts.
Proof. 
The leader selected from the group N c is referred to as L N . This leader is chosen using the equation L = ( num mod n ) + 1 . Subsequently, L N issues a randomly generated encryption key u to ensure data security. If L 1 stores the random value u ( 1 ) in a block at height H a s h 1 and logs containing information m 1 in the same block, a data requester U j must combine u ( 1 ) with their personal key P r K j to calculate u j = H a s h 5 ( u ) P r K j in order to access data linked to said block. Once u j is calculated, U j forwards an access request to U i with the derived data u j . If U i approves the retrieval of m 1 , U j needs to create a new encrypted key r k i j = u j ( 1 ) a i / P r K i using u j and their private key P r K i , and then send it to the intermediary node.
The group in agreement will vote for Leader L c , the new leader, in accordance with the rules, after the current agreement expires. Additionally, at H a s h 2 , the metadata of m 2 and the random number u ( 2 ) generated by Leader2 are both recorded in a block. During the encryption step, the following equations are utilized by U i to encrypt m 2 :
Dec ( 2 ) = E Hash 4 Pse i , u i ( 2 ) a 4 CEIT 1 ( 2 ) = m 2 φ Dec ( 2 ) Hash 6 P s e e i P u b K i CEIT 2 ( 2 ) = Hash 4 Pse i u ( 2 ) CEIT 3 ( 2 ) = u ( 2 ) + PrK i Hash 7 Dec ( 2 ) C E I T 1 ( 2 ) C E I T 2 ( 2 ) mod q
The proxy node can only obtain H a s h 5 u ( 1 ) a i / P r K i in relation to the previous random number u ( 1 ) if it conspires with U j to gain unauthorized access to m 2 . They can then compute E p k i , H a s h 5 u ( 1 ) a i / P r K i = E H a s h 4 P I D i , H a s h 5 u ( 1 ) a i . This is ineffective for accessing m 2 , though, in contrast to D e c ( 2 ) = e H a s h 4 P I D i , H a s h 5 u ( 2 ) a i . This is also true for other types of data. As a result, this method successfully prevents the proxy node and data requesters from cooperating. □

6. Complexity and Experimental Analysis

6.1. Complexity Analysis

In Table 2, we analyzed the computation costs of encryption, generation of re-encryption keys, re-encryption, self-decryption, and re-decryption within our approach compared to the existing literature. Our emphasis was on examining the most time-intensive tasks in these stages, including exponentiations within group G 1 and bilinear pairing e. The time taken for an exponentiation in G 1 and a bilinear pairing operation is denoted as Exp and Pair, respectively.
Our technique showed great computational efficiency throughout the re-encryption and re-decryption operations, based on the computational complexity data presented in Table 2. Moderate computing performance was achieved during the encryption and self-decryption stages. Although re-encryption key creation might not provide a significant benefit, the difference was not great.

6.2. Performance Analysis

A thorough performance simulation and quantitative analysis of the EITDS are given in this section. The evaluation took into account the average number of attempts required for each step: initialization, encryption, re-encryption, self-decryption, and re-decryption in proxy re-encryption. The Go language-based PBC library was used to simulate the system in order to replicate real-world conditions. The experiments were carried out with 64 GB of RAM and a quad-core Xeon processor running Ubuntu 20.04.
According to the data presented in Figure 4, the average time spent on initiation, encoding, re-encoding for essential creation, re-encoding, self-decrypting, and re-decrypting was 7.232 ms , 4.631 ms , 5.118 ms , 5.923 ms , 3.072 ms , and 10.367 ms , respectively. The efficiency of encoding, re-encoding, and self-decrypting in the intermediate re-encryption system seems adequate when considering the time allotted to each step. The marginally increased costs associated with essential re-encryption formation and re-decrypt were mostly attributable to the exponential operations, the execution of which was contingent upon the volume and intricacy of the input data. Based on Figure 5a, our technique performed at a medium level during the encryption stage. However, in the re-encryption stages, our scheme’s computational overhead was lowest, as seen in Figure 5b. Based on the comparison above, our technique performed exceptionally well during the encryption and re-encryption phases. All EIT data only needed to be encrypted and saved once, despite our scheme’s medium-level performance during the encryption stage. All things considered, this system’s computational cost stayed within an acceptable and controllable range.

