COVID-19 Digital health passports via blockchain

covid19 passport

Introduction

Coronavirus-2019 (COVID-19) has had unprecedented impact on human life across the world. Being highly contagious, this disease has affected a significant proportion of the world population with a very large number of infections and deaths. With stringent countermeasures, such as lock-down adopted by governments across the world, COVID-19 has not only affected human health but has also caused a significant negative impact on the global economy.

We present an innovative blockchain-based solution to establish trust and eliminate fraud. In particular, our solution uses the programmable Algorand smart contracts to execute function calls and generate events that notify participating entities about medical information, test updates, and requirements. Moreover, our design helps in curbing the spread of the COVID-19 virus through the use of on-chain digital medical passports and immunity certificates. Since the information spread on-chain is immutable, it can be trusted as it is from an affiliated source. Furthermore, in our proposed system, all announcements are made by trusted authorities that are affiliated by other higher authorities, such as Ministry of Health (MoH), Ministry of Foreign Affairs(MoFA) and COVID-19 testing centers.

Our main contributions in this article can be summarized as follows:

  • We propose a blockchain-based solution that offers tracking and tracing of COVID-19 test-takers. The proposed solution leverages the use of the immutable events and logs of the distributed blockchain ledger without relying on any on-chain storage.
  • We manifest how self-sovereign identity (SSI) accompanied by our blockchain design is an effective and decentralized identity system.
  • We  integrate our blockchain-based system with the Inter Planetary File System (IPFS) and securely store the patient and test takers medical, identity, and travel information.
  • We perform security and cost analysis of our solution to
    demonstrate its feasibility and reliability.

Digital health passports and Immunity certificates

Digital health passports are a crucial mode of identification which can help mitigate the spread of contagious diseases. The patient smart contract is envisaged to address this objective. It is an immutable record that is authenticated by the MoH for international usage. The patient smart contract holds the IPFS hash of the vaccination and immunization records as well as the medical and travel history of an individual. In the context of the personally identifiable information used in this structure, the disclosure of the information is delegated to the owner of the information.

Immunity certificates are envisaged to verify that a person has developed relevant antibodies to mitigate against COVID-19 and is consequently not a a threat to (cannot infect) other people. We envisage this to have been achieved either through a past infection of COVID-19 or through vaccination.

Although we acknowledge the significance of this challenge, however, as our focus is on technological perspective of the challenge. This information can also be part of the patient smart contract and it can also be announced using an immutable transaction by the COVID-19 Testing Center. The center can announce it after an antibody test and the time-frame the patient is immune would also be announced (depending upon the vaccine strength and relevant medical advice).

Although we acknowledge the significance of this challenge, however, as our focus is on technological perspective of the challenge. This information can also be part of the patient smart contract and it can also be announced using an immutable transaction by the COVID-19 Testing Center. The center can announce it after an antibody test and the time-frame the patient is immune would also be announced (depending upon the vaccine strength and relevant medical advice). Center can communicate in an event to ensure that it is immutable. Private information or medical test results are disclosed using an IPFS hash only on-chain and the information on IPFS is further encrypted.

digital passport implementation

On-chain participating entities

MoH and MoFA are important stakeholders within our solution. They represent authorities that ensure tests are legitimate and the results are all real. Every COVID-19 testing center must be affiliated with an MoH which is in turn affiliated with the MoFA. The MoH can add COVID-19 testing centers that meet their meet their requirements and can also revoke previously added COVID-19 testing center(s). All this is done by using the immutable events and transaction logs in the blockchain network. Moreover, a MoFA can add MoHs (Ministry of health and sports) and revoke them based on their requirements and regulations. The MoFA plays an important role in mitigating the spread of diseases across borders and around different territories. It only affiliates MoHs that meet their rules and regulations. This is also done through events which are communicated with the participating entities and interested audiences. COVID-19 Testing Centres that are affiliated can then conduct tests for registered test-takers and patients. Every individual’s biometric information is associated with their unique Algorand Address (AA) on-chain to maintain privacy.

Self Sovereign Identity (SSI)

Instead of servers, such as those in typical centralized identity management systems (IdM), in SSI, the users access their wallets through their Dapps and control access to their sensitive information. Therefore, the users of a system are empowered and have the freedom of controlling their identity and credentials. In conventional identity management systems, organization resources are restricted to authorized individuals. The Open Authentication (OAuth), and the OpenID Connect are examples of the traditional IdM systems. An effective identity system would have an identity provider, a service provider, and users. Identity providers provide authentication, registration, and identity-related services to users and service providers. An identity provider can be a third-party service independent from the service providers. The service provider typically requests the identity provider or validation and authentication of the identity claimed by a user.

Sovrin, uPort, and ShoCard are three of the blockchain based identity management systems that work on manifesting a digital identity without relying on a centralized service. A key feature of blockchain-based identity management systems is that it relies on peer nodes for the storage of identity information instead of a central server. Moreover, they should maintain authentication, trust, and privacy. Some proposed blockchain-based identity systems keep the users anonymous and rely on an attribute reputation model in addition to an SSI system.

The effectiveness of the blockchain-based solutions depends on having a large community where users would request attestations and certificates to be able to verify the proof of identity and individuality. There are many proposed blockchain-based identity management systems and they have several strengths and weaknesses. Some of the strengths of the proposed systems include zero-knowledge protocol, zero trust model, universal discoverability, selective anonymity, data transparency, and immutability. The cost of the infrastructure, as well as key management, are major drawbacks that need to be considered when choosing an SSI system. A gradual upgrade of existing identity management systems can help in reducing the cost burden. In password-based systems, a lost or forgotten password can be easily reset. However, in blockchain-based SSI systems, losing the private key leads to an asset loss.

IPFS Data storage

IPFS is used for off-chain documents stored in a decentralized way. The documents related to COVID-19 testing, identification, and travel would be too expensive to store on-chain. Therefore, storing this content in a decentralized and secure way is mandatory. IPFS storage is distributed and public to everyone. Consequently, the information stored on IPFS should be encrypted and only authorized entities should be able to read the plain text content. Therefore, in our system design, the data owner encrypts the files that are uploaded to the IPFS servers using a symmetric key. Additionally, our system allows multiple people to access the content on the servers while maintaining confidentiality. Those entities include hospitals, testing centers, airport authorities, airline agents, employers, and academic officers. Hence, a mechanism that allows the content to be shared based on the permission of the data owner should be applied. Also, the system should allow the only authorized receiver to access the clear content.

Interested Stakeholders

Several listeners can gain benefit immensely from the events generated by the on-chain participating entities. For example, airline agents, airports, employers, academic facilities, and public transportation systems. Since COVID-19 is highly contagious, it is important for all the sectors where human interaction is inevitable to ensure protection against COVID-19. Therein, the proposed solution will enable them to consult the on-chain records and events to identify anyone using their utilities or is a potential user of their services. Listeners are on-chain interested entities that interact with the blockchain client to receive the filtered events from the public blockchain. Events are transparent and accessible to everyone on-chain. It is part of the intrinsic features of blockchain that reflect its transparency, trust, and immutability characteristics. Hence, no management system is required. Events in our solution carry information about test-takers and affiliated testing centers. Therefore, if a listener would require access to the identification documents of a patient, they can use the IPFS hash in the patient’s smart contract to access the required information.

Any documents stored off-chain that might be required for validation, such as the COVID-19 test results, COVID-19 test date, medical history, travel history, valid passport, and identification documents can be accessed through IPFS. The IPFS hashes are stored in the smart contracts and can be accessed by the listeners and participating entities.

150 150 Vidhyanand CS

Vidhyanand CS

I am Vidhyanand from India. I love to build applications on blockchain. I write regularly about blockchain and its use cases to increase awareness about web 3.0

All stories by : Vidhyanand CS
4 Comments

Leave a Reply