计算机科学 ›› 2020, Vol. 47 ›› Issue (4): 305-311.doi: 10.11896/jsjkx.190300087

所属专题: 区块链技术

• 信息安全 • 上一篇    下一篇

基于联盟区块链的医疗健康数据安全模型

冯涛, 焦滢, 方君丽, 田野   

  1. 兰州理工大学计算机与通信学院 兰州730000
  • 收稿日期:2019-03-20 出版日期:2020-04-15 发布日期:2020-04-15
  • 通讯作者: 冯涛(fengt@lut.cn)
  • 基金资助:
    国家自然科学基金(61462060)

Medical Health Data Security Model Based on Alliance Blockchain

FENG Tao, JIAO Ying, FANG Jun-li, TIAN Ye   

  1. School of Computer and Communication,Lanzhou University of Technology,Lanzhou 730000,China
  • Received:2019-03-20 Online:2020-04-15 Published:2020-04-15
  • Contact: FENG Tao,born in 1970,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include network and information security.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61462060)

摘要: 传统医疗信息系统中总是存在医疗健康数据安全存储难和共享难的问题,不同身份的人员在访问和共享医疗健康数据时都受到比较严格的限制,且验证身份和数据的真实性需要大量的资源和时间。针对传统医疗信息系统中存在的存储集中、共享安全性低和达成一致困难等问题,提出了一个基于联盟区块链的医疗健康数据安全模型。该模型根据目前的医疗资源分布情况将医疗机构划分等级,使用股份授权证明机制(Delegate Proot of Stake,DPOS)和实用拜占庭机制(Practical Byzantine Fautt Tolerante,PBFT)结合的混合共识机制保证在没有中心节点的情况下联盟中医疗机构可以快速达成一致,共享医疗健康数据;并根据区块链去中心、安全可信和防止篡改等特点,将数据记录及其他重要信息存储在区块链上,而将完整医疗数据加密存储在分布式数据库(Distributed Database,DDB)中,在安全存储用户医疗健康数据的同时,提高了数据在各医疗机构间的共享效率。安全性分析表明,该模型在容错范围内可以保护医疗健康数据,防止其被篡改和共谋;一致性分析表明,该模型有99%的概率保证联盟中医疗机构达成共识并共享医疗数据。

关键词: 安全模型, 代理重加密, 混合共识机制, 区块链, 医疗健康数据

Abstract: In traditional medical information system,medical health data security storage and sharing have been becoming a challenging task.There are many restrictions in process of health data accessing and sharing for different people of identity,which spends a lot of resources and time on identity verification and data authentication.Aiming at these problems such as storage of the high concentration,unreliable data sharing security and the difficulty of reaching agreement,this paper proposed an alliance blockchain-based medical health data security model.According to the distribution of medical resources in reality,the medical institutions are ranked in the security model,and then combine DPOS with PBFT to ensure that the medical institutions can reach an agreement rapidly without a central node and share medical data in alliance.The security model has the advantages of decentralization,high security and tamper resistance,so it can store data records and other important information on the blockchain,but the original medical data is stored in Distributed database.The use’s medical health data is stored securely,meanwhile the sharing efficiency among the medical institutions is improved.Security analysis shows that the proposed model can protect medical health data within the scope of fault tolerance,prevent the data from tampering and the collusion problem.The proposed model has a 99% probability to ensure that the medical institutions can reach a consensus and share medical data in alliance by the consistency analysis.

Key words: Blockchain, Hybrid consensus mechanism, Medical health data, Proxy re-encryption, Security model

中图分类号: 

  • TP309.2
[1]CHRISTIDIS K,DEVETSIKIOTIS M.Blockchains and smart contracts for the Internet of Things[J].IEEE Access,2016,4:2292-2303.
[2]AZARIA A,EKBLAW A,VIEIRA T,et al.MedRec:usingblockchain for medical data access and permission management[C]//2016 2nd International Conference on Open and Big Data (OBD).Vienna,Austria.IEEE,2016:25-30.
[3]ZHAO H W,ZHANG Y,PENG Y,et al.Lightweight backup and efficient recovery scheme for health blockchain keys[C]//2017 IEEE 13th International Symposium on Autonomous Decentralized System (ISADS).Bangkok,Thailand:IEEE,2017.
[4]SHRIER A A,CHANG A,DIAKUN-THIBAULT N,et al.Blockchain and health IT:algorithms,privacy,and data.http://www.truevaluemetrics.org/DBpdfs/Technology/Blockchain/1-78-block-chainandhealthitalgorithmsprivacydata_whitepaper.pdf.
[5]ICHIKAWA D,KASHIYAMA M,UENO T.Tamper-resistant mobile health using blockchain technology[J].JMIR MHealth and UHealth,2017,5(7):e111.
[6]CHEN L,XU L,GAO Z,et al.Protecting Early Stage Proof-of-Work Based Public Blockchain[C]// 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W).IEEE,2018:122-127.
[7]LI D,WEI J W.Theory,application fields and challenge of the blockchain technology[J].Telecommunications Science,2016,32(12):20-25.
[8]HE P,YU G,ZHANG Y F,et al.Survey on blockchaintechnology and its application prospect[J].Computer Science,2017,44(4):1-7,15.
[9]CASTRO M,LISKOV B.Practical byzantine fault tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation.New Orleans:Usenix Association,1999:173-186.
[10]EASTLAKE D,JONES P.Message digest (MD5) algorithmand secure hash algorithm (SHA)[M]//Encyclopedia of Multimedia.Boston,MA:Springer US,2006:407-408.
[11]SZYDLO M.Merkle tree traversal in log space and time[M]//Advances in Cryptology - EUROCRYPT 2004.Berlin:Springer,2004:541-554.
[12]CORON J S,DODIS Y,MALINAUD C,et al.Merkle-damgard revisited:how to construct a hash function[M]//Advances in Cryptology - CRYPTO 2005.Berlin:Springer,2005:430-448.
[13]BLAZE M,BLEUMER G,STRAUSS M.Divertible protocolsand atomic proxy cryptography[M]//Lecture Notes in Compu-ter Science.Berlin:Springer,1998:127-144.
[14]NISHIMAKI R,XAGAWA K.Key-private proxy Re-encryption from lattices,revisited[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2015,E98.A(1):100-116.
[15]ATTIYA H,CENSOR-HILLEL K.Lower bounds for randomized consensus under a weak adversary[J].SIAM Journal on Computing,2010,39(8):3885-3904.
[16]CAO B,LIN L,LI Y,et al.Review of blockchain research.Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition),2020:32(1):1-14.
[17]WU T,HUANG K,ZHOU L L,et al.Research on Blockchain Consistency Algorithm with State Legality Verification.Computer Engineering,2018,44(1):160-164.
[18]HAILEMICHAEL M A,MARCORUIZ L,BELLIKA J G.Privacy-preserving Statistical Query and Processing on Distributed OpenEHR Data[J].Studies in Health Technology & Informa-tics,2015,210:766-770.
[19]KEMKAR O S,KALODE P.Formulation of Distributed Electronic Patient Record (DEPR) System Using Openemr Concept [J].International Journal of Engineering Innovations and Research,2015,4(1):85-89.
[20]YUE X,WANG H J,JIN D W,et al.Healthcare data gateways:found healthcare intelligence on blockchain with novel privacy risk control[J].Journal of Medical Systems,2016,40(10):218.
[21]XUE T F,FU Q C,WANG C,et al.A medical data sharingmodel via blockchain[J].Acta Automatica Sinica,2017,43(9):1555-1562.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[3] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[4] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[5] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[6] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[7] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[8] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[9] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[10] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[11] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
[12] 王鑫, 周泽宝, 余芸, 陈禹旭, 任昊文, 蒋一波, 孙凌云.
一种面向电能量数据的联邦学习可靠性激励机制
Reliable Incentive Mechanism for Federated Learning of Electric Metering Data
计算机科学, 2022, 49(3): 31-38. https://doi.org/10.11896/jsjkx.210700195
[13] 张潆藜, 马佳利, 刘子昂, 刘新, 周睿.
以太坊Solidity智能合约漏洞检测方法综述
Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts
计算机科学, 2022, 49(3): 52-61. https://doi.org/10.11896/jsjkx.210700004
[14] 杨昕宇, 彭长根, 杨辉, 丁红发.
基于演化博弈的理性拜占庭容错共识算法
Rational PBFT Consensus Algorithm with Evolutionary Game
计算机科学, 2022, 49(3): 360-370. https://doi.org/10.11896/jsjkx.210900110
[15] 范家幸, 王志伟.
基于门限环签名的分级匿名表决方案
Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature
计算机科学, 2022, 49(1): 321-327. https://doi.org/10.11896/jsjkx.201000032
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!