CN111415718B - Electronic prescription sharing method based on blockchain and conditional proxy re-encryption - Google Patents

Electronic prescription sharing method based on blockchain and conditional proxy re-encryption Download PDF

Info

Publication number
CN111415718B
CN111415718B CN202010132242.1A CN202010132242A CN111415718B CN 111415718 B CN111415718 B CN 111415718B CN 202010132242 A CN202010132242 A CN 202010132242A CN 111415718 B CN111415718 B CN 111415718B
Authority
CN
China
Prior art keywords
electronic prescription
representing
key
ciphertext
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010132242.1A
Other languages
Chinese (zh)
Other versions
CN111415718A (en
Inventor
唐飞
陈云龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Guoxing Medical Instrument Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010132242.1A priority Critical patent/CN111415718B/en
Publication of CN111415718A publication Critical patent/CN111415718A/en
Application granted granted Critical
Publication of CN111415718B publication Critical patent/CN111415718B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention belongs to the field of blockchain data sharing, and particularly relates to an electronic prescription sharing method based on blockchain and conditional agent re-encryption, which comprises the following steps: generating public parameters and initializing a sharing node; generating a second key of the user; the electronic prescription issuer signs the electronic prescription; the electronic prescription sharer encrypts the IPFS value and the symmetric key; the electronic prescription sharer uses the key to generate a conditional agent re-encryption key; the sharee acquires and verifies the electronic prescription; the invention solves the problem of key escrow based on identity through distributed key generation, realizes fine-granularity decryption authority delegation of data by using conditional proxy re-encryption, and finally realizes safe storage and trusted sharing of electronic prescriptions by combining the characteristics of decentralization and non-falsification of blockchain.

