Computer Science ›› 2021, Vol. 48 ›› Issue (6A): 498-503.doi: 10.11896/jsjkx.201000143

• Information Security • Previous Articles     Next Articles

Electronic Prescription Sharing Scheme Based on Blockchain and Proxy Re-encryption

TANG Fei1,2, CHEN Yun-long1, FENG Zhuo1   

  1. 1 School of Computer Science and Technology,Chongqing University of Posts and Telecommunications,Chongqing 400065,China
    2 School of Cyber Security and Information Law,Chongqing University of Posts and Telecommunications,Chongqing 400065,China
  • Online:2021-06-10 Published:2021-06-17
  • About author:TANG Fei,born in 1986,Ph.D,associate professor.His main research interests include public key cryptography,blockchain,and so on.
  • Supported by:
    National Natural Science Foundation of China(61702067) and Chongqing Natural Science Foundations(cstc2017jcyjAX0201).

Abstract: The storage mechanism of electronic prescription data generally is centralized.Such centralized mechanism may suffer from the risk of insider tampering attack.In addition,prescription data is important privacy information for users.Therefore,it needs to be encrypted during storage or transmission.However,common encryption schemes often have the problem that they are difficult to sharing.In order to solve the problems of electronic prescription storage centralization,sharing difficulties and high storage and transmission security requirements,this work proposes an electronic prescription sharing scheme based on blockchain and conditional proxy re-encryption.The conditional proxy re-encryption scheme can provide an efficient ciphertext forwarding mechanism for electronic prescription sharing.It also can realize a fine-grained division method of decryption authority.The traditional proxy re-encryption scheme based on identity conditions requires a trusted key generation center (KGC) to generate user keys.However,this requirement is in contradiction with the decentralized feature of the blockchain.We use the distributed key generation technology to solve this key escrow problem,and construct a conditional proxy re-encryption scheme with multiple authorities to make it suitable for blockchain scenarios.Finally,we analyze the proposed scheme from the aspects of correctness and safety.

Key words: Blockchain, Conditional proxy re-encryption, Distributed key generation, Electronic prescription

CLC Number: 

  • TP311
[1] ALSHALALI T,MBALE K,JOSYULA D.Security and privacy of electronic health records sharing using hyperledger fabric [C]//2018 International Conference on Computational Science and Computational Intelligence (CSCI).IEEE,2018:760-763.
[2] NAKAMOTO S.Bitcoin:a peer-to-peer electronic cash system [EB/OL].https://bitcoin.org/bitcoin/pdf.
[3] TANG F,MA S,XIANG Y,et al.An efficient authentication scheme for blockchain-based electronic health records [J].IEEE Access,2019,7:41678-41689.
[4] DAGHER G G,MOHLER J,MILOJKOVIC M,et al.Ancile:Privacy-preserving framework for access control and interoperability of electronic health records using blockchain technology [J].Sustainable Cities and Society,2018,39:283-297.
[5] JIANG S,CAO J N,WU H Q,et al.Blochie:A blockchain based platform for healthcare information exchange [C]//2018 IEEE International Conference on Smart Computing.Malaysia:IEEE Press,2018:49-56.
[6] OMAR A A,RAHMAN S,BASU A,et al.Medibchain:Ablockchain based privacy preserving platform for healthcare data [C]//International Conference on Security,Privacy and Anonymity in Computation,Communication and Storage.Cham:Springer Press,2017:534-543.
[7] XIA Q,SIFAH E B,ASAMOAH K O,et al.MeDShare:Trustless medical data sharing among cloud service providers via blockchain [J].IEEE Access,2017,5:14757-14767.
[8] LIBERT B,VERGNAUD D.Unidirectional chosen-ciphertextsecure proxy re-encryption [J].IEEE Transactions on Information Theory,2011,57(3):1786-1802.
[9] WENG J,DENG R H,DING X H.Conditional proxy re-en-cryption secure against chosen-ciphertext attack [C]//Proceedings of the 4th International Symposium on Information,Computer and Communications Security.New York:ACM Press,2009:322-332.
[10] SHAO J,WEI G Y,LING Y,et al.Identity-based conditionalproxy re-encryption [C]//2011 IEEE International Conference on Communications (ICC).Kyoto:IEEE Press,2011:1-5.
[11] CHEN Y L,LI H,LI K J,et al.An improved P2P file system scheme based on IPFS and Blockchain [C]//2017 IEEE International Conference on Big Data (Big Data).Boston:IEEE Press,2017:2652-2657.
[12] ZHENG Q H,LI Y,CHEN P,et al.An innovative IPFS-based storage model for blockchain [C]//2018 IEEE International Conference on Web Intelligence (WI).Santiago:IEEE Press,2018:704-708.
[13] ZHANG C W,MAN Y,HE J,et al.IPFS-based storage and transmission for biological data [J].Cyberspace Security,2019,3(10):69-75.
[14] YE W W,OU Q Y,WEI W.Provably secure identity-based conditional proxy re-encryption scheme [J].Computer Engineering,2017,43(9):194-198.
[15] AZARIA A,EKBLAW A,VIEIRA T,et al.Medrec:Usingblockchain for medical data access and permission management [C]//2016 2nd International Conference on Open and Big Data (OBD).Vienna:IEEE Press,2016:25-30.
[16] LUO W J,WEN S L,CHENG Y.Blockchain-based electronic health record sharing scheme [J].Journal of Computer Applications,2020,40(1):157-161.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[3] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[4] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[5] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[6] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[13] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[14] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[15] FAN Jia-xing, WANG Zhi-wei. Hierarchical Anonymous Voting Scheme Based on Threshold Ring Signature [J]. Computer Science, 2022, 49(1): 321-327.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!