2.765

2022影响因子

(CJCR)

  • 中文核心
  • EI
  • 中国科技核心
  • Scopus
  • CSCD
  • 英国科学文摘

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于区块链的电子病历数据共享方案

牛淑芬 陈俐霞 李文婷 王彩芬 杜小妮

牛淑芬, 陈俐霞, 李文婷, 王彩芬, 杜小妮. 基于区块链的电子病历数据共享方案. 自动化学报, 2022, 48(8): 2028−2038 doi: 10.16383/j.aas.c190801
引用本文: 牛淑芬, 陈俐霞, 李文婷, 王彩芬, 杜小妮. 基于区块链的电子病历数据共享方案. 自动化学报, 2022, 48(8): 2028−2038 doi: 10.16383/j.aas.c190801
Niu Shu-Fen, Chen Li-Xia, Li Wen-Ting, Wang Cai-Fen, Du Xiao-Ni. Electronic medical record data sharing scheme based on blockchain. Acta Automatica Sinica, 2022, 48(8): 2028−2038 doi: 10.16383/j.aas.c190801
Citation: Niu Shu-Fen, Chen Li-Xia, Li Wen-Ting, Wang Cai-Fen, Du Xiao-Ni. Electronic medical record data sharing scheme based on blockchain. Acta Automatica Sinica, 2022, 48(8): 2028−2038 doi: 10.16383/j.aas.c190801

基于区块链的电子病历数据共享方案

doi: 10.16383/j.aas.c190801
基金项目: 国家自然科学基金(61562077, 61662071, 61662069, 61772022)资助
详细信息
    作者简介:

    牛淑芬:西北师范大学计算机科学与工程学院副教授. 主要研究方向为密码学与信息安全.E-mail: sfniu76@nwnu.edu.cn

    陈俐霞:西北师范大学计算机科学与工程学院硕士研究生, 主要研究方向为密码学. 本文通信作者.E-mail: chenlx78@163.com

    李文婷:西北师范大学计算机科学与工程学院硕士研究生. 主要研究方向为密码学.E-mail: wenting_li201@163.com

    王彩芬:西北师范大学计算机科学与工程学院教授. 主要研究方向为密码学和信息安全.E-mail: wangcf@nwnu.edu.cn

    杜小妮:西北师范大学数学与统计学院教授. 主要研究方向为信息安全, 密码学和编码.E-mail: ymldxn@126.com

Electronic Medical Record Data Sharing Scheme Based on Blockchain

Funds: Supported by National Natural Science Foundation of China (61562077, 61662071, 61662069, 61772022)
More Information
    Author Bio:

    NIU Shu-Fen Associate professor at the School of Computer Science and Engineering, Northwest Normal University. Her research interest covers cryptography and information security

    CHEN Li-Xia Master student at the School of Computer Science and Engineering, Northwest Normal University. Her main research interest is cryptography. Corresponding author of this paper

    LI Wen-Ting Master student at the School of Computer Science and Engineering, Northwest Normal University. Her main research interest is cryptography

    WANG Cai-Fen Professor at the School of Computer Science and Engineering, Northwest Normal University. Her research interest covers cryptography and information security

    DU Xiao-Ni Professor at the School of Mathematics and Statistics, Northwest Normal University. Her research interest covers information security, cryptography and coding

  • 摘要: 以区块链为数据存储平台的电子病历系统是当下研究的热点. 存储在区块链上的数据是不可变的, 这加强了数据的安全性. 提出了一个基于区块链的电子病历数据共享方案, 实现了患者和第三方数据用户在不侵犯患者隐私的前提下共享患者电子病历. 使用私有链与联盟链构造方案的系统模型, 医院服务器上存储患者的电子病历密文, 私有链上存储患者病历密文的哈希值和关键字索引, 联盟链上存储由关键字索引构成的安全索引. 同时利用可搜索加密技术实现了联盟链上对关键字的安全搜索, 运用代理重加密算法实现了第三方数据用户对患者电子病历的共享. 通过数值实验对方案进行了性能评估.
  • 图  1  电子病历系统模型

    Fig.  1  Electronic medical record system model

    图  2  数据产生与数据存储

    Fig.  2  Data generation and data storage

    图  3  数据搜索

    Fig.  3  Data search

    图  4  加密算法的时间成本

    Fig.  4  Time cost of encryption algorithms

    图  5  搜索算法的时间成本

    Fig.  5  Time cost of search algorithms

    表  1  私有链的数据结构

    Table  1  Private chain data structure

    时间戳 块头 交易
    块标识 块大小 前块哈希 块产生者身份 患者伪身份 关键字索引 密文哈希 块产生者签名
    t ${ID_b}$ size hash 医生${ID}$ ${ID_a}$ ${(C_{a_1},C_{a_2})}$ hash${(C_{a_0})}$ 医生签名
    下载: 导出CSV

