CN114866288A - Private information protection method and device based on block chain and storage medium - Google Patents

Private information protection method and device based on block chain and storage medium Download PDF

Info

Publication number
CN114866288A
CN114866288A CN202210380332.1A CN202210380332A CN114866288A CN 114866288 A CN114866288 A CN 114866288A CN 202210380332 A CN202210380332 A CN 202210380332A CN 114866288 A CN114866288 A CN 114866288A
Authority
CN
China
Prior art keywords
information
ciphertext
private
authorized
holder
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210380332.1A
Other languages
Chinese (zh)
Inventor
董国超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An International Smart City Technology Co Ltd
Original Assignee
Ping An International Smart City Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An International Smart City Technology Co Ltd filed Critical Ping An International Smart City Technology Co Ltd
Priority to CN202210380332.1A priority Critical patent/CN114866288A/en
Publication of CN114866288A publication Critical patent/CN114866288A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of block chains, in particular to an information security technology, and provides a block chain-based private information protection method, which comprises the steps of firstly carrying out plaintext encryption processing on private information of a private information holder on the basis of a high-level encryption standard to form a first information ciphertext, carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, then carrying out re-encryption on the second information ciphertext on the basis of an authorized public key through a proxy re-encryption algorithm to generate a third information ciphertext, enabling an authorized party to obtain a decryption key of the third information ciphertext to decrypt the third information through the decryption key, and further carrying out three-layer encryption on the private information, so that a patient can be helped to store and manage data of a department through the block chain in an encryption and anti-tampering mode, and data permission is opened to specific personnel and organizations under an authorized condition, and the data authorization can be managed through encryption of the agent, so that the safety and the privacy of data management are improved.