Description

Electronic prescription sharing method based on blockchain and conditional proxy re-encryption
Technical Field
The invention belongs to the field of blockchain data sharing, and particularly relates to an electronic prescription sharing method based on blockchain and conditional agent re-encryption.
Background
With the continuous development of science and technology, more and more information technology means are helping hospitals to gradually enter paperless times, and electronic prescriptions of hospitals are one of representatives of medical informatization applications. The electronic prescription is transmitted by means of a network, is programmed by adopting an information technology, bears medicine treatment information filled in for a patient in a diagnosis and treatment activity by a doctor, and is used as a medicine issuing certificate. The electronic prescription data archived in the hospital is not only approved by patients and laws, but also can be used as strong evidence to solve disputes encountered in the hospital. At present, electronic prescriptions are only used in local area networks of hospitals, so that development of medical departments is limited, and prescriptions are difficult to outflow. Solving these bottleneck problems of electronic prescriptions is a necessary way to promote the development of electronic prescriptions. Therefore, the method has important significance in deep research on storage, sharing and other aspects of electronic prescriptions.
The block chain technology utilizes a chain type data structure to verify and store data, a distributed node consensus algorithm is used for generating and updating the data, a cryptographic mode is used for guaranteeing the safety of data transmission and access, an intelligent contract formed by an automatic script code is used for programming and operating the data, the block chain is constructed on a point-to-point (P2P) network, and the block chain technology is a brand new distributed infrastructure and calculation paradigm, has the characteristics of decentralization, non-tampering, traceability, and has wide application prospect in management such as storage, sharing and the like of electronic prescriptions by adopting the block chain. For example, the method, apparatus and system for obtaining medical prescriptions based on blockchain patent application number CN201910911167.6 discloses a method, apparatus and system for obtaining medical prescriptions based on blockchain patent application number CN201910911167.6, which includes receiving electronic prescriptions and user identifications sent by terminals of medical institutions; generating a digital abstract of the electronic prescription and storing the contract prescription; storing the digital summary and the user identification to a first block in the blockchain; the first block identification is sent to the user terminal, the user terminal signs the first block identification by using the first private key, the first block identification, the signature and the prescription certificate are generated, and the target organization terminal acquires the electronic prescription from the service system according to the prescription certificate. The user side can not directly contact the electronic prescription by the method, so that the artificial modification of the electronic prescription is avoided, and the authenticity of the electronic prescription is ensured.
However, when the electronic prescription is encrypted, the electronic prescription is encrypted only once, so that a sharee is easy to crack in the decryption process, and the electronic prescription is poor in safety; when the electronic prescription is acquired, the signature of the acquired electronic prescription is not verified, so that the correctness of the electronic prescription cannot be judged.
Disclosure of Invention
In order to solve the above problems in the prior art, the present invention provides an electronic prescription sharing method based on blockchain and conditional proxy re-encryption, the method comprising:
generating common parameters of the alliance blockchain system;
generating a first public key and a first private key of each sharing node according to the public parameters of the system, and generating the first public key and the first private key of the system according to the first public keys and the first private keys of a plurality of sharing nodes;
each node generates a first private key of the user according to the user identity information, the user verifies the correctness of the first private key of the user according to the public parameters, and generates a second public key and a second private key of the user according to the correct first private key of the user; the users comprise electronic prescription issuers, electronic prescription sharers and sharees;
the electronic prescription issuer signs the electronic prescription through a second private key, and uploads the electronic prescription with the signature to a system; the electronic prescription sharing person downloads the signed electronic prescription, encrypts the signed electronic prescription by adopting a first symmetric key which is randomly generated by the electronic prescription sharing person, generates an electronic prescription ciphertext, uploads the electronic prescription ciphertext to the IPFS distributed file system, and returns the IPFS value of the electronic prescription ciphertext to the electronic prescription sharing person; the IPFS value is the acquisition place of the ciphertext;
the electronic prescription sharer encrypts the IPFS value of the electronic prescription ciphertext and the first symmetric key by using the second public key, and a condition value is embedded in the encrypted ciphertext and is used for re-encrypting the electronic prescription ciphertext; the electronic prescription sharer uploads the encrypted second key, namely the second key ciphertext, to the alliance blockchain system;
the electronic prescription sharer generates a conditional agent re-encryption key by using the identity information of the sharee, the second private key of the electronic prescription sharer and the conditional value, and uploads the ciphertext of the conditional agent re-encryption key to the alliance blockchain;
the sharee acquires the re-encryption key ciphertext from the alliance blockchain, and decrypts the re-encryption key ciphertext by using the first private key of the sharee to obtain an IPFS value and a first symmetric key; the sharee downloads the electronic prescription ciphertext from the IPFS system, and decrypts the electronic prescription ciphertext by using the first symmetric key to obtain the electronic prescription; the sharee verifies the signature of the electronic prescription using the second public key of the electronic prescription issuer.
Preferably, generating the federated blockchain system common parameters includes:
step 1: the alliance block chain sharing node selects multiplication cyclic group G with two orders of prime number q 1 And G 2 Setting bilinear map e: G 1 ×G 1 →G 2
Step 2: selecting hash function H by alliance block chain sharing node 1 :{0,1} * →G 2H 3 :{0,1} * →G 1 ,/>H 5 :G 2 →G 1 ,/>
Step 3: randomly selecting a prime number p and recording a shared node in a alliance block chain as A i (i=1, 2,) N, the common parameters are obtained as: params= { G 1 ,G 2 ,g,p,e,H 1 ,H 2 ,H 3 ,H 4 ,H 5 ,H 6 }。
Preferably, the process of verifying the correctness of the first private key of the user according to the public parameter by the user comprises the following steps:
1): each shared node A i Randomly selecting an N-1 order polynomial algorithm according to the public parameters;
2): computing each shared node A from polynomials i A of (2) ik Value and will A ik Value group is issued to each sharing node, whereinAnd k=0, 1, &..;
3): computing each shared node A i Send to other alliance blockchain node A j Is a secret value t of (2) ij =F i (j) Where j=1, 2,..n, j+.i;
4): each shared node A i Receiving the secret value t ji By verification ofIf yes, the sent secret value is valid, node A j Honest; conversely, claim A j Resend t ij
5): calculating the parameter w of each shared node, i.e
