Towards Secure Searchable Electronic Health Records Using Consortium Blockchain
<p>Overview of Electronic Health Records (EHRs) services.</p> "> Figure 2
<p>Overview of proxy re-encryption scheme.</p> "> Figure 3
<p>Overview of the proposed protocol.</p> "> Figure 4
<p>Front-end of our proposed protocol.</p> "> Figure 5
<p>Encryption algorithms’ computational time in milliseconds with different record sizes. We vary the record size (16 bits, 64 bits, 128 bits, 256 bits, and 512 bits) and measure the time of encrypting and uploading the record to the blockchain. For each record size, we conduct the experiment 5 times and take the average.</p> "> Figure 6
<p>Encryption algorithms’ computational time in milliseconds with different key size. We vary the key size (256 bits, 384 bits, and 512 bits) and measure the time for encrypting and uploading the record to the blockchain. For each key size, we conduct the experiment 5 times and next take the average.</p> "> Figure 7
<p>Encryption algorithms’ consuming gas in <math display="inline"><semantics> <mrow> <mi>e</mi> <mi>t</mi> <mi>h</mi> </mrow> </semantics></math> with different records sizes. We vary the record size (16 bits, 64 bits, 128 bits, 256 bits, and 512 bits) and measure the consumed gas for uploading the record to the blockchain. For each record size, we conduct the experiment 5 times and next take the average.</p> "> Figure 8
<p>Encryption algorithms’ consuming gas in <math display="inline"><semantics> <mrow> <mi>e</mi> <mi>t</mi> <mi>h</mi> </mrow> </semantics></math> with different key size. We vary the key size (256 bits, 384 bits, and 512 bits) and measure the consumed gas for uploading the record to the blockchain. For each key size, we conduct the experiment 5 times and next take the average.</p> ">
Abstract
:1. Introduction
- Increasing massive data at high speeds: Medical information is large and annually increases in volumes by 20–40%. The challenges include not only how to obtain such a large amount of data from established IT systems but also how to maintain its privacy and protect its integrity while keeping third-party users highly accessible;
- Interoperability of cross-institutional data: To escape external attacks and threats, most existing healthcare systems are constructed in a closed area with a network security perimeter. Furthermore, the lack of medical information data interoperability presents a barrier for medical analytics that would require a great deal of clinical information. Besides, it poses drawbacks for patients who pursue improved care plans because their records are spread across many hospitals.
- To address the problem of poor AC of patients over their EHR, we suggest using a PRE-based blockchain to preserve the privacy of EHR and patients’ fine-grained AC by re-encrypting the data by the patient’s public key after each access by a third party (data researchers);
- To address the problem of patient identity disclosure, we suggest storing the real identity in a private blockchain and using a unique blockchain address as a pointer to their identity;
- To address the problem of preserving confidentiality in an EHR-sharing blockchain, we suggest using PEKS with a conjunctive keyword searchable scheme to store the encrypted index in the smart contract on a consortium Ethereum blockchain then storing the EHR in a private blockchain and periodically using a renewal key server technique to prevent compromising the key server and to solve the KGA problem.
2. Background and Related Works
2.1. Background
2.1.1. Electronic Health Records (EHRs)
2.1.2. Blockchain Technology
2.1.3. Types of Blockchain
- Public blockchain networkThe data in a public blockchain network are accessible to the public where participants can be part of the consensus without the need for permissions. Transactions with some anonymities are available to all nodes [18]. The participant, based on a consensus algorithm, may therefore verify a transaction and engage in the approval process, as in Proof of Stake (PoS) and Proof of Work (PoW) [2]. The system is fully secure by repeating synchronous public blockchains with each network miner. This architecture is employed in cryptocurrency networks such as Bitcoin and Ethereum; however, it raises privacy issues.
- Private blockchain (permissioned)This kind of limited blockchain permits the return of an intermediary. Private blockchains strictly control the data access permission of a network. Any transaction in the network can only be verified and validated by companies or organizations with a high level of efficiency. The failure to provide a decentralized infrastructure for secure databases is a drawback of private blockchains, which are provided by public blockchains [19]. Private blockchains can be recognized correctly as conventional centralized networks but with a strong cryptographic model for network transactions to be verified and validated [2]. Each hospital keeps EHRs in its private blockchain, which offers the benefits of speed, privacy, cheap cost, and improved security [20].