7. Conclusions

This paper proposed an EITDS based on consortium blockchain. The EITDS utilizes a portable EIT data collector to enhance data comprehensiveness and timeliness within the system. To address concerns about malicious user identification, while safeguarding data and identity privacy, the EITDS employs PRE data sharing technology, balancing data anonymity and traceability of identity to enable precise data access control. This technology is designed to withstand collusion attacks, preventing semi-trusted agents from collaborating with data requesters to access unauthorized EIT data. Furthermore, the EITDS integrates blockchain and IPFS distributed storage technology to establish a secure collaborative data storage model, both on and off the chain, addressing the challenge of secure storage for large-scale data. The computational complexity and operational performance of the scheme were analyzed through numerical experiments. Proxy re-encryption excelled in the efficiency of encryption, re-encryption, and self-decryption stages when considering the average time consumption. Through safety comparisons, experimental analysis, and exploration of related technologies, the EITDS was demonstrated to be a secure and efficient medical data sharing system suitable for practical applications.
The solution proposed in this article has some shortcomings, including a slightly cumbersome request and authorization process. Future work will focus on streamlining the user operation steps to enhance the user experience, while maintaining safety. Improvements will be made to the encryption and retrieval algorithms to reduce the data request time.

Author Contributions

Conceptualization, R.Z. and C.X.; methodology, R.Z.; software, R.Z.; validation, R.Z., Z.Z. and W.M.; formal analysis, R.Z.; investigation, R.Z.; resources, W.M.; data curation, R.Z.; writing—original draft preparation, R.Z.; writing—review and editing, C.X.; visualization, R.Z.; supervision, W.M. and C.X.; project administration, C.X.; funding acquisition, C.X., Z.Z. and W.M. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (62171147, 62161008, 62361017), the Guangxi Key Laboratory of Automatic Detecting Technology and Instruments (YQ20113, YQ20114, YQ23015).

Data Availability Statement

The data supporting this study’s findings are available upon reasonable request from the corresponding author, [email protected].

