2022
DOI: 10.1002/ett.4510
|View full text |Cite
|
Sign up to set email alerts
|

A fine‐grained and secure health data sharing scheme based on blockchain

Abstract: Electronic health record (EHR) allows patients to use an open channel (ie, Internet) to control, share and manage their health records among family members, healthcare providers and other third party data users. Thus, in such an environment, privacy, confidentiality, and data consistency are the major challenges. Although cloud‐based EHR addresses the aforementioned discussions, these are prone to various malicious attacks, trust management and non‐repudiation among servers. Recently, due to the property of im… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(3 citation statements)
references
References 30 publications
0
1
0
Order By: Relevance
“…If the user has private keys and intermediate decrypt parameters, he or she may compute the decryption key. Chen et al [59] offer BFHS, a blockchain-based method for the safe, granular exchange of EHRs. On BFHS, they encrypt EHRs using ciphertext-policy ABE and upload them to the IPFS for storage, whilst the matching index is encrypted with proxy re-encryption and stored on a medical consortium blockchain.…”
Section: Encryptionmentioning
confidence: 99%
“…If the user has private keys and intermediate decrypt parameters, he or she may compute the decryption key. Chen et al [59] offer BFHS, a blockchain-based method for the safe, granular exchange of EHRs. On BFHS, they encrypt EHRs using ciphertext-policy ABE and upload them to the IPFS for storage, whilst the matching index is encrypted with proxy re-encryption and stored on a medical consortium blockchain.…”
Section: Encryptionmentioning
confidence: 99%
“…It identifies the user with a set of attributes, and if the user’s attribute set matches the set required for ciphertext decryption, the user can decrypt the private key to recover the ciphertext to plaintext. This allows for “one-to-many” encryption and decryption of data and reduces the system overhead ( Chen, Yin & Ning, 2022 ). However, in an attribute encryption system, multiple users with the same attribute set can exist in the system, which creates the possibility of unauthorized users decrypting data ciphertext.…”
Section: Related Workmentioning
confidence: 99%
“…Chen et al (2022) Os autores mesclam um sistema de arquivos interplanetário (IPFS) e a tecnologia blockchain, fornecendo um método de avaliação do usuário no contrato inteligente.Lai et al (2022) Propõe um sistema seguro de compartilhamento de dados médicos, baseado em assinatura rastreável e blockchain, para resolver o problema das dificuldades de compartilhamento de dados médicos entre instituições. Ahene et al (2022) Propõe uma nova criptografia de assinatura heterogênea com recriptografia de proxy (HSC-PRE), demonstrando como pode ser utilizado para obter segurança do registro eletrônico de saúde, sendo auditável e acessível, usando a tecnologia blockchain.…”
unclassified