CN106682530A - Method and device for medical information sharing privacy protection based on blockchain technology - Google Patents
Method and device for medical information sharing privacy protection based on blockchain technology Download PDFInfo
- Publication number
- CN106682530A CN106682530A CN201710016484.2A CN201710016484A CN106682530A CN 106682530 A CN106682530 A CN 106682530A CN 201710016484 A CN201710016484 A CN 201710016484A CN 106682530 A CN106682530 A CN 106682530A
- Authority
- CN
- China
- Prior art keywords
- data
- medical
- block chain
- patient
- block
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Abstract
The invention discloses a method and device for medical information sharing privacy protection based on a blockchain technology. According to the method, in aspects of privacy protection based on a blockchain technology, medical data on-chain and off-chain storage and forced privacy protection safety multiparty calculation, illegal medical data obtaining, use and tampering are avoided, and medical information sharing, big data analysis and utilization and patient privacy protection are implemented. The device comprises a data storage module, a service module provided based on the blockchain technology and a call service module provided externally, wherein a three-layer data storage frame is adopted for the data storage module; and the service module provided based on the blockchain technology mainly comprises forced privacy protection safety multiparty calculation. The method and device for medical information sharing privacy protection based on the blockchain technology are mainly applied to the fields of method and device for medical information sharing privacy protection based on a blockchain technology and medical big data analysis and the like, and technical guarantee is also provided for patient privacy protection while medical information sharing is achieved based on the blockchain technology.
Description
Technical field
The present invention relates to Medical data sharing and patients ' privacy protection field, and in particular to a kind of based on block chain technology
The method and device of Medical data sharing secret protection.
Background technology
Nowadays, the application such as Medical data sharing, cloud hospital, portable medical is extensively applied in medical institutions of China, is cured
Treat industry and stride into the big data epoch.And Medical data sharing, the application of healthy cloud cause patient medical data more to collect
In, be more easy to get, while this seeks medical advice to patient, doctor's diagnosis and treatment and health administration bring unprecedented convenient, also bring
The risk of leaking data.As long as regional health information platform or healthy certain link of cloud platform start a leak, it is related to patient hidden
Private medical data will likely be stolen;Simultaneously with big data application, the privacy leakage of PATIENT POPULATION also become one it is new
Problem, such as gene data, epidemic diseases distribution, the privacy of population sensitive information groupment, once these information are compromised will
Bring the problems such as ethics, law, national security.Therefore, how to strengthen under big data background patients ' privacy protection into
For problem demanding prompt solution.
From from IT system technological layer, the storage of medical treatment big data at present is usually the doctor by the way of concentration deployment
Treat exchange of the data between different medical mechanism and it is shared then rely on for counsel in data encryption technology, big data analysis it is personal hidden
Typically using data desensitization technology, data security protecting commonly relies on the intruding detection system of hardware and software to private data.
From from management view, patients ' privacy data protection then commonly relies on the vocational technology personal integrity of related personnel and each department
The management regulation system of formulation, this is resulted in disposes under background it is difficult to ensure that patients ' privacy is not let out in medical large data sets
Dew:First, although centralized deployment bring to management it is convenient and efficiently, also can Jing often when software and hardware goes wrong
Cause loss of data, while the data transparency of this mode is also inadequate.Second, using the medical number of data encryption technology
According to exchanging and shared, although solve the safety of patients ' privacy data to a certain extent, but as medical data interconnects
Increasingly frequently, how to ensure that all medical institutions for participating can resolve problem of data safety and become one kind and less may be used
The difficult problem that can be realized.3rd, in big data analysis, although employ desensitization for patient's individual privacy data and add secret skill
Art, but patient individual cannot know individual privacy data are how to store and use, and transparency is inadequate, while some are non-
Method user also can obtain the private data of a part of patient by methods such as decryption reckonings from big data.4th, artificially
Factor, although each department formulates medical personnel, IT system manager, data analysiss engineer etc. in patients ' privacy protection
Related administrative provisions, but be in order at individual interest, commercial competition interests etc. and also be difficult to prevent patients ' privacy data compromised.
The content of the invention
For the problem that the patients ' privacy of Medical data sharing is protected, the present invention proposes a kind of doctor based on block chain technology
Treat information sharing method for secret protection and device.It is exactly specifically from being existed based on block chain technology secret protection, medical data
The de- chain storage of chain combination, force the aspect of secret protection multi-party computations three to be set out, prevent medical data from illegally obtaining, using and
Distort, realize the protection of Medical data sharing, big data analysis and utilization and patients ' privacy.
The invention provides a kind of Medical data sharing method for secret protection based on block chain technology, including:
Block builds:Block builds and is broadly divided into two parts, and a part is that cross-patient's index information is generated into block simultaneously
It is registered on block chain, another part is that shared medical information is formed into standard document, and the index of document is generated block
And be registered on block chain.
Built according to the block, wherein cross-patient's index information block builds, be that each patient's generation is based on for a pair
ECDSA elliptic curves public key and private key address, are then sent to patient's public key address using Your Majesty's key address of setting and are disappeared
Breath, generates block and is written in block chain, completes the registration of patient.Because private key address cannot be pushed away by public key address computation
Go out, as long as patient individual should not go out private key address leakage, the medical data of patient and the safety of private data and complete
Property just can be guaranteed;If it is related to the transaction of patient's individual's public key address simultaneously, including time, Your Majesty's key address of transmission
And receive public key address and can all form unique identifier and be recorded in block chain, whenever sufferers themselves can be right
Data are verified and audited.
Built according to the block, wherein shared medical information document index block builds, medical institutions are by the doctor of patient
Treatment information is packaged using standard in the industry, and such as electronic health record uses HL7 CDA standards, crucial image information to use Dicom
Standard is packaged, and then these data is digitally signed using the private key address of patient, then is sent to the credible of de- chain
Thesauruss.Thesauruss can check first the information of putting on record in block chain, determine the legitimacy of calibration-based hearing loss evaluation;Then it is sharp
Checked with electronic signature of the public key address of the patient registration in block chain to data, only by the data checked, can
Letter thesauruss just approve that the calibration-based hearing loss evaluation for uploading is legal.After legitimacy obtains certification, calculated using SHA256 Hash
Method forms digital finger-print to the index information for sharing medical information, then connects the digital finger-print as the script information of data trade
Block is formed together with index information and is written in block chain.Because have high tamper-resistance properties and the numeral of block chain refer to
The high irreversible that stricture of vagina is calculated, as long as finding the index information that digital finger-print meets in block chain, with reference to the note of index information
Volume timestamp, it is possible to ensure that the medical information that patient shares is authentic and valid.
Block chain is in the de- chain storage of chain combination(Referred to as thesauruss):Because block chain is stored using redundant fashion, and
The characteristics of medical shared data has data volume big data complex structure, therefore all medical datas are stored using block chain technology
It is not appropriate for, while block chain technology is in the case of large-scale data analytical calculation, the process of complex transaction can not be adapted to.
Therefore propose index information and Transaction Information to store using block chain, shared medical information is deposited according to canonical form into the de- chain of document
Storage, three layers of storage scheme that initial data is stored by medical institutions.For original medical data, original storage rack is not changed
Structure, safety and the secret protection of data are ensured by medical institutions itself;For shared medical information according to canonical form into document,
De- chain storage is carried out using the memory module of key-value after the integrity and legitimacy to data is verified, by net
The means such as safe point-to-point passage, the public key encryption of network layers are guaranteeing data security and secret protection.
Force secret protection multi-party computations:On the basis of Medical data sharing, medical institutions are needed by existing
Big data be analyzed utilization, method introduces the method for multi-party computations patient's is hidden to protect under distributed environment
It is private.The mean blood pressure of one group of patient certain time in different medical mechanism is such as analyzed, using multi-party computations, it is possible to
Result of calculation is obtained in the case of being unaware of real original blood pressure data.Multi-party computations basic thought is:Distributed
In the environment of storage, with the certificate signature of oneself after computation requests side's generation computation requests, then encrypted public key is taken, submitted in the lump
To on block chain;Each block chain node after receiving the request, by block chain case mechanism all medical institutions is notified, medical treatment
Mechanism inquires about the initial data of oneself and is calculated according to the calculating content of request after request verity is verified,
And return result of calculation with requesting party's public key encryption;Decrypt the result of calculation from different medical mechanism in last computation requests side
And merge so as to obtain final result.Because each participant is to obtain encryption input, while multi-party computations
Each side can not all obtain the primary data information (pdi) of its other party, such that it is able to take precautions against dishonest participant by calculating the side of inquiry
Formula steals private data.
The invention provides a kind of Medical data sharing privacy protection device based on block chain technology, including:
Data storage module, using three layer data storage architectures, ground floor is the original medical data in medical institutions;The second layer
To take off chain trusted storage storehouse, the shared document that main storage is generated according to standard;Third layer is the data on block chain, is mainly deposited
Storage patient's index information and shared document index information.
It is main to include forcing secret protection multi-party computations, identity to be recognized based on the service module that block chain technology is provided
Card, daily record reconciliation, follow-up auditing, big data query analysis etc..
Externally provide and call service module, for third-party this device of exploitation offer various ways clothes are called
Business, major way has OpenAPI, RESTful API, WebService, Web API etc..
Compared with the patients ' privacy guard method in current medical information sharing platform, the present invention has the advantage that:
First, present invention employs the method that access control is stored based on block chain technical data.Block chain technology is maintenance one
The distributed data base of individual ever-increasing data record, is written of by cryptological technique and before all data associations,
So that the owner of third party's even node is difficult to tamper with.There are block chain technology decentration, non-real name, data anonymous to compile
The features such as code is to numeric address, the privacy concern that can prevent leaking data from bringing;Simultaneously data can only be accessed by private key, from
Technical standpoint ensure that privacy is not compromised.For patient, the use of data can be audited by block chain technology,
The service condition of personal data is grasped at any time, and row constraint is entered in the use that patient can also be according to the privacy requirements of itself to data.