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Li, Z.; Zhang, J.; Liu, D.; Du, J. CT Image-Guided Electrical Impedance Tomography for Medical Imaging. IEEE Trans. Med. Imaging 2020, 39, 1822–1832. [Google Scholar] [CrossRef] [PubMed]
  2. Adler, A.; Boyle, A. Electrical impedance tomography: Tissue Properties to image measures. IEEE Trans. Biomed. Eng. 2017, 64, 2494–2504. [Google Scholar] [PubMed]
  3. Newell, J.; Isaacson, D.; Mueller, J. Electrical Impedance Tomography. IEEE Trans. Med. Imaging 2002, 21, 553–554. [Google Scholar] [CrossRef]
  4. Brown, B. Electrical impedance tomography (EIT): A review. J. Med. Eng. Technol. 2003, 27, 97–108. [Google Scholar] [CrossRef] [PubMed]
  5. Adler, A.; Arnold, J.H.; Bayford, R.; Borsic, A.; Brown, B.; Dixon, P.; Faes, T.J.; Frerichs, I.; Gagnon, H.; Gärber, Y.; et al. GREIT: A unified approach to 2D linear EIT reconstruction of lung images. Physiol. Meas. 2009, 30, S35. [Google Scholar] [CrossRef]
  6. Kłosowski, G.; Hoła, A.; Rymarczyk, T.; Mazurek, M.; Niderla, K.; Rzemieniak, M. Using Machine Learning in Electrical Tomography for Building Energy Efficiency through Moisture Detection. Energies 2023, 16, 1818. [Google Scholar] [CrossRef]
  7. Enaizan, O.; Zaidan, A.A.; Alwi, N.; Zaidan, B.B.; Alsalem, M.A.; Albahri, O.; Albahri, A. Electronic medical record systems: Decision support examination framework for individual, security and privacy concerns using multi-perspective analysis. Health Technol. 2020, 10, 795–822. [Google Scholar] [CrossRef]
  8. Adamu, J.; Hamzah, R.; Rosli, M.M. Security issues and framework of electronic medical record: A review. Bull. Electr. Eng. Inform. 2020, 9, 565–572. [Google Scholar] [CrossRef]
  9. Stanfill, M.H.; Marc, D.T. Health information management: Implications of artificial intelligence on healthcare data and information management. Yearb. Med. Inform. 2019, 28, 056–064. [Google Scholar] [CrossRef]
  10. Xia, Q.; Sifah, E.B.; Smahi, A.; Amofa, S.; Zhang, X. BBDS: Blockchain-Based Data Sharing for Electronic Medical Records in Cloud Environments. Information 2017, 8, 44. [Google Scholar] [CrossRef]
  11. Chen, Y.; Ding, S.; Xu, Z.; Zheng, H.; Yang, S. Blockchain-Based Medical Records Secure Storage and Medical Service Framework. J. Med. Syst. 2018, 43, 1–9. [Google Scholar] [CrossRef]
  12. Sivan, R.; Zukarnain, Z. Security and Privacy in Cloud-Based E-Health System. Symmetry 2021, 13, 742. [Google Scholar] [CrossRef]
  13. Amiri, M.J.; Agrawal, D.; El Abbadi, A. Permissioned blockchains: Properties, techniques and applications. In Proceedings of the 2021 International Conference on Management of Data, Virtual Event, 20–25 June 2021; pp. 2813–2820. [Google Scholar]
  14. Chen, Y.; Xie, H.; Lv, K.; Wei, S.; Hu, C. DEPLEST: A blockchain-based privacy-preserving distributed database toward user behaviors in social networks. Inf. Sci. 2019, 501, 100–117. [Google Scholar] [CrossRef]
  15. Ren, Y.; Leng, Y.; Qi, J.; Sharma, P.K.; Tolba, A. Multiple cloud storage mechanism based on blockchain in smart homes. Future Gener. Comput. Syst. 2021, 115, 304–313. [Google Scholar] [CrossRef]
  16. Qiao, R.; Luo, X.Y.; Zhu, S.F.; Liu, A.D.; Wang, Q.X. Dynamic Autonomous Cross Consortium Chain Mechanism in e-Healthcare. IEEE J. Biomed. Health Inform. 2020, 24, 2157–2168. [Google Scholar] [CrossRef]
  17. Wang, Y.; Wang, J.; Chen, X. Secure searchable encryption: A survey. J. Commun. Inf. Netw. 2016, 1, 52–65. [Google Scholar] [CrossRef]
  18. Xu, M.; Liu, S.; Yu, D.; Cheng, X.; Guo, S.; Yu, J. Cloudchain: A cloud blockchain using shared memory consensus and rdma. IEEE Trans. Comput. 2022, 71, 3242–3253. [Google Scholar] [CrossRef]
  19. Wu, Y.; Cegielski, C.G.; Hazen, B.T.; Hall, D.J. Cloud computing in support of supply chain information system infrastructure: Understanding when to go to the cloud. J. Supply Chain Manag. 2013, 49, 25–41. [Google Scholar] [CrossRef]
  20. Liu, X.; Wang, Z.; Jin, C.; Li, F.; Li, G. A blockchain-based medical data sharing and protection scheme. IEEE Access 2019, 7, 118943–118953. [Google Scholar] [CrossRef]
  21. Tanwar, S.; Parekh, K.; Evans, R. Blockchain-based electronic healthcare record system for healthcare 4.0 applications. J. Inf. Secur. Appl. 2020, 50, 102407. [Google Scholar] [CrossRef]
  22. Du, M.; Chen, Q.; Chen, J.; Ma, X. An optimized consortium blockchain for medical information sharing. IEEE Trans. Eng. Manag. 2020, 68, 1677–1689. [Google Scholar] [CrossRef]
  23. Liu, J.; Jiang, W.; Sun, R.; Bashir, A.K.; Alshehri, M.D.; Hua, Q.; Yu, K. Conditional Anonymous Remote Healthcare Data Sharing Over Blockchain. IEEE J. Biomed. Health Inform. 2023, 27, 2231–2242. [Google Scholar] [CrossRef] [PubMed]
  24. Tandon, A.; Dhir, A.; Islam, A.N.; Mäntymäki, M. Blockchain in healthcare: A systematic literature review, synthesizing framework and future research agenda. Comput. Ind. 2020, 122, 103290. [Google Scholar] [CrossRef]
  25. Xi, P.; Zhang, X.; Wang, L.; Liu, W.; Peng, S. A review of Blockchain-based secure sharing of healthcare data. Appl. Sci. 2022, 12, 7912. [Google Scholar] [CrossRef]
  26. Eluubek kyzy, I.; Song, H.; Vajdi, A.; Wang, Y.; Zhou, J. Blockchain for consortium: A practical paradigm in agricultural supply chain system. Expert Syst. Appl. 2021, 184, 115425. [Google Scholar] [CrossRef]
  27. Triulzi, I.; Antonel, A.; Rossi, E.; Turchetti, G. Public Hospital Supply Chain: Current View And Critical Issues In Italy. Value Health 2017, 20, A515–A516. [Google Scholar] [CrossRef]
  28. Zheng, Z.; Xie, S.; Dai, H.; Chen, X.; Wang, H. An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends. In Proceedings of the 2017 IEEE International Congress on Big Data (BigData Congress), Honolulu, HI, USA, 25–30 June 2017. [Google Scholar]
  29. Sagirlar, G.; Carminati, B.; Ferrari, E.; Sheehan, J.D.; Ragnoli, E. Hybrid-iot: Hybrid blockchain architecture for internet of things-pow sub-blockchains. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; pp. 1007–1016. [Google Scholar]
  30. Nyaletey, E.; Parizi, R.M.; Zhang, Q.; Choo, K.K.R. BlockIPFS-blockchain-enabled interplanetary file system for forensic and trusted data traceability. In Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 14–17 July 2019; pp. 18–25. [Google Scholar]
  31. Muralidharan, S.; Ko, H. An InterPlanetary file system (IPFS) based IoT framework. In Proceedings of the 2019 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 11–13 January 2019; pp. 1–2. [Google Scholar]
  32. Batchu, S.; Henry, O.S.; Hakim, A.A. A novel decentralized model for storing and sharing neuroimaging data using ethereum blockchain and the interplanetary file system. Int. J. Inf. Technol. 2021, 13, 2145–2151. [Google Scholar] [CrossRef]
  33. Dunphy, P.; Petitcolas, F.A. A first look at identity management schemes on the blockchain. IEEE Secur. Priv. 2018, 16, 20–29. [Google Scholar] [CrossRef]
  34. Ateniese, G.; Fu, K.; Green, M.; Hohenberger, S. Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. ACM Trans. Inf. Syst. Secur. (TISSEC) 2006, 9, 1–30. [Google Scholar] [CrossRef]
  35. Liang, K.; Au, M.H.; Liu, J.K.; Susilo, W.; Wong, D.S.; Yang, G.; Yu, Y.; Yang, A. A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing. Future Gener. Comput. Syst. 2015, 52, 95–108. [Google Scholar] [CrossRef]
  36. Shabtai, A.; Menahem, E.; Elovici, Y. F-Sign: Automatic, Function-Based Signature Generation for Malware. Trans. Syst. Man Cybern. Part C 2011, 41, 494–508. [Google Scholar] [CrossRef]
