CN111916173A - Medical data safety sharing system and method based on IPFS and alliance chain - Google Patents

Medical data safety sharing system and method based on IPFS and alliance chain Download PDF

Info

Publication number
CN111916173A
CN111916173A CN202010787039.8A CN202010787039A CN111916173A CN 111916173 A CN111916173 A CN 111916173A CN 202010787039 A CN202010787039 A CN 202010787039A CN 111916173 A CN111916173 A CN 111916173A
Authority
CN
China
Prior art keywords
data
medical data
ipfs
ciphertext
attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010787039.8A
Other languages
Chinese (zh)
Other versions
CN111916173B (en
Inventor
张爱清
王勇
韩凌云
聂雪丽
彭光宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Normal University
Original Assignee
Anhui Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Normal University filed Critical Anhui Normal University
Priority to CN202010787039.8A priority Critical patent/CN111916173B/en
Publication of CN111916173A publication Critical patent/CN111916173A/en
Application granted granted Critical
Publication of CN111916173B publication Critical patent/CN111916173B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Library & Information Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of alliance chain technology and electronic medical data security sharing, and discloses a medical data security sharing system and method based on IPFS and alliance chain, which comprises the following steps: a data owner terminal to: encrypting original medical data by using a symmetric key to obtain a medical data ciphertext, storing the medical data ciphertext in an IPFS (Internet protocol file), uploading the ciphertext corresponding to the keyword and the ciphertext corresponding to the symmetric key to a alliance chain, and setting an excitation mechanism and a data access right in an intelligent contract; a data accessor terminal, to: when the data access authority set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, the target medical data is obtained and decrypted based on the symmetric key corresponding to the target medical data and the hash address stored in the target medical data. The invention realizes the safe storage and sharing of medical data, protects the privacy and safety of patients and realizes the fine-grained access control of the patients on the medical data.

