Secure medical data sharing scheme based on traceable ring signature and blockchain

被引:28
作者
Lai, Chengzhe [1 ]
Ma, Zhe [2 ]
Guo, Rui [2 ,3 ]
Zheng, Dong [2 ,4 ]
机构
[1] Xian Univ Posts & Telecommun, Natl Engn Lab Wireless Secur, Xian 710121, Peoples R China
[2] Xian Univ Posts & Telecommun, Natl Engn Lab Wireless Secur, Sch Cyberspace Secur, Xian 710121, Peoples R China
[3] Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710121, Peoples R China
[4] Westone Cryptol Res Ctr, Beijing 100070, Peoples R China
基金
中国国家自然科学基金;
关键词
Blockchain; Medical data sharing; Distributed key generation; Traceable ring signature; Privacy; ELECTRONIC HEALTH RECORDS;
D O I
10.1007/s12083-022-01303-w
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In order to solve the problem of medical data sharing difficulties among medical institutions, we propose a secure medical data sharing scheme based on traceable ring signature and blockchain. Firstly, a certificateless traceable ring signature algorithm based on distributed key generation is proposed to provide data integrity with privacy preservation. Secondly, the smart contract combined with access control and Self-Controlling Object (SCO) can realize the decryption outsourcing and data sharing. In addition, the proposed scheme uses the InterPlanetary File System (IPFS) to store the oceans of medical privacy data, and encrypts the hash index to store, which improves the efficiency of data sharing. Finally, integrated with the blockchain, we can select the proxy node and upload the SCO package to the blockchain node for data sharing by using consensus mechanism. The security analysis shows that the scheme can realize the electronic health record (EHR) source tracking while achieving secure data sharing and privacy protection. In the performance evaluation, we compare the functionality with other schemes and conclude that our scheme is well-functional. Also, the time-consuming simulation of the algorithms in our scheme using the PBC library reflects a high practicality. The results show that the proposed scheme is secure in terms of medical data sharing and privacy protection, and feasible for data source tracking.
引用
收藏
页码:1562 / 1576
页数:15
相关论文
共 41 条
[1]  
Akarca D, 2019, PROCEEDINGS OF THE 2019 10TH INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS, SERVICES AND TECHNOLOGIES (DESSERT), P108, DOI [10.1109/DESSERT.2019.8770037, 10.1109/dessert.2019.8770037]
[2]   EdgeMediChain: A Hybrid Edge Blockchain-Based Framework for Health Data Exchange [J].
Akkaoui, Raifa ;
Hei, Xiaojun ;
Cheng, Wenqing .
IEEE ACCESS, 2020, 8 :113467-113486
[3]   MedRec: Using Blockchain for Medical Data Access and Permission Management [J].
Azaria, Asaph ;
Ekblaw, Ariel ;
Vieira, Thiago ;
Lippman, Andrew .
PROCEEDINGS 2016 2ND INTERNATIONAL CONFERENCE ON OPEN AND BIG DATA - OBD 2016, 2016, :25-30
[4]  
Benet J., 2014, arXiv
[5]   Virtual Ring Routing: Network routing inspired by DHTs [J].
Caesar, Matthew ;
Castro, Miguel ;
Nightingale, Edmund B. ;
O'Shea, Greg ;
Rowstron, Antony .
ACM SIGCOMM COMPUTER COMMUNICATION REVIEW, 2006, 36 (04) :351-362
[6]  
Calkins H, 2017, J ARRYTHM, V33, P369, DOI 10.1016/j.joa.2017.08.001
[7]   匿名性可撤销的高效环签名构建 [J].
程小刚 ;
郭韧 ;
陈永红 .
计算机工程与设计, 2015, 36 (04) :857-861
[8]  
Esposito C, 2018, IEEE CLOUD COMPUT, V5, P31
[9]  
Goyal V., 2006, PROC ADV 24 ANN INT, P89, DOI [DOI 10.1145/1180405.1180418, 10.1145/1180405.1180418]
[10]  
He MZ., 2021, COMPUTER ENG APPL, V57, P140