    表  2  联盟链的数据结构

    Table  2  Consortium chain data structure

    时间戳 块头 交易
    块标识 块大小 前块哈希 块产生者身份 安全索引 块产生者签名
    t 联盟链块${ID}$ size hash 医院服务器${ID}$ ${T_{Xa}=(ID_b,ID_a,(C_{a_1},C_{a_{2}}))}$ 服务器签名
    下载: 导出CSV

    表  3  功能特性比较

    Table  3  Comparisons of functional properties

    功能特性 文献[5] 文献[12] 文献[25] 文献[26] 文献[27] 文献[28] 本文方案
    区块链 $\times$ $\checkmark$ $\checkmark$ $\times$ $\times$ $\times$ $\checkmark$
    访问控制 $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$
    隐私保护 $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$ $\checkmark$
    安全搜索 $\checkmark$ $\checkmark$ $\times$ $\times$ $\checkmark$ $\checkmark$ $\checkmark$
    第三方数据共享 $\times$ $\times$ $\times$ $\times$ $\checkmark$ $\checkmark$ $\checkmark$
    下载: 导出CSV

    表  4  常用密码算法的计算成本 (ms)

    Table  4  The computational cost of common cryptographic algorithms (ms)

    操作 $T_{p}$ $T_{e}$ $T_m$ $T_h$
    时间 4.064 1.655 0.013 0.006
    下载: 导出CSV

    表  5  方案的计算代价

    Table  5  Computational overhead of the proposed scheme

    方案 数据加密 数据搜索
    本文方案 $2T_{p}+8T_{e}+7T_h$ $T_{p}+T_h$
    文献 [27] $4T_{e}+2T_m+5T_h$ $2T_{p}+2T_{e}+2T_m+2T_h$
    文献 [28] $T_{p}+5T_{e}+T_h$ $T_{p}+T_{e}+T_m+2T_h$
    下载: 导出CSV

    表  6  本方案算法各个阶段的时间成本 (毫秒)

    Table  6  Time cost of each phase in the scheme (ms)

    算法 系统建立 数据加密 私有链验证 联盟链验证 陷门生成 测试 解密 1 解密 2
    $n$= 10 20 218 4 73 36 42 7 10
    $n$= 20 21 412 3 142 72 83 8 11
    $n$= 30 20 614 5 213 105 125 7 11
    $n$= 40 20 825 4 285 145 167 7 11
    $n$= 50 21 1021 4 365 172 212 7 11
    下载: 导出CSV
  • [1] Shahnaz A, Usman Q, Ayesha K. Using blockchain for electronic health records. IEEE Access, 2019, 7: 147782−147795 doi: 10.1109/ACCESS.2019.2946373
    [2] Chen L, Lee W, Chang C, Choo K, Zhang N. Blockchain based searchable encryption for electronic health record sharing. Future Generation Computer Systems, 2019, 95: 420−429 doi: 10.1016/j.future.2019.01.018
    [3] Hao W, Song Y. Secure cloud-based EHR system using attribute-based cryptosystem and blockchain. Journal Of Medical Systems, 2018, 18(2): 152−161
    [4] Wang Y, Zhang A, Zhang P, Wang H. Cloud-Assisted EHR sharing with security and privacy preservation via consortium blockchain. IEEE Access, 2019, 7: 136704−136719 doi: 10.1109/ACCESS.2019.2943153
    [5] 袁勇, 倪晓春, 曾帅, 王飞跃. 区块链共识算法的发展现状与展望. 自动化学报. 自动化学报, 2018, 44(11): 2011−2022

    Yuan Yong, Ni Xiao-Chun, Zeng Shuai, WANG Fei-Yue. Blockchain consensus algorithms: the state of the art and future trends. Acta Automatica Sinica, 2018, 44(11): 2011−2022
    [6] 韩璇, 袁勇, 王飞跃. 区块链安全问题: 研究现状与展望. 自动化学报, 2019, 45(1): 206−225

    Han Xuan, Yuan Yong, Wang Fei-Yue. Security problems on blockchain: the state of the art and future trends. Acta Automatica Sinica, 2019, 45(1): 206−225
    [7] 曾帅, 袁勇, 倪晓春, 王飞跃. 面向比特币的区块链扩容: 关键技术, 制约因素与衍生问题. 自动化学报, 2019, 45(6): 1015−1030

    Zeng Shuai, Yuan Yong, Ni Xiao-Chun, Wang Fei-Yue. Scaling blockchain towards bitcoin: key technologies, constraints and related issues. Acta Automatica Sinica, 2019, 45(6): 1015−1030
    [8] Yue X, Wang H, Jin D, Li M, Jiang W. Healthcare data gateways: found healthcare intelligence on blockchain with novel privacy risk control. Journal Of Medical Systems, 2016, 40(10): 218−226 doi: 10.1007/s10916-016-0574-6
    [9] Xia Q, Sifah E B, Smahi A, Amofa S, Zhang X. BBDS: Blockchain-Based data sharing for electronic medical records in cloud environments. Information, 2017, 8(2): 44−60 doi: 10.3390/info8020044
    [10] 张超, 李强, 陈子豪, 黎祖睿, 张震. Medical Chain: 联盟式医疗区块链系统. 自动化学报, 2019, 45(8): 1495−1510

    Zhang Chao, Li Qiang, Chen Zi-Hao, Li Zu-Rui, Zhang Zhen. Medical chain: alliance medical blockchain system. Acta Automatica Sinica, 2019, 45(8): 1495−1510
    [11] Chen Y, Ding S, Xu Z, Zheng H, Yang SS. Blockchain-Based medical records secure storage and medical service framework. Journal Of Medical Systems, 2019, 43(1): 5−14 doi: 10.1007/s10916-018-1121-4
    [12] Zhang A, Lin Xiao-Dong. Towards secure and privacy-preserving data sharing in e-health systems via consortium blockchain. Journal Of Medical Systems, 2018, 42(8): 140−158 doi: 10.1007/s10916-018-0995-5
    [13] Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G. Public key encryption with keyword search. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Heidelberg Springer, 2004. 506−522
    [14] Baek J, Safavi-Naini R, Susilo W. Public key encryption with keyword search revisited. In: Proceedings of the International conference on Computational Science and Its Applications. Berlin, Germany: Heidelberg Springer, 2008. 1249−1259
    [15] Hu C, Liu P. An enhanced searchable public key encryption scheme with a designated tester and its extensions. Journal Of Computer, 2012, 7(3): 716−723
    [16] Shao J, Cao Z, Liang X, Lin H. Proxy re-encryption with keyword search Information Science, 2010, 180(13): 2576−2587 doi: 10.1016/j.ins.2010.03.026
    [17] Ryu E K, Takagi T. Efficient coSnjunctive keyword-searchable encryption. In: Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops. Niagara Falls, Canada: 2007, 1: 409−414
    [18] Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data. In: Proceedings of the Theory of Cryptography Conference. Berlin, Germany: Heidelberg Springer, 2007. 535−554
    [19] Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Heidelberg Springer, 1998. 127−144
    [20] Fang L, Susilo W, Ge C, Wang J. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theoretical Computer Science, 2012, 462: 39−58 doi: 10.1016/j.tcs.2012.08.017
    [21] Shao J, Cao Z. Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption. Information Sciences, 2012, 206: 83−95 doi: 10.1016/j.ins.2012.04.013
    [22] Tang F, Li H, Chang J. Multi-hop unidirectional proxy re-encryption from multilinear maps. IEICE Transactions On Fundamentals Of Electronics, Communications And Computer Sciences, 2015, 98(2): 762−766
    [23] 刘振华, 周佩琳, 段淑红. 支持关键词搜索的属性代理重加密方案. 电子与信息学报,2018, 40(3): 683−689 doi: 10.11999/JEIT170448

    Liu Zhen-Hua, Zhou Pei-Lin, Duan Shu-Hong. Attribute-based proxy re-encryption scheme with keyword search. Journal Of Electronics And Information Technology, 2018, 40(3): 683−689 doi: 10.11999/JEIT170448
    [24] 欧阳丽炜, 王帅, 袁勇, 倪晓春, 王飞跃. 智能合约:架构及进展. 自动化学报, 2019, 45(3): 445−457

    OuYang Li-Wei, Wang Shuai, Yuan Yong, Ni Xiao-Chun, Wang Fei-Yue. Smart contracts: architecture and research progresses. Acta Automatica Sinica, 2019, 45(3): 445−457
    [25] Peterson K, Deeduvanu R, Kanjamala P, Boles K. A blockchain-based approach to health information exchange networks. In: Proceedings of the NIST Workshop Blockchain Healthcare. Berlin, Germany: Heidelberg Springer, 2016, 1: 1−10
    [26] Zhang J, Xue N, Huang X. A secure system for pervasive social network-based healthcare. IEEE Access, 2016, 4: 9239−9250 doi: 10.1109/ACCESS.2016.2645904
    [27] 韩笑, 曾琦, 曹永明. 一种有效的带关键字搜索的代理重加密方案. 计算机与现代化, 2019, 283(03): 121−125

    Han Xiao, Zeng Qi, Cao Yong-Ming. An efficient proxy re-encryption scheme with keyword search Computer And Modernization, 2019, 283(03): 121−125
    [28] 郭丽峰, 李婷. 改进的带关键字搜索的代理重加密方案S. 山西大学学报(自然科学版),2016, 39(3): 434−441

    Guo Li-Feng, Li Ting. Improved proxy re-encryption with keyword search scheme Journal Of Shanxi University (Natural Science Edition), 2016, 39(3): 434−441
  • 加载中
图(5) / 表(6)
计量
  • 文章访问数:  997
  • HTML全文浏览量:  243
  • PDF下载量:  280
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-11-25
  • 录用日期:  2020-05-12
  • 网络出版日期:  2022-06-28
  • 刊出日期:  2022-06-01

目录

    /

    返回文章
    返回