CN114285636A - Alliance chain-based shared medical data proxy re-encryption system and method - Google Patents

Alliance chain-based shared medical data proxy re-encryption system and method Download PDF

Info

Publication number
CN114285636A
CN114285636A CN202111589899.1A CN202111589899A CN114285636A CN 114285636 A CN114285636 A CN 114285636A CN 202111589899 A CN202111589899 A CN 202111589899A CN 114285636 A CN114285636 A CN 114285636A
Authority
CN
China
Prior art keywords
medical record
electronic medical
information
proxy server
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111589899.1A
Other languages
Chinese (zh)
Inventor
褚治广
李巨霞
张兴
史伟
马越
李启龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liaoning University of Technology
Original Assignee
Liaoning University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liaoning University of Technology filed Critical Liaoning University of Technology
Priority to CN202111589899.1A priority Critical patent/CN114285636A/en
Publication of CN114285636A publication Critical patent/CN114285636A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a shared medical data proxy re-encryption system and method based on a alliance chain, wherein the re-encryption method comprises the following steps: the patient and the hospital organization finish identity registration in the grade judging center, and the grade judging center returns identity grade information G and private key SKID to the registrant; when the patient uploads the electronic medical record information, the electronic medical record is encrypted, the identity grade information G is embedded into the encrypted electronic medical record to obtain an encrypted electronic medical record, and the encrypted electronic medical record is uploaded to a proxy server; the level judgment center embeds the user access condition set C into the re-encryption secret key RKID and uploads the re-encryption secret key RKID to the proxy server; the proxy server uploads the encrypted electronic medical record and the re-encrypted secret key RKID to a cloud storage; the block chain records the uploading and downloading operations of data in a cloud storage; after receiving a downloading request from a user, the proxy server judges the user authority, and if G belongs to C, re-encrypts the electronic medical record to be downloaded; the user can download and decrypt the electronic medical record.

