A Review of Post-Quantum Privacy Preservation for IoMT Using Blockchain
Abstract
:1. Introduction
2. Background
2.1. Overview of Internet of Medical Things
2.2. Importance of Privacy Preservation for IoMT
2.3. Privacy Preservation Techniques for IoMT
- Cryptographic Algorithms: Cryptographic algorithms include methods that are used to secure and protect data and communication by applying complex mathematical and logical techniques. Data encryption is one of the principal applications of cryptography that ensures the data are encrypted at their sources and decrypted only at their destination, and hence it prevents unauthorised access during the transmission of data. Homomorphic encryption and secret sharing ensure that even when data are processed or analysed by third-party systems, the privacy and integrity of the data remain intact, preventing any unauthorised access or interpretation of sensitive information [11].Putra et al. [12] highlight that centralised medical data repositories, while useful for streamlined data access and efficient healthcare workflows, are vulnerable to security threats such as unauthorised access and cyber attacks. These threats jeopardize the integrity and confidentiality of sensitive patient information. To mitigate these risks, the authors emphasise the necessity of robust security measures, including encryption, access control, and breach detection mechanisms.
- Anonymisation and Pseudonymisation: Anonymisation removes personally identifiable information, making data untraceable to individuals. Pseudonymisation replaces private data identifiers with artificial identifiers or pseudonyms, protecting privacy while allowing data analysis without directly exposing personal information [13].
- Privacy-Preserving Machine Learning: Machine learning has been one of the most used approaches when it comes to data privacy preservation in any domain [14]. Different machine learning approaches like SVM, CNN, deep learning, and multiple ensemble approaches have been used for the detection and mitigation of security and privacy attacks when IoT devices are used [15]. Distributed machine learning approaches like federated learning allow model training on multiple devices with local data, which eliminates the requirement of exchanging data and, hence, minimises privacy concerns [16]. To further mitigate privacy attacks, Differential Privacy can be utilised, which adds noise to the data or to the outputs of data analyses to obscure the presence or absence of individuals in the data set [17].
- Edge Computing: Processing data at the edge (closer to where they are generated) reduces the need to transmit sensitive information over the network, thus enhancing privacy. As mentioned in [12], cloud-edge computing, federated learning, and AI could secure and preserve the privacy of medical data in the IoMT ecosystem.
- Blockchain: Blockchain can significantly enhance privacy preservation in medical data through its decentralised architecture, which eliminates the need for a central authority, reducing the risk of data tampering and unauthorised access. Each transaction on the blockchain is encrypted and linked to the previous one, creating an immutable ledger. This ensures that medical records are secure and can only be accessed by parties who have been granted permission, enhancing patient privacy. Furthermore, the use of smart contracts on blockchain platforms can automate the consent management process, allowing patients to control who can access their data and for what purpose, ensuring compliance with privacy regulations like HIPAA. Additionally, blockchain’s transparency feature can be fine-tuned to balance confidentiality with the traceability of access and changes to data, making it a robust solution for securing sensitive health information [18]. For example, [19] proposed quantum blockchain technology called the Quantum Blockchain Integrated Medical Data Processing System (QB-IMD), providing a promising solution to these emerging threats. The QB-IMD system utilises a quantum blockchain structure along with a novel Electronic Medical Record Algorithm (QEMR) to ensure data legitimacy and tamper-proofing through quantum signatures and quantum identity authentication. Elkhodr et al. [20] proposed a blockchain-based framework aimed at secure and privacy-preserving biomedical data sharing. The authors demonstrated that the proposed blockchain-based solution is efficient in enhancing the privacy of data in the sharing of biomedical data.
- Hybrid Approaches: A combination of blockchain technology and federated learning (FL) can also be employed to efficiently tackle privacy issues in IoMT [21]. Ali et al. [22] present a framework that integrates deep learning, homomorphic encryption, and blockchain to enhance the privacy and security of medical data. The consortium blockchain component provides a decentralised and immutable ledger to manage data access, ensuring that only authorised parties can access sensitive information. Smart contracts within the blockchain enforce access control policies, maintaining data integrity and preventing unauthorised access. Together, these technologies create a robust solution for the secure, efficient, and privacy-preserving management of medical data in the Industrial Internet of Medical Things (IIoMT).
2.4. Overview of Blockchain
- Decentralisation:Data are spread across a network of computers rather than being stored in a central database, reducing dependency on any single authority and enhancing security.
- Transparency: All transactions are visible to network participants, ensuring that any data recorded are easily verifiable and auditable, fostering trust among users.
- Immutability: Once data are entered into the blockchain, it is nearly impossible to modify them, ensuring data integrity.
- Security: Advanced cryptographic techniques protect data, preventing unauthorised access and ensuring that each transaction is securely linked to the previous one.
2.5. Blockchain and IoMT Integration
3. Post-Quantum Cryptography
4. Blockchains and Quantum Computing
4.1. Shor’s Algorithm
4.2. Grover’s Algorithm
4.3. Effect of Quantum Algorithms on Blockchain Security and Functioning
5. Post-Quantum Cryptography in Resource-Constrained Devices
- Key Encapsulation Mechanisms (KEMs): KEM algorithms are essential for securely exchanging keys between devices in an IoT network, particularly where resources are limited. The study by Halak et al. [40] demonstrated that both Kyber and SABER are efficient in terms of code size and RAM usage on ARM Cortex-M3 and Cortex-M0 devices, making them suitable for resource-constrained environments. Tasopoulos et al. [41] found that Kyber offers the best overall performance on ARM Cortex-M4 devices, while SIKE has the smallest public key and ciphertext sizes but slower execution times. Satrya et al. [42] highlighted that NTRU outperforms SABER and RSA in CPU and memory usage on Raspberry Pi-4, with Light SABER showing the best encryption/decryption delays. Mohamed et al. [43] confirmed that Kyber512 is efficient in key encapsulation and decapsulation times on a Kubernetes-managed Raspberry Pi 4 cluster, which is suitable for time-sensitive medical applications.
- Digital Signatures: Digital signatures are crucial for verifying the authenticity and integrity of messages in IoT networks. Halak et al. [40] indicated that FALCON, with its low latency, is suitable for applications requiring fast verification on ARM Cortex-M3 and Cortex-M0 devices. Tasopoulos et al. [41] observed that Dilithium offers the most balanced performance on ARM Cortex-M4, while Falcon outperforms RSA at security level 1. Vidakovic et al. [44] corroborated these findings across ARM Cortex-M4, x86/x64 processors, and FPGA, noting that Dilithium provides balanced performance and Falcon excels in all operations at security level 1.
Ref. | Hardware | Software Library | Type | Candidates | Criteria | Result |
---|---|---|---|---|---|---|
Halak et al. [40] | ARM Cortex-M3, ARM Cortex-M0 | Mbed TLS | KEM | Kyber, SABER | Code-size/RAM | Kyber, SABER |
Signature | Dilithium, FALCON | Code-size/Latency | FALCON | |||
Tasopoulos et al. [41] | ARM Cortex-M4 | wolfSSL | KEM | SABER, NTRU, SIKE, BIKE, HQC, NTRU LPRime, FrodoKEM | Execution Speed, Memory Requirements, Communication Size | Kyber offers the best overall performance; SIKE has the smallest public key and ciphertext sizes but the slowest execution time |
Signature | Dilithium, Falcon, SPHINCS+, Picnic3 | Execution Speed, Memory Requirements, Communication Size | Dilithium offers the most balanced performance; Falcon outperforms RSA in all operations at security level 1 | |||
Vidakovic et al. [44] | ARM Cortex-M4, x86/x64 processors, FPGA | Not given | KEM | Not covered | Not applicable | Not applicable |
Signature | Dilithium, Falcon, SPHINCS+, Picnic3 | Execution Speed, Memory Requirements, Communication Size | Dilithium offers the most balanced performance; Falcon outperforms RSA in all operations at security level 1 | |||
Mohamed et al. [43] | Raspberry Pi-4 (RPi-4) | Custom implementations for RSA, NTRU, and SABER | KEM | RSA, NTRU, SABER (including Light SABER) | CPU Usage, RAM Usage, Encryption/Decryption Time | NTRU outperforms SABER and RSA in terms of CPU and memory usage; Encryption/Decryption Time: Light SABER is the front-runner when considering encryption and decryption delays |
Signature | Not covered | Not applicable | Not applicable | |||
Satrya et al. [42] | Raspberry Pi 4, Cluster HAT with Raspberry Pi Zero | Kubernetes (K3S) and Docker | KEM | CRYSTAL-Kyber | CPU Usage, Memory Usage, Encryption/Decryption Time, Scalability and Performance Metrics | Kyber512 demonstrated efficient key encapsulation and decapsulation times |
Lightweight Cryptography | ASCON | CPU Usage, Memory Usage, Encryption/Decryption Time, Scalability and Performance Metrics | ASCON showed effective encryption and decryption times suitable for time-sensitive medical applications |
6. Existing Work
6.1. Privacy Preservation for Post-Quantum IoMT
6.2. Post-Quantum Blockchain-Assisted Privacy Preservation for IoMT
6.3. Quantum Blockchain-Assisted Privacy Preservation for IoMT
7. Discussion and Future Research Directions
- Post-Quantum Cryptographic Techniques: Several research efforts focused on using post-quantum cryptographic approaches [50,52] employ advanced cryptographic methods, such as lattice-based cryptography, to secure healthcare data. These techniques are resistant to quantum attacks but may introduce additional computational overhead.
- Research of Post-Quantum Cryptographic Algorithms: Research-wise, this area has not matured yet as further efforts are required to completely understand the complexity, strengths, and weaknesses of post-quantum cryptographic algorithms like lattice-based cryptography, hash-based cryptography, and other quantum-resistant techniques.
- Computational Efficiency: For both post-quantum and quantum cryptographic algorithms, computational costs can be a limiting factor for their development and adoption. Research focusing on the optimisation of these algorithms is required to ensure they can be implemented efficiently in resource-constrained environments.
- Scalability, Interoperability, and Real-World Testing: Technical and procedural complexities associated with blockchain, cryptographic algorithms, and healthcare data make it difficult to test large-scale solutions. Hence, more efforts are required to test if post-quantum blockchain systems can scale effectively and interoperate with existing healthcare infrastructure. Research should explore ways to integrate these technologies seamlessly into current systems without compromising performance.
- Integration of Quantum Key Distribution: Practical limitations and challenges need to be explored and addressed for integrating QKD into broader healthcare data security frameworks utilising blockchain and other cryptographic protocols.
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
EMRs | electronic medical records. |
FL | federated learning. |
IoMT | Internet of Medical Things. |
PQC | post-quantum cryptographic. |
PUF | physical unclonable functions. |
QCaaS | Quantum Cloud-as-a-Service. |
QKD | quantum key distribution. |
Q-OTP | Quantum One-Time Pad. |
QTMs | Quantum Terminal Machines. |
References
- Cherbal, S.; Zier, A.; Hebal, S.; Louail, L.; Annane, B. Security in internet of things: A review on approaches based on blockchain, machine learning, cryptography, and quantum computing. J. Supercomput. 2023, 80, 3738–3816. [Google Scholar] [CrossRef]
- Khatiwada, P.; Yang, B. An Overview on Security and Privacy of Data in IoMT Devices: Performance Metrics, Merits, Demerits, and Challenges. pHealth 2022, 2022, 126–136. [Google Scholar]
- Selvarajan, S.; Mouratidis, H. A quantum trust and consultative transaction-based blockchain cybersecurity model for healthcare systems. Sci. Rep. 2023, 13, 7107. [Google Scholar] [CrossRef] [PubMed]
- Dhinakaran, D.; Srinivasan, L.; Udhaya Sankar, S.; Selvaraj, D. Quantum-based privacy-preserving techniques for secure and trustworthy internet of medical things an extensive analysis. Quantum Inf. Comput. 2024, 24, 0227–0266. [Google Scholar] [CrossRef]
- Long, B. Classical Solutions for Quantum Challenges: An Introduction to Postquantum Cryptography. ACM SIGCAS Comput. Soc. 2024, 52, 23–25. [Google Scholar] [CrossRef]
- Al-Turjman, F.; Nawaz, M.H.; Ulusar, U.D. Intelligence in the Internet of Medical Things era: A systematic review of current and future trends. Comput. Commun. 2020, 150, 644–660. [Google Scholar] [CrossRef]
- Razdan, S.; Sharma, S. Internet of medical things (IoMT): Overview, emerging technologies, and case studies. IETE Tech. Rev. 2022, 39, 775–788. [Google Scholar] [CrossRef]
- Mukhopadhyay, M.; Banerjee, S.; Mukhopadhyay, C.D. Internet of Medical Things and the Evolution of Healthcare 4.0: Exploring Recent Trends. J. Electron. Electromed. Eng. Med Inform. 2024, 6, 182–195. [Google Scholar] [CrossRef]
- Du, J.; Jiang, C.; Gelenbe, E.; Xu, L.; Li, J.; Ren, Y. Distributed Data Privacy Preservation in IoT Applications. IEEE Wirel. Commun. 2018, 25, 68–76. [Google Scholar] [CrossRef]
- Ghubaish, A.; Salman, T.; Zolanvari, M.; Unal, D.; Al-Ali, A.; Jain, R. Recent Advances in the Internet-of-Medical-Things (IoMT) Systems Security. IEEE Internet Things J. 2021, 8, 8707–8718. [Google Scholar] [CrossRef]
- Salim, M.M.; Kim, I.; Doniyor, U.; Lee, C.; Park, J.H. Homomorphic encryption based privacy-preservation for iomt. Appl. Sci. 2021, 11, 8757. [Google Scholar] [CrossRef]
- Putra, K.T.; Arrayyan, A.Z.; Hayati, N.; Damarjati, C.; Bakar, A.; Chen, H.C. A Review on the Application of Internet of Medical Things in Wearable Personal Health Monitoring: A Cloud-Edge Artificial Intelligence Approach. IEEE Access 2024, 12, 21437–21452. [Google Scholar] [CrossRef]
- Gazi, T. Data to the rescue: How humanitarian aid NGOs should collect information based on the GDPR. J. Int. Humanit. Action 2020, 5, 9. [Google Scholar] [CrossRef]
- Liu, B.; Ding, M.; Shaham, S.; Rahayu, W.; Farokhi, F.; Lin, Z. When machine learning meets privacy: A survey and outlook. ACM Comput. Surv. (CSUR) 2021, 54, 1–36. [Google Scholar] [CrossRef]
- Arachchige, P.C.M.; Bertok, P.; Khalil, I.; Liu, D.; Camtepe, S.; Atiquzzaman, M. A trustworthy privacy preserving framework for machine learning in industrial IoT systems. IEEE Trans. Ind. Inform. 2020, 16, 6092–6102. [Google Scholar] [CrossRef]
- Nair, A.K.; Sahoo, J.; Raj, E.D. Privacy preserving Federated Learning framework for IoMT based big data analysis using edge computing. Comput. Stand. Interfaces 2023, 86, 103720. [Google Scholar] [CrossRef]
- Husnoo, M.A.; Anwar, A.; Chakrabortty, R.K.; Doss, R.; Ryan, M.J. Differential privacy for IoT-enabled critical infrastructure: A comprehensive survey. IEEE Access 2021, 9, 153276–153304. [Google Scholar] [CrossRef]
- Li, C.; Dong, M.; Xin, X.; Li, J.; Chen, X.B.; Ota, K. Efficient privacy-preserving in IoMT with blockchain and lightweight secret sharing. IEEE Internet Things J. 2023, 10, 22051–22064. [Google Scholar] [CrossRef]
- Qu, Z.; Meng, Y.; Liu, B.; Muhammad, G.; Tiwari, P. QB-IMD: A secure medical data processing system with privacy protection based on quantum blockchain for IoMT. IEEE Internet Things J. 2023, 11, 40–49. [Google Scholar] [CrossRef]
- Elkhodr, M.; Gide, E.; Darwish, O.; Al-Eidi, S. BioChainReward: A Secure and Incentivised Blockchain Framework for Biomedical Data Sharing. Int. J. Environ. Res. Public Health 2023, 20, 6825. [Google Scholar] [CrossRef]
- Rahmadika, S.; Astillo, P.V.; Choudhary, G.; Duguma, D.G.; Sharma, V.; You, I. Blockchain-based privacy preservation scheme for misbehavior detection in lightweight IoMT devices. IEEE J. Biomed. Health Inform. 2022, 27, 710–721. [Google Scholar] [CrossRef] [PubMed]
- Ali, A.; Pasha, M.F.; Guerrieri, A.; Guzzo, A.; Sun, X.; Saeed, A.; Hussain, A.; Fortino, G. A novel homomorphic encryption and consortium blockchain-based hybrid deep learning model for industrial internet of medical things. IEEE Trans. Netw. Sci. Eng. 2023, 10, 2402–2418. [Google Scholar] [CrossRef]
- Saraji, S. Introduction to Blockchain. In Sustainable Oil and Gas Using Blockchain; Springer: Cham, Switzerland, 2023; pp. 57–74. [Google Scholar]
- Stafford, T.F.; Treiblmaier, H. Characteristics of a Blockchain Ecosystem for Secure and Sharable Electronic Medical Records. IEEE Trans. Eng. Manag. 2020, 67, 1340–1362. [Google Scholar] [CrossRef]
- Storublevtcev, N. Cryptography in blockchain. In Proceedings of the Computational Science and Its Applications–ICCSA 2019: 19th International Conference, Saint Petersburg, Russia, 1–4 July 2019; Proceedings, Part II 19. Springer: Cham, Switzerland, 2019; pp. 495–508. [Google Scholar]
- Fernández-Caramès, T.M.; Fraga-Lamas, P. Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks. IEEE Access 2020, 8, 21091–21116. [Google Scholar] [CrossRef]
- Aumasson, J.P. The impact of quantum computing on cryptography. Comput. Fraud Secur. 2017, 2017, 8–11. [Google Scholar] [CrossRef]
- Kumar, M. Post-quantum cryptography Algorithm’s standardization and performance analysis. Array 2022, 15, 100242. [Google Scholar] [CrossRef]
- Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. (CSUR) 2019, 51, 1–41. [Google Scholar] [CrossRef]
- Sundaram, B.V.; Ramnath, M.; Prasanth, M.; Sundaram, V. Encryption and hash based security in Internet of Things. In Proceedings of the 2015 3rd International Conference on Signal Processing, Communication and Networking (ICSCN), Chennai, India, 26–28 March 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 1–6. [Google Scholar]
- Sendrier, N. Code-based cryptography: State of the art and perspectives. IEEE Secur. Priv. 2017, 15, 44–50. [Google Scholar] [CrossRef]
- Faugère, J.C.; Perret, L. An efficient algorithm for decomposing multivariate polynomials and its applications to cryptography. J. Symb. Comput. 2009, 44, 1676–1689. [Google Scholar] [CrossRef]
- Sood, N. Cryptography in Post Quantum Computing Era. SSRN 4705470. 2024. Available online: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=4705470 (accessed on 1 May 2024).
- National Institute of Standardisation and Technology. Available online: https://www.nist.gov/ (accessed on 10 July 2024).
- Yang, Z.; Alfauri, H.; Farkiani, B.; Jain, R.; Di Pietro, R.; Erbad, A. A survey and comparison of post-quantum and quantum blockchains. IEEE Commun. Surv. Tutor. 2023, 26, 967–1002. [Google Scholar] [CrossRef]
- Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; IEEE: Piscataway, NJ, USA, 1994; pp. 124–134. [Google Scholar]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Rachmawati, D.; Tarigan, J.; Ginting, A. A comparative study of Message Digest 5 (MD5) and SHA256 algorithm. J. Phys. Conf. Ser. 2018, 978, 012116. [Google Scholar] [CrossRef]
- Halak, B.; Gibson, T.; Henley, M.; Botea, C.B.; Heath, B.; Khan, S. Evaluation of performance, energy, and computation costs of quantum-attack resilient encryption algorithms for embedded devices. IEEE Access 2024, 12, 8791–8805. [Google Scholar] [CrossRef]
- Tasopoulos, G.; Li, J.; Fournaris, A.P.; Zhao, R.K.; Sakzad, A.; Steinfeld, R. Performance evaluation of post-quantum TLS 1.3 on resource-constrained embedded systems. In Proceedings of the International Conference on Information Security Practice and Experience, Taipei, Taiwan, 23–25 November 2022; Springer: Cham, Switzerland, 2022; pp. 432–451. [Google Scholar]
- Satrya, G.B.; Agus, Y.M.; Mnaouer, A.B. A comparative study of post-quantum cryptographic algorithm implementations for secure and efficient energy systems monitoring. Electronics 2023, 12, 3824. [Google Scholar] [CrossRef]
- Mohamed, E.H.; Ankunda, P.V.; Ung, J.; Hwu, W.M. Securing the Internet of Medical Things (IoMT) with K3S and Hybrid Cryptography: Integrating Post-Quantum Approaches for Enhanced Embedded System Security. In Proceedings of the 2024 IEEE 17th Dallas Circuits and Systems Conference (DCAS), Virtual, 19–21 April 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 1–6. [Google Scholar]
- Vidaković, M.; Miličević, K. Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments. Algorithms 2023, 16, 518. [Google Scholar] [CrossRef]
- Gharavi, H.; Granjal, J.; Monteiro, E. Post-quantum blockchain security for the Internet of Things: Survey and research directions. IEEE Commun. Surv. Tutorials 2024. [Google Scholar] [CrossRef]
- Chen, X.; Wang, B.; Li, H. A privacy-preserving multi-factor authentication scheme for cloud-assisted IoMT with post-quantum security. J. Inf. Secur. Appl. 2024, 81, 103708. [Google Scholar] [CrossRef]
- Li, C.; Jiang, B.; Dong, M.; Xin, X.; Ota, K. Privacy preserving for electronic medical record sharing in healthchain with group signature. IEEE Syst. J. 2023, 17, 6114–6125. [Google Scholar] [CrossRef]
- Yadav, D.K.; Yadav, D.; Pal, Y.; Chaudhary, D.; Sahu, H.; Manasa, A. Post Quantum Blockchain Assisted Privacy Preserving Protocol for Internet of Medical Things. In Proceedings of the 2023 IEEE World Conference on Applied Intelligence and Computing (AIC), Sonbhadra, India, 29–30 July 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 965–970. [Google Scholar]
- Shuaib, M.; Hassan, N.H.; Usman, S.; Alam, S.; Sam, S.M.; Samy, G.A.N. Effect of quantum computing on blockchain-based electronic health record systems. In Proceedings of the 2022 4th International Conference on Smart Sensors and Application (ICSSA), Penang, Malaysia, 10–12 September 2024; IEEE: Piscataway, NJ, USA, 2022; pp. 179–184. [Google Scholar]
- Liu, X.; Luo, Y.; Yang, X.; Wang, L.; Zhang, X. Lattice-Based Proxy-Oriented Public Auditing Scheme for Electronic Health Record in Cloud-Assisted WBANs. IEEE Syst. J. 2022, 16, 2968–2978. [Google Scholar] [CrossRef]
- Zhao, Z.; Li, X.; Luan, B.; Jiang, W.; Gao, W.; Neelakandan, S. Secure internet of things (IoT) using a novel brooks Iyengar quantum byzantine agreement-centered blockchain networking (BIQBA-BCN) model in smart healthcare. Inf. Sci. 2023, 629, 440–455. [Google Scholar] [CrossRef]