Preferably, the step of generating the first public key and the first private key of the system includes:
step 1: each shared node A i Randomly selecting two N-1 order polynomials through system parameters, and leading the coefficient b of one polynomial ti First private key as shared node, letA first public key as a shared node;
step 2: computing each shared node A i Verification information value B of (a) ik Transmitting the verification information group to each sharing node; where k=0, 1, &..;
step 3: calculate each node A i Sending to other alliance block chain sharing node A j Secret value s of (j=1, 2,..n, j+.i) ij =f i (j),s' ij =f′(j);
Step 4: each node A i Receiving secret value s ji ,s' ji Verification ofWhether or not the secret value is valid is judged, if the secret value is valid, the sent secret value is valid; conversely, claim A j Retransmission;
step 5: combining the first keys of the N alliance blockchain sharing nodes to generate a first key pair of the system
Step 6: each shared node A i First public key of the sharing nodeTo each shared node and calculate +.>Taking y as a first public key of the system;
step 7: solving the latest public parameter params= { G of the latest published new alliance block chain according to the obtained information 1 ,G 2 ,g,p,e,H 1 ,H 2 ,H 3 ,H 4 ,H 5 ,H 6 ,N,y,y'}。
Preferably, the second public key and the second private key generating step of the user includes:
step 1: the user joining the system will own identity id i Sending to a alliance blockchain system;
step 2: each shared node A j Based on the received user identity id i Generating a user first private keyTransmitting the first private key of the user to the user;
step 3: when the user receives the shared node A j User first private key of (a)Verifying the correctness of the first private key of the user if +.>If true, sharing node A j The first private key of the user is correct, otherwise, the shared node A is required j Retransmission;
step 4: after receiving the first private keys of the users sent by all sharing nodes, the user calculates the second private keys of the users according to the first private keys of all usersAnd the second public key of the user is +.>
Preferably, the process of signing the electronic prescription by the electronic prescription sender through the second private key includes:
step 1: electronic prescription issuer id a Signing the generated electronic prescription m, and randomly selecting integers by an electronic prescription issuerAnd calculate +.>Generating an electronic prescription signature sigma= (u, v) according to the calculated u and v, packaging the electronic prescriptions m and sigma into m 'by using a second private key, and sending the m' to an electronic prescription sharing person;
step 2: electronic prescription sharing person id i Using a randomly generated first symmetric keyEncrypting the signed electronic prescription to generate an electronic prescription ciphertext c=enc sym (dek, m'), and uploading the electronic prescription ciphertext C to the IPFS distributed file system, and returning the IPFS value of the electronic prescription ciphertext to the electronic prescription sharer.
Preferably, the process of encrypting the IPFS value of the electronic prescription ciphertext and the first symmetric key by the electronic prescription sharer using the second public key includes:
step 1: electronic prescription sharer utilizes second public keyEncryption processing is carried out on the IPFS value of the M (IPFS dek) electronic prescription ciphertext and the first symmetric key dek, and one +.>And re-encryption condition->Obtaining second layer ciphertext->Wherein C is 1 =g r ,/>C 3 =g cr ,h=H 4 (C 1 ,C 2 ,C 3 ),C 4 =u hr
Step 2: the patient will second layer ciphertextUploading the alliance blockchain system.
Preferably, the process of generating the conditional proxy re-encryption key includes:
step 1: randomly select oneAnd x epsilon G 2 The electronic prescription sharer passes the second private key of the sharer +.>Identity id of sharee j And a conditional value c when encrypting M (IPFS dek) generates a proxy re-encryption keyWherein R is 1 =g r′ ,/>R 4 =u r′
Step 2: electronic prescription sharing person willUploading a alliance blockchain;
step 3: shared nodes in the alliance block chain system compete through a consensus algorithm to obtain conditional proxy re-encryption authority, and the nodes carry second-layer ciphertext data with a condition cBy means of the re-encryption key with condition c +.>Conversion to sharee id j First layer ciphertext data capable of being decrypted +.>Wherein C' 1 =C 1 ,C′ 2 =C 2 e(C 1 ,R 3 )/e(C 3 ,R 1 ),C′ 3 =R 1 ,C′ 4 =R 2 ,h′=H 6 (C′ 1 ,C′ 2 ,C′ 3 ,C′ 4 ),/>Through e (C) 1 ,u h )=e(g,C 4 ) To verify the validity of the second layer ciphertext.
Preferably, the process of the sharee obtaining the electronic prescription and verifying includes:
step 1: sharees utilize their own second private keysDecryption->Calculate H' =h 4 (C′ 1 ,C′ 2 ,C′ 3 ,C′ 4 ) Verify e (C' 3 ,u h′ )=e(C′ 5 G) whether or not it is established, if so, calculating +.>Otherwise, the first layer ciphertext is tampered, and the electronic prescription is re-requested;
step 2: calculate m=c' 2 /e(C′ 1 ,H 5 (x) Obtaining a first symmetric key dek and an IPFS value of the electronic prescription ciphertext;
step 3: the sharee downloads the electronic prescription ciphertext C according to the IPFS value, and decrypts the electronic prescription ciphertext C through the first symmetric key dek to obtain an electronic prescription plaintext m and a signature sigma;
step 4: the sharee verifies whether the signature is valid or not by the second public key of the electronic prescriber, i.e. e (v, g) =e (u, y) ·e (H (id) a ) t Y); if the equation is true, the signature is valid, otherwise the electronic prescription signature is invalid and the electronic prescription is re-shared.
The invention uses the nodes in the alliance blockchain to realize the user key de-neutralization generation, avoids the key escrow problem in the traditional identity-based public key encryption mode, and enables the user to generate the identity-based private key by himself; the invention encrypts the plaintext of the electronic prescription by utilizing the symmetric key generated randomly, so that the encryption efficiency is faster; according to the invention, the nodes in the alliance blockchain are used as proxy nodes to perform conditional proxy re-encryption, so that fine-granularity decryption authority delegation is realized, and the privacy of patients sharing an electronic prescription can be effectively ensured; the electronic prescription ciphertext is stored by using the IPFS distributed file system, so that the decentralization storage is realized; the invention stores the information related to the electronic prescription by utilizing the alliance block chain, ensures that the electronic prescription cannot be tampered and realizes trusted sharing.
Drawings
FIG. 1 is a block diagram of the present invention;
FIG. 2 is a general flow chart of the present invention;
FIG. 3 is a block diagram of an initialization process according to the present invention;
FIG. 4 is a block diagram of a node initialization flow in accordance with the present invention;
FIG. 5 is a block diagram of a user private key generation flow of the present invention;
FIG. 6 is a block diagram of a doctor signing electronic prescription and patient encrypting electronic prescription;
FIG. 7 is a block diagram of a patient encrypted IPFS value and symmetric key flow;
FIG. 8 is a block diagram of a patient generation conditional proxy re-encryption key flow for a requestor;
FIG. 9 is a block diagram of a flow of electronic prescriptions acquired and verified by sharees.
Detailed Description
