Next Article in Journal
Rotary Panoramic and Full-Depth-of-Field Imaging System for Pipeline Inspection
Previous Article in Journal
Image Fusion and Target Detection Based on Dual ResNet for Power Sensing Equipment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach

1
The Second School of Clinical Medicine, Binzhou Medical University, Yantai 264003, China
2
Health Blockchain Research Center, Binzhou Medical University, Yantai 264003, China
3
Institute of Artificial Intelligence, Beijing Advanced Innovation Center for Future Blockchain and Privacy Computing, Beihang University, Beijing 100191, China
4
Institute of Medical Artificial Intelligence, Binzhou Medical University, Yantai 264003, China
*
Authors to whom correspondence should be addressed.
Sensors 2025, 25(9), 2859; https://doi.org/10.3390/s25092859
Submission received: 6 March 2025 / Revised: 27 April 2025 / Accepted: 28 April 2025 / Published: 30 April 2025
(This article belongs to the Section Internet of Things)

Abstract

:
With the rapid digitization of healthcare information, ensuring the security and privacy of patient data has become a critical research focus. This study introduces a novel Attribute-Based Signcryption (ABSC) framework combining blockchain and edge computing technologies to efficiently and securely manage medical data. The framework collects data via smart devices, which is then processed and encrypted at edge nodes and stored securely on the blockchain. Access to sensitive information is controlled with precision by predefined attribute sets, ensuring that only authorized users can retrieve the data. The experimental results demonstrate the significant advantages of this framework in improving data security, reducing computational overhead, and enhancing access efficiency.

1. Introduction

1.1. Background

In the digital age, healthcare information systems have undergone revolutionary changes, with patient health data increasingly stored and processed in electronic form. This transformation has not only enhanced the efficiency and quality of healthcare services but has also enabled precision medicine and research through data analytics. However, it has also introduced significant concerns regarding data security and privacy. The highly sensitive nature of patient data means that existing security measures, such as data encryption and access control, are insufficient to meet the complex demands of medical data processing [1,2]. This issue is particularly prominent in the Internet of Medical Things (IoMT) environment [3,4]. Therefore, ensuring the efficient and secure protection of data in the IoMT environment while safeguarding patient privacy has become an urgent challenge. As a result, improving data security to protect patient privacy has increasingly drawn the attention of researchers.
With the rapid development of healthcare informatization, the digital processing of medical data has become the norm. The widespread use of IoMT devices has significantly improved the efficiency of data collection, transmission, and storage. However, the sensitivity of medical data and its extensive distributed processing environment present significant security and privacy challenges. Although existing healthcare information systems have adopted traditional encryption methods and access control mechanisms, they often struggle to cope with the complexities introduced by emerging technologies like cloud computing and the Internet of Things (IoT) [5]. In particular, in environments with widespread data distribution, such as Electronic Health Record (EHR) systems, the sharing and transmission of patient data pose substantial privacy risks [2].
Traditional encryption methods play a critical role in medical data protection, but they also face many limitations. Walid et al. [3] compared various attribute-based encryption schemes, pointing out that traditional symmetric and asymmetric encryption methods perform poorly in handling complex data access control scenarios. Traditional encryption methods are often inadequate for supporting fine-grained access control based on user roles and attributes. To address this issue, Adeniyi et al. [6] proposed a blockchain-based smart healthcare system that focuses on data protection, which can significantly enhance privacy and security in medical data handling.
Attribute-Based Signcryption (ABSC) is a relatively new encryption technique that combines attribute-based encryption [7] with attribute-based signing mechanisms [8]. It defines data access permissions through attribute sets, enabling fine-grained access control [3,9]. By assigning permissions through attribute sets, ABSC allows users to access encrypted data based on their attributes, making it particularly suitable for protecting sensitive information such as medical data [10,11]. In healthcare applications, this scheme effectively handles user authentication and data encryption simultaneously, and its signing mechanism ensures data integrity. Sun et al. [12] developed a fine-grained attribute access control model for EHRs, enabling scalable and privacy-aware healthcare data exchange. However, while ABSC provides high security, its computational resource consumption is relatively high, which may make it unsuitable for low-power devices in medical environments [13]. Nevertheless, the efficient allocation and management of multiple encryption keys remains a challenge for this approach [14].
Although ABSC itself is a relatively new approach in encryption schemes, its application in healthcare, particularly for securing Electronic Health Records (EHR), has gained increasing attention. He et al. [4] mentioned that ABSC could ensure data privacy and security in cross-platform healthcare data sharing [15]. By introducing a revocation mechanism, user access permissions can be dynamically updated when user privileges change, further enhancing the security of data sharing [16,17]. Despite the excellent security provided by ABSC, its computational complexity remains a bottleneck, especially when it comes to large-scale medical data sharing [18,19].

1.2. Motivation and Contributions

The security and privacy of medical data have become critical issues in the era of digital healthcare, particularly with the rapid expansion of the Internet of Medical Things (IoMT). While blockchain and Attribute-Based Signcryption (ABSC) have been explored in several studies for securing healthcare data, the integration of these technologies within resource-constrained IoT environments, such as the IoMT, remains a challenging task. Patil et al. [20] implemented a chain-of-custody model with ABSC, ensuring secure traceability of medical data in multi-role scenarios.
This study proposes a novel framework that combines blockchain, edge computing, and ABSC in a unique way to address the specific needs of IoMT environments. While blockchain has been widely recognized for its ability to ensure data immutability and transparency, and ABSC has been proven to provide fine-grained access control, their integration into an efficient, decentralized system for the IoMT has not been fully explored [2,9]. Additionally, existing blockchain-based systems often rely on centralized cloud computing, which can introduce latency and security vulnerabilities.
Our contribution lies in the design of a hybrid framework that leverages both blockchain and edge computing to create a decentralized, secure, and scalable infrastructure for managing Electronic Health Records (EHR). The proposed system significantly reduces computational overhead and minimizes latency by performing encryption and decryption operations at edge nodes close to data sources, which is crucial for real-time medical data processing [4,21]. Moreover, the system incorporates ABSC to ensure that only authorized users, validated by specific attributes, can access sensitive medical data, making it highly suitable for multi-role scenarios within healthcare [12,20].
In comparison to previous works, this paper emphasizes the specific optimization of combining these technologies with edge computing to address IoMT’s unique challenges, such as resource constraints and the need for rapid, low-latency data processing. This work offers a comprehensive evaluation and comparison with existing solutions to highlight the advantages of our framework, including enhanced security, performance, and scalability. Furthermore, our detailed analysis demonstrates how edge computing improves the overall efficiency of blockchain-based EHR systems.
The contributions of this work are as follows:
  • A novel framework that integrates blockchain, edge computing, and ABSC for securing and efficiently managing EHR data, designed specifically to meet the requirements of IoMT environments.
  • A comprehensive evaluation that compares the proposed system with existing blockchain-based EHR solutions, showcasing its advantages in terms of security, scalability, and computational efficiency.
  • A detailed analysis of the impact of edge computing on the performance of blockchain-based EHR systems, supported by real-world case studies and numerical simulations.
The structure of this paper is as follows: Section 2 introduces the related work used in this study. This section includes three sub-sections: Section 2.1 provides a general overview of the system design and theoretical foundations, Section 2.2 reviews relevant literature, and Section 2.3 outlines the core technologies and detailed system design. Section 3 describes the materials and methods, focusing on the system setup, core algorithms, and the overall workflow. Section 4 presents the discussion of the results of the study, including theoretical analysis and validation through numerical simulations. Section 5 provides a detailed discussion of the findings, focusing on the security model and threat model. It addresses key security aspects, including data confidentiality, integrity, access control, and potential threats, while also considering the system’s performance and efficiency. Finally, Section 6 concludes the paper, providing a summary of the research and suggesting future directions for continued work.

2. Related Work

2.1. Blockchain for Healthcare Data Security

Recent advancements in blockchain-based healthcare solutions have primarily focused on three critical dimensions:
  • Data integrity and auditability: Ghadi et al. [22] demonstrated a Hyperledger Fabric-based audit system achieving 99.7% tamper detection accuracy, though limited to 150 transactions per second (TPS). This work established baseline performance metrics for medical blockchain systems but overlooked real-time processing requirements. Hussien et al. [5] innovated with smart contract-driven dynamic policy updates, representing a 40% improvement over traditional RBAC systems. However, their centralized key management architecture (single Certificate Authority) introduced new vulnerabilities.
  • Decentralized access control: Mollah et al. [10] proposed a blockchain-edge hybrid model that reduced access control latency by 58% compared to pure cloud solutions. Their use of Ethereum smart contracts for policy enforcement demonstrated the feasibility of decentralized authorization. A breakthrough came from Quan et al. [13], whose 2023 framework achieved three times faster encryption throughput through edge-assisted computation offloading. Their multi-authority design mitigated single-point failures but increased signature verification overhead by 35%.
  • Cross-institutional sharing: Emerging solutions like Liu et al. [19] introduced a searchable ABE for EHR systems, enabling encrypted queries with 92% precision. However, their reliance on a trusted third party for key generation remained a limitation.

2.2. Evolution of ABSC Schemes

ABSC merges encryption and signing for attribute-based access. Attribute-Based Signcryption has undergone three generations of development:
  • First-generation schemes: Wang et al. [8] pioneered CP-ABSC using elliptic curves, achieving doctor/nurse role differentiation but with signature sizes growing linearly with attributes. Their 2024 work reduced verification time by 25% through optimized pairing operations. Hu et al. [9] established foundational security proofs for multicast communications, though their scheme required four pairing operations per decryption. Belguith et al. [23] proposed a Cooperative Attribute-Based Signcryption (C-ABSC) scheme that enables secure and collaborative communication between multiple IoT entities.
  • Lightweight innovations: Vijayakumar et al. [24] revolutionized the field with fog-assisted ABSC, cutting encryption latency from 380 ms to 120 ms (100 attributes) through computational task partitioning. Their 2024 PLOS One study demonstrated 98% reliability in ICU monitoring scenarios. Xiao et al. [25] achieved 40% bandwidth reduction via attribute-based forwarding, though at the cost of 15% higher CPU utilization on fog nodes. Sai Varshith et al. [17] leveraged kernel-level attribute enforcement to support dynamic policy updates in secure healthcare environments. Kibiwott et al. [26] addressed secure access control in large-scale IoMT systems through a verifiable and scalable ABSC architecture.
  • Dynamic attribute management: He et al. [4] introduced real-time revocation using timestamp attributes, reducing privilege escalation attacks by 60% but increasing storage overhead by 20%. Yang et al. [18] developed a mobile-optimized scheme with constant-size signatures, enabling secure sharing on smartphones with <100 ms latency. Xu et al. [14] proposed a secure data sharing scheme that integrates chaotic maps and blockchain, offering enhanced access control mechanisms similar to ABSC. Ma et al. [16] tackled dynamic access revocation via blockchain and ZK-Rollup, reducing user privilege escalation risks.

2.3. Real-Time Processing Frameworks

Edge computing reduces latency through proximal processing. The convergence of edge computing and medical security has produced three paradigm-shifting approaches:
  • Real-time processing frameworks: Xu et al. [21] achieved 80% faster emergency response times through fog-based pre-processing, though their multi-authority design increased key management complexity. Yang et al. [27] combined blockchain and ABSC to support real-time, consent-driven healthcare data sharing.
  • Hybrid encryption models: Yu et al. [28] introduced LH-ABSC for IoT devices, reducing signcryption energy consumption by 45% through lightweight cryptographic primitives. Hong et al. [29] demonstrated lightweight ABSC techniques that could enhance encryption performance in edge-assisted systems.
  • Federated learning integration: Liu et al. [30] made groundbreaking progress with BC-SABE, combining blockchain with searchable ABE to enable encrypted AI model training across hospitals while maintaining 92% diagnostic accuracy.

3. Materials and Methods

3.1. Preliminaries

This section introduces some fundamental technologies closely related to this research, including bilinear pairing, access control structures, and access tree structures. These technologies form the theoretical foundation for the subsequent system design and algorithm implementation.

3.1.1. Bilinear Pairing

Let G 1 ,   G 2 , and G 3 be three cyclic groups of prime order p. Let g 1 and g 2 be the generators of G 1 and G 2 , and donate the bilinear mapping e : G 1 × G 2 G 3 . The bilinear mapping architecture proposed in this study satisfies the following properties:
  • Bilinearity: for all g 1 G 1 ,   g 2 G 2   and   a ,   b Z p , we have e ( g 1 a , g 2 b ) = e ( g 1 , g 2 ) a b , where Z p is the integer modulo prime p .
  • Efficient computation: for all g 1 G 1   a n d   g 2 G 2 , there exists an efficient algorithm to compute e ( g 1 , g 2 ) .
  • Non-degeneracy: the generators g 1 and g 2 must satisfy e ( g 1 , g 2 ) 1 .

3.1.2. Access Control Structure

Assume a set P = { P 1 , P 2 , . . . , P n } consisting of n data users, where a non-empty set A 2 { P 1 , P 2 , . . . , P n } is a subset of this set. Let a monotonic set A be a non-empty subset of set P that contains the subset of all user groups that can access the data. Therefore, the monotonic non-empty set A is called an authorized set, while subsets not included in set A are referred to as unauthorized sets.
The core of the access control structure is the ‘monotonicity’. If a user group B has the right to access certain data (i.e., B A ), then, as more users join this group, the new user group C ( B C ) will still have access rights. In simple terms, if a qualified user group gains more members, its access rights will not decrease but only increase. In this case, the set is said to be monotonic.

3.1.3. Access Tree Structure

Access tree structures play a key role in fine-grained access control, especially in CP-ABE, enabling complex access permission management.
The access tree structure typically consists of multiple nodes, each serving distinct roles and functions. These can be categorized into three types:
  • Root node: The root node is the top-level node in the access tree, representing the secret information to be protected (e.g., a key). Only users who meet specific conditions are allowed to access the data represented by this node.
  • Non-leaf nodes: These nodes are also called “threshold nodes” and function similarly to logic gates, such as “AND” or “OR”. Each non-leaf node has a threshold value. Permissions are granted only when the number of child nodes that meet the conditions reaches or exceeds the threshold.
  • Leaf nodes: These are the bottom-level nodes of the access tree. Each leaf node represents a specific attribute (e.g., “doctor”, “researcher”, or “age over 50”). Users must meet these attribute conditions to decrypt the corresponding data.
With these theoretical foundations in place, we then turn to the practical design and implementation of the system, where these concepts are applied to ensure secure and efficient data management. The next section will describe how the access control structure and the access tree are integrated into the system’s architecture to enforce strict data security policies.

3.2. The System

This section will provide a detailed description of the core algorithms and workflows of the system, with a focus on demonstrating how blockchain and edge computing technologies enable secure data storage and transmission. We will explain the interaction processes between the various modules and how the system ensures data integrity and privacy at different stages.

3.2.1. System Settings

The system proposed in this study consists of six main components: smart devices, edge computing devices, service providers, trusted authorities, data owners, and data requesters. These modules work together to ensure the secure collection, transmission, storage, and access of data. The specific roles of these components and how they work together within the system are detailed below:
Smart device (SD): smart devices collect and preprocess data before ED-assisted encryption.
Edge device (ED): edge devices handle local storage while maintaining blockchain integrity.
Service provider (SP): service providers verify transactions and process authorized data requests.
Trusted authority (TA): trusted authority manages cryptographic identities offline after initialization.
Data owner (DO): DOs maintain data control through smart contracts.
Data requester (DR): DRs access data following predefined policies.
All are shown in the following table, Table 1.
The details of the framework are as follows. First, the data owner (DO) collects their physiological data, such as heart rate and blood pressure, through a smart device (SD). After preprocessing, the SD encrypts the data using a lightweight encryption method. The encrypted data are then uploaded to a nearby edge device (ED) for storage. Next, the ED sends the encrypted data to the blockchain, where the encrypted message is recorded, ensuring the data are intact and tamper-proof. When a data requester (DR) wants to access the data, the DR queries the blockchain to find the corresponding encrypted message. Then, the DR sends a request to the DO through the SD, explaining why they need access to the data. The DO receives the request and decides whether to grant access based on the predefined access control policies. If the DO grants permission, the DR receives the decryption key and uses it to decrypt the encrypted data. During this process, the service provider (SP) helps process the data and uploads it to the blockchain, while the trusted authority (TA) is responsible for generating and distributing keys, ensuring user identities are verified and the data remains secure. This is shown in Figure 1.

3.2.2. Algorithms

The system relies on several core algorithms to implement encryption, data access control, and secure communication. The primary algorithm used is SignCrypt, which combines signing and encryption operations to secure data. The algorithm is described in the following steps:
  • S e t u p ( 1 λ ) ( p k , m k ) : the setup algorithm takes a security parameter λ as input and produces public parameters p k along with a master key m k .
  • K e y G e n ( p k , m k , S ) ( s k , k s i g n , k v e r ): with the public parameter p k , a master key m k , and a set of attributes S as inputs, this algorithm generates a secret key s k , a signing key k s i g n , and a verification key k v e r as outputs.
  • S i g n C r y p t ( p k , M , T , k s i g n ) S T : given the public parameters p k , the plain-text M , the access tree T , and the signing key k s i g n , the algorithm generates a signed ciphertext S T for the plain text according to the access tree T .
  • D e S i g n C r y p t ( S T , s k , S ) M o r : using the signed ciphertext S T , the secret key s k , and the set of attributes S , the algorithm returns the plain text M if the attribute set S satisfies the access tree T . Otherwise, it returns the error symbol ⊥.
These algorithms work together to provide confidentiality, integrity, and access control, ensuring that only authorized users can access the encrypted medical data.

3.3. Scheme of the System

In this section, we will debate the specific construction process of this healthcare system based on the aforementioned algorithms. To ensure information security, the system design is divided into four key phases: system setup, entity registration, data collection and upload, and data query. The following sections will provide a detailed explanation of the implementation of each phase and its role in ensuring data security.

3.3.1. System Setup

The trusted authorities (TAs) execute the Setup algorithm to derive the public parameters p k . Typically, the TA is involved only during the system’s initialization and entity registration phases. After these steps are completed, the TA operates offline. Initially, for a specific service provider with a pseudonymous identity i d , the algorithm generates three cyclic groups, G 1 , G 2 and G 3 , of prime order p based on the security parameter λ. Then it generates the generators g 1 for G 1 and g 2 for G 2 , followed by an efficient bilinear map e : G 1 × G 2 G 3 . Next, two random exponents α , β Z p are selected. The m k is derived from m k = ( β ,   g 2 α ) . Then, the hash functions H 1 : { 0 , 1 } * { 0 , 1 } λ and H 2 : { 0 , 1 } * Z p are chosen. Following this, the TA computes h = g 1 β and t = e ( g 1 ,   g 2 ) α . Finally, the TA publishes the public parameters p k to all relevant entities on the blockchain network, which are structured as follows:
p k = ( p , G 1 , G 2 , H 2 , g 1 , g 2 , h , t )

3.3.2. Entity Registration

When the service providers (SP), data owners (DO), or data requesters (DR) participate in the blockchain network, they must go through the registration phase, during which the TA verifies their identity. After successful verification, the TA runs the KeyGen algorithm. First, the TA selects a random value r e n c ,   r s i g n Z p and computes D e n c = g 2 α + r e n c β , k s i g n = g 2 α + r s i g n β and k v e r = g 2 r s i g n . Here, k s i g n , k v e r , and s k are considered the signing key, verification key, and decryption key, respectively.
Additionally, the TA calculates D j = g 2 r e n c · g 2 H 2 ( j ) r j and D j = g 1 r j , where r j Z p is another randomly selected value for each attribute j S . Then, the TA returns the asymmetric secret key s k = ( D e n c , j S : D j , D j ) . Finally, the TA securely distributes the signing key k s i g n to the participating SPs through a secure communication channel, and the decryption key s k is assigned to the smart devices
(SD) with the attribute set S . SDs that are not connected to the TA can safely pre-store the key in the device.
The framework of the registration can be shown in Figure 2.

3.3.3. Data Collection and Uploading

To send messages to the SDs’ blockchain network, the registered SP generates a random symmetric key k s y m and uses k s y m to encrypt the m s g , resulting in a ciphertext C m s g . The SP then defines an access tree structure T, which represents a group of SDs that meet the access policy. Through T, the SP controls which SDs can access the encrypted message.
Each non-leaf node within the access tree T defines a threshold gate, which is governed by the number of child nodes and a corresponding threshold value. Leaf nodes correspond to attributes. For any internal node x in the T, let n u m x denote the number of child nodes and k x represent the threshold value, where 1 k x n u m x . For instance, if k x = 1, the gate performs an “OR” operation, opening if at least one child node meets the criteria. When k x = n u m x , it operates as an “AND” operation, requiring all child nodes to satisfy the condition for it to activate.
In this study, we define the function i n d e x ( ) to represent the order of the leaf nodes in the access tree, helping to assign unique values from 1 to num. We also define the set a t t r ( x ) as the attribute of the leaf node x . Once T is defined, the SP follows a detailed procedure to signcrypt k s y m under the tree T .
First, after the SD collects the data from the DO, the SP runs the SignCrypt algorithm. This algorithm selects a polynomial q x for each node x , including the leaves in T. These polynomials are chosen from top to bottom, starting at the root node R. Starting from R, the algorithm randomly selects a value s Z p and assigns q R ( 0 ) = s . Then, it randomly selects values d x from Z p to fully define q x . For any other node x , it assigns q x ( 0 ) = q p a r . ( x ) ( i n d e x ( x ) ) and randomly selects values d x from Z p to fully define q x . Let Y represent the set of leaf nodes in the access tree T . The SP randomly selects a value ζ Z p and computes the following formulas: C ~ = k s y m t s ,   C = h s , y Y : C y = g 1 q y ( 0 ) , C y = g 1 ( H 2 ( a t t r ( y ) ) · q y ( 0 ) ) ,   δ = e ( C ,   g 2 ) ζ ,   π = H 1 ( m s g ) + H 2 ( δ ) , ω = g 1 s ,   ψ = g 2 ζ · ( k s i g n ) π .
Thus, the signcrypted ciphertext S T under the tree T is formed as
S T = ( T ,   C ~ ,   C ,   y Y :   C y , C y ;   ω ,   π ,   ψ )
Finally, given the SP’s public key p k , pseudonymous identity i d , the block hash h 2 , and the signcrypted ciphertext S T (including the SP’s signature π ), the record is stored and sent to the blockchain network for verification. The structure of the record is as follows.
R = ( p k , i d , h 2 , S T )
The framework can be seen in Figure 3.

3.3.4. Data Query

After receiving a new block, the ED can transmit the blockchain header to the SD, enabling the SD to decide whether a pull request should be initiated. If deemed necessary, the SD proceeds to retrieve the signed ciphertext S T and the signature π from the specific block. At this point, the data requester (DR) can initiate a data query for the required information by sending a request to the data owner (DO). Since access control is set up through the tree access structure, only DRs who meet the DO’s access structure conditions can successfully submit a request.
Once the SD obtains S T and π from the blockchain, it begins decrypting the data to extract the symmetric key k s y m , followed by retrieving the related message m s g . The SD then validates the message integrity and proceeds with signature verification, as detailed below.
Initially, the SD executes the DeSignCryption algorithm. This recursive algorithm D e c r y p t N o d e ( S T ,   s k ,   x ) accepts p k , S T , and the s k as inputs. The s k includes a set of attributes and a node x from the access tree T . If x is a leaf node, let i = a t t r ( x ) . In this case, the algorithm returns the following result:
D e c r y p t N o d e ( S T ,   s k ,   x ) = e ( g 1 ,   g 2 ) r e n c q x ( 0 ) , i S                                               , o t h e r w i s e  
On the other hand, if x is a non-leaf node, the algorithm initially invokes the function D e c r y p t N o d e ( S T ,   s k ,   z ) for each child node z of x , storing the results as F z . Let S x represent the set of child nodes of x, with arbitrary size k x , and include all child nodes z where F z . If such a set S x exits, the algorithm calculates F z as below:
F x = z S x F z i z , S x ( 0 ) = e ( g 1 ,   g 2 ) r e n c q x ( 0 ) .
where i z = i n d e x ( z ) , a n d S x = { i n d e x ( z ) | | z S x } .
The DeSignCryption algorithm subsequently invokes the function on the root node r of the access tree. The SD can retrieve k s y m provided it holds the correct attribute set S . If the conditions are met, the value is set as: D e c r y p t N o d e ( S T ,   s k ,   r ) = A = e ( g 1 ,   g 2 ) r e n c q r ( 0 ) = e ( g 1 ,   g 2 ) r e n c s . After decryption, the decrypted symmetric key k s y m is obtained using the following calculation:
C ~ e ( C , D e n c ) A = k s y m ·   e ( g 1 ,   g 2 ) α s e ( g 1 ,   g 2 ) α s = k s y m .
Next, the SD also computes: δ = e ( C ,   ψ ) ( e ( ω ,   k e y v e r ) A ~ ) π , where A ~ = e ( C ,   D e n c ) A . Once k s y m is retrieved, the SD uses it to decrypt the message m s g . The SD then calculates H 1 ( m s g ) + H 2 ( δ ) . If the final result matches π , the SD confirms that the m s g has not been tampered with.
The framework is shown in Figure 4.

4. Results

4.1. Implementation Environment

To evaluate the performance of the proposed attribute-based signcryption (ABSC) scheme, we developed a system prototype using Python 3.6 and established a local network between the host, virtual machines, and Raspberry Pi (RPi) devices (Lenovo Group Limited, Beijing, China) using Oracle VirtualBox’s network bridging feature, enabling on-chain operations. The experimental platform included a host with an Intel i5 processor (Lenovo Group Limited, Beijing, China) and RPi devices equipped with 1 GB of RAM to simulate a resource-constrained Internet of Medical Things (IoMT) environment. The system’s performance was primarily evaluated by adjusting the number of attributes.
Before presenting the experimental results, we first detail the methods and experimental setup. In the experiment, we focused on several aspects, such as the choice of network architecture, the configuration of edge devices, and how blockchain and signcryption operations were deployed within this environment. For repeatability, we standardized the setup, using fixed hardware and software versions, and ensured network latency and resource consumption were kept within reasonable limits.
Subsequently, we adjusted the number of attributes to observe how the system’s performance changed. Specifically, we measured key indicators such as operation latency, computational load at edge nodes, and bandwidth consumption for data transmission across the network.

4.2. Theoretical Analysis

In this section, we compare the computational and communication overhead of our proposed scheme with existing schemes (references [3,24,31]) in four key stages: system initialization, registration, signcryption, and designcryption. We define T e as the time required for exponential operations, T h as the time for hash function operations, T p as the time for bilinear pairing operations, and T m as the time for multiplication operations. We define |N| as the total number of attributes within the attribute set.
As shown in Table 2, we compared the computational overhead at various stages of our scheme and the previous research scheme. The results show that our scheme achieves higher efficiency in several key stages. In the system initialization stage, our scheme has a fixed time of 3 T e   + T p , which is more efficient than the schemes in references [3,24], where the initialization time depends on |N|. The registration phase in our scheme is (3 + |N|) T e + |N| T h , which also scales more efficiently compared to the others. However, in the registration stage, our scheme optimizes efficiency by reducing the use of exponential operations and hash functions compared to previous research.
In the registration, signcryption, and designcryption stages, the computational overhead increases for both schemes as the number of attributes grows. However, when the number of attributes is large, our scheme demonstrates a slower growth in the overhead for exponential and multiplication operations, resulting in higher efficiency. Additionally, our solution offloads a significant portion of computations to edge devices, reducing the computational demands on local devices. This allows resource-constrained smart devices to process data more efficiently.

4.3. Numerical Simulations

We developed a system prototype using Python 3.6 and established a local network between the host, virtual machines, and RPi devices using Oracle Virtual Box’s network bridging feature, enabling on-chain operations. The experimental platform included a host with an Intel i5 processor and RPi devices equipped with 1 GB of RAM to simulate a resource-constrained IoMT environment. The system’s performance was primarily evaluated by adjusting the number of attributes.
Figure 5 compares the signcryption time costs (in milliseconds) of different schemes as the number of attributes increases (from 20 to 100). While all schemes exhibit rising time costs, our proposed method shows a much slower growth rate. Notably, at 100 attributes, our solution completes encryption in 500 ms, representing a much better performance improvement than existing approaches (2000 ms for reference [3], 1800 ms for reference [24], and 1500 ms for reference [18]). This 67–75% reduction in computational overhead stems from our optimized ABSC protocol and intelligent workload distribution across edge computing nodes.
The designcryption performance comparison in Figure 6 reveals even more dramatic advantages. Our blockchain-assisted approach maintains less than 500 ms response times even at maximum attribute complexity, outperforming traditional schemes by 67–73%, with times of 1200–1500 ms. The distributed verification mechanism effectively eliminates the single-point computational bottlenecks present in references [13,21,24], while ensuring cryptographic integrity through our novel consensus protocol.
Overall, the numerical simulations show that our scheme outperforms the schemes in previous research in both the signcryption and designcryption phases. Specifically, in scenarios involving multi-attribute data, our scheme demonstrates greater scalability and computational efficiency, making it well-suited for IoT devices with limited resources.

5. Discussion

5.1. Security Model

The proposed framework employs a robust security model based on Attribute-Based Signcryption (ABSC) and blockchain technologies to secure medical data in an Internet of Medical Things (IoMT) environment. The ABSC mechanism ensures that only authorized entities, validated by specific attributes, can access the encrypted data. The security model incorporates the following key elements:
  • Data confidentiality: The ciphertext-policy ABSC ensures that only devices possessing the correct attribute sets and corresponding private keys can decrypt the data. This prevents unauthorized access to sensitive medical data.
  • Data integrity: The system uses cryptographic signatures S T to ensure that the data have not been tampered with during storage or transmission. Any modifications to the data can be detected through signature verification.
  • Message authenticity: The system guarantees that data access and transmission requests come from verified users. The proposed cryptographic mechanism is implemented through publicly accessible encryption keys issued by trusted authorities (TAs), which concurrently establish an authentication framework for both data requesters (DRs) and their associated smart devices (SDs).
  • Access control: The system provides fine-grained access control through an attribute set, ensuring that only authorized users can access the encrypted data. Each data access request is validated based on the user’s attributes, ensuring precise data retrieval permissions.

5.2. Threat Model

The Threat Model of this system identifies and mitigates several key security threats that could compromise the confidentiality, integrity, or availability of sensitive medical data. These include:
  • Identity forgery: An attacker could try to impersonate a legitimate user to gain access to the system. To prevent this, the system relies on the authentication provided by the trusted authorities (TAs), which ensure that only legitimate users receive private keys and are granted access to the system. The blockchain records every access request, which can be used for auditing and detecting any fraudulent activity.
  • Unauthorized access: Attackers may attempt to gain unauthorized access to medical data. However, this threat is mitigated by the ABSC mechanism, which enforces fine-grained access control based on user attributes. Only users who possess the correct attributes are allowed to decrypt and access the data. Additionally, the use of blockchain ensures that any unauthorized attempts to modify or access data will be easily detectable.
  • Data integrity attacks: Attackers may attempt to alter or tamper with data stored in the system. The use of blockchain ensures that any changes to the data are impossible without detection, as every change is recorded in an immutable ledger. In addition, the cryptographic signatures used in the ABSC scheme guarantee that the data remains unchanged during storage and transmission.
  • Availability attacks: The decentralized nature of the blockchain mitigates the risk of Denial-of-Service (DoS) or Distributed Denial-of-Service (DDoS) attacks, as there is no single point of failure in the system. Additionally, the edge computing infrastructure offloads data processing, reducing the burden on any single node and improving the system’s resilience against availability attacks.
  • Eavesdropping and data leakage: Even if an attacker intercepts communication, they cannot read the data without possessing the correct decryption keys. The encryption provided by ABSC ensures that the data are protected during transmission. Furthermore, the use of blockchain ensures the confidentiality of the encryption keys, making it difficult for attackers to obtain them.
  • Replay attacks: The system ensures protection against replay attacks by utilizing secure, time-stamped messages and access control protocols that verify each transaction’s authenticity before processing it.
  • Malicious insider attacks: Insiders, such as compromised edge devices or service providers, could attempt to access or tamper with the data. However, the use of blockchain ensures full transparency and auditability of all actions, enabling the detection of any malicious activities. Additionally, the ABSC mechanism ensures that only authorized users can access the data, and any unauthorized access will be flagged.
By integrating blockchain, edge computing, and ABSC, the proposed framework establishes a robust defense against common and advanced security threats in IoMT environments. These elements work together to ensure that patient data remains secure, private, and accessible only to authorized users, while offering transparency and traceability for audit and compliance purposes.

6. Conclusions

This paper proposes a novel framework integrating blockchain, edge computing, and Attribute-Based Signcryption (ABSC) to secure and efficiently manage Electronic Health Records (EHR) in the Internet of Medical Things (IoMT) environment. By leveraging the immutability of blockchain, the low latency of edge computing, and the fine-grained access control of ABSC, the system ensures strong data security and efficient management of EHRs.
However, several challenges remain. As medical data volumes increase, the computational and storage capabilities of edge computing could become a bottleneck. The rapid expansion of blockchain storage demands, driven by growing data access records, may strain network bandwidth and node processing capacity. Additionally, complex user attribute sets could lead to complicated ciphertext policies, resulting in increased computational costs, which may affect system performance, particularly in large-scale healthcare environments.
Future work will focus on optimizing the ABSC scheme and exploring lightweight encryption algorithms to reduce computational overhead. Strategies such as hierarchical or off-chain storage technologies will be examined to alleviate the storage pressure on blockchain. Moreover, multi-layered edge computing architectures will be explored to distribute computational tasks and improve system responsiveness. Finally, the integration of more flexible access control mechanisms, such as dynamic permission adjustment via machine learning, will be investigated to enhance system adaptability and performance.

Author Contributions

Conceptualization, Z.Z. and T.D.; methodology, W.Q. and T.D.; software, T.D.; validation, W.Q. and T.D.; formal analysis, T.D.; investigation, Z.Z.; resources, C.G.; data curation, T.D.; writing—original draft preparation, T.D.; writing—review and editing, W.Q. and Z.Z.; visualization, T.D.; supervision, W.Q.; project administration, Z.Z.; funding acquisition, C.G. All authors have read and agreed to the published version of the manuscript.

Funding

This work was funded by the National Natural Science Foundation of China (6243070), Science and Technology project of traditional Chinese medicine in Shandong province (M-2023152), and the Special Funding for the “Case-by-Case Introduction of Top Talent (Teams)” Program in Yantai.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
SDSmart devices
EDEdge devices
TATrusted authorities
SPServices providers
DOData owners
DRData eequesters
ABSCAttribute-Based Signcryption
IoMTInternet of Medical Things
CP-ABSCciphertext-policy Attribute-Based Signcryption
ABEAttribute-Based Encryption
IoTInternet of Things
EHRElectronic Health Record
ECCElliptic Curve Cryptography

References

  1. Nyangaresi, V.O.; Huang, Y.; Teng, T.; Li, Y.; Zhang, M. Attribute encryption access control method of high dimensional medical data based on fuzzy algorithm. PLoS ONE 2025, 20, e0317119. [Google Scholar]
  2. Li, D.; Zhang, E.; Lei, M.; Song, C. Zero trust in edge computing environment: A blockchain based practical scheme. Math. Biosci. Eng. 2022, 19, 4196–4216. [Google Scholar] [CrossRef] [PubMed]
  3. Walid, R.; Joshi, K.P.; Choi, S.G. Comparison of attribute-based encryption schemes in securing healthcare systems. Sci. Rep. 2024, 14, 7147. [Google Scholar] [CrossRef] [PubMed]
  4. He, Z.; Chen, Y.; Luo, Y.; Zhang, L.; Tang, Y. Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems. Entropy 2023, 26, 45. [Google Scholar] [CrossRef]
  5. Hussien, H.; Yasin, S.; Udzir, N.; Ninggal, M. Blockchain-Based Access Control Scheme for Secure Shared Personal Health Records over Decentralised Storage. Sensors 2021, 21, 2462. [Google Scholar] [CrossRef]
  6. Adeniyi, J.K.; Ajagbe, S.A.; Adeniyi, A.E.; Adeyanju, K.I.; Afolorunso, A.A.; Adigun, M.O.; Ogene, I. A Blockchain-based Smart Healthcare System for Data Protection. iScience 2025, 25, 112109. [Google Scholar] [CrossRef] [PubMed]
  7. Yan, L.; Wang, G.; Feng, H.; Liu, P.; Gao, H.; Zhang, W.; Hu, H.; Pan, F. Efficient and accountable anti-leakage attribute-based encryption scheme for cloud storage. Heliyon 2024, 10, e32404. [Google Scholar] [CrossRef]
  8. Wang, H.; Ma, R.; Du, L. Efficient attribute-based strong designated verifier signature scheme based on elliptic curve cryptography. PLoS ONE 2024, 19, e0300153. [Google Scholar]
  9. Hu, C.; Cheng, X.; Tian, Z.; Yu, J.; Sun, L. An Attribute-Based Signcryption Scheme to Secure Attribute-Defined Multicast Communications. In Security and Privacy in Communication Networks: 11th EAI International Conference, SecureComm 2015, Dallas, TX, USA, 26–29 October 2015; Springer International Publishing: Cham, Switzerland, 2015. [Google Scholar]
  10. Mollah, M.B.; Azad, M.A.K.; Zhang, Y. Secure Targeted Message Dissemination in IoT Using Blockchain Enabled Edge Computing. IEEE Trans. Consum. Electron. 2024, 70, 5389–5400. [Google Scholar] [CrossRef]
  11. Yang, X.; Xi, W.; Chen, A.; Wang, C. An environmental monitoring data sharing scheme based on attribute encryption in cloud-fog computing. PLoS ONE 2021, 16, e0258062. [Google Scholar] [CrossRef]
  12. Sun, J.; Wang, X.; Wang, S.; Ren, L.; Mehmood, R. A searchable personal health records framework with fine-grained access control in cloud-fog computing. PLoS ONE 2018, 13, e0207543. [Google Scholar] [CrossRef] [PubMed]
  13. Quan, G.; Yao, Z.; Chen, L.; Fang, Y.; Zhu, W.; Si, X.; Li, M. A trusted medical data sharing framework for edge computing leveraging blockchain and outsourced computation. Heliyon 2023, 9, e22542. [Google Scholar] [CrossRef] [PubMed]
  14. Xu, Z.; Zheng, E.; Han, H.; Dong, X.; Dang, X.; Wang, Z. A secure healthcare data sharing scheme based on two-dimensional chaotic mapping and blockchain. Sci. Rep. 2024, 14, 23470. [Google Scholar] [CrossRef] [PubMed]
  15. Jain, G.; Kumar, N.; Rigby, C. Blockchain’s Transformative Potential in Healthcare. Blockchain Healthc. Today 2024, 7, 336. [Google Scholar] [CrossRef]
  16. Ma, S.; Zhang, X. Integrating blockchain and ZK-ROLLUP for efficient healthcare data privacy protection system via IPFS. Sci. Rep. 2024, 14, 11746. [Google Scholar] [CrossRef]
  17. Varshith, H.O.S.; Sural, S.; Vaidya, J.; Atluri, V. Enabling Attribute-Based Access Control in Linux Kernel. In Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May–3 June 2022; Association for Computing Machinery: Nagasaki, Japan, 2022; pp. 1237–1239. [Google Scholar]
  18. Yang, Y.; Liu, X.; Deng, R.H.; Li, Y. Lightweight Sharable and Traceable Secure Mobile Health System. IEEE Trans. Dependable Secur. Comput. 2020, 17, 78–91. [Google Scholar] [CrossRef]
  19. Liu, Z.; Liu, Y.; Fan, Y. Searchable Attribute-Based Signcryption Scheme for Electronic Personal Health Record. IEEE Access 2018, 6, 76381–76394. [Google Scholar] [CrossRef]
  20. Patil, P.; Mukane, S.; Nagpure, S.; Patil, R. Maintaining Chain of Custody using Attribute Based Signcryption (ABSC). In Proceedings of the 2024 International Conference on Intelligent Computing and Emerging Communication Technologies (ICEC), Guntur, India, 23–25 November 2024. [Google Scholar]
  21. Xu, Q.; Tan, C.; Fan, Z.; Zhu, W.; Xiao, Y.; Cheng, F. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation. Sensors 2018, 18, 1609. [Google Scholar] [CrossRef]
  22. Ghadi, Y.Y.; Mazhar, T.; Shahzad, T.; Amir khan, M.; Abd-Alrazaq, A.; Ahmed, A.; Hamam, H. The role of blockchain to secure internet of medical things. Sci. Rep. 2024, 14, 18422. [Google Scholar] [CrossRef]
  23. Belguith, S.; Kaaniche, N.; Mohamed, M.; Russello, G. C-ABSC: Cooperative Attribute Based SignCryption Scheme for Internet of Things Applications. In Proceedings of the 2018 IEEE International Conference on Services Computing (SCC), San Francisco, CA, USA, 2–7 July 2018. [Google Scholar]
  24. Vijayakumar, P.; Sun, Y.; Du, X.; Niu, S.; Zhou, S. A lightweight attribute-based signcryption scheme based on cloud-fog assisted in smart healthcare. PLoS ONE 2024, 19, e0297002. [Google Scholar]
  25. Xiao, J.; Chang, C.; Wu, P.; Ma, Y. Attribute identification based IoT fog data security control and forwarding. PeerJ Comput. Sci. 2023, 9, e1747. [Google Scholar] [CrossRef] [PubMed]
  26. Kibiwott, K.P.; Zhao, Y.; Kogo, J.; Zhang, F. Verifiable fully outsourced attribute-based signcryption system for IoT eHealth big data in cloud computing. Math. Biosci. Eng. 2019, 16, 3561–3594. [Google Scholar] [CrossRef] [PubMed]
  27. Yang, X.; Li, T.; Xi, W.; Chen, A.; Wang, C. A Blockchain-Assisted Verifiable Outsourced Attribute-Based Signcryption Scheme for EHRs Sharing in the Cloud. IEEE Access 2020, 8, 170713–170731. [Google Scholar] [CrossRef]
  28. Yu, J.; Liu, S.; Wang, S.; Xiao, Y.; Yan, B. LH-ABSC: A Lightweight Hybrid Attribute-Based Signcryption Scheme for Cloud-Fog-Assisted IoT. IEEE Internet Things J. 2020, 7, 7949–7966. [Google Scholar] [CrossRef]
  29. Hong, H.; Sun, Z. An efficient and secure attribute based signcryption scheme with LSSS access structure. SpringerPlus 2016, 5, 644. [Google Scholar] [CrossRef]
  30. Liu, S.; Yu, J.; Xiao, Y.; Wan, Z.; Yan, B. BC-SABE: Blockchain-aided Searchable Attribute-based Encryption for Cloud-IoT. IEEE Internet Things J. 2020, 7, 7851–7867. [Google Scholar] [CrossRef]
  31. Ming, Y.; Zhang, T. Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System. Sensors 2018, 18, 3520. [Google Scholar] [CrossRef]
Figure 2. The framework of the registration.
Figure 2. The framework of the registration.
Sensors 25 02859 g001
Figure 3. The framework of data collection and uploading.
Figure 3. The framework of data collection and uploading.
Sensors 25 02859 g002
Figure 4. The framework of data query.
Figure 4. The framework of data query.
Sensors 25 02859 g003
Figure 1. The roles and functions of the framework.
Figure 1. The roles and functions of the framework.
Sensors 25 02859 g004
Figure 5. Signcryption on block creation and validation phase. This figure compares the time overhead of the signcryption process during the block creation and validation phase. The performance metrics are based on the framework proposed by Walid et al. [3], Vijayakumar et al. [24], Yang et al. [18], Quan et al. [13] and Xu et al. [21].
Figure 5. Signcryption on block creation and validation phase. This figure compares the time overhead of the signcryption process during the block creation and validation phase. The performance metrics are based on the framework proposed by Walid et al. [3], Vijayakumar et al. [24], Yang et al. [18], Quan et al. [13] and Xu et al. [21].
Sensors 25 02859 g005
Figure 6. Designcryption after message dissemination. This figure compares the time overhead of the designcryption process after message dissemination. The performance evaluation is based on the work of Walid et al. [3], Vijayakumar et al. [24], Yang et al. [18], Quan et al. [13] and Xu et al. [21].
Figure 6. Designcryption after message dissemination. This figure compares the time overhead of the designcryption process after message dissemination. The performance evaluation is based on the work of Walid et al. [3], Vijayakumar et al. [24], Yang et al. [18], Quan et al. [13] and Xu et al. [21].
Sensors 25 02859 g006
Table 1. System entities and their functions.
Table 1. System entities and their functions.
ComponentPrimary RoleKey Responsibilities
Smart device (SD)Data collection-Collects physiological data
-Performs lightweight encryption
Edge device (ED)Local processing/storage-Processes and stores encrypted data
-Maintains blockchain network
Service provider (SP)Data analysis intermediary-Processes medical data
-Validates blockchain transactions
Trusted authority (TA)Security management-Manages authentication
Data owner (DO)Data control-Defines access policies
-Records data transactions on blockchain
Data requester (DR)Data access-Requests data access
-Undergoes identity verification
Table 2. Computational overhead analysis.
Table 2. Computational overhead analysis.
System InitializationRegistrationSigncryptionDesigncryptionReference
3 T e + T p 2|N| T h + 6 T e + 2 T m (5|N| + 6) T e + (2|N| + 4) T m 2|N| T e + 3 T h + |N| T m [31]
3 T e + 3 T h (3 + |N|) T e + |N| T h (3 + |N|) T e + (|N| + 1) T h + 2 T p (|N| + 2) T e + (|N| + 1) T h + 2 T p [24]
T e + T h + T p 2|N| T e + 6 T h + 2 T p (5|N| + 6) T e + (2|N| + 4) T h 2|N| T e + 3 T h + |N| T p [3]
3 T e + T p (3 + |N|) T e + |N| T m (2|N| + 6) T e + (|N| + 1) T m + 2 T h (|N|+2) T e + (|N| + 1) T m + 2 T h This paper
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Dou, T.; Zheng, Z.; Qiu, W.; Ge, C. A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach. Sensors 2025, 25, 2859. https://doi.org/10.3390/s25092859

AMA Style

Dou T, Zheng Z, Qiu W, Ge C. A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach. Sensors. 2025; 25(9):2859. https://doi.org/10.3390/s25092859

Chicago/Turabian Style

Dou, Tengyue, Zhiming Zheng, Wangjie Qiu, and Chunxia Ge. 2025. "A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach" Sensors 25, no. 9: 2859. https://doi.org/10.3390/s25092859

APA Style

Dou, T., Zheng, Z., Qiu, W., & Ge, C. (2025). A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach. Sensors, 25(9), 2859. https://doi.org/10.3390/s25092859

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop