A permissioned blockchain approach to electronic health record audit logs

2020 
In recent years, electronic health records (EHRs) have been subject to data breaches; this indicates that the current EHR infrastructure is no longer suitable for safeguarding health records. Audit logs are one of the key processes in identifying culprits responsible for these data breaches. Audit logs are often tampered with to cover a criminal's tracks. Blockchain technology could provide a tamper-evident audit log process to improve the current EHR infrastructure. Hyperledger Fabric has been identified as a permissioned blockchain technology suited towards use-cases that require privacy. An experiment was conducted with Hyperledger Fabric to demonstrate how permissioned blockchain technology could be used to generate an audit trail for an EHR system. The proposed blockchain infrastructure is presented as a data-flow diagram and smart contracts were employed to explore the capabilities permissioned blockchain technology could provide in terms of improving the EHR audit log process. The result of the experiment revealed that permissioned blockchain technology could serve as an alternative to the audit log process employed by traditional EHRs.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    15
    References
    0
    Citations
    NaN
    KQI
    []