Description

Medical data safety sharing system and method based on IPFS and alliance chain
Technical Field
The invention relates to the technical field of block chain technology and electronic medical data security sharing, in particular to a medical data sharing system and method based on IPFS and a alliance chain.
Background
With the development of information technology, big data, cloud computing, and other technologies, health management systems are widely used to manage personal medical records (phr). Medical data sharing becomes an important application in health management systems because it not only helps patients to record medical history, provides an effective basis for diagnosis of doctors, but also provides a large amount of reliable data for disease research. However, medical data contains a large amount of private privacy-sensitive content, and how to protect data security and privacy becomes a key issue in medical data sharing. First, only real medical data can provide effective help for diagnosis and research of diseases, and thus ensuring confidentiality and integrity of data is the most essential requirement in medical data sharing. Second, medical data relates to the reputation and interests of the patient, and protecting the patient's private information from disclosure is a prerequisite for sharing. In addition, the patient is guaranteed to have access control authority of personal medical data, and reasonable and legal sharing of the medical data among different hospitals and medical institutions can be promoted.
At present, electronic medical data management and sharing schemes based on cloud computing are widely proposed to solve the problem of medical data sharing. Although many works propose combining cloud computing and cryptographic algorithms to solve the problems of data security, privacy protection, access control and the like in medical data sharing, some non-negligible potential safety hazards still exist. Because the cloud provides a semi-trusted centralized service, data is at risk of being stolen, leaked, tampered, misused and the like, and the problem of single point of failure is also faced.
Disclosure of Invention
The medical data sharing system and method based on the IPFS and the alliance chain overcome the defects that data in medical data sharing in the prior art face risks of stealing, leakage, tampering, abuse and the like, safe storage and sharing of medical data are achieved, privacy and safety of patients are protected, and fine-grained access control of the patients on the medical data is achieved.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
the invention also provides a medical data sharing system based on the IPFS and the alliance chain, which comprises a data owner terminal and is used for: encrypting original medical data by using a symmetric key to obtain a medical data ciphertext, storing the medical data ciphertext in an IPFS (internet protocol file system), wherein the IPFS generates a hash address and a storage certificate corresponding to the medical data ciphertext after successfully storing the medical data ciphertext, and sends the hash address to the data owner terminal and uploads the storage certificate to a alliance chain; encrypting the selected keywords and the symmetric key by using an encryption strategy associated with the attribute, uploading a ciphertext corresponding to the keywords and a ciphertext corresponding to the symmetric key to the federation chain, and setting an incentive mechanism and a data access right in an intelligent contract; a data accessor terminal, to: acquiring a search trapdoor from an attribute center according to the attribute of the user, generating a search trapdoor based on an attribute key, and searching keywords on a alliance chain according to the search trapdoor, wherein the alliance chain is configured to send an intelligent contract corresponding to target medical data of a target keyword to the data visitor terminal after the target keyword matched with the search keyword is retrieved; and when the data access right set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, the target medical data is decrypted based on the symmetric key corresponding to the target medical data and the hash address stored in the target medical data.
Preferably, the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certificate provided by the IPFS, and writes the data into the block if the verification result shows that the data uploaded by the data owner terminal is valid.
In addition, the present invention further provides a medical data sharing method based on IPFS and a federation chain, which uses the above medical data sharing system based on IPFS and a federation chain, and the medical data sharing method based on IPFS and a federation chain includes: step 1, initializing the medical data sharing system; step 2, generating a medical data ciphertext at the data owner terminal, and generating a hash address and a storage certificate in the IPFS; step 3, generating a ciphertext corresponding to the keyword and a ciphertext corresponding to the symmetric key at the data owner terminal; and 4, generating an attribute key and a search trapdoor at the data accessor terminal, sending an intelligent contract corresponding to target medical data of the target key word to the data accessor terminal after the target key word matched with the search key word is searched by the alliance chain, and obtaining and decrypting the target medical data based on a symmetric key corresponding to the target medical data and a hash address stored by the target medical data when the data accessor terminal meets the data access authority set in the intelligent contract and pays an incentive fee shown by an incentive mechanism, so as to finish the sharing of the medical data.
Preferably, after the generating of the ciphertext corresponding to the keyword and the ciphertext corresponding to the symmetric key, the method for sharing medical data based on IPFS and a federation chain further includes: and 3', the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certificate provided by the IPFS, and writes the data into the block under the condition that the verification result shows that the data uploaded by the data owner terminal is valid.
Preferably, the step 1, initializing the medical data sharing system includes: step 11, a safety parameter lambda is given, two prime numbers p and q and a bilinear pair e: G are selected1×G1→G2Wherein G is1Is the addition of cyclic group sum G2Is a multiplicative cyclic group; p is an addition cyclic group G1G is a multiplication cycle group G2One element of (1) and satisfies gpmod q ═ 1; step 12, the following three Hash functions are selected: h1:G1→{0,1}*,H2:{0,1}*→G1,H3:{0,1}*→Zp(ii) a Step 13, randomly selecting five parameters a, b, c, alpha, beta epsilon ZpAnd calculate T1=aP,T2=bP,T3=cP,T′=βP,h=e(P,P)α(ii) a Step 14, configuring the common parameter PK ═ P, q, e, P, G1,G2,H1,H2,H3,T1,T2,T3T', h), the master key MK ═ a, b, c, α, β.
Preferably, the step 2, at the data owner terminal, generating the medical data ciphertext, and in the IPFS, generating the hash address and the storage certificate includes: step 21, the data owner terminal randomly selects the symmetric key k and executes the AES algorithm to generate the medical data ciphertext CM(ii) a And step 22, generating a hash address after the medical data ciphertext is stored by the IPFS
Figure BDA0002622379770000041
And calculating by the formula:
Figure BDA0002622379770000042
E=H1(V) and
Figure BDA0002622379770000043
wherein, A isDOIs the account address of the data owner; the computed storage credential pf ═ V, E, X, Y and its corresponding identifier IDp=E。
Preferably, said step 3, atGenerating the ciphertext corresponding to the keyword and the ciphertext corresponding to the symmetric key by the data owner terminal comprises: step 31, the data owner terminal selects the random number r1,r2∈Zp(ii) a Step 32, calculating by formula: w ═ r (r)1+r2)T1+H3(wi)r1T2,wi,W′=r1T3,W″=r2P and Wi=r2H2(ati),{atiE.g. Atts |1 is more than or equal to i and less than or equal to j, wherein Atts is an attribute set; calculating to obtain ciphertext C corresponding to the keywordW=(Atts,W,W′,W″,Wi) (ii) a Step 33, the data owner selects the access control tree and the random number s, calculates the value q of each leaf nodex(0) (ii) a And step 34, calculating by the formula: ck1=khs,Ck2=sT′,Cy=qy(0)P,Cy′=qy(0)H2(att(y)),
Figure BDA0002622379770000044
Y is a leaf node set of the access control tree; calculating to obtain ciphertext C corresponding to the symmetric keyk=(,Ck1,Ck2,Cy,Cy′)。
Preferably, in the step 3', the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certification provided by the IPFS, and writing the data into the block includes, when the verification result shows that the data uploaded by the data owner terminal is valid: step 31', the consensus nodes of the federation chain verifying the equation X-g according to the received proof of storage pYV-EWhether mod q holds; step 32', if the equation is not established, the transaction is terminated; and if the equation is established, signing the transaction by the consensus node and sending the transaction to the main node of the alliance chain, and when the main node of the alliance chain receives the signature of the consensus node with the preset proportion of the whole network, achieving consensus and generating a new block.
Preferably, the generating of the attribute key and the searching of the trapdoor in step 4 comprises:step 41, the data accessor terminal is configured with an attribute set S and an access control tree 'and sends the attribute set S and the access control tree' to an attribute center, the attribute center generates an attribute key sk for the data accessor terminal, and randomly selects t, tj∈Zp,
Figure BDA0002622379770000051
The calculation is made by the following formula: a. they′=qy′(0)P+tH2(att(y′)),By′tP, where y 'is the leaf node of', set sk1=(′,Ay′,By′);
Figure BDA0002622379770000052
Dj=tP+tjH2(atj′),Dj′=tjP, wherein atj' is an attribute in the attribute set, set sk2=(D,Dj,Dj') to a host; calculating to obtain an attribute key sk (sk)1,sk2) (ii) a Step 42, the data visitor terminal sets a keyword set W ═ W1′,…,wn' }, generating a search trapdoor by using an attribute key; decomposing the attribute key sk to obtain sk1,sk2Selecting a random number u ∈ ZpCalculated by the following formula: a. they′′=uAy′,By′′=uBy′,Tr1=u(T1+H3(wi′)T2),Tr2=uT3(ii) a Calculating to obtain a search trapdoor Tr=(′,Tr1,Tr2,Ay′′,By′′)。
Preferably, the method for completing the sharing of the medical data in the step 4 comprises the following steps: step 43, the data accessor terminal searches the keywords on the alliance chain according to the search trapdoor, and the alliance chain calculates the root value of the access control tree' in the search trapdoor
Figure BDA0002622379770000053
And by judging the equation e (W', T)r1)Eroot=e(W,Tr2) Whether keyword matching is established or not, if the equation is established, judging that the search is successful, otherwise, judging that the search is failed; and step 44, when the judgment result shows that the search is successful and the data accessor terminal wants to access a certain item of medical data of the target keyword, calling an intelligent contract corresponding to the target medical data of the target keyword to view the data access authority and the incentive mechanism set in the intelligent contract, and when the data access authority set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, obtaining and decrypting the target medical data based on the symmetric key corresponding to the target medical data and the hash address stored by the target medical data.
Compared with the prior art, the medical data sharing system based on the IPFS and the alliance chain uploads data and orders an intelligent contract by using a data owner terminal, realizes the safe storage of the medical data by using a symmetric key encryption strategy and the distributed storage of the IPFS, and realizes the authenticity and the verification of the data on the chain by using a storage certificate generated by the IPFS; the security search and privacy protection of medical data are realized by adopting the key strategy-based attribute keyword search encryption, and the fine-grained access control of patients on the medical data is realized by combining the ciphertext strategy-based attribute encryption with an intelligent contract with an incentive mechanism. The invention not only realizes the safe storage and sharing function of the personal medical data, but also protects the privacy and the data safety of the patient, realizes the fine-grained access control of the patient on the personal medical data, improves the usability and the liquidity of the medical data, and conforms to the development trend of the medical data sharing under the background of the current value Internet.
Additional features and advantages of the invention will be set forth in the detailed description which follows.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate an embodiment of the invention and, together with the description, serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a model diagram of the IPFS and federation chain based medical data sharing system of the present invention;
FIG. 2 is a flow chart of a simulation of a method of sharing medical data based on IPFS and a federation chain; and
fig. 3 is a flowchart of an embodiment of a method for sharing medical data based on IPFS and federation chains.
Detailed Description
The following detailed description of embodiments of the invention refers to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present invention, are given by way of illustration and explanation only, not limitation.
Before describing the present invention in detail, we will briefly introduce the role of blockchain, where blockchain is an decentralized distributed system that uses a P2P (peer-to-peer) network to maintain a cryptographically secure, non-tampered and non-falsifiable distributed public ledger, and uses intelligent contracts to achieve data interchangeability. The blockchain technology has the characteristics of decentralization, public transparency, tamper resistance, anonymity, interactivity and the like, and can provide effective help for medical data security sharing. In the present invention, a federation chain is a type of blockchain that is a type of blockchain between a public chain and a private chain.
Fig. 1 is a block diagram of a medical data sharing System based on an interplanetary File System (IPFS) and a federation chain according to the present invention, where, as shown in fig. 1, the medical data sharing System based on the IPFS and the federation chain includes a data owner terminal configured to: encrypting original medical data by using a symmetric key to obtain a medical data ciphertext, storing the medical data ciphertext in an IPFS (internet protocol file system), wherein the IPFS generates a hash address and a storage certificate corresponding to the medical data ciphertext after successfully storing the medical data ciphertext, and sends the hash address to the data owner terminal and uploads the storage certificate to a alliance chain; the method comprises the steps of encrypting a selected keyword and a symmetric key by using an attribute-based encryption algorithm, uploading a ciphertext corresponding to the keyword and a ciphertext corresponding to the symmetric key to a federation chain, and setting an incentive mechanism and data access authority in an intelligent contract, wherein the medical data comprises PHRs and other data including diagnosis results, patient representation and other aspects, wherein the data owner terminal is not necessarily a computer, and can be any system terminal operated by a data owner, such as a PC (personal computer) terminal, a mobile phone terminal, an ipad terminal and other operation terminals, as long as data can be input. The attributes of the encrypted keywords are attributes describing medical records, such as: the properties of encrypted symmetric keys for stomach diseases, gastric ulcers, etc.; the attributes of the encrypted symmetric key are the identity attributes of the key user, such as: the rest of the West lake, the second hospital, the gastrointestinal department, the chief physician, etc.; a data accessor terminal, to: acquiring a search trapdoor from an attribute center according to the attribute of the user, generating a search trapdoor based on an attribute key, and searching keywords on a alliance chain according to the search trapdoor, wherein the alliance chain is configured to send an intelligent contract corresponding to target medical data of a target keyword to the data visitor terminal after the target keyword matched with the search keyword is retrieved; when the data access authority set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, the target medical data is obtained and decrypted based on the symmetric key corresponding to the target medical data and the hash address stored in the target medical data, wherein the data access terminal can be any system terminal operated by a data visitor, and can also be an operation terminal such as a PC terminal, a mobile phone terminal, an ipad terminal and the like. The data access terminal can be a doctor or a scholarer who adopts medical data to research, or can be a study student and other mechanisms, and the data access terminal needs to meet access conditions and intelligent contracts set by the data owner terminal. The data accessor can obtain the symmetric key and the hash address of the medical data storage only by meeting the access strategy in the intelligent contract and paying the incentive fee, and further decrypt the original medical data.
Preferably, the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certificate provided by the IPFS, and writes the data into the block if the verification result shows that the data uploaded by the data owner terminal is valid. The alliance chain has the effect of seriously improving the effectiveness of the data uploaded by the data owner, wherein the data uploaded by the data owner terminal comprises a ciphertext corresponding to the keyword and a ciphertext corresponding to the symmetric key.
Fig. 2 is a simulation flowchart of a medical data sharing method based on IPFS and a federation chain. As shown in fig. 2, the data owner terminal performs (1) data storage and (2) file address acquisition in the IPFS, the IPFS sends a certificate to the federation chain (3), the data owner continues to send (4) the security index and (5) the access policy to the federation chain, the data visitor (user) first sends (6) the attribute to the attribute center, obtains the corresponding (7) attribute key, sends (8) the search gate trap to the federation chain to obtain (9) the result, and after paying the fee to the federation chain, sends (11) the access request to the IPFS and then obtains (12) the data ciphertext. The whole process realizes data sharing.
Additionally, FIG. 3 is a flow diagram of one embodiment of a method for IPFS and federation chain-based sharing of medical data. The invention also provides a medical data sharing method based on the IPFS and the alliance chain, which uses the medical data sharing system based on the IPFS and the alliance chain, and the medical data sharing method based on the IPFS and the alliance chain comprises the following steps: step 1, initializing the medical data sharing system; step 2, generating a medical data ciphertext at the data owner terminal, and generating a hash address and a storage certificate in the IPFS; step 3, generating a ciphertext corresponding to the keyword and a ciphertext corresponding to the symmetric key at the data owner terminal; and step 4, generating an attribute key and a search trapdoor at the data accessor terminal, sending an intelligent contract corresponding to target medical data of the target keyword to the data accessor terminal after the target keyword matched with the search keyword is searched by the alliance chain, obtaining a symmetric key corresponding to the target medical data from the intelligent contract and sending a request to the IPFS to obtain a hash address stored by the target medical data from the IPFS to decrypt the target medical data when the data access authority set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, and finishing the sharing of the medical data. The medical data sharing system is an integral system, and the invention firstly needs to complete the initialization of the system, namely, parameters are given so that the system becomes operable and usable.
Preferably, after step 3 and before step 4, the IPFS and federation chain-based medical data sharing method further includes: and 3', the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certificate provided by the IPFS, and writes the data into the block under the condition that the verification result shows that the data uploaded by the data owner terminal is valid.
Compared with the prior art, the medical data sharing method based on IPFS and the alliance chain has the same technical effects and technical characteristics as the system, and the details are not repeated.
Further preferably, the step 1, initializing the medical data sharing system includes:
step 11, a safety parameter lambda is given, two prime numbers p and q and a bilinear pair e: G are selected1×G1→G2Wherein G is1Is the addition of cyclic group sum G2Is a multiplicative cyclic group; p is an addition cyclic group G1G is a multiplication cycle group G2One element of (1) and satisfies gpmod q=1;
Step 12, the following three Hash functions are selected: h1:G1→{0,1}*,H2:{0,1}*→G1,H3:{0,1}*→Zp(ii) a And
step 13, randomly selecting five parameters a, b, c, alpha, beta epsilon ZpAnd calculate T1=aP,T2=bP,T3=cP,T′=βP,h=e(P,P)α
Step 14, configuring the common parameter PK ═ P, q, e, P, G1,G2,H1,H2,H3,T1,T2,T3T', h), the master key MK ═ a, b, c, α, β.
Preferably, the step 2, at the data owner terminal, generating the medical data ciphertext, and in the IPFS, generating the hash address and the storage certificate includes:
step 21, the data owner terminal randomly selects the symmetric key k and executes the AES algorithm to generate the medical data ciphertext CM(ii) a And
step 22, generating a hash address after the medical data ciphertext is stored by the IPFS
Figure BDA0002622379770000101
And calculating by the formula:
Figure BDA0002622379770000102
E=H1(V) and
Figure BDA0002622379770000103
wherein, A isDOIs the account address of the data owner;
step 23, calculating the storage certificate pf ═ (V, E, X, Y) and the corresponding identifier IDp=E。
Preferably, in step 3, the generating, at the data owner terminal, the ciphertext corresponding to the keyword and the ciphertext corresponding to the symmetric key includes:
step 31, the data owner terminal selects the random number r1,r2∈Zp
Step 32, calculating by formula: w ═ r (r)1+r2)T1+H3(wi)r1T2,wi,W′=r1T3,W″=r2P and Wi=r2H2(ati),{atiE.g., Atts |1 is more than or equal to i and less than or equal to j, wherein Atts is an attribute set, and a ciphertext C corresponding to the calculated keywordW=(Atts,W,W′,W″,Wi);
Step 33, the data owner selects the access control tree and the random number s, calculates the value q of each leaf nodex(0) (ii) a And
step 34, calculating by formula: ck1=khs,Ck2=sT′,Cy=qy(0)P,Cy′=qy(0)H2(att(y)),
Figure BDA0002622379770000104
Y is a leaf node set of the access control tree;
step 35, calculating to obtain ciphertext C corresponding to the symmetric keyk=(,Ck1,Ck2,Cy,Cy′)。
Preferably, in the step 3', the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certification provided by the IPFS, and writing the data into the block includes, when the verification result shows that the data uploaded by the data owner terminal is valid:
step 31', the consensus nodes of the federation chain verifying the equation X-g according to the received proof of storage pYV-EWhether mod q holds; and
if the equation is not satisfied, the transaction is terminated, wherein the transaction termination means that the transaction initiated by the data owner is invalid and the uploaded data is discarded, step 32'. (ii) a And if the equation is established, signing the transaction by the consensus node and sending the transaction to the main node of the alliance chain, and when the main node of the alliance chain receives the signature of the consensus node with the preset proportion of the whole network, achieving consensus and generating a new block. Wherein the newly generated block may contain a plurality of verified data.
Preferably, the generating of the attribute key and the searching of the trapdoor in step 4 comprises: step 41, the data accessor terminal is configured with an attribute set S and an access control tree 'and sends the attribute set S and the access control tree' to the attribute center, wherein the access control tree is set by the data owner and is used for controlling conditions required by a user for decrypting the symmetric key; the access control tree' is set by the data accessor and is used for controlling which key words can be retrieved by the search threshold, the attribute center generates an attribute key sk for the data accessor terminal, and t, t are randomly selectedj∈Zp,
Figure BDA0002622379770000111
The calculation is made by the following formula: a. they′=qy′(0)P+tH2(att(y′)),By′tP, where y 'is the leaf node of', set sk1=(′,Ay′,By′);
Figure BDA0002622379770000112
Dj=tP+tjH2(atj′),Dj′=tjP, wherein atj' is an attribute in the attribute set, set sk2=(D,Dj,Dj') to a host; calculating to obtain an attribute key sk (sk)1,sk2) (ii) a And step 42, the data visitor terminal sets a keyword set W ═ { W ═ W1′,…,wn' }, generating a search trapdoor by using an attribute key; decomposing the attribute key sk to obtain sk1,sk2Selecting a random number u ∈ ZpCalculated by the following formula: a. they′′=uAy′,By′′=uBy′,Tr1=u(T1+H3(wi′)T2),Tr2=uT3(ii) a Calculating to obtain a search trapdoor Tr=(′,Tr1,Tr2,Ay′′,By′′)。
Preferably, the method for completing the sharing of the medical data in the step 4 comprises the following steps: step 43, the data accessor terminal searches the keywords on the alliance chain according to the search trapdoor, and the alliance chain calculates the root value of the access control tree' in the search trapdoor
Figure BDA0002622379770000121
And by judging the equation e (W', T)r1)Eroot=e(W,Tr2) Whether keyword matching is established or not, if the equation is established, judging that the search is successful, otherwise, judging that the search is failed; and step 44, when the judgment result shows that the search is successful and the data accessor terminal wants to access a certain item of medical data of the target keyword, calling the targetAnd the intelligent contract corresponding to the target medical data marked with the key words checks the data access authority and the incentive mechanism set in the intelligent contract, and when the data access authority set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, the target medical data is obtained and decrypted based on the symmetric key corresponding to the target medical data and the hash address stored in the target medical data.
The preferred embodiments of the present invention have been described in detail with reference to the accompanying drawings, however, the present invention is not limited to the specific details of the above embodiments, and various simple modifications can be made to the technical solution of the present invention within the technical idea of the present invention, and these simple modifications are within the protective scope of the present invention.
It should be noted that the various technical features described in the above embodiments can be combined in any suitable manner without contradiction, and the invention is not described in any way for the possible combinations in order to avoid unnecessary repetition.
In addition, any combination of the various embodiments of the present invention is also possible, and the same should be considered as the disclosure of the present invention as long as it does not depart from the spirit of the present invention.

