CN109886027A - A kind of medical data secure sharing method based on block chain - Google Patents

A kind of medical data secure sharing method based on block chain Download PDF

Info

Publication number
CN109886027A
CN109886027A CN201910031575.2A CN201910031575A CN109886027A CN 109886027 A CN109886027 A CN 109886027A CN 201910031575 A CN201910031575 A CN 201910031575A CN 109886027 A CN109886027 A CN 109886027A
Authority
CN
China
Prior art keywords
node
health record
electronic health
patient
medical data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910031575.2A
Other languages
Chinese (zh)
Inventor
李哲涛
胡锐
阳兴伟
胡康耀
刘昊霖
朱容
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiangtan University
Original Assignee
Xiangtan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiangtan University filed Critical Xiangtan University
Priority to CN201910031575.2A priority Critical patent/CN109886027A/en
Publication of CN109886027A publication Critical patent/CN109886027A/en
Pending legal-status Critical Current

Links

Abstract

The present invention proposes a kind of medical data secure sharing method based on block chain.Firstly, user and node are registered in systems, while constructing data block structural model, medical data is stored with electronic health record list;Secondly, generating medical data according to registration information and data block structure model shares network, a node is selected according to country's grading in each region, by the joint structure block and saves in a network;Finally, system shares network by medical data and finds and pass back the electronic health record list that doctor needs to transfer when physician visits, doctor is examined using proxy re-encryption technology and is transmitted back to come the confidence level of electronic health record list.The present invention combines block chain technology and medical data, improves confidence level when medical data is shared between hospital.