Secondly, date storage method of the block chain in the de- chain of chain combination is present invention employs, block chain technology is solved and is adopted
Storage is carried out with redundant fashion and is not suitable for large-scale data storage, and block chain technology in large-scale data analysis meter
In the case of calculation, the problems such as do not adapt to the process of complex transaction, the advantage of block chain technical protection privacy was both make use of, together
When also evaded the inferior position of block chain technology.
Finally, the present invention proposes pressure secret protection multi-party computations method.Under big data background, counted greatly
It is exactly that medical information data will be shared according to analysis precondition, and shared and secret protection inherently opposes, this
Bright pressure secret protection multi-party computations are exactly calculated public index data on block chain, original privately owned number
The mode for taking off chain according to this is calculated in many ways, compares traditional computation schema, in the case where decrypting private data, is realized
Directly authentication is carried out using the ciphertext of private data, so as to ensure the privacy that data are calculated and processed.
Description of the drawings
Fig. 1 shows the Medical data sharing method for secret protection based on block chain technology of one embodiment of the invention
Flow chart;
Fig. 2 shows the signal of the Medical data sharing privacy protection device based on block chain technology of one embodiment of the invention
Figure.
Specific embodiment
Below in conjunction with accompanying drawing, embodiments of the present invention is further illustrated.
The present invention provides a kind of Medical data sharing method for secret protection and device based on block chain technology, by block
Chain technology, block chain realize calibration-based hearing loss evaluation and share in the method such as the de- chain storage of chain combination and Secure calculating, solution
The problem that the patient medical data that determined reveals and patients ' privacy is protected.
Embodiment:
Referring to Fig. 1, the present embodiment provides method flow to be included:
Step S1:Build patient's index block and register.According to IHE(Integrating the Healthcare
Enterprise)Standard, extracts patient's index information, including name, address, sex, date of birth, medical card number, handss
The personal patient informations such as machine number, identification card number, classification, security classification, and sensitive information is encrypted, it is then each
Patient generates a pair based on ECDSA elliptic curves public key and private key address, then using specific Your Majesty's key address to trouble
Person's public key address sends message, generates block and is written in block chain, completes the registration of patient.
Step S2:Generate shared document.Apparatus of the present invention are to provide shared in the form of document for Medical data sharing
Service, it is therefore desirable to form the information such as the electronic health record of patient, health account, audit report, image according to standard in the industry
Document.Wherein electronic health record adopts HL7 CDA standards, and health account is using the health account basic framework and number for defending planning commission's promulgation
According to standard, image adopts Dicom standards, certainly for the different situations of each medical institutions, it would however also be possible to employ adaptable mark
Standard is generating shared document.
Step S3:There is provided and register document sets.After shared document is generated, using the private key address of patient to these data
It is digitally signed, then is sent to the trusted storage storehouse of de- chain, thesauruss can checks first the information of putting on record in block chain,
Determine the legitimacy of calibration-based hearing loss evaluation;Then the electronic signature using the public key address of the patient registration in block chain to data
Checked, only by the data checked, trusted storage storehouse just approves that the calibration-based hearing loss evaluation for uploading is legal, legal
Property obtain after certification, document to thesauruss, completes to provide and register document sets this things according to the form storage of key-Value
Business.
Step S4:Build document index block and register.The step for mainly completed by de- chain trusted storage storehouse, store
After completing shared document safety storage, the index information for extracting shared document is needed, including document creator, creation time, text
Shelves classification, security classification, unique number of document, form, cryptographic Hash, patient's index, service start times, service ending time, mark
Topic, URI etc., information formation digital finger-print shared document extracted using SHA256 hash algorithms after extraction, then by the numeral
Fingerprint forms block and is written in block chain as the script information of data trade together with index information, completes document rope
Draw structure and the registration of block.
Step S5:Inquiry patient's index block.The medical information that patient or doctor share if necessary to acquisition, on condition that
Inquire about the information for obtaining patient's index.The chip cards such as medical card, Citizen Card Item in this step, typically from patient obtain trouble
The digital certificate of person.Then using the certificate signature of patient, then encrypted public key is taken, is submitted in the lump on block chain, block chain
The doctor that node using public key encryption returns to patient or seeks medical advice after inquiry request is received, by the index information of patient.
Step S6:Inquiry document index block.After patient's index information is obtained, with reference to the parameter of document query, parameter
Including the type code of document, creation time, service start times, service ending time, founder, security classification, form generation
Code, document status etc. generate document query request, are sent in block chain using public key on patient's certificate signature band, and block amount exists
After receiving inquiry request, the verity and legitimacy of inquiry is first verified that, then by the Query Result public key encryption of promoter
Return to the requestor of inquiry.
Step S7:Obtain document and initial data.After the index data for obtaining shared document, using private key to data
It is decrypted, obtains the unique index number of shared document and the mark of thesauruss, first obtains the detailed interior of document from thesauruss
Hold, then the content of standard document is parsed, encryption data passage is passed through to corresponding therapeutic machine according to the content of parsing
Structure obtains the initial data of medical information.
Step S8:Multi-party computations service is provided.The step for the service that provides be primarily directed to obtain supervision department
Mandate carries out the medical institutions of big data inquiry and analysis.First medical institutions register and dock the data query service of oneself,
And obtain certificate of registry;When medical institutions need inquiry or when analytical data, generate inquiry and computation requests, with oneself
Certificate signature, then encrypted public key is taken, it is submitted to together on block chain;Each block chain link point is received after request, by block
The mechanism of chain event notifies the medical institutions of all correlations;Medical institutions verify in the legitimacy to inquiring about computation requests
Afterwards, the medical big data of oneself is inquired about, and Query Result is generated according to inquiry computation requests, and the public key with inquiry promoter adds
Close return;The last same node for notifying to initiate inquiry computation requests using block chain case mechanism;Last query node decryption
The result inquired about from different medical mechanism and calculate, and it is merged obtain final result.
The embodiment of the present invention additionally provides a kind of Medical data sharing privacy protection device based on block chain technology, referring to
Fig. 2.
This device adopts three layer data storage architectures, and ground floor is medical institutions, mainly stores original medical data, number
There is provided by medical institutions itself according to safety and privacy protection policy;The second layer is de- chain trusted storage storehouse, and mainly storage is pressed
According to the shared document that various standards are generated;Third layer is block chain node, main storage patient index, the letter of shared document index
Breath.This device is included based on the service module that block chain technology is provided:Force secret protection multi-party computations, authentication,
Daily record reconciliation, follow-up auditing, big data query analysis etc. service, while by OpenAPI, RESTful API,
The modes such as WebService, Web API are supplied to third party to carry out Medical data sharing and big data of follow-up correlation etc. and open
Send out application.
In sum, Medical data sharing method for secret protection and device of the present invention based on block chain technology, mainly should
With fields such as Medical data sharing, the analyses of medical big data, Medical data sharing had both been realized based on block chain technology while or
Technical guarantee is provided to the secret protection of patient.
The above, be only the present invention Medical data sharing and patients ' privacy protection field preferred embodiment and
, it is not the restriction of making other forms to the present invention, any those skilled in the art are possibly also with the disclosure above
Technology contents are changed or are modified as the Equivalent embodiments of equivalent variations and are applied to other fields, but every without departing from this
Bright technical scheme content, according to the present invention technical spirit above example is made any simple modification, equivalent variations with
Remodeling, still falls within the protection domain of technical solution of the present invention.
Claims (4)
1. a kind of Medical data sharing method for secret protection based on block chain technology, it is characterised in that the method includes following three
Aspect:
Block builds:Block builds and is broadly divided into two parts, and a part is that cross-patient's index information is generated into block simultaneously
It is registered on block chain, another part is that shared medical information is formed into standard document, and the index of document is generated block
And be registered on block chain;
Cross-patient's index information block therein builds, and is that each patient generates a pair based on ECDSA elliptic curves public affairs
Key and private key address, message is sent using Your Majesty's key address of setting to patient's public key address, is generated block and is written to block chain
In, complete the registration of patient;
Shared medical information document index block therein builds, and the medical information of patient is used standard in the industry by medical institutions
It is packaged, then these data is digitally signed using the private key address of patient, then is sent to the trusted storage of de- chain
Storehouse;Thesauruss can check first the information of putting on record in block chain, determine the legitimacy of calibration-based hearing loss evaluation;Then area is utilized
Electronic signature of the public key address of the patient registration in block chain to data is checked, credible to deposit only by the data checked
Bank just approves that the calibration-based hearing loss evaluation for uploading is legal;After legitimacy obtains certification, using SHA256 hash algorithms pair
The index information of shared medical information forms digital finger-print, then using the digital finger-print as data trade script information together with rope
Fuse breath forms together block and is written in block chain;
Block chain is in the de- chain storage of chain combination:Index information and Transaction Information are stored using block chain, share medical information according to
Canonical form is stored into the de- chain storage of document, initial data by medical institutions;
Force secret protection multi-party computations:In the environment of distributed storage, computation requests side generates and is used after computation requests
The certificate signature of oneself, then encrypted public key is taken, it is submitted in the lump on block chain;Each block chain node after receiving the request,
Notify that oneself is inquired about after request verity is verified by all medical institutions, medical institutions by block chain case mechanism
Initial data and according to request calculating content calculated, and by result of calculation with requesting party's public key encryption return;Finally
Decrypt the result of calculation from different medical mechanism and merge so as to obtain final result in computation requests side.
2. a kind of Medical data sharing method for secret protection based on block chain technology according to claim 1, its feature
It is:If it is related to the transaction of patient's individual's public key address, including time, Your Majesty's key address of transmission and reception public key ground
Location can all form unique identifier and be recorded in block chain, whenever sufferers themselves data can be carried out verification and
Audit.
3. a kind of Medical data sharing method for secret protection based on block chain technology according to claim 2, its feature
It is:Shared medical information is adopted into document according to canonical form after the integrity and legitimacy to data is verified
The memory module of key-value carries out de- chain storage, is protected by the safe point-to-point passage of Internet, public key encryption means
Card data safety and secret protection.
