Abstract

Electronic medical records can help people prevent diseases, improve cure rates, provide a significant basis for medical institutions and pharmaceutical companies, and provide legal evidence for medical negligence and medical disputes. However, the integrity and security problems of electronic medical data still intractable. In this paper, based on the ciphertext policy attribute-based encryption system and IPFS storage environment, combined with blockchain technology, we constructed an attribute-based encryption scheme for secure storage and efficient sharing of electronic medical records in IPFS storage environment. Our scheme is based on ciphertext policy attribute encryption, which effectively controls the access of electronic medical data without affecting efficient retrieval. Meanwhile, we store the encrypted electronic medical data in the decentralized InterPlanetary File System (IPFS), which not only ensures the security of the storage platform but also solves the problem of the single point of failure. Besides, we leverage the non-tamperable and traceable nature of blockchain technology to achieve secure storage and search for medical data. The security proof shows that our scheme achieves selective security for the choose keyword attacks. Performance analysis and real data set simulation experiments shows that our scheme is efficient and feasible.

Highlights

  • Currently, the rapid development of information technology has made electronic information systems more widely used in medical treatment, and a large amount of medical data is generated every day, such as electronic medical records, medical images, diagnostic reports, infectious diseases, etc., and proper leverage of these medical data can infectious diseases be predicted in advance, and prepare for protection, but it can be used as a legal evidence for medical disputes

  • Inspired by the above literature, we put forward a scheme for encrypting electronic medical records based on attributes, in which data is stored in InterPlanetary File System (IPFS) and the entire process of storage and search is recorded by the blockchain

  • Our scheme is selectively secure if no polynomial − time adversary can win the following games with a non-negligible advantage: Selective Game for CP-Attribute-based encryption (ABE): Init: Challenger gets two ciphertext policies W0, W1 promised by the adversary

Read more

Summary

INTRODUCTION

The rapid development of information technology has made electronic information systems more widely used in medical treatment, and a large amount of medical data is generated every day, such as electronic medical records, medical images, diagnostic reports, infectious diseases, etc., and proper leverage of these medical data can infectious diseases be predicted in advance, and prepare for protection, but it can be used as a legal evidence for medical disputes. Our Contribution: In order to address the effective access control of electronic medical records and the semi-honest and curious question of cloud servers, we constructed an attribute-based encryption scheme for secure storage and access of electronic medical records in the IPFS storage environment. Guo et al [12] proposed an access control architecture named EHR for controlling access of electronic health records which are stored in the semi-honest and curious cloud server, they leverage CP-ABE technique to encrypt medical data and assign different users with distinct right to search. Inspired by the above literature, we put forward a scheme for encrypting electronic medical records based on attributes, in which data is stored in IPFS and the entire process of storage and search is recorded by the blockchain.

HARDNESS ASSUMPTIONS
OUR SCHEME OVERVIEW
SECURITY MODEL
OUR CONCRETE CONSTRUCTION
SECURITY PROOF
STORAGE COST COMPARISON
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call