Description

Alliance chain-based shared medical data proxy re-encryption system and method
Technical Field
The invention belongs to the technical field of electronic medical record sharing among hospitals, and particularly relates to a sharing medical data proxy re-encryption system and method based on a alliance chain.
Background
With the development of technology, ways for people to acquire information are gradually diversified, and meanwhile, the risk of privacy disclosure is greatly increased. Information islanding and data security problems in the medical field have been of great concern. The hospital information system his (hospital information system) stores a large number of electronic medical records, including basic information of patients. The information is mainly managed by medical institutions, and related laws and regulations have strict limits and regulations on transmission of private data, so that diagnosis and treatment data of patients are scattered in different storage areas and cannot be shared, an information island phenomenon is formed, resource waste is caused, and interoperability among hospitals is reduced. The collection of medical big data can be used for medical research and development of medical equipment, and has huge social and commercial values. However, the information relates to the personal privacy and security of the patient, and how to ensure the security of the medical data of the patient is an urgent problem to be solved.
The block chain technology has anonymous protection and non-tamper property, and can effectively protect the privacy of patients and simultaneously realize sharing of medical data among hospitals. The method gets rid of the traditional third-party tool, does not depend on a specific central node, avoids the risk of privacy disclosure caused by single-point failure, and provides good conditions for medical data storage due to the characteristics of tamper resistance, decentralization, traceability and the like of the block chain. In the data uploading process, the authority proxy re-encryption technology based on the identity is applied, and the scope of the medical data which can be viewed by the visitors is controlled through the authority grant of the patients to the visitors with different grades.
Disclosure of Invention
The invention aims to provide a shared medical data proxy re-encryption method based on a alliance chain, which divides access authority by fine granularity by using a re-encryption technology and the uniqueness of an identity, solves the problems of medical data traceability and access control and ensures the safe sharing of data.
The invention also provides a sharing medical data proxy re-encryption system based on the alliance chain.
The technical scheme provided by the invention is as follows:
a federation chain-based shared medical data proxy re-encryption method comprises the following steps:
a proxy server;
the system comprises a level judgment center, a proxy server and a server, wherein the level judgment center returns an identity information private key SKID and identity level information G corresponding to a registrant, and uploads a re-encryption key corresponding to a user identity to the proxy server;
the cloud storage is used for storing the information uploaded by the proxy server;
and the block chain is used for recording the uploading and downloading operations of data on the cloud storage.
A federation chain-based shared medical data proxy re-encryption method comprises the following steps:
the patient and the hospital organization finish identity registration in a grade judging center, and the grade judging center returns identity grade information G and a private key SKID to a registrant;
when a patient uploads electronic medical record information, encrypting the electronic medical record, embedding the identity grade information G into the encrypted electronic medical record to obtain an encrypted electronic medical record, and uploading the encrypted electronic medical record to a proxy server;
the level judgment center embeds the user access condition set C into the re-encrypted secret key RKID and uploads the re-encrypted secret key RKID to the proxy server;
the proxy server uploads the encrypted electronic medical record and the re-encrypted secret key RKID to a cloud storage;
the block chain records the uploading and downloading operations of data in a cloud storage;
after the proxy server receives a downloading request from a user, the user authority is judged, and if G belongs to C, the electronic medical record to be downloaded is re-encrypted; the user can download the electronic medical record to be downloaded and decrypt the downloaded electronic medical record by using the private key SKID.
Preferably, the shared medical data proxy re-encryption method based on the federation chain further includes:
the hospitals are used as nodes, a plurality of hospitals jointly form a alliance chain, and the on-chain information synchronization is carried out among the block chains by utilizing a consensus mechanism of the block chains.
Preferably, the patient encrypts the electronic medical record by using the public key P for identity information.
Preferably, the proxy server encrypts and transmits the information to the cloud storage by using an NTRU cryptosystem.
Preferably, the shared medical data proxy re-encryption method based on the federation chain further includes:
and when the patient visits the doctor across hospitals, authorizing at the grade judgment center, granting the access authority to the medical records of the hospitals on the alliance chain, and obtaining the doctor seeking information of the patient at other hospitals by the hospitals.
The invention has the beneficial effects that:
according to the federation chain-based shared medical data proxy re-encryption system and method, fine-grained division is performed on access rights by using the re-encryption technology and the uniqueness of the identity identification, the problems of medical data traceability, access control and the like are solved, medical data are stored by using a cloud, the investment of hospital hardware equipment is reduced, the maintenance cost is reduced, the anonymity and collusion resistance safety of the medical data are ensured by using the NTRU encryption technology, the operation condition of the data is stored and recorded by using the federation chain, and the safe sharing of the data is ensured.
Compared with the existing medical data sharing scheme, the method for re-encrypting the shared medical data agency based on the alliance chain has higher superiority in the aspects of data protection, privacy safety, authority distribution and the like.
Drawings
Fig. 1 is a flowchart of a federation chain-based shared medical data broker re-encryption method according to the present invention.
Fig. 2 is a block chain structure diagram according to the present invention.
FIG. 3 is a comparison chart of the number of blocks of decryption information per second for NTRU, RSA and ECC according to the present invention.
FIG. 4 is a comparison chart of the number of blocks of encrypted information per second for NTRU, RSA and ECC according to the present invention.
Detailed Description
The present invention is further described in detail below with reference to the attached drawings so that those skilled in the art can implement the invention by referring to the description text.
The invention provides a sharing medical data proxy re-encryption system based on a alliance chain, as shown in figure 1, the sharing medical data proxy re-encryption system comprises: the system comprises a proxy server, a Grade Determination Center (GDC), a cloud storage and a block chain.
The GDC receives the ID information and then returns the ID level information G and the private key SKID, and the level judgment center embeds the user access condition set C into the re-encrypted secret key RKID and uploads the key to the proxy server.
The cloud storage is used for storing the encrypted documents on the proxy storage server.
The block chain is responsible for recording operations such as uploading and downloading of data in the cloud storage, and once the data is recorded in the block chain, the data cannot be tampered, so that privacy and safety of a patient can be effectively guaranteed, and the transmission process of the data can be effectively monitored.
The invention also provides a shared medical data proxy re-encryption method based on the alliance chain, which realizes the proxy re-encryption technology of the user identity and the safe storage and sharing of the intelligent contract guarantee information based on the re-encryption system.
As shown in fig. 1, the federation chain-based shared medical data proxy re-encryption method provided by the invention includes two entity models of a hospital and a patient, and utilizes a consensus technology, an NTRU encryption algorithm, an identity-based proxy re-encryption technology and intelligent contract guarantee information security storage and sharing.
Introducing a Grade Determination Center (GDC), wherein a patient and a hospital institution need to finish identity registration at the GDC, the GDC returns identity grade information G and a private key SKID of a registrant after receiving identity ID information, when uploading electronic medical record information, the patient embeds the self grade G returned by the GDC into an encrypted electronic medical record ET, namely Encrypt (P, E, G) → ET, and the grade determination center embeds a user access condition set C into a re-encrypted secret key RKID and uploads the re-encrypted secret key RKID to a proxy server; wherein, P is the public key of the identity information, E is the information of the electronic medical record.
The patient encrypts the electronic medical record by using the public key P, embeds the identity grade G into the electronic medical record and uploads the electronic medical record to the proxy server.
According to the invention, the electronic medical record is encrypted based on the Identity-based proxy re-encryption technology (Identity-based proxy re-encryption), one piece of encrypted data can generate different keys for different users, and a shared public key is not required to be used as an intermediate link to decrypt the data, so that the information security is increased, and the operation complexity is reduced.
After the encrypted information is obtained, the proxy server encrypts the information by using an NTRU cryptosystem and transmits the information to the cloud for storage.
The NTRU encryption algorithm is a public key system. The NTRU algorithm is divided into an NTRU encryption algorithm and an NTRU signature algorithm, and based on number theory, the method solves a nearest vector problem (CVP) and a minimum vector problem (SVP) on a plurality of lattices based on NTRU, is used for generating keys and encrypting and decrypting data, can resist quantum attacks, has lower complexity and less storage space compared with other lattice-based cryptosystems, and also means that the NTRU algorithm generates the keys more quickly and has lower requirements on processors and memories under the same security level.
The hospital sends a download request to the proxy server, the Proxy Server (PS) judges the user authority after receiving the download request from the user, if G belongs to C, the ciphertext is re-encrypted, otherwise, the download request of the user is rejected.
After the cipher text is downloaded by the hospital, the ETID is decrypted by using the private key SKID of the hospital, and then the electronic medical record can be obtained.
The block chain is responsible for recording operations such as uploading and downloading of data at the cloud, and once the data is recorded in the block chain, the data cannot be tampered, so that privacy safety of a patient is effectively guaranteed, and the transmission process of the data can be effectively monitored.
The hospitals are used as nodes, a plurality of hospitals jointly form a alliance chain, and chain information synchronization is carried out among the block chains by utilizing a consensus mechanism of the block chains, so that the efficiency of cross-hospital hospitalization of patients is improved, the hospitalization time is shortened, and the time and the economic cost are saved.
The block chain is a decentralized storage technology based on a network architecture, a special information transmission mechanism is adopted among nodes, information is gradually broadcast to the whole domain in a relay forwarding mode, the traditional trusteeship service relying on a reliable third party is abandoned, point-to-point whole-process anonymous transaction is supported, the network eavesdropping risk is greatly reduced, and the information safety of users is effectively protected.
The Block chain system consists of a Block head (Block Header), a Block Body (Block Body) and an authority control head (Policy Header), and a chain structure with a sequence is formed in a serial mode. The block header encapsulates the version number, the timestamp, the hash value of the previous block, the Merkle root, and the random value of the solution. The transaction number is recorded in the block chain, except for the creation block, each block contains the hash value of the previous block, fig. 2 is a specific structure diagram of the block chain, and the work flow is as follows:
1) the encrypted transaction information is uploaded through the nodes, and the current nodes broadcast the information to the nodes of the whole network in a relay forwarding mode;
2) carrying out signature verification on the collected transaction information, and writing the valid information into the block;
3) forming new candidate blocks by the transaction information in a period of time, and obtaining the workload certification meeting the target difficulty by the node through a POW consensus mechanism;
4) broadcasting the block found by the node to the whole network;
5) the node is verified by the network-wide node, when the transaction information is valid and never exists, the verification is passed, the transaction information is added into the block chain, and a new block extension chain is manufactured behind the block.
The invention adopts a data sharing alliance chain and an identity-based authority agent re-encryption technology, which are respectively used for sharing and encrypting and storing medical data. The identity-based permission re-encryption technology is used for encrypting diagnosis and treatment information of patients in the hospital, fine-grained division is carried out on user permission in the encryption process, corresponding access permission is granted through judgment on a user level G, and the method comprises the following specific steps:
1) and introducing a grade judgment center (GDC), wherein the GDC is a trusted third party and has authority, the patient and the hospital institution finish identity information registration at the GDC, the GDC returns an identity information private key SKID and identity grade information G corresponding to the registrant, and meanwhile, the GDC uploads a re-encryption secret key corresponding to the user identity to the proxy server.
2) The patient encrypts the electronic medical record by using the identity information public key P, embeds the grade information G into the electronic medical record to obtain a ciphertext ET, and uploads the ET to the proxy server.
3) The proxy server encrypts the document by using an NTRU encryption system and uploads the document to the cloud.
4) The federation chain records each operation of cloud data, and once the data is recorded, the data cannot be deleted or tampered.
5) The hospital sends a download request to the cloud, if the identity level information G is in the condition set C accessed by the user, the server is matched with the encryption card, the ciphertext is converted into re-encrypted data which can be decrypted by the hospital by using the private key, and the re-encrypted data is sent to the hospital, so that the downloading operation is completed.
The medical data sharing chain is a medical information sharing alliance chain which is formed by taking a single medical institution as a node, and the ciphertext ET is encrypted and uploaded to the alliance chain by using an NTRU cryptosystem, so that multiple protection can be provided for the privacy of a patient. In the alliance chain, all organizations can share information and inquire treatment conditions of similar medical records.
The method comprises the following specific steps:
1) the patient encrypts the medical information of the patient and embeds the medical information into the grade information G, and the encrypted information is uploaded to the proxy server.
2) The proxy server uses NTRU system to encrypt and synchronize information on the alliance chain.
3) When a patient visits a doctor across hospitals, authorization is carried out again on the GDC, the access right of medical records of the hospitals on the alliance chain is granted, and the hospitals obtain the information of the patient seeking the doctor in other hospitals.
4) And finishing information sharing.
The alliance chain is a type of block chain, and in the invention, the alliance chain can resist man-in-the-middle attacks (MIMT) and abnormal attacks, so that data can be prevented from being tampered. The alliance chain verifies the data through a consensus mechanism, when a hacker attacks the system, the consensus mechanism can detect the version which is abnormally injected by the hacker, recognize and resist the attack, and the safety and the effectiveness of the data are guaranteed.
The invention adopts the NTRU encryption algorithm, which is different from the common public Key encryption algorithm, and can effectively resist the replay attack and the Key Compromise simulation (KCI) attack. Commonly used encryption algorithms such as RSA encryption algorithm employ an exponential operation mechanism, NTRU algorithm only involves addition and multiplication of polynomials, and its security is based on the interaction of different modes and polynomials and the difficulty of finding the Shortest Vector (SVP) on NTRU trellis. Therefore, the NTRU algorithm has lower complexity, higher efficiency, faster speed, smaller occupied memory, and relatively lower requirements for the processor.
The authority proxy re-encryption technology based on the identity does not share a public key, the risk of data leakage is reduced, meanwhile, the purposes of data classification and classification authorization are achieved through fine-grained division of user authority, and users in different grades can only see data in corresponding grades. According to the will of the patient, the privacy and the safety of the patient are reasonably and effectively protected.
In the invention, the patient and the hospital only need to operate the data once, and compared with the traditional proxy re-encryption scheme, the patient and the hospital do not need to participate in the generation of the proxy re-encryption key, so that the data uploading and downloading efficiency is improved, the extra calculation amount is reduced, and the time cost is saved.
In the data cloud storage process, an NTRU cryptosystem is selected for secondary encryption, and in the invention, three public keys with different lengths are selected according to the NTRU security level for comparison experiments. Their key lengths are 167 bytes, 263 bytes, and 503 bytes, respectively. The security level of 167 bytes, 263 bytes and 503 bytes of the NTRU cryptosystem is at least equivalent to the security level of 108 bytes, 163 bytes and 210 bytes of the ECC algorithm and the security level of 512 bytes, 1024 bytes and 2048 bytes of the RSA algorithm. In order to verify the superiority of the NTRU algorithm, encryption and decryption experiments are performed on three groups of data respectively, and fig. 3 to 4 show experimental results. The experimental result shows that under the same security level, the number of the information blocks encrypted by the NTRU algorithm per second is far more than the number of the information blocks encrypted by the RSA algorithm and the ECC algorithm per second, the decryption time of the RSA algorithm is the longest and the decryption time of the NTRU algorithm is the shortest during decryption, and according to the experimental comparison result, the NTRU cryptosystem is adopted in the scheme to encrypt data, so that the performance of the data is superior to that of the commonly adopted RSA algorithm and ECC encryption algorithm.
The invention provides a federation chain-based shared medical data proxy re-encryption method, which can ensure that medical data can be safely shared between a patient and a plurality of hospitals in multiple ways, the patient has absolute control right and use right on own medical information in the information transmission process, the information range of the electronic medical record acquired by the hospitals is granted through fine-grained division of access right, and the information is allowed to be called after permission of the right is obtained, thereby ensuring the safety and privacy of the data. According to the invention, the characteristics of low complexity, quantum attack resistance, smaller occupied storage space and the like of the NTRU are utilized, the data is secondarily stored and encrypted in the cloud, and even if the data is leaked in any transmission process, the data acquirer acquires the encrypted data, and cannot acquire the corresponding private key to crack the data, so that the privacy of a patient is fully protected, and double guarantee is provided for multi-party sharing of the data.
While embodiments of the invention have been described above, it is not limited to the applications set forth in the description and the embodiments, which are fully applicable in various fields of endeavor to which the invention pertains, and further modifications may readily be made by those skilled in the art, it being understood that the invention is not limited to the details shown and described herein without departing from the general concept defined by the appended claims and their equivalents.

Claims (6)

1. A federation chain-based shared medical data broker re-encryption system, comprising:
a proxy server;
the system comprises a level judgment center, a proxy server and a server, wherein the level judgment center returns an identity information private key SKID and identity level information G corresponding to a registrant, and uploads a re-encryption key corresponding to a user identity to the proxy server;
the cloud storage is used for storing the information uploaded by the proxy server;
and the block chain is used for recording the uploading and downloading operations of data on the cloud storage.
2. A federation chain-based shared medical data proxy re-encryption method is characterized by comprising the following steps:
the patient and the hospital organization finish identity registration in a grade judging center, and the grade judging center returns identity grade information G and a private key SKID to a registrant;
when the patient uploads the electronic medical record information, encrypting the electronic medical record, and embedding the identity grade information G into the encrypted electronic medical record to obtain an encrypted electronic medical record; uploading the encrypted electronic medical record to a proxy server;
the level judgment center embeds the user access condition set C into the re-encrypted secret key RKID and uploads the re-encrypted secret key RKID to the proxy server;
the proxy server uploads the encrypted electronic medical record and the re-encrypted secret key RKID to a cloud storage;
the block chain records the uploading and downloading operations of data in a cloud storage;
after the proxy server receives a downloading request from a user, the user authority is judged, and if G belongs to C, the electronic medical record to be downloaded is re-encrypted; the user can download the electronic medical record to be downloaded and decrypt the downloaded electronic medical record by using the private key SKID.
3. A federation chain-based shared medical data broker re-encryption method as recited in claim 2, further comprising:
the hospitals are used as nodes, a plurality of hospitals jointly form a alliance chain, and the on-chain information synchronization is carried out among the block chains by utilizing a consensus mechanism of the block chains.
4. A federation chain-based shared medical data proxy re-encryption method as claimed in claim 3, wherein the patient encrypts the electronic medical record with an identity information public key P.
5. A federation chain-based shared medical data proxy re-encryption method as claimed in claim 4, wherein the proxy server encrypts information to the cloud storage using NTRU cryptosystem.
6. A federation chain-based shared medical data broker re-encryption method as claimed in claim 4 or 5, further comprising:
and when the patient visits the doctor across hospitals, authorizing at the grade judgment center, granting the access authority to the medical records of the hospitals on the alliance chain, and obtaining the doctor seeking information of the patient at other hospitals by the hospitals.
CN202111589899.1A 2021-12-23 2021-12-23 Alliance chain-based shared medical data proxy re-encryption system and method Pending CN114285636A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111589899.1A CN114285636A (en) 2021-12-23 2021-12-23 Alliance chain-based shared medical data proxy re-encryption system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111589899.1A CN114285636A (en) 2021-12-23 2021-12-23 Alliance chain-based shared medical data proxy re-encryption system and method

Publications (1)

Publication Number Publication Date
CN114285636A true CN114285636A (en) 2022-04-05

Family

ID=80874535

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111589899.1A Pending CN114285636A (en) 2021-12-23 2021-12-23 Alliance chain-based shared medical data proxy re-encryption system and method

Country Status (1)

Country Link
CN (1) CN114285636A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866236A (en) * 2022-05-11 2022-08-05 西安电子科技大学 Data sharing method for Internet of things in cloud based on alliance chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN109741803A (en) * 2019-01-14 2019-05-10 南京大学 Medical data security cooperation system based on block chain
CN109922039A (en) * 2019-01-14 2019-06-21 湘潭大学 A kind of identity management method of half centralization based on block chain technology
CN110910978A (en) * 2019-11-21 2020-03-24 腾讯科技(深圳)有限公司 Information processing method applied to block chain network and related device
AU2021100088A4 (en) * 2021-01-07 2021-04-01 Anjanamma, Chappidi MRS A blockchain enabled secure big data computing for smart cities and smart healthcare system using internet of things
CN112836225A (en) * 2021-02-08 2021-05-25 西安邮电大学 Electronic medical record sharing method based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN109741803A (en) * 2019-01-14 2019-05-10 南京大学 Medical data security cooperation system based on block chain
CN109922039A (en) * 2019-01-14 2019-06-21 湘潭大学 A kind of identity management method of half centralization based on block chain technology
CN110910978A (en) * 2019-11-21 2020-03-24 腾讯科技(深圳)有限公司 Information processing method applied to block chain network and related device
AU2021100088A4 (en) * 2021-01-07 2021-04-01 Anjanamma, Chappidi MRS A blockchain enabled secure big data computing for smart cities and smart healthcare system using internet of things
CN112836225A (en) * 2021-02-08 2021-05-25 西安邮电大学 Electronic medical record sharing method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李莉、杨鸿飞、董秀则: "基于身份多条件代理重加密的文件分级访问控制方案", 《计算机应用》, vol. 41, no. 11, pages 3251 - 3256 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866236A (en) * 2022-05-11 2022-08-05 西安电子科技大学 Data sharing method for Internet of things in cloud based on alliance chain
CN114866236B (en) * 2022-05-11 2024-03-29 西安电子科技大学 Data sharing method of Internet of things in cloud based on alliance chain

Similar Documents

Publication Publication Date Title
Chenthara et al. Security and privacy-preserving challenges of e-health solutions in cloud computing
Zhao et al. Trusted data sharing over untrusted cloud storage providers
CN109145612B (en) Block chain-based cloud data sharing method for preventing data tampering and user collusion
CN114039790B (en) Fine-grained cloud storage security access control method based on blockchain
EP2786292A1 (en) Methods and devices for securing keys for a non-secured, distributed environment with applications to virtualization and cloud-computing security and management
CN108040056A (en) Safety medical treatment big data system based on Internet of Things
Kaaniche et al. ID based cryptography for cloud data storage
CN106612271A (en) Encryption and access control method for cloud storage
CN113225302B (en) Data sharing system and method based on proxy re-encryption
KR20120041904A (en) Proxy based privilege management method and apparatus for accessing health data in cloud computing environment
Abouali et al. Blockchain framework for secured on-demand patient health records sharing
KR20120132708A (en) Distributed access priviledge management apparatus and method in cloud computing environments
Sammy et al. An efficient blockchain based data access with modified hierarchical attribute access structure with CP-ABE using ECC scheme for patient health record
Song et al. A practical group key management algorithm for cloud data sharing with dynamic group
Liu et al. Efficient decentralized access control for secure data sharing in cloud computing
Yan et al. Attribute-based encryption in cloud computing environment
CN114285636A (en) Alliance chain-based shared medical data proxy re-encryption system and method
Wang et al. Data transmission and access protection of community medical internet of things
Pei et al. Security enhanced attribute based signcryption for private data sharing in cloud
CN114124392B (en) Data controlled circulation method, system, device and medium supporting access control
Hussein Cloud-Based Efficient and Secure Scheme for Medical Images Storage and Sharing using ECC and SHA-3
CN114866244A (en) Controllable anonymous authentication method, system and device based on ciphertext block chaining encryption
CN111698085A (en) CP-ABE decryption outsourcing
KR100769439B1 (en) Database Security System Using Key Profile based on Public Key Infrastructure Mechanism
Lee et al. Blockchain-Enabled Key Aggregate Searchable Encryption Scheme for Personal Health Record Sharing With Multi-Delegation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination