CN113139204B - Medical data privacy protection method using zero-knowledge proof and shuffling algorithm - Google Patents

Medical data privacy protection method using zero-knowledge proof and shuffling algorithm Download PDF

Info

Publication number
CN113139204B
CN113139204B CN202110111577.XA CN202110111577A CN113139204B CN 113139204 B CN113139204 B CN 113139204B CN 202110111577 A CN202110111577 A CN 202110111577A CN 113139204 B CN113139204 B CN 113139204B
Authority
CN
China
Prior art keywords
data
algorithm
shuffling
challenge
verifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110111577.XA
Other languages
Chinese (zh)
Other versions
CN113139204A (en
Inventor
张雪垣
董理
余水
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast Digital Economic Development Research Institute
Original Assignee
Southeast Digital Economic Development Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast Digital Economic Development Research Institute filed Critical Southeast Digital Economic Development Research Institute
Priority to CN202110111577.XA priority Critical patent/CN113139204B/en
Publication of CN113139204A publication Critical patent/CN113139204A/en
Application granted granted Critical
Publication of CN113139204B publication Critical patent/CN113139204B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Abstract

The invention relates to a medical data privacy protection method using zero knowledge certification and a shuffling algorithm, which uses a zero knowledge certification technology and the shuffling algorithm to prevent illegal access and use behaviors of personal medical privacy data when big data are used so as to ensure the security of sensitive privacy data. For example, when large enterprises and government related departments call a large amount of medical data for use, the calling authority of personal privacy information is protected by a zero-knowledge proof technology, and in the process of uploading and using the information, the information is (un) recoverably scrambled by using a shuffling algorithm so as to reduce the risk of data leakage. The invention relates to a medical data privacy protection method using zero knowledge certification and a shuffling algorithm, which protects data sensitive information in the stages of data uploading, data use and result feedback; and verifying the legality of the user and guaranteeing the anonymity of the user by using zero knowledge proof.