Description

Private information protection method and device based on block chain and storage medium
Technical Field
The present invention relates to the field of blockchains, and in particular, to a method and an apparatus for protecting private information based on a blockchain, an electronic device, and a computer-readable storage medium.
Background
With the development and progress of science and technology, personal information also seems to be exposed. Such as an individual's personal asset information, an individual's electronic prescription, etc., may be crawled through illegal means.
Moreover, electronic prescriptions record sensitive personal information of patients who wish to control their data and privacy in a transparent manner. Also, both patients and pharmacies may have problems with substance abuse and overdose during the prescription of a drug by electronic prescription. For example, pharmacies may wish to offer higher prices, or larger quantities of medications, to obtain a benefit. The patient may repeat the prescription of the drug, possibly through an old prescription, to bypass the drug administration process. Therefore, managing medications is also one of the needs. The current electronic prescription schemes are based on a system controlled by a certain manufacturer or entity, and the risk of a centralized system exists. In addition, medical institutions have a need to analyze patient data, and there are technical difficulties in how to mine data values on the premise of guaranteeing privacy of patients.
Therefore, a block chain-based private information protection method is needed to help the information owner store and manage data in an encrypted and tamper-proof manner and open data rights to specific persons and organizations under authorized conditions.
Disclosure of Invention
The invention provides a private information protection method based on a block chain, which aims to solve the problem of private information leakage.
In order to achieve the above object, the present invention provides a method for protecting private information based on a block chain, including:
enabling a private information holder to apply for a public and private key from a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a preset advanced encryption standard to form a first information ciphertext;
carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and uploading the second information ciphertext and the first information ciphertext to a cloud end;
enabling an authorized party to acquire the data authority of the secret information holder through a preset authorization rule, so that the authorized party acquires an authorized public key related to the secret information holder;
and re-encrypting the second information ciphertext by using a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext to decrypt the third information by using the decryption key.
Optionally, the performing asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext includes:
obtaining a high-level cipher text of the high-level encryption standard;
and carrying out asymmetric encryption processing on the first information ciphertext by using a public key in the public and private keys and the high-level ciphertext through an asymmetric encryption algorithm to generate a second information ciphertext.
Optionally, the causing, by a preset authorization rule, an authorized party to acquire the data right of the secret information holder so that the authorized party acquires an authorized public key related to the secret information holder includes:
enabling the authorized party to initiate a public key application to the private information holder;
enabling the trusted third party to acquire the identity information of the authorized party and the social relationship between the authorized party and the private information holder through a preset information acquisition mechanism based on the public key application;
and judging whether the authorized party has authorization qualification or not according to the social relationship and the identity information based on a preset judgment rule, and if the authorized qualification is specific, applying the public key of the authorized party to the trusted third party by the private information holder.
Optionally, the evaluation rule is:
if the identity information of the authorized party is real information and the social relationship between the authorized party and the private information holder is in a preset authorized list, the authorized party has authorization qualification;
if the identity information of the authorized party is real information, but the social relationship between the authorized party and the private information holder is not in the authorized list, the authorized party sends a query request like the private information holder, if the private information holder confirms the query request, the authorized party has authorization qualification, and if the private information holder rejects the query request, the authorized party does not have authorization qualification.
Optionally, the re-encrypting, by the proxy re-encryption algorithm, the second information ciphertext based on the authorized public key to generate a third information ciphertext, includes:
enabling the private information holder to adopt the public key of the authorized party to encrypt the private key of the private information holder to generate a one-way re-encryption key, and uploading the one-way re-encryption key to a cloud end;
and carrying out proxy re-encryption processing on the second information ciphertext through the one-way re-encryption key by an information management platform trusted by the private information holder through a proxy re-encryption algorithm so as to generate a third information ciphertext.
Optionally, the enabling the authorized party to obtain the decryption key of the third information ciphertext to decrypt the third information ciphertext through the decryption key includes:
and the authorized party applies for the single re-encryption key from the information management platform, so that the authorized party decrypts the third information ciphertext through the single re-encryption key to obtain a second information ciphertext and a symmetric key, decrypts the second information ciphertext and the first information ciphertext through the symmetric key and a public key of the authorized party to obtain the private information of the private information holder, and completes decryption.
Optionally, the method further comprises:
a process of information pre-desensitization comprising:
carrying out information desensitization on the identity information of the private information holder and the scheme information issued by the authorized person for the private information holder to form block data;
uploading the block data to a block chain to form full block data;
and carrying out block deletion and entry forced deletion on the whole block data according to a preset cleaning standard to form private information.
In order to solve the above problem, the present invention further provides a private information protection apparatus based on a block chain, where the apparatus includes:
the primary encryption unit is used for enabling a private information holder to apply for a public and private key to a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a preset advanced encryption standard to form a first information ciphertext;
the second-stage encryption unit is used for carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext and uploading the second information ciphertext and the first information ciphertext to a cloud;
the data authorization unit is used for enabling an authorized party to acquire the data authority of the private information holder through a preset authorization rule so as to enable the authorized party to acquire an authorized public key related to the private information holder;
and the proxy re-encryption unit is used for re-encrypting the second information ciphertext by a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext so as to decrypt the third information by the decryption key.
In order to solve the above problem, the present invention also provides an electronic device, including:
a memory storing at least one instruction; and
and the processor executes the instructions stored in the memory to realize the steps in the block chain-based private information protection method.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, where at least one instruction is stored, and the at least one instruction is executed by a processor in an electronic device to implement the block chain based private information protection method described above.
The embodiment of the invention firstly enables a private information holder to apply a public and private key to a credible third party through a preset application rule, and carries out plaintext encryption processing on the private information of the private information holder based on a high-level encryption standard to form a first information ciphertext, the first information ciphertext carries out asymmetric encryption processing to generate a second information ciphertext, and uploads the second information ciphertext and the first information ciphertext to the cloud end, and then enables an authorized party to acquire the data authority of the private information holder through a preset authorization rule so that the authorized party acquires an authorized public key related to the private information holder, and then encrypts the second information ciphertext again through a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enables the authorized party to acquire a decryption key of the third information ciphertext to decrypt the third information through the decryption key, therefore, the private information is encrypted in three layers, so that the patient can be helped to store and manage prescription data in an encryption and anti-tampering mode through a block chain, data authority is opened for specific personnel and organizations under an authorized condition, data authorization can be managed through encryption of agents, and safety and privacy of data management are improved.
Drawings
Fig. 1 is a schematic flowchart of a private information protection method based on a block chain according to an embodiment of the present invention;
fig. 2 is a schematic block diagram of a private information protection apparatus based on a block chain according to an embodiment of the present invention;
fig. 3 is a schematic internal structure diagram of an electronic device according to a private information protection method based on a block chain according to an embodiment of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In private information, such as electronic prescriptions, which record sensitive personal information of a patient, the patient wishes to control the management of his or her data and privacy in a transparent manner. Meanwhile, both patients and pharmacies may have problems of drug abuse and overdose during the process of prescribing drugs via electronic prescription. For example, pharmacies may wish to offer higher prices, or larger quantities of medications, to obtain benefits. The patient may repeat the prescription of the drug, possibly through an old prescription, to bypass the drug administration process. Therefore, managing medications is also one of the needs. The current electronic prescription schemes are based on a system controlled by a certain manufacturer or entity, and the risk of a centralized system exists. In addition, medical institutions have a need to analyze patient data, and there are technical difficulties in how to mine data values on the premise of guaranteeing privacy of patients.
In order to solve the above problem, an embodiment of the present invention provides a private information protection method based on a block chain.
In this embodiment, the execution subject is a block chain-based private information protection system of the entire server cluster, and the block chain-based private information protection system is integrated in the server cluster, that is, different modules of the block chain-based private information protection system under the server cluster respectively perform different operation steps, where an architecture of the server cluster includes a plurality of servers, a plurality of cluster instances run under each server, and a plurality of timing tasks are stored under each cluster instance, so that the sequential execution of the timing tasks is realized through the following steps.
It should be noted that, the embodiment of the present application may acquire and process related data based on an artificial intelligence technique. Among them, Artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
As shown in fig. 1, in this embodiment, the method for protecting private information based on a block chain includes:
s1: enabling a private information holder to apply for a public and private key from a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a preset advanced encryption standard to form a first information ciphertext;
s2: carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and uploading the second information ciphertext and the first information ciphertext to a cloud end;
s3: enabling an authorized party to acquire the data authority of the secret information holder through a preset authorization rule, so that the authorized party acquires an authorized public key related to the secret information holder;
s4: and re-encrypting the second information ciphertext by using a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext to decrypt the third information by using the decryption key.
In the embodiment shown in fig. 1, step S1 is a process of enabling a private information holder to apply for a public and private key from a trusted third party according to a preset application rule, and performing a plaintext encryption process on the private information of the private information holder based on a high-level encryption standard to form a first information ciphertext; in this process, the trusted third party may be a CA center.
Also included is a process of pre-information desensitization, comprising:
s11: carrying out information desensitization on the identity information of the private information holder and the scheme information issued by the authorized person for the private information holder to form block data;
s12: uploading the block data to a block chain to form full block data;
s13: and carrying out block deletion and entry forced deletion on the full-block data according to a preset cleaning standard to form private information.
In a specific embodiment, taking doctors and patients as examples, the holder of the private information is the patient; the private information is a prescription of the patient; the authorized persons are the doctor, pharmacist who has prescribed the prescription, and the person or unit authorized by the patient, in this particular embodiment, the doctor creates treatment plan data by recording diagnosis, medication push, and dosage; in this embodiment, namely, the process of pre-desensitization of information is also included, including:
s11: forming block data by performing information desensitization on the identity information of the patient and a treatment plan prescribed by the doctor for the patient;
s12: uploading the block data to a block chain to form full block data;
s13: and performing block deletion and entry forced deletion on the full-block data according to a preset cleaning standard to form a prescription.