Description

A kind of medical data secure sharing method based on block chain
Technical field
The present invention relates to medical data technology of sharing fields, and in particular to shared safely to the medical data based on block chain Method.
Background technique
With the development of medical information, each hospital all establishes respective information management system.However, between each hospital Data sharing be always a problem, main cause is that data sharing needs the management organization of centralization to be authorized and managed Reason, hospital is difficult to ensure the safety of data during using data information, once management organization is attacked, the confidence level of data Also it will be unable to guarantee.
Block chain technology is that the computer technologies such as Distributed Storage, point-to-point transmission, common recognition mechanism, Encryption Algorithm exist The innovation and application mode of Internet era, by transparent and credible rule, constructs retrospective piece of chain under peer to peer environment Formula data structure, is realized and management transaction schema, has decentralization, transparent credible, anti-tamper and anti-counterfeiting, highly reliable Feature.
Block chain technology and medical data are combined, can guarantee the safety and confidence level of medical data, to beat The information island of broken medical data realizes that safety of the medical data between Different hospital is shared.
Summary of the invention
In view of the above-mentioned problems, the invention proposes a kind of medical data secure sharing method based on block chain, step are as follows:
(1) node and user share in network system in medical data registers, wherein each hospital represents in network A node, be referred to as user using the patient and hospital staff of this system, hospital's node where when patient sees a doctor Referred to as medical treatment node.The registration information that Node registry generates is stored in the database of node itself, and user registers on node, The registration information of generation is stored in the database of register node;
Wherein registration process are as follows: node and user upload documentation of identity, and whether these files of systems inspection are effective, have Effect then succeeds in registration.System carries out key agreement in client and node and user and generates public key and private key.System verification is in plain text Part carries out encryption using SHA256 algorithm and generates public key index, and a public key indexes a corresponding public key.
(2) medical data block structure model, medical data block structure are constructed are as follows:
It 1, is minimum data unit by electronic health record nonoculture, each electronic health record list includes four information: Huan Zhegong Key, metadata, data summarization, digital signature.Wherein, data summarization be doctor by client SHA256 algorithm to patient just The hash value that the initial data that doctor generates encrypts;Metadata is that doctor adds the initial data generated of seeing a doctor with patient's public key The ciphertext obtained after close;Digital signature is the cryptographic digest obtained after patient encrypts data summarization with the private key of itself;
2, by electronic health record single group at block, block is divided into block head and block body, and block head includes structural information, block Body includes all electronic health record forms datas.Wherein block header structure is as follows:
HashPrevBlock: 256 hash values of previous block;
MerkleRoot: based on electronic health record simple form all in block at 256 hash values;
Time: since 1970-01-0100:00UTC till now, current time stamp in seconds;
BlockNo: block number, the hash value of the current block of compressed format are the unique identifications of block.
(3) it according to registration information and data block structure model, generates medical data and shares network, step has:
1, the privately owned chain of structure realm:
1) selection of leader node: according to the division in China administrative area, each administrative area is as a region, to area Hospital in domain grades according to national rating scale, and a node is randomly selected in highest hospital, assigns it and constructs The right of block, referred to as leader node, remaining node are known as member node;
2) leader node collects electronic health record list and whether detect it legal: patient generates electronic health record list after seeing a doctor, It is stored in medical treatment node database, leader node constantly collects the electronic health record list of region, detects each electronics disease Whether single legal: being decrypted with patient's public key to cryptographic digest (i.e. digital signature), the plaintext and data summarization obtained after decryption if going through Equally, then electronic health record list is legal, and then legal electronic health record list is stored temporarily in own database;
3) leader joint structure block: leader node checks continually on the quantity of legal electronic health record list, inspection cycle It is privately owned just to be finally constituted into region at a block for this K electronic health record single group when electronic health record odd number amount reaches K for T Chain;
2, alliance's chain is constructed to store index information, and process is as follows:
1) the leader node in each region collects the registration information of hospital's node and user in the region, including public key rope Draw and public key;
2) these registration informations are packaged into block by leader node, while creating an index for each registration user Table;Concordance list is used to store the data summarization and the affiliated block number of electronic health record list of user's electronic health record list, and concordance list is only One mark is the public key of user;
3) to the packed block of other leader node broadcasts and the concordance list of all users, each leader section Point backs up all information.
4) after forming a legal block in privately owned chain, leader node issues the member node that order allows in region Backup, while electronic health record list all in newly-generated legal block is traversed, according to patient included in electronic health record list Public key find the concordance list of the patient, by the data summarization of the block number of the block and electronic health record list there are in concordance list, Then the concordance list of update is broadcast to other leader nodes and is updated by leader node.
