nav emailalert searchbtn searchbox tablepage yinyongbenwen piczone journalimg journalInfo searchdiv qikanlogo popupnotification paper paperNew
2021, 02, v.53 1-18
基于区块链的医疗信息隐私保护研究综述
基金项目(Foundation): 国家重点研发计划项目(2018YFB1201403);; 河南省高校科技创新人才支持计划项目(21HASTIT031);; 河南省高等学校青年骨干教师培养计划项目(2019GGJS018);; 河南省高等学校重点科研项目(20A520035);; 郑州市协同创新重大专项(20XTZX06013);; 赛尔网络下一代互联网技术创新资助项目(NGII20190707)
邮箱(Email):
DOI: 10.13705/j.issn.1671-6841.2020324
摘要:

随着医疗信息化的发展,医疗数据在共享与访问过程中的隐私问题引起了研究者的广泛关注。区块链作为去中心化、匿名、不可篡改的分布式账本技术,为解决医疗场景中的隐私保护问题提供了新的思路。首先列举了医疗数据的隐私保护需求,并介绍了区块链的整体架构。然后将医疗信息隐私保护分为面向数据的隐私保护和面向用户的隐私保护,并详细介绍了面向数据及面向用户的区块链隐私保护方法。面向数据的隐私保护即对敏感信息本身的保护,主要采用基于加密的隐私保护方法、基于失真的隐私保护方法和基于限制发布的隐私保护方法;面向用户的隐私保护即对数据使用者的隐私保护,包括基于访问控制的隐私保护和基于交易匿名的隐私保护。最后对比总结了各类方法的特点以及区块链在隐私保护领域的研究发展现状,并展望了区块链在医疗信息隐私保护领域的发展方向。

Abstract:

With the development of medical information, the privacy of medical data has attracted widespread concern among researchers in the process of sharing and accessing. As a decentralized, anonymous, non-tamperable distributed ledger technology, blockchain provided new ideas for solving privacy protection problems in medical scenarios. Firstly, the privacy protection requirements of medical data were listed, and the overall architecture of the blockchain was introduced. Then, the medical information privacy protection technology was introduced in detail, which was divided into data-oriented privacy protection and user-oriented privacy protection. Data-oriented privacy protection was referred to as the protection of sensitive information itself. Encryption-based privacy protection methods, distortion-based privacy protection methods and privacy protection methods based on restricted release were used. User-oriented privacy protection was the privacy protection of data users. It included privacy protection based on access control and transaction anonymity. Finally, the characteristics of various methods were compared and the research status of blockchain in the field of privacy protection was summarized. We prospected the development direction of blockchain in the field of medical information privacy protection was discussed.

参考文献

[1] 王天屹,刘爱萍.大数据环境下医疗数据隐私保护对策研究[J].信息技术与网络安全,2019,38(8):28-32.WANG T Y,LIU A P.Research on privacy protection of medical information in big data[J].Information technology and network security,2019,38(8):28-32.

[2] 周洋.医疗大数据的网络安全与隐私保护简析[J].信息安全与通信保密,2017,15 (9):28-32.ZHOU Y,Brief analysis of network security and privacy protection of medical big data[J].Information security and communications privacy,2017,15 (9):28-32.

[3] 胡荣磊,何艳琼,范晓红.医疗隐私保护安全性技术研究[J].北京电子科技学院学报,2018,26(3):46-54.HU R L,HE Y Q,FAN X H.Research on safety technology of medical privacy protection[J].Journal of Beijing electronic science and technology institute,2018,26(3):46-54.

[4] 袁勇,王飞跃.区块链技术发展现状与展望[J].自动化学报,2016,42(4):481-494.YUAN Y,WANG F Y.Blockchain:the state of the art and future trends[J].Acta automatica sinica,2016,42(4):481-494.

[5] 祝烈煌,高峰,沈蒙,等.区块链隐私保护研究综述[J].计算机研究与发展,2017,54(10):2170-2186.ZHU L H,GAO F,SHEN M,et al.Survey on privacy preserving techniques for blockchain technology[J].Journal of computer research and development,2017,54(10):2170-2186.

[6] 韩璇,袁勇,王飞跃.区块链安全问题:研究现状与展望[J].自动化学报,2019,45(1):206-225.HAN X,YUAN Y,WANG F Y.Security problems on blockchain:the state of the art and future trends[J].Acta automatica sinica,2019,45(1):206-225.

[7] NAKAMOTO S.Bitcoin:a peer-to-peer electronic cash system[EB/OL].[2020-08-10].http://bitcoin.org/bitcion.pdf,2009.

[8] 刘敖迪,杜学绘,王娜,等.区块链技术及其在信息安全领域的研究进展[J].软件学报,2018,29(7):2092-2115.LIU A D,DU X H,WANG N,et al.Research progress of blockchain technology and its application in information security[J].Journal of software,2018,29(7):2092-2115.

[9] 斯雪明,徐蜜雪,苑超.区块链安全研究综述[J].密码学报,2018,5(5):458-469.SI X M,XU M X,YUAN C.Survey on security of blockchain[J].Journal of cryptologic research,2018,5(5):458-469.

[10] 邵奇峰,金澈清,张召,等.区块链技术:架构及进展[J].计算机学报,2018,41(5):969-988.SHAO Q F,JIN C Q,ZHANG Z,et al.Blockchain:architecture and research progress[J].Chinese journal of computers,2018,41(5):969-988.

[11] 袁勇,倪晓春,曾帅,等.区块链共识算法的发展现状与展望[J].自动化学报,2018,44(11):2011-2022.YUAN Y,NI X C,ZENG S,et al.Blockchain consensus algorithms:the state of the art and future trends[J].Acta automatica sinica,2018,44(11):2011-2022.

[12] FENG Q,HE D B,ZEADALLY S,et al.A survey on privacy protection in blockchain system[J].Journal of network and computer applications,2019,126:45-58.

[13] 王童,马文平,罗维.基于区块链的信息共享及安全多方计算模型[J].计算机科学,2019,46(9):162-168.WANG T,MA W P,LUO W.Information sharing and secure multi-party computing model based on blockchain[J].Computer science,2019,46(9):162-168.

[14] YU P,ZHANG S F,ZHONG J.Block-chain privacy protection based on fully homomorphic encryption[C]//Proceedings of the 2019 3rd International Conference on Innovation in Artificial Intelligence.Suzhou:ACM Press,2019:239-242.

[15] 徐文玉,吴磊,阎允雪.基于区块链和同态加密的电子健康记录隐私保护方案[J].计算机研究与发展,2018,55(10):2233-2243.XU W Y,WU L,YAN Y X.Privacy-preserving scheme of electronic health records based on blockchain and homomorphic encryption[J].Journal of computer research and development,2018,55(10):2233-2243.

[16] ZHAO C,ZHAO S N,ZHAO M H,et al.Secure multi-party computation:theory,practice and applications[J].Information sciences,2019,476:357-372.

[17] GAO H M,MA Z F,LUO S S,et al.BFR-MPC:a blockchain-based fair and robust multi-party computation scheme[J].IEEE access,2019,7:110439-110450.

[18] 黄建华,江亚慧,李忠诚.利用区块链构建公平的安全多方计算[J].计算机应用研究,2020,37(1):225-230,244.HUANG J H,JIANG Y H,LI Z C.Constructing fair secure multi-party computation based on blockchain[J].Application research of computers,2020,37(1):225-230,244.

[19] 朱岩,宋晓旭,薛显斌,等.基于安全多方计算的区块链智能合约执行系统[J].密码学报,2019,6(2):246-257.ZHU Y,SONG X X,XUE X B,et al.Smart contract execution system over blockchain based on secure multi-party computation[J].Journal of cryptologic research,2019,6(2):246-257.

[20] 蒋瀚,徐秋亮.基于云计算服务的安全多方计算[J].计算机研究与发展,2016,53(10):2152-2162.JIANG H,XU Q L.Secure multiparty computation in cloud computing[J].Journal of computer research and development,2016,53(10):2152-2162.

[21] DAS D.Secure cloud computing algorithm using homomorphic encryption and multi-party computation[C]//2018 International Conference on Information Networking (ICOIN).Chiang Mai:IEEE,2018:391-396.

[22] YANG Y H,WEI L J,WU J,et al.Block-SMPC:a blockchain-based secure multi-party computation for privacy-protected data sharing[C]//Proceedings of the 2020 The 2nd International Conference on Blockchain Technology.New York:ACM,2020:46-51.

[23] 刘敬浩,平鉴川,付晓梅.一种基于区块链的分布式公钥管理方案研究[J].信息网络安全,2018(8):25-33.LIU J H,PING J C,FU X M.Research on A distributed public key system based on blockchain[J].Netinfo security,2018(8):25-33.

[24] 戴千一,徐开勇,郭松,等.分布式网络环境下基于区块链的密钥管理方案[J].网络与信息安全学报,2018,4(9):23-35.DAI Q Y,XU K Y,GUO S,et al.Blockchain-based key management scheme for distributed networks[J].Chinese journal of network and information security,2018,4(9):23-35.

[25] 熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-122.XIONG P,ZHU T Q,WANG X F.A survey on differential privacy and applications[J].Chinese journal of computers,2014,37(1):101-122.

[26] 欧阳佳,印鉴,刘少鹏,等.一种有效的差分隐私事务数据发布策略[J].计算机研究与发展,2014,51(10):2195-2205.OUYANG J,YIN J,LIU S P,et al.An effective differential privacy transaction data publication strategy[J].Journal of computer research and development,2014,51(10):2195-2205.

[27] 董祥千,郭兵,沈艳,等.一种高效安全的去中心化数据共享模型[J].计算机学报,2018,41(5):1021-1036.DONG X Q,GUO B,SHEN Y,et al.An efficient and secure decentralizing data sharing model[J].Chinese journal of computers,2018,41(5):1021-1036.

[28] 欧阳佳,印鉴,刘少鹏.一种分布式事务数据的差分隐私发布策略[J].软件学报,2015,26(6):1457-1472.OUYANG J,YIN J,LIU S P.Differential privacy publishing strategy for distributed transaction data[J].Journal of software,2015,26(6):1457-1472.

[29] 张啸剑,孟小峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):927-949.ZHANG X J,MENG X F.Differential privacy in data publication and analysis[J].Chinese journal of computers,2014,37(4):927-949.

[30] YANG M,MARGHERI A,HU R S,et al.Differentially private data sharing in a cloud federation with blockchain[J].IEEE cloud computing,2018,5(6):69-79.

[31] 薛腾飞,傅群超,王枞,等.基于区块链的医疗数据共享模型研究[J].自动化学报,2017,43(9):1555-1562.XUE T F,FU Q C,WANG C,et al.A medical data sharing model via blockchain[J].Acta automatica sinica,2017,43(9):1555-1562.

[32] KIM Y,KIM K H,KIM J H.Power trading blockchain using hyperledger fabric[C]//2020 International Conference on Information Networking (ICOIN).Barcelona:IEEE,2020:821-824.

[33] AZARIA A,EKBLAW A,VIEIRA T,et al.MedRec:using blockchain for medical data access and permission management[C]//2016 2nd International Conference on Open and Big Data (OBD).Vienna:IEEE,2016:25-30.

[34] DAGHER G G,MOHLER J,MILOJKOVIC M,et al.Ancile:Privacy-preserving framework for access control and interoperability of electronic health records using blockchain technology[J].Sustainable cities and society,2018,39:283-297.

[35] XIA Q,SIFAH E B,ASAMOAH K O,et al.MeDShare:trust-less medical data sharing among cloud service providers via blockchain[J].IEEE access,2017,5:14757-14767.

[36] XIA Q,SIFAH E,SMAHI A,et al.BBDS:blockchain-based data sharing for electronic medical records in cloud environments[J].Information,2017,8(2):44.

[37] LIU J,LI X,YE L,et al.BPDS:A blockchain based privacy-preserving data sharing for electronic medical records[C]//2018 IEEE Global Communications Conference (GLOBECOM).Abu Dhabi:IEEE,2018:1-6.

[38] 王秀利,江晓舟,李洋.应用区块链的数据访问控制与共享模型[J].软件学报,2019,30(6):1661-1669.WANG X L,JIANG X Z,LI Y.Model for data access control and sharing based on blockchain[J].Journal of software,2019,30(6):1661-1669.

[39] WANG S P,ZHANG Y L,ZHANG Y L.A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems[J].IEEE access,2018,6:38437-38450.

[40] WANG S P,WANG X,ZHANG Y L.A secure cloud storage framework with access control based on blockchain[J].IEEE access,2019,7:112713-112725.

[41] 杜瑞忠,刘妍,田俊峰.物联网中基于智能合约的访问控制方法[J].计算机研究与发展,2019,56(10):2287-2298.DU R Z,LIU Y,TIAN J F.An access control method using smart contract for Internet of Things[J].Journal of computer research and development,2019,56(10):2287-2298.

[42] 刘敖迪,杜学绘,王娜,等.基于区块链的大数据访问控制机制[J].软件学报,2019,30(9):2636-2654.LIU A D,DU X H,WANG N,et al.Blockchain-based access control mechanism for big data[J].Journal of software,2019,30(9):2636-2654.

[43] GUTIERREZ O,SAAVEDRA J J,ZURBARAN M,et al.User-centered differential privacy mechanisms for electronic medical records[C]//2018 International Carnahan Conference on Security Technology (ICCST).Montreal:IEEE,2018:1-5.

[44] ALNEMARI A,ARODI S,SOSA V R,et al.Protecting infrastructure data via enhanced access control,blockchain and differential privacy[M].Cham:Springer International Publishing,2018:113-125.

[45] 祝烈煌,董慧,沈蒙.区块链交易数据隐私保护机制[J].大数据,2018,4(1):46-56.ZHU L H,DONG H,SHEN M.Privacy protection mechanism for blockchain transaction data[J].Big data research,2018,4(1):46-56.

[46] BONNEAU J,NARAYANAN A,MILLER A,et al.Mixcoin:anonymity for bitcoin with accountable mixes[M].Berlin:Springer,2014:486-504.

[47] RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:practical decentralized coin mixing for bitcoin[M].Cham:Springer International Publishing,2014:345-364.

[48] ZIEGELDORF J H,GROSSMANN F,HENZE M,et al.CoinParty:secure multi-party mixing of bitcoins[C]//The Fifth ACM Conference on Data and Application Security and Privacy (CODASPY 2015).New York:ACM,2015:75-86.

[49] MIERS I,GARMAN C,GREEN M,et al.Zerocoin:anonymous distributed E-Cash from bitcoin[C]//2013 IEEE Symposium on Security and Privacy (SP).Berkeley:IEEE,2013:397-411.

[50] SASSON E B,CHIESA A,GARMAN C,et al.Zerocash:Decentralized anonymous payments from bitcoin[C]//2014 IEEE Symposium on Security and Privacy.San Jose:IEEE,2014:459-474.

[51] KOSBA A,MILLER A,SHI E,et al.Hawk:The blockchain model of cryptography and privacy-preserving smart contracts[C]//2016 IEEE Symposium on Security and Privacy (SP).San Jose:IEEE,2016:839-858.

[52] 王子钰,刘建伟,张宗洋,等.基于聚合签名与加密交易的全匿名区块链[J].计算机研究与发展,2018,55(10):2185-2198.WANG Z Y,LIU J W,ZHANG Z Y,et al.Full anonymous blockchain based on aggregate signature and confidential transaction[J].Journal of computer research and development,2018,55(10):2185-2198.

[53] VALENTA L,ROWAN B.Blindcoin:blinded,accountable mixes for bitcoin[M]//Financial Cryptography and Data Security.Berlin:Springer,2015:112-126.

[54] WIJAYA D A,LIU J,STEINFELD R,et al.Monero ring attack:recreating zero mixin transaction effect[C]//2018 17th IEEE International Conference on Trust,Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE).New York:IEEE,2018:1196-1201.

[55] 杨亚涛,蔡居良,张筱薇,等.基于SM9算法可证明安全的区块链隐私保护方案[J].软件学报,2019,30(6):1692-1704.YANG Y T,CAI J L,ZHANG X W,et al.Privacy preserving scheme in block chain with provably secure based on SM9 algorithm[J].Journal of software,2019,30(6):1692-1704.

[56] 王震,范佳,成林,等.可监管匿名认证方案[J].软件学报,2019,30(6):1705-1720.WANG Z,FAN J,CHENG L,et al.Supervised anonymous authentication scheme[J].Journal of software,2019,30(6):1705-1720.

[57] 高峰,毛洪亮,吴震,等.轻量级比特币交易溯源机制[J].计算机学报,2018,41(5):989-1004.GAO F,MAO H L,WU Z,et al.Lightweight transaction tracing technology for bitcoin[J].Chinese journal of computers,2018,41(5):989-1004.

[58] 潘晨,刘志强,刘振,等.区块链可扩展性研究:问题与方法[J].计算机研究与发展,2018,55(10):2099-2110.PAN C,LIU Z Q,LIU Z,et al.Research on scalability of blockchain technology:problems and methods[J].Journal of computer research and development,2018,55(10):2099-2110.

[59] DECKER C,WATTENHOFER R.A fast and scalable payment network with bitcoin duplex micropayment channels[C]//Symposium on Self-stabilizing Systems.Cham:Springer,2015:3-18.

[60] HEILMAN E,BALDIMTSI F,GOLDBERG S.Blindly signed contracts:anonymous on-blockchain and off-blockchain bitcoin transactions[M].Berlin:Springer,2016:43-60.

[61] GREEN M,MIERS I.Bolt:anonymous payment channels for decentralized currencies[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.New York:ACM,2017:473-489.

[62] HEILMAN E,ALSHENIBR L,BALDIMTSI F,et al.TumbleBit:an untrusted bitcoin-compatible anonymous payment hub[C]//Proceedings 2017 Network and Distributed System Security Symposium.San Diego:Internet Society,2017.http://eprint.iacr.org/2016/575.pdf.

[63] MILLER A,BENTOV I,BAKSHI S,et al.Sprites and state channels:payment networks that go faster than lightning[M].Cham:Springer International Publishing,2019:508-526.

[64] MALAVOLTA G,MORENO-SANCHEZ P,KATE A,et al.Concurrency and privacy with payment-channel networks[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.New York:ACM,2017:455-471.

[65] 刘海,李兴华,雒彬,等.基于区块链的分布式K匿名位置隐私保护方案[J].计算机学报,2019,42(5):942-960.LIU H,LI X H,LUO B,et al.Distributed K-anonymity location privacy protection scheme based on blockchain[J].Chinese journal of computers,2019,42(5):942-960.

[66] NIU B,Li Q H,ZHU X Y,et al.Achieving k-anonymity in privacy-aware location-based services[C]//IEEE INFOCOM 2014-IEEE Conference on Computer Communications.Toronto:IEEE,2014:754-762.

[67] 朱维军,游庆光,杨卫东,等.基于统计差分的轨迹隐私保护[J].计算机研究与发展,2017,54(12):2825-2832.ZHU W J,YOU Q G,YANG W D,et al.Trajectory privacy preserving based on statistical differential privacy[J].Journal of computer research and development,2017,54(12):2825-2832.

[68] 吴云乘,陈红,赵素云,等.一种基于时空相关性的差分隐私轨迹保护机制[J].计算机学报,2018,41(2):309-322.WU Y C,CHEN H,ZHAO S Y,et al.Differentially private trajectory protection based on spatial and temporal correlation[J].Chinese journal of computers,2018,41(2):309-322.

基本信息:

DOI:10.13705/j.issn.1671-6841.2020324

中图分类号:TP311.13;TP309;R-05

引用信息:

[1]刘炜,彭宇飞,田钊等.基于区块链的医疗信息隐私保护研究综述[J],2021,53(02):1-18.DOI:10.13705/j.issn.1671-6841.2020324.

基金信息:

国家重点研发计划项目(2018YFB1201403);; 河南省高校科技创新人才支持计划项目(21HASTIT031);; 河南省高等学校青年骨干教师培养计划项目(2019GGJS018);; 河南省高等学校重点科研项目(20A520035);; 郑州市协同创新重大专项(20XTZX06013);; 赛尔网络下一代互联网技术创新资助项目(NGII20190707)

检 索 高级检索