- Consortium or federated blockchainA consortium is a combination of private and public blockchains that can be thought of as partly decentralized. The nodes have the authority to be chosen ahead of time and the transaction can be made private or public [2]. In addition, the hospitals are structured to create a blockchain consortium that keeps searchable PHI indexes. The physician can find the indexes in the consortium blockchain to obtain the originals by visiting the associated private hospital blockchain [20].
2.1.4. The Blockchain Platforms
2.1.5. Searchable Encryption
2.1.6. Searchable Encryption Vulnerability
- Keyword Guessing Attack (KGA): one of the most serious PEKS security issues is its vulnerability against off-line Keyword Guessing Attacks (KGA). An adversary can encrypt the candidates’ keywords by using the public key of the receiver and identifying the ciphertext that fits the intended trapdoor. This allows the adversary to retrieve the keyword concealed in the trapdoor to breach the privacy of the users. Such attacks rely on the keywords’ observations that are selected and receivers typically scan for files using well-known keywords [25].
2.1.7. Access Control Based Blockchain
- Proxy re-Encryption scheme: a cryptographic-based technique that re-encrypts ciphertext by using a semi-trusted proxy server with a user public key into ciphertext encrypted with another user’s public key [6]. A proxy re-encryption scheme ensures access is denied after a specific time frame. In comparison to existing schemes, the proposed protocol ensures fine-grained access control, flexible client revocation, and lower storage and encryption time costs [6]. As shown in Figure 2, Alice sends a message via a semi-trusted proxy server to Bob without the need to share the private key of Alice with any entity while ensuring the message’s privacy.
2.2. Relate Works
2.2.1. Blockchain-Based Healthcare Applications
2.2.2. Blockchain Enabled Searchable Encryption
2.2.3. Blockchain-Based Access Control Schemes
2.2.4. Blockchain-Based Searchable Encryption and Access Control Schemes
3. System Model
3.1. Problem Statement
3.2. The Proposed Protocol
3.3. System Model Design
3.3.1. Phase 1: Registration Process
- (): a security parameter as an input and a pair of the public and private keys (,) as an output for a given doctor and patients;
- (, ): a patient public key and a selected set of keywords = (,…, ) as inputs. The public key of the patient to generate a searchable encryption for ;
- (, ): The private key of a patient and the keyword query Q = (,…, ) as inputs. The trapdoor is computed for the conjunctive search of a possible keyword query;
- (,e): Each key server (here 2 ) can update its secret share without affecting the secret shared by all key servers to produce a new keyword . It needs to be executed only once in an epoch (A period, often known as an epoch, is a definite and predetermined time frame).
3.3.2. Phase 2: Data Storage
- (, , ): Given the patient public key , select a keyword set = (, ,…, ) as input and return it to the patient identity as a pointer for the EHR’s location in the private blockchain;
- (m, ): It takes the patient’s public key and plaintext m as an input and returns ciphertext ;
- (,,): It takes the keyword set and the patient’s private key and encrypts it with the patient’s public key then returns the index ciphertext.
3.3.3. Phase 3: Data Sharing
- (, , ): The function inputs are searchable keyword encryption c, a public key and a trapdoor . If Q is included in the server outputs “yes”, otherwise “no”;
- (, , ): The input is the set of keywords from Ksi and the patient’s private key . This process generates a secure re-encryption index using the patient’s public key ;
- (, ): The function inputs are ciphertext and re-encryption secure index () and the output is a re-encryption ciphertext ;
- (, ): The function inputs are the re-encryption ciphertext and a patient private key and the output is the plaintext ().
4. Experimental Results
5. Discussion
5.1. Our Protocol Ensures EHR Sharing Integrity and Confidentiality
5.2. Our Protocol Ensures Access Control
5.3. The Developed Protocol Ensures Authentication
5.4. The Developed Protocol Ensures Secure Search
5.5. The Developed Protocol Ensures Privacy Preservation
5.6. The Developed Protocol Ensures KGA Resistance
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Chaudhary, K.; Kant, U.; Kumar, P. A View on the Blockchain as a Solution to the Healthcare Industry: Challenges and Opportunities. In Proceedings of the International Conference on Computational Intelligence, Security and Internet of Things, Agartala, India, 13–14 December 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 160–169. [Google Scholar]
- Hussien, H.M.; Yasin, S.M.; Udzir, N.I.; Zaidan, A.A.; Zaidan, B.B. A Systematic Review for Enabling of Develop a Blockchain Technology in Healthcare Application: Taxonomy, Substantially Analysis, Motivations, Challenges, Recommendations and Future Direction. J. Medical Syst. 2019, 43, 320:1–320:35. [Google Scholar] [CrossRef] [PubMed]
- Jin, H.; Luo, Y.; Li, P.; Mathew, J. A Review of Secure and Privacy-Preserving Medical Data Sharing. IEEE Access 2019, 7, 61656–61669. [Google Scholar] [CrossRef]
- Sidhu, J. Syscoin: A Peer-to-Peer Electronic Cash System with Blockchain-Based Services for E-Business. In Proceedings of the 26th International Conference on Computer Communication and Networks, ICCCN 2017, Vancouver, BC, Canada, 31 July–3 August 2017; pp. 1–6. [Google Scholar]
- Chamili, K.; Nordin, M.J.; Ismail, W.; Radman, A. Searchable encryption: A review. Int. J. Secur. Its Appl. 2017, 11, 79–88. [Google Scholar] [CrossRef]
- Chenthara, S.; Ahmed, K.; Wang, H.; Whittaker, F. Security and Privacy-Preserving Challenges of e-Health Solutions in Cloud Computing. IEEE Access 2019, 7, 74361–74382. [Google Scholar] [CrossRef]
- Boneh, D.; Crescenzo, G.D.; Ostrovsky, R.; Persiano, G. Public Key Encryption with Keyword Search. In Lecture Notes in Computer Science, Proceedings of the Advances in Cryptology—EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Cachin, C., Camenisch, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 506–522. [Google Scholar]
- Chi, T.; Qin, B.; Zheng, D. An Efficient Searchable Public-Key Authenticated Encryption for Cloud-Assisted Medical Internet of Things. Wirel. Commun. Mob. Comput. 2020, 2020, 8816172:1–8816172:11. [Google Scholar] [CrossRef]
- Zhang, Y.; Xu, C.; Ni, J.; Li, H.; Shen, X.S. Blockchain-Assisted Public-Key Encryption with Keyword Search Against Keyword Guessing Attacks for Cloud Storage. IEEE Trans. Cloud Comput. 2021, 9, 1335–1348. [Google Scholar] [CrossRef] [Green Version]
- Chen, L.; Lee, W.; Chang, C.; Choo, K.R.; Zhang, N. Blockchain based searchable encryption for electronic health record sharing. Future Gener. Comput. Syst. 2019, 95, 420–429. [Google Scholar] [CrossRef]
- Liu, X.; Wang, Z.; Jin, C.; Li, F.; Li, G. A Blockchain-Based Medical Data Sharing and Protection Scheme. IEEE Access 2019, 7, 118943–118953. [Google Scholar] [CrossRef]
- Jamoom, E.; Yang, N.; Hing, E. Adoption of Certified Electronic Health Record Systems and Electronic Information Sharing in Physician Offices: United States, 2013 and 2014; US Department of Health and Human Services, Centers for Disease Control and Prevention, National Center for Health Statistics: Hyattsville, MD, USA, 2016.
- Ahmed, M.; Ullah, A.S.B. False data injection attacks in healthcare. In Proceedings of the Australasian Conference on Data Mining, Melbourne, VIC, Australia, 19–20 August 2017; pp. 192–202. [Google Scholar]
- Wang, Q.; Su, M. Integrating blockchain technology into the energy sector—From theory of blockchain to research and application of energy blockchain. Comput. Sci. Rev. 2020, 37, 100275. [Google Scholar] [CrossRef]
- Sookhak, M.; Jabbarpour, M.R.; Safa, N.S.; Yu, F.R. Blockchain and smart contract for access control in healthcare: A survey, issues and challenges, and open issues. J. Netw. Comput. Appl. 2021, 178, 102950. [Google Scholar] [CrossRef]
- Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; Caro, A.D.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, 23–26 April 2018; Oliveira, R., Felber, P., Hu, Y.C., Eds.; ACM: New York, NY, USA, 2018; pp. 30:1–30:15. [Google Scholar]
- Chase, B.; MacBrough, E. Analysis of the XRP Ledger Consensus Protocol. arXiv 2018, arXiv:1802.07242. [Google Scholar]
- Raghav, N.; Bhola, A. Blockchain Based Privacy Preservation In Healthcare: A Recent Trends And Challenges. Psychol. Educ. J. 2021, 58, 5315–5324. [Google Scholar]
- Feng, L.; Zhang, H.; Tsai, W.; Sun, S. System architecture for high-performance permissioned blockchains. Front. Comput. Sci. 2019, 13, 1151–1165. [Google Scholar] [CrossRef]
- Zhang, A.; Lin, X. Towards Secure and Privacy-Preserving Data Sharing in e-Health Systems via Consortium Blockchain. J. Med. Syst. 2018, 42, 140:1–140:18. [Google Scholar] [CrossRef] [PubMed]
- Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
- Andola, N.; Prakash, S.; Venkatesan, S.; Verma, S. SHEMB: A secure approach for healthcare management system using blockchain. In Proceedings of the 2019 IEEE Conference on Information and Communication Technology, Allahabad, India, 6–8 December 2019; pp. 1–6. [Google Scholar]
- Zhang, R.; Xue, R.; Liu, L. Searchable Encryption for Healthcare Clouds: A Survey. IEEE Trans. Serv. Comput. 2018, 11, 978–996. [Google Scholar] [CrossRef]
- Alese, B.K.; Philemon, E.; Falaki, S.O. Comparative analysis of public-key encryption schemes. Int. J. Eng. Technol. 2012, 2, 1552–1568. [Google Scholar]
- Byun, J.W.; Rhee, H.S.; Park, H.; Lee, D.H. Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data. In Lecture Notes in Computer Science, Proceedings of the Secure Data Management, Third VLDB Workshop, SDM 2006, Seoul, Korea, 10–11 September 2006; Jonker, W., Petkovic, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4165, pp. 75–83. [Google Scholar] [CrossRef]
- Nepal, S.; Ranjan, R.; Choo, K.R. Trustworthy Processing of Healthcare Big Data in Hybrid Clouds. IEEE Cloud Comput. 2015, 2, 78–84. [Google Scholar] [CrossRef]
- Griggs, K.N.; Ossipova, O.; Kohlios, C.P.; Baccarini, A.N.; Howson, E.A.; Hayajneh, T. Healthcare Blockchain System Using Smart Contracts for Secure Automated Remote Patient Monitoring. J. Med. Syst. 2018, 42, 130:1–130:7. [Google Scholar] [CrossRef]
- Reyna, A.; Martín, C.; Chen, J.; Soler, E.; Díaz, M. On blockchain and its integration with IoT. Challenges and opportunities. Future Gener. Comput. Syst. 2018, 88, 173–190. [Google Scholar] [CrossRef]
- Azaria, A.; Ekblaw, A.; Vieira, T.; Lippman, A. MedRec: Using Blockchain for Medical Data Access and Permission Management. In Proceedings of the 2nd International Conference on Open and Big Data, OBD 2016, Vienna, Austria, 22–24 August 2016; Awan, I., Younas, M., Eds.; IEEE Computer Society: Washington, DC, USA, 2016; pp. 25–30. [Google Scholar]
- Rifi, N.; Rachkidi, E.; Agoulmine, N.; Taher, N.C. Towards using blockchain technology for eHealth data access management. In Proceedings of the 2017 Fourth International Conference on Advances in Biomedical Engineering (ICABME), Beirut, Lebanon, 19–21 October 2017; pp. 1–4. [Google Scholar]
- Xue, T.F.; Fu, Q.C.; Wang, C.; Wang, X. A medical data sharing model via blockchain. Acta Autom. Sin. 2017, 43, 1555–1562. [Google Scholar]
- Marbouh, D.; Abbasi, T.; Maasmi, F.; Omar, I.A.; Debe, M.S.; Salah, K.; Jayaraman, R.; Ellahham, S. Blockchain for COVID-19: Review, opportunities, and a trusted tracking system. Arab. J. Sci. Eng. 2020, 45, 9895–9911. [Google Scholar] [PubMed]
- Hasan, H.R.; Salah, K.; Jayaraman, R.; Arshad, J.; Yaqoob, I.; Omar, M.A.; Ellahham, S. Blockchain-Based Solution for COVID-19 Digital Medical Passports and Immunity Certificates. IEEE Access 2020, 8, 222093–222108. [Google Scholar] [CrossRef] [PubMed]
- Cai, C.; Yuan, X.; Wang, C. Towards trustworthy and private keyword search in encrypted decentralized storage. In Proceedings of the IEEE International Conference on Communications, ICC 2017, Paris, France, 21–25 May 2017; pp. 1–7. [Google Scholar]
- Xiaodong, Y.; Ting, L.; Rui, L.; Meiding, W. Blockchain-based secure and searchable EHR sharing scheme. In Proceedings of the 2019 4th International Conference on Mechanical, Control and Computer Engineering (ICMCCE), Hohhot, China, 24–26 October 2019; pp. 822–8223. [Google Scholar]
- Chen, Z.; Wu, A.; Li, Y.; Xing, Q.; Geng, S. Blockchain-Enabled Public Key Encryption with Multi-Keyword Search in Cloud Computing. Secur. Commun. Netw. 2021, 2021, 6619689:1–6619689:11. [Google Scholar]
- Yang, X.; Chen, G.; Wang, M.; Li, T.; Wang, C. Multi-Keyword Certificateless Searchable Public Key Authenticated Encryption Scheme Based on Blockchain. IEEE Access 2020, 8, 158765–158777. [Google Scholar]
- Prasanna, B.; Akki, C. Dynamic Multi-Keyword Ranked Searchable Security Algorithm Using CRSA and B-Tree. Int. J. Comput. Sci. Inf. Technol. 2015, 6, 826–832. [Google Scholar]
- Qin, X.; Huang, Y.; Yang, Z.; Li, X. A Blockchain-based access control scheme with multiple attribute authorities for secure cloud data sharing. J. Syst. Archit. 2021, 112, 101854. [Google Scholar]
- Wang, S.; Zhang, Y.; Zhang, Y. A Blockchain-Based Framework for Data Sharing With Fine-Grained Access Control in Decentralized Storage Systems. IEEE Access 2018, 6, 38437–38450. [Google Scholar] [CrossRef]
- Lin, C.; He, D.; Huang, X.; Choo, K.R.; Vasilakos, A.V. BSeIn: A blockchain-based secure mutual authentication with fine-grained access control system for industry 4.0. J. Netw. Comput. Appl. 2018, 116, 42–52. [Google Scholar]
- Shamshad, S.; Rana, M.; Mahmood, K.; Kumari, S.; Chen, C. A secure blockchain-based e-health records storage and sharing scheme. J. Inf. Secur. Appl. 2020, 55, 102590. [Google Scholar] [CrossRef]
- Yang, Y.; Ma, M. Conjunctive Keyword Search With Designated Tester and Timing Enabled Proxy Re-Encryption Function for E-Health Clouds. IEEE Trans. Inf. Forensics Secur. 2016, 11, 746–759. [Google Scholar] [CrossRef]
- Niu, S.; Chen, L.; Liu, W. Attribute-Based Keyword Search Encryption Scheme with Verifiable Ciphertext via Blockchains. In Proceedings of the 2020 IEEE 9th Joint International Information Technology and Artificial Intelligence Conference (ITAIC), Chongqing, China, 11–13 December 2020; Volume 9, pp. 849–853. [Google Scholar]
- Niu, S.; Li, W.; Liu, W. Electronic Health Record Data Sharing Cryptographic Algorithm Based on Blockchain. In Proceedings of the International Conference on Artificial Intelligence and Security, Hohhot, China, 19–23 July 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 363–375. [Google Scholar]
- Wang, Y.; Zhang, A.; Zhang, P.; Wang, H. Cloud-Assisted EHR Sharing with Security and Privacy Preservation via Consortium Blockchain. IEEE Access 2019, 7, 136704–136719. [Google Scholar] [CrossRef]
- Shen, M.; Zhu, L.; Xu, K. Blockchain: Empowering Secure Data Sharing; Springer: Berlin/Heidelberg, Germany, 2020. [Google Scholar]
- Fan, Y.; Wang, J.; Hong, Z.; Lei, X.; Xia, F.; Ma, J.; Peng, C.; Sun, X. A Blockchain-Based Data-Sharing Architecture. In Proceedings of the International Conference on Blockchain and Trustworthy Systems, Guangzhou, China, 7–8 December 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 636–647. [Google Scholar]
- Truong, N.B.; Sun, K.; Lee, G.M.; Guo, Y. Gdpr-compliant personal data management: A blockchain-based solution. IEEE Trans. Inf. Forensics Secur. 2019, 15, 1746–1761. [Google Scholar] [CrossRef] [Green Version]
Symbolic | Description |
---|---|
System manager | |
System parameter | |
Patient of the system | |
User data | |
, | The pair of patient’s private and public keys |
, | The pair of doctor’s private and public keys |
Keyword set | |
The ciphertext of the keyword | |
Key server | |
Keyword query | |
e | An epoch (predetermined time frame) |
The Trapdoor | |
Patient’s identity | |
Encrypted plaintext | |
Re-encryption plaintext | |
Re-encryption secure index |
Properties | [10] | [9] | [42] | [49] | Proposed Protocol |
---|---|---|---|---|---|
Blockchain based | ✓ | ✓ | ✓ | ✓ | ✓ |
Access control | - | - | ✓ | ✓ | ✓ |
Secure search | ✓ | ✓ | ✓ | - | ✓ |
Public key encryption | - | ✓ | ✓ | ✓ | ✓ |
Authentication | ✓ | ✓ | ✓ | ✓ | ✓ |
Privacy preservation | ✓ | - | ✓ | ✓ | ✓ |
KGA resistance | - | ✓ | - | - | ✓ |
Component | Description |
---|---|
Operating system | Windows 10 |
CPU | Intel(R) Core (TM) i7-7500U CPU @ 2.70 GHz |
RAM | 8 GB |
Program language | Solidity & JavaScript & HTML |
Solidity compiler | Solc 0.5.16 |
Test framework | PTruffle 5.0.5 |
Interactive platform | Web3 1.0.0-beta.55 |
Ethereum platform | Ganache v 5.4 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alsayegh, M.; Moulahi, T.; Alabdulatif, A.; Lorenz, P. Towards Secure Searchable Electronic Health Records Using Consortium Blockchain. Network 2022, 2, 239-256. https://doi.org/10.3390/network2020016
Alsayegh M, Moulahi T, Alabdulatif A, Lorenz P. Towards Secure Searchable Electronic Health Records Using Consortium Blockchain. Network. 2022; 2(2):239-256. https://doi.org/10.3390/network2020016
Chicago/Turabian StyleAlsayegh, Muneera, Tarek Moulahi, Abdulatif Alabdulatif, and Pascal Lorenz. 2022. "Towards Secure Searchable Electronic Health Records Using Consortium Blockchain" Network 2, no. 2: 239-256. https://doi.org/10.3390/network2020016
APA StyleAlsayegh, M., Moulahi, T., Alabdulatif, A., & Lorenz, P. (2022). Towards Secure Searchable Electronic Health Records Using Consortium Blockchain. Network, 2(2), 239-256. https://doi.org/10.3390/network2020016