Published in

Hindawi, Security and Communication Networks, (2022), p. 1-16, 2022

DOI: 10.1155/2022/4769187

Links

Tools

Export citation

Search in Google Scholar

Blockchain-Based Privacy-Preserving Vaccine Passport System

Journal article published in 2022 by Yangzhou Cao, Weizhi Meng, Jiageng Chen ORCID, Yajun Cao
This paper is made freely available by the publisher.
This paper is made freely available by the publisher.

Full text: Download

Orange circle
Preprint: archiving restricted
Orange circle
Postprint: archiving restricted
Green circle
Published version: archiving allowed
Data provided by SHERPA/RoMEO

Abstract

In this study, we propose a blockchain-based privacy-preserving vaccine passport system for the global prevention and control of infectious diseases. The system operates a double-chain framework which consists of a public blockchain and a consortium blockchain. Among them, the combination of the immutability of the public blockchain and Internet of Things (IoT) technology in the supply chain ensures the openness and transparency of the cold chain logistics records of the vaccines covering the stages from auditing to the target vaccination hospitals. The system adopts the consortium blockchain to achieve the balance between the protection of users’ vaccination privacy and auditing by the government departments. Specifically, a distributed system-based threshold signature is adopted in the vaccine qualification phase to resist collusion between the vaccine manufacturing company and vaccine approval institutions. The cryptographic tools such as the anonymous credentials, zero-knowledge protocols, and range proofs ensure that users do not disclose any private information other than proving that they have a legally valid vaccine passport when users display the vaccine passports to customs. At the same time, customs can apply various vaccine prevention policies based on the conditions on the specific vaccine passports. Regarding the security properties of the system, a formal security model is given along with the corresponding security proofs.