Security and confidentiality are major concerns when
it comes to technology-oriented healthcare. Although the
goals of convenience and cost-effectiveness can be met
through its implementation, it is seen that personal data
transmission and its secondary use remain as open issues.
What e-health claims is that better health outcomes and
enhanced efficiency can be facilitated with the help of
technology. However, the threats of privacy preservation
may overweight the benefits of convenience offered. It
is relevant to propose an effective method that can en-
able efficiency while security and confidentiality can be
ensured. We classify blockchain into one category [1],
[2], [3], [4], [5], data protection into one category [6],
[7], medical image into one category [8], [9], [10],
watermarking into one category [8], [10], [11], and
remainder into others category [12], [13]. Wu and Liu
[14] described an anony-mous delivery system using
blind signature scheme. Later, Wu et al. [15] also
presented a conception which used anonymity
purchasing to mobile payment. Zhang et al. [16]
connected RSA [17] with ElGamal [18] two algorithms
in their idea on mobile purchasing without bank card.
Lv et al. [19] applied to library complaint information
system. Based on mathematical reasoning and model
inference, we get inspiration there. In this paper the
authors would like to propose a scheme using
mathematical model and cryptology skill to personal
medicine record system. Due to limited conditions, this
study lists parts of good contributions, but is a little
different then what is discussed in this article, please
see Table I.
Table I
RELATED LITERATURES
Blockchain Data ProtectionMedical Image Watermarking Others
Yue et al. [1] Chiang [6] Bouslimi and Coatrieux [8]Bouslimi and Coatrieux [8]Fang et al. [12]
Agbo et al. [2] Park et al. [7] Abdmouleh et al. [9] Anand and Singh [11] Liu et al. [13]
Khezr et al. [3] Zermi et al. [10] Zermi et al. [10]
Hasselgren et al. [4]
Hussien et al. [5]
Our research extend the information security technol-
ogy and information management, and then applied the
cryptology into personal medicine record of health infor-
mation system. Fang et al. [12] proposed a conception of
personal health records via blockchain technology, but
they just described the framework without implemen-
tation to entity. In the same year, Liu et al. [13] also
presented a scheme about anonymous complaint system
based on patient-doctor and hospital health information
system. Neither Fang et al. [12] nor Liu et al. [13]
gave formal verification way to use mathematical method
to prove that schemes. The blockchain technology is
applied to construct a pathway for information security
in personal health records [20], [21]. By now, the au-
thors combined two well-known public key cryptosys-
tems RSA [17] with ElGamal algorithms [18] in this
A Novel Personal Medicine Record Scheme Based on Block Chain and
Cryptographic
1CHENGLIAN LIU, 2SONIA CHIEN-I CHEN
1Department of Science and Engineering, Shiyuan College of Nanning Normal University,
Nanning 530226, CHINA
2School of Economics, Qingdao University, Qingdao 266061, CHINA
Abstract: The World Health Organization (WHO) has defined “eHealth” as “the application of information and
communication technology (ICT) in the medical and health field. This includes “medical care, disease
management, public health surveillance, and education and research”. E-Health can improve access to medicine
and reduce medical costs. Therefore, it has a far-reaching impact on developing countries and vulnerable groups.
However, whenever a medical dispute arises, there are no good handling mechanisms, such as a complaint
platform that handles patient or doctor complaints to help reduce litigations in medical disputes. For this reason,
the authors propose a study of this concept.
Keywords: Personal Medicine Record, Digital Signature, Anonymous, Cryptographic
Received: May 28, 2021. Revised: July 7, 2022. Accepted: August 11, 2022. Published: September 14, 2022.
1. Introduction
2. Related Works
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
100
Volume 13, 2022
article. It addresses encryption and encryption through
10 phases authentication to achieve confidentiality: 0)
System initiation; 1) Registration; 2) Account passing; 3)
Doctor visiting; 4) Records filling; 5) Records updated;
6) Records checking; 7) Diagnosis; 8) Feedback and 9)
Medicine taking. Taking advantage of hash function of
blockchain, this method deliveries data in an anonymous
manner to safeguard the privacy of personal records
with mobility and transferability. After employing both
theoretical and practical security analysis, this method
is proven to be secured and efficient in personal health
records transmission. Through applying this innovative
method, stakeholders from patients, doctors, the ensured
party and hospitals are authenticated to certify the accu-
racy of data.
Step 1. Patient applied and registered an account by
hospital’s health information system.
Step 2. The system center issued an account to patient
who applied an ID previously.
Step 3. Patient went to hospital or clinic to meet a doctor
when he felt ill.
Step 4. The doctor diagnosed patient and sent the diag-
nostic records to system center.
Step 5. The system center received the diagnostic
records from doctor before returned the verifi-
cation result.
Step 6. the doctor updated record with health bureau.
Step 7. the health bureau responded updating data to
doctor.
Step 8. Doctor feeds back the result to patient.
Step 9. Patient take his medicine from pharmacy.
The diagram of conception, see Figure 1.
Patient
Hospital
Doctor
1.Register
2. Pass
3. See the doctor
4. Fill records
5. Update records
6. Check records Health
7. Diagnose
9. Take
8. Feedback result
Bureau
account
medicine
Figure 1. The Conception of Our Scheme.
Suppose pis a large prime which its over 1024 bits
length, gis a primitive root of Z
p,qis a factor by
(p1) , namely q|(p1).
Notation and Significant:
pi: large prime of RSA algorithm [17].
qi: large prime of RSA algorithm.
ni: modulus number of RSA algorithm.
p1: prime number, this is deference with RSAs pi.
g: primitive root of prime number p1.
xi: secret key in ElGamal-like algorithm [18].
yi: public key in ElGamal-like algorithm.
ei: public key in RSA algorithm.
di: private key in RSA algorithm.
m: digitized message.
Health Bureau: The Health Bureau (HB) means
Ministry of Health and Welfare (MHL) or National
Health Insurance Administration (NHI) in Taiwan. The
names of medical institutions in different countries, it
may be varieties.
Hospital: We usually means the hospital (or clinic)
information system center. Here, we use abbreviation
‘hospital’ or ‘system center’.
Doctor: We denote the staff who works in hospital.
There are including nurse and doctor. We preferred
mean to doctor who is qualified in medicine and treats
people.
Patient: A common person or user who is ill.
The Patient randomly selects a secret key xa, where
gcd(xa, p 1), and find’s the public key
yagxa(mod p1)(1)
The System center (hospital) also randomly selects a
secret key xb, and find’s its public key
ybgxb(mod p1)(2)
The Doctor randomly selects a secret key xc, and find’s
its public key
ycgxc(mod p1)(3)
The Bureau (Health Bureau) randomly selects a secret
key xd, and find’s its public key
ydgxd(mod p1)(4)
They did not publish their secret key but did publish
their public key. Every users randomly chooses two large
primes numbers piand qi, and find’s niwhere
ni=pi·qi(5)
φ(ni) = (pi1)(qi1) (6)
computes ei, since gcd(ei, φ(ni)) = 1, to find
ei·da1 (mod na)(7)
3. Our Methodology
3.1 System Initializing Phase
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
101
Volume 13, 2022
The System Initializing Phase is presented in Figure 2.
Patient Hospital Doctor Health Bureau
Compute:
yagxamod p1ybgxbmod p1ydgxdmod p1
ycgxcmod p1
ragkamod p1rbgkbmod p1rcgkcmod p1rdgkdmod p1
Figure 2. The System Initializing Phase.
Patient randomly select a number kaas their secret key
to satisfy gcd(ka, p 1), and calculate their parameters
such as ra,Regaas Equations (8) and (9), see Figure 3.
ragka(mod p)(8)
and
Rega(ya·ra)da(mod na).(9)
Patient Hospital
1. {Rega}
Rega(ya·ra)damod na
Figure 3. The Registration Phase.
When receiving the Regaof the patients’ registration,
the system center will verify and reply P assaby Equa-
tion (10) and Figure 4.
P assa(Rega)ea·xb·yxb
c(mod na)(10)
Patient Hospital
P assa(Rega)ea·xb·yxb
cmod na
2. {P assa}
Figure 4. The Passing Account Phase.
Patient uses his account to see a doctor after went
to hospital, and communicate with doctor about the
situation where maexpress message, see Equation (11)
and Figure 5.
Sawa(P assa·ma)da(mod na)(11)
Patient Doctor
3. {Sawa}
Sawa(P assa·ma)damod na
Figure 5. The Watching Doctor Phase.
Doctor fills the record before he diagnosed patient
and connected to hospital information system, see Equa-
tion (12) and Figure 6.
QueaySawa
b·Sawxc
a·rkc
d·rkc
b(mod p1)(12)
Hostipal Doctor
4. {Quea,Saw a}QueaySawa
b·Sawxc
a·rkc
d·rkc
bmod p1
Figure 6. The Filling Records Phase.
When system received the records from doctor, it
firstly uses the public key eaof RSA to check Equa-
tion (13), if it is hold, it then updates the records
before connected to central host at Health Bureau, see
Equation (14) and Figure 7.
Sawea
a
?
(P assa·ma) (mod na)(13)
UpdaQuea·rkb
d·rkb
c(mod p1)(14)
Hostipal Health Bureau
UpdaQuea·rkb
d·rkb
cmod p15. {U pda}
Figure 7. The Updating Records Phase.
Health Bureau obtained the data from hospital, he uses
his secret key xdto endorse this record, and send back
synchronizing message, namely Equation (15), (16) and
Figure 8.
Chk0Upda·rkd
b(mod p1)(15)
ChkaChk0·rkd
c(mod p1)(16)
Hostipal Health Bureau
6. {Chka}Chk0U pda·rkd
bmod p1
Chka(Chka)·rkd
cmod p1
Figure 8. The Checking Records Phase.
After hospital synchronized and updated the data, it
can provide to doctor upon on the diagnosis phase, see
Equation (17) and Figure 9.
DiagaChka·rkb
c(mod p1)(17)
3.2 Registration Phase
3.3 Passing Account Phase
3.4 Meeting the Doctor Phase
3.5 Filling Records Phase
3.6 Updating Records Phase
3.7 Checking Records Phase
3.8 Diagnosing Phase
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
102
Volume 13, 2022
DiagaChka·rkb
cmod p17. {Diaga}
Doctor
Hospital
Figure 9. The Diagnosing Phase.
Doctor can write medical records and prescriptions for
patient, see Equation (18) and Figure 10.
ResaDiaga·rkc
b·Sawxc
a·m·rkc
a(mod p1)(18)
Patient Doctor
8. {Resa}ResaDiaga·rkc
b·Sawxc
a·m·rkc
amod p1
Figure 10. The Feedback Result Phase.
According from doctor’s suggestions and prescrip-
tions, patient take the drugs from hospital, see Equa-
tion (19) and Figure 11.
P ataResa·ySawa
b·rka
c(mod p1)(19)
Patient Hospital
9. {P ata}
P ataResa·ySawa
b·rka
cmod p1
Figure 11. The Take Medicine Phase.
Patient Hospital Doctor Health Bureau
Compute:
yagxamod p1ybgxbmod p1ydgxdmod p1
ycgxcmod p1
ragkamod p1
Rega(ya·ra)damod na
rbgkbmod p
P assa(Rega)ea·xb·yxb
cmod na
2. {P assa}
3. {Sawa}
UpdaQuea·rkb
d·rkb
cmod p1
va(ta)x1
b·rxb
amodp
4. {Quea, Sawa}
Sawa(Passa·ma)damod na
QueaySawa
b·Sawxc
a·rkc
d·rkc
bmod p1
5. {Upda}
6. {Chka}C hk0U pda·rkd
bmod p1
7. {Diaga}
Chka(Chka)·rkd
cmod p1
8. {Resa}
DiagaChka·rkb
cmod p1
9. {P ata}
rcgkcmod p1rdgkdmod p1
1. {Rega}
ResaDiaga·rkc
b·Sawxc
a·m·rkc
amod p1
P ataResa·ySawa
b·rka
cmod p1
Figure 12. The Flow of Our Scheme Protocol.
The Flow of Our Scheme Protocol is presented in Figure
12.
Patient
Hospital
Doctor
1. Rega
2. P assa
3. Sawa
{Quea, Sawa}
5. Upda
6. Chka
Health
4.
7. Diaga
9. P ata
8. Resa
Bureau
Figure 13. Concept of Personal Medical Records Based on Crypto-
graphic Protocol.
Definition 2. (Computational Square-Root Exponent,
CSRE)
CSRE(p, g, yi)is a problem that on inputting a prime
pand integers g, yiZ
p, outputs gxi(mod p)for
xiZ
p1satisfying yigx2
i(mod p)if such an xi
exists. Otherwise, it outputs .
The function above will output if there is no solution
for a query. This should be expressed as CSRE*, as the
CSRE notation is used when a weaker function has no
solution to the query [23]. This study, however, will eval-
uate stronger functions only and will omit the asterisk
for the remainder of the paper. Many cryptosystems are
designed on the basis of the DLP [22], but most of them
have the security equivalent of a weaker variant of DLP
rather than DLP itself. The two most important weaker
variants are as follows.
Definition 3. (The Computation Dife-Hellman Prob-
lem, CDHP) [24], [25]
Given (g, gx, gy), compute gxy .
Definition 4. (The Decisional Dife-Hellman Problem,
DDHP) [26]
Given (g, gx, gy, gz), decide whether z=xy in Zp.
Lemma 1. If the patient is honest, the Equation (13)
holds.
Proof. (Sawa)ea
?
(P assa·ma) (mod na).
Since Sawa(P assa·ma)da(mod na)by Equa-
tion (11), we get (Sawa)ea(P assa·ma) (mod na)
through RSA algorithm theorem, and Rega(ya·ra)da
(mod na)by Equation (9), where ragka(mod p1)
from Equation (8).
Checks (Rega)ea(ya·ra) (mod na).
(Rega)ea?
[(ya·ra)da]ea(mod na)
(ya·ra) (mod na)(20)
As mentioned above, the Equations (1), (8), (9), (10)
and (11) hold, indicating that the patient’s identity is
3.9 Feedback Result Phase
3.10 Take Medicine Phase
4. Security Analysis
Definition 1. (Discrete Logarithm Problem, DLP)
Discrete Logarithm Problem [22] DLP (p, g, yi) is a
problem that on input a prime p and integers g, yi Zp
,
outputs xi Zp1 satisfying gxi yi (mod p) if such an xi
exists. Otherwise, it outputs .
The concept of personal medical records based on crypto-
graphic protocol is presented in Figure 13.
4.1 Theoretical Security
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
103
Volume 13, 2022
correct and valid.
Lemma 2. If the system center is honest, the Equa-
tions (2), (10), (14), and (17) hold.
Proof. 1) Honesty to patients. 2) Be honest with the
authority. 3) Honesty with doctors.
1) If system center deceived, the Equation (13) cannot
be established. Unless the patient and the hospital
conspire, however, this link at least needs the doctor
to become a tripartite conspiracy, otherwise it cannot
be established. Lemma 1 proves that the patient and
the hospital are honest with each other, otherwise
Lemma 1 is contradictory, so the system center is
also honest with the patient.
2) The integrity of the system center to the health
bureau. As known from Equation (12), the doctor
generates parameter Queaand then sent to system
center before the center signed its Upda. The center
transmitted to Health bureau, while Health bureau
return the Chkato center health. The system center
found
Chka
?
ySawa
b·Sawxc(mod p1).(21)
Since the Equation (21) be generated by doctors, doc-
tor has to calculates Equation (12) before both system
center and health bureau signed its parameters. Doc-
tor then obtained Equation (21). In other words, the
Equation (21) must be signed by both system center
and health bureau before calculation. Therefore, when
health bureau sends back Equation (16) to system
center, it indicates that both the system center and the
health bureau have completed the authentication each
others. On the other hand, when the system center
passes Equation (17) to the doctor, the doctor can
verify
ySawa
b·Sawxc
a
?
Diaga·rkc
b(modp1).(22)
If holds, it indicates that the system center and the
doctor have completed the authentication each others.
Therefore, from Equation (12) to Equation (17), it
means that the system center, the doctor and the
health bureau jointly complete the tripartite authenti-
cation.
3) If system center is honest with doctors, the Equa-
tion (12) and (17) holds. As known from Equa-
tion (17)
Diaga
?
Chka·rkb
c(mod p1).(23)
If Equation (22) does not equal to (23), then there
must be a cheat between of the system center and the
doctor. However, this is inconsistent with point (II)
of Lemma 2, so the system center and the doctor are
honest with each other and cannot deny each other’s
signing behavior.
Lemma 3. If the doctor is honest, the Equations (12),
(18) and (19) hold.
Proof. As known the doctors, the system center and the
health bureau do not deny each other, it means that the
tripartite: doctor, system center and health bureau are
honest with each other, which is proved by points (II)
and (III) of Lemma 2. But it doesn’t mean the doctors are
honest with patients. If the doctor carries out forwarding
attack; for example, to Equations (11) and (12), it is
simply forwarded to the system center, and the system
center only verifies whether Equation (13) is effective,
which does not guarantee the honesty of the doctor to
the patient, but it shows the blind spot of the system
here. However, the Equation (18) can rewrites as
Resa
?
ySawa
b·m·rkc
c(mod p1).(24)
Its factors rkc
ahave bound and authenticated with pa-
tients and doctors. If doctors cheat, patients cannot be
calculated mby Equation (19), this is a contradictory
to Equation (18). Reviewing Lemma 1, Lemma 2 and
Lemma 3, the authors proved the quartet patients, system
center, doctors and health bureau are independent of each
other, but they should be honest and do not deny each
other. Otherwise, from Equation (9) to Equation (19), if
one of the steps is wrong, all the stages will be wrong.
It has the effect of fail to stop [27].
Scenario 1: If attacker want to find the private key such
as xa, (xb,xc,xd) and nonce value kaby public key ya
(yb,yc,yd), he would challenge the discrect logarithm
problem.
Scenario 2: Only patient computes Sawasince he
owns his secret key dawhere Sawa(P assa·ma)da
(mod na)through Equation (11). If attacker wants to
guess patient’s identified, he has to guess the RSAs
secret key da”. However, it is a big challenge to break
the RSA cryptosystem [28]. Thus, the attacker does not
face the DLP, he also meet decomposing the product of
two large primes. That’s dual complexity.
Scenario 3: The doctor and hospital (system center)
can not mutually deny each other. Since Queais
produced by the doctor where he uses his secret key xc
to find Equation (12). On the other hand, the hospital
4.2 Practical Security
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
104
Volume 13, 2022
uses his nonce key kbto calculate Equation (17). It
doesn’t matter which side is liar. If someone cheats to
another ones, this scheme will fail to stop; else it is a
contradiction. The Lemma 2 and Lemma 3 gave good
provable security.
Scenario 4: We did not assume while health bureau be
hacked this situation. If health bureau honest, he would
use his semi key kdto compute Equation (15) and (16)
before send back to hospital; if Equation (25) is hold
Chka
?
ySawa
a·Sawxc
c(mod p1),(25)
otherwise that is contradiction.
In summary, this study contributes to the current
knowledge by offering an innovative method of secured
data transmission based on the features of blockchain
technology. Their adaption in encryption and decryption
can enable a dynamic authentication mechanism for
each receiver for better outcomes both on security and
efficiency. Further application in different areas and how
to scale up its employment can be considered in future
work.
The authors would like to thank the anonymous re-
viewers for their useful comments. This work is partially
supported from university project under the number
NUIT2020-001. This work also partially supported by
Guandong province special funds to foster the student’s
science and technology innovation under the number
PDJH2020B0689 (Climbing program funds).
[1] X. Yue, H. Wang, D. Jin, M. Li, and W. Jiang, “Healthcare
data gateways: Found healthcare intelligence on blockchain with
novel privacy risk control, Journal of Medical Systems, vol. 40,
no. 10, pp. 218:1–8, October 2016.
[2] C. C. Agbo, Q. H. Mahmoud, and J. M. Eklund, “Blockchain
technology in healthcare: A systematic review, Healthcare,
vol. 7, no. 2, p. 56, 2019.
[3] S. Khezr, M. Moniruzzaman, A. Yassine, and R. Benlamri,
“Blockchain technology in healthcare: A comprehensive review
and directions for future research, Applied Sciences, vol. 9,
no. 9, p. 1736, 2019.
[4] A. Hasselgren, K. Kralevska, D. Gligoroski, S. A. Pedersen, and
A. Faxvaag, “Blockchain in healthcare and health sciences–a
scoping review, International Journal of Medical Informatics,
vol. 134, p. 104040, 2020.
[5] H. M. Hussien, S. M. Yasin, N. I. Udzir, M. I. H. Ninggal, and
S. Salman, “Blockchain technology in the healthcare industry:
Trends and opportunities, Journal of Industrial Information
Integration, vol. 22, p. 100217, June 2021.
[6] C.-M. F. Chiang, “Medical research and personal-data
protection–take Japanese epidemiology research as the basis,
Technology Law Review, vol. 10, no. 1, pp. 61–113, 2013.
[7] S. Park, G. J. Choi, and H. Ko, “Information technology-based
tracing strategy in response to COVID-19 in South Korea-
privacy controversies, JAMA, vol. 323, no. 21, pp. 2129–2130,
June 2020.
[8] D. Bouslimi and G. Coatrieux, A crypto-watermarking system
for ensuring reliability control and traceability of medical
images, Signal Processing: Image Communication, vol. 47, pp.
160–169, September 2016.
[9] M. K. Abdmouleh, A. Khalfallah, and M. S. Bouhlel, A novel
selective encryption scheme for medical images transmission
based-on JPEG compression algorithm, Procedia Computer
Science, vol. 112, pp. 369–376, 2017.
[10] N. Zermi, A. Khaldi, K. Redouane, K. Fares, and E. Salah,
A DWT-SVD based robust digital watermarking for medical
image security, Forensic Science International, vol. 320, p.
110691, 2021.
[11] A. Anand and A. K. Singh, An improved DWT-SVD do-
main watermarking for medical information security, Computer
Communications, vol. 152, pp. 72–80, February 2020.
[12] J. Fang, C. Liu, and S. C.-I. Chen, “Toward security and confi-
dentiality in personal health records via blockchain technology,
Basic and Clinical Pharmacology and Toxicology, vol. 126,
no. S5, p. 10, April 2020.
[13] C. Liu, J. Fang, S. C.-I. Chen, and D. Gardner, “Study of
anonymous complaint system based on patient-doctor and hos-
pital tripartite scheme, Basic and Clinical Pharmacology and
Toxicology, vol. 126, no. S5, pp. 11–12, April 2020.
[14] J. Wu and C. Liu, A study of anonymous delivery based on
blind signature scheme, Procedia Computer Science, vol. 52,
pp. 1065–1070, 2015.
[15] J. Wu, C. Liu, and D. Gardner, A study of anonymous pur-
chasing based on mobile payment system, Procedia Computer
Science, vol. 83, pp. 685–689, 2016.
[16] C. Zhang, Y.-Z. Luo, C. Liu, and B. Zhao, A dynamic passcode
system for mobile purchasing without bank card, in 2018 9th
International Symposium on Parallel Architectures, Algorithms
and Programming (PAAP), 2018, pp. 111–113.
[17] R. L. Rivest, A. Shamir, and L. Adleman, A method for
obtaining digital signatures and public-key cryptosystems,
Communications of the ACM, vol. 21, no. 2, pp. 120–126, Feb.
1978.
[18] T. ElGamal, A public key cryptosystem and a signature scheme
based on discrete logarithms, IEEE Transactions on Informa-
tion Theory, vol. 31, no. 4, pp. 469–472, 1985.
[19] Y. Lv, C. Liu, and T. Huang, “Research on the university library
anonymous customer complaint system based on blockchain
technology, Design Engineering, no. 2, pp. 681–689, 2021.
[20] D. V. Dimitrov, “Blockchain applications for healthcare data
management, Healthcare Informatics Research, vol. 25, no. 1,
pp. 51–56, 2019.
[21] D. Manset, L. Berna, M. Koscina, and O. P. Kempner,
“Blockchain and GDPR compliance for the healthcare indus-
try, Health Management, vol. 19, no. 1, pp. 41–44, 2019.
[22] W. Feng, Y.-G. He, H.-M. Li, and C.-L. Li, “Image en-
cryption algorithm based on discrete logarithm and memris-
tive chaotic system, The European Physical Journal Spe-
cial Topics, vol. 228, no. 10, pp. 1951–1967, October 2019,
10.1140/epjst/e2019-800209-3.
[23] C. KONOMA, M. MAMBO, and H. SHIZUYA, “Complex-
ity analysis of the cryptographic primitive problems through
square-root exponent, IEICE TRANSACTIONS on Fundamen-
tals of Electronics, Communications and Computer Sciences,
vol. E87-A, no. 5, pp. 1083–1091, May 2004.
5. Conclusions
Acknowledgments
References
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
105
Volume 13, 2022
[24] N. D¨ottling and S. Garg, Identity-based encryption from
the Diffie-Hellman assumption, in Advances in Cryptology–
CRYPTO 2017, J. Katz and H. Shacham, Eds. Cham: Springer
International Publishing, 2017, pp. 537–569.
[25] Z. Hu, S. Liu, K. Chen, and J. K. Liu, “Revocable
identity-based encryption and server-aided revocable IBE from
the Computational Diffie-Hellman assumption, Cryptography,
vol. 2, no. 4, 2018. [Online]. Available: https://www.mdpi.
com/2410-387X/2/4/33
[26] Y. Wen, S. Liu, and S. Han, “Reusable fuzzy extractor from
the decisional Diffie-Hellman assumption, Designs, Codes and
Cryptography, vol. 86, no. 11, pp. 2495–2512, November 2018,
10.1007/s10623-018-0459-4.
[27] G. Bleumer, Fail-Stop Signature. Boston, MA: Springer US,
2005, pp. 213–215.
[28] F. Boudot, P. Gaudry, A. Guillevic, N. Heninger, E. Thom´e,
and P. Zimmermann, “Comparing the difficulty of factorization
and discrete logarithm: A 240-digit experiment, in Advances
in Cryptology–CRYPTO 2020, D. Micciancio and T. Ristenpart,
Eds. Cham: Springer International Publishing, 2020, pp. 62–
91.
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.13
Chenglian Liu, Sonia Chien-I Chen
E-ISSN: 2415-1513
106
Volume 13, 2022
Conflicts of Interest
The author(s) declare no potential conflicts of
interest concerning the research, authorship, or
publication of this article.
Contribution of individual authors to
the creation of a scientific article
(ghostwriting policy)
The author(s) contributed in the present
research, at all stages from the formulation
of the problem to the final findings
and solution.
Sources of funding for research
presented in a scientific article or
scientific article itself
No funding was received for conducting this
study.
Creative Commons
Attribution License
4.0 (Attribution 4.0 Int
ernational, CC
BY 4.0))
This article is published under the terms of the
Creative Commons Attribution License 4.0
https://creativecommons.org/licenses/by/4.0/deed.en_US