Computer Science ›› 2020, Vol. 47 ›› Issue (4): 305-311.doi: 10.11896/jsjkx.190300087

Special Issue: Block Chain Technology

• Information Security • Previous Articles     Next Articles

Medical Health Data Security Model Based on Alliance Blockchain

FENG Tao, JIAO Ying, FANG Jun-li, TIAN Ye   

  1. School of Computer and Communication,Lanzhou University of Technology,Lanzhou 730000,China
  • Received:2019-03-20 Online:2020-04-15 Published:2020-04-15
  • Contact: FENG Tao,born in 1970,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include network and information security.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61462060)

Abstract: In traditional medical information system,medical health data security storage and sharing have been becoming a challenging task.There are many restrictions in process of health data accessing and sharing for different people of identity,which spends a lot of resources and time on identity verification and data authentication.Aiming at these problems such as storage of the high concentration,unreliable data sharing security and the difficulty of reaching agreement,this paper proposed an alliance blockchain-based medical health data security model.According to the distribution of medical resources in reality,the medical institutions are ranked in the security model,and then combine DPOS with PBFT to ensure that the medical institutions can reach an agreement rapidly without a central node and share medical data in alliance.The security model has the advantages of decentralization,high security and tamper resistance,so it can store data records and other important information on the blockchain,but the original medical data is stored in Distributed database.The use’s medical health data is stored securely,meanwhile the sharing efficiency among the medical institutions is improved.Security analysis shows that the proposed model can protect medical health data within the scope of fault tolerance,prevent the data from tampering and the collusion problem.The proposed model has a 99% probability to ensure that the medical institutions can reach a consensus and share medical data in alliance by the consistency analysis.

Key words: Blockchain, Hybrid consensus mechanism, Medical health data, Proxy re-encryption, Security model

CLC Number: 

  • TP309.2
[1]CHRISTIDIS K,DEVETSIKIOTIS M.Blockchains and smart contracts for the Internet of Things[J].IEEE Access,2016,4:2292-2303.
[2]AZARIA A,EKBLAW A,VIEIRA T,et al.MedRec:usingblockchain for medical data access and permission management[C]//2016 2nd International Conference on Open and Big Data (OBD).Vienna,Austria.IEEE,2016:25-30.
[3]ZHAO H W,ZHANG Y,PENG Y,et al.Lightweight backup and efficient recovery scheme for health blockchain keys[C]//2017 IEEE 13th International Symposium on Autonomous Decentralized System (ISADS).Bangkok,Thailand:IEEE,2017.
[4]SHRIER A A,CHANG A,DIAKUN-THIBAULT N,et al.Blockchain and health IT:algorithms,privacy,and data.http://www.truevaluemetrics.org/DBpdfs/Technology/Blockchain/1-78-block-chainandhealthitalgorithmsprivacydata_whitepaper.pdf.
[5]ICHIKAWA D,KASHIYAMA M,UENO T.Tamper-resistant mobile health using blockchain technology[J].JMIR MHealth and UHealth,2017,5(7):e111.
[6]CHEN L,XU L,GAO Z,et al.Protecting Early Stage Proof-of-Work Based Public Blockchain[C]// 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W).IEEE,2018:122-127.
[7]LI D,WEI J W.Theory,application fields and challenge of the blockchain technology[J].Telecommunications Science,2016,32(12):20-25.
[8]HE P,YU G,ZHANG Y F,et al.Survey on blockchaintechnology and its application prospect[J].Computer Science,2017,44(4):1-7,15.
[9]CASTRO M,LISKOV B.Practical byzantine fault tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation.New Orleans:Usenix Association,1999:173-186.
[10]EASTLAKE D,JONES P.Message digest (MD5) algorithmand secure hash algorithm (SHA)[M]//Encyclopedia of Multimedia.Boston,MA:Springer US,2006:407-408.
[11]SZYDLO M.Merkle tree traversal in log space and time[M]//Advances in Cryptology - EUROCRYPT 2004.Berlin:Springer,2004:541-554.
[12]CORON J S,DODIS Y,MALINAUD C,et al.Merkle-damgard revisited:how to construct a hash function[M]//Advances in Cryptology - CRYPTO 2005.Berlin:Springer,2005:430-448.
[13]BLAZE M,BLEUMER G,STRAUSS M.Divertible protocolsand atomic proxy cryptography[M]//Lecture Notes in Compu-ter Science.Berlin:Springer,1998:127-144.
[14]NISHIMAKI R,XAGAWA K.Key-private proxy Re-encryption from lattices,revisited[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2015,E98.A(1):100-116.
[15]ATTIYA H,CENSOR-HILLEL K.Lower bounds for randomized consensus under a weak adversary[J].SIAM Journal on Computing,2010,39(8):3885-3904.
[16]CAO B,LIN L,LI Y,et al.Review of blockchain research.Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition),2020:32(1):1-14.
[17]WU T,HUANG K,ZHOU L L,et al.Research on Blockchain Consistency Algorithm with State Legality Verification.Computer Engineering,2018,44(1):160-164.
[18]HAILEMICHAEL M A,MARCORUIZ L,BELLIKA J G.Privacy-preserving Statistical Query and Processing on Distributed OpenEHR Data[J].Studies in Health Technology & Informa-tics,2015,210:766-770.
[19]KEMKAR O S,KALODE P.Formulation of Distributed Electronic Patient Record (DEPR) System Using Openemr Concept [J].International Journal of Engineering Innovations and Research,2015,4(1):85-89.
[20]YUE X,WANG H J,JIN D W,et al.Healthcare data gateways:found healthcare intelligence on blockchain with novel privacy risk control[J].Journal of Medical Systems,2016,40(10):218.
[21]XUE T F,FU Q C,WANG C,et al.A medical data sharingmodel via blockchain[J].Acta Automatica Sinica,2017,43(9):1555-1562.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[3] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[4] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[5] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[6] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[13] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[14] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[15] FAN Jia-xing, WANG Zhi-wei. Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature [J]. Computer Science, 2022, 49(1): 321-327.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!