Claims (10)

1. An IPFS and federation chain based medical data secure sharing system, comprising:
a data owner terminal to:
encrypting original medical data by using a symmetric key to obtain a medical data ciphertext, storing the medical data ciphertext in an IPFS (internet protocol file system), wherein the IPFS generates a hash address and a storage certificate corresponding to the medical data ciphertext after successfully storing the medical data ciphertext, and sends the hash address to the data owner terminal and uploads the storage certificate to a alliance chain;
encrypting the selected keywords and the symmetric key by using an encryption strategy associated with the attribute, uploading a ciphertext corresponding to the keywords and a ciphertext corresponding to the symmetric key to the federation chain, and setting an incentive mechanism and a data access right in an intelligent contract;
a data accessor terminal, to:
acquiring a search trapdoor from an attribute center according to the attribute of the user, generating a search trapdoor based on an attribute key, and searching keywords on a alliance chain according to the search trapdoor, wherein the alliance chain is configured to send an intelligent contract corresponding to target medical data of a target keyword to the data visitor terminal after the target keyword matched with the search keyword is retrieved;
and when the data access right set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, the target medical data is decrypted based on the symmetric key corresponding to the target medical data and the hash address stored in the target medical data.
2. The IPFS and federation chain based medical data security sharing system according to claim 1, wherein the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certificate provided by the IPFS, and writes the data in a block if the verification result shows that the data uploaded by the data owner terminal is valid.
3. A IPFS and federation chain-based medical data security sharing method, wherein the IPFS and federation chain-based medical data sharing system of claim 1 or 2 is used, and the IPFS and federation chain-based medical data sharing method comprises:
step 1, initializing the medical data sharing system;
step 2, generating a medical data ciphertext at the data owner terminal, and generating a hash address and a storage certificate in the IPFS;
step 3, generating a ciphertext corresponding to the keyword and a ciphertext corresponding to the symmetric key at the data owner terminal; and
and 4, generating an attribute key and a search trapdoor at the data accessor terminal, sending an intelligent contract corresponding to target medical data of the target key word to the data accessor terminal after the target key word matched with the search key word is searched by the alliance chain, and obtaining and decrypting the target medical data based on a symmetric key corresponding to the target medical data and a hash address stored by the target medical data when the data accessor terminal meets the data access authority set in the intelligent contract and pays an incentive fee shown by an incentive mechanism, so as to finish the sharing of the medical data.
4. The IPFS and federation chain-based medical data secure sharing method according to claim 3, wherein after the generating of the ciphertext corresponding to the keyword and the ciphertext corresponding to the symmetric key, the IPFS and federation chain-based medical data sharing method further comprises:
and 3', the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certificate provided by the IPFS, and writes the data into the block under the condition that the verification result shows that the data uploaded by the data owner terminal is valid.
5. The IPFS and federation chain-based medical data sharing method of claim 4, wherein the step 1, initializing the medical data sharing system comprises:
step 11, a safety parameter lambda is given, two prime numbers p and q and a bilinear pair e: G are selected1×G1→G2Wherein G is1Is the addition of cyclic group sum G2Is a multiplicative cyclic group; p is an addition cyclic group G1G is a multiplication cycle group G2One element of (1) and satisfies gpmodq=1;
Step 12, the following three Hash functions are selected: h1:G1→{0,1}*,H2:{0,1}*→G1,H3:{0,1}*→Zp
Step 13, randomly selecting five parameters a, b, c, alpha, beta epsilon ZpAnd calculate T1=aP,T2=bP,T3=cP,T′=βP,h=e(P,P)α
Step 14, configuring the common parameter PK ═ P, q, e, P, G1,G2,H1,H2,H3,T1,T2,T3T', h), the master key MK ═ a, b, c, α, β.
6. The IPFS and federation chain based medical data secure sharing method according to claim 5, wherein the step 2, at the data owner terminal, generating a medical data cryptogram, and in the IPFS, generating the hash address and the storage certificate comprises:
step 21, the data owner terminal randomly selects the symmetric key k and executes the AES algorithm to generate the medical data ciphertext CM(ii) a And
step 22, generating a hash address after the medical data ciphertext is stored by the IPFS
Figure FDA0002622379760000033
And calculating by the formula:
Figure FDA0002622379760000031
E=H1(V) and
Figure FDA0002622379760000032
wherein, A isDOIs the account address of the data owner;
the computed storage credential pf ═ V, E, X, Y and its corresponding identifier IDp=E。
7. The IPFS and federation chain-based medical data secure sharing method according to claim 6, wherein the step 3, at the data owner terminal, generating the ciphertext corresponding to the keyword and the ciphertext corresponding to the symmetric key comprises:
step 31, the data owner terminal selects the random number r1,r2∈Zp
Step 32, calculating by formula:
W=(r1+r2)T1+H3(wi)r1T2,wi,W′=r1T3,W″=r2p and Wi=r2H2(ati),{atiE.g. Atts |1 is more than or equal to i and less than or equal to j, wherein Atts is an attribute set;
calculating to obtain ciphertext C corresponding to the keywordW=(Atts,W,W′,W″,Wi);
Step 33, the data owner selects the access control tree and the random number s, calculates the value q of each leaf nodex(0) (ii) a And
step 34, calculating by formula:
Ck1=khs,Ck2=sT′,Cy=qy(0)P,
Figure FDA0002622379760000041
y is a leaf node set of the access control tree;
calculating to obtain ciphertext C corresponding to the symmetric keyk=(,Ck1,Ck2,Cy,Cy′)。
8. The IPFS and federation chain based medical data secure sharing method according to claim 7, wherein the step 3' the federation chain verifies the validity of the data uploaded by the data owner terminal according to the storage certification provided by the IPFS, and in case that the verification result shows that the data uploaded by the data owner terminal is valid, writing the data into the block includes:
step 31', the consensus nodes of the federation chain verifying the equation X-g according to the received proof of storage pYV-Emod q isIf not, determining whether the current situation is satisfied;
step 32', if the equation is not established, the transaction is terminated; and if the equation is established, signing the transaction by the consensus node and sending the transaction to the main node of the alliance chain, and when the main node of the alliance chain receives the signature of the consensus node with the preset proportion of the whole network, achieving consensus and generating a new block.
9. The IPFS and federation chain-based medical data secure sharing method of claim 8, wherein the generating an attribute key and searching for a trapdoor in step 4 comprises:
step 41, the data accessor terminal is configured with an attribute set S and an access control tree 'and sends the attribute set S and the access control tree' to an attribute center, the attribute center generates an attribute key sk for the data accessor terminal, and the attribute key sk is randomly selected
Figure FDA0002622379760000051
The calculation is made by the following formula:
Ay′=qy′(0)P+tH2(att(y′)),By′tP, where y 'is the leaf node of', set sk1=(′,Ay′,By′);
Figure FDA0002622379760000052
Dj=tP+tjH2(atj′),Dj′=tjP, wherein atj' is an attribute in the attribute set, set sk2=(D,Dj,Dj′);
Calculating to obtain an attribute key sk (sk)1,sk2);
Step 42, the data visitor terminal sets a keyword set W ═ W1′,…,wn' }, generating a search trapdoor by using an attribute key; decomposing the attribute key sk to obtain sk1,sk2Selecting a random number u ∈ ZpCalculated by the following formula:
Ay′′=uAy′,By′′=uBy′,Tr1=u(T1+H3(wi′)T2),Tr2=uT3
calculating to obtain a search trapdoor Tr=(′,Tr1,Tr2,Ay′′,By′′)。
10. The IPFS and federation chain-based medical data security sharing method of claim 9, wherein the method of completing the medical data sharing in step 4 comprises:
step 43, the data accessor terminal searches the keywords on the alliance chain according to the search trapdoor, and the alliance chain calculates the root value of the access control tree' in the search trapdoor
Figure FDA0002622379760000053
And by judging the equation e (W', T)r1)Eroot=e(W,Tr2) Whether keyword matching is established or not, if the equation is established, judging that the search is successful, otherwise, judging that the search is failed; and
and 44, when the judgment result shows that the search is successful and the data accessor terminal wants to access a certain item of medical data of the target keyword, calling an intelligent contract corresponding to the target medical data of the target keyword to view the data access authority and the incentive mechanism set in the intelligent contract, and when the data access authority set in the intelligent contract is met and the incentive fee shown by the incentive mechanism is paid, obtaining and decrypting the target medical data based on the symmetric key corresponding to the target medical data and the hash address stored in the target medical data.
CN202010787039.8A 2020-08-07 2020-08-07 Medical data safety sharing system and method based on IPFS and alliance chain Active CN111916173B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010787039.8A CN111916173B (en) 2020-08-07 2020-08-07 Medical data safety sharing system and method based on IPFS and alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010787039.8A CN111916173B (en) 2020-08-07 2020-08-07 Medical data safety sharing system and method based on IPFS and alliance chain

Publications (2)

Publication Number Publication Date
CN111916173A true CN111916173A (en) 2020-11-10
CN111916173B CN111916173B (en) 2023-08-25

Family

ID=73287343

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010787039.8A Active CN111916173B (en) 2020-08-07 2020-08-07 Medical data safety sharing system and method based on IPFS and alliance chain

Country Status (1)

Country Link
CN (1) CN111916173B (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112149162A (en) * 2020-09-03 2020-12-29 长江水利委员会长江科学院 Watershed hydrology and water environment data safety sharing transaction system based on block chain
CN112540957A (en) * 2020-12-03 2021-03-23 齐鲁工业大学 File secure storage and sharing system based on mixed block chain and implementation method
CN112734572A (en) * 2021-01-07 2021-04-30 华南农业大学 Fine-grained access control method and system based on double block chains
CN112910840A (en) * 2021-01-14 2021-06-04 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
CN112951356A (en) * 2021-03-23 2021-06-11 电子科技大学 Cross-modal medical data joint sharing method based on alliance chain
CN112971736A (en) * 2021-03-04 2021-06-18 浙江品践健康科技有限公司 User health data analysis device based on alliance chain technology
CN113067857A (en) * 2021-03-15 2021-07-02 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN113407627A (en) * 2021-06-17 2021-09-17 安徽师范大学 Intelligent medical network system based on block chain and medical data sharing method
CN113486122A (en) * 2021-07-29 2021-10-08 维沃移动通信有限公司 Data sharing method and electronic equipment
CN113536359A (en) * 2021-08-06 2021-10-22 东北大学 Personal health record privacy protection and access system and method based on block chain
CN113889208A (en) * 2021-09-17 2022-01-04 郑州轻工业大学 Block chain-based method, device and equipment for sharing medical data between uplink and downlink
CN114297145A (en) * 2021-12-20 2022-04-08 重庆邮电大学 Method, medium and system for searching file based on keywords locally by IPFS node
CN114866236A (en) * 2022-05-11 2022-08-05 西安电子科技大学 Data sharing method for Internet of things in cloud based on alliance chain
CN114979210A (en) * 2022-05-23 2022-08-30 南通大学 Medical data sharing method based on block chain
CN115021903A (en) * 2022-05-23 2022-09-06 湖北工业大学 Electronic medical record sharing method and system based on block chain
CN115150417A (en) * 2022-07-01 2022-10-04 南方电网电力科技股份有限公司 Data storage method based on block chain and related device
CN115242555A (en) * 2022-09-21 2022-10-25 北京邮电大学 Supervisable cross-chain private data sharing method and device
WO2023065842A1 (en) * 2021-10-21 2023-04-27 南京邮电大学 Electronic immunity passport supervision method based on block chain
CN117251859A (en) * 2023-03-15 2023-12-19 桂林电子科技大学 System and method for sharing geographic information data based on blockchain
CN117792604A (en) * 2023-12-26 2024-03-29 兰州理工大学 Block chain transaction data storage and access method combining chain up-chain and chain down-chain
CN117792604B (en) * 2023-12-26 2024-05-24 兰州理工大学 Block chain transaction data storage and access method combining chain up-chain and chain down-chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109326337A (en) * 2018-09-06 2019-02-12 西安电子科技大学 Electronic medical record storage and shared model and method based on block chain
CN110400642A (en) * 2019-06-12 2019-11-01 梁胤豪 A kind of medical data shared system and design method based on block chain technology
US20200004788A1 (en) * 2018-06-27 2020-01-02 Alibaba Group Holding Limited Blockchain-based smart contract invocation method and apparatus, and electronic device
CN110797099A (en) * 2019-10-28 2020-02-14 河北北方学院 Medical data sharing method and system based on block chain
CN111079171A (en) * 2019-11-11 2020-04-28 重庆邮电大学 Block chain-based medical data privacy protection method and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200004788A1 (en) * 2018-06-27 2020-01-02 Alibaba Group Holding Limited Blockchain-based smart contract invocation method and apparatus, and electronic device
CN109326337A (en) * 2018-09-06 2019-02-12 西安电子科技大学 Electronic medical record storage and shared model and method based on block chain
CN110400642A (en) * 2019-06-12 2019-11-01 梁胤豪 A kind of medical data shared system and design method based on block chain technology
CN110797099A (en) * 2019-10-28 2020-02-14 河北北方学院 Medical data sharing method and system based on block chain
CN111079171A (en) * 2019-11-11 2020-04-28 重庆邮电大学 Block chain-based medical data privacy protection method and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
生慧;周扬;马金刚;王振国;: "一种基于联盟链的中医药海量异构数据安全共享解决方案", 世界科学技术-中医药现代化, no. 08 *