The prescription data is then encrypted using the patient's public key and stored in the blockchain by the smart contract. Assume that the patient shares his public key with the doctor at the time of appointment. The patient needs to allow the pharmacist access to prescription data in order to receive the medication from the pharmacy. Each access log to the data, including any queries or updates, is recorded into the blockchain.
In addition, in order to prevent the pharmacy from selling illegal medicines, the supervision agency reads the data of the intelligent contract of sales through an intelligent contract of supervision and records the quantity of the medicines supplied to the pharmacy and the quantity of the medicines sold. In addition, the patient may report a pharmacy selling illegal medications and receive rewards (e.g., token) via a "report" smart contract.
In the supervision process, the expression of the smart contract is not limited, and in this specific embodiment, the expression may be: 1) creating a prescription: the doctor creates prescription data and invokes the create prescription intelligence contract. Updated by contract records using the patient's personal information, recommended medications, and diagnoses. Each contract instance has the addresses of a doctor (initiator) and a patient (recipient). Creating a prescription contract only accepts transactions from doctors. In the process of verifying the intelligent contract, only the signature which passes the authentication of the doctor role in advance can pass through. For data use condition tracking, any inquiry to a contract needs to be signed by a private key of the user, and an operation record is stored in a block chain network.
2) Reporting: if the pharmacy conducts an illegal act, such as selling a medication without a valid prescription, the patient may report to the regulatory agency. If the report is valid, the patient may receive tokens as rewards.
3) Selling the medicines: pharmacies sell medications to patients. The pharmacy creates an instance of an intelligent contract with the patient that initiates the sales transaction record. The current status is updated by recording sales data (medication name, dose, and price).
4) Supervision: the regulatory body accounts for the number of medications that are supplied and sold by the pharmacy. The regulatory drug quotas are set forth by regulatory agencies. After the intelligent contract for drug sales is called, the pharmacy automatically calls a supervision intelligent contract and automatically updates the quantity of available drugs. Regulatory intelligence contracts are automatically updated by reading data of the intelligent contracts for drug sales, rather than obtaining data submitted by the pharmacy, at the time of updating pharmacy drug sales data.
5) Prescription data authorization: the stakeholder requests decryption of the patient prescription data. The parameters include the requester address and whether the patient agrees.
6) Reward the intelligent contract: for the transfer of tokens to the patient by the regulatory authorities in case of complaint certification. When the pharmacy registers, a certain amount of token is submitted to a supervision institution in a deposit mode. After accepting the complaints of the users and passing the verification, the supervision agency deducts a certain amount of deposit and transfers a certain amount to the account of the patient.
In the embodiment shown in fig. 1, step S2 is a process of performing asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and uploading the second information ciphertext and the first information ciphertext to the cloud; in this process, the asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext includes:
s21: obtaining a high-level cipher text of the high-level encryption standard;
s22: and carrying out asymmetric encryption processing on the first information ciphertext by using the public key in the public and private key and the high-level ciphertext through an asymmetric encryption algorithm to generate a second information ciphertext.
In brief, step S2 is that the secret information holder encrypts the plaintext by using AES (advanced encryption standard) to generate a first information ciphertext, and encrypts the key of the AES by using the public key of the secret information holder by using the asymmetric encryption algorithm to generate a second information ciphertext; and then the private information holder uploads the first information ciphertext and the second information ciphertext to the cloud.
In the embodiment shown in fig. 1, step S3 is a process of enabling an authorized party to acquire data authority of the secret information holder through a preset authorization rule, so that the authorized party acquires an authorized public key related to the secret information holder; wherein the content of the first and second substances,
the method for enabling an authorized party to acquire the data authority of the secret information holder through a preset authorization rule so as to enable the authorized party to acquire an authorized public key related to the secret information holder comprises the following steps:
s31: enabling the authorized party to initiate a public key application to the private information holder;
s32: enabling the trusted third party to acquire the identity information of the authorized party and the social relationship between the authorized party and the private information holder through a preset information acquisition mechanism based on the public key application;
s33: and judging whether the authorized party has authorization qualification or not according to the social relationship and the identity information based on a preset judgment rule, and if the authorized qualification is specific, applying the public key of the authorized party to the trusted third party by the private information holder.
The judgment rule is as follows:
if the identity information of the authorized party is real information and the social relationship between the authorized party and the private information holder is in a preset authorized list, the authorized party has authorization qualification;
if the identity information of the authorized party is real information, but the social relationship between the authorized party and the private information holder is not in the authorized list, the authorized party sends a query request like the private information holder, if the private information holder confirms the query request, the authorized party has authorization qualification, and if the private information holder rejects the query request, the authorized party does not have authorization qualification.
In the embodiment shown in fig. 1, step S4 is a process of re-encrypting the second information ciphertext based on the authorized public key by using a proxy re-encryption algorithm to generate a third information ciphertext, and enabling the authorized party to obtain a decryption key of the third information ciphertext to decrypt the third information by using the decryption key; in the course of this process, the process,
re-encrypting the second message ciphertext based on the authorized public key by a proxy re-encryption algorithm to generate a third message ciphertext, comprising:
s41: enabling the private information holder to adopt the public key of the authorized party to encrypt the private key of the private information holder to generate a one-way re-encryption key, and uploading the one-way re-encryption key to a cloud end;
s42: and carrying out proxy re-encryption processing on the second information ciphertext through the one-way re-encryption key by an information management platform trusted by the private information holder through a proxy re-encryption algorithm so as to generate a third information ciphertext.
In one embodiment, the patient is still the holder of the private information; the private information is a prescription of the patient; in the process of proxy re-encryption, the authorized person is, for example, the doctor, pharmacist, and the person and unit authorized by the patient for the prescription, and first, according to the appointment with the patient, the doctor creates a prescription containing the following items: personal Information (PI), drugs (MED), and Diagnostics (DIA) for future analysis. Using the patient's public key Pk before sending the prescription to the smart contract method store P Encrypting the prescription; an authorized doctor, pharmacy or regulatory agency, analyzing any items in the prescription, needs to have its own public key Pk Req To the patient; then in an information (prescription) management platformThe agent performs a re-encrypt ReEncrypt operation using the respective delegation key and the allowed recipe entry. For example, a doctor may access all prescription data. To do so, the agent will perform re-encryption of personal information, medications, and diagnostics. Pharmacies and regulatory agencies can only re-encrypt prescription drugs. After the re-encryption step, the authorized person can obtain the information allowed by the patient through his own private key.
Enabling the authorized party to acquire the decryption key of the third information ciphertext to decrypt the third information ciphertext through the decryption key, including:
s43: and the authorized party applies for the single re-encryption key from the information management platform, so that the authorized party decrypts the third information ciphertext through the single re-encryption key to obtain a second information ciphertext and a symmetric key, decrypts the second information ciphertext and the first information ciphertext through the symmetric key and a public key of the authorized party to obtain the private information of the private information holder, and completes decryption.
In addition, in this embodiment, since the privacy information of the patient and the information of the other people involved are many, in this embodiment, if the privacy information holder is the patient; the private information is a prescription of the patient; the authorized persons are doctors and pharmacists who make the prescriptions, and persons and units authorized by the patients; further comprising:
the specific desensitization method is not limited, and in this embodiment, the information pre-desensitization process includes:
forming block data by performing information desensitization on the identity information of the patient and a treatment plan prescribed by the doctor for the patient;
uploading the block data to a block chain to form full block data;
and performing block deletion and entry forced deletion on the full-block data according to a preset cleaning standard to form a prescription.
In one embodiment, entries may be deleted by, for example, based on an intelligent contract that is capable of deleting entries, which is a more stringent intelligent contract that is integrated into a blockchain and requires a verifier to manually confirm a commit. When a user submits a delete request, the delete request is submitted to the blockchain. But not deleted. Corresponding to a delete instruction. The deletion of the asset will be deleted as the oldest area is deleted. After the oldest area is deleted, the first subsequent block will be the starting block of the entire block chain. But the hash of the starting block is not null. In the above figure, data in the 3 rd blue tile is a delete instruction del 100-2, indicating that data with index 2 in the 100 th tile needs to be deleted, i.e., delete data 2. When the summary block (the second yellow block) is generated, the blocks 103 to 249 are traversed, the del command is read, all the blocks in the deleted area and the data in the summary block are read, and the read data are deleted according to the command and then added to a new block. The data added to the new chunk does not include the instruction data (del 100-2). The resulting effect, the block number, timestamp and data of the entire blockchain asset entry are preserved. Non-asset data in the block is deleted.
Or deleting the oldest block, namely the area containing the starting block, by adopting a block deleting mode under a certain condition so as to delete the original useless information; and traversing the blocks in the deleted area, and copying the data area, the block number and the timestamp in the blocks into the newly generated summary block. The precondition of the area deletion triggering can be triggered according to time or the latest area block number. For example, triggering once every 1 day, or in the latest region, the number of blocks reaches a threshold, or both are active at the same time. Since the deletion of blocks is not performed immediately, it is only deleted when the number of blocks reaches a certain number. Thus, if the asset is unchanged for a long period of time (the blockchain does not create blocks for a long period of time), the asset will stay in the blockchain for a very long time. Therefore, the invention discloses a method for carrying out space occupying processing on the space blocks generated at regular time. If no block is generated within the time t, the blockchain network generates a null block without data to speed up the triggering of the delete zone action. Also, because the generation of blocks, possibly due to time, generates too many empty blocks, which may frequently trigger deletion operations. Thus, an excessively short protection mechanism is defined. The over-short protection mechanism is performed by the minimum length of the block chain and the minimum summary block 2 parameters. When the total length of the blockchain is less than x or the total number of summary blocks is less than n, the delete operation will not be triggered. When the block is too short, the condition of big data analysis is not met, and therefore normal use is not affected.
In this embodiment, the server may be an independent server, or may be a cloud server that provides basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and an artificial intelligence platform, and the like.
As described above, in the method for protecting private information based on a block chain according to the embodiments of the present invention, firstly, a private information holder applies a public-private key to a trusted third party according to a preset application rule, and performs plaintext encryption processing on the private information of the private information holder based on a high-level encryption standard to form a first information ciphertext, the first information ciphertext performs asymmetric encryption processing to generate a second information ciphertext, and uploads the second information ciphertext and the first information ciphertext to a cloud, and then, obtains the data authority of the private information holder according to a preset authorization rule, so that an authorized party obtains an authorized public key related to the private information holder, and then encrypts the second information ciphertext again according to the authorized public key by using a proxy re-encryption algorithm to generate a third information ciphertext, and obtains a decryption key of the third information to decrypt the third information by using the decryption key, therefore, the private information is encrypted in three layers, so that the patient can be helped to store and manage prescription data in an encryption and anti-tampering mode through the block chain, data authority is opened for specific personnel and organizations under the authorized condition, data authorization can be managed through proxy encryption, the safety and the privacy of data management are improved, in the relationship among doctors and patients, the medicine supervision is helped by getting through data among a medicine supervision organization, a pharmacy and the patients, and the patient data is desensitized by deleting data items in the block chain so as to carry out big data analysis.
As shown in fig. 2, the present invention provides a private information protection apparatus 100 based on a block chain, and the present invention can be installed in an electronic device. According to the implemented functions, the block chain-based private information protection apparatus 100 may include a primary encryption unit 101, a secondary encryption unit 102, a data authorization unit 103, and a proxy re-encryption unit 104. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the primary encryption unit 101 is configured to enable a private information holder to apply for a public and private key to a trusted third party according to a preset application rule, and perform plaintext encryption processing on private information of the private information holder based on a preset advanced encryption standard to form a first information ciphertext;
the secondary encryption unit 102 is configured to perform asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and upload the second information ciphertext and the first information ciphertext to a cloud;
a data authorization unit 103, configured to enable an authorized party to obtain a data right of the secret information holder through a preset authorization rule, so that the authorized party obtains an authorized public key related to the secret information holder;
and the proxy re-encryption unit 104 is configured to re-encrypt the second information ciphertext based on the authorized public key through a proxy re-encryption algorithm to generate a third information ciphertext, and enable the authorized party to obtain a decryption key of the third information ciphertext to decrypt the third information through the decryption key.
As described above, the block chain-based private information protection apparatus 100 according to the present invention first makes a private information holder apply for a public and private key to a trusted third party based on a preset application rule by the primary encryption unit 101, performs plaintext encryption processing on the private information of the private information holder based on a high-level encryption standard to form a first information ciphertext, performs asymmetric encryption processing on the first information ciphertext by the secondary encryption unit 102 to generate a second information ciphertext, uploads the second information ciphertext and the first information ciphertext to the cloud, makes an authorized party obtain a data authority of the private information holder based on the data authorization unit 103 by a preset authorization rule, so that the authorized party obtains an authorized public key related to the private information holder, and then re-encrypts the second information ciphertext by the proxy re-encryption unit 104 based on the authorized public key by the proxy re-encryption algorithm to generate a third information ciphertext, and enabling an authorized party to acquire a decryption key of a third information ciphertext to decrypt the third information through the decryption key, so as to encrypt private information in three layers, thus being capable of helping a patient to store and manage data of the party in an encryption and anti-tampering mode through a block chain, opening data authority for specific personnel and organizations under an authorized condition, being capable of managing data authorization through encryption of an agent, improving the safety and privacy of data management, helping to monitor medicines by communicating data among a medicine monitoring organization, a pharmacy and the patient in the relationship of a doctor and the patient, and desensitizing the patient data to perform big data analysis by deleting data items in the block chain.
As shown in fig. 3, the present invention provides an electronic device 1 for a private information protection method based on a block chain.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as a block chain based privacy information protection program 12, stored in the memory 11 and executable on said processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only to store application software installed in the electronic device 1 and various types of data, such as code protected by private information based on a block chain, but also to temporarily store data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (e.g., a private information protection program based on a block chain, etc.) stored in the memory 11 and calling data stored in the memory 11.
The bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
Fig. 3 shows only an electronic device with components, and it will be understood by those skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Further, the electronic device 1 may further include a network interface, and optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices.
Optionally, the electronic device 1 may further comprise a user interface, which may be a Display (Display), an input unit (such as a Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visualized user interface, among other things.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The block chain based privacy information protection program 12 stored in the memory 11 of the electronic device 1 is a combination of instructions that, when executed in the processor 10, can implement:
enabling a private information holder to apply for a public and private key from a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a high-level encryption standard to form a first information ciphertext;
carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and uploading the second information ciphertext and the first information ciphertext to a cloud end;
enabling an authorized party to acquire the data authority of the secret information holder through a preset authorization rule, so that the authorized party acquires an authorized public key related to the secret information holder;
and re-encrypting the second information ciphertext by using a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext to decrypt the third information by using the decryption key.
Specifically, the specific implementation method of the processor 10 for the instruction may refer to the description of the relevant steps in the embodiment corresponding to fig. 1, which is not described herein again. It should be emphasized that, in order to further ensure the privacy and security of the block chain based privacy information protection, the data of the block chain based privacy information protection is stored in the node of the block chain where the server cluster is located.
The server may be an independent server, or may be a cloud server that provides basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a Content Delivery Network (CDN), and a big data and artificial intelligence platform.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
An embodiment of the present invention further provides a computer-readable storage medium, where the storage medium may be nonvolatile or volatile, and the storage medium stores a computer program, and when the computer program is executed by a processor, the computer program implements:
enabling a private information holder to apply for a public and private key to a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a high-level encryption standard to form a first information ciphertext;
carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and uploading the second information ciphertext and the first information ciphertext to a cloud end;
enabling an authorized party to acquire the data authority of the secret information holder through a preset authorization rule, so that the authorized party acquires an authorized public key related to the secret information holder;
and re-encrypting the second information ciphertext by using a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext to decrypt the third information by using the decryption key.
Specifically, the specific implementation method of the computer program when executed by the processor may refer to the description of the relevant steps in the block chain-based private information protection method in the embodiment, which is not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A private information protection method based on a block chain is characterized by comprising the following steps:
enabling a private information holder to apply for a public and private key from a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a preset advanced encryption standard to form a first information ciphertext;
carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext, and uploading the second information ciphertext and the first information ciphertext to a cloud end;
enabling an authorized party to acquire the data authority of the secret information holder through a preset authorization rule, so that the authorized party acquires an authorized public key related to the secret information holder;
and re-encrypting the second information ciphertext by using a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext to decrypt the third information by using the decryption key.
2. The method for protecting private information based on a blockchain according to claim 1, wherein the asymmetrically encrypting the first information ciphertext to generate a second information ciphertext comprises:
obtaining a high-level cipher text of the high-level encryption standard;
and carrying out asymmetric encryption processing on the first information ciphertext by using a public key in the public and private keys and the high-level ciphertext through an asymmetric encryption algorithm to generate a second information ciphertext.
3. The block chain-based private information protection method according to claim 1, wherein the enabling an authorized party to acquire the data authority of the private information holder by a preset authorization rule to enable the authorized party to acquire an authorized public key related to the private information holder includes:
enabling the authorized party to initiate a public key application to the private information holder;
enabling the trusted third party to acquire the identity information of the authorized party and the social relationship between the authorized party and the private information holder through a preset information acquisition mechanism based on the public key application;
and judging whether the authorized party has authorization qualification or not according to the social relationship and the identity information based on a preset judgment rule, and if the authorized qualification is specific, applying the public key of the authorized party to the trusted third party by the private information holder.
4. The block chain-based private information protection method according to claim 3, wherein the evaluation rule is:
if the identity information of the authorized party is real information and the social relationship between the authorized party and the private information holder is in a preset authorized list, the authorized party has authorization qualification;
if the identity information of the authorized party is real information, but the social relationship between the authorized party and the private information holder is not in the authorized list, the authorized party sends a query request like the private information holder, if the private information holder confirms the query request, the authorized party has authorization qualification, and if the private information holder rejects the query request, the authorized party does not have authorization qualification.
5. The method of claim 1, wherein said re-encrypting the second message cipher text based on the authorized public key by a proxy re-encryption algorithm to generate a third message cipher text comprises:
enabling the private information holder to adopt the public key of the authorized party to encrypt the private key of the private information holder to generate a one-way re-encryption key, and uploading the one-way re-encryption key to a cloud end;
and carrying out proxy re-encryption processing on the second information ciphertext through the one-way re-encryption key by an information management platform trusted by the private information holder through a proxy re-encryption algorithm so as to generate a third information ciphertext.
6. The block chain-based private information protection method according to claim 5, wherein the causing the authorized party to obtain a decryption key of the third information ciphertext to decrypt the third information ciphertext by the decryption key includes:
and the authorized party applies for the single re-encryption key from the information management platform, so that the authorized party decrypts the third information ciphertext through the single re-encryption key to obtain a second information ciphertext and a symmetric key, decrypts the second information ciphertext and the first information ciphertext through the symmetric key and a public key of the authorized party to obtain the private information of the private information holder, and completes decryption.
7. The block chain based privacy information protection method of claim 6, further comprising:
a process of information pre-desensitization comprising:
carrying out information desensitization on the identity information of the private information holder and the scheme information issued by the authorized person for the private information holder to form block data;
uploading the block data to a block chain to form full block data;
and carrying out block deletion and entry forced deletion on the full-block data according to a preset cleaning standard to form private information.
8. An apparatus for protecting private information based on a blockchain, the apparatus comprising:
the primary encryption unit is used for enabling a private information holder to apply for a public and private key to a trusted third party through a preset application rule, and carrying out plaintext encryption processing on the private information of the private information holder based on a preset advanced encryption standard to form a first information ciphertext;
the second-stage encryption unit is used for carrying out asymmetric encryption processing on the first information ciphertext to generate a second information ciphertext and uploading the second information ciphertext and the first information ciphertext to a cloud;
the data authorization unit is used for enabling an authorized party to acquire the data authority of the private information holder through a preset authorization rule so as to enable the authorized party to acquire an authorized public key related to the private information holder;
and the proxy re-encryption unit is used for re-encrypting the second information ciphertext by a proxy re-encryption algorithm based on the authorized public key to generate a third information ciphertext, and enabling the authorized party to acquire a decryption key of the third information ciphertext so as to decrypt the third information by the decryption key.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the steps of the method for blockchain-based privacy information protection of claims 1 to 7.
10. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the block chain based privacy information protection method according to any one of claims 1 to 7.
CN202210380332.1A 2022-04-12 2022-04-12 Private information protection method and device based on block chain and storage medium Pending CN114866288A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210380332.1A CN114866288A (en) 2022-04-12 2022-04-12 Private information protection method and device based on block chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210380332.1A CN114866288A (en) 2022-04-12 2022-04-12 Private information protection method and device based on block chain and storage medium

Publications (1)

Publication Number Publication Date
CN114866288A true CN114866288A (en) 2022-08-05

Family

ID=82632206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210380332.1A Pending CN114866288A (en) 2022-04-12 2022-04-12 Private information protection method and device based on block chain and storage medium

Country Status (1)

Country Link
CN (1) CN114866288A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116527404A (en) * 2023-07-03 2023-08-01 湖南湘江树图信息科技创新中心有限公司 Digital collection directional sharing method and system based on block chain

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109144961A (en) * 2018-08-22 2019-01-04 矩阵元技术(深圳)有限公司 Authority sharing method and device
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN109802940A (en) * 2018-12-12 2019-05-24 北京众享比特科技有限公司 Block chain data base encryption and decryption method, device, equipment and its storage medium
CN110289056A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 A kind of medical data shared system and method based on block chain
CN111222155A (en) * 2020-01-08 2020-06-02 湖南智慧政务区块链科技有限公司 Method and system for combining re-encryption and block link
CN112291245A (en) * 2020-10-30 2021-01-29 北京华弘集成电路设计有限责任公司 Identity authorization method, identity authorization device, storage medium and equipment
CN112434336A (en) * 2020-11-25 2021-03-02 深圳前海微众银行股份有限公司 Block chain-based electronic medical record sharing method, device and system and storage medium
CN112613061A (en) * 2021-01-06 2021-04-06 上海泰砥科技有限公司 Electronic prescription sharing method and device based on proxy re-encryption
CN113961959A (en) * 2021-11-26 2022-01-21 北京航空航天大学 Proxy re-encryption method and system for data sharing community
CN114091091A (en) * 2021-09-29 2022-02-25 天津大学 Case data remote authorization lookup method based on block chain

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN109144961A (en) * 2018-08-22 2019-01-04 矩阵元技术(深圳)有限公司 Authority sharing method and device
CN109802940A (en) * 2018-12-12 2019-05-24 北京众享比特科技有限公司 Block chain data base encryption and decryption method, device, equipment and its storage medium
CN110289056A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 A kind of medical data shared system and method based on block chain
CN111222155A (en) * 2020-01-08 2020-06-02 湖南智慧政务区块链科技有限公司 Method and system for combining re-encryption and block link
CN112291245A (en) * 2020-10-30 2021-01-29 北京华弘集成电路设计有限责任公司 Identity authorization method, identity authorization device, storage medium and equipment
CN112434336A (en) * 2020-11-25 2021-03-02 深圳前海微众银行股份有限公司 Block chain-based electronic medical record sharing method, device and system and storage medium
CN112613061A (en) * 2021-01-06 2021-04-06 上海泰砥科技有限公司 Electronic prescription sharing method and device based on proxy re-encryption
CN114091091A (en) * 2021-09-29 2022-02-25 天津大学 Case data remote authorization lookup method based on block chain
CN113961959A (en) * 2021-11-26 2022-01-21 北京航空航天大学 Proxy re-encryption method and system for data sharing community

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116527404A (en) * 2023-07-03 2023-08-01 湖南湘江树图信息科技创新中心有限公司 Digital collection directional sharing method and system based on block chain
CN116527404B (en) * 2023-07-03 2023-08-25 湖南湘江树图信息科技创新中心有限公司 Digital collection directional sharing method and system based on block chain

Similar Documents

Publication Publication Date Title
Yaqoob et al. Blockchain for healthcare data management: opportunities, challenges, and future recommendations
US11144660B2 (en) Secure data sharing
US7543149B2 (en) Method, system and computer product for securing patient identity
Ramzan et al. Healthcare applications using blockchain technology: Motivations and challenges
CN110929293B (en) Beautifying data storage system based on block chain
US20070192139A1 (en) Systems and methods for patient re-identification
Nortey et al. Privacy module for distributed electronic health records (EHRs) using the blockchain
CN102037474B (en) For the Identity based encryption of the data item of the secure access to data item
CN113302872A (en) Block chain based healthcare security and interoperability
Anitha Kumari et al. Securing Internet of Medical Things (IoMT) using private blockchain network
Abunadi et al. Blockchain and Business Process Management in Health Care, Especially for COVID‐19 Cases
Taylor et al. VigilRx: A scalable and interoperable prescription management system using blockchain
Jafri et al. Blockchain applications for the healthcare sector: Uses beyond Bitcoin
CN113469827B (en) Insurance claim settlement device and method based on hybrid intelligent contract
CN114866288A (en) Private information protection method and device based on block chain and storage medium
Kaddoura et al. Blockchain for healthcare and medical systems
Mhamdi et al. Blockchain technology in healthcare: A systematic review
Khosla et al. Blockchain Technology in Healthcare
Paramesh et al. Blockchain in smart health: Synergy for next generation ehealth system
Ko et al. A Study on Secure Medical‐Contents Strategies with DRM Based on Cloud Computing
Israni et al. Blockchain: a decentralized, persistent, immutable, consensus, and irrevocable system in healthcare
Yue et al. Blockchain Enabled Privacy Security Module for Sharing Electronic Health Records (EHRs)
Magar et al. Blockchain-based reliable supply chain management (SCM) for vaccine distribution and traceability using identity management approach
Selvi et al. Blockchain Technology in Healthcare Analytics
Hrecska-Kovacs Health Law Implications of the Use of Blockchain Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination