Vous êtes sur la page 1sur 19

Title: Block Chain Predicated On Compatability Electronic Prosperity

Record Distributed Framework


ABSTRACT:
In conventional Electronic Health Records (EHRs), restorative related data is for the most part
independently constrained by various emergency clinics and in this way it prompts burden of data
sharing. Cloud based EHRs take care of the issue of data sharing in the customary EHRs. The
cloud administration focus and key-age focus. Block chain is reforming the traditional healthcare
practices to a more reliable, in terms of effective and treatment through safe and secure data
sharing. In the future, block chain could be a technology that may potentially help in personalized,
authentic, and secure healthcare by merging the entire real-time clinical data of a patient’s health
and presenting it in an up-to-date secure healthcare setup. Our arrangement is to utilize the
developing innovation of block chain to EHRs (signified as block chain-based EHRs for
accommodation). Right off the bat, we officially characterize the framework model of block chain-
based EHRs in the setting of consortium block chain. Also, verification issue is significant for
EHRs. In any case, existing verification plans for block chain-based EHRs have their very own
feeble focuses. The propose a verification conspire for block chain-based EHRs. Our proposition
is an identity based mark plot with different specialists which can oppose conspiracy assault out
of experts. Moreover, our plan is provably secure in the arbitrary prophet model and has
increasingly effective marking and confirmation calculations than existing validation plans of
block chain-based EHRs.

SCOPE:
EHRs are an information system which maintains medical records in the process of patients
treatment or health management. It contains various kinds of health information and realizes the
summary or integration of different electronic medical information and satisfy the management
needs of hospitals and related research institutions.
OBJECTIVES:
A system which handles in identity with medical authorities for the block chain-based
EHRs System. In medical history of each individual of the country and provides access to all
registered hospitals to read or update the data. The hospital [EHR System] which accesses the
database must be registered and must have got a unique id. The unique code used to access the
database. The details of the patients will be stored and an identification number will be generated
when their data are stored into the database for the first time after the implementation of the system.

EXISTING SYSTEM:
The Existing System, all medical related data are digitized and stored in the server of
hospital. Then, when a patient goes back to the hospital, he or the hospital can search previous
information, including names of the patient and doctor, time, diagnosis, and so on. As an important
application in the medical field, EHRs have attracted wide attention. Many standards have been
proposed for EHRs. In addition, many papers considered the security and privacy issues in EHRs
systems. However, there exists many problems in traditional EHRs. First of all, generally, medical-
related data are independently stored in different hospitals or research institutions since they have
their own independent database. Therefore, when a patient transfers from a hospital to another one,
he needs to obtain medical examinations once again. This obviously will lead to waste of medical
information resources and increase patients’ body and financial burdens. Secondly, in EHRs
systems, only the authorities, such as hospitals, have data. Hence, if there is a dispute between
hospital and patient, then the hospital will always win since it can tamper the medical records or
even delete them. It is not fair for patients.

DISADVANTAGE:

 The medical-related data are independently stored in different hospitals or research


institutions since they have their own independent database.
 This obviously will lead to waste of medical information resources and increase patients’
body and financial burdens.
 This obviously will lead to waste of medical information resources and increase patients
body and financial burdens.
PROPOSED SYSTEM:
The Proposed System works on creating a new EHRs paradigm which can help in dealing
with the problems in cloud-based EHRs. Our solution is to make use of the emerging technology
of block chain which is derived from Bit coin. Generally speaking, block chain can be seen as a
decentralized and distributed database. There is authority in traditional network architectures or
application systems, such as KGC, cloud service provider, and so on. The decentralized feature of
block chain gets rid of such dependence on authority. Therefore, many people considered the
applications of block chain in different types of real-world scenarios, including EHRs, we call it
block chain-based EHRs. As we proposed, with the trained set of patient data by SVM Specified
and splited the data into sensitive and insensitive data. In SVM Specified using the separate
sensitive case from the block chain and uploaded to cloud by holomorphic encryption. For
example, the works of designed a broad framework for block chain based EHRs made use of
encryption technology to protect the confidentiality of the medical records focus on the privacy
issue of EHRs and designed a new framework based on block chain and holomorphic encryption.

ADVANTAGE:

 Authentication is very important for block chain-based EHRs.


 Our proposal is an identity-based signature scheme with multiple authorities (MA-IBS)
which has both efficient signing and verification algorithms and can resist collusion attack.

SYSTEM CONFIGURATION:
H/W SYSTEM CONFIGURATION:
 Processor - Intel
 RAM - 4 GB (min)
 Hard Disk - 260 GB
S/W SYSTEM CONFIGURATION:
 Operating System - Windows 7/8/10
 Front End - HTML, J2EE
 Scripts - JavaScript.
 Server side Script - Java Server Pages.
 Database - My sql
 Database Connectivity - JDBC.
ARCHITECTURE /BLOCK DIAGRAM:
Literature Survey:
Paper 1:
Title:
Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using
Attribute-Based Encryption.
Author:
M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou.
Abstract:
Personal health record (PHR) is an emerging patient-centric model of health information
exchange, which is often outsourced to be stored at a third party, such as cloud providers. In this
paper, we propose a novel patient-centric framework and a suite of mechanisms for data access
control to PHRs stored in semi trusted servers. To achieve fine-grained and scalable data access
control for PHRs, we leverage attribute-based encryption (ABE) techniques to encrypt each
patient’s PHR file. A high degree of patient privacy is guaranteed simultaneously by exploiting
multiauthority ABE. Our scheme also enables dynamic modification of access policies or file
attributes, supports efficient on-demand user/attribute revocation and break-glass access under
emergency scenarios. Extensive analytical and experimental results are presented which show the
security, scalability, and efficiency of our proposed scheme.
Paper 2:
Title:
An SMDP-Based Service Model for Inter domain Resource Allocation in Mobile Cloud
Networks
Author:
H. Liang, L. X. Cai, D. Huang, X. Shen, and D. Peng
Abstract:
Mobile cloud computing is a promising technique that shifts the data and computing service
modules from individual devices to geographically distributed cloud service architecture. In this
paper, we propose a service decision making system for inter domain service transfer to balance
the computation loads among multiple cloud domains. To this end, we formulate the service
request decision making process as a semi-Markov decision process. The optimal service transfer
decisions are obtained by jointly considering the system incomes and expenses. Extensive
simulation results show that the proposed decision making system can significantly improve the
system rewards and decrease service disruptions compared with the greedy approach.
Paper 3:
Title:
Exploiting Geo-Distributed Clouds for a E-Health Monitoring System With Minimum
Service Delay and Privacy Preservation
Author:
Q. Shen, X. Liang, X. Shen, X. Lin, and H. Luo
Abstract:
In this paper, we propose an e-health monitoring system with minimum service delay and
privacy preservation by exploiting geo-distributed clouds. In the system, the resource allocation
scheme enables the distributed cloud servers to cooperatively assign the servers to the requested
users under the load balance condition. Through the numerical analysis, we show the efficiency of
the proposed traffic-shaping algorithm in terms of service delay and privacy preservation.
Furthermore, through the simulations, we demonstrate that the proposed resource allocation
scheme significantly reduces the service delay compared to two other alternatives using jointly the
short queue and distributed control law.
Paper 4:
Title:
Secure Dynamic Searchable Symmetric Encryption with Constant Document Update Cost
Author:
Y. Yang, H. Li, L. Wenchao, H. Yang, and W. Mi
Abstract:
With the development of cloud computing, data sharing has a new effective method, i.e.,
outsourced to cloud platform. In this case, since the outsourced data may contain privacy, they
only allow to be accessed by the authorized users. In this paper, we leverage the secure k-nearest
neighbor to propose a secure dynamic searchable symmetric encryption scheme. Our scheme can
achieve two important security features, i.e., forward privacy and backward privacy which are very
challenging in Dynamic Searchable Symmetric Encryption (DSSE) area. In addition, we evaluate
the performance of our proposed scheme compared with other DSSE schemes. The comparison
results demonstrate the efficiency of our proposed scheme in terms of the storage, search and
update complexity.
Paper 5:
Title:
Achieving Usable and Privacy-assured Similarity Search over Outsourced Cloud Data
Author:
C. Wang, K. Ren, S. Yu, and K. M. R. Urs
Abstract:
In this paper, we investigate the problem of secure and efficient similarity search over
outsourced cloud data. Similarity search is a fundamental and powerful tool widely used in
plaintext information retrieval, but has not been quite explored in the encrypted data domain. We
formally prove the privacy-preserving guarantee of the proposed mechanism under rigorous
security treatment. To demonstrate the generality of our mechanism and further enrich the
application spectrum, we also show our new construction naturally supports fuzzy search, a
previously studied notion aiming only to tolerate typos and representation inconsistencies in the
user searching input. The extensive experiments on Amazon cloud platform with real data set
further demonstrate the validity and practicality of the proposed mechanism.

Algorithm:
HABE:
The Hierarchical Attribute-Based Encryption (HABE) is derived by Wang et al The HABE
model consists of a Root Master (RM) that corresponds to the Third Trusted Party (TTP),Multiple
Domain Masters (DMs) in which the top-level DMs correspond to multiple enterprise users, and
numerous users that correspond to all personnel in an enterprise. This scheme used the property of
hierarchical generation of keys in HIBE scheme to generate keys. This scheme can satisfy the
property of fine grained access control, scalability and full delegation. It can share data for users
in the cloud in an enterprise environment. Furthermore, it can apply to achieve proxy re-
encryption. But in practice, it is unsuitable to implement. Since all attributes in one conjunctive
clause in this scheme may be administered by the same domain authority, the same attribute may
be administered by multiple domain authorities.
DFD Diagram:

DFD Level 0

DFD Level 1
DFD Level 2

DFD Level 3
Over All DFD
Use Case Diagram

A use case diagram in the Unified Modeling Language (UML) is a type of behavioral
diagram defined by and created from a Use-case analysis. Its purpose is to present a graphical
overview of the functionality provided by a system in terms of actors, their goals (represented
as use cases), and any dependencies between those use cases. The main purpose of a use case
diagram is to show what system functions are performed for which actor. Roles of the actors in the
system can be depicted. Use case diagrams are formally included in two modeling languages
defined by the OMG: the Unified Modeling Language (UML) and the Systems Modeling
Language (SysML). Use case diagrams are behavior diagrams used to describe a set of actions
(use cases) that some system or systems (subject) should or can perform in collaboration with one
or more external users of the system (actors). Each use case should provide some observable and
valuable result to the actors or other stakeholders of the system.
Sequence Diagram
A sequence diagram in UML is a kind of interaction diagram that shows how processes operate
with one another and in what order. A sequence diagram in Unified Modeling Language (UML) is
a kind of interaction diagram that shows how processes operate with one another and in what order.
It is a construct of a Message Sequence Chart. A sequence diagram shows object interactions
arranged in time sequence. It depicts the objects and classes involved in the scenario and the
sequence of messages exchanged between the objects needed to carry out the functionality of the
scenario. Sequence diagrams typically are associated with use case realizations in the Logical View
of the system under development. Sequence diagrams are sometimes called event diagrams, event
scenarios, and timing diagrams.
E-R Diagram
In software engineering, an entity-relationship model (ERM) is an abstract and conceptual
representation of data. Entity-relationship modeling is a database modeling method, used to
produce a type of conceptual schema or semantic data model of a system, often a relational
database, and its requirements in a top-down fashion. Diagrams created by this process are
called entity-relationship diagrams, ER diagrams, or ERDs.
An entity-relationship (ER) diagram is a specialized graphic that illustrates
the relationships between entities in a database. ER diagrams often use symbols to represent three
different types of information. Boxes are commonly used to represent entities. Diamonds are
normally used to represent relationships and ovals are used to represent attributes.
MODULE DESCRIPTION

MODULES:

1. Admin Modules
2. Unique Id and Key verification
3. Reports Upload
4. Doctor Counseling
5. User Entry Checking
6. Database Report Search

1.Admin Module.
In this Module , an User must Authorised in an our application and there is a provider side
must add the doctors and hospitals for the further counselling for Patients or Users... Even Doctor
Profile, Doctors only able to known the Password for their view of Counselling Information..
2. Unique Id And Key verification.
In this module, when an every provider must have an unique hospital details and doctor list....
When an User comes under in an application and accepts the Provider for further Proceeding
Comes under in the booked Provider alone..

3. Reports Upload.
In this module, When an User booked his Provider along with Hospitality Functions and
Doctor Specalist in an application...Once an User come back for further Process They made an
counselling to Particular Doctor...
4. Doctor Counselling.
We consider the server to be semi-trusted, That means the server will try to find out as much
secret information in the stored PHR files as possible, but they will honestly follow the protocol
in general. On the other hand, some users will also try to access the files beyond their privileges.
For example, a pharmacy may want to obtain the prescriptions of patients for marketing and
boosting its profits.
5.User Entry Checking.
In this Module, we had implemented main goal of the Project it denotes security for viewing
our personal information to all roles in an application...To prevent that we had proposed to use
Attribute Based Encryption Algorithm for the access to encrypt the Selected Details to Restrict to
view By others...
6. Database Report Search.
In this module, admin can able to view overall users report, Users personal Records and
User Counselling Records....In Such Case, user had made encrypted their information it will
visualization in cipher text format and age display in the K-Anatomy Format..

Screenshot:
Patient PHR Details:
Output Desgin:
CONCLUSION AND FUTURE ENHANCEMENT

CONCLUSION
In this project, proposed a system which monitors the health care details of each individual of
the country. It comprises of modules like generating the unique ID and store and retrieve data of a
person. The cloud computing is an emerging computing mode. It promises to increase the velocity
with which applications are deployed, increase innovation, and lower costs, all while increasing
business agility. The nature of cloud computing is useful for constructing the data center. To the
new generation of cloud based health system, cloud computing is better approach in the future.
Future Work:
The need of an online certificate authority (CA) and one unique key encryption for each
symmetric key k for data encryption at the portal of authorized physicians made the overhead of
the construction grow linearly with size of the group. Furthermore, the anonymity level depends
on the size of the anonymity set making the anonymous authentication impractical in specific
surroundings where the patients are sparsely distributed.
References:
[1] M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, “Scalable and secure sharing of personal health
records in cloud computing using attribute-based encryption,” IEEE Transactions on Parallel and
Distributed Systems, vol. 24, no. 1, pp. 131–143, 2013.
[2] H. Liang, L. X. Cai, D. Huang, X. Shen, and D. Peng, “An smdpbased service model for
interdomain resource allocation in mobile cloud networks,” IEEE Transactions on Vehicular
Technology, vol. 61, no. 5, pp. 2222–2232, 2012.
[3] Q. Shen, X. Liang, X. Shen, X. Lin, and H. Luo, “Exploiting geodistributed clouds for e-health
monitoring system with minimum service delay and privacy preservation,” IEEE Journal of
Biomedical and Health Informatics, vol. 18, no. 2, pp. 430–439, 2014.
[4] Y. Yang, H. Li, L. Wenchao, H. Yang, and W. Mi, “Secure dynamic searchable symmetric
encryption with constant document update cost,” in Proceedings of GLOBECOM. IEEE, 2014,
pp. 775–780.
[5] C. Wang, K. Ren, S. Yu, and K. M. R. Urs, “Achieving usable and privacy-assured similarity
search over outsourced cloud data,” in Proceedings of IEEE INFOCOM, 2012, pp. 451–459.
[6] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with
keyword search,” in Advances in Cryptology–Eurocrypt. Springer, 2004, pp. 506–522.
[7] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption:
improved definitions and efficient constructions,” in Proceedings o ACM CCS, 2006, pp. 79—88.
[8] K. Ren, C. Wang, and Q. Wang, “Security challenges for the public cloud,” IEEE Internet
Computing, vol. 16, no. 1, pp. 69–73, Jan 2012.
[9] D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,”
in IEEE Symposium on Security and Privacy, 2000, pp. 44–55.
[10] F. Hahn and F. Kerschbaum, “Searchable encryption with secure and efficient updates,” in
Proceedings of CCS. ACM, 2014, pp. 310–320.
[11] X. Yuan, X. Wang, C. Wang, A. Squicciarini, and K. Ren, “Enabling privacy-preserving
image-centric social discovery,” in Proceedings of IEEE ICDCS, 2014, pp. 198–207.

Vous aimerez peut-être aussi