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112149162A (en) * 2020-09-03 2020-12-29 长江水利委员会长江科学院 Watershed hydrology and water environment data safety sharing transaction system based on block chain
CN112540957A (en) * 2020-12-03 2021-03-23 齐鲁工业大学 File secure storage and sharing system based on mixed block chain and implementation method
CN112540957B (en) * 2020-12-03 2022-06-24 齐鲁工业大学 File secure storage and sharing system based on mixed block chain and implementation method
CN112734572A (en) * 2021-01-07 2021-04-30 华南农业大学 Fine-grained access control method and system based on double block chains
CN112910840B (en) * 2021-01-14 2022-04-05 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
CN112910840A (en) * 2021-01-14 2021-06-04 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
CN112971736A (en) * 2021-03-04 2021-06-18 浙江品践健康科技有限公司 User health data analysis device based on alliance chain technology
CN113067857A (en) * 2021-03-15 2021-07-02 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN113067857B (en) * 2021-03-15 2023-04-18 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN112951356A (en) * 2021-03-23 2021-06-11 电子科技大学 Cross-modal medical data joint sharing method based on alliance chain
CN112951356B (en) * 2021-03-23 2023-03-31 电子科技大学 Cross-modal medical data joint sharing method based on alliance chain
CN113407627B (en) * 2021-06-17 2024-03-01 安徽师范大学 Block chain-based intelligent medical network system and medical data sharing method
CN113407627A (en) * 2021-06-17 2021-09-17 安徽师范大学 Intelligent medical network system based on block chain and medical data sharing method
CN113486122A (en) * 2021-07-29 2021-10-08 维沃移动通信有限公司 Data sharing method and electronic equipment
CN113536359A (en) * 2021-08-06 2021-10-22 东北大学 Personal health record privacy protection and access system and method based on block chain
CN113536359B (en) * 2021-08-06 2023-12-15 东北大学 Personal health record privacy protection and access system and method based on blockchain
CN113889208A (en) * 2021-09-17 2022-01-04 郑州轻工业大学 Block chain-based method, device and equipment for sharing medical data between uplink and downlink
CN113889208B (en) * 2021-09-17 2023-12-01 郑州轻工业大学 Block chain-based on-and-off-chain medical data sharing method, device and equipment
WO2023065842A1 (en) * 2021-10-21 2023-04-27 南京邮电大学 Electronic immunity passport supervision method based on block chain
CN114297145A (en) * 2021-12-20 2022-04-08 重庆邮电大学 Method, medium and system for searching file based on keywords locally by IPFS node
CN114866236A (en) * 2022-05-11 2022-08-05 西安电子科技大学 Data sharing method for Internet of things in cloud based on alliance chain
CN114866236B (en) * 2022-05-11 2024-03-29 西安电子科技大学 Data sharing method of Internet of things in cloud based on alliance chain
CN115021903A (en) * 2022-05-23 2022-09-06 湖北工业大学 Electronic medical record sharing method and system based on block chain
CN114979210A (en) * 2022-05-23 2022-08-30 南通大学 Medical data sharing method based on block chain
CN115021903B (en) * 2022-05-23 2023-12-15 湖北工业大学 Electronic medical record sharing method and system based on blockchain
CN114979210B (en) * 2022-05-23 2024-05-07 南通大学 Medical data sharing method based on blockchain
CN115150417A (en) * 2022-07-01 2022-10-04 南方电网电力科技股份有限公司 Data storage method based on block chain and related device
CN115242555A (en) * 2022-09-21 2022-10-25 北京邮电大学 Supervisable cross-chain private data sharing method and device
CN117251859A (en) * 2023-03-15 2023-12-19 桂林电子科技大学 System and method for sharing geographic information data based on blockchain
CN117792604A (en) * 2023-12-26 2024-03-29 兰州理工大学 Block chain transaction data storage and access method combining chain up-chain and chain down-chain
CN117792604B (en) * 2023-12-26 2024-05-24 兰州理工大学 Block chain transaction data storage and access method combining chain up-chain and chain down-chain

Also Published As

Publication number Publication date
CN111916173B (en) 2023-08-25

Similar Documents

Publication Publication Date Title
CN111916173B (en) Medical data safety sharing system and method based on IPFS and alliance chain
US10673626B2 (en) Threshold secret share authentication proof and secure blockchain voting with hardware security modules
Liu et al. BPDS: A blockchain based privacy-preserving data sharing for electronic medical records
CN110419053B (en) System and method for information protection
KR102025409B1 (en) Data access management system based on blockchain and method thereof
WO2019090988A1 (en) Cryptography attribute-based access control method and system based on dynamic rule
Ramu A secure cloud framework to share EHRs using modified CP-ABE and the attribute bloom filter
CN110299195B (en) Electronic medical record sharing system with privacy protection based on alliance chain and application method
CN110008746A (en) Medical records storage, shared and safety Claims Resolution model and method based on block chain
Ying et al. A lightweight policy preserving EHR sharing scheme in the cloud
CN111901302A (en) Medical information attribute encryption access control method based on block chain
CN113407627B (en) Block chain-based intelligent medical network system and medical data sharing method
CN110266687B (en) Method for designing Internet of things security agent data sharing module by adopting block chain technology
CN112751670B (en) Attribute-based searchable encryption of multi-center ciphertext strategy and corresponding method for searching and acquiring data
Pussewalage et al. A patient-centric attribute based access control scheme for secure sharing of personal health records using cloud computing
CN108989339B (en) Ciphertext encryption method, system and storage medium with strategy hiding function
Jiang et al. Attribute-based encryption with blockchain protection scheme for electronic health records
CN115242518A (en) Medical health data protection system and method under mixed cloud environment
CN106656997A (en) Mobile social network based agent proxy re-encryption cross-domain friend-making privacy protection method
Pussewalage et al. An attribute based access control scheme for secure sharing of electronic health records
Xue et al. Blockchain-based fair and fine-grained data trading with privacy preservation
Zhang et al. A blockchain-based anonymous attribute-based searchable encryption scheme for data sharing
Srivastava et al. Attack resistant blockchain-based healthcare record system using modified RSA Algorithm
Bera et al. Designing attribute-based verifiable data storage and retrieval scheme in cloud computing environment
CN115412259B (en) Block chain-based cloud health system searchable proxy signcryption method and product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant