Rabbit-256 Optimisation for Secure Blockchain Hashing in IoT-Healthcare Data

Authors

  • Khalid Jamal Jadaa Department of Computer Engineering, College of Engineering, University of Diyala, Diyala, Iraq
  • Aymen Mudheher Badr College of Medicine, University of Diyala, Diyala, Iraq
  • Waleed Noori Hussein Al-Zahraa College of Medicine-University of Basrah, Basrah, Iraq
  • Latifah Munirah Kamarudin Department of Computer and Communication Engineering, University Malaysia Perlis, Perlis, Malaysia

DOI:

https://doi.org/10.22153/kej.2025.10.001

Keywords:

healthcare; hashing; medical internet of things; security; cloud computing; blockchain

Abstract

The recent trend towards the use of a blockchain as a means to guarantee the security of health data has raised concerns with regard to its applicability in Internet of Things (IoT) scenarios due to computationally heavy primitives (e.g. hashing functions) and lack of scalability. As a solution to this problem, this article introduces Rabbit-256: an addition–rotation–XOR-based sponge construction derived from the Rabbit stream cipher that is twisted and adapted to a lightweight hash function, suitably adapted for distributed solutions in healthcare systems with a blockchain nature. Rabbit-256 is a lightweight encryption cipher that wears the mask of a hash function but with better diffusion and avalanche through an official buildup in Merkle trees. The presented system is evaluated using common cryptographic measures against SHA-256, i.e. grid operators of 100, 500, and 1000 inputs for the avalanche effect, Hamming distance, and mean standard deviation. We observe that Rabbit-256 exhibits a higher security margin and lower computational overhead, and thus, it is an optimal alternative to resource-constrained IoT systems given its resistance against attacks. Although the current work is developed in simulation, Rabbit-256 can be utilised for actual deployment to ensure the privacy of e-health records and medical sensor data in IoT and clinical services over a blockchain. In the future, we will focus on hardware design, energy efficiency, and integration (i.e. to be compliant with the Health Insurance Portability and Accountability Act in the U.S. and the General Data Protection Regulation in Europe).

 

Downloads

Download data is not yet available.

References

[1] M. K. Thukral, "Emergence of blockchain-technology application in peer-to-peer electrical-energy trading: A review," Clean Energy, vol. 5, no. 1, pp. 104–123, 2021, doi: 10.1093/ce/zkaa033.

[2] S.-Y. Lin et al., "A survey of application research based on blockchain smart contract," Wireless Networks, vol. 28, no. 2, pp. 635–690, 2022, doi: 10.1007/s11276-021-02874-x.

[3] A. Adiyanto and R. Febrianto, "Authentication of transaction process in e-marketplace based on blockchain technology," Aptisi Transactions on Technopreneurship (ATT), vol. 2, no. 1, pp. 68–74, 2020, doi: 10.34306/att.v2i1.71.

[4] B. Düdder et al., "Event-based supply chain network modeling: Blockchain for good coffee," Frontiers in Blockchain, 2022, doi: 10.3389/fbloc.2022.846783.

[5] W. Viriyasitavat and D. Hoonsopon, "Blockchain characteristics and consensus in modern business processes," J. Ind. Inf. Integr., vol. 13, pp. 32–39, 2019, doi: 10.1016/j.jii.2018.07.004

[6] V. Gramoli, "From blockchain consensus back to Byzantine consensus," Future Generation Computer Systems, vol. 107, pp. 760–769, 2020, doi: 10.1016/j.future.2017.09.023.

[7] A. Kumar, R. Liu, and Z. Shan, "Is blockchain a silver bullet for supply chain management? Technical challenges and research opportunities," Decision Sciences, vol. 51, no. 1, pp. 8–37, 2020, doi: 10.1111/deci.12396.

[8] C. C. Agbo and Q. H. Mahmoud, "Comparison of blockchain frameworks for healthcare applications," Internet Technol. Lett., vol. 2, no. 5, p. e122, 2019, doi: 10.1002/itl2.122.

[9] S. Chen et al., "Study and implementation on the application of blockchain in electronic evidence generation," Forensic Sci. Int.: Digit. Invest., vol. 35, p. 301001, 2020, doi: 10.1016/j.fsidi.2020.301001.

[10] Z. E. Rasjid et al., "Implementation of Rail Fence Cipher and Myszkowski Algorithms and Secure Hash Algorithm (SHA-256) for Security and Detecting Digital Image Originality," in Proc. 2022 Int. Conf. Informatics, Multimedia, Cyber and Information Syst. (ICIMCIS), pp. 207–212, 2022, doi: 10.1109/ICIMCIS56303.2022.10017975.

[11] Y. Liu et al., "Optical image encryption algorithm based on hyper-chaos and public-key cryptography," Optics & Laser Technology, vol. 127, p. 106171, 2020, doi: 10.1016/j.optlastec.2020.106171.

[12] C. Stoll, U. Gallersdörfer, and L. Klaaßen, "Climate impacts of the metaverse," Joule, vol. 6, no. 12, pp. 2668–2673, 2022, doi: 10.1016/j.joule.2022.10.013.

[13] NOVO, Oscar. Blockchain meets IoT: An architecture for scalable access management in IoT. IEEE internet of things journal, 2018, 5.2:1184-1195.

DOI: 10.1109/JIOT.2018.2812239

[14] S. Guo et al., "Blockchain meets edge computing: Stackelberg game and double auction based task offloading for mobile blockchain," IEEE Trans. Veh. Technol., vol. 69, no. 5, pp. 5549–5561, 2020, doi: 10.1109/TVT.2020.2982000.

[15] M. A. Bouras et al., "IoT-CCAC: a blockchain-based consortium capability access control approach for IoT," PeerJ Comput. Sci., vol. 7, p. e455, 2021, doi: 10.7717/peerj-cs.455.

[16] S. Fu et al., "Cooperative computing in integrated blockchain-based internet of things," IEEE Internet Things J., vol. 7, no. 3, pp. 1603–1612, 2019, doi: 10.1109/JIOT.2019.2948144.

[17] B. W. Aboshosha, M. M. Zayed, H. S. khalifa, and R. A. Ramadan, “Enhancing Internet of Things security in healthcare using a blockchain-driven lightweight hashing system,” Beni-Suef University Journal of Basic and Applied Sciences, vol. 14, no. 1, May 2025, doi: https://doi.org/10.1186/s43088-025-00644-8.

[18] F. Hanif, U. Waheed, R. Shams, and A. Shareef, “GAHBT: Genetic Based Hashing Algorithm for Managing and Validating Health Data Integrity in Blockchain Technology,” Blockchain in Healthcare Today, vol. 6, no. 2, Feb. 2023, doi: https://doi.org/10.30953/bhty.v6.244.

[19] S. J. Basha et al., "Security enhancement of digital signatures for blockchain using EdDSA algorithm," in Proc. 2021 3rd Int. Conf. Intelligent Communication Technologies and Virtual Mobile Networks (ICICV), pp. 274–278, 2021, doi: 10.1109/ICICV50876.2021.9388411.

[20] K. Ashritha, M. Sindhu, and K. V. Lakshmy, "Redactable blockchain using enhanced chameleon hash function," in Proc. 2019 5th Int. Conf. Advanced Computing & Communication Systems (ICACCS), pp. 323–328, 2019, doi: 10.1109/ICACCS.2019.8728524.

[21] Y. Tian et al., "Policy-based chameleon hash for blockchain rewriting with black-box accountability," in Proc. Annu. Comput. Security Applications Conf., pp. 813–828, 2020, doi: 10.1145/3427228.3427247.

[22] Jesús Soto-Cruz, E. Ruiz-Ibarra, J. Vázquez-Castillo, A. Espinoza-Ruiz, A. Castillo-Atoche, and J. Mass-Sanchez, “A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers,” Technologies, vol. 13, no. 1, pp. 3–3, Dec. 2024, doi: https://doi.org/10.3390/technologies13010003.

[23] P. S. Suryateja and K. Venkata Rao, “A Survey on Lightweight Cryptographic Algorithms in IoT,” Cybernetics and Information Technologies, vol. 24, no. 1, pp. 21–34, Mar. 2024, doi: https://doi.org/10.2478/cait-2024-0002.

[24] A. Sevin and Ü. Çavuşoğlu, “Design and Performance Analysis of a SPECK-Based Lightweight Hash Function,” Electronics, vol. 13, no. 23, p. 4767, Dec. 2024, doi: https://doi.org/10.3390/electronics13234767.

[25] A. L. A. Fonsêca et al., “Blockchain in Health Information Systems: A Systematic Review,” International Journal of Environmental Research and Public Health, vol. 21, no. 11, p. 1512, Nov. 2024, doi: https://doi.org/10.3390/ijerph21111512.

[26] A. Arif, M. Hussain, and C. P. Subbe, “Blockchain: What is the use case for physicians in 2024? A rapid review of the literature,” Future Healthcare Journal, vol. 11, no. 1, p. 100005, Sep. 2024, doi: https://doi.org/10.1016/j.fhj.2024.100005.

[27] N. F. Mufidah and Hilal Hudan Nuha, “Performance and Security Analysis of Lightweight Hash Functions in IoT,” Jurnal Informatika Jurnal Pengembangan IT, vol. 9, no. 3, pp. 264–270, Dec. 2024, doi: https://doi.org/10.30591/jpit.v9i3.7633.

[28] B. B. Gupta and M. Quamara, "An overview of Internet of Things (IoT): Architectural aspects, challenges, and protocols," Concurrency Computat.: Pract. Exper., vol. 32, no. 21, p. e4946, 2020, doi: 10.1002/cpe.4946.

[29] P. Kietzmann et al., "A performance study of crypto-hardware in the low-end IoT," Cryptology ePrint Archive, 2021. [Online]. Available: https://ia.cr/2021/058.

[30] R. B. Gandara and M. Alaydrus, "Analysis of the IEEE 802.15.4 Protocol with Rabbit Encryption Algorithm for Industrial Applications in Oil and Gas Sector," in Proc. 2019 16th Int. Conf. Quality in Research (QIR), pp. 1–5, 2019, doi: 10.1109/QIR.2019.8898287.

[31] J. Daemen and V. Rijmen, The Design of Rijndael: AES — The Advanced Encryption Standard. New York, NY, USA: Springer, 2013. doi: 10.1007/978-3-662-04722-4.

[32] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK lightweight block ciphers,” in Proc. 52nd Annual Design Automation Conf. (DAC), San Francisco, CA, USA, Jun. 2015, pp. 1–6. doi: 10.1145/2744769.2747946.

[33] A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, “PRESENT: An ultra-lightweight block cipher,” in Cryptographic Hardware and Embedded Systems – CHES 2007 (Lecture Notes in Computer Science, vol. 4727), P. Paillier and I. Verbauwhede, Eds. Berlin, Heidelberg: Springer, 2007, pp. 450–466. doi: 10.1007/978-3-540-74735-2_31

[34] M. El-Hajj, H. Mousawi, and A. Fadlallah, “Analysis of lightweight cryptographic algorithms on IoT hardware platform,” Future Internet, vol. 15, no. 2, p. 54, Feb. 2023. doi: 10.3390/fi15020054.

[35] S. Ahmad, S. Mehfuz, and J. Beg, "Hybrid cryptographic approach to enhance the mode of key management system in cloud environment," J. Supercomput., 2022, pp. 1–37, doi: 10.1007/s11227-022-04964-9.

[36] V. I. Korzhik et al., "Information theoretically secure key sharing protocol executing with constant noiseless public channels," Math. Vopr. Kibernet., vol. 12, no. 3, pp. 125–141, 2021, doi: 10.4213/mvk378.

[37] P. S. Nakhate and R. T. Pansare, "CS 237 Project Paper – PII Data Security in Software Systems," Univ. California, Irvine, 2022. [Online]. Available: https://ics.uci.edu/cs237/projects2022/5_report.pdf.

[38] O. A. Khashan, R. Ahmad, and N. M. Khafajah, "An automated lightweight encryption scheme for secure and energy-efficient communication in wireless sensor networks," Ad Hoc Netw., vol. 115, p. 102448, 2021, doi: 10.1016/j.adhoc.2021.102448.

[39] K. S. Garewal, "Merkle trees," in Practical Blockchains and Cryptocurrencies, Apress, 2020, pp. 137–148, doi: 10.1007/978-1-4842-5893-4.

[40] U. Chelladurai and S. Pandian, "Hare: A new hash-based authenticated reliable and efficient modified Merkle tree data structure to ensure integrity of data in the healthcare systems," J. Ambient Intell. Humaniz. Comput., 2021, doi: 10.1007/s12652-021-03085-0.

[41] Y. Yang et al., "Fast wireless sensor for anomaly detection based on the data stream in an edge-computing-enabled smart greenhouse," Digit. Commun. Netw., vol. 8, no. 4, pp. 498–507, 2022, doi: 10.1016/j.dcan.2021.11.004.

[42] J.-P. Aumasson, S. Neves, Z. Wilcox-O’Hearn, and C. Winnerlein, The BLAKE2 cryptographic hash and message authentication code (MAC), RFC 7693, Aug. 2015. doi: 10.17487/RFC7693.

[43] A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici, and I. Verbauwhede, “SPONGENT: the design space of lightweight cryptographic hashing,” IEEE Transactions on Computers, vol. 62, no. 10, pp. 2041–2053, Aug. 2012, doi: 10.1109/tc.2012.196.

Downloads

Published

01-12-2025

How to Cite

Rabbit-256 Optimisation for Secure Blockchain Hashing in IoT-Healthcare Data. (2025). Al-Khwarizmi Engineering Journal, 21(4), 45-64. https://doi.org/10.22153/kej.2025.10.001

Similar Articles

1-10 of 57

You may also start an advanced similarity search for this article.