Your browser doesn't support javascript.
Show: 20 | 50 | 100
Results 1 - 3 de 3
Filter
Add filters

Language
Document Type
Year range
1.
Expert Systems with Applications ; 211, 2023.
Article in English | Scopus | ID: covidwho-2244411

ABSTRACT

The outbreak of COVID-19 has exposed the privacy of positive patients to the public, which will lead to violations of users' rights and even threaten their lives. A privacy-preserving scheme involving virus-infected positive patients is proposed by us. The traditional ciphertext policy attribute-based encryption (CP-ABE) has the features of enhanced plaintext security and fine-grained access control. However, the encryption process requires the high computational performance of the device, which puts a high strain on resource-limited devices. After semi-honest users successfully decrypt the data, they will get the real private data, which will cause serious privacy leakage problems. Traditional cloud-based data management architectures are extremely vulnerable in the face of various cyberattacks. To address the above challenges, a verifiable ABE scheme based on blockchain and local differential privacy is proposed, using LDP to perturb the original data locally to a certain extent to resist collusion attacks, outsourcing encryption and decryption to corresponding service providers to reduce the pressure on mobile terminals, and deploying smart contracts in combination with blockchain for fair execution by all parties to solve the problem of returning wrong search results in a semi-honest cloud server. Detailed security proofs are performed through the defined security goals, which shows that the proposed scheme is indeed privacy-protective. The experimental results show that the scheme is optimized in terms of data accuracy, computational overhead, storage performance, and fairness. In terms of efficiency, it greatly reduces the local load, enhances personal privacy protection, and has high practicality as well as reliability. As far as we know, it is the first case of applying the combination of LDP technology and blockchain to a tracing system, which not only mitigates poisoning attacks on user data, but also improves the accuracy of the data, thus making it easier to identify infected contacts and making a useful contribution to health prevention and control efforts. © 2022 Elsevier Ltd

2.
Expert Systems with Applications ; : 118545, 2022.
Article in English | ScienceDirect | ID: covidwho-1983060

ABSTRACT

The outbreak of COVID-19 has exposed the privacy of positive patients to the public, which will lead to violations of users’ rights and even threaten their lives. A privacy-preserving scheme involving virus-infected positive patients is proposed by us. The traditional ciphertext policy attribute-based encryption (CP-ABE) has the features of enhanced plaintext security and fine-grained access control. However, the encryption process requires the high computational performance of the device, which puts a high strain on resource-limited devices. After semi-honest users successfully decrypt the data, they will get the real private data, which will cause serious privacy leakage problems. Traditional cloud-based data management architectures are extremely vulnerable in the face of various cyberattacks. To address the above challenges, a verifiable ABE scheme based on blockchain and local differential privacy is proposed, using LDP to perturb the original data locally to a certain extent to resist collusion attacks, outsourcing encryption and decryption to corresponding service providers to reduce the pressure on mobile terminals, and deploying smart contracts in combination with blockchain for fair execution by all parties to solve the problem of returning wrong search results in a semi-honest cloud server. Detailed security proofs are performed through the defined security goals, which shows that the proposed scheme is indeed privacy-protective. The experimental results show that the scheme is optimized in terms of data accuracy, computational overhead, storage performance, and fairness. In terms of efficiency, it greatly reduces the local load, enhances personal privacy protection, and has high practicality as well as reliability. As far as we know, it is the first case of applying the combination of LDP technology and blockchain to a tracing system, which not only mitigates poisoning attacks on user data, but also improves the accuracy of the data, thus making it easier to identify infected contacts and making a useful contribution to health prevention and control efforts.

3.
Electronics ; 10(23):3019, 2021.
Article in English | ProQuest Central | ID: covidwho-1559148

ABSTRACT

The advances made in genome technology have resulted in significant amounts of genomic data being generated at an increasing speed. As genomic data contain various privacy-sensitive information, security schemes that protect confidentiality and control access are essential. Many security techniques have been proposed to safeguard healthcare data. However, these techniques are inadequate for genomic data management because of their large size. Additionally, privacy problems due to the sharing of gene data are yet to be addressed. In this study, we propose a secure genomic data management system using blockchain and local differential privacy (LDP). The proposed system employs two types of storage: private storage for internal staff and semi-private storage for external users. In private storage, because encrypted gene data are stored, only internal employees can access the data. Meanwhile, in semi-private storage, gene data are irreversibly modified by LDP. Through LDP, different noises are added to each section of the genomic data. Therefore, even though the third party uses or exposes the shared data, the owner’s privacy is guaranteed. Furthermore, the access control for each storage is ensured by the blockchain, and the gene owner can trace the usage and sharing status using a decentralized application in a mobile device.

SELECTION OF CITATIONS
SEARCH DETAIL