(4) doctor sees patients when wanting to transfer the pervious electronic health record list of patient, and system passes through verifying node identities, safety It finds and passes required electronic health record list, specific steps back in ground are as follows:
1, patient provides documentation of identity first, and system generates public key according to documentation of identity and indexes, medical treatment node It issues and requests to current chain leader node, indexed in request comprising public key;Leader node receives verifying medical treatment section after request Point identity, identity is indexed with public key after passing through and finds patient's public key in alliance's chain, and the concordance list of patient is found according to public key Send medical treatment node to, doctor transfers the index data for the electronic health record list for wanting to check, i.e. block sum number according to concordance list Leader node is returned to according to abstract, and by index data;
2, after leader node receives index data, the leader node of object chain is forwarded a request to;
3, object chain leader node verifies current chain leader node identities after receiving request;After identity passes through, according to Block number and data summarization find electronic health record list needed for doctor, and electronic health record is passed on a skill from a master to a single disciple to current chain leader node.
The method for verifying node identities are as follows: it is first random to generate a segment information after requested node receives request, it returns to and asks Seek node;After requesting node receives the information, information is encrypted with own private key, ciphertext and documentation of identity are transmitted To requested node;After requested node receives the documentation of identity of ciphertext and requesting node, according to the identity of requesting node Documentary evidence generate public key index, find corresponding public key in alliance's chain, ciphertext be decrypted, if decryption after plaintext and should Information is consistent, then authentication passes through, and receives request.
(5) digital signature and proxy re-encryption technology are utilized, under the premise of not revealing private key for user, to the electricity passed back Sub- case history list is verified, specific steps are as follows:
1, it after the leader node of patient region receives electronic health record list, is transmitted to patient and currently sees a doctor node, be System automaticly inspects the public key of electronic health record list, data summarization whether as data summarization in patient's concordance list that doctor chooses, If different, data are insincere;Otherwise 2 are entered step;
2, system is from digital signature decryption of patient's public key to electronic health record list is employed, by obtained plaintext and data summarization Compare, if different, data are insincere;Otherwise 3 are entered step;
3, system uses proxy re-encryption technology, and it is close to generate proxy re-encryption using the private key of patient and the public key of doctor Key carries out re-encryption to electronic health record list with re-encrypted private key, allows doctor's private key decrypted metadata of oneself;
4, it after doctor's decrypted metadata obtains data clear text, with patient's public key to plaintext re-encrypted, will be obtained after encryption Data summarization and former data summarization compare, if equally, the data in electronic health record list be it is believable, doctor can basis The data are further seen patients.
Compared with prior art, advantage of the process is that
1) block chain technology is combined with medical data, gives full play to the decentralization of block chain, multi-party trustization Advantage shares patient medical data, and it is inconvenient to solve the problems, such as that patient sees a doctor in Different hospital;
2) digital signature technology and proxy re-encryption mechanism combine, and improve the confidence level of data.
Detailed description of the invention
Fig. 1 is flow chart of the invention;
Fig. 2 is privately owned chain construction flow chart in region of the invention;
Fig. 3 is that medical data of the invention shares network.
Specific embodiment
As shown in Figure 1, a kind of medical data sharing method based on block chain of the present invention, step are as follows:
(1) node and user share in network system in medical data registers, wherein each hospital represents in network A node, be referred to as user using the patient and hospital staff of this system, hospital's node where when patient sees a doctor Referred to as medical treatment node.The registration information that Node registry generates is stored in the database of node itself, and user registers on node, The registration information of generation is stored in the database of register node;
Wherein registration process are as follows: node and user upload documentation of identity, and whether these files of systems inspection are effective, have Effect then succeeds in registration.System carries out key agreement in client and node and user and generates public key and private key.System verification is in plain text Part carries out encryption using SHA256 algorithm and generates public key index, and a public key indexes a corresponding public key.
(2) medical data block structure model, medical data block structure are constructed are as follows:
It 1, is minimum data unit by electronic health record nonoculture, each electronic health record list includes four information: Huan Zhegong Key, metadata, data summarization, digital signature.Wherein, data summarization be doctor by client SHA256 algorithm to patient just The hash value that the initial data that doctor generates encrypts;Metadata is that doctor adds the initial data generated of seeing a doctor with patient's public key The ciphertext obtained after close;Digital signature is the cryptographic digest obtained after patient encrypts data summarization with the private key of itself;
2, by electronic health record single group at block, block is divided into block head and block body, and block head includes structural information, block Body includes all electronic health record forms datas.Wherein block header structure is as follows:
HashPrevBlock: 256 hash values of previous block;
MerkleRoot: based on electronic health record simple form all in block at 256 hash values;
Time: since 1970-01-0100:00UTC till now, current time stamp in seconds;
BlockNo: block number, the hash value of the current block of compressed format are the unique identifications of block.
(3) it as shown in figure 3, according to registration information and data block structure model, generates medical data and shares network, Step has:
1, as shown in Fig. 2, the privately owned chain of structure realm:
1) selection of leader node: according to the division in China administrative area, each administrative area is as a region, to area Hospital in domain grades according to national rating scale, and a node is randomly selected in highest hospital, assigns it and constructs The right of block, referred to as leader node, remaining node are known as member node;
2) leader node collects electronic health record list and whether detect it legal: patient generates electronic health record list after seeing a doctor, It is stored in medical treatment node database, leader node constantly collects the electronic health record list of region, detects each electronics disease Whether single legal: being decrypted with patient's public key to cryptographic digest (i.e. digital signature), the plaintext and data summarization obtained after decryption if going through Equally, then electronic health record list is legal, and then legal electronic health record list is stored temporarily in own database;
3) leader joint structure block: leader node checks continually on the quantity of legal electronic health record list, inspection cycle It is 1 minute, when electronic health record odd number amount reaches 20, this 20 electronic health record single groups is just finally constituted into area at a block The privately owned chain in domain;
2, alliance's chain is constructed to store index information, and process is as follows:
1) the leader node in each region collects the registration information of hospital's node and user in the region, including public key rope Draw and public key;
2) these registration informations are packaged into block by leader node, while creating an index for each registration user Table;Concordance list is used to store the data summarization and the affiliated block number of electronic health record list of user's electronic health record list, and concordance list is only One mark is the public key of user;
3) to the packed block of other leader node broadcasts and the concordance list of all users, each leader section Point backs up all information.
4) after forming a legal block in privately owned chain, leader node issues the member node that order allows in region Backup, while electronic health record list all in newly-generated legal block is traversed, according to patient included in electronic health record list Public key find the concordance list of the patient, by the data summarization of the block number of the block and electronic health record list there are in concordance list, Then the concordance list of update is broadcast to other leader nodes and is updated by leader node.
(4) doctor sees patients when wanting to transfer the pervious electronic health record list of patient, and system passes through verifying node identities, safety It finds and passes required electronic health record list, specific steps back in ground are as follows:
1, patient provides documentation of identity first, and system generates public key according to documentation of identity and indexes, medical treatment node It issues and requests to current chain leader node, indexed in request comprising public key;Leader node receives verifying medical treatment section after request Point identity, identity is indexed with public key after passing through and finds patient's public key in alliance's chain, and the concordance list of patient is found according to public key Send medical treatment node to, doctor transfers the index data for the electronic health record list for wanting to check, i.e. block sum number according to concordance list Leader node is returned to according to abstract, and by index data;
2, after leader node receives index data, the leader node of object chain is forwarded a request to;
3, object chain leader node verifies current chain leader node identities after receiving request;After identity passes through, according to Block number and data summarization find electronic health record list needed for doctor, and electronic health record is passed on a skill from a master to a single disciple to current chain leader node.
The method for verifying node identities are as follows: it is first random to generate a segment information after requested node receives request, it returns to and asks Seek node;After requesting node receives the information, information is encrypted with own private key, ciphertext and documentation of identity are transmitted To requested node;After requested node receives the documentation of identity of ciphertext and requesting node, according to the identity of requesting node Documentary evidence generate public key index, find corresponding public key in alliance's chain, ciphertext be decrypted, if decryption after plaintext and should Information is consistent, then authentication passes through, and receives request.
(5) digital signature and proxy re-encryption technology are utilized, under the premise of not revealing private key for user, to the electricity passed back Sub- case history list is verified, specific steps are as follows:
1, it after the leader node of patient region receives electronic health record list, is transmitted to patient and currently sees a doctor node, be System automaticly inspects the public key of electronic health record list, data summarization whether as data summarization in patient's concordance list that doctor chooses, If different, data are insincere;Otherwise 2 are entered step;
2, system is from digital signature decryption of patient's public key to electronic health record list is employed, by obtained plaintext and data summarization Compare, if different, data are insincere;Otherwise 3 are entered step;
3, system uses proxy re-encryption technology, and it is close to generate proxy re-encryption using the private key of patient and the public key of doctor Key carries out re-encryption to electronic health record list with re-encrypted private key, allows doctor's private key decrypted metadata of oneself;
4, it after doctor's decrypted metadata obtains data clear text, with patient's public key to plaintext re-encrypted, will be obtained after encryption Data summarization and former data summarization compare, if equally, the data in electronic health record list be it is believable, doctor can basis The data are further seen patients.
The above is only the preferable specific embodiments of the present invention, but scope of protection of the present invention is not limited thereto, any Those familiar with the art the invention discloses technical scope within, technical solution, that is, invention structure according to the present invention Think of is subject to replace or change on an equal basis, should all cover within protection scope of the present invention.

Claims (5)

1. a kind of medical data secure sharing method based on block chain, it is characterised in that the method includes at least following Step:
1) node and user share in network system in medical data registers;
2) medical data block structure model is constructed;
3) it according to registration information and data block models, generates medical data and shares network;
4) doctor sees patients when wanting to transfer the pervious electronic health record list of patient, and doctor, which sees patients, wants to transfer the pervious electronics disease of patient When going through single, system safely finds by verifying node identities and passes required electronic health record list back;
5) digital signature and proxy re-encryption technology are utilized, under the premise of not revealing private key for user, to the electronic health record passed back Singly verified.
2. a kind of medical data secure sharing method based on block chain according to claim 1, it is characterised in that described Building medical data block structure in, digital signature is obtained after patient encrypts data summarization with the private key of itself Cryptographic digest.
3. a kind of medical data secure sharing method based on block chain according to claim 1, it is characterised in that described According to registration information and data block models, initialize medical data and share network, at least further include:
1) selection of leader node: according to the division in China administrative area, each administrative area, will be in region as a region Hospital grade according to national rating scale, a node is randomly selected in highest hospital, assign it construct block Right, referred to as leader node, remaining node be known as member node;
2) registration information is packaged into block by leader node, while creating a concordance list for each registration user;Index Table be used to store user's electronic health record list data summarization and the affiliated block number of electronic health record list, the unique identification of concordance list be The public key of user.
4. according to claim 1 a kind of based on block chain medical data sharing method, it is characterised in that the doctor It sees patients when wanting to transfer the pervious electronic health record list of patient, doctor sees patients when wanting to transfer the pervious electronic health record list of patient, is System safely finds by verifying node identities and passes required electronic health record list back, wherein the method for verifying node identities Are as follows: it is first random to generate a segment information after requested node receives request, return to requesting node;Requesting node receives the information Afterwards, information is encrypted with own private key, ciphertext and documentation of identity is transmitted to requested node;Requested node is received After to the documentation of identity of ciphertext and requesting node, public key index is generated according to the documentation of identity of requesting node, is being joined Alliance's chain finds corresponding public key, and ciphertext is decrypted, if the plaintext after decryption is consistent with the information, authentication passes through, Receive request.
5. according to claim 1 a kind of based on block chain medical data sharing method, it is characterised in that the utilization Proxy re-encryption technology verifies the electronic health record list passed back, at least further includes under the premise of not revealing private key for user Following steps:
1) after the leader node of patient region receives electronic health record list, be transmitted to patient and currently see a doctor node, system from Whether the dynamic public key for checking electronic health record list, data summarization are as data summarization in patient's concordance list that doctor chooses;
2) system carries out obtained plaintext and data summarization from digital signature decryption of patient's public key to electronic health record list is employed Compare;
3) system uses proxy re-encryption technology, generates proxy re-encrypted private key using the private key of patient and the public key of doctor, uses Re-encrypted private key carries out re-encryption to electronic health record list, allows doctor's private key decrypted metadata of oneself;
4) after doctor's decrypted metadata obtains data clear text, with patient's public key to plaintext re-encrypted, the number that will be obtained after encryption Compare according to abstract and former data summarization.
CN201910031575.2A 2019-01-14 2019-01-14 A kind of medical data secure sharing method based on block chain Pending CN109886027A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910031575.2A CN109886027A (en) 2019-01-14 2019-01-14 A kind of medical data secure sharing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910031575.2A CN109886027A (en) 2019-01-14 2019-01-14 A kind of medical data secure sharing method based on block chain

Publications (1)

Publication Number Publication Date
CN109886027A true CN109886027A (en) 2019-06-14

Family

ID=66925931

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910031575.2A Pending CN109886027A (en) 2019-01-14 2019-01-14 A kind of medical data secure sharing method based on block chain

Country Status (1)