The following description of the embodiments of the present invention will be made more fully hereinafter with reference to the accompanying drawings, in which it is evident that the examples described are only some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The model of the alliance blockchain system is shown in figure 1, and comprises three parts, namely an alliance blockchain layer, a user layer and an IPFS layer, wherein computers of hospitals, pharmacies and administrative departments serve as sharing nodes to form the alliance blockchain, a first key of the system and a first key of each node are initialized, a user sends information to the sharing nodes, and the first private key of the sharing nodes is received to generate a second private key of the user. Second, the electronic prescription issuer user generates an electronic prescription and signs the electronic prescription to the electronic prescription sharer user. The electronic prescription sharer user uploads the electronic prescription ciphertext to the IPFS distributed file system, and uploads the key ciphertext and the conditional proxy re-encryption key to the alliance blockchain system, and the alliance blockchain system performs conditional proxy re-encryption on the key ciphertext. Finally, the sharee user downloads the encrypted key ciphertext from the alliance blockchain to decrypt and obtain the key, downloads the ciphertext from the IPFS distributed file system to decrypt and verifies the signature of the electronic prescription issuer.
The invention relates to an electronic prescription sharing method based on blockchain and conditional agent re-encryption, as shown in fig. 2, which comprises the following steps:
generating common parameters of the alliance blockchain system;
generating a first public key and a first private key of each sharing node according to the public parameters of the system, and generating the first public key and the first private key of the system according to the first public keys and the first private keys of a plurality of sharing nodes;
each node generates a first private key of the user according to the user identity information, the user verifies the correctness of the first private key of the user according to the public parameters, and generates a second public key and a second private key of the user according to the correct first private key of the user; the users comprise electronic prescription issuers, electronic prescription sharers and sharees;
the electronic prescription issuer signs the electronic prescription through a second private key, and uploads the electronic prescription with the signature to a system; the electronic prescription sharing person downloads the signed electronic prescription, encrypts the signed electronic prescription by adopting a first symmetric key which is randomly generated by the electronic prescription sharing person, generates an electronic prescription ciphertext, uploads the electronic prescription ciphertext to the IPFS distributed file system, and returns the IPFS value of the electronic prescription ciphertext to the electronic prescription sharing person; IPFS value is the place of acquisition of ciphertext
The electronic prescription sharer encrypts the IPFS value of the electronic prescription ciphertext and the first symmetric key by using the second public key, and a condition value is embedded in the encrypted ciphertext and is used for re-encrypting the electronic prescription ciphertext; the electronic prescription sharer uploads the encrypted second key, namely the second key ciphertext, to the alliance blockchain system;
the electronic prescription sharer generates a conditional agent re-encryption key by using the identity information of the sharee, the second private key of the electronic prescription sharer and the conditional value, and uploads the ciphertext of the conditional agent re-encryption key to the alliance blockchain;
the sharee acquires the re-encryption key ciphertext from the alliance blockchain, and decrypts the re-encryption key ciphertext by using the first private key of the sharee to obtain an IPFS value and a first symmetric key; the sharee downloads the electronic prescription ciphertext from the IPFS system, and decrypts the electronic prescription ciphertext by using the first symmetric key to obtain the electronic prescription; the sharee verifies the signature of the electronic prescription by using the second public key of the electronic prescription issuer;
the IPFS is an interstellar file transmission system.
As shown in fig. 3, generating federated blockchain system common parameters includes:
step 1: the chain link point of the alliance block selects a multiplication cyclic group G with two orders being prime numbers q 1 And G 2 Setting bilinear map e: G 1 ×G 1 →G 2
Step 2: hash function H is selected to alliance block chain link point 1 :{0,1} * →G 2H 3 :{0,1} * →G 1 ,/>H 5 :G 2 →G 1 ,/>
Step 3: randomly selecting a prime number p to make each node in the alliance block chain A i (i=1, 2,) N, the common parameters are obtained as: params= { G 1 ,G 2 ,g,p,e,H 1 ,H 2 ,H 3 ,H 4 ,H 5 ,H 6 };
Wherein q and p each represent a prime number, e represents bilinear mapping, G 1 Representing a first multiplication loop group, G 2 Representing the second multiplicative cycle group, A i Representing shared nodes, H i Represents a hash function, and i e {1,2,3,4,5,6}, g is the generator of the first multiplicative cyclic group, and params represents a system common parameter.
As shown in fig. 4, the process of verifying the correctness of the first private key of the user according to the public parameters by the user includes:
1): each shared node A i Randomly selecting an N-1 order polynomial algorithm according to the public parameters; wherein the algorithm expression is:
F i (x)=a i0 +a i1 x+......+a i(N-1) x N-1
wherein a is i(N-1) Representing randomly selected elements in a finite field, x N-1 Representing randomly selected non-zero elements in the finite field.
2): computing each node A from polynomials i A of (2) ik Value and will A ik Value group is issued to each sharing node, whereinAnd k=0, 1, &..;
3): computing each shared node A i Send to other alliance blockchain node A j Is a secret value t of (2) ij =F i (j) Wherein (j=1, 2,..n, j+.i);
4): each shared node A i Receiving the secret value t ji By verification ofIf yes, the sent secret value is valid, node A j Honest; conversely, claim A j Resend t ij
5): calculating the parameter w of each shared node, i.e
Wherein A is i Representing shared nodes, A ik Representing the value of the shared node authentication information,representing messages broadcast by nodes, mod p represents a modulo operation, k represents the number of shared nodes, t ij Representing the secret value sent by the node, F i (j) Representing the selected polynomial.
The step of generating a first public key and a first private key of the system comprises the following steps:
step 1: each shared node A i Randomly selecting two N-1 order polynomials through system parameters, and leading the coefficient b of one polynomial ti First private key as shared node, letA first public key as a shared node; wherein the expressions of the two polynomials are:
f i (x)=b i0 +b i1 x+......+b i(N-1) x N-1
f′ i (x)=c i0 +c i1 x+......+c i(N-1) x N-1
wherein b i(N-1) Representing randomly selected elements in the finite field, c i(N-1) Representing randomly selected elements in the finite field.
Step 2: computing each shared node A i Verification information value B of (a) ik Transmitting the verification information group to each sharing node; where k=0, 1, &..;
step 3: calculate each node A i Sending to other alliance block chain sharing node A j Secret value s of (j=1, 2,..n, j+.i) ij =f i (j),s′ ij =f′(j);
Step 4: each node A i Receiving secret value s ji ,s′ ji Verification ofWhether or not the secret value is valid is judged, if the secret value is valid, the sent secret value is valid; conversely, claim A j Retransmission;
step 5: combining the first keys of the N alliance blockchain sharing nodes to generate a first key pair of the system
Step 6: each shared nodeA i First public key of the sharing nodeTo each shared node and calculate +.>Taking y as a first public key of the system;
step 7: solving the latest public parameter params= { G of the latest published new alliance block chain according to the obtained information 1 ,G 2 ,g,p,e,H 1 ,H 2 ,H 3 ,H 4 ,H 5 ,H 6 ,N,y,y'};
Wherein b ti Representing the first private key of the shared node, y' representing the first private key of the shared node, B ik Representing the authentication information is presented in the form of a program,representing the first authentication parameter->Representing a second verification parameter, mod p representing a remainder operation, s ij Representing a first secret value, s' ij Representing a second secret value,/->Representing a third authentication parameter, s representing a first key pair of the system, G 1 Representing a first multiplication loop group, G 2 Representing a second multiplicative cyclic group, g being the generator of the multiplicative cyclic group, p representing a random prime number, e representing a bilinear map, H i And i e {1,2,3,4,5,6} represents a hash function, N represents the number of federated blockchains, and y represents the first public key of the system.
As shown in fig. 5, the second public key and the second private key generating step of the user includes:
step 1: the user joining the system will own identity id i Sending to a alliance blockchain system;
step 2: each shared node A j Based on the received user identity id i Generating a user first private keyTransmitting the first private key of the user to the user;
step 3: when the user receives the shared node A j User first private key of (a)Verifying the correctness of the first private key of the user if +.>If true, sharing node A j The first private key of the user is correct, otherwise, the shared node A is required j Retransmission;
step 4: after receiving the first private keys of the users sent by all sharing nodes, the user calculates the second private keys of the users according to the first private keys of all usersAnd the second public key of the user is +.>
Wherein, id i Representing the identity information of the user,representing the user first private key, g representing the generator of the multiplicative cyclic group, e representing a bilinear map, H (id i ) Hash value representing identity information, y' representing the shared node first public key, +.>Representing the user's second private key,/->Representing the user's second public key, H 1 (id a ) Representing the hash function value.
As shown in fig. 6, the process of signing the electronic prescription by the electronic prescription issuer through the second private key includes:
step 1: electronic prescription issuer id a Signing the generated electronic prescription m, and randomly selecting integers by an electronic prescription issuerAnd calculates u=h 1 (id a ) r ,/>Generating an electronic prescription signature sigma= (u, v) according to the calculated u and v, packaging the electronic prescriptions m and sigma into m 'by using a second private key, and sending the m' to an electronic prescription sharing person;
step 2: electronic prescription sharing person id i Using a randomly generated first symmetric keyEncrypting the signed electronic prescription to generate an electronic prescription ciphertext c=enc sym (dek, m'), and uploading the electronic prescription ciphertext C to the IPFS distributed file system, and returning the IPFS value of the electronic prescription ciphertext to the electronic prescription sharer;
wherein,all pairs of modular multiplicative invertible elements in the representation form a set, H 1 (.) r Representing hash operations, enc sym (.) represents symmetric encryption, dek represents a first symmetric key, m' represents a packaged file of electronic prescriptions and signatures, u represents a first intermediate parameter, v represents a second intermediate parameter,/and->Representing the user second private key.
As shown in fig. 7, the process of encrypting the IPFS value of the electronic prescription ciphertext and the first symmetric key by the electronic prescription sharer using the second public key includes:
step 1: electronic prescription sharer utilizes second public keyEncryption processing is carried out on the IPFS value of the M (IPFS dek) electronic prescription ciphertext and the first symmetric key dek, and one +.>Re-encryption conditions
Obtaining second layer ciphertext->Wherein C is 1 =g r ,/>C 3 =g cr ,h=H 4 (C 1 ,C 2 ,C 3 ),C 4 =u hr
Step 2: the patient will second layer ciphertextUploading a alliance blockchain system;
wherein g r The generator representing the multiplication cycle group, M ()' represents the encryption process, me () r Representing the ciphertext of the electronic prescription,representing the second public key of the user, y representing the first public key of the node, C i Representing elements in the second-layer secret, where i ε {1,2,3,4,5,6}, g cr And u hr Representing the partially re-encrypted ciphertext, dek representing the first symmetric key,/respectively>Represents the multiplication loop group in modulo q, and c represents the encryption condition valueY represents the system first public key.
As shown in fig. 8, the process of generating the conditional proxy re-encryption key includes:
step 1: randomly select oneAnd x epsilon G 2 The electronic prescription sharer passes the second private key of the sharer +.>Identity id of sharee j And a condition value c when encrypting m=ipfs|| dek) generates a proxy re-encryption keyWherein R is 1 =g r′ ,/>R 4 =u r′
Step 2: electronic prescription sharing person willUploading a alliance blockchain;
step 3: shared nodes in the alliance block chain system compete through a consensus algorithm to obtain conditional proxy re-encryption authority, and the nodes carry second-layer ciphertext data with a condition cBy means of the re-encryption key with condition c +.>Conversion to sharee id j First layer ciphertext data capable of being decrypted +.>Wherein C is 1 ′=C 1 ,C′ 2 =C 2 e(C 1 ,R 3 )/e(C 3 ,R 1 ),C′ 3 =R 1 ,C′ 4 =R 2 ,h′=H 6 (C′ 1 ,C′ 2 ,C′ 3 ,C′ 4 ),/>Through e (C) 1 ,u h )=e(g,C 4 ) Verifying the validity of the second layer ciphertext;
wherein dek represents the first symmetric key,representing the multiplicative cyclic group at modulo q, M ()' represents the encryption process,representing proxy re-encryption key, g 1 The generator representing the multiplication cycle group, e representing the bilinear map, g r ' denotes a partial re-encryption key, x denotes a random value in a multiplication loop group, e () r′ Representing bilinear mapping algorithm, u r ' represents an intermediate parameter, C i ' represents decrypted first layer ciphertext data, where i e {1,2,3,4,5}.
As shown in fig. 9, the process of the sharee acquiring the electronic prescription and verifying includes:
step 1: sharees utilize their own second private keysDecryption->Calculate H' =h 4 (C′ 1 ,C′ 2 ,C′ 3 ,C′ 4 ) Verify e (C' 3 ,u h′ )=e(C′ 5 G) whether or not it is established, if so, calculating +.>Otherwise, the first layer ciphertext is tampered and the electronic part is re-requestedA square;
step 2: calculate m=c' 2 /e(C′ 1 ,H 5 (x) Obtaining a first symmetric key dek and an IPFS value of the electronic prescription ciphertext;
step 3: the sharee downloads the electronic prescription ciphertext C according to the IPFS value, and decrypts the electronic prescription ciphertext C through the first symmetric key dek to obtain an electronic prescription plaintext m and a signature sigma;
step 4: sharees verify that e (v, g) =e (u, y) ·e (H (id) a ) t Y) confirming whether the signature is valid; if the equation is satisfied, the signature is valid, otherwise the electronic prescription signature is invalid and the electronic prescription is re-shared;
wherein,represents the first layer ciphertext data, h' represents the value to be verified, e represents a bilinear map, u represents a first intermediate parameter, v represents a second intermediate parameter, < >>Representing the user's second private key, H () t Representing hash function, id a Representing user identity information, dek representing a first symmetric key, g representing the generator of the first multiplicative cycle group, y representing the system first public key.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program to instruct related hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: ROM, RAM, magnetic or optical disks, etc.
While the foregoing is directed to embodiments, aspects and advantages of the present invention, other and further details of the invention may be had by the foregoing description, it will be understood that the foregoing embodiments are merely exemplary of the invention, and that any changes, substitutions, alterations, etc. which may be made herein without departing from the spirit and principles of the invention.