4. a kind of Medical data sharing privacy protection device based on block chain technology, it is characterised in that include:
Data storage module, using three layer data storage architectures, ground floor is the original medical data in medical institutions;The second layer
To take off chain trusted storage storehouse, the shared document that main storage is generated according to standard;Third layer is the data on block chain, is mainly deposited
Storage patient's index information and shared document index information;
It is main to include forcing secret protection multi-party computations, authentication, day based on the service module that block chain technology is provided
Will reconciliation, follow-up auditing and big data query analysis;
Externally provide to call and take module, call service for third-party this device of exploitation offer various ways, mainly
Mode has OpenAPI, RESTful API, WebService and Web API.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710016484.2A CN106682530A (en) | 2017-01-10 | 2017-01-10 | Method and device for medical information sharing privacy protection based on blockchain technology |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710016484.2A CN106682530A (en) | 2017-01-10 | 2017-01-10 | Method and device for medical information sharing privacy protection based on blockchain technology |
Publications (1)
Publication Number | Publication Date |
---|---|
CN106682530A true CN106682530A (en) | 2017-05-17 |
Family
ID=58850334
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710016484.2A Pending CN106682530A (en) | 2017-01-10 | 2017-01-10 | Method and device for medical information sharing privacy protection based on blockchain technology |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106682530A (en) |
Cited By (143)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107194267A (en) * | 2017-05-22 | 2017-09-22 | 京东方科技集团股份有限公司 | Data processing method, data processing equipment and computer-readable recording medium |
CN107231351A (en) * | 2017-05-25 | 2017-10-03 | 远光软件股份有限公司 | The management method and relevant device of electronic certificate |
CN107391944A (en) * | 2017-07-27 | 2017-11-24 | 北京太云科技有限公司 | A kind of electronic health record shared system based on block chain |
CN107426170A (en) * | 2017-05-24 | 2017-12-01 | 阿里巴巴集团控股有限公司 | A kind of data processing method and equipment based on block chain |
CN107451275A (en) * | 2017-08-04 | 2017-12-08 | 北京明朝万达科技股份有限公司 | Business data processing method, device, system and storage device based on block chain |
CN107480451A (en) * | 2017-08-15 | 2017-12-15 | 济南浪潮高新科技投资发展有限公司 | The solution method of fast verification electronic health record integrality based on block chain technology |
CN107547514A (en) * | 2017-07-17 | 2018-01-05 | 招商银行股份有限公司 | Identity identifying method, system and computer-readable recording medium |
CN107563112A (en) * | 2017-07-26 | 2018-01-09 | 上海若灵软件技术有限公司 | A kind of medical information sharing system |
CN107657986A (en) * | 2017-09-22 | 2018-02-02 | 中链科技有限公司 | Clinical testing data check method, system and electronic equipment |
CN107748850A (en) * | 2017-10-30 | 2018-03-02 | 北京计算机技术及应用研究所 | A kind of method and system that maintenance of equipment work data is preserved using block chain |
CN107819770A (en) * | 2017-11-15 | 2018-03-20 | 中国联合网络通信集团有限公司 | Medical data sharing method for secret protection and device based on block chain |
CN107832624A (en) * | 2017-10-25 | 2018-03-23 | 济南浪潮高新科技投资发展有限公司 | A kind of visualization signature system and method based on block chain |
CN107835182A (en) * | 2017-11-16 | 2018-03-23 | 重庆忠昇数据处理服务有限公司 | Electronic Prescription System and processing method based on block chain |
CN107844976A (en) * | 2017-10-25 | 2018-03-27 | 武汉天喻信息产业股份有限公司 | A kind of card of depositing based on block chain applies transaction system and method |
CN108038389A (en) * | 2017-12-08 | 2018-05-15 | 福建亿榕信息技术有限公司 | Method and device based on the storage e-file audit-trail daily record of block chain |
CN108063752A (en) * | 2017-11-02 | 2018-05-22 | 暨南大学 | A kind of credible genetic test and data sharing method based on block chain and proxy re-encryption technology |
CN108364223A (en) * | 2017-12-29 | 2018-08-03 | 阿里巴巴集团控股有限公司 | A kind of method and device of Data Audit |
CN108449359A (en) * | 2018-04-16 | 2018-08-24 | 济南浪潮高新科技投资发展有限公司 | A kind of electronic health record sharing method and system based on block chain |
CN108462696A (en) * | 2018-02-05 | 2018-08-28 | 上海千加信息科技有限公司 | A kind of block chain intelligent identity identification system of decentralization |
CN108573737A (en) * | 2017-12-25 | 2018-09-25 | 北京金山云网络技术有限公司 | A kind of storage method of electronic health record, device, equipment and storage medium |
CN108600227A (en) * | 2018-04-26 | 2018-09-28 | 众安信息技术服务有限公司 | A kind of medical data sharing method and device based on block chain |
CN108615552A (en) * | 2018-05-03 | 2018-10-02 | 杭州认识科技有限公司 | Electronic health record sharing method and electronic health record shared system |
CN108629565A (en) * | 2018-04-28 | 2018-10-09 | 上海京颐科技股份有限公司 | Medical treatment Claims Resolution method and device based on block chain, electronic equipment |
CN108648784A (en) * | 2018-03-15 | 2018-10-12 | 西安电子科技大学 | Medical data storage method, information data processing terminal based on block chain technology |
CN108665372A (en) * | 2018-04-28 | 2018-10-16 | 腾讯科技(深圳)有限公司 | Information processing, inquiry, storage method based on block chain and device |
CN108683626A (en) * | 2018-03-15 | 2018-10-19 | 众安信息技术服务有限公司 | A kind of data access control method and device |
CN108682444A (en) * | 2018-04-18 | 2018-10-19 | 中国地质大学(武汉) | A kind of electronic health record data organization method and system based on block chain |
CN108683669A (en) * | 2018-05-19 | 2018-10-19 | 深圳市图灵奇点智能科技有限公司 | Data verification method and multi-party computations system |
CN108712429A (en) * | 2018-05-24 | 2018-10-26 | 西安电子科技大学 | The method for secret protection of data is calculated based on block chain cloud outsourcing |
CN108710643A (en) * | 2018-04-20 | 2018-10-26 | 广东省科技基础条件平台中心 | Data sharing method, device, computer equipment and storage medium |
CN108737396A (en) * | 2018-05-08 | 2018-11-02 | 深圳源广安智能科技有限公司 | A kind of system for realizing that clinical data is shared, saved from damage by block chain |
CN108765615A (en) * | 2018-06-29 | 2018-11-06 | 北京阿尔山金融科技有限公司 | Check card information storage means and system based on block chain |
CN108769033A (en) * | 2018-05-31 | 2018-11-06 | 北京阿尔山金融科技有限公司 | Punch card system based on block chain and facility information processing method of checking card |
CN108806795A (en) * | 2018-04-26 | 2018-11-13 | 周玉芳 | A kind of medical big data analysis method and system based on diagnostic log |
CN108806779A (en) * | 2018-08-09 | 2018-11-13 | 南通大学 | Hybrid digital fundus image recording based on block chain and share system |
CN108833579A (en) * | 2018-06-29 | 2018-11-16 | 北京阿尔山金融科技有限公司 | Check card information sharing method and system based on block chain |
CN108846293A (en) * | 2018-06-12 | 2018-11-20 | 北京阿尔山金融科技有限公司 | Resume information generation method and device |
CN108876322A (en) * | 2018-09-05 | 2018-11-23 | 佛山市蓝瑞欧特信息服务有限公司 | Manpower archive management system based on block chain |
CN108962343A (en) * | 2018-07-04 | 2018-12-07 | 南京百市通数字科技有限公司 | A kind of teenager's view light data method for tracing based on block chain technology |
CN108959945A (en) * | 2018-07-06 | 2018-12-07 | 腾讯科技(深圳)有限公司 | Medical data sharing method, device, computer-readable medium and electronic equipment |
CN108985011A (en) * | 2018-07-23 | 2018-12-11 | 北京聚道科技有限公司 | A kind of genomic data management method and system based on block chain technology |
CN109040142A (en) * | 2018-10-17 | 2018-12-18 | 杭州复杂美科技有限公司 | Private communication method, address configuration method, equipment and storage medium |
CN109036501A (en) * | 2018-09-03 | 2018-12-18 | 南京旭颢信息科技有限公司 | Personal health electronic health record based on block chain technology is shared and inquiry system |
CN109040077A (en) * | 2018-08-09 | 2018-12-18 | 清华大学 | The method and system of data sharing and secret protection |
CN109036533A (en) * | 2018-07-26 | 2018-12-18 | 深圳还是威健康科技有限公司 | A kind of method for managing medical information and relevant device |
CN109063138A (en) * | 2018-08-03 | 2018-12-21 | 上海点融信息科技有限责任公司 | For in block chain, that is, service platform search data method, equipment and storage medium |
CN109086413A (en) * | 2018-08-03 | 2018-12-25 | 上海点融信息科技有限责任公司 | For searching for the method, equipment and readable storage medium storing program for executing of block chain data |
CN109191194A (en) * | 2018-08-22 | 2019-01-11 | 腾讯科技(深圳)有限公司 | A kind of card certificate data processing method, equipment, system and storage medium |
CN109215770A (en) * | 2018-11-02 | 2019-01-15 | 南京汇智万康科技有限公司 | The modeling applied in intelligent medical treatment big data based on block chain technology |
CN109243548A (en) * | 2018-08-22 | 2019-01-18 | 广东工业大学 | A kind of medical data platform based on block chain technology |
CN109243583A (en) * | 2018-07-09 | 2019-01-18 | 研靖信息科技(上海)有限公司 | The method and apparatus of medical imaging data decentralization management based on block chain |
CN109284630A (en) * | 2018-09-21 | 2019-01-29 | 深圳市九洲电器有限公司 | File editing method and system, agent node |
CN109326337A (en) * | 2018-09-06 | 2019-02-12 | 西安电子科技大学 | Electronic medical record storage and shared model and method based on block chain |
CN109325870A (en) * | 2018-10-10 | 2019-02-12 | 上海保险交易所股份有限公司 | The method and system of shared private data |
CN109346139A (en) * | 2018-09-17 | 2019-02-15 | 深圳市天达国际商业咨询有限公司 | A kind of medical analysis systems based on block chain |
CN109388960A (en) * | 2018-10-24 | 2019-02-26 | 全链通有限公司 | Information sharing and multi-party computations model based on block chain |
CN109409100A (en) * | 2018-09-10 | 2019-03-01 | 北京航空航天大学 | Information storage and shared platform applied to medical data |
CN109409134A (en) * | 2018-09-29 | 2019-03-01 | 浙江口碑网络技术有限公司 | The monitoring method and device of transaction data, storage medium and electronic equipment |
CN109446828A (en) * | 2018-11-07 | 2019-03-08 | 北京邮电大学 | A kind of multi-party computations method and device |
CN109446278A (en) * | 2018-09-21 | 2019-03-08 | 贵州途遇旅行网科技有限公司 | A kind of big data management platform system based on block chain |
CN109509516A (en) * | 2018-07-26 | 2019-03-22 | 深圳还是威健康科技有限公司 | A kind of Profile management method based on block chain |
CN109509554A (en) * | 2018-11-22 | 2019-03-22 | 中链科技有限公司 | Based on the data of physiological index evaluation method of block chain, apparatus and system |
CN109543453A (en) * | 2018-11-30 | 2019-03-29 | 北京八分量信息科技有限公司 | A kind of order information processing method based on multi-party computations, apparatus and system |
CN109545301A (en) * | 2018-11-23 | 2019-03-29 | 浙江工商大学 | Shared electronic health record method based on block chain Hyperledger Fabric |
CN109543375A (en) * | 2018-11-30 | 2019-03-29 | 武汉推杰网络科技有限公司 | A kind of remote access financial system with encryption equipment |
CN109670340A (en) * | 2018-12-29 | 2019-04-23 | 湖南网数科技有限公司 | A kind of secure and trusted exchange sharing method and system of medical data |
CN109741803A (en) * | 2019-01-14 | 2019-05-10 | 南京大学 | Medical data security cooperation system based on block chain |
CN109753817A (en) * | 2018-12-28 | 2019-05-14 | 全链通有限公司 | Medical information secure storage scheme based on block chain |
CN109829824A (en) * | 2019-03-05 | 2019-05-31 | 河钢国际科技(北京)有限公司 | A kind of commodity transaction information sharing method based on block chain technology |
CN109886027A (en) * | 2019-01-14 | 2019-06-14 | 湘潭大学 | A kind of medical data secure sharing method based on block chain |
CN109947723A (en) * | 2018-11-30 | 2019-06-28 | 上海点融信息科技有限责任公司 | For the block data sharing method of block chain network, storage medium, calculate equipment |
CN110010212A (en) * | 2018-01-04 | 2019-07-12 | 苏州同济区块链研究院有限公司 | Archives Sharing Management platform based on block chain |
WO2019141505A1 (en) | 2018-01-22 | 2019-07-25 | Giesecke+Devrient Mobile Security Gmbh | Blockchain-based identity system |
CN110096542A (en) * | 2019-04-29 | 2019-08-06 | 百度在线网络技术(北京)有限公司 | Data verification processing method, device, system and the medium of decentralization |
WO2019148248A1 (en) * | 2018-02-02 | 2019-08-08 | Varughese Ian Arvind | Personal record repository arrangement and method for incentivised data analytics |
CN110197084A (en) * | 2019-06-12 | 2019-09-03 | 上海联息生物科技有限公司 | Medical data combination learning system and method based on trust computing and secret protection |
CN110211683A (en) * | 2019-05-30 | 2019-09-06 | 北京理工大学 | A kind of support vector machines medical data privacy training system based on block chain |
CN110210234A (en) * | 2019-04-23 | 2019-09-06 | 平安科技(深圳)有限公司 | The moving method of medical information, device, computer equipment and storage medium when changing the place of examination |
CN110247960A (en) * | 2019-05-27 | 2019-09-17 | 矩阵元技术(深圳)有限公司 | Implementation method, device, computer equipment and the storage medium of multi-party computations |
CN110263573A (en) * | 2019-05-22 | 2019-09-20 | 西安邮电大学 | Representation method based on block chain personal identification |
CN110287167A (en) * | 2019-05-31 | 2019-09-27 | 安徽中科智链信息科技有限公司 | A kind of testament management system and method based on block chain technology |
CN110309104A (en) * | 2019-04-28 | 2019-10-08 | 杭州数焓科技有限公司 | A kind of poultry health records search system and method based on block chain |
CN110322952A (en) * | 2019-03-27 | 2019-10-11 | 杨海燕 | A kind of medical care system and its working method based on block chain |
CN110334175A (en) * | 2019-04-29 | 2019-10-15 | 山东冰链网络信息科技有限公司 | Zero-knowledge proof method, system and the storage medium of medical document |
WO2019196397A1 (en) * | 2018-04-11 | 2019-10-17 | 济南浪潮高新科技投资发展有限公司 | Big data computing method and system based on blockchain and fog computing |
CN110400642A (en) * | 2019-06-12 | 2019-11-01 | 梁胤豪 | A kind of medical data shared system and design method based on block chain technology |
CN110417750A (en) * | 2019-07-09 | 2019-11-05 | 北京健网未来科技有限公司 | File based on block chain technology is read and method, terminal device and the storage medium of storage |
CN110414203A (en) * | 2019-07-26 | 2019-11-05 | 郑州大学 | A kind of internet medical treatment identity identifying method based on block chain technology |
CN110445840A (en) * | 2019-07-09 | 2019-11-12 | 北京健网未来科技有限公司 | A method of file storage and reading based on block chain technology |
CN110473600A (en) * | 2019-08-19 | 2019-11-19 | 重庆华医康道科技有限公司 | Sharing method and device are reported between a kind of medical institutions based on block chain |
CN110489971A (en) * | 2018-05-15 | 2019-11-22 | 微软技术许可有限责任公司 | The data set management of safety |
CN110493335A (en) * | 2019-08-15 | 2019-11-22 | 京东方科技集团股份有限公司 | A kind of sharing method of biological attribute data, share system and computer equipment |
CN110555297A (en) * | 2018-06-01 | 2019-12-10 | 厦门本能管家科技有限公司 | Method and system for managing certificates through block chain |
CN110648735A (en) * | 2018-06-27 | 2020-01-03 | 厦门本能管家科技有限公司 | Electronic medical record credible sharing method and system based on block chain |
CN110704688A (en) * | 2018-07-09 | 2020-01-17 | 上海交通大学 | Block chain separation storage system based on associated data |
TWI683275B (en) * | 2018-06-06 | 2020-01-21 | 雲象科技有限公司 | Medical record sharing system and implementing method thereof |
CN110727737A (en) * | 2019-10-29 | 2020-01-24 | 南京邮电大学 | Intelligent medical data storage method based on multi-level block chain system architecture |
CN110750492A (en) * | 2019-09-02 | 2020-02-04 | 深圳晶泰科技有限公司 | Block chain-based drug crystal library and construction method thereof |
WO2020024184A1 (en) * | 2018-08-01 | 2020-02-06 | 西门子股份公司 | Block chain based digital model sharing method, device, and system |
CN110839026A (en) * | 2019-11-12 | 2020-02-25 | 深圳市网心科技有限公司 | Data processing method based on block chain and related equipment |
CN110929293A (en) * | 2019-12-11 | 2020-03-27 | 佛山科学技术学院 | Beauty data storage system based on block chain |
CN110941834A (en) * | 2018-09-21 | 2020-03-31 | 阿里巴巴集团控股有限公司 | Multi-party computing, data auditing and data processing method, system and equipment |
CN111026770A (en) * | 2019-10-29 | 2020-04-17 | 北京海益同展信息科技有限公司 | Account book processing method and device for block chain nodes, server and storage medium |
CN111064693A (en) * | 2018-10-16 | 2020-04-24 | 青岛海链数字科技有限公司 | Block chain-based household appliance Internet of things user privacy protection method |
CN111128322A (en) * | 2019-12-06 | 2020-05-08 | 北京先通康桥医药科技有限公司 | Block chain-based medical data processing method, server and system |
CN111243691A (en) * | 2018-11-28 | 2020-06-05 | 台北医学大学 | Method and system for obtaining electronic medical health record |
CN111274594A (en) * | 2020-01-20 | 2020-06-12 | 上海市大数据中心 | Block chain-based secure big data privacy protection sharing method |
CN111295655A (en) * | 2017-10-27 | 2020-06-16 | 数字资产(瑞士)股份有限公司 | Computer system and method for distributed privacy-preserving shared execution of one or more processes |
CN111524589A (en) * | 2020-04-14 | 2020-08-11 | 重庆大学 | CDA (content-based discovery and analysis) shared document based health and medical big data quality control system and terminal |
CN111539014A (en) * | 2020-03-27 | 2020-08-14 | 肾泰网健康科技(南京)有限公司 | Block chain-based ethical file archiving method |
CN111563128A (en) * | 2020-07-15 | 2020-08-21 | 江苏荣泽信息科技股份有限公司 | Medical information safe storage cooperation system based on block chain |
CN111680013A (en) * | 2019-03-11 | 2020-09-18 | 深圳市深圳通电子商务有限公司 | Data sharing method based on block chain, electronic equipment and device |
WO2020186822A1 (en) * | 2019-03-21 | 2020-09-24 | 深圳壹账通智能科技有限公司 | Blockchain-based data querying method, device and apparatus, and readable storage medium |
CN111709048A (en) * | 2020-05-15 | 2020-09-25 | 山西警察学院 | Data security sharing method based on private chain |
CN111831997A (en) * | 2020-06-18 | 2020-10-27 | 华东师范大学 | Method for establishing credible relationship between client and database |
CN111933292A (en) * | 2020-09-27 | 2020-11-13 | 浙江杜比医疗科技有限公司 | Block chain-based hospital body and medical data interaction method and storage medium |
CN112199649A (en) * | 2020-09-28 | 2021-01-08 | 扬州大学 | Anonymous identity verification method under moving edge calculation based on block chain |
CN112202560A (en) * | 2020-09-28 | 2021-01-08 | 杭州链城数字科技有限公司 | Member identity authentication method based on trusted alliance |
WO2021003831A1 (en) * | 2019-09-02 | 2021-01-14 | 深圳晶泰科技有限公司 | Blockchain-based pharmaceutical crystal library and construction method therefor |
CN112307501A (en) * | 2020-08-20 | 2021-02-02 | 青岛海纳云科技控股有限公司 | Big data system based on block chain technology, storage method and using method |
CN112329061A (en) * | 2020-11-06 | 2021-02-05 | 河北上晟医疗科技发展有限公司 | Intelligent health privacy protection system |
CN112380543A (en) * | 2020-10-23 | 2021-02-19 | 重庆大学 | Electronic medical data privacy protection and safety sharing system based on block chain |
CN112397169A (en) * | 2020-11-30 | 2021-02-23 | 上海千健医药科技有限公司 | Comprehensive information management system based on medical big data combined patient |
CN112560075A (en) * | 2021-02-22 | 2021-03-26 | 西南石油大学 | Lightweight searchable encryption method and device based on elliptic curve |
CN112597512A (en) * | 2020-12-21 | 2021-04-02 | 杭州趣链科技有限公司 | Temperature data control method and device based on block chain and storage medium |
WO2021069991A1 (en) * | 2019-10-08 | 2021-04-15 | International Business Machines Corporation | Event log tamper resistance |
CN112669921A (en) * | 2020-12-29 | 2021-04-16 | 航天科工网络信息发展有限公司 | Medical data management method for realizing safety privacy |
CN112788107A (en) * | 2020-12-29 | 2021-05-11 | 长威信息科技发展股份有限公司 | Method and system for secure multi-party computing and data sharing |
CN112840403A (en) * | 2018-07-17 | 2021-05-25 | 李伦京 | Methods for preserving and using genomes and genomic data |
TWI733514B (en) * | 2019-09-12 | 2021-07-11 | 開曼群島商創新先進技術有限公司 | A storage system, a network node of a blockchain network, and a blockchain-based log-structured storage system |
CN113129017A (en) * | 2020-08-31 | 2021-07-16 | 支付宝(杭州)信息技术有限公司 | Information sharing method, device and equipment |
CN113169957A (en) * | 2019-04-12 | 2021-07-23 | 杭州锘崴信息科技有限公司 | Personal medical data security sharing and ownership decentralized ownership system |
CN113221162A (en) * | 2021-04-28 | 2021-08-06 | 健康数据(北京)科技有限公司 | Private disease-specific big data privacy protection method and system based on block chain |
CN113378227A (en) * | 2021-06-25 | 2021-09-10 | 山东省食品药品检验研究院 | Information data resource sharing system and method |
CN113722731A (en) * | 2021-08-20 | 2021-11-30 | 泰康保险集团股份有限公司 | Medical data sharing method and device, electronic equipment and storage medium |
US11392348B2 (en) | 2020-02-13 | 2022-07-19 | International Business Machines Corporation | Ordering records for timed meta-data generation in a blocked record environment |
CN115081404A (en) * | 2022-08-22 | 2022-09-20 | 佳瑛科技有限公司 | Block chain-based shared document editing management method and device |
CN115618412A (en) * | 2022-10-11 | 2023-01-17 | 郑州大学 | Medical privacy data protection method based on block chain |
US11615882B2 (en) | 2018-11-07 | 2023-03-28 | Ge Healthcare Limited | Apparatus, non-transitory computer-readable storage medium, and computer-implemented method for distributed ledger management of nuclear medicine products |
CN116938604A (en) * | 2023-09-18 | 2023-10-24 | 深圳市上融科技有限公司 | Multi-party-based electronic signature system, method and process |
CN116975011A (en) * | 2023-09-22 | 2023-10-31 | 吉林大学第一医院 | Nursing management system for multi-party information sharing |
US11955227B2 (en) | 2018-09-05 | 2024-04-09 | Translational Imaging Innovations, Inc. | Methods, systems and computer program products for retrospective data mining |
US12080404B2 (en) | 2018-09-05 | 2024-09-03 | Translational Imaging Innovations, Inc. | Methods, systems and computer program products for retrospective data mining |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150332283A1 (en) * | 2014-05-13 | 2015-11-19 | Nant Holdings Ip, Llc | Healthcare transaction validation via blockchain proof-of-work, systems and methods |
CN106131225A (en) * | 2016-08-30 | 2016-11-16 | 孟玲 | The security system accessed for medical treatment case information |
-
2017
- 2017-01-10 CN CN201710016484.2A patent/CN106682530A/en active Pending
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150332283A1 (en) * | 2014-05-13 | 2015-11-19 | Nant Holdings Ip, Llc | Healthcare transaction validation via blockchain proof-of-work, systems and methods |
CN106131225A (en) * | 2016-08-30 | 2016-11-16 | 孟玲 | The security system accessed for medical treatment case information |
Non-Patent Citations (1)
Title |
---|
黄永刚: "基于区块链技术的电子健康档案安全建设", 《中华医学图书情报杂志》 * |
Cited By (197)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107194267A (en) * | 2017-05-22 | 2017-09-22 | 京东方科技集团股份有限公司 | Data processing method, data processing equipment and computer-readable recording medium |
WO2018214858A1 (en) * | 2017-05-24 | 2018-11-29 | 阿里巴巴集团控股有限公司 | Block chain-based data processing method and device |
CN107426170A (en) * | 2017-05-24 | 2017-12-01 | 阿里巴巴集团控股有限公司 | A kind of data processing method and equipment based on block chain |
US11315666B2 (en) | 2017-05-24 | 2022-04-26 | Advanced New Technologies Co., Ltd. | Blockchain-based data processing method and device |
CN107426170B (en) * | 2017-05-24 | 2019-08-09 | 阿里巴巴集团控股有限公司 | A kind of data processing method and equipment based on block chain |
CN107231351A (en) * | 2017-05-25 | 2017-10-03 | 远光软件股份有限公司 | The management method and relevant device of electronic certificate |
CN107231351B (en) * | 2017-05-25 | 2021-01-08 | 远光软件股份有限公司 | Electronic certificate management method and related equipment |
CN107547514A (en) * | 2017-07-17 | 2018-01-05 | 招商银行股份有限公司 | Identity identifying method, system and computer-readable recording medium |
CN107563112A (en) * | 2017-07-26 | 2018-01-09 | 上海若灵软件技术有限公司 | A kind of medical information sharing system |
CN107391944A (en) * | 2017-07-27 | 2017-11-24 | 北京太云科技有限公司 | A kind of electronic health record shared system based on block chain |
CN107451275A (en) * | 2017-08-04 | 2017-12-08 | 北京明朝万达科技股份有限公司 | Business data processing method, device, system and storage device based on block chain |
CN107480451A (en) * | 2017-08-15 | 2017-12-15 | 济南浪潮高新科技投资发展有限公司 | The solution method of fast verification electronic health record integrality based on block chain technology |
CN107657986A (en) * | 2017-09-22 | 2018-02-02 | 中链科技有限公司 | Clinical testing data check method, system and electronic equipment |
CN107832624A (en) * | 2017-10-25 | 2018-03-23 | 济南浪潮高新科技投资发展有限公司 | A kind of visualization signature system and method based on block chain |
CN107844976A (en) * | 2017-10-25 | 2018-03-27 | 武汉天喻信息产业股份有限公司 | A kind of card of depositing based on block chain applies transaction system and method |
US10979229B2 (en) | 2017-10-27 | 2021-04-13 | Digital Asset (Switzerland) GmbH | Computer system and method for distributed privacy-preserving shared execution of one or more processes |
CN111295655A (en) * | 2017-10-27 | 2020-06-16 | 数字资产(瑞士)股份有限公司 | Computer system and method for distributed privacy-preserving shared execution of one or more processes |
US11743050B2 (en) | 2017-10-27 | 2023-08-29 | Digital Asset (Switzerland) GmbH | Computer system and method for distributed privacy-preserving shared execution of one or more processes |
CN107748850A (en) * | 2017-10-30 | 2018-03-02 | 北京计算机技术及应用研究所 | A kind of method and system that maintenance of equipment work data is preserved using block chain |
CN108063752A (en) * | 2017-11-02 | 2018-05-22 | 暨南大学 | A kind of credible genetic test and data sharing method based on block chain and proxy re-encryption technology |
CN108063752B (en) * | 2017-11-02 | 2020-05-08 | 暨南大学 | Credible gene detection and data sharing method based on block chain and agent re-encryption |
CN107819770A (en) * | 2017-11-15 | 2018-03-20 | 中国联合网络通信集团有限公司 | Medical data sharing method for secret protection and device based on block chain |
CN107835182A (en) * | 2017-11-16 | 2018-03-23 | 重庆忠昇数据处理服务有限公司 | Electronic Prescription System and processing method based on block chain |
CN108038389A (en) * | 2017-12-08 | 2018-05-15 | 福建亿榕信息技术有限公司 | Method and device based on the storage e-file audit-trail daily record of block chain |
CN108573737A (en) * | 2017-12-25 | 2018-09-25 | 北京金山云网络技术有限公司 | A kind of storage method of electronic health record, device, equipment and storage medium |
CN108573737B (en) * | 2017-12-25 | 2020-08-07 | 北京金山云网络技术有限公司 | Storage method, device, equipment and storage medium of electronic medical record |
CN108364223A (en) * | 2017-12-29 | 2018-08-03 | 阿里巴巴集团控股有限公司 | A kind of method and device of Data Audit |
TWI734041B (en) * | 2017-12-29 | 2021-07-21 | 開曼群島商創新先進技術有限公司 | Method and device for data audit |
WO2019128567A1 (en) * | 2017-12-29 | 2019-07-04 | 阿里巴巴集团控股有限公司 | Data auditing method and device |
US11295381B2 (en) | 2017-12-29 | 2022-04-05 | Advanced New Technologies Co., Ltd. | Data auditing method and device |
CN110010212A (en) * | 2018-01-04 | 2019-07-12 | 苏州同济区块链研究院有限公司 | Archives Sharing Management platform based on block chain |
WO2019141505A1 (en) | 2018-01-22 | 2019-07-25 | Giesecke+Devrient Mobile Security Gmbh | Blockchain-based identity system |
DE102018000471A1 (en) | 2018-01-22 | 2019-07-25 | Giesecke+Devrient Mobile Security Gmbh | Blockchain-based identity system |
US11343074B2 (en) | 2018-01-22 | 2022-05-24 | Giesecke+Devrient Mobile Security Gmbh | Block-chain based identity system |
WO2019148248A1 (en) * | 2018-02-02 | 2019-08-08 | Varughese Ian Arvind | Personal record repository arrangement and method for incentivised data analytics |
CN108462696A (en) * | 2018-02-05 | 2018-08-28 | 上海千加信息科技有限公司 | A kind of block chain intelligent identity identification system of decentralization |
CN108683626A (en) * | 2018-03-15 | 2018-10-19 | 众安信息技术服务有限公司 | A kind of data access control method and device |
CN108648784A (en) * | 2018-03-15 | 2018-10-12 | 西安电子科技大学 | Medical data storage method, information data processing terminal based on block chain technology |
WO2019196397A1 (en) * | 2018-04-11 | 2019-10-17 | 济南浪潮高新科技投资发展有限公司 | Big data computing method and system based on blockchain and fog computing |
CN108449359A (en) * | 2018-04-16 | 2018-08-24 | 济南浪潮高新科技投资发展有限公司 | A kind of electronic health record sharing method and system based on block chain |
CN108682444A (en) * | 2018-04-18 | 2018-10-19 | 中国地质大学(武汉) | A kind of electronic health record data organization method and system based on block chain |
CN108710643B (en) * | 2018-04-20 | 2020-11-24 | 广东省科技基础条件平台中心 | Data sharing method and device, computer equipment and storage medium |
CN108710643A (en) * | 2018-04-20 | 2018-10-26 | 广东省科技基础条件平台中心 | Data sharing method, device, computer equipment and storage medium |
CN108806795A (en) * | 2018-04-26 | 2018-11-13 | 周玉芳 | A kind of medical big data analysis method and system based on diagnostic log |
CN108600227A (en) * | 2018-04-26 | 2018-09-28 | 众安信息技术服务有限公司 | A kind of medical data sharing method and device based on block chain |
CN108665372B (en) * | 2018-04-28 | 2024-01-16 | 腾讯科技(深圳)有限公司 | Information processing, inquiring and storing method and device based on block chain |
CN108629565A (en) * | 2018-04-28 | 2018-10-09 | 上海京颐科技股份有限公司 | Medical treatment Claims Resolution method and device based on block chain, electronic equipment |
CN108665372A (en) * | 2018-04-28 | 2018-10-16 | 腾讯科技(深圳)有限公司 | Information processing, inquiry, storage method based on block chain and device |
CN108615552A (en) * | 2018-05-03 | 2018-10-02 | 杭州认识科技有限公司 | Electronic health record sharing method and electronic health record shared system |
CN108737396A (en) * | 2018-05-08 | 2018-11-02 | 深圳源广安智能科技有限公司 | A kind of system for realizing that clinical data is shared, saved from damage by block chain |
CN110489971A (en) * | 2018-05-15 | 2019-11-22 | 微软技术许可有限责任公司 | The data set management of safety |
CN108683669A (en) * | 2018-05-19 | 2018-10-19 | 深圳市图灵奇点智能科技有限公司 | Data verification method and multi-party computations system |
CN108683669B (en) * | 2018-05-19 | 2021-09-17 | 深圳市图灵奇点智能科技有限公司 | Data verification method and secure multi-party computing system |
CN108712429A (en) * | 2018-05-24 | 2018-10-26 | 西安电子科技大学 | The method for secret protection of data is calculated based on block chain cloud outsourcing |
CN108769033A (en) * | 2018-05-31 | 2018-11-06 | 北京阿尔山金融科技有限公司 | Punch card system based on block chain and facility information processing method of checking card |
CN110555297B (en) * | 2018-06-01 | 2021-06-15 | 本无链科技(深圳)有限公司 | Method and system for managing certificates through block chain |
CN110555297A (en) * | 2018-06-01 | 2019-12-10 | 厦门本能管家科技有限公司 | Method and system for managing certificates through block chain |
TWI683275B (en) * | 2018-06-06 | 2020-01-21 | 雲象科技有限公司 | Medical record sharing system and implementing method thereof |
CN108846293A (en) * | 2018-06-12 | 2018-11-20 | 北京阿尔山金融科技有限公司 | Resume information generation method and device |
CN110648735B (en) * | 2018-06-27 | 2022-04-19 | 本无链科技(深圳)有限公司 | Electronic medical record credible sharing method and system based on block chain |
CN110648735A (en) * | 2018-06-27 | 2020-01-03 | 厦门本能管家科技有限公司 | Electronic medical record credible sharing method and system based on block chain |
CN108833579A (en) * | 2018-06-29 | 2018-11-16 | 北京阿尔山金融科技有限公司 | Check card information sharing method and system based on block chain |
CN108765615B (en) * | 2018-06-29 | 2021-03-19 | 北京阿尔山区块链联盟科技有限公司 | Block chain-based card punching information storage method and system |
CN108765615A (en) * | 2018-06-29 | 2018-11-06 | 北京阿尔山金融科技有限公司 | Check card information storage means and system based on block chain |
CN108962343A (en) * | 2018-07-04 | 2018-12-07 | 南京百市通数字科技有限公司 | A kind of teenager's view light data method for tracing based on block chain technology |
CN110472428A (en) * | 2018-07-06 | 2019-11-19 | 腾讯科技(深圳)有限公司 | Medical data sharing method and shared system based on block chain |
CN108959945A (en) * | 2018-07-06 | 2018-12-07 | 腾讯科技(深圳)有限公司 | Medical data sharing method, device, computer-readable medium and electronic equipment |
CN109243583A (en) * | 2018-07-09 | 2019-01-18 | 研靖信息科技(上海)有限公司 | The method and apparatus of medical imaging data decentralization management based on block chain |
CN110704688A (en) * | 2018-07-09 | 2020-01-17 | 上海交通大学 | Block chain separation storage system based on associated data |
CN112840403A (en) * | 2018-07-17 | 2021-05-25 | 李伦京 | Methods for preserving and using genomes and genomic data |
CN108985011A (en) * | 2018-07-23 | 2018-12-11 | 北京聚道科技有限公司 | A kind of genomic data management method and system based on block chain technology |
CN109509516A (en) * | 2018-07-26 | 2019-03-22 | 深圳还是威健康科技有限公司 | A kind of Profile management method based on block chain |
CN109036533A (en) * | 2018-07-26 | 2018-12-18 | 深圳还是威健康科技有限公司 | A kind of method for managing medical information and relevant device |
WO2020024184A1 (en) * | 2018-08-01 | 2020-02-06 | 西门子股份公司 | Block chain based digital model sharing method, device, and system |
CN109063138A (en) * | 2018-08-03 | 2018-12-21 | 上海点融信息科技有限责任公司 | For in block chain, that is, service platform search data method, equipment and storage medium |
CN109086413A (en) * | 2018-08-03 | 2018-12-25 | 上海点融信息科技有限责任公司 | For searching for the method, equipment and readable storage medium storing program for executing of block chain data |
CN109040077B (en) * | 2018-08-09 | 2021-03-23 | 清华大学 | Method and system for data sharing and privacy protection |
CN109040077A (en) * | 2018-08-09 | 2018-12-18 | 清华大学 | The method and system of data sharing and secret protection |
CN108806779A (en) * | 2018-08-09 | 2018-11-13 | 南通大学 | Hybrid digital fundus image recording based on block chain and share system |
CN109243548A (en) * | 2018-08-22 | 2019-01-18 | 广东工业大学 | A kind of medical data platform based on block chain technology |
CN109191194A (en) * | 2018-08-22 | 2019-01-11 | 腾讯科技(深圳)有限公司 | A kind of card certificate data processing method, equipment, system and storage medium |
CN109191194B (en) * | 2018-08-22 | 2020-08-14 | 腾讯科技(深圳)有限公司 | Method, device and system for processing card data and storage medium |
CN109036501A (en) * | 2018-09-03 | 2018-12-18 | 南京旭颢信息科技有限公司 | Personal health electronic health record based on block chain technology is shared and inquiry system |
US11955227B2 (en) | 2018-09-05 | 2024-04-09 | Translational Imaging Innovations, Inc. | Methods, systems and computer program products for retrospective data mining |
CN108876322A (en) * | 2018-09-05 | 2018-11-23 | 佛山市蓝瑞欧特信息服务有限公司 | Manpower archive management system based on block chain |
US12080404B2 (en) | 2018-09-05 | 2024-09-03 | Translational Imaging Innovations, Inc. | Methods, systems and computer program products for retrospective data mining |
CN109326337B (en) * | 2018-09-06 | 2021-09-03 | 西安电子科技大学 | Model and method for storing and sharing electronic medical record based on block chain |
CN109326337A (en) * | 2018-09-06 | 2019-02-12 | 西安电子科技大学 | Electronic medical record storage and shared model and method based on block chain |
CN109409100A (en) * | 2018-09-10 | 2019-03-01 | 北京航空航天大学 | Information storage and shared platform applied to medical data |
CN109409100B (en) * | 2018-09-10 | 2020-11-06 | 北京航空航天大学 | Information storage and sharing platform applied to medical data |
CN109346139A (en) * | 2018-09-17 | 2019-02-15 | 深圳市天达国际商业咨询有限公司 | A kind of medical analysis systems based on block chain |
CN109284630B (en) * | 2018-09-21 | 2020-12-08 | 深圳市九洲电器有限公司 | File editing method, device and system and readable storage medium |
CN109284630A (en) * | 2018-09-21 | 2019-01-29 | 深圳市九洲电器有限公司 | File editing method and system, agent node |
CN110941834B (en) * | 2018-09-21 | 2023-06-23 | 阿里巴巴集团控股有限公司 | Multiparty computing, data auditing and data processing method, system and equipment |
CN109446278A (en) * | 2018-09-21 | 2019-03-08 | 贵州途遇旅行网科技有限公司 | A kind of big data management platform system based on block chain |
CN110941834A (en) * | 2018-09-21 | 2020-03-31 | 阿里巴巴集团控股有限公司 | Multi-party computing, data auditing and data processing method, system and equipment |
CN109409134A (en) * | 2018-09-29 | 2019-03-01 | 浙江口碑网络技术有限公司 | The monitoring method and device of transaction data, storage medium and electronic equipment |
CN109325870A (en) * | 2018-10-10 | 2019-02-12 | 上海保险交易所股份有限公司 | The method and system of shared private data |
CN111064693B (en) * | 2018-10-16 | 2023-02-24 | 青岛海链数字科技有限公司 | Block chain-based household appliance Internet of things user privacy protection method |
CN111064693A (en) * | 2018-10-16 | 2020-04-24 | 青岛海链数字科技有限公司 | Block chain-based household appliance Internet of things user privacy protection method |
CN109040142B (en) * | 2018-10-17 | 2021-04-13 | 杭州复杂美科技有限公司 | Private communication method, address configuration method, device and storage medium |
CN109040142A (en) * | 2018-10-17 | 2018-12-18 | 杭州复杂美科技有限公司 | Private communication method, address configuration method, equipment and storage medium |
CN109388960A (en) * | 2018-10-24 | 2019-02-26 | 全链通有限公司 | Information sharing and multi-party computations model based on block chain |
CN109215770A (en) * | 2018-11-02 | 2019-01-15 | 南京汇智万康科技有限公司 | The modeling applied in intelligent medical treatment big data based on block chain technology |
CN109446828A (en) * | 2018-11-07 | 2019-03-08 | 北京邮电大学 | A kind of multi-party computations method and device |
CN109446828B (en) * | 2018-11-07 | 2020-10-13 | 北京邮电大学 | Secure multi-party computing method and device |
US11615882B2 (en) | 2018-11-07 | 2023-03-28 | Ge Healthcare Limited | Apparatus, non-transitory computer-readable storage medium, and computer-implemented method for distributed ledger management of nuclear medicine products |
CN109509554A (en) * | 2018-11-22 | 2019-03-22 | 中链科技有限公司 | Based on the data of physiological index evaluation method of block chain, apparatus and system |
CN109545301A (en) * | 2018-11-23 | 2019-03-29 | 浙江工商大学 | Shared electronic health record method based on block chain Hyperledger Fabric |
CN111243691A (en) * | 2018-11-28 | 2020-06-05 | 台北医学大学 | Method and system for obtaining electronic medical health record |
CN109543453A (en) * | 2018-11-30 | 2019-03-29 | 北京八分量信息科技有限公司 | A kind of order information processing method based on multi-party computations, apparatus and system |
CN109543375A (en) * | 2018-11-30 | 2019-03-29 | 武汉推杰网络科技有限公司 | A kind of remote access financial system with encryption equipment |
CN109947723A (en) * | 2018-11-30 | 2019-06-28 | 上海点融信息科技有限责任公司 | For the block data sharing method of block chain network, storage medium, calculate equipment |
CN109543453B (en) * | 2018-11-30 | 2021-02-26 | 北京八分量信息科技有限公司 | Order information processing method, device and system based on secure multiparty computation |
CN109753817A (en) * | 2018-12-28 | 2019-05-14 | 全链通有限公司 | Medical information secure storage scheme based on block chain |
CN109670340A (en) * | 2018-12-29 | 2019-04-23 | 湖南网数科技有限公司 | A kind of secure and trusted exchange sharing method and system of medical data |
CN109741803A (en) * | 2019-01-14 | 2019-05-10 | 南京大学 | Medical data security cooperation system based on block chain |
CN109886027A (en) * | 2019-01-14 | 2019-06-14 | 湘潭大学 | A kind of medical data secure sharing method based on block chain |
CN109829824B (en) * | 2019-03-05 | 2020-10-27 | 河钢国际科技(北京)有限公司 | Commodity transaction information sharing method based on block chain technology |
CN109829824A (en) * | 2019-03-05 | 2019-05-31 | 河钢国际科技(北京)有限公司 | A kind of commodity transaction information sharing method based on block chain technology |
CN111680013A (en) * | 2019-03-11 | 2020-09-18 | 深圳市深圳通电子商务有限公司 | Data sharing method based on block chain, electronic equipment and device |
WO2020186822A1 (en) * | 2019-03-21 | 2020-09-24 | 深圳壹账通智能科技有限公司 | Blockchain-based data querying method, device and apparatus, and readable storage medium |
CN110322952A (en) * | 2019-03-27 | 2019-10-11 | 杨海燕 | A kind of medical care system and its working method based on block chain |
CN113169957B (en) * | 2019-04-12 | 2023-03-24 | 杭州锘崴信息科技有限公司 | Personal medical data security sharing and ownership decentralized ownership system |
CN113169957A (en) * | 2019-04-12 | 2021-07-23 | 杭州锘崴信息科技有限公司 | Personal medical data security sharing and ownership decentralized ownership system |
CN110210234A (en) * | 2019-04-23 | 2019-09-06 | 平安科技(深圳)有限公司 | The moving method of medical information, device, computer equipment and storage medium when changing the place of examination |
CN110309104A (en) * | 2019-04-28 | 2019-10-08 | 杭州数焓科技有限公司 | A kind of poultry health records search system and method based on block chain |
CN110334175B (en) * | 2019-04-29 | 2021-06-04 | 山东冰链网络信息科技有限公司 | Zero knowledge proof method, system and storage medium for medical document |
CN110096542A (en) * | 2019-04-29 | 2019-08-06 | 百度在线网络技术(北京)有限公司 | Data verification processing method, device, system and the medium of decentralization |
CN110334175A (en) * | 2019-04-29 | 2019-10-15 | 山东冰链网络信息科技有限公司 | Zero-knowledge proof method, system and the storage medium of medical document |
CN110263573A (en) * | 2019-05-22 | 2019-09-20 | 西安邮电大学 | Representation method based on block chain personal identification |
CN110247960A (en) * | 2019-05-27 | 2019-09-17 | 矩阵元技术(深圳)有限公司 | Implementation method, device, computer equipment and the storage medium of multi-party computations |
CN110247960B (en) * | 2019-05-27 | 2021-12-07 | 矩阵元技术(深圳)有限公司 | Method and device for realizing secure multi-party computation, computer equipment and storage medium |
CN110211683B (en) * | 2019-05-30 | 2021-09-28 | 北京理工大学 | Support vector machine medical data privacy training system based on block chain |
CN110211683A (en) * | 2019-05-30 | 2019-09-06 | 北京理工大学 | A kind of support vector machines medical data privacy training system based on block chain |
CN110287167B (en) * | 2019-05-31 | 2023-11-21 | 安徽中科晶格技术有限公司 | System and method for managing heritage based on blockchain technology |
CN110287167A (en) * | 2019-05-31 | 2019-09-27 | 安徽中科智链信息科技有限公司 | A kind of testament management system and method based on block chain technology |
CN110400642A (en) * | 2019-06-12 | 2019-11-01 | 梁胤豪 | A kind of medical data shared system and design method based on block chain technology |
CN110197084B (en) * | 2019-06-12 | 2021-07-30 | 上海联息生物科技有限公司 | Medical data joint learning system and method based on trusted computing and privacy protection |
CN110197084A (en) * | 2019-06-12 | 2019-09-03 | 上海联息生物科技有限公司 | Medical data combination learning system and method based on trust computing and secret protection |
CN110445840A (en) * | 2019-07-09 | 2019-11-12 | 北京健网未来科技有限公司 | A method of file storage and reading based on block chain technology |
CN110417750A (en) * | 2019-07-09 | 2019-11-05 | 北京健网未来科技有限公司 | File based on block chain technology is read and method, terminal device and the storage medium of storage |
CN110414203A (en) * | 2019-07-26 | 2019-11-05 | 郑州大学 | A kind of internet medical treatment identity identifying method based on block chain technology |
CN110414203B (en) * | 2019-07-26 | 2022-06-17 | 郑州大学 | Internet medical identity authentication method based on block chain technology |
CN110493335A (en) * | 2019-08-15 | 2019-11-22 | 京东方科技集团股份有限公司 | A kind of sharing method of biological attribute data, share system and computer equipment |
CN110473600A (en) * | 2019-08-19 | 2019-11-19 | 重庆华医康道科技有限公司 | Sharing method and device are reported between a kind of medical institutions based on block chain |
CN110750492A (en) * | 2019-09-02 | 2020-02-04 | 深圳晶泰科技有限公司 | Block chain-based drug crystal library and construction method thereof |
WO2021003831A1 (en) * | 2019-09-02 | 2021-01-14 | 深圳晶泰科技有限公司 | Blockchain-based pharmaceutical crystal library and construction method therefor |
TWI733514B (en) * | 2019-09-12 | 2021-07-11 | 開曼群島商創新先進技術有限公司 | A storage system, a network node of a blockchain network, and a blockchain-based log-structured storage system |
GB2604771A (en) * | 2019-10-08 | 2022-09-14 | Ibm | Event log tamper resistance |
WO2021069991A1 (en) * | 2019-10-08 | 2021-04-15 | International Business Machines Corporation | Event log tamper resistance |
GB2604771B (en) * | 2019-10-08 | 2023-09-20 | Ibm | Event log tamper resistance |
US11295031B2 (en) | 2019-10-08 | 2022-04-05 | International Business Machines Corporation | Event log tamper resistance |
CN110727737B (en) * | 2019-10-29 | 2022-10-18 | 南京邮电大学 | Intelligent medical data storage method based on multilevel block chain system architecture |
CN111026770B (en) * | 2019-10-29 | 2023-08-04 | 京东科技信息技术有限公司 | Ledger processing method and device of blockchain node, server and storage medium |
CN110727737A (en) * | 2019-10-29 | 2020-01-24 | 南京邮电大学 | Intelligent medical data storage method based on multi-level block chain system architecture |
CN111026770A (en) * | 2019-10-29 | 2020-04-17 | 北京海益同展信息科技有限公司 | Account book processing method and device for block chain nodes, server and storage medium |
CN110839026A (en) * | 2019-11-12 | 2020-02-25 | 深圳市网心科技有限公司 | Data processing method based on block chain and related equipment |
CN110839026B (en) * | 2019-11-12 | 2022-04-01 | 深圳市迅雷网络技术有限公司 | Data processing method based on block chain and related equipment |
CN111128322A (en) * | 2019-12-06 | 2020-05-08 | 北京先通康桥医药科技有限公司 | Block chain-based medical data processing method, server and system |
CN110929293B (en) * | 2019-12-11 | 2022-11-15 | 佛山科学技术学院 | Beautifying data storage system based on block chain |
CN110929293A (en) * | 2019-12-11 | 2020-03-27 | 佛山科学技术学院 | Beauty data storage system based on block chain |
CN111274594A (en) * | 2020-01-20 | 2020-06-12 | 上海市大数据中心 | Block chain-based secure big data privacy protection sharing method |
US11392348B2 (en) | 2020-02-13 | 2022-07-19 | International Business Machines Corporation | Ordering records for timed meta-data generation in a blocked record environment |
CN111539014A (en) * | 2020-03-27 | 2020-08-14 | 肾泰网健康科技(南京)有限公司 | Block chain-based ethical file archiving method |
CN111524589A (en) * | 2020-04-14 | 2020-08-11 | 重庆大学 | CDA (content-based discovery and analysis) shared document based health and medical big data quality control system and terminal |
CN111709048A (en) * | 2020-05-15 | 2020-09-25 | 山西警察学院 | Data security sharing method based on private chain |
CN111831997A (en) * | 2020-06-18 | 2020-10-27 | 华东师范大学 | Method for establishing credible relationship between client and database |
CN111831997B (en) * | 2020-06-18 | 2021-07-27 | 华东师范大学 | Method for establishing credible relationship between client and centralized database |
CN111563128A (en) * | 2020-07-15 | 2020-08-21 | 江苏荣泽信息科技股份有限公司 | Medical information safe storage cooperation system based on block chain |
CN112307501B (en) * | 2020-08-20 | 2021-12-10 | 青岛海纳云科技控股有限公司 | Big data system based on block chain technology, storage method and using method |
CN112307501A (en) * | 2020-08-20 | 2021-02-02 | 青岛海纳云科技控股有限公司 | Big data system based on block chain technology, storage method and using method |
CN113129017A (en) * | 2020-08-31 | 2021-07-16 | 支付宝(杭州)信息技术有限公司 | Information sharing method, device and equipment |
US11514445B2 (en) | 2020-08-31 | 2022-11-29 | Alipay (Hangzhou) Information Technology Co., Ltd. | Information sharing methods, apparatuses, and devices |
CN111933292A (en) * | 2020-09-27 | 2020-11-13 | 浙江杜比医疗科技有限公司 | Block chain-based hospital body and medical data interaction method and storage medium |
CN112202560A (en) * | 2020-09-28 | 2021-01-08 | 杭州链城数字科技有限公司 | Member identity authentication method based on trusted alliance |
CN112199649A (en) * | 2020-09-28 | 2021-01-08 | 扬州大学 | Anonymous identity verification method under moving edge calculation based on block chain |
CN112199649B (en) * | 2020-09-28 | 2021-06-18 | 扬州大学 | Anonymous identity verification method under moving edge calculation based on block chain |
CN112380543B (en) * | 2020-10-23 | 2024-03-19 | 重庆大学 | Electronic medical data privacy protection and safe sharing system based on blockchain |
CN112380543A (en) * | 2020-10-23 | 2021-02-19 | 重庆大学 | Electronic medical data privacy protection and safety sharing system based on block chain |
CN112329061A (en) * | 2020-11-06 | 2021-02-05 | 河北上晟医疗科技发展有限公司 | Intelligent health privacy protection system |
CN112397169A (en) * | 2020-11-30 | 2021-02-23 | 上海千健医药科技有限公司 | Comprehensive information management system based on medical big data combined patient |
CN112597512A (en) * | 2020-12-21 | 2021-04-02 | 杭州趣链科技有限公司 | Temperature data control method and device based on block chain and storage medium |
CN112788107A (en) * | 2020-12-29 | 2021-05-11 | 长威信息科技发展股份有限公司 | Method and system for secure multi-party computing and data sharing |
CN112669921A (en) * | 2020-12-29 | 2021-04-16 | 航天科工网络信息发展有限公司 | Medical data management method for realizing safety privacy |
CN112560075A (en) * | 2021-02-22 | 2021-03-26 | 西南石油大学 | Lightweight searchable encryption method and device based on elliptic curve |
CN113221162A (en) * | 2021-04-28 | 2021-08-06 | 健康数据(北京)科技有限公司 | Private disease-specific big data privacy protection method and system based on block chain |
CN113378227A (en) * | 2021-06-25 | 2021-09-10 | 山东省食品药品检验研究院 | Information data resource sharing system and method |
CN113722731A (en) * | 2021-08-20 | 2021-11-30 | 泰康保险集团股份有限公司 | Medical data sharing method and device, electronic equipment and storage medium |
CN115081404B (en) * | 2022-08-22 | 2022-11-15 | 佳瑛科技有限公司 | Block chain-based shared document editing management method and device |
CN115081404A (en) * | 2022-08-22 | 2022-09-20 | 佳瑛科技有限公司 | Block chain-based shared document editing management method and device |
CN115618412B (en) * | 2022-10-11 | 2023-05-16 | 郑州大学 | Medical privacy data protection method based on blockchain |
CN115618412A (en) * | 2022-10-11 | 2023-01-17 | 郑州大学 | Medical privacy data protection method based on block chain |
CN116938604B (en) * | 2023-09-18 | 2023-11-28 | 深圳市上融科技有限公司 | Multi-party-based electronic signature system and method |
CN116938604A (en) * | 2023-09-18 | 2023-10-24 | 深圳市上融科技有限公司 | Multi-party-based electronic signature system, method and process |
CN116975011B (en) * | 2023-09-22 | 2024-01-02 | 吉林大学第一医院 | Nursing management system for multi-party information sharing |
CN116975011A (en) * | 2023-09-22 | 2023-10-31 | 吉林大学第一医院 | Nursing management system for multi-party information sharing |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106682530A (en) | Method and device for medical information sharing privacy protection based on blockchain technology | |
Shi et al. | Applications of blockchain in ensuring the security and privacy of electronic health record systems: A survey | |
US11025419B2 (en) | System for digital identity authentication and methods of use | |
US10887098B2 (en) | System for digital identity authentication and methods of use | |
CN110299195B (en) | Electronic medical record sharing system with privacy protection based on alliance chain and application method | |
Lee et al. | Medical blockchain: Data sharing and privacy preserving of EHR based on smart contract | |
US8904181B1 (en) | System and method for secure three-party communications | |
CN111261250B (en) | Medical data sharing method and device based on block chain technology, electronic equipment and storage medium | |
Soni et al. | Blockchain Implementation for Privacy preserving and securing the Healthcare data | |
Dwivedi et al. | Towards a practical healthcare information security model for healthcare institutions | |
Anitha Kumari et al. | Securing Internet of Medical Things (IoMT) using private blockchain network | |
Abunadi et al. | Blockchain and Business Process Management in Health Care, Especially for COVID‐19 Cases | |
Kumar et al. | Blockchain inspired secure and reliable data exchange architecture for cyber-physical healthcare system 4.0 | |
Bajrić | Data security and privacy issues in healthcare | |
Bennacer et al. | Design and implementation of a New Blockchain-based digital health passport: A Moroccan case study | |
Kamal et al. | Care4U: Integrated healthcare systems based on blockchain | |
Jabeen et al. | Enhanced architecture for privacy preserving data integration in a medical research environment | |
Kumar et al. | Secure approach to sharing digitized medical data in a cloud environment | |
Elngar et al. | Data protection and privacy in healthcare: research and innovations | |
Yoon-Su et al. | RETRACTED ARTICLE: Staganography-based healthcare model for safe handling of multimedia health care information using VR | |
Ko et al. | A Study on Secure Medical‐Contents Strategies with DRM Based on Cloud Computing | |
Gavrilov et al. | BLOCKCHAIN TECHNOLOGY FOR AUTHENTICATION, AUTHORIZATION AND IMMUTABILITY OF HEALTHCARE DATA IN PROCESS OF RECIPES PRESCRIPTIONS. | |
Zirui et al. | A Privacy-Preserved and User Self-Governance Blockchain-Based Framework to Combat COVID-19 Depression in Social Media | |
Almalki et al. | Healthcare Security based on Blockchain | |
CN117786756B (en) | Method and system for realizing safe sharing of user patient data based on skin database |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20170517 |
|
RJ01 | Rejection of invention patent application after publication |