Log in

Post-quantum security design for hierarchical healthcare systems based on lattices

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The need for high-quality healthcare services increases to more incredible speeds. Smart healthcare offers an ecosystem of IoT wireless networks, computers and software applications to enable medical tracking, mobility and emergency services through smart wearables. In this ecosystem, security attacks are continuously arisen and sensitive medical data are threatened. Strong cryptographic mechanisms are then crucial for securely processing smart healthcare data. Previously, traditional public key cryptosystems are utilized to address security concerns pertaining to healthcare sector. These cryptosystems provide security under hard problems like discrete logarithmic problem and bilinear pairing which are vulnerable to quantum attacks. In recent years, lattice-based cryptography (LBC) has emerged as a quantum-safe substitute to traditional public-key cryptosystems. In this context, we present a hierarchical healthcare structure where intra-cluster and inter-cluster communication patterns are defined. Then, we propose a security design based on LBC. For intra-cluster communications, a certificateless identity-based Diffie–Hellman key exchange protocol secure under learning with errors hard problem over lattices is designed. It is composed of a registration phase, login phase and a key agreement scheme. To ensure trust, security and interoperability between different healthcare stakeholders defining the inter-cluster communication pattern, post-quantum Blockchain technology is used. Dilithium lattice-based signature scheme is proposed to replace the current ECDSA blockchain signature scheme. The communication and computation costs of the proposed key agreement protocol has been evaluated in comparison with the traditional ECDH-ECDSA key exchange scheme and to an authenticated version of a post-quantum key agreement scheme named SIKE-Dilithium. The obtained results prove the efficacy of our proposal. Moreover, through security analysis, we have demonstrated that the proposed security design ensures security requirements of healthcare application and can effectively resist quantum and classical attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price includes VAT (France)

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Gope P, Hwang T (2016) BSN-care: a secure iot-based modern healthcare system using body sensor network. IEEE Sensors J 16(5):1368–1376

    Article  Google Scholar 

  2. Zhou J, Cao Z, Dong X, Vasilakos AV (2017) Security and privacy for cloud-based IoT: challenges. IEEE Commun Mag 55:26–33

    Article  Google Scholar 

  3. Li M, Yu S, Zheng Y, Ren K, Lou W (2013) Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans Parallel Distrib Syst 24:131–143

    Article  Google Scholar 

  4. Shamir, A. (1985) Identity-based cryptosystems and signature schemes. In: Blakely, G.R., , 196, 47–53.

  5. Farouk A, Alahmadi A, Ghose SM (2020) Blockchain platform for industrial healthcare: vision and future opportunities. Comput Commun 154:223–235

    Article  Google Scholar 

  6. Hölbl M, Kompara M, Kamišalić AN, Zlatolas LA (2018) A systematic review of the use of Blockchain in healthcare. Symmetry 10:470

    Article  Google Scholar 

  7. Shor P (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26:1484–1509

    Article  MathSciNet  Google Scholar 

  8. Peikert, Ch. (2009) Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, May 31 - June 2, pp 333– 342, ACM, USA.

  9. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM (JACM) 56:1–40

    Article  MathSciNet  Google Scholar 

  10. Nielsen MA, Chuang IL (2010) Quantum computation and quantum information: 10th, Anniversary. Cambridge University Press, Cambridge

    Google Scholar 

  11. Micciancio DR (2009) Lattice-based cryptography. Postquantum cryptography. Springer, Berlin Heidelberg, pp 147–191

    Google Scholar 

  12. Bos, J. W. Costello, C. Ducas, L. Mironov, I. Naehrig, M. Nikolaenko, V. Raghunathan, A. and Stebila, D. (2016) Frodo: Take of the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2016, pp. 1006–1018, ACM Press, New York, USA.

  13. Tian, M., Huang, L. (2014) Efficient Identity-Based Signature from Lattices. In: IFIP International Information Security Conference, Springer, pp. 321–329.

  14. Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schwabe P, Seiler G, Stehlé D (2018) Crystals-dilithium: a lattice-based digital signature scheme. IACR Transact Cryptogr Hardware Embedded Syst 2018:238–268

    Article  Google Scholar 

  15. Chen, L. Jordan, S. Liu, Y. K. Moody, D. Peralta, R. & Smith-Tone, D. (2016) Report on post-quantum cryptography (Vol. 12). Gaithersburg, MD, USA: US Department of Commerce, National Institute of Standards and Technology.

  16. Abdallah A, Shen X (2018) A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Trans Smart Grid 9:396–405

    Article  Google Scholar 

  17. Qian J, Cao Z, Lu M, Chen X, Shen J, Liu J (2021) The secure lattice-based data aggregation scheme in residential networks for smart grid. IEEE Internet Things J 9(3):2153–2164

    Article  Google Scholar 

  18. Cherbal S, Zier A, Hebal S, Louail L, Annane B (2024) Security in internet of things: a review on approaches based on blockchain, machine learning, cryptography, and quantum computing. J Supercomput 80:3738–3816

    Article  Google Scholar 

  19. Seyhan K, Akleylek S (2023) A new password-authenticated module learning with rounding-based key exchange protocol: Saber.PAKE. J Supercomput 79:17859–17896

    Article  Google Scholar 

  20. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Qtaish A (2023) Lattice-based lightweight quantum resistant scheme in 5g-enabled vehicular networks. Mathematics 11:399

    Article  Google Scholar 

  21. Gupta DS, Sangram R, Singh T, Kumari M (2022) Post-quantum lightweight identity-based two-party authenticated key exchange protocol for Internet of Vehicles with probable security. Comput Commun 181:69–79

    Article  Google Scholar 

  22. Chaudhary R, **dal A, Aujla GS, Kumar N, Das AK, Saxena N (2018) LSCSH: lattice-based secure cryptosystem for smart healthcare in smart cities environment. IEEE Commun Mag 56:24–32

    Article  Google Scholar 

  23. Tanwar S, Gupta R, Patel M, Shukla A, Sharma G, Davidson IE (2021) Blockchain and AI-empowered social distancing scheme to combat COVID-19 situations. IEEE Access 9:129830–129840

    Article  Google Scholar 

  24. Patel VA, Bhattacharya P, Tanwar S, Gupta R, Sharma G, Bokoro PN, Sharma R (2022) Adoption of federated learning for healthcare informatics: emerging applications and future directions. IEEE Access 10:90792–90826

    Article  Google Scholar 

  25. Kassab M, DeFranco J, Malas T, Laplante P, Destefanis G, Neto VVG (2021) Exploring research in blockchain for healthcare and a roadmap for the future. IEEE Trans Emerg Topics Comput 9:1835–1852

    Article  Google Scholar 

  26. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209

    Article  MathSciNet  Google Scholar 

  27. Gentry, C. Peikert, C.and Vaikuntanathan, V. (2008) Trapdoors for hard lattices and new cryptographic constructions, in Proc. 14th Annu. ACM Symp.Theory Comput., pp. 197–206.

  28. Cash D, Hofheinz D, Kiltz E, Peikert C (2010) Bonsai trees, or how to delegate a lattice basis. Advances in Cryptology_EUROCRYPT. Springer, Berlin, Germany, pp 523–552

    Google Scholar 

  29. Yin W, Wen Q, Li W, Zhang H, ** Z (2018) An anti-quantum transaction authentication approach in blockchain. IEEE Access 6:5393–5401

    Article  Google Scholar 

  30. Li CY, Chen XB, Chen YL, Hou YY, Li J (2018) A new lattice-based signature scheme in post-quantum blockchain network. IEEE Access 7:2026–2033

    Article  Google Scholar 

  31. Wu F, Yao W, Zhang X, Wang W, Zheng Z (2019) Identity-based proxy signature over NTRU lattice. Int J Commun Syst 32:e3867

    Article  Google Scholar 

  32. Gu Y, **e X, Gu C (2019) A new NTRU-type public-key cryptosystem over the binary field. Comput, Mater Continua 60:305–316

    Article  Google Scholar 

  33. Bhattacharya P, Tanwar S, Bodkhe U, Tyagi S, Kumar N (2021) BinDaaS: Blockchain-based deep-learning as-a-service in healthcare 4.0 applications. IEEE Trans Netw Sci Eng 8:1242–1255

    Article  Google Scholar 

  34. Oleiwi ZCh, Dihin RA, Alwan AH (2023) Improved framework for blockchain application using lattice based key agreement protocol. International Journal of Electronics and Telecommunications 69:5–10

    Google Scholar 

  35. Bagchi P, Bera B, Das AK, Shetty SV, P. and Karuppiah M. (2023) Post quantum lattice-based secure framework using aggregate signature for ambient intelligence assisted blockchain-based IoT applications. IEEE Internet of Things Magazine 6:52–58

    Article  Google Scholar 

  36. Peikert C. (2014) Lattice cryptography for the Internet, In International workshop on post-quantum cryptography, pp. 197–219, Cham: Springer International Publishing.

  37. NIST, F.P., 197 (2001) Advanced Encryption Standard (AES). Available: https://nvlpubs.nist.gov/nistpubs/fips/nist.fips.197.pdf

  38. Azarderakhsh R, Campagna M, Costello C, Feo LD, Hess B, Jalali A, Jao D, Koziel B, LaMacchia B, Longa P, Naehrig M (2017) Supersingular isogeny key encapsulation. Submiss NIST Post-Quant Standard Project 152:154–155

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Contributions

Each author has participated in conducting experiments, wrote the main manuscript, editing and approving the final submitted version.

Corresponding author

Correspondence to Manel Boujelben.

Ethics declarations

Competing interests

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Boujelben, M., Abid, M. Post-quantum security design for hierarchical healthcare systems based on lattices. J Supercomput (2024). https://doi.org/10.1007/s11227-024-06143-4

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-024-06143-4

Keywords

Navigation