Country Link
CN (1) CN109886027A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110414253A (en) * 2019-08-05 2019-11-05 深圳市网心科技有限公司 A kind of electronic health record management method, device, system and equipment based on block chain
CN110457928A (en) * 2019-08-16 2019-11-15 重庆华医康道科技有限公司 Doctor based on block chain looks forward to cooperation internet hospital data method for protecting
CN111312378A (en) * 2020-02-17 2020-06-19 吉林大学 Paid sharing method for medical information based on block chain
CN111415718A (en) * 2020-02-29 2020-07-14 重庆邮电大学 Electronic prescription sharing method based on block chain and conditional proxy re-encryption
CN111556140A (en) * 2020-04-26 2020-08-18 北京师范大学珠海分校 Multi-layer block chain network architecture and data storage and sharing method thereof
CN111916217A (en) * 2020-08-07 2020-11-10 上海交通大学医学院附属第九人民医院 Block chain-based medical data management method, system, storage medium and terminal
CN111933292A (en) * 2020-09-27 2020-11-13 浙江杜比医疗科技有限公司 Block chain-based hospital body and medical data interaction method and storage medium
CN112134710A (en) * 2020-09-21 2020-12-25 南京工程学院 Blacklist recording method and system based on block chain
CN112260996A (en) * 2020-09-22 2021-01-22 广州思达信息科技有限公司 Medicine management method based on block chain
CN112530586A (en) * 2020-12-17 2021-03-19 上海视可电子科技有限公司 Intelligent oral disease diagnosis and decision-making assisting system based on block chain
CN112559627A (en) * 2020-12-11 2021-03-26 东北大学 Alliance chain-based on-chain-under-chain collaborative electronic medical record data sharing method
CN112613061A (en) * 2021-01-06 2021-04-06 上海泰砥科技有限公司 Electronic prescription sharing method and device based on proxy re-encryption
CN112733164A (en) * 2021-01-07 2021-04-30 中南大学 Case sharing method and system based on block chain and private key storage medium
CN112800135A (en) * 2021-01-28 2021-05-14 广东威力铭科技有限公司 Planting data encryption shared database based on cloud platform and matching method
CN112836240A (en) * 2021-02-26 2021-05-25 广东工业大学 Block chain-based electronic medical data security sharing method, system and medium
CN112836225A (en) * 2021-02-08 2021-05-25 西安邮电大学 Electronic medical record sharing method based on block chain
CN112907413A (en) * 2021-01-13 2021-06-04 罗春华 Intelligent internet hospital hospitalizing method and system based on cloud computing and block chain
CN113067857A (en) * 2021-03-15 2021-07-02 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN113221162A (en) * 2021-04-28 2021-08-06 健康数据(北京)科技有限公司 Private disease-specific big data privacy protection method and system based on block chain
CN113488128A (en) * 2021-07-28 2021-10-08 平安国际智慧城市科技股份有限公司 Block chain-based electronic medical record retrieval method and device and related equipment
CN115794958A (en) * 2023-01-28 2023-03-14 广东南方电信规划咨询设计院有限公司 Medical data sharing method, device and system based on block chain
CN116665913A (en) * 2023-07-13 2023-08-29 之江实验室 Cross-institution patient matching system and method
CN116743513A (en) * 2023-08-16 2023-09-12 成都中医药大学附属医院(四川省中医医院) Safe operation method and system for remotely retrieving electronic medical records

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011181025A (en) * 2010-03-04 2011-09-15 Konica Minolta Medical & Graphic Inc Medical cooperation system
CN106131225A (en) * 2016-08-30 2016-11-16 孟玲 The security system accessed for medical treatment case information
CN106682530A (en) * 2017-01-10 2017-05-17 杭州电子科技大学 Method and device for medical information sharing privacy protection based on blockchain technology
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107819770A (en) * 2017-11-15 2018-03-20 中国联合网络通信集团有限公司 Medical data sharing method for secret protection and device based on block chain
CN108063752A (en) * 2017-11-02 2018-05-22 暨南大学 A kind of credible genetic test and data sharing method based on block chain and proxy re-encryption technology
CN108449359A (en) * 2018-04-16 2018-08-24 济南浪潮高新科技投资发展有限公司 A kind of electronic health record sharing method and system based on block chain
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011181025A (en) * 2010-03-04 2011-09-15 Konica Minolta Medical & Graphic Inc Medical cooperation system
CN106131225A (en) * 2016-08-30 2016-11-16 孟玲 The security system accessed for medical treatment case information
CN106682530A (en) * 2017-01-10 2017-05-17 杭州电子科技大学 Method and device for medical information sharing privacy protection based on blockchain technology
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN108063752A (en) * 2017-11-02 2018-05-22 暨南大学 A kind of credible genetic test and data sharing method based on block chain and proxy re-encryption technology
CN107819770A (en) * 2017-11-15 2018-03-20 中国联合网络通信集团有限公司 Medical data sharing method for secret protection and device based on block chain
CN108449359A (en) * 2018-04-16 2018-08-24 济南浪潮高新科技投资发展有限公司 A kind of electronic health record sharing method and system based on block chain
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
徐文玉等: "基于区块链和同态加密的电子健康记录隐私保护方案", 《计算机研究与发展》, no. 10, 15 October 2018 (2018-10-15) *
陈隆轩等: "区块链技术在电子病历上的应用研究", 《大数据时代》, no. 05, 28 May 2018 (2018-05-28) *

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110414253A (en) * 2019-08-05 2019-11-05 深圳市网心科技有限公司 A kind of electronic health record management method, device, system and equipment based on block chain
CN110457928B (en) * 2019-08-16 2021-01-19 重庆华医康道科技有限公司 Hospital-enterprise cooperation internet hospital data security guarantee method based on block chain
CN110457928A (en) * 2019-08-16 2019-11-15 重庆华医康道科技有限公司 Doctor based on block chain looks forward to cooperation internet hospital data method for protecting
CN111312378A (en) * 2020-02-17 2020-06-19 吉林大学 Paid sharing method for medical information based on block chain
CN111415718A (en) * 2020-02-29 2020-07-14 重庆邮电大学 Electronic prescription sharing method based on block chain and conditional proxy re-encryption
CN111415718B (en) * 2020-02-29 2024-02-09 沈培君 Electronic prescription sharing method based on blockchain and conditional proxy re-encryption
CN111556140B (en) * 2020-04-26 2023-05-12 北京师范大学珠海分校 Multi-layer block chain network architecture and data storage and sharing method thereof
CN111556140A (en) * 2020-04-26 2020-08-18 北京师范大学珠海分校 Multi-layer block chain network architecture and data storage and sharing method thereof
CN111916217A (en) * 2020-08-07 2020-11-10 上海交通大学医学院附属第九人民医院 Block chain-based medical data management method, system, storage medium and terminal
CN112134710A (en) * 2020-09-21 2020-12-25 南京工程学院 Blacklist recording method and system based on block chain
CN112260996A (en) * 2020-09-22 2021-01-22 广州思达信息科技有限公司 Medicine management method based on block chain
CN111933292A (en) * 2020-09-27 2020-11-13 浙江杜比医疗科技有限公司 Block chain-based hospital body and medical data interaction method and storage medium
CN111933292B (en) * 2020-09-27 2021-01-29 浙江杜比医疗科技有限公司 Block chain-based hospital body and medical data interaction method and storage medium
CN112559627A (en) * 2020-12-11 2021-03-26 东北大学 Alliance chain-based on-chain-under-chain collaborative electronic medical record data sharing method
CN112559627B (en) * 2020-12-11 2023-08-04 东北大学 Method for sharing electronic medical record data in cooperation with each other on chain and under chain based on alliance chain
CN112530586A (en) * 2020-12-17 2021-03-19 上海视可电子科技有限公司 Intelligent oral disease diagnosis and decision-making assisting system based on block chain
CN112613061A (en) * 2021-01-06 2021-04-06 上海泰砥科技有限公司 Electronic prescription sharing method and device based on proxy re-encryption
CN112733164A (en) * 2021-01-07 2021-04-30 中南大学 Case sharing method and system based on block chain and private key storage medium
CN112733164B (en) * 2021-01-07 2023-12-08 中南大学 Case sharing method, system and private key storage medium based on blockchain
CN112907413A (en) * 2021-01-13 2021-06-04 罗春华 Intelligent internet hospital hospitalizing method and system based on cloud computing and block chain
CN112800135A (en) * 2021-01-28 2021-05-14 广东威力铭科技有限公司 Planting data encryption shared database based on cloud platform and matching method
CN112836225B (en) * 2021-02-08 2023-10-10 西安邮电大学 Electronic medical record sharing method based on blockchain
CN112836225A (en) * 2021-02-08 2021-05-25 西安邮电大学 Electronic medical record sharing method based on block chain
CN112836240A (en) * 2021-02-26 2021-05-25 广东工业大学 Block chain-based electronic medical data security sharing method, system and medium
CN113067857A (en) * 2021-03-15 2021-07-02 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN113067857B (en) * 2021-03-15 2023-04-18 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN113221162A (en) * 2021-04-28 2021-08-06 健康数据(北京)科技有限公司 Private disease-specific big data privacy protection method and system based on block chain
CN113488128A (en) * 2021-07-28 2021-10-08 平安国际智慧城市科技股份有限公司 Block chain-based electronic medical record retrieval method and device and related equipment
CN115794958A (en) * 2023-01-28 2023-03-14 广东南方电信规划咨询设计院有限公司 Medical data sharing method, device and system based on block chain
CN116665913B (en) * 2023-07-13 2023-10-13 之江实验室 Cross-institution patient matching system and method
CN116665913A (en) * 2023-07-13 2023-08-29 之江实验室 Cross-institution patient matching system and method
CN116743513A (en) * 2023-08-16 2023-09-12 成都中医药大学附属医院(四川省中医医院) Safe operation method and system for remotely retrieving electronic medical records
CN116743513B (en) * 2023-08-16 2023-10-20 成都中医药大学附属医院(四川省中医医院) Safe operation method and system for remotely retrieving electronic medical records