Description

Medical data privacy protection method using zero-knowledge proof and shuffling algorithm
Technical Field
The invention relates to the technical field, in particular to a medical data privacy protection method by using a zero-knowledge proof and shuffling algorithm.
Background
The existing sensitive database has serious insufficient data privacy protection processing. In the face of the requirement of further reasonably and legally using information in a big data environment, the attack launched by a malicious node is often unable to do so at present; meanwhile, the records and personnel of legal use data can cause commercial and production risks to users if the records and personnel are directly disclosed.
In terms of medical data, databases including personal privacy, such as medical information systems, have recently become key targets for hacking, and thus, there are many cases where information security incidents, such as illegal theft, leakage, and use of medical information, occur. The attack mode is that besides internal reasons such as internal personnel stealing and data loss, network attacks such as external hacker penetration invasion, unauthorized access and interface exposure are more common.
Meanwhile, the common electronic medical system usually has no data encryption, analysis and integration functions, and the core content of the system is the health condition and basic information of individual patients. Once the information is leaked, the privacy of the patient is directly damaged, and a cheater can carry out illegal activities such as telecommunication fraud, false medical advertising marketing and the like with extremely strong pertinence by using the accurate information.
Furthermore, when a legitimate user (drug company) invokes relevant data for drug development, new drug tracking tests, the user and user behavior (which analysis is performed using which data) need to be recorded. But because of the business confidentiality, the drug enterprises have anonymous requirements. However, the anonymity poses a challenge to supervision, the privacy of patients is difficult to guarantee, and a 'one-cut' protection path for forbidding the data mining industry cannot adapt to the social revolution.
For the above situation, the following protection methods are available: data encryption, access control, trusted third party auditing, data searching, and data anonymization. The following are brief descriptions and deficiencies thereof:
cryptography is a security technique that encrypts an original message through an encryption algorithm into a ciphertext, which is transmitted over a public channel to a recipient, and then decrypts the message into a plain text. However, a complicated encryption algorithm or transmission protocol greatly affects the transmission rate, and even data transmission cannot be performed. Furthermore, they require the use of valuable medical resources, which are unavailable.
Access control is the means by which a data system defines user identities and predefined policies to prevent unauthorized users from accessing resources. Various encryption methods are applied, including Symmetric Key Encryption (SKE), Asymmetric Key Encryption (AKE) and attribute-based encryption (ABE). In general, encryption relies on a key. The size and generation mechanism of the key directly affect the security of the cryptographic system. Thus, for cryptographic systems, the key management mechanism determines the life cycle of the security system.
A Trusted Third Party (TTP) with good reputation can correctly introduce unbiased auditing results, thereby realizing the responsibility of the cloud service provider and protecting the legal interests of the cloud users. However, excessive reliance on expected judgment and predefined tags limits their wide spread.
The main methods of searchable encryption include Searchable Symmetric Encryption (SSE) and public key encryption with keyword search (PEKS). It should be noted that the more complex the encryption measures, the more difficult it is to search for data, and the more difficult it is to check the consistency of the search results. If the search results cannot be applied in time, all security and privacy measures are less meaningful.
Data anonymization is to correctly process a single attribute of a new data set while considering distribution characteristics of original data in a data publishing process so as to protect privacy of a patient. However, a disadvantage is that it does not enforce any restrictions on sensitive data, and an attacker can use coherence attacks and background knowledge attacks to identify sensitive data and personal contacts, resulting in loss of privacy.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a medical data privacy protection method using zero knowledge certification and a shuffling algorithm, and through the shuffling algorithm, data sensitive information is protected in the stages of data uploading, data use and result feedback; and verifying the legality of the user and guaranteeing the anonymity of the user by using zero knowledge proof.
In order to solve the technical problems, the technical scheme provided by the invention is as follows:
a privacy protection method for medical data by using a zero-knowledge proof and shuffle algorithm comprises the following specific steps:
1) constructing a framework: the system comprises a user side, a hospital side and a medicine enterprise side, wherein the hospital side collects and records the privacy of health data and the like of patients, ensures information ownership right and basic encryption by using private key signatures of the patients, performs restorable basic shuffling on the information of a plurality of patients through a shuffling algorithm, and stores the information into a database; then, a data calling request is put forward, the database extracts related data and then shuffles the data again, and meanwhile, the weak change is ensured not to influence the overall distribution of the data;
2) shuffling: firstly, randomly mapping personal data, then scrambling the personal data by a shuffling algorithm, and finally verifying the scrambling degree and the comparison of data distribution of the data by an analyzer to ensure the integrity of the whole, wherein the algorithm is a 'perfect shuffling method', namely, the original data can be recovered by a certain number of rounds, but the number parameter is customized by a user, and a shuffling protocol P (DEG) is defined as follows:
random Encoder algorithm Randomizer Encoder, R (·): will be provided with
Figure GDA0003691538280000021
Mapping onto variable-length message vectors
Figure GDA0003691538280000022
The length is m;
shuffler algorithm shuffle, S (-): for multiple message vectors
Figure GDA0003691538280000023
Of (2) element(s)
Figure GDA0003691538280000024
Shuffling to obtain a set of messages Y, n being
Figure GDA0003691538280000025
The number of (2);
as an improvement, and running some analysis functions on these messages,
the entire shuffling protocol can be expressed as:
P=(R,S,A);
Figure GDA0003691538280000026
3) algorithm based on shuffled data: when the health data is needed, the personal health data in the database will go through a shuffling algorithm similar to that in step 2), except that the shuffling machine at this time uses a "non-perfect shuffling" algorithm that cannot restore the original sequence. Meanwhile, the analyzer is expanded, so that an audited deep learning framework uploaded by a medicine enterprise is allowed to be used, and only the result which is also audited is returned;
4) identity verification based on zero knowledge proof: firstly, a prover makes a commitment to a proposition, the commitment waits for a verifier to provide a challenge and verify, the verifier generates a zero-knowledge proof request, the prover combines a received random number to provide the commitment and returns the commitment to the verifier, the verifier verifies whether the corresponding challenge is correct or not, if the challenge is wrong, the proof fails, if the challenge is correct, the next challenge is carried out until the probability which can be trusted reaches a threshold value, and the proof is successful.
As an improvement, the specific method of the step 4) is as follows:
the prover needs to prove that he/she owns the private identity key pk, and uses the generating function g (a) ═ g a Generating a public key PK ═ g pk Sending the public key and the certification request t, t ═ g (v) to the verifier;
after receiving the request t, the verifier generates a random number c, forms a challenge and sends the challenge to the prover, the prover calculates z as v-c · pk, and returns z to the verifier to respond to the challenge;
the verifier verifies whether the "request" and the "challenge feedback" are consistent, and calculates whether t is consistent with G (z) & PK c Similarly, the generating function g (a) ═ g a The design may be based on discrete logarithm puzzles or other NPC issues to adjust the trust threshold and number of challenges.
As an improvement, the verifier is not aware of pk, v of the prover, who cannot know in advance the random sequence order of the verifier's random number challenge.
The invention has the following advantages:
the invention protects shuffling algorithm and zero knowledge proof aiming at the storage and utilization modes of sensitive information such as medical data. The information safety is protected and the information precision is reduced by disturbing the information sequence, so that the risk of utilizing the information even after being stolen is ensured to be controlled; meanwhile, the requirements of legal groups, users, units and the like on legally and anonymously calling the data are met, and the behaviors of the groups, the users, the units and the like are protected; the called data is not transmitted outside and is further shuffled, and the damage of sensitive information leakage is effectively reduced.
Drawings
Fig. 1 is a schematic diagram of a privacy protection method framework of the present invention.
Figure 2 is a schematic diagram of the shuffle-based data upload framework of the present invention.
Figure 3 is a diagram of the shuffle-based data call framework of the present invention.
FIG. 4 is a timing diagram of the zero knowledge authentication mechanism of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
With reference to fig. 1-4, a method for protecting medical data privacy by using zero knowledge certification and a shuffling algorithm is provided, which uses a zero knowledge certification technology and a shuffling algorithm to prevent illegal access and use behaviors of personal medical private data during large data use so as to ensure the security of sensitive private data. For example, when a large enterprise and a government-related department call a large amount of medical data for use, the call authority of personal privacy information (such as real-time position, medical consumption, disease history, income details and the like) is protected by a zero-knowledge proof technology (namely, the access call record authority is subjected to zero-knowledge proof verification by a database), and in the process of uploading and using the information, the information is (or is not) subjected to recoverable scrambling by using a shuffling algorithm so as to reduce the leakage risk of the data.
As shown in fig. 1, this is a basic framework diagram divided into three major ends, which is composed of a user (patient) end, a hospital (data center) end, and a medicine enterprise (enterprise government, etc.);
the medical unit is used as a data center for explanation, the hospital side collects and records the privacy of the health data and the like of the patient, and the patient uses a private key signature to ensure the information ownership and basic encryption. The information from multiple patients is then restorable, base shuffled (scrambled) by a shuffling algorithm and saved to a database. For the medicine enterprise, identity verification of zero knowledge proof is needed to be carried out on the database before the database is accessed, and the legal identity of the user is verified (public key distribution and registration are completed in advance) under the condition that identity information of the user is not exposed; and then, a data calling request is put forward, the database extracts related data and then shuffles the data again, and meanwhile, the weak change is ensured not to influence the overall distribution of the data. The specific data does not leave the data center.
As shown in fig. 2, the health data of the user is entered into the database via a basic shuffling protocol. Firstly, random mapping is carried out on personal data, then the random mapping is carried out in a shuffling algorithm for scrambling, and finally the scrambling degree and the comparison of data distribution are verified through an analyzer, so that the integrity of the whole body is ensured. Note that the algorithm here is "perfect shuffle" i.e. the original data can be recovered with a certain number of rounds, but the number parameter is user-defined. The specific shuffling algorithm consists of the following three parts.
Figure GDA0003691538280000041
Figure GDA0003691538280000042
Figure GDA0003691538280000043
Figure GDA0003691538280000051
Wherein the content of the first and second substances,
Figure GDA0003691538280000052
data representing one user, X being its set and the set size being n;
Figure GDA0003691538280000053
to represent
Figure GDA0003691538280000054
The length of the mapped vector is m, and the set is represented by Y;
Figure GDA0003691538280000055
a data field, of size k, referring to user data;
Figure GDA0003691538280000056
is a natural number set; λ is a probability parameter representing a change probability during data mapping; num is the parameter of perfect shuffling times;
Figure GDA0003691538280000057
the histogram information vector is used for measuring the change degree of data before and after shuffling; ber (λ) represents randomizing data with a probability of λ; uniformity (·) denotes a function that takes values randomly from a defined range;
Figure GDA0003691538280000058
represents the counting operation, is initially 0 when z [ i ]]==y pq When the condition is satisfied, the counter is added with 1, q belongs to [ m ]],p∈[n]Indicating the count range of the counter.
When the health data is needed, the personal health data in the database is subjected to a shuffling step similar to the algorithm described above, as shown in figure 3. Except that the shuffler machine at this point employs a "non-perfect shuffle" algorithm that does not restore the original sequence. Meanwhile, the analyzer is expanded, and allows the audited deep learning framework uploaded by the enterprise to be used, but only the result which is also audited is returned.
As shown in FIG. 4, the identity authentication mechanism based on zero knowledge proof mainly comprises the steps of 01-04, and 05-09, which are the request and execution of the subsequent drug enterprises for data call. The certification process is mainly used for guaranteeing the external anonymity of the medicine enterprises, and the medicine enterprises do not anonymize the database (proved by zero knowledge). Note that the timing diagram is shown only once here, and in fact it is challenging to reach a threshold with a probability that can be trusted to confirm the proof was successful.
The prover needs to prove that the prover has the private identity key pk and utilizes the identity key pkThe formation function G (a) ═ g a Generating a public key PK ═ g pk The public key and the certification request t, t ═ g (v) are transmitted to the verifier. After receiving the request t, the verifier generates a random number c, forms a challenge and sends the challenge to the prover. The prover calculates z-v-c · pk, returns z to the verifier in response to the challenge. The verifier verifies whether the 'request' and 'challenge feedback' are consistent, and whether the calculation t is consistent with G (z) & PK c As such. Generating a function g (a) ═ g a The design may be based on discrete logarithm puzzles or other NPC issues to adjust the trust threshold and number of challenges.
In this process, the verifier does not know pk, v of the prover, and the prover cannot know the random sequence order of the random number challenge of the verifier in advance. Let the confidence threshold be σ and the challenge number be num c If the confidence probability obtained after each battle selection is eta, then
Figure GDA0003691538280000059
Then, the prover proves success.
The present invention and its embodiments have been described above, and the description is not intended to be limiting, and the drawings are only one embodiment of the present invention, and the actual structure is not limited thereto. In summary, those skilled in the art should appreciate that they can readily use the disclosed conception and specific embodiments as a basis for designing or modifying other structures for carrying out the same purposes of the present invention without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (3)

1. A medical data privacy protection method using zero-knowledge proof and shuffle algorithm is characterized in that: the method comprises the following specific steps:
1) constructing a framework: the system comprises a user side, a hospital side and a medicine enterprise side, wherein the hospital side collects and records the privacy of health data and the like of patients, ensures information ownership right and basic encryption by using private key signatures of the patients, performs restorable basic shuffling on the information of a plurality of patients through a shuffling algorithm, and stores the information into a database; then, a data calling request is put forward, the database extracts related data and then shuffles the data again, and meanwhile, the weak change is ensured not to influence the overall distribution of the data;
2) shuffling: firstly, randomly mapping personal data, then scrambling the personal data by a shuffling algorithm, and finally verifying the scrambling degree and the comparison of data distribution of the data by an analyzer to ensure the integrity of the whole, wherein the algorithm is a 'perfect shuffling method', namely, the original data can be recovered by a certain number of rounds, but the number parameter is customized by a user, and a shuffling protocol P (DEG) is defined as follows:
random Encoder algorithm Randomizer Encoder, R (·): will be provided with
Figure FDA0003691538270000011
Mapping onto variable-length message vectors
Figure FDA0003691538270000012
The length is m;
shuffler algorithm Shuffler, S (·): for multiple message vectors
Figure FDA0003691538270000013
Of (2) element(s)
Figure FDA0003691538270000014
Shuffling to obtain a set of messages Y, n being
Figure FDA0003691538270000015
The number of (2);
analyzer algorithm Analyzer, a (·): it takes as input all outgoing messages of S (-) and runs some analysis functions on these messages,
the entire shuffling protocol can be expressed as:
P=(R,S,A);
Figure FDA0003691538270000016
3) algorithm based on shuffled data: when the health data needs to be used, the personal health data in the database can pass through a shuffling algorithm similar to that in the step 2), the difference is that the shuffling machine adopts an 'imperfect shuffling' algorithm which can not recover the original sequence, and meanwhile, an analyzer in the database is expanded, so that an approved deep learning framework uploaded by a medicine enterprise is allowed, and only the same approved result is returned;
4) identity verification based on zero knowledge proof: firstly, a prover makes a commitment to a proposition, the commitment waits for a verifier to provide a challenge and verify, the verifier generates a zero-knowledge proof request, the prover combines a received random number to provide the commitment and returns the commitment to the verifier, the verifier verifies whether the corresponding challenge is correct or not, if the challenge is wrong, the proof fails, if the challenge is correct, the next challenge is carried out until the probability which can be trusted reaches a threshold value, and the proof is successful.
2. The method of privacy protection of medical data using zero knowledge proof and shuffle algorithm as claimed in claim 1 wherein: the specific method of the step 4) comprises the following steps:
the prover needs to prove that he/she owns the private identity key pk, and uses the generating function g (a) ═ g a Generating a public key PK ═ g pk Sending the public key and the certification request t, t ═ g (v) to the verifier;
after receiving the request t, the verifier generates a random number c, forms a challenge and sends the challenge to the prover, the prover calculates z as v-c · pk, and returns z to the verifier to respond to the challenge;
the verifier verifies whether the "request" and the "challenge feedback" are consistent, and calculates whether t is consistent with G (z) & PK c Similarly, the generating function g (a) ═ g a The design may be based on discrete logarithm puzzles or other NPC issues to adjust the trust threshold and number of challenges.
3. The method of privacy protection of medical data using zero knowledge proof and shuffle algorithm as claimed in claim 2 wherein: the verifier does not know pk, v of the prover, who cannot know in advance the random sequence order of the verifier's random number challenge.
CN202110111577.XA 2021-01-27 2021-01-27 Medical data privacy protection method using zero-knowledge proof and shuffling algorithm Active CN113139204B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110111577.XA CN113139204B (en) 2021-01-27 2021-01-27 Medical data privacy protection method using zero-knowledge proof and shuffling algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110111577.XA CN113139204B (en) 2021-01-27 2021-01-27 Medical data privacy protection method using zero-knowledge proof and shuffling algorithm

Publications (2)

Publication Number Publication Date
CN113139204A CN113139204A (en) 2021-07-20
CN113139204B true CN113139204B (en) 2022-09-30

Family

ID=76811195

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110111577.XA Active CN113139204B (en) 2021-01-27 2021-01-27 Medical data privacy protection method using zero-knowledge proof and shuffling algorithm

Country Status (1)

Country Link
CN (1) CN113139204B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641975A (en) * 2021-10-18 2021-11-12 国网电子商务有限公司 Identity registration method, identity verification method, device and system
CN114021164B (en) * 2021-10-29 2024-02-13 河南大学 Credit system privacy protection method based on block chain
CN117751350A (en) * 2021-11-24 2024-03-22 英特尔公司 In-memory protection for neural networks
CN115801285B (en) * 2022-12-02 2023-07-21 北京国脉互联信息科技有限公司 Policy application method, system and computer storage medium based on zero knowledge proof

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2550259A1 (en) * 2000-03-24 2001-10-04 Dategrity Corporation Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
GB0406722D0 (en) * 2004-03-25 2004-04-28 Cryptomathic As A volting system with full accountability
EP1633077A2 (en) * 2000-03-24 2006-03-08 Dategrity Corporation Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
CN101131773A (en) * 2001-03-24 2008-02-27 沃特黑尔公司 Verifiable secret shuffles and their application to electronic voting
CN107426176A (en) * 2017-06-12 2017-12-01 东南大学 It is a kind of to support to obscure transmission method under the safe water with Zero Knowledge
CN110781521A (en) * 2018-12-06 2020-02-11 山东大学 Intelligent contract authentication data privacy protection method and system based on zero-knowledge proof
CN111246468A (en) * 2020-01-14 2020-06-05 华南理工大学 Data quality perception incentive method aiming at privacy protection in group perception

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4867916B2 (en) * 2005-02-28 2012-02-01 日本電気株式会社 Shuffle decoding correctness proving apparatus and method, shuffle decoding verifying apparatus and method, program and recording medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2550259A1 (en) * 2000-03-24 2001-10-04 Dategrity Corporation Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
EP1633077A2 (en) * 2000-03-24 2006-03-08 Dategrity Corporation Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
CN101131773A (en) * 2001-03-24 2008-02-27 沃特黑尔公司 Verifiable secret shuffles and their application to electronic voting
GB0406722D0 (en) * 2004-03-25 2004-04-28 Cryptomathic As A volting system with full accountability
CN107426176A (en) * 2017-06-12 2017-12-01 东南大学 It is a kind of to support to obscure transmission method under the safe water with Zero Knowledge
CN110781521A (en) * 2018-12-06 2020-02-11 山东大学 Intelligent contract authentication data privacy protection method and system based on zero-knowledge proof
CN111246468A (en) * 2020-01-14 2020-06-05 华南理工大学 Data quality perception incentive method aiming at privacy protection in group perception

Also Published As

Publication number Publication date
CN113139204A (en) 2021-07-20

Similar Documents

Publication Publication Date Title
CN113139204B (en) Medical data privacy protection method using zero-knowledge proof and shuffling algorithm
Ramachandran et al. Using blockchain and smart contracts for secure data provenance management
Kaaniche et al. Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms
US10348707B2 (en) Rewritable blockchain
Zhou et al. PPDM: A privacy-preserving protocol for cloud-assisted e-healthcare systems
CN109829333B (en) OpenID-based key information protection method and system
Jayaraman et al. RETRACTED ARTICLE: A novel privacy preserving digital forensic readiness provable data possession technique for health care data in cloud
Zhu et al. Efficient and privacy-preserving online fingerprint authentication scheme over outsourced data
Franchi et al. Information and password attacks on social networks: An argument for cryptography
Zhou et al. Searchable public-key encryption with cryptographic reverse firewalls for cloud storage
Li et al. A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture.
CN112134864A (en) Evidence chain platform based on double-block chain structure and implementation method thereof
Wiefling et al. Privacy considerations for risk-based authentication systems
Shin et al. A Survey of Public Provable Data Possession Schemes with Batch Verification in Cloud Storage.
CN115174184A (en) Attribute-based encryption-based transaction object identity anonymous traceable method, network device and storage device
Wang et al. Information privacy protection based on verifiable (t, n)-Threshold multi-secret sharing scheme
Kumar et al. Freedom of privacy: anonymous data collection with respondent-defined privacy protection
Wang et al. Using amnesia to detect credential database breaches
CN112037870A (en) Double-server light searchable encryption method and system supporting data partitioning
Hicks et al. Vams: Verifiable auditing of access to confidential data
Garofalo et al. PIVOT: PrIVate and effective cOntact Tracing
Sanatinia et al. A Privacy-preserving longevity study of Tor's hidden services
Romero-Tris et al. Protecting privacy in trajectories with a user-centric approach
Said et al. A multi-factor authentication-based framework for identity management in cloud applications
Du et al. Secure and verifiable keyword search in multiple clouds

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant