CN113536359B - Personal health record privacy protection and access system and method based on blockchain - Google Patents

Personal health record privacy protection and access system and method based on blockchain Download PDF

Info

Publication number
CN113536359B
CN113536359B CN202110905669.5A CN202110905669A CN113536359B CN 113536359 B CN113536359 B CN 113536359B CN 202110905669 A CN202110905669 A CN 202110905669A CN 113536359 B CN113536359 B CN 113536359B
Authority
CN
China
Prior art keywords
doctor
patient
key
file
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110905669.5A
Other languages
Chinese (zh)
Other versions
CN113536359A (en
Inventor
杜妍
刘园
张亚男
Original Assignee
东北大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 东北大学 filed Critical 东北大学
Priority to CN202110905669.5A priority Critical patent/CN113536359B/en
Publication of CN113536359A publication Critical patent/CN113536359A/en
Application granted granted Critical
Publication of CN113536359B publication Critical patent/CN113536359B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses a personal health record privacy protection and access system and method based on a blockchain, wherein the system comprises a alliance chain network, a patient module, a doctor module, an interstellar file system and an intelligent contract; taking unconsciousness of a patient into consideration in an emergency, uploading an encrypted private key of the patient to a blockchain in advance, encrypting PHR (PHR document) of the patient by adopting an AES (advanced encryption standard) and RSA (rivest-Shamir Adleman) technology, and re-encrypting the document by triggering an intelligent contract by a doctor, so that the doctor in an access control list can decrypt the corresponding PHR document by the private key of the doctor, and meanwhile, the blockchain records the behavior of a visitor; in order to accelerate a doctor to acquire data, the invention designs a quick response code to store basic information of a patient, and the doctor applies for accessing the data directly according to the basic information of the patient through code scanning. In addition, the bloom filter is adopted to accelerate the identity authentication of doctors, so that the doctors can accurately and quickly access the personal health information of the patients.

Description

Personal health record privacy protection and access system and method based on blockchain
Technical Field
The invention relates to the technical field of information access, in particular to a personal health record privacy protection and access system and method based on a blockchain.
Background
The personal health record PHR is a private and important asset for each patient. If a doctor obtains the PHR of the patient before diagnosis, the PHR can be treated more accurately. In general, the patient can process the access request of the doctor, only the main doctor is allowed to access the PHR, and illegal access is refused; however, in emergency situations, the patient is unconscious, and needs to make a doctor quickly access to the data of the patient, record the behavior of the visitor, and protect the privacy of the patient. To protect the privacy of the patient, all operational actions of the visitor are recorded by the blockchain as well as the stored data. Essentially, the blockchain is a shared database, and the data stored in the shared database has the properties of 'non-falsifiability', 'whole trace', 'traceability', 'disclosure transparency', and the like, so that the blockchain can be used for protecting the privacy of the data.
The article "forward Zhong Shibin, xu Haihua, huang Lin, an Zhengyuan, yang application of blockchain technology in personal electronic health information management [ J ]. Industrial technological innovation, 2020,2 (06): 38-40," provides a method for achieving privacy protection of personal health information of a patient by building two chains. The private chain and the public chain are introduced into the personal health information management system to store and manage personal health information of users, each medical institution has a private block which is independently operated and maintained and stores original health information of patients, the medical institution alliance negotiates and manages the public blockchain together, the public blockchain stores safety index records of the personal health information, and the public chain between the private chain and the institutions in the institutions forms an alliance chain together, so that the risk of information leakage is greatly reduced. According to the technical scheme, personal health information privacy protection of a patient is achieved, unconscious conditions of the patient are not considered, the patient needs to inform a doctor of an identification code during treatment, the doctor is authorized, the doctor has permission to access data, and a method for enabling the doctor to pass authentication quickly is not designed because emergency is not considered.
Therefore, there is a need for a system and method that can ensure accurate and quick access to a patient's personal health record and also protect patient privacy in emergency situations.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention provides a personal health record privacy protection and access system and method based on a blockchain.
In order to solve the technical problems, the invention adopts the following technical scheme: a personal health record privacy protection and access system based on a blockchain comprises a alliance chain network, a patient module, a doctor module, an interstellar file system and an intelligent contract;
the alliance chain network consists of an internal private chain of each medical institution and a public chain between institutions, and is responsible for calling intelligent contracts and recording system operation logs;
the patient module encrypts the file and then uploads the encrypted file to an interstellar file system, and generates a quick response code for a doctor module to acquire information; in addition, the patient module invokes the intelligent contract to initialize patient information on the federated link network and deploys an intelligent contract to decrypt the private key;
the doctor module comprises a computer end and a mobile phone end, and calls an intelligent contract to initialize doctor information on a alliance chain network; in addition, the encrypted file stored in the interstellar file system by the patient is obtained through the quick response code generated by the patient module, the intelligent contract is called to re-encrypt the encrypted file, and then the encrypted file is decrypted by using the private key of the user, so that the related information of the patient is obtained.
On the other hand, the invention also provides a method for privacy protection and access by adopting the personal health record privacy protection and access system based on the blockchain, which comprises the following steps:
step 1: creating a secret key K by adopting an AES (advanced encryption Standard), encrypting a health information file of a patient by using the secret key K, and generating a ciphertext file C1;
step 2: generating a public-private key pair for a patient by adopting an asymmetric encryption algorithm RSA, storing the key pair locally, encrypting a key K by using a public key of the generated key pair to obtain a ciphertext, and writing the ciphertext obtained by the encryption key K into a file to obtain a ciphertext file C2;
step 3: the private key in the key pair is simply encrypted by adopting a cyclic shift encryption algorithm, and a ciphertext obtained by encrypting the private key is obtained;
step 4: building an interstellar file system IPFS, uploading ciphertext files C1 and C2 to the interstellar file system, and recording two hash values returned by the interstellar file system;
step 5: generating a quick response code according to the identification card number input by the patient and the format of the uploaded health information file, so that the emergency doctor can conveniently and quickly access the quick response code;
the quick response code is output to the front end in the form of a two-dimensional code chip stream, and the doctor module acquires basic information of a patient through code scanning and rapidly enters authentication so as to accelerate the data request process.
Step 6: the patient module calls an intelligent contract to initialize the information of the patient on a alliance chain network;
the information of the patient is initialized on the alliance chain network in a mode that one key corresponds to a plurality of values, wherein the key is a patient identification card number, the value is a hash value corresponding to a ciphertext file C1, a hash value corresponding to a ciphertext file C2 and an encrypted private key.
Step 7: the patient module deploys an intelligent contract for decrypting the private key, and calls the intelligent contract to obtain the decrypted private key;
the invoking process of the intelligent contract of the decryption private key deployed by the patient module is recorded in the alliance chain network account book, namely, the doctor module invoking the decryption intelligent contract is recorded, and if illegal operation is carried out, the patient pursues legal responsibility after consciousness recovery.
Step 8: the doctor module calls intelligent contract to initialize doctor information;
the information of the initialized doctor is uploaded in the form of key value pairs, wherein the key is a doctor work number and the value is a hospital code.
Step 9: adopting an asymmetric encryption algorithm RSA to generate a public and private key pair for a doctor module, and storing the key pair locally;
step 10: the doctor module scans the quick response code, calls the intelligent contract and initiates a data request for the personal health information file of the patient;
step 11: the intelligent contract judges whether the doctor is an emergency doctor or not through double authentication according to the information of the doctor, and if not, the doctor is directly accessed without permission; if yes, inquiring hash values corresponding to the files C1 and C2 on the chain according to the patient identification card number, and acquiring hash values of the two encrypted files;
the method for judging whether the doctor is an emergency doctor through double authentication comprises the following steps:
firstly judging whether the doctor work number contains ED, ed or eD, if so, primarily judging that the doctor is an emergency doctor, otherwise, not judging that the doctor is an emergency doctor;
then, the identity of the doctor is further authenticated through accessing the control list, and the process is as follows: checking whether the job number of the emergency doctor is in the access control list, and if the job number is not in the access control list, rejecting the doctor from accessing by the system; if the job number is in the access control list, the data request interface is directly jumped to.
Furthermore, the access control list is stored by using a bloom filter, so that the doctor authentication time is shortened.
Step 12: the doctor module removes the encrypted files C1 and C2 in the interstellar file system according to the hash value, reads the content of the C2, and takes out the encrypted symmetric key from the C2;
step 13: invoking the smart contract to process the encrypted symmetric key: inquiring an encrypted private key uploaded by a patient according to the patient identification card number, calling an intelligent contract to decrypt the encrypted private key to obtain the private key of the patient, and calling the intelligent contract which uses the private key to decrypt the ciphertext file C2 to decrypt to obtain a secret key K;
step 14: invoking an encryption intelligent contract, encrypting the key K by using a public key of the doctor module, and sending the encrypted ciphertext C3 to the doctor;
step 15: the doctor obtains the ciphertext C3, and decrypts the C3 by using the private key of the doctor to obtain a secret key K;
step 16: the doctor decrypts the file C1 using the key K according to the AES decryption algorithm.
The beneficial effects of adopting above-mentioned technical scheme to produce lie in:
1. the system and the method record all operation behaviors of a user applying to access data through the blockchain, store PHR documents of the patient by using the interstellar file system, and realize privacy protection of personal health records of the patient.
2. The invention hosts the private key of the patient and executes the re-encryption process through the intelligent contract, and simultaneously uses the trusted execution environment to ensure the safety in the intelligent contract execution process, thereby ensuring the relative privacy of the patient and the visit of doctors, and further giving more accurate treatment to the patient.
3. In the emergency situation, doctors can access a part of the data which is critical, and more critical, the system can quickly respond to the request of the doctors, so as to obtain the past illness information and the physical health condition of the patients in the shortest time.
Drawings
FIG. 1 is a schematic diagram of a block chain based personal health record privacy protection and access system according to an embodiment of the present invention;
FIG. 2 is a diagram showing the results of varying execution time of different stages of a block size test system according to an embodiment of the present invention;
FIG. 3 is a graph showing the comparison of authentication speeds for a system for changing the number of requests from a doctor module using a bloom filter versus an unused condition in accordance with an embodiment of the invention.
Detailed Description
The following describes in further detail the embodiments of the present invention with reference to the drawings and examples. The following examples are illustrative of the invention and are not intended to limit the scope of the invention.
As shown in fig. 1, the blockchain-based personal health record privacy protection and access system in this embodiment is as follows:
the system comprises a alliance chain network, a patient module, a doctor module, an interstellar file system and an intelligent contract;
the alliance chain network consists of an internal private chain of each medical institution and a public chain between institutions, and is responsible for calling intelligent contracts and recording system operation logs;
the patient module encrypts the file and then uploads the encrypted file to an interstellar file system, and generates a quick response code for a doctor module to acquire information; in addition, the patient module invokes the intelligent contract to initialize patient information on the federated link network and deploys an intelligent contract to decrypt the private key;
the doctor module comprises a computer end and a mobile phone end, and calls an intelligent contract to initialize doctor information on a alliance chain network; in addition, the encrypted file stored in the interstellar file system by the patient is obtained through the quick response code generated by the patient module, the intelligent contract is called to re-encrypt the encrypted file, and then the encrypted file is decrypted by using the private key of the user, so that the related information of the patient is obtained.
In this embodiment, to prevent illegal personnel from monitoring the smart contract decryption process, intel Software Guard Extensions (SGX), which is an extension of Intel Architecture (IA) and is a hardware-based Trusted Execution Environment (TEE) that is introduced by intel, is used to enhance security. The intelligent contract executing process is public and transparent, and the trusted executing environment can prevent malicious personnel from monitoring data generated in the intelligent contract executing process.
In addition, the embodiment also provides a method for privacy protection and access by adopting the system, which comprises the following steps:
step 1: creating a secret key K by adopting an AES (advanced encryption Standard), encrypting a health information file of a patient by using the secret key K, and generating a ciphertext file C1;
step 2: generating a public-private key pair for a patient by adopting an asymmetric encryption algorithm RSA, storing the key pair locally, encrypting a key K by using a public key of the generated key pair to obtain a ciphertext, and writing the ciphertext obtained by the encryption key K into a file to obtain a ciphertext file C2;
step 3: the private key in the key pair is simply encrypted by adopting a cyclic shift encryption algorithm, and a ciphertext obtained by encrypting the private key is obtained;
step 4: building an interstellar file system IPFS, uploading ciphertext files C1 and C2 to the interstellar file system, and recording two hash values returned by the interstellar file system;
step 5: generating a quick response code according to the identification card number input by the patient and the format of the uploaded health information file, so that the emergency doctor can conveniently and quickly access the quick response code;
the quick response code is output to the front end in the form of a two-dimensional code chip stream, and the doctor module acquires basic information of a patient through code scanning and rapidly enters authentication so as to accelerate the data request process.
Step 6: the patient module calls an intelligent contract to initialize the information of the patient on a alliance chain network;
the information of the patient is initialized on the alliance chain network in a mode that one key corresponds to a plurality of values, wherein the key is a patient identification card number, the value is a hash value corresponding to a ciphertext file C1, a hash value corresponding to a ciphertext file C2 and an encrypted private key.
Step 7: the patient module deploys an intelligent contract for decrypting the private key, and calls the intelligent contract to obtain the decrypted private key;
the invoking process of the intelligent contract of the decryption private key deployed by the patient module is recorded in the alliance chain network account book, namely, the doctor module invoking the decryption intelligent contract is recorded, and if illegal operation is carried out, the patient pursues legal responsibility after consciousness recovery.
Step 8: the doctor module calls intelligent contract to initialize doctor information;
the information of the initialized doctor is uploaded in the form of key value pairs, wherein the key is a doctor work number and the value is a hospital code.
Step 9: adopting an asymmetric encryption algorithm RSA to generate a public and private key pair for a doctor module, and storing the key pair locally;
step 10: the doctor module scans the quick response code, calls the intelligent contract and initiates a data request for the personal health information file of the patient;
step 11: the intelligent contract judges whether the doctor is an emergency doctor or not through double authentication according to the information of the doctor, and if not, the doctor is directly accessed without permission; if yes, inquiring hash values corresponding to the files C1 and C2 on the chain according to the patient identification card number, and acquiring hash values of the two encrypted files;
the method for judging whether the doctor is an emergency doctor through double authentication comprises the following steps:
firstly judging whether the doctor work number contains ED, ed or eD, if so, primarily judging that the doctor is an emergency doctor, otherwise, not judging that the doctor is an emergency doctor;
then, the identity of the doctor is further authenticated through accessing the control list, and the process is as follows: checking whether the job number of the emergency doctor is in the access control list, and if the job number is not in the access control list, rejecting the doctor from accessing by the system; if the job number is in the access control list, the data request interface is directly jumped to.
Furthermore, the access control list is stored by using a bloom filter, so that the doctor authentication time is shortened.
Step 12: the doctor module removes the encrypted files C1 and C2 in the interstellar file system according to the hash value, reads the content of the C2, and takes out the encrypted symmetric key from the C2;
step 13: invoking the smart contract to process the encrypted symmetric key: inquiring an encrypted private key uploaded by a patient according to the patient identification card number, calling an intelligent contract to decrypt the encrypted private key to obtain the private key of the patient, and calling the intelligent contract which uses the private key to decrypt the ciphertext file C2 to decrypt to obtain a secret key K;
step 14: invoking an encryption intelligent contract, encrypting the key K by using a public key of the doctor module, and sending the encrypted ciphertext C3 to the doctor;
step 15: the doctor obtains the ciphertext C3, and decrypts the C3 by using the private key of the doctor to obtain a secret key K;
step 16: the doctor decrypts the file C1 using the key K according to the AES decryption algorithm.
In this embodiment, the test tool Jmeter is used to test the execution time of the three stages of uploading a file by a patient, authenticating by a doctor, and acquiring data by a doctor, and compared with the conventional system using emergency contacts, the response time is greatly shortened and greatly improved.
The experimental test is divided into two parts, firstly, the system is tested by setting and changing the size of a data block, and under the condition that the sizes of the data block are 64KB, 128KB, 512KB, 2MB, 8MB, 32MB and 128MB respectively, three stages of uploading files to a patient, authenticating doctors and acquiring data by doctors are tested, the experimental result of the test is shown by a figure 2, the experimental result shows that the time of uploading files to the patient is gradually prolonged along with the increase of the data block, the authentication time of the doctors is kept at a certain level, the time of acquiring data by the doctors is gradually prolonged, and meanwhile, when the size of the data block exceeds 8MB, the time of uploading files to the patient and the time of acquiring data by the doctors are greatly prolonged.
The second part compares the response time of the frame using the bloom filter with that of the frame not using the bloom filter, tests are carried out under the conditions that the concurrent users (emergency doctors) are 20, 40, 60, 80, 100, 120, 140 and 160 respectively, and the experimental results of the tests are shown in fig. 3, and the experimental results show that as the number of the concurrent users is increased, the doctor authentication speed advantage of the frame using the bloom filter is gradually increased compared with that of the frame not using the bloom filter, and the doctor authentication speed is increased, so that the speed of the doctor in the whole stage of acquiring the patient data is increased.

Claims (7)

1. The personal health record privacy protection and access method based on the blockchain is realized by adopting a personal health record privacy protection and access system based on the blockchain, wherein the system comprises a alliance chain network, a patient module, a doctor module, an interstellar file system and an intelligent contract; the alliance chain network consists of an internal private chain of each medical institution and a public chain between institutions, and is responsible for calling intelligent contracts and recording system operation logs; the patient module encrypts the file and then uploads the encrypted file to an interstellar file system, and generates a quick response code for a doctor module to acquire information; in addition, the patient module invokes the intelligent contract to initialize patient information on the federated link network and deploys an intelligent contract to decrypt the private key; the doctor module comprises a computer end and a mobile phone end, and calls an intelligent contract to initialize doctor information on a alliance chain network; in addition, the encrypted file stored in the interstellar file system by the patient is obtained through the quick response code generated by the patient module, the encrypted file is re-encrypted by calling the intelligent contract, and then the encrypted file is decrypted by using the private key of the user to obtain the relevant information of the patient, and the method is characterized by comprising the following steps:
step 1: creating a secret key K by adopting an AES (advanced encryption Standard), encrypting a health information file of a patient by using the secret key K, and generating a ciphertext file C1;
step 2: generating a public-private key pair for a patient by adopting an asymmetric encryption algorithm RSA, storing the key pair locally, encrypting a key K by using a public key of the generated key pair to obtain a ciphertext, and writing the ciphertext obtained by the encryption key K into a file to obtain a ciphertext file C2;
step 3: the private key in the key pair is simply encrypted by adopting a cyclic shift encryption algorithm, and a ciphertext obtained by encrypting the private key is obtained;
step 4: building an interstellar file system IPFS, uploading ciphertext files C1 and C2 to the interstellar file system, and recording two hash values returned by the interstellar file system;
step 5: generating a quick response code according to the identification card number input by the patient and the format of the uploaded health information file, so that the emergency doctor can conveniently and quickly access the quick response code;
step 6: the patient module calls an intelligent contract to initialize the information of the patient on a alliance chain network;
step 7: the patient module deploys an intelligent contract for decrypting the private key, and calls the intelligent contract to obtain the decrypted private key;
step 8: the doctor module calls intelligent contract to initialize doctor information;
step 9: adopting an asymmetric encryption algorithm RSA to generate a public and private key pair for a doctor module, and storing the key pair locally;
step 10: the doctor module scans the quick response code, calls the intelligent contract and initiates a data request for the personal health information file of the patient;
step 11: the intelligent contract judges whether the doctor is an emergency doctor or not through double authentication according to the information of the doctor, and if not, the doctor is directly accessed without permission; if yes, inquiring hash values corresponding to the files C1 and C2 on the chain according to the patient identification card number, and acquiring hash values of the two encrypted files;
step 12: the doctor module removes the encrypted files C1 and C2 in the interstellar file system according to the hash value, reads the content of the C2, and takes out the encrypted symmetric key from the C2;
step 13: invoking the smart contract to process the encrypted symmetric key: inquiring an encrypted private key uploaded by a patient according to the patient identification card number, calling an intelligent contract to decrypt the encrypted private key to obtain the private key of the patient, and calling the intelligent contract which uses the private key to decrypt the ciphertext file C2 to decrypt to obtain a secret key K;
step 14: invoking an encryption intelligent contract, encrypting the key K by using a public key of the doctor module, and sending the encrypted ciphertext C3 to the doctor;
step 15: the doctor obtains the ciphertext C3, and decrypts the C3 by using the private key of the doctor to obtain a secret key K;
step 16: the doctor decrypts the file C1 using the key K according to the AES decryption algorithm.
2. The method for privacy protection and access by using a blockchain-based personal health record privacy protection and access system according to claim 1, wherein the quick response code is output to the front end in the form of a two-dimensional code chip stream, and the doctor module obtains basic information of a patient through code scanning and quickly enters authentication to speed up the data request process.
3. The method for privacy protection and access using blockchain-based personal health record privacy protection and access system of claim 1, wherein the patient information is initialized on the coalition chain network in the form of a plurality of values corresponding to a key, wherein the key is a patient identification number, the value is a hash value corresponding to ciphertext file C1, a hash value corresponding to ciphertext file C2, and an encrypted private key.
4. The method for privacy protection and access using blockchain-based personal health record privacy protection and access system as in claim 1, wherein the invocation of the smart contract for decrypting the private key deployed by the patient module is recorded in the federation chain network ledger, i.e. the doctor module invoking the smart contract is recorded, if illicit manipulation is performed, the patient follows his legal liability after regaining consciousness.
5. The method for privacy preserving and accessing using blockchain-based personal health record privacy preserving and accessing system as claimed in claim 1 wherein the initializing doctor information is uploaded in the form of key-value pairs, wherein the key is doctor job number and the value is hospital code.
6. The method for privacy protection and access using blockchain-based personal health record privacy protection and access system of claim 1, wherein the dual authentication method for determining whether a doctor is an emergency doctor is as follows:
firstly judging whether the doctor work number contains ED, ed or eD, if so, primarily judging that the doctor is an emergency doctor, otherwise, not judging that the doctor is an emergency doctor;
then, the identity of the doctor is further authenticated through accessing the control list, and the process is as follows: checking whether the job number of the emergency doctor is in the access control list, and if the job number is not in the access control list, rejecting the doctor from accessing by the system; if the job number is in the access control list, the data request interface is directly jumped to.
7. The method for privacy preserving and accessing using blockchain-based personal health record privacy preserving and accessing system as defined in claim 6 wherein the access control list is stored using a bloom filter to shorten doctor authentication time.
CN202110905669.5A 2021-08-06 2021-08-06 Personal health record privacy protection and access system and method based on blockchain Active CN113536359B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110905669.5A CN113536359B (en) 2021-08-06 2021-08-06 Personal health record privacy protection and access system and method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110905669.5A CN113536359B (en) 2021-08-06 2021-08-06 Personal health record privacy protection and access system and method based on blockchain

Publications (2)

Publication Number Publication Date
CN113536359A CN113536359A (en) 2021-10-22
CN113536359B true CN113536359B (en) 2023-12-15

Family

ID=78122158

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110905669.5A Active CN113536359B (en) 2021-08-06 2021-08-06 Personal health record privacy protection and access system and method based on blockchain

Country Status (1)

Country Link
CN (1) CN113536359B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113609502B (en) * 2021-08-06 2023-09-26 东北大学 Space crowdsourcing system and method based on block chain
CN113764062B (en) * 2021-11-08 2022-02-08 广州天鹏计算机科技有限公司 Patient data information processing method, device, system and storage medium
CN114979210A (en) * 2022-05-23 2022-08-30 南通大学 Medical data sharing method based on block chain
CN115879153B (en) * 2022-12-16 2023-11-03 湖南提奥医疗科技有限公司 Case history access method based on block chain
CN116842573A (en) * 2023-07-25 2023-10-03 南京理工大学 Hierarchical encryption privacy protection method based on blockchain
CN117195301A (en) * 2023-09-21 2023-12-08 北京中普达技术有限公司 Clinical data privacy management system based on blockchain
CN117436132B (en) * 2023-12-21 2024-03-05 福建中科星泰数据科技有限公司 Data privacy protection method integrating blockchain technology and artificial intelligence
CN117540432B (en) * 2024-01-05 2024-03-19 河北数港科技有限公司 Data privacy protection method and system for Internet

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109741803A (en) * 2019-01-14 2019-05-10 南京大学 Medical data security cooperation system based on block chain
CN109934012A (en) * 2019-03-20 2019-06-25 福建师范大学 Medical records secure storage access method based on block chain network
CN109948367A (en) * 2019-03-27 2019-06-28 南京星链高科技发展有限公司 A kind of medical data authorization method based on block chain technology
CN110008746A (en) * 2019-04-01 2019-07-12 大连理工大学 Medical records storage, shared and safety Claims Resolution model and method based on block chain
CN110462654A (en) * 2017-02-16 2019-11-15 艾高特有限责任公司 Record accessing and management
CN111324898A (en) * 2020-01-20 2020-06-23 福州大学 Block chain-based electronic medical document dual-access control system
CN111916173A (en) * 2020-08-07 2020-11-10 安徽师范大学 Medical data safety sharing system and method based on IPFS and alliance chain
CN112700333A (en) * 2021-01-11 2021-04-23 东北大学 Electronic archive consensus method based on block chain
CN112863629A (en) * 2021-03-22 2021-05-28 山东勤成健康科技股份有限公司 Block chain-based medical electronic medical record distributed management system and preparation method thereof
CN112910840A (en) * 2021-01-14 2021-06-04 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
CN113067857A (en) * 2021-03-15 2021-07-02 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN114491626A (en) * 2022-01-05 2022-05-13 山东数据交易有限公司 Data use authorization method and equipment based on authorization center

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190147137A1 (en) * 2017-11-14 2019-05-16 Robert Gergely System, Method, and Apparatus for Universally Accessible Personal Medical Records
US20200350072A1 (en) * 2018-08-06 2020-11-05 Mirr Llc Diagnositic and treatmetnt tool and method for electronic recording and indexing patient encounters for allowing instant search of patient history
US20210005296A1 (en) * 2018-09-25 2021-01-07 Patientory, Inc. System and method for determining best practices for third parties accessing a health care network
US20210004482A1 (en) * 2018-09-26 2021-01-07 Patientory, Inc. System and method of enhancing security of data in a health care network

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110462654A (en) * 2017-02-16 2019-11-15 艾高特有限责任公司 Record accessing and management
CN109741803A (en) * 2019-01-14 2019-05-10 南京大学 Medical data security cooperation system based on block chain
CN109934012A (en) * 2019-03-20 2019-06-25 福建师范大学 Medical records secure storage access method based on block chain network
CN109948367A (en) * 2019-03-27 2019-06-28 南京星链高科技发展有限公司 A kind of medical data authorization method based on block chain technology
CN110008746A (en) * 2019-04-01 2019-07-12 大连理工大学 Medical records storage, shared and safety Claims Resolution model and method based on block chain
CN111324898A (en) * 2020-01-20 2020-06-23 福州大学 Block chain-based electronic medical document dual-access control system
CN111916173A (en) * 2020-08-07 2020-11-10 安徽师范大学 Medical data safety sharing system and method based on IPFS and alliance chain
CN112700333A (en) * 2021-01-11 2021-04-23 东北大学 Electronic archive consensus method based on block chain
CN112910840A (en) * 2021-01-14 2021-06-04 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
CN113067857A (en) * 2021-03-15 2021-07-02 新疆大学 Electronic medical record cross-hospital sharing method based on double-chain structure
CN112863629A (en) * 2021-03-22 2021-05-28 山东勤成健康科技股份有限公司 Block chain-based medical electronic medical record distributed management system and preparation method thereof
CN114491626A (en) * 2022-01-05 2022-05-13 山东数据交易有限公司 Data use authorization method and equipment based on authorization center

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
基于区块链技术的身份认证与存储方法研究;王乃洲;金连文;高兵;金晓峰;;现代信息科技(第08期);164-167 *
基于区块链的竞争情报联盟协作平台模型研究;张亚男等;图书情报知识;第38卷(第6期);100-109+122 *
基于区块链网络的医疗记录安全储存访问方案;徐健;陈志德;龚平;王可可;;计算机应用(第05期);1500-1506 *

Also Published As

Publication number Publication date
CN113536359A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
CN113536359B (en) Personal health record privacy protection and access system and method based on blockchain
Abouelmehdi et al. Big data security and privacy in healthcare: A Review
US20130318361A1 (en) Encrypting and storing biometric information on a storage device
Nelson Practical implications of sharing data: a primer on data privacy, anonymization, and de-identification
US9092643B2 (en) Secure access to personal health records in emergency situations
US20070237366A1 (en) Secure biometric processing system and method of use
CN104778954B (en) A kind of CD subregion encryption method and system
US11735319B2 (en) Method and system for processing medical data
Sudheep et al. Review on securing medical big data in healthcare cloud
CN101730886B (en) Secure storage system and method of use
Huang et al. Lagrange interpolation-driven access control mechanism: Towards secure and privacy-preserving fusion of personal health records
WO2017181968A1 (en) Method for processing application file, method and device for accessing application file, and storage medium
CN106921489A (en) A kind of data ciphering method and device
CN107066868A (en) A kind of data guard method and device of identity-based certification
TWI514834B (en) Encrypted storage device for personal information
Yadav et al. A Survey on Secure Cloud-Based E-Health Systems.
TWI444849B (en) System for monitoring personal data file based on server verifying and authorizing to decrypt and method thereof
CN106682531A (en) Method for confidential data encryption based on biological information authorization
JP2004362123A (en) System and method for protecting classified information
Ko et al. A study on secure medical-contents strategies with DRM based on cloud computing
Shaikh et al. Securing E-healthcare records on cloud using relevant data classification and encryption
Machap et al. Analysis of data security for hospital management using data transparent encryption and role based access control
Mundy et al. Secure knowledge management for healthcare organizations
Jang-Jaccard et al. Security analysis of mobile applications: A case study of a collaboration tool in healthcare
Alicherif Privacy Preserving in the Medical Sector: Techniques and Applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant