[1]梅 颖.安全存储医疗记录的区块链方法研究[J].江西师范大学学报(自然科学版),2017,(05):484-490.
 MEI Ying.The Utilizing Blockchain-Based Method of the Secure Storage of Medical Records[J].Journal of Jiangxi Normal University:Natural Science Edition,2017,(05):484-490.
点击复制

安全存储医疗记录的区块链方法研究()
分享到:

《江西师范大学学报》(自然科学版)[ISSN:1006-6977/CN:61-1281/TN]

卷:
期数:
2017年05期
页码:
484-490
栏目:
出版日期:
2017-11-01

文章信息/Info

Title:
The Utilizing Blockchain-Based Method of the Secure Storage of Medical Records
作者:
梅 颖
中国传媒大学计算机学院,北京 100024
Author(s):
MEI Ying
School of Computer,Communication University of China,Beijing 100024,China
关键词:
区块链 医疗记录 安全存储 隐私保护
Keywords:
block chain medical records secure storage privacy preserving
分类号:
TP 391
文献标志码:
A
摘要:
针对医疗信息系统中存在的医疗信息记录存储的安全和隐私保护问题,结合区块链和云存储技术,提出了一个医疗记录安全存储方案.该方案利用区块链来保存医疗记录的公共信息、匿名身份和访问权限,使医疗记录的真实数据加密保存在链下存储结构中,有效实现了病人对个人医疗数据的所有权和访问权限的控制以及对敏感医疗数据的安全存储.
Abstract:
The security and privacy preserving of medical information records in medical information system has been addressed.A scheme for secure storage of medical records based on block chain and cloud storage technology has been proposed.It uses block chain to store public information,anonymous identities and access rights of the medical records,and the encrypted real data of the medical records is stored in the off-chain cloud storage structure.It realizes the control of the patient’s ownership and access permission to the personal medical data,and secure storage of sensitive medical data.

参考文献/References:

[1] 庞辉,梁伟,杜剑亮,等.美国医院电子医疗记录低应用率给中国医院电子医疗记录发展的启示 [J].中国病案,2013,(10):11-13.
[2] Sweeney L.K-anonymity:a model for protecting privacy [J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
[3] Machanavajjhala A,Kifer D,Gehrke J,et al.l-diversity:privacy beyond k-anonymity [J].ACM Transactions on Knowledge Discovery from Data(TKDD),2007,1(1):3.
[4] Li Nihui,Li Tiangcheng,Venkatasubramanian S.t-closeness:Privacy beyond k-anonymity and l-diversity [C].IEEE 23rd International Conference on IEEE,2007:106-115.
[5] De Montjoye Y A,Hidalgo C A,Verleysen M,et al.Unique in the crowd:the privacy bounds of human mobility [J].Scientific Reports,2013,3:1376.
[6] Narayanan A,Shmatikov V.How to break anonymity of the netflix prize dataset [EB/OL].
[2017-01-13].http://smanticscholar.org/5611/6e8ce3f57bec578ac60f6d68333aea5af59e.pdf
[7] Dwork C.Differential privacy [M]us:Springer,2011:338-340.
[8] Gentry C.Fully homomorphic encryption using ideal lattices [J]Acm sysmpoium on computing,2009,9(4):169-178.
[9] Xhafa F,Li Jingwei,Zhao Gansen,et al.Designing cloud-based electronic health record system with attribute-based encryption [J].Multimedia Tools and Applications,2015,74(10):3441.
[10]Zyskind G,Nathan O.Decentralizing privacy:using blockchain to protect personal data [C].Security and Privacy Workshops(SPW),IEEE,2015:180-184.
[11] Karame G O,Androulaki E,Capkun S.Double-spending fast payments in bitcoin [C].Proceedings of the 2012 ACM conference on Computer and communications security,2012:906-917.
[12] Antonopoulos A M.Mastering Bitcoin:unlocking digital cryptocurrencies [M].Sebastopol O’Reilly Media,Inc,2014.
[13] Christidis K,Devetsikiotis M.Blockchains and smart contracts for the Internet of Things [J].IEEE Access,2016,4:2292-2303.
[14] Greenspan G.Ending the bitcoin vs blockchain debate [J].MultiChain blog URL:http://www.multichain.com/blog/2015/07/bitcoin-vs-blockchain-debate,2015.
[15] Douceur J R.The sybil attack [C].Berlin:Springer Berlin Heidelberg,2002:251-260.
[16] Roe M.Performance of block ciphers and hash functions-one year later [C].Berlin:Springer Berlin Heidelberg,1994:359-362.

备注/Memo

备注/Memo:
收稿日期:2017-03-22基金项目:国家科技支撑计划(2015BAK05B03)资助项目.作者简介:梅 颖(1973-),男,湖北黄梅人,副教授,博士,主要从事应用密码学、数据安全和隐私保护等方面的研究.E-mail:178445547@qq.com
更新日期/Last Update: 1900-01-01