  37. Wang, Y.; Ding, Y.; Wu, Q.; Wei, Y.; Qin, B.; Wang, H. Privacy-Preserving Cloud-Based Road Condition Monitoring With Source Authentication in VANETs. IEEE Trans. Inf. Forensics Secur. 2019, 14, 1779–1790. [Google Scholar] [CrossRef]
  38. Zeng, P.; Choo, K.K.R. A New Kind of Conditional Proxy Re-Encryption for Secure Cloud Storage. IEEE Access 2018, 6, 70017–70024. [Google Scholar] [CrossRef]
  39. Ge, C.; Liu, Z.; Xia, J.; Fang, L. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1214–1226. [Google Scholar] [CrossRef]
  40. Agyekum, K.O.B.O.; Xia, Q.; Sifah, E.B.; Cobblah, C.N.A.; Xia, H.; Gao, J. A proxy re-encryption approach to secure data sharing in the internet of things based on blockchain. IEEE Syst. J. 2021, 16, 1685–1696. [Google Scholar] [CrossRef]
  41. Zheng, X.; Zhou, Y.; Ye, Y.; Li, F. A cloud data deduplication scheme based on certificateless proxy re-encryption. J. Syst. Archit. 2020, 102, 101666. [Google Scholar] [CrossRef]
Figure 1. The general architecture of IPFS.
Figure 1. The general architecture of IPFS.
Mathematics 12 01120 g001
Figure 2. The framework of the remote EIT image-reconstruction system.
Figure 2. The framework of the remote EIT image-reconstruction system.
Mathematics 12 01120 g002
Figure 3. The EIT detection platform structure diagram.
Figure 3. The EIT detection platform structure diagram.
Mathematics 12 01120 g003
Figure 4. Time consumed by the six stages.
Figure 4. Time consumed by the six stages.
Mathematics 12 01120 g004
Figure 5. A comparison of various schemes (green indicates [38], yellow indicates [39], blue indicates [40], purple indicates [41], and red indicates our scheme). (a) A comparison of the encryption stage’s computational overhead. (b) A comparison of the re-encryption stage’s computational overhead.
Figure 5. A comparison of various schemes (green indicates [38], yellow indicates [39], blue indicates [40], purple indicates [41], and red indicates our scheme). (a) A comparison of the encryption stage’s computational overhead. (b) A comparison of the re-encryption stage’s computational overhead.
Mathematics 12 01120 g005
Table 1. Comparison of different types of blockchain (consortium chain [26], public chain [27], private chain [28], hybrid chain [29]).
Table 1. Comparison of different types of blockchain (consortium chain [26], public chain [27], private chain [28], hybrid chain [29]).
DecentralizationThroughputCostScalability
Consortium ChainmediummediummediumGreat
Public chainhighlowhighPoor
Private chainlowhighlowGreat
Hybrid chain--lowGreat
Table 2. Comparison of different types of blockchains.
Table 2. Comparison of different types of blockchains.
Scheme[38][39][40][41]Ours
Encrypt2Exp + 2Pair8Exp4Exp3Exp + 1Pair3Exp + 1Pair
ReKeyGen2Exp2Exp2Exp5Exp4Exp
ReEncrypt1Exp + 1Pair2Exp + 5Pair1Exp + 2Pair2Exp + 4Pair4Exp + 1Pair
Self-Decrypt1Pair3Exp + 3Pair4Exp + 1Pair
ReDecrypt1Exp + 2Pair2Exp + 2Pair1Exp + 3Pair2Exp + 4Pair8Exp
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, R.; Xu, C.; Zhu, Z.; Mo, W. A Blockchain-Based Secure Sharing Scheme for Electrical Impedance Tomography Data. Mathematics 2024, 12, 1120. https://doi.org/10.3390/math12071120

AMA Style

Zhao R, Xu C, Zhu Z, Mo W. A Blockchain-Based Secure Sharing Scheme for Electrical Impedance Tomography Data. Mathematics. 2024; 12(7):1120. https://doi.org/10.3390/math12071120

Chicago/Turabian Style

Zhao, Ruwen, Chuanpei Xu, Zhibin Zhu, and Wei Mo. 2024. "A Blockchain-Based Secure Sharing Scheme for Electrical Impedance Tomography Data" Mathematics 12, no. 7: 1120. https://doi.org/10.3390/math12071120

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop