Please use this identifier to cite or link to this item: https://gnanaganga.inflibnet.ac.in:8443/jspui/handle/123456789/16610
Title: Leveraging Consumer Technology for Healthcare Systems Using Blockchain Based Bio-Sensor Devices
Authors: Shabaz, Mohammad
Rahman, Mohammad Zia Ur
Alsaadi, Mahmood
Raparthi, Mohan
Maaliw, Renato R
Keshta, Ismail
Soni, Mukesh
Patni, Jagdish Chandra
Byeon, Haewon
Keywords: Communication Security
Consumer Electronic
Key Isolation
Privacy Protection
Wireless Bio-Sensor Devices
Issue Date: 2024
Publisher: IEEE Transactions on Consumer Electronics
Institute of Electrical and Electronics Engineers Inc.
Abstract: Wireless biosensor devices have significantly enhanced level of convenience associated with patient treatment. Presently, most uncertified aggregate signature methods struggle to withstand key attacks that employ only specific keys. This paper presents an uncertified parallel key-isolated aggregate signature framework that utilizes blockchain technology in wireless medical sensor networks and biosensor devices for consumer electronics to tackle the challenges. The proximity of the signature verification and aggregation processes to end users is increased by integrating a bio-sensor device for consumer electronics into the cutting-edge framework. This action simultaneously enhances the safeguarding of patient confidentiality and mitigates computational burden on primary cloud server. By integrating the advantages of key-isolated and uncertified technologies, the proposed solution circumvents exposure concerns, difficult certificate administration, and key storage. This study demonstrates that the proposed method is resistant to Type I, Type II, and wholly selected key attacks when implemented in a random oracle model. This scheme shows a reduction in calculation overhead of 82.97%, 74.03%, 84.58%, and 86.79% correspondingly when compared to other schemes. Analysis of performance indicates that in comparison to pertinent uncertified signature systems, this solution can reduce communication overhead by a minimum of 25% and computational cost by a minimum of 74.03%. IEEE
URI: https://doi.org/10.1109/TCE.2024.3423754
https://gnanaganga.inflibnet.ac.in:8443/jspui/handle/123456789/16610
ISSN: 0098-3063
Appears in Collections:Journal Articles

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.