Claims (8)

1. A blockchain and conditional agent re-encryption based electronic prescription sharing method, the method comprising:
generating common parameters of the alliance blockchain system;
generating a first public key and a first private key of each sharing node according to the public parameters of the system, and generating the first public key and the first private key of the system according to the first public keys and the first private keys of a plurality of sharing nodes;
each node generates a first private key of the user according to the user identity information, the user verifies the correctness of the first private key of the user according to the public parameters, and generates a second public key and a second private key of the user according to the correct first private key of the user; the users comprise electronic prescription issuers, electronic prescription sharers and sharees;
the electronic prescription issuer signs the electronic prescription through a second private key, and uploads the electronic prescription with the signature to a system; the electronic prescription sharing person downloads the signed electronic prescription, encrypts the signed electronic prescription by adopting a first symmetric key which is randomly generated by the electronic prescription sharing person, generates an electronic prescription ciphertext, uploads the electronic prescription ciphertext to the IPFS distributed file system, and returns the IPFS value of the electronic prescription ciphertext to the electronic prescription sharing person; the IPFS value is the acquired address of the ciphertext;
the electronic prescription sharer encrypts the IPFS value of the electronic prescription ciphertext and the first symmetric key by using the second public key, and a condition value is embedded in the encrypted ciphertext and is used for re-encrypting the electronic prescription ciphertext; the electronic prescription sharer uploads the encrypted second key and the second key ciphertext to the alliance blockchain system;
the electronic prescription sharer generates a conditional agent re-encryption key by using the identity information of the sharee, the second private key of the electronic prescription sharer and the conditional value, and uploads the ciphertext of the conditional agent re-encryption key to the alliance blockchain; the process of generating the conditional proxy re-encryption key includes:
step 1: randomly select oneAnd x epsilon G 2 The electronic prescription sharer uses the second private key of the sharerIdentity id of sharee j And a conditional value c when encrypting M (IPFS dek) generates a proxy re-encryption keyWherein R is 1 =g r' ,/>R 4 =u r′
Step 2: electronic prescription sharing person willUploading a alliance blockchain;
step 3: shared nodes in the alliance block chain system compete through a consensus algorithm to obtain conditional proxy re-encryption authority, and the nodes carry second-layer ciphertext data with a condition cBy means of the re-encryption key with condition c +.>Conversion to sharee id j First layer ciphertext data capable of being decrypted +.>Wherein C' 1 =C 1 ,C' 2 =C 2 e(C 1 ,R 3 )/e(C 3 ,R 1 ),C' 3 =R 1 ,C' 4 =R 2 ,h'=H 6 (C′ 1 ,C' 2 ,C' 3 ,C' 4 ),/>Through e (C) 1 ,u h )=e(g,C 4 ) Verifying the validity of the second layer ciphertext; wherein dek represents a first symmetric key, < ->Representing the multiplicative cycle group in modulo q, M ()' represents the encryption process, +.>Representing proxy re-encryption key, g 1 The generator representing the multiplication cycle group, e representing the bilinear map, g r' Representing a partial re-encryption key, x represents a random value in the multiplicative cycle group, e () r' Representing bilinear mapping algorithm, u r' Representing intermediate parameters, C' i Representing decrypted first layer ciphertext data, wherein i e {1,2,3,4,5};
the sharee acquires the re-encryption key ciphertext from the alliance blockchain, and decrypts the re-encryption key ciphertext by using the first private key of the sharee to obtain an IPFS value and a first symmetric key; the sharee downloads the electronic prescription ciphertext from the IPFS system, and decrypts the electronic prescription ciphertext by using the first symmetric key to obtain the electronic prescription; the sharee verifies the signature of the electronic prescription by using the second public key of the electronic prescription issuer;
the IPFS is an interstellar file transmission system.
2. The electronic prescription sharing method based on blockchain and conditional agent re-encryption of claim 1, wherein the generating the federated blockchain system common parameters comprises:
step 1: the shared node of the alliance block chain selects multiplication cyclic group G with two orders of prime number q 1 And G 2 Setting bilinear map e: G 1 ×G 1 →G 2
Step 2: selecting hash function H by sharing nodes of alliance block chain 1 :{0,1} * →G 2H 3 :{0,1} * →G 1 ,/>H 5 :G 2 →G 1 ,/>
Step 3: randomly selecting a prime number p to make each node in the alliance block chain A i (i=1, 2,) N, the common parameters are obtained as: params= { G 1 ,G 2 ,g,p,e,H 1 ,H 2 ,H 3 ,H 4 ,H 5 ,H 6 };
Wherein q and p each represent a prime number, e represents bilinear mapping, G 1 Representing a first multiplication loop group, G 2 Representing the second multiplicative cycle group, A i Representing shared nodes, H i Represents a hash function, and i e {1,2,3,4,5,6}, g is the generator of the first multiplicative cyclic group, and params represents a system common parameter.
3. The electronic prescription sharing method based on blockchain and conditional agent re-encryption as in claim 1, wherein the process of verifying the correctness of the first private key of the user by the user according to the public parameters comprises:
1): each shared node A i Randomly selecting an N-1 order polynomial algorithm according to the public parameters;
2): computing each shared node A from polynomials i A of (2) ik Value and will A ik Value group is issued to each sharing node, whereinAnd k=0, 1, &..;
3): computing each shared node A i Send to other alliance blockchain node A j Is a secret value t of (2) ij =F i (j) Where j=1, 2,..n, j+.i;
4): each shared node A i Received bySecret value t ji By verification ofIf yes, the sent secret value is valid, node A j Honest; conversely, claim A j Resend t ij
5): calculating the parameter w of each shared node, i.e
Wherein A is i Representing shared nodes, A ik Representing the value of the shared node authentication information,representing messages broadcast by nodes, modp represents a modulo operation, k represents the number of shared nodes, t ij Representing the secret value sent by the node, F i (j) Representing the selected polynomial.
4. The electronic prescription sharing method based on blockchain and conditional agent re-encryption of claim 1, wherein the step of generating the first public key, the first private key of the system comprises:
step 1: each shared node A i Randomly selecting two N-1 order polynomials through system parameters, and leading the coefficient b of one polynomial ti First private key as shared node, letA first public key as a shared node;
step 2: computing each shared node A i Verification information value B of (a) ik Transmitting the verification information group to each sharing node; where k=0, 1, &..;
step 3: calculate each node A i Sending to other alliance block chain sharing node A j Secret value s of (j=1, 2,..n, j+.i) ij =f i (j),s' ij =f'(j);
Step 4: each node A i Receiving secret value s ji ,s' ji Verification ofWhether or not the secret value is valid is judged, if the secret value is valid, the sent secret value is valid; conversely, claim A j Retransmission;
step 5: combining the first keys of the N alliance blockchain sharing nodes to generate a first key pair of the system
Step 6: each shared node A i First public key of the sharing nodeIssued to each sharing node and calculatedTaking y as a first public key of the system;
step 7: solving the latest public parameter params= { G of the latest published new alliance block chain according to the obtained information 1 ,G 2 ,g,p,e,H 1 ,H 2 ,H 3 ,H 4 ,H 5 ,H 6 ,N,y,y'};
Wherein b ti Representing the first private key of the shared node, y' representing the first private key of the shared node, B ik Representing the authentication information is presented in the form of a program,representing the first authentication parameter->Representing a second verification parameter, modp represents a modulo operation, s ij Representing a first secret value, s' ij Representing a second secret value,/->Representing the thirdVerification parameter s represents a first key pair of the system, G 1 Representing a first multiplication loop group, G 2 Representing a second multiplicative cyclic group, g being the generator of the multiplicative cyclic group, p representing a random prime number, e representing a bilinear map, H i And i epsilon {1,2,3,4,5,6} represents a hash function, N represents the number of alliance blockchains, y represents a first public key of the system, and params represents a public parameter of the system.
5. The electronic prescription sharing method based on blockchain and conditional agent re-encryption of claim 1, wherein the user second public key and second private key generating step comprises:
step 1: the user joining the system uses his own identity information id i Sending to a alliance blockchain system;
step 2: each shared node A j Based on the received user identity id i Generating a user first private keyTransmitting the first private key of the user to the user;
step 3: when the user receives the shared node A j User first private key of (a)Verifying the correctness of the first private key of the user if +.>If true, sharing node A j The first private key of the user is correct, otherwise, the shared node A is required j Retransmission;
step 4: after receiving the first private keys of the users sent by all sharing nodes, the user calculates the second private keys of the users according to the first private keys of all usersAnd the second public key of the user is
Wherein, id i Representing the identity information of the user,representing the user first private key, g representing the generator of the multiplicative cyclic group, e representing a bilinear map, H (id i ) Hash value representing identity information, y' representing the shared node first public key, +.>Representing the user's second private key,/->Representing the user's second public key, H 1 (id a ) Representing the hash function value.
6. The electronic prescription sharing method based on blockchain and conditional agent re-encryption as in claim 1, wherein the electronic prescription issuer signing the electronic prescription with the second private key comprises:
step 1: electronic prescription issuer id a Signing the generated electronic prescription m, and randomly selecting integers by an electronic prescription issuerAnd calculates u=h 1 (id a ) r ,t=H 1 (m||u),/>Generating an electronic prescription signature sigma= (u, v) according to the calculated u and v, packaging the electronic prescriptions m and sigma into m 'by using a second private key, and sending the m' to an electronic prescription sharing person;
step 2: electronic prescription sharing person id i Using a randomly generated first symmetric keySigned electronic prescriptionsEncryption, generating an electronic prescription ciphertext c=enc sym (dek, m'), and uploading the electronic prescription ciphertext C to the IPFS distributed file system, and returning the IPFS value of the electronic prescription ciphertext to the electronic prescription sharer;
wherein,all pairs of modular multiplicative invertible elements in the representation form a set, H 1 (.) r Representing hash operations, enc sym (.) represents symmetric encryption, dek represents a first symmetric key, m' represents a packaged file of electronic prescriptions and signatures, u represents a first intermediate parameter, v represents a second intermediate parameter,/and->Representing the user second private key.
7. The electronic prescription sharing method based on blockchain and conditional agent re-encryption as in claim 1, wherein the electronic prescription sharer encrypts the IPFS value of the electronic prescription ciphertext and the first symmetric key using the second public key comprises:
step 1: electronic prescription sharer utilizes user second public keyEncryption processing is carried out on the IPFS value of the M (IPFS dek) electronic prescription ciphertext and the first symmetric key dek, and one +.>And re-encryption condition->Obtaining second layer ciphertext->Wherein C is 1 =g r ,/>C 3 =g cr ,h=H 4 (C 1 ,C 2 ,C 3 ),C 4 =u hr
Step 2: the patient will second layer ciphertextUploading a alliance blockchain system;
wherein g r The generator representing the multiplication cycle group, M ()' represents the encryption process, me () r Representing the ciphertext of the electronic prescription,representing the second public key of the user, y representing the first public key of the node, C i Representing elements in the second-layer secret, where i ε {1,2,3,4,5,6}, g cr And u hr Representing the partially re-encrypted ciphertext, dek representing the first symmetric key,/respectively>Representing the multiplicative cycle group in modulo q, c representing the encryption condition value, and y representing the system first public key.
8. The electronic prescription sharing method based on blockchain and conditional agent re-encryption as in claim 1, wherein the process of the sharee obtaining the electronic prescription and verifying comprises:
step 1: sharees utilize their own second private keysDecryption->Calculate H' =h 4 (C′ 1 ,C' 2 ,C' 3 ,C' 4 ) Verify e (C' 3 ,u h' )=e(C′ 5 G) whether or not it is established, if so, calculating +.>Otherwise, the first layer ciphertext is tampered, and the electronic prescription is re-requested;
step 2: calculate m=c' 2 /e(C′ 1 ,H 5 (x) Obtaining a first symmetric key dek and an IPFS value of the electronic prescription ciphertext;
step 3: the sharee downloads the electronic prescription ciphertext C according to the IPFS value, and decrypts the electronic prescription ciphertext C through the first symmetric key dek to obtain an electronic prescription plaintext m and a signature sigma;
step 4: sharees verify that e (v, g) =e (u, y) ·e (H (id) a ) t Y) confirming whether the signature is valid; if the equation is satisfied, the signature is valid, otherwise, the signature of the electronic prescription is invalid, and the electronic prescription is re-shared;
wherein,represents the first layer ciphertext data, h' represents the value to be verified, e represents a bilinear map, u represents a first intermediate parameter, v represents a second intermediate parameter, < >>Representing the user's second private key, H () t Representing hash function, id a Representing user identity information, dek representing a first symmetric key, g representing the generator of the first multiplicative cycle group, y representing the system first public key.
CN202010132242.1A 2020-02-29 2020-02-29 Electronic prescription sharing method based on blockchain and conditional proxy re-encryption Active CN111415718B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010132242.1A CN111415718B (en) 2020-02-29 2020-02-29 Electronic prescription sharing method based on blockchain and conditional proxy re-encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010132242.1A CN111415718B (en) 2020-02-29 2020-02-29 Electronic prescription sharing method based on blockchain and conditional proxy re-encryption

Publications (2)

Publication Number Publication Date
CN111415718A CN111415718A (en) 2020-07-14
CN111415718B true CN111415718B (en) 2024-02-09

Family

ID=71492832

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010132242.1A Active CN111415718B (en) 2020-02-29 2020-02-29 Electronic prescription sharing method based on blockchain and conditional proxy re-encryption

Country Status (1)

Country Link
CN (1) CN111415718B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112489760B (en) * 2020-11-26 2023-07-18 泰康保险集团股份有限公司 Prescription processing method and system based on distributed identity authentication
CN112561523A (en) * 2020-12-08 2021-03-26 爱信诺征信有限公司 Block chain system, method, electronic device and storage medium
CN113268764A (en) * 2021-02-24 2021-08-17 西安交通大学 Personal credit data authorization method for mixed chain and threshold proxy re-encryption
CN113067857B (en) * 2021-03-15 2023-04-18 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN112685763B (en) * 2021-03-18 2021-08-03 上海众旦信息科技有限公司 Data opening method and system based on ciphertext authorized access
CN112989415B (en) * 2021-03-23 2022-03-15 广东工业大学 Private data storage and access control method and system based on block chain
CN113810421B (en) * 2021-09-18 2023-05-05 上海万向区块链股份公司 PRE (PRE) Internet of things data sharing method and system based on block chain
CN114513327B (en) * 2021-12-30 2022-11-08 电子科技大学 Block chain-based Internet of things private data rapid sharing method
CN115021903B (en) * 2022-05-23 2023-12-15 湖北工业大学 Electronic medical record sharing method and system based on blockchain
CN116996276A (en) * 2023-07-20 2023-11-03 广州芳禾数据有限公司 Data sharing method and device based on conditional proxy re-encryption

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103647642A (en) * 2013-11-15 2014-03-19 河海大学 Certificate-based agent heavy encryption method and system
CN104363218A (en) * 2014-11-04 2015-02-18 河海大学 Proxy re-encryption method and system on basis of certificate conditions
CN104683351A (en) * 2015-03-17 2015-06-03 西安电子科技大学 System and method for controlling anonymous hospitalizing and security access of medical information based on property
WO2018032374A1 (en) * 2016-08-13 2018-02-22 深圳市樊溪电子有限公司 Encrypted storage system for block chain and method using same
WO2018037148A1 (en) * 2016-08-22 2018-03-01 Nokia Technologies Oy Method and apparatus for blockchain verification of healthcare prescriptions
CN108063752A (en) * 2017-11-02 2018-05-22 暨南大学 A kind of credible genetic test and data sharing method based on block chain and proxy re-encryption technology
CN109144961A (en) * 2018-08-22 2019-01-04 矩阵元技术(深圳)有限公司 Authority sharing method and device
CN109361704A (en) * 2018-12-12 2019-02-19 深圳市网心科技有限公司 Cloud storage data encryption and transmission method, system, equipment and storage medium
CN109451077A (en) * 2019-01-04 2019-03-08 大连大学 The model that medical cloud search permission is shared
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
CN109902480A (en) * 2019-03-01 2019-06-18 重庆邮电大学 A kind of efficient authentication method for alliance's chain
CN109951453A (en) * 2019-02-26 2019-06-28 符安文 A kind of safe encryption method based on block chain
CN110098919A (en) * 2019-04-26 2019-08-06 西安电子科技大学 The acquisition methods of data permission based on block chain
CN110400642A (en) * 2019-06-12 2019-11-01 梁胤豪 A kind of medical data shared system and design method based on block chain technology
CN110430161A (en) * 2019-06-27 2019-11-08 布比(北京)网络技术有限公司 It is a kind of that data anonymous sharing method and system are supervised based on block chain
CN110602084A (en) * 2019-09-10 2019-12-20 上海黔易数据科技有限公司 Decentralized contract signing and checking method
KR102065315B1 (en) * 2019-10-04 2020-01-13 주식회사 도우테크 System and method for keeping and sharing a file based on block chain network
JP2020010267A (en) * 2018-07-12 2020-01-16 コニカミノルタ株式会社 Distributed medical information sharing system, medical information provision server, and program
CN110719295A (en) * 2019-10-21 2020-01-21 武汉大学 Identity-based food data security-oriented proxy re-encryption method and device
CN110851878A (en) * 2019-11-20 2020-02-28 南京邮电大学 Accountability medical data storage method based on block chain

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11038672B2 (en) * 2018-06-01 2021-06-15 Duality Technologies, Inc. Secure and distributed management of a proxy re-encryption key ledger
US11165756B2 (en) * 2018-06-11 2021-11-02 Fujitsu Limited Delayed-access encryption for blockchain field
CN110008746B (en) * 2019-04-01 2020-11-03 大连理工大学 Block chain-based medical record storage, sharing and safety claim settlement model and method
CN110740033B (en) * 2019-08-19 2022-07-19 杭州云象网络技术有限公司 Block chain multi-party data sharing method based on secret sharing technology
CN110797099B (en) * 2019-10-28 2022-06-17 河北北方学院 Medical data sharing method and system based on block chain

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103647642A (en) * 2013-11-15 2014-03-19 河海大学 Certificate-based agent heavy encryption method and system
CN104363218A (en) * 2014-11-04 2015-02-18 河海大学 Proxy re-encryption method and system on basis of certificate conditions
CN104683351A (en) * 2015-03-17 2015-06-03 西安电子科技大学 System and method for controlling anonymous hospitalizing and security access of medical information based on property
WO2018032374A1 (en) * 2016-08-13 2018-02-22 深圳市樊溪电子有限公司 Encrypted storage system for block chain and method using same
WO2018037148A1 (en) * 2016-08-22 2018-03-01 Nokia Technologies Oy Method and apparatus for blockchain verification of healthcare prescriptions
CN108063752A (en) * 2017-11-02 2018-05-22 暨南大学 A kind of credible genetic test and data sharing method based on block chain and proxy re-encryption technology
JP2020010267A (en) * 2018-07-12 2020-01-16 コニカミノルタ株式会社 Distributed medical information sharing system, medical information provision server, and program
CN109144961A (en) * 2018-08-22 2019-01-04 矩阵元技术(深圳)有限公司 Authority sharing method and device
CN109361704A (en) * 2018-12-12 2019-02-19 深圳市网心科技有限公司 Cloud storage data encryption and transmission method, system, equipment and storage medium
CN109451077A (en) * 2019-01-04 2019-03-08 大连大学 The model that medical cloud search permission is shared
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
CN109951453A (en) * 2019-02-26 2019-06-28 符安文 A kind of safe encryption method based on block chain
CN109902480A (en) * 2019-03-01 2019-06-18 重庆邮电大学 A kind of efficient authentication method for alliance's chain
CN110098919A (en) * 2019-04-26 2019-08-06 西安电子科技大学 The acquisition methods of data permission based on block chain
CN110400642A (en) * 2019-06-12 2019-11-01 梁胤豪 A kind of medical data shared system and design method based on block chain technology
CN110430161A (en) * 2019-06-27 2019-11-08 布比(北京)网络技术有限公司 It is a kind of that data anonymous sharing method and system are supervised based on block chain
CN110602084A (en) * 2019-09-10 2019-12-20 上海黔易数据科技有限公司 Decentralized contract signing and checking method
KR102065315B1 (en) * 2019-10-04 2020-01-13 주식회사 도우테크 System and method for keeping and sharing a file based on block chain network
CN110719295A (en) * 2019-10-21 2020-01-21 武汉大学 Identity-based food data security-oriented proxy re-encryption method and device
CN110851878A (en) * 2019-11-20 2020-02-28 南京邮电大学 Accountability medical data storage method based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
基于IPFS生物数据的存储传输;张昌文,满毅,何进;网络空间安全;第第10卷卷(第第3期期);第69-75页 *
基于区块链的数据管理方案;周艺华,李洪明;数字经济安全专题;第6卷(第1期);第37-45页 *
基于区块链的电子医疗病历共享方案;罗文俊;闻胜莲;程雨;;计算机应用;第40卷(第01期);第157-161页 *

Also Published As

Publication number Publication date
CN111415718A (en) 2020-07-14

Similar Documents

Publication Publication Date Title
CN111415718B (en) Electronic prescription sharing method based on blockchain and conditional proxy re-encryption
Srivastava et al. A light and secure healthcare blockchain for iot medical devices
Ge et al. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds
US11552792B2 (en) Systems and methods for generating signatures
US7634085B1 (en) Identity-based-encryption system with partial attribute matching
US20210089676A1 (en) Methods and systems for secure data exchange
Li et al. Ehrchain: a blockchain-based ehr system using attribute-based and homomorphic cryptosystem
JP5851558B2 (en) RE-ENCRYPTION KEY GENERATION DEVICE, RE-ENCRYPTION DEVICE, AND PROGRAM
CN113259329B (en) Method and device for data careless transmission, electronic equipment and storage medium
Sowjanya et al. A lightweight key management scheme for key-escrow-free ECC-based CP-ABE for IoT healthcare systems
Chen et al. Public-key quantum digital signature scheme with one-time pad private-key
Chinnasamy et al. Design of secure storage for health-care cloud using hybrid cryptography
WO2013112901A1 (en) System and method for securing private keys issued from distributed private key generator (d-pkg) nodes
CN102055760A (en) Message sending/receiving method
CN105656881B (en) A kind of electronic health record can verify that outsourcing storage and retrieval system and method
Itoo et al. CKMIB: Construction of key agreement protocol for cloud medical infrastructure using blockchain
Perumal et al. RETRACTED ARTICLE: Architectural framework and simulation of quantum key optimization techniques in healthcare networks for data security
Cagalaban et al. Towards a secure patient information access control in ubiquitous healthcare systems using identity-based signcryption
Xu et al. Cryptoanalysis on a cloud-centric Internet-of-medical-things-enabled smart healthcare system
CN114095171A (en) Identity-based wearable proxy re-encryption method
CN111865555B (en) Homomorphic encryption method based on k-Lin hypothesis
CN116318696B (en) Proxy re-encryption digital asset authorization method under condition of no initial trust of two parties
CN117118600A (en) Block chain agent re-encryption method and system based on lattice password improvement
Yu et al. An efficient forward-secure group certificate digital signature scheme to enhance EMR authentication process
CN113918971A (en) Block chain based message transmission method, device, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231226

Address after: 314500 Room 301, Unit 1, Building 61, Bishui Yuntian, wutong Street, Tongxiang City, Jiaxing City, Zhejiang Province

Applicant after: Shen Peijun

Address before: Room 801, No. 85, Kefeng Road, Huangpu District, Guangzhou, Guangdong 510000 (office only)

Applicant before: Yami Technology (Guangzhou) Co.,Ltd.

Effective date of registration: 20231226

Address after: Room 801, No. 85, Kefeng Road, Huangpu District, Guangzhou, Guangdong 510000 (office only)

Applicant after: Yami Technology (Guangzhou) Co.,Ltd.

Address before: 400065 Chongwen Road, Nanshan Street, Nanan District, Chongqing

Applicant before: CHONGQING University OF POSTS AND TELECOMMUNICATIONS

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240220

Address after: Room 211-3, Building 1, No. 290 Wankang Road, Minhang District, Shanghai, 2011

Patentee after: SHANGHAI GUOXING MEDICAL INSTRUMENT Co.,Ltd.

Country or region after: China

Address before: 314500 Room 301, Unit 1, Building 61, Bishui Yuntian, wutong Street, Tongxiang City, Jiaxing City, Zhejiang Province

Patentee before: Shen Peijun

Country or region before: China