- Bansal, A.; Mehra, P.S. A Post-Quantum Consortium Blockchain Based Secure EHR Framework. In Proceedings of the 2023 International Conference on IoT, Communication and Automation Technology (ICICAT), Gorakhpur, India, 23–24 June 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1–6. [Google Scholar]
- Mazumdar, H.; Chakraborty, C.; Venkatakrishnan, S.B.; Kaushik, A.; Gohel, H.A. Quantum-inspired heuristic algorithm for secure healthcare prediction using blockchain technology. IEEE J. Biomed. Health Inform. 2023, 28, 3371–3378. [Google Scholar] [CrossRef] [PubMed]
- Chen, X.; Xu, S.; Qin, T.; Cui, Y.; Gao, S.; Kong, W. AQ–ABS: Anti-quantum attribute-based signature for EMRs sharing with blockchain. In Proceedings of the 2022 IEEE Wireless Communications and Networking Conference (WCNC), Austin, TX, USA, 10–13 April 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1176–1181. [Google Scholar]
- Bhavin, M.; Tanwar, S.; Sharma, N.; Tyagi, S.; Kumar, N. Blockchain and quantum blind signature-based hybrid scheme for healthcare 5.0 applications. J. Inf. Secur. Appl. 2021, 56, 102673. [Google Scholar] [CrossRef]
- Wu, G.; Wang, Y. The security and privacy of blockchain-enabled EMR storage management scheme. In Proceedings of the 2020 16th International Conference on Computational Intelligence and Security (CIS), Guangxi, China, 27–30 November 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 283–287. [Google Scholar]
- Azzaoui, A.E.; Sharma, P.K.; Park, J.H. Blockchain-based delegated Quantum Cloud architecture for medical big data security. J. Netw. Comput. Appl. 2022, 198, 103304. [Google Scholar] [CrossRef]
- Venkatesh, R.; Hanumantha, B.S. A Privacy-Preserving Quantum Blockchain Technique for Electronic Medical Records. IEEE Eng. Manag. Rev. 2023, 51, 137–144. [Google Scholar] [CrossRef]
- Christo, M.S.; Sarathy, P.; Priyanka, C. An efficient data security in medical report using blockchain technology. In Proceedings of the 2019 International Conference on Communication and Signal Processing (ICCSP), Melmaruvathur, India, 4–6 April 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 606–610. [Google Scholar]
Lattice-Based Cryptography | Hash-Based Cryptography | Code-Based Cryptography | Multivariate Polynomial Cryptography | |
---|---|---|---|---|
Technique | Hard lattice problems | Hash functions | Error correction codes | Solving polynomial equations |
Applications | Key exchange encryption | Digital signature | Key exchange encryption | Digital signature encryption |
Strength | Hardness of lattice problems | Well-tested hash-based security | Proven security in decoding | Effective verification |
Issues | Large key size, complex lattice -based maths | Large key size, large signature, non-versatile | Large key size, efficiency | Large key size, key generation |
Implemented Algorithms | KYBER SABER | SPHINCS+ XMSS | McEliece BIKE | Rainbow GeMSS |
Paper | Approach | Strengths Against Quantum Attack | Risk | Impact |
---|---|---|---|---|
Qu et al. [19] | Quantum cryptography | Uses quantum signatures and quantum identity authentication, leverages quantum cloud computing. | Dependency on quantum cloud computing, potential complexity in implementation. | Enhances security and privacy in IoMT, ensures data integrity, and prevents unauthorized access. |
Shuaib et al. [49] | Discusses the broader spectrum of post-quantum cryptography | Highlights the need for quantum-resistant cryptographic algorithms. | Need to transition to quantum-resistant cryptographic algorithms. | Highlights the importance of post-quantum cryptographic solutions. |
Liu et al. [50] | Lattice-based cryptography | Employs lattice-based cryptography, introduces a proxy to handle signature generation, incorporates Ethereum blockchain. | Reliance on identity-based cryptography may present a single point of failure. | Reduces computational burden on mobile devices, ensures security and privacy. |
Zhao et al. [51] | Code-based cryptography | Utilises Brooks Iyengar quantum Byzantine Agreement-centred blockchain Networking model, employs BBS-OUC cryptosystem and KWBF-QCMDPC algorithm. | Complexity of integrating multiple advanced cryptographic techniques. | Ensures confidentiality and dependability of IoT user data, improves security and scalability. |
Bansal et al. [52] | Lattice-based cryptography | Employs CRYSTALS Kyber-768 public key cryptosystem, uses lattice-based cryptography. | Potential computational overhead of CRYSTALS Kyber-768. | Ensures data security, confidentiality, and integrity of EHRs. |
Mazumdar et al. [53] | Quantum-inspired heuristic algorithm | Integrates quantum-inspired heuristic algorithm with blockchain technology. | Complexity of quantum-inspired heuristic algorithm. | Guarantees secure data transmission surpasses RSA and Diffie–Hellman algorithms. |
Chen et al. [54] | Lattice-based cryptography | Introduces Anti-Quantum Attribute-based Signature (AQABS) scheme, integrates IPFS with consortium blockchain. | Complexity of integrating multiple advanced cryptographic techniques. | Ensures secure and scalable EMR storage and retrieval. |
Bhavin et al. [55] | Multivariate polynomial cryptography | Combines blockchain technology with quantum blind signatures, uses Hyperledger Fabric blockchain. | Potential resource consumption and network traffic. | Improves transaction throughput and reduces resource consumption. |
Wu et al. [56] | Lattice-based cryptography | Leverages blockchain technology, integrates smart contracts. | Vulnerability to quantum computing attacks. | Improves security, transparency, and access control. |
Azzaoui et al. [57] | Hash-based cryptography | Combines Quantum Terminal Machines (QTMs) and blockchain technology, uses Quantum One-Time Pad (Q-OTP) encryption. | Potential vulnerability in converting classical data into quantum bits. | Ensures security and scalability of medical data processing. |
Venkatesh et al. [58] | Hash-based cryptography | Utilises quantum cryptographic principles, integrates quantum key distribution and blockchain technology. | Potential high computational cost. | Enhances security, integrity, and privacy of EMRs. |
Christo et al. [59] | Quantum cryptography | Combines blockchain technology with quantum cryptography, AES, and SHA algorithms. | Complexity of integrating multiple cryptographic techniques. | Significantly improves security, scalability, and efficiency of healthcare data management. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sabrina, F.; Sohail, S.; Tariq, U.U. A Review of Post-Quantum Privacy Preservation for IoMT Using Blockchain. Electronics 2024, 13, 2962. https://doi.org/10.3390/electronics13152962
Sabrina F, Sohail S, Tariq UU. A Review of Post-Quantum Privacy Preservation for IoMT Using Blockchain. Electronics. 2024; 13(15):2962. https://doi.org/10.3390/electronics13152962
Chicago/Turabian StyleSabrina, Fariza, Shaleeza Sohail, and Umair Ullah Tariq. 2024. "A Review of Post-Quantum Privacy Preservation for IoMT Using Blockchain" Electronics 13, no. 15: 2962. https://doi.org/10.3390/electronics13152962
APA StyleSabrina, F., Sohail, S., & Tariq, U. U. (2024). A Review of Post-Quantum Privacy Preservation for IoMT Using Blockchain. Electronics, 13(15), 2962. https://doi.org/10.3390/electronics13152962