Skip to main content
Top
Published in: Journal of Medical Systems 8/2018

Open Access 01-08-2018 | Transactional Processing Systems

MIStore: a Blockchain-Based Medical Insurance Storage System

Authors: Lijing Zhou, Licheng Wang, Yiru Sun

Published in: Journal of Medical Systems | Issue 8/2018

Login to get access

Abstract

Currently, blockchain technology, which is decentralized and may provide tamper-resistance to recorded data, is experiencing exponential growth in industry and research. In this paper, we propose the MIStore, a blockchain-based medical insurance storage system. Due to blockchain’s the property of tamper-resistance, MIStore may provide a high-credibility to users. In a basic instance of the system, there are a hospital, patient, insurance company and n servers. Specifically, the hospital performs a (t, n)-threshold MIStore protocol among the n servers. For the protocol, any node of the blockchain may join the protocol to be a server if the node and the hospital wish. Patient’s spending data is stored by the hospital in the blockchain and is protected by the n servers. Any t servers may help the insurance company to obtain a sum of a part of the patient’s spending data, which servers can perform homomorphic computations on. However, the n servers cannot learn anything from the patient’s spending data, which recorded in the blockchain, forever as long as more than nt servers are honest. Besides, because most of verifications are performed by record-nodes and all related data is stored at the blockchain, thus the insurance company, servers and the hospital only need small memory and CPU. Finally, we deploy the MIStore on the Ethererum blockchain and give the corresponding performance evaluation.
Appendix
Available only for authorised users
Literature
4.
go back to reference Wood, G., Ethereum: A secure decentralised generalised transaction ledger[J]. Ethereum project yellow paper 151:1–32, 2014. Wood, G., Ethereum: A secure decentralised generalised transaction ledger[J]. Ethereum project yellow paper 151:1–32, 2014.
5.
go back to reference Dwork, C., and Naor, M.: Pricing via processing or combatting junk mail[C]. In: Annual International Cryptology Conference, pp. 139–147. Springer, Berlin, 1992. Dwork, C., and Naor, M.: Pricing via processing or combatting junk mail[C]. In: Annual International Cryptology Conference, pp. 139–147. Springer, Berlin, 1992.
6.
go back to reference King, S., and Nadal, S.: Ppcoin: Peer-to-peer crypto-currency with proof-of-stake[J]. Self-published paper, August, 2012, 19 King, S., and Nadal, S.: Ppcoin: Peer-to-peer crypto-currency with proof-of-stake[J]. Self-published paper, August, 2012, 19
8.
go back to reference Dziembowski, S., Faust, S., Kolmogorov, V., et al.: Proofs of space[C]. In: Annual Cryptology Conference, pp. 585–605. Springer, Berlin, Heidelberg, 2015. Dziembowski, S., Faust, S., Kolmogorov, V., et al.: Proofs of space[C]. In: Annual Cryptology Conference, pp. 585–605. Springer, Berlin, Heidelberg, 2015.
9.
go back to reference Bentov, I., Lee, C., Mizrahi, A., and Rosenfeld, M.: Proof of activity Extending bitcoin’s proof of work via proof of stake. In: Proceedings of the ACM SIGMETRICS 2014 Workshop on Economics of Networked Systems, NetEcon. 2, 2014. Bentov, I., Lee, C., Mizrahi, A., and Rosenfeld, M.: Proof of activity Extending bitcoin’s proof of work via proof of stake. In: Proceedings of the ACM SIGMETRICS 2014 Workshop on Economics of Networked Systems, NetEcon. 2, 2014.
10.
go back to reference Blocki, J., and Zhou, H. S.: Designing proof of human-work puzzles for cryptocurrency and beyond[C]. In: Theory of Cryptography Conference, pp. 517–546. Springer, Berlin, 2016. Blocki, J., and Zhou, H. S.: Designing proof of human-work puzzles for cryptocurrency and beyond[C]. In: Theory of Cryptography Conference, pp. 517–546. Springer, Berlin, 2016.
11.
go back to reference Castro, M., and Liskov, B., Practical Byzantine fault tolerance[C]. OSDI 99:173–186, 1999. Castro, M., and Liskov, B., Practical Byzantine fault tolerance[C]. OSDI 99:173–186, 1999.
14.
go back to reference Bentov, I., Lee, C., Mizrahi, A., and Rosenfeld, M., Proof of activity Extending bitcoin’s proof of work via proof of stake [extended abstract]. SIGMETRICS Perform. Eval. Rev. 42(3):34–37, 2014.CrossRef Bentov, I., Lee, C., Mizrahi, A., and Rosenfeld, M., Proof of activity Extending bitcoin’s proof of work via proof of stake [extended abstract]. SIGMETRICS Perform. Eval. Rev. 42(3):34–37, 2014.CrossRef
16.
go back to reference Dwork, C., and Naor, M.: Pricing via processing or combatting junk mail. In: CRYPTO’92, pp. 139–147, 1992. Dwork, C., and Naor, M.: Pricing via processing or combatting junk mail. In: CRYPTO’92, pp. 139–147, 1992.
17.
go back to reference Abramaowicz, M., Cryptocurrency-based Law[J]. Ariz. L. Rev. 58:359, 2016. Abramaowicz, M., Cryptocurrency-based Law[J]. Ariz. L. Rev. 58:359, 2016.
18.
go back to reference Yue, X., Wang, H., Jin, D., Li, M., and Jiang, W., Healthcare data gateways: Found healthcare intelligence on blockchain with novel privacy risk control. J. Med. Syst. 40(10):218, 2016.CrossRefPubMed Yue, X., Wang, H., Jin, D., Li, M., and Jiang, W., Healthcare data gateways: Found healthcare intelligence on blockchain with novel privacy risk control. J. Med. Syst. 40(10):218, 2016.CrossRefPubMed
19.
20.
go back to reference Brambilla, G., Amoretti, M., and Zanichelli, F.: Using block chain for peer-to-peer proof-of-location. arXiv:1607.00174, 2016 Brambilla, G., Amoretti, M., and Zanichelli, F.: Using block chain for peer-to-peer proof-of-location. arXiv:1607.​00174, 2016
22.
go back to reference Joux, A., A one round protocol for tripartite Die-Hellman. J. Cryptol. 17:263–276, 2004.CrossRef Joux, A., A one round protocol for tripartite Die-Hellman. J. Cryptol. 17:263–276, 2004.CrossRef
23.
go back to reference Joux, A., and Nguyen, K., Separating decision Die-Hellman from computational Die-Hellman in cryptographic groups. J. Cryptol. 16:239–247, 2003.CrossRef Joux, A., and Nguyen, K., Separating decision Die-Hellman from computational Die-Hellman in cryptographic groups. J. Cryptol. 16:239–247, 2003.CrossRef
24.
go back to reference Bellare, M., and Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols[C]. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM, 1993. Bellare, M., and Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols[C]. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM, 1993.
25.
go back to reference Barreto, P. S. L. M., and Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography (SAC), 2006. Barreto, P. S. L. M., and Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography (SAC), 2006.
27.
go back to reference Johnson, D., Menezes, A., and Vanstone, S., The elliptic curve digital signature algorithm (ECDSA)[J]. Int. J. Inf. Secur. 1(1):36–63, 2001.CrossRef Johnson, D., Menezes, A., and Vanstone, S., The elliptic curve digital signature algorithm (ECDSA)[J]. Int. J. Inf. Secur. 1(1):36–63, 2001.CrossRef
28.
go back to reference Smart, N. P.: The exact security of ECIES in the generic group model[C]. In: IMA International Conference on Cryptography and Coding, pp. 73–84. Springer, Berlin, 2001. Smart, N. P.: The exact security of ECIES in the generic group model[C]. In: IMA International Conference on Cryptography and Coding, pp. 73–84. Springer, Berlin, 2001.
29.
go back to reference Ekblaw, A., Azaria, A., Halamka, J. D., et al.: A Case Study for Blockchain in Healthcare: “MedRec” prototype for electronic health records and medical research data[C]. In: Proceedings of IEEE Open and Big Data Conference, Vol. 13, p. 13, 2016. Ekblaw, A., Azaria, A., Halamka, J. D., et al.: A Case Study for Blockchain in Healthcare: “MedRec” prototype for electronic health records and medical research data[C]. In: Proceedings of IEEE Open and Big Data Conference, Vol. 13, p. 13, 2016.
30.
go back to reference Xia, Q., Sifah, E. B., Asamoah, K. O., et al., MeDShare: Trust-less medical data sharing among cloud service providers via blockchain[J]. IEEE Access 5:14757–14767, 2017.CrossRef Xia, Q., Sifah, E. B., Asamoah, K. O., et al., MeDShare: Trust-less medical data sharing among cloud service providers via blockchain[J]. IEEE Access 5:14757–14767, 2017.CrossRef
31.
go back to reference Liu, X., Dong, M., Ota, K., Hung, P., and Liu, A., Service pricing decision in cyber-physical systems: insights from game theory. IEEE Trans. Serv. Comput. 9(2):186–198, 2016.CrossRef Liu, X., Dong, M., Ota, K., Hung, P., and Liu, A., Service pricing decision in cyber-physical systems: insights from game theory. IEEE Trans. Serv. Comput. 9(2):186–198, 2016.CrossRef
32.
go back to reference Chang, S., Zhu, H., Dong, M., Ota, K., Liu, X., and Shen, X., Private and flexible urban message delivery. IEEE Trans. Veh. Technol. 65(7):4900–4910, 2016.CrossRef Chang, S., Zhu, H., Dong, M., Ota, K., Liu, X., and Shen, X., Private and flexible urban message delivery. IEEE Trans. Veh. Technol. 65(7):4900–4910, 2016.CrossRef
33.
go back to reference Yan, J., Wang, L., Dong, M., Yang, Y., and Yao, W., Identity-based signcryption from lattices. Security and Communication Networks 8(18):3751–3770, 2015.CrossRef Yan, J., Wang, L., Dong, M., Yang, Y., and Yao, W., Identity-based signcryption from lattices. Security and Communication Networks 8(18):3751–3770, 2015.CrossRef
34.
go back to reference Parno, B., Howell, J., Gentry, C., et al.: Pinocchio: Nearly practical verifiable computation[C]. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 238–252. IEEE, 2013. Parno, B., Howell, J., Gentry, C., et al.: Pinocchio: Nearly practical verifiable computation[C]. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 238–252. IEEE, 2013.
Metadata
Title
MIStore: a Blockchain-Based Medical Insurance Storage System
Authors
Lijing Zhou
Licheng Wang
Yiru Sun
Publication date
01-08-2018
Publisher
Springer US
Published in
Journal of Medical Systems / Issue 8/2018
Print ISSN: 0148-5598
Electronic ISSN: 1573-689X
DOI
https://doi.org/10.1007/s10916-018-0996-4

Other articles of this Issue 8/2018

Journal of Medical Systems 8/2018 Go to the issue