Similar Documents

Publication Publication Date Title
CN109886027A (en) A kind of medical data secure sharing method based on block chain
Shen et al. Privacy-preserving image retrieval for medical IoT systems: A blockchain-based approach
Sun et al. Blockchain-based secure storage and access scheme for electronic medical records in IPFS
Pournaghi et al. MedSBA: a novel and secure scheme to share medical data based on blockchain technology and attribute-based encryption
Sookhak et al. Blockchain and smart contract for access control in healthcare: A survey, issues and challenges, and open issues
De Oliveira et al. Towards a blockchain-based secure electronic medical record for healthcare applications
Sun et al. A blockchain-based framework for electronic medical records sharing with fine-grained access control
Ramu A secure cloud framework to share EHRs using modified CP-ABE and the attribute bloom filter
Premarathne et al. Hybrid cryptographic access control for cloud-based EHR systems
CN102037474B (en) For the Identity based encryption of the data item of the secure access to data item
Abdullah et al. PRISED tangle: a privacy-aware framework for smart healthcare data sharing using IOTA tangle
KR20200016458A (en) Blockchain-based phr platform server operating method and phr platform server operating system
Ribeiro et al. XDS-I outsourcing proxy: ensuring confidentiality while preserving interoperability
CN112530531B (en) Electronic medical record storage and sharing method based on double-block chain
Ibrahim et al. A secure framework for sharing electronic health records over clouds
CN114938382B (en) Electronic medical record safe and controllable sharing method based on alliance block chain
KR20200012371A (en) Medical Block Chain System
Niu et al. Keyword search over encrypted cloud data based on blockchain in smart medical applications
Ramesh et al. Blockchain based efficient tamper-proof EHR storage for decentralized cloud-assisted storage
Ali et al. Lightweight verifiable data management system for cloud-assisted wireless body area networks
Annane et al. Cx‐CP‐ABE: Context‐aware attribute‐based access control schema and blockchain technology to ensure scalable and efficient health data privacy
CN113722731A (en) Medical data sharing method and device, electronic equipment and storage medium
Nie et al. Time-enabled and verifiable secure search for blockchain-empowered electronic health record sharing in IoT
Yuan et al. B-SSMD: a fine-grained secure sharing scheme of medical data based on blockchain
Mittal et al. A novel two-level secure access control approach for blockchain platform in healthcare

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190614