CN114357492A - Medical data privacy fusion method and device based on block chain - Google Patents

Medical data privacy fusion method and device based on block chain Download PDF

Info

Publication number
CN114357492A
CN114357492A CN202210023312.9A CN202210023312A CN114357492A CN 114357492 A CN114357492 A CN 114357492A CN 202210023312 A CN202210023312 A CN 202210023312A CN 114357492 A CN114357492 A CN 114357492A
Authority
CN
China
Prior art keywords
data
transmitted
intelligent contract
calculation
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210023312.9A
Other languages
Chinese (zh)
Inventor
刘兴达
刘健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN202210023312.9A priority Critical patent/CN114357492A/en
Publication of CN114357492A publication Critical patent/CN114357492A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a medical data privacy fusion method and device based on a block chain, wherein the method comprises the following steps: constructing an enclave environment by using an Inter SGX, generating a signature key and an encryption key, and generating a related zero knowledge proof; each entity side encrypts data through an encryption public key, transmits a data ciphertext to a trusted execution environment for operation, and uses a digital signature to ensure the correctness and the integrity of the data when receiving the data; the transmitted ciphertext data and intermediate data generated in the operation process are recorded by using an intelligent contract, when a calculation result is transmitted from a trusted execution environment, the calculation result is transmitted in a ciphertext state by an encryption means, and the transmitted data is recorded by using the intelligent contract; and the entity providing the data audits the calculation task of a certain time through the intelligent contract and judges whether the calculation task of the certain time is successfully executed and whether data leakage occurs. The device comprises: a processor and a memory. The invention ensures that the data is burned after use in the aspect of the physical layer of the computer, and the problem of private data leakage is avoided.

Description

Medical data privacy fusion method and device based on block chain
Technical Field
The invention relates to the field of information security and privacy protection, in particular to a medical data privacy fusion method and device based on a block chain.
Background
With the rapid development of the internet, data plays an increasingly important role, the value of the data is not negligible, in recent years, problems caused by data leakage are endless, and how to extract the value of the data on the premise of ensuring the privacy of the data is a current big problem. Federal learning, secure multi-party computing, are all striving to solve this problem, but all face different bottleneck problems.
In the face of the problem of how to protect privacy of patient data in medical treatment, for example, when a patient performs remote inquiry, the patient needs to submit physical condition data, for the patient, the submitted data is private data, and is not expected to be used for other purposes except for diagnosis of the patient by a doctor according to the data, so research and development of a safe and reliable privacy data fusion platform are needed.
In various existing schemes for protecting data privacy, some problems which are not solved exist. For example: the federal learning has the problems of slow modeling speed and the like, compared with the traditional local modeling, the time consumed by the federal learning is several times that consumed by the traditional mode at present, and the problem of increased calculation overhead of communication and nodes among networks is faced. The multi-party security calculation is faced with the problems that an algorithm meeting expectations is difficult to design under certain complex scenes, the application scenes are limited, and the privacy of the used data cannot be guaranteed.
Disclosure of Invention
The invention provides a medical data privacy fusion method and device based on a block chain, and mainly aims to solve the problems that in the data fusion process, the privacy and calculation of data are correctly executed, and for sensitive data transmitted into a Trusted Execution Environment (TEE), the data is guaranteed to be burnt after being used in the aspect of a computer physical layer, and private data leakage cannot occur, and the method and device are described in detail in the following:
in a first aspect, a method for privacy fusion of medical data based on a blockchain, the method comprising:
constructing an enclave environment by using an Inter SGX, generating a signature key and an encryption key, and generating a related zero knowledge proof;
each entity side encrypts data through an encryption public key, transmits a data ciphertext to a trusted execution environment for operation, and uses a digital signature to ensure the correctness and the integrity of the data when receiving the data;
the transmitted ciphertext data and intermediate data generated in the operation process are recorded by using an intelligent contract, when a calculation result is transmitted from a trusted execution environment, the calculation result is transmitted in a ciphertext state by an encryption means, and the transmitted data is recorded by using the intelligent contract;
and the entity providing the data audits the calculation task of a certain time through the intelligent contract and judges whether the calculation task of the certain time is successfully executed and whether data leakage occurs.
Wherein the method further comprises: and performing only importation and incineration after calculation on all data, and realizing the extraction of data value privacy in a credible execution environment.
Further, the recording of the transmitted ciphertext data and the intermediate data generated in the operation process using the intelligent contract, when the calculation result is transmitted from the trusted execution environment, the transmission is transmitted in a ciphertext state by an encryption means, and the recording of the transmitted data using the intelligent contract specifically includes:
(1) after the request calculation is received, extracting related information from the message queue, verifying the integrity and the correctness of the encrypted data according to the sent signature information, decrypting according to an enave encryption private key to obtain a symmetric key of the encrypted data after the verification is correct, and decrypting by using the symmetric key to obtain an original record of the data; processing the received data by using a hash function to obtain data fingerprints, and recording the data fingerprints by using an intelligent contract;
(2) the health assessment algorithm provider processes the original data, hashes the generated intermediate result to obtain data fingerprints, and records the data fingerprints by using an intelligent contract;
(3) after the data processing is finished, the final result data is encrypted, the ciphertext and the zero knowledge certificate are signed, the digital signature, the encrypted result and the generated zero knowledge certificate are sent to a result receiver, the sent result data are hashed to obtain data fingerprints, and the data fingerprints are recorded by using an intelligent contract.
The auditing of the calculation task of a certain time by the entity providing data through the intelligent contract specifically comprises the following steps:
(1) the intelligent contract records transaction information of all computing tasks in the TEE, and comprises the following steps: a work execution queue and a work completion queue; the data provider judges whether the data processing calculation executed in the TEE is correctly executed and completed or not according to the transaction record on the intelligent block chain contract, if the transaction related to a certain calculation task is contained in the work execution queue and also contained in the work completion queue, the calculation task is correctly executed and succeeded, otherwise, the task is unsuccessfully executed;
(2) and the data provider judges whether the data transmitted in and out in the TEE are intersected or not based on the data record of the bloom filter, namely the phenomenon of data privacy leakage occurs.
In a second aspect, an apparatus for privacy fusion of medical data based on blockchain, the apparatus comprising: a processor and a memory, the memory having stored therein program instructions, the processor calling the program instructions stored in the memory to cause the apparatus to perform the method steps of any of the first aspects.
A third aspect, a computer readable storage medium storing a computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method steps of any of the first aspects.
The technical scheme provided by the invention has the beneficial effects that:
1. according to the invention, a block chain technology is used for recording the calculation process and data stored in the TEE by using the characteristic that information on a chain cannot be tampered, the transaction occurring in the TEE is recorded, the high availability and the safety of the block chain are combined with the local calculation power and privacy provided by the TEE, the data is processed under the condition that the original data record is not distributed, valuable information in the data is obtained, and the privacy fusion of the data is realized;
2. the scheme can solve the difficult problem of protecting the privacy of patient data in medical treatment, and can protect the privacy of the patient data by encrypting the patient data in the data transmission process, solve the problems of insufficient calculation capacity on a chain and preventing abuse of the patient data by using TEE (telephone engineering), and realize remote medical inquiry and complete body health condition evaluation under the condition of protecting the privacy of the patient data while enhancing the timeliness and expandability of the fusion of the patient privacy data.
Drawings
Fig. 1 is a schematic diagram of a block chain-based privacy fusion method for medical data according to the present invention;
FIG. 2 is a schematic diagram of a design of an intelligent contract provided by the present invention;
fig. 3 is a schematic structural diagram of a block chain-based medical data privacy fusion apparatus provided in the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention are described in further detail below.
In various existing schemes for protecting data privacy, some problems which are not solved exist. In view of these problems, the embodiment of the present invention provides a scheme suitable for protecting patient data privacy in medical care, having a wider application scenario without significantly increasing performance overhead, and provides a data provider to perform audit and source tracing operations on previously calculated data according to the permanence of the blockchain record. A perfect privacy data fusion platform is established, a trusted execution environment system structure is used for providing basic framework support for privacy information sharing, a complete consensus mechanism for connecting intelligent contracts with different entities is designed, and sharing of privacy data of medical patients is achieved.
The data confidentiality and high availability of the block chain provided by the Trusted Execution Environment (TEE) make new possibilities for solving this problem. The block chain is essentially a decentralized database, and is a novel application mode combining computer technologies such as point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. The high availability and safety of the system are protected by huge calculation power, but the problems of limited calculation power for users and public transparency of all records exist. Smart contracts are digitally executed protocols between untrusted parties, usually executed on blockchains, which inherit the high availability and other security guarantees of blockchains, but are also hampered by the lack of confidentiality and underperformance of blockchains, failing to securely store or compute sensitive data. In order to meet the requirements of confidentiality and performance, various schemes such as a zero-knowledge proof system and the like are provided, but the problems are not completely solved, and the short board with obvious performance overhead and limited application range exists.
The TEE provides a completely isolated environment that prevents other software applications, the operating system, and the host owner from tampering with, or even knowing about, the state of the applications running in the TEE. Local computing power provided by the TEE just compensates a short board with limited computing power of a block chain system, and privacy of data is guaranteed by a method of burning after computing the data. Meanwhile, the availability and the persistence of the TEE are guaranteed by using the block chain, which is lost by the TEE, and the block chain system and the TEE supplement each other, so that the problems of the existing block chain transparency and low calculation power can be solved, and a new scheme is provided for data privacy fusion.
The scheme mainly comprises three steps, firstly, an Inter SGX is used for constructing an enclave environment, a signature key and an encryption key are generated, and a related zero knowledge proof is generated to prove that the secret key corresponding to the public key is really possessed. Secondly, after each entity side encrypts data through an encryption public key, data ciphertext is transmitted to a trusted execution environment for operation, when the data are received, the data correctness and integrity are guaranteed through technologies such as digital signatures and the like, the transmitted ciphertext data and intermediate data generated in the operation process are recorded through an intelligent contract, when a calculation result is transmitted from the trusted execution environment, the calculation result is transmitted in a ciphertext state through an encryption means, and the transmitted data are recorded through the intelligent contract. And finally, the entity providing the data in the scheme can audit the calculation task at a certain time through an intelligent contract and judge whether the execution of the calculation task at a certain time is successful and whether data leakage occurs.
Example 1
Referring to fig. 1 and fig. 2, an embodiment of the present invention provides a block chain-based privacy fusion scheme for medical data, where the scheme includes the following steps:
the method comprises the steps that a Software protection extension (SGX) proposed by the Inter is used, a trusted execution environment is built through an enclave container, protection of confidentiality and integrity is provided for codes and data in the container, a medical data center and a health assessment algorithm provider encrypt the data through a symmetric encryption algorithm and transmit the data to the enclave container, the data are decrypted and then calculated, and a calculation result is transmitted after being encrypted. And all operations in the calculation process and all data entering and exiting the enclave container are hashed and then linked up through the intelligent contract, so that a data provider can audit and trace the records in the future. And judging whether data leakage or abnormal computation suspension occurs or not according to the records on the chain.
For example, with the continuous accumulation of medical information and the continuous development of medical technology, a large comprehensive medical database is formed, and guarantees and bases are provided for the evaluation of the health state of people. The user can obtain the output of the physical health state of the user through a specific medical algorithm by taking the physical index information as input and comparing with the internal data of the medical database. The body health state assessment algorithm is not within the scope of the present invention, which provides a processing scheme to protect data privacy.
According to the scheme, the security of data in the transmission process is guaranteed by using an encryption technology, the TEE is used as a place for processing the data, all data are subjected to burning operation only after entering and calculating, so that the privacy of the data is guaranteed, all operation records in the TEE are recorded by using an intelligent contract, correct execution of calculation is guaranteed, and a record is provided for auditing and tracing the occurring transaction in the future.
The introduction of the medical data privacy fusion scheme based on the block chain is described in detail in the following:
the privacy of the TEE and a data provider during data transmission is guaranteed by using a symmetric encryption technology, and the integrity of data in the data transmission process is guaranteed by using a digital signature technology. And the transactions occurring in the TEE are recorded by using the intelligent contract of the block chain, so that the correct execution of calculation is ensured, and the leakage of data in the TEE is prevented. The hash values of the data transmitted in and out are recorded by using the bloom filter, and the hash values of the data are quickly positioned and searched without occupying a large amount of memory.
There are mainly 3 entities in this scheme:
1. a medical data center: on the premise of ensuring data privacy, the method shares owned data with other parties, and can perform audit tracing according to records on a block chain intelligent contract after data processing is completed;
2. health assessment algorithm provider: providing a data processing algorithm to ensure that valuable information can be extracted from the data and complete the extraction of the data information;
3. the request user: the final destination of the final data processing result can obtain the value information existing in the data, but cannot acquire any original data records.
The data privacy fusion scheme based on the block chain is divided into three parts: confidential transmission of data, privacy processing of data and auditing of data processing transactions.
The steps of the confidential transmission scheme of data are as follows:
(1) TEE was constructed using an Inter SGX to implement enclave containers. The edDSA25519 algorithm is used for generating a signature key, the AES algorithm is used for generating an encryption key, and related zero-knowledge proof (a term of art) is generated so as to prove that the private key corresponding to the public key is really owned. And authenticating the signature key and the encryption key by a credible third party certification authority, issuing the certificate after authentication, and performing data transmission by other parties according to the certificate after issuing the authentication.
(2) And the data provider encrypts the local symmetric key by using the enclave public key, encrypts the original data by using the symmetric key, signs the ciphertext information and adds the ciphertext and the signature information into the information queue.
For example, existing edDSA signature public keys:
3b6a27bcceb6a42d62a3a8d02a6f0d73653215771de243a63ac048a18b59da29, AES symmetric key: 46EBA22EF5204DD5B110A1F730513965, and raw data: height 180cm, weight 80kg, message ciphertext after using the symmetric key is:
U2FsdGVkX18mh4WnvRVwwJvzSotOfrKUCV/QT9EodewS+5tFOvIMfQ==,
the signature on the ciphertext message is:
aTdU _ ecGs8 tPCL 7R2YkUFZyL0 EETESsId 1 YggsVZckU 1kSC5qWOX1tKDxzfUYR _ MViIbqnIY6nigtMZqxGoRDQ ═ sends the message ciphertext and the signature message to an information queue.
The data privacy processing scheme comprises the following steps:
(1) after receiving a request for requesting calculation, extracting relevant information from the message queue, verifying the integrity and the correctness of the encrypted data according to the sent signature information, decrypting according to the enave encryption private key to obtain a symmetric key of the encrypted data after verifying that the encrypted data is correct, and decrypting by using the symmetric key to obtain an original record of the data. After the received data is processed by the Hash function, the 'fingerprint' of the data is obtained, and the 'fingerprint' of the data is sent to a TEE incoming message queue in an intelligent contract to be recorded.
For example, after receiving a message that the user sends 180cm height and 80kg weight, the data "fingerprint" obtained by SHA256 hash calculation is:
dcaa962dbcc77b8a34c115027dc1b6b7496aaec077097cff7342ff18794fb8da,
and sending the hash value to a TEE in the intelligent contract to be transmitted into a message queue for recording.
(2) And processing the original data according to the algorithm of the health evaluation algorithm provider, if any intermediate result occurs, performing hash processing on the generated intermediate result to obtain a data fingerprint, and sending the data fingerprint to a TEE incoming message queue in the intelligent contract for recording.
For example, the decrypted user information is evaluated according to an algorithm to obtain a result: if the health condition is excellent, performing SHA256 hash operation on the result information to obtain:
a30094411a2ce822182e2636c4b4b69e601c5d2cc1b3cfffc9cb8d3f426ca72d,
and sending the hash value to a TEE incoming message queue in the intelligent contract for recording.
(3) After the data processing is finished, the final result data is encrypted, the ciphertext and the zero knowledge certificate are signed, the digital signature, the encrypted result and the generated zero knowledge certificate are sent to a result receiver, the sent result data are hashed to obtain a data fingerprint, and the data fingerprint is sent to a TEE outgoing message queue in the intelligent contract to be recorded.
Auditing of data processing transactions:
(1) the data provider can judge whether the data processing calculation executed in the TEE is correctly executed or not according to the transaction record on the blockchain intelligent contract. The intelligent contract provides guarantee for tracing the work tasks later by recording information of an entity registry, a work execution queue, a work completion queue and the like, judges the execution state of each work task by comparing the information of the work execution queue with the information of the work completion queue, judges whether the tasks have abnormal conditions such as computation termination and the like, and the algorithm flow in the contract is shown in figure 2.
(2) The data provider can judge whether the data transmitted in and transmitted out in the TEE are intersected or not according to the data records based on the bloom filter, namely the phenomenon of data privacy leakage occurs.
In summary, the fusion scheme of the private data in the block chain supervision mode provided by the embodiment of the invention enables the medical data fusion scheme to have high efficiency and safety, is suitable for a trusted execution environment, completes supervision of the private data, realizes supervision automation to a certain extent, provides guarantee for the safety and credibility of the data, and realizes the safety, credibility and traceability of data fusion.
A block chain based privacy fusion apparatus for medical data, see fig. 3, comprising: a processor 1 and a memory 2, the memory 2 having stored therein program instructions, the processor 1 calling the program instructions stored in the memory 2 to cause the apparatus to perform the method steps of:
constructing an enclave environment by using an Inter SGX, generating a signature key and an encryption key, and generating a related zero knowledge proof;
each entity side encrypts data through an encryption public key, transmits a data ciphertext to a trusted execution environment for operation, and uses a digital signature to ensure the correctness and the integrity of the data when receiving the data;
the transmitted ciphertext data and intermediate data generated in the operation process are recorded by using an intelligent contract, when a calculation result is transmitted from a trusted execution environment, the calculation result is transmitted in a ciphertext state by an encryption means, and the transmitted data is recorded by using the intelligent contract;
and the entity providing the data audits the calculation task of a certain time through the intelligent contract and judges whether the calculation task of the certain time is successfully executed and whether data leakage occurs.
Wherein, the method further comprises: and performing only importation and incineration after calculation on all data, and realizing the extraction of data value privacy in a credible execution environment.
Further, the method includes that the transmitted ciphertext data and intermediate data generated in the operation process are recorded by using an intelligent contract, when a calculation result is transmitted from the trusted execution environment, the calculation result is transmitted in a ciphertext state through an encryption means, and the transmitted data is recorded by using the intelligent contract, specifically:
(1) after the request calculation is received, extracting related information from the message queue, verifying the integrity and the correctness of the encrypted data according to the sent signature information, decrypting according to an enave encryption private key to obtain a symmetric key of the encrypted data after the verification is correct, and decrypting by using the symmetric key to obtain an original record of the data; processing the received data by using a hash function to obtain data fingerprints, and recording the data fingerprints by using an intelligent contract;
(2) the health assessment algorithm provider processes the original data, hashes the generated intermediate result to obtain data fingerprints, and records the data fingerprints by using an intelligent contract;
(3) after the data processing is finished, the final result data is encrypted, the ciphertext and the zero knowledge certificate are signed, the digital signature, the encrypted result and the generated zero knowledge certificate are sent to a result receiver, the sent result data are hashed to obtain data fingerprints, and the data fingerprints are recorded by using an intelligent contract.
The auditing of a certain calculation task by an entity providing data through an intelligent contract specifically comprises the following steps:
(1) the intelligent contract records transaction information of all computing tasks in the TEE, and comprises the following steps: a work execution queue and a work completion queue; the data provider judges whether the data processing calculation executed in the TEE is correctly executed and completed or not according to the transaction record on the intelligent block chain contract, if the transaction related to a certain calculation task is contained in the work execution queue and also contained in the work completion queue, the calculation task is correctly executed and succeeded, otherwise, the task is unsuccessfully executed;
(2) and the data provider judges whether the data transmitted in and out in the TEE are intersected or not based on the data record of the bloom filter, namely the phenomenon of data privacy leakage occurs.
It should be noted that the device description in the above embodiments corresponds to the method description in the embodiments, and the embodiments of the present invention are not described herein again.
The execution main bodies of the processor 1 and the memory 2 may be devices having a calculation function, such as a computer, a single chip, a microcontroller, and the like, and in the specific implementation, the execution main bodies are not limited in the embodiment of the present invention, and are selected according to requirements in practical applications.
The memory 2 and the processor 1 transmit data signals through the bus 3, which is not described in detail in the embodiment of the present invention.
Based on the same inventive concept, an embodiment of the present invention further provides a computer-readable storage medium, where the storage medium includes a stored program, and when the program runs, the apparatus on which the storage medium is located is controlled to execute the method steps in the foregoing embodiments.
The computer readable storage medium includes, but is not limited to, flash memory, hard disk, solid state disk, and the like.
It should be noted that the descriptions of the readable storage medium in the above embodiments correspond to the descriptions of the method in the embodiments, and the descriptions of the embodiments of the present invention are not repeated here.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the invention are brought about in whole or in part when the computer program instructions are loaded and executed on a computer.
The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on or transmitted over a computer-readable storage medium. The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium or a semiconductor medium, etc.
In the embodiment of the present invention, except for the specific description of the model of each device, the model of other devices is not limited, as long as the device can perform the above functions.
Those skilled in the art will appreciate that the drawings are only schematic illustrations of preferred embodiments, and the above-described embodiments of the present invention are merely provided for description and do not represent the merits of the embodiments.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (6)

1. A medical data privacy fusion method based on a block chain is characterized by comprising the following steps:
constructing an enclave environment by using an Inter SGX, generating a signature key and an encryption key, and generating a related zero knowledge proof;
each entity side encrypts data through an encryption public key, transmits a data ciphertext to a trusted execution environment for operation, and uses a digital signature to ensure the correctness and the integrity of the data when receiving the data;
the transmitted ciphertext data and intermediate data generated in the operation process are recorded by using an intelligent contract, when a calculation result is transmitted from a trusted execution environment, the calculation result is transmitted in a ciphertext state by an encryption means, and the transmitted data is recorded by using the intelligent contract;
and the entity providing the data audits the calculation task of a certain time through the intelligent contract and judges whether the calculation task of the certain time is successfully executed and whether data leakage occurs.
2. The method of claim 1, wherein the method further comprises: and performing only importation and incineration after calculation on all data, and realizing the extraction of data value privacy in a credible execution environment.
3. The method for privacy fusion of medical data based on a blockchain according to claim 1, wherein the step of recording the transmitted ciphertext data and the intermediate data generated in the operation process by using an intelligent contract, and when the calculation result is transmitted from the trusted execution environment, the calculation result is transmitted in a ciphertext state by an encryption means, and the step of recording the transmitted data by using the intelligent contract specifically comprises the steps of:
(1) after the request calculation is received, extracting related information from the message queue, verifying the integrity and the correctness of the encrypted data according to the sent signature information, decrypting according to an enave encryption private key to obtain a symmetric key of the encrypted data after the verification is correct, and decrypting by using the symmetric key to obtain an original record of the data; processing the received data by using a hash function to obtain data fingerprints, and recording the data fingerprints by using an intelligent contract;
(2) the health assessment algorithm provider processes the original data, hashes the generated intermediate result to obtain data fingerprints, and records the data fingerprints by using an intelligent contract;
(3) after the data processing is finished, the final result data is encrypted, the ciphertext and the zero knowledge certificate are signed, the digital signature, the encrypted result and the generated zero knowledge certificate are sent to a result receiver, the sent result data are hashed to obtain data fingerprints, and the data fingerprints are recorded by using an intelligent contract.
4. The method for privacy fusion of medical data based on a blockchain according to claim 1, wherein auditing of a certain calculation task by the entity providing data through an intelligent contract specifically comprises:
(1) the intelligent contract records transaction information of all computing tasks in the TEE, and comprises the following steps: a work execution queue and a work completion queue; the data provider judges whether the data processing calculation executed in the TEE is correctly executed and completed or not according to the transaction record on the intelligent block chain contract, if the transaction related to a certain calculation task is contained in the work execution queue and also contained in the work completion queue, the calculation task is correctly executed and succeeded, otherwise, the task is unsuccessfully executed;
(2) and the data provider judges whether the data transmitted in and out in the TEE are intersected or not based on the data record of the bloom filter, namely the phenomenon of data privacy leakage occurs.
5. An apparatus for privacy fusion of medical data based on blockchains, the apparatus comprising: a processor and a memory, the memory having stored therein program instructions, the processor calling upon the program instructions stored in the memory to cause the apparatus to perform the method steps of any of claims 1-4.
6. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions which, when executed by a processor, cause the processor to carry out the method steps of any of claims 1-4.
CN202210023312.9A 2022-01-10 2022-01-10 Medical data privacy fusion method and device based on block chain Pending CN114357492A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210023312.9A CN114357492A (en) 2022-01-10 2022-01-10 Medical data privacy fusion method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210023312.9A CN114357492A (en) 2022-01-10 2022-01-10 Medical data privacy fusion method and device based on block chain

Publications (1)

Publication Number Publication Date
CN114357492A true CN114357492A (en) 2022-04-15

Family

ID=81109613

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210023312.9A Pending CN114357492A (en) 2022-01-10 2022-01-10 Medical data privacy fusion method and device based on block chain

Country Status (1)

Country Link
CN (1) CN114357492A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580413A (en) * 2022-12-07 2023-01-06 南湖实验室 Zero-trust multi-party data fusion calculation method and device
CN115859371A (en) * 2023-03-03 2023-03-28 蓝象智联(杭州)科技有限公司 Privacy calculation method based on block chain, electronic device and storage medium
WO2024001038A1 (en) * 2022-06-29 2024-01-04 蚂蚁区块链科技 (上海) 有限公司 Method for detecting private data leak

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024001038A1 (en) * 2022-06-29 2024-01-04 蚂蚁区块链科技 (上海) 有限公司 Method for detecting private data leak
CN115580413A (en) * 2022-12-07 2023-01-06 南湖实验室 Zero-trust multi-party data fusion calculation method and device
CN115580413B (en) * 2022-12-07 2023-03-17 南湖实验室 Zero-trust multi-party data fusion calculation method and device
CN115859371A (en) * 2023-03-03 2023-03-28 蓝象智联(杭州)科技有限公司 Privacy calculation method based on block chain, electronic device and storage medium

Similar Documents

Publication Publication Date Title
US11496310B2 (en) Methods and systems for universal storage and access to user-owned credentials for trans-institutional digital authentication
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
WO2022042301A1 (en) Data processing method and apparatus, smart device and storage medium
CN109829326B (en) Cross-domain authentication and fair audit de-duplication cloud storage system based on block chain
CN108076057B (en) Data security system and method based on block chain
CN111046352B (en) Identity information security authorization system and method based on block chain
Yang et al. Provable data possession of resource-constrained mobile devices in cloud computing
WO2020073513A1 (en) Blockchain-based user authentication method and terminal device
Nagaraju et al. Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway
US20210273812A1 (en) Data system with information provenance
CN109361668A (en) A kind of data trusted transmission method
CN114357492A (en) Medical data privacy fusion method and device based on block chain
CN111010430B (en) Cloud computing security data sharing method based on double-chain structure
CN111291407A (en) Data sharing method based on block chain privacy protection
Zhou et al. EverSSDI: blockchain-based framework for verification, authorisation and recovery of self-sovereign identity using smart contracts
Sun et al. Research on logistics information blockchain data query algorithm based on searchable encryption
CN113541935A (en) Encryption cloud storage method, system, equipment and terminal supporting key escrow
Xu et al. An efficient blockchain‐based privacy‐preserving scheme with attribute and homomorphic encryption
CN115021903A (en) Electronic medical record sharing method and system based on block chain
CN113302612B (en) Computer implementation method, system and device for cross-chain and cross-network data transmission
CN113326529A (en) Decentralized architecture unifying method based on trusted computing
Luo et al. Accountable data sharing scheme based on blockchain and SGX
CN116647326A (en) Block chain-based embedded gateway system
Desai et al. Blockchain based secure data storage and access control system using cloud
CN109768969A (en) Authority control method and internet-of-things terminal, electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination