计算机科学与探索 ›› 2022, Vol. 16 ›› Issue (8): 1779-1791.DOI: 10.3778/j.issn.1673-9418.2101091
刘同来1, 章子凯2, 武继刚
收稿日期:
2021-01-20
修回日期:
2021-03-18
出版日期:
2022-08-01
发布日期:
2021-03-26
作者简介:
刘同来(1982—),男,江苏连云港人,博士研究生,CCF会员,主要研究方向为区块链、智能计算、数据挖掘。基金资助:
LIU Tonglai1, ZHANG Zikai2, WU Jigang
Received:
2021-01-20
Revised:
2021-03-18
Online:
2022-08-01
Published:
2021-03-26
About author:
LIU Tonglai, born in 1982, Ph.D. candidate, member of CCF. His research interests include blockchain, intelligent computing and data mining.Supported by:
摘要:
基于深度学习的医疗图像分析技术在计算机辅助的疾病诊断和治疗中发挥了重要作用。分类准确性一直是科研工作者追求的首要目标。然而,图像传输过程还会面临广域网带宽有限及不安全隐患增大的问题。并且当用户数据暴露给未经授权的用户时,平台很容易泄漏个人隐私。针对上述问题,构建了面向糖尿病视网膜病变(DR)诊断协同分析的系统模型及访问控制方案。系统模型包括数据清洗和病变分类两个阶段。在数据清洗阶段,私有云将训练后得到的模型写入区块链,其他私有云清洗数据时使用链上性能最好的模型来识别图像质量,并把高质量图像传递给病变分类模型使用。在病变分类阶段,各私有云分别训练分类模型,并将自己的模型参数上传至公有云聚合得到全局模型,然后将全局模型下发给各私有云,实现协同学习,降低数据传输量,并保护个人隐私。访问控制方案包括私有云内部使用改进的基于角色的访问控制(RAC)和私有云与公有云交互过程中使用的基于区块链的访问控制方案(BAC)。RAC可同时给角色授予功能权限和数据访问权限,并考虑对象属性,实现细粒度级别控制。BAC基于无证书公钥加密技术和区块链技术,能够在私有云向公有云请求传输模型参数的同时,实现对私有云的身份认证、权限识别,保护私有云身份、权限和模型参数的安全,达到轻量级访问控制效果。使用两个视网膜数据集来做DR的分类分析,实验结果表明,数据清洗能够有效地去除低质量图像,提高医生早期病变分类的准确性,准确率达到90.2%。
中图分类号:
刘同来, 章子凯, 武继刚. 面向医疗图像协同分析的系统模型及访问控制[J]. 计算机科学与探索, 2022, 16(8): 1779-1791.
LIU Tonglai, ZHANG Zikai, WU Jigang. System Model and Access Control Schemes for Medical Image Collaborative Analysis[J]. Journal of Frontiers of Computer Science and Technology, 2022, 16(8): 1779-1791.
层 | 类型 | 特征图大小 | 尺寸 | 步长 | 参数数量 |
---|---|---|---|---|---|
0 | Input | 88×88×3 | — | — | — |
1 | Conv | 88×88×24 | 5×5×24 | 1 | 624 |
2 | Conv | 80×80×16 | 3×3×16 | 1 | 160 |
3 | Conv | 78×78×8 | 3×3×8 | 1 | 80 |
4 | Max-pooling | 39×39×8 | 2×2 | 2 | — |
5 | FC | 64 | — | — | 778 688 |
6 | FC | 2 | — | — | 126 |
表1 数据清洗模型参数
Table 1 Model parameters of data cleaning
层 | 类型 | 特征图大小 | 尺寸 | 步长 | 参数数量 |
---|---|---|---|---|---|
0 | Input | 88×88×3 | — | — | — |
1 | Conv | 88×88×24 | 5×5×24 | 1 | 624 |
2 | Conv | 80×80×16 | 3×3×16 | 1 | 160 |
3 | Conv | 78×78×8 | 3×3×8 | 1 | 80 |
4 | Max-pooling | 39×39×8 | 2×2 | 2 | — |
5 | FC | 64 | — | — | 778 688 |
6 | FC | 2 | — | — | 126 |
级别 | 编码 |
---|---|
个人级别 | 00 |
组级别 | 01 |
部门级别 | 10 |
医院级别 | 11 |
表2 数据访问级别
Table 2 Level of data access
级别 | 编码 |
---|---|
个人级别 | 00 |
组级别 | 01 |
部门级别 | 10 |
医院级别 | 11 |
角色 | 对象 | 操作权限 | 数据权限 | 基于属性的动态数据权限 |
---|---|---|---|---|
1010 | 01 | score≥90 and lesion=HA | ||
0100 | 00 | — | ||
0000 | 00 | — | ||
1110 | 10 | — | ||
1010 | 00 | — | ||
0000 | 00 | — |
表3 控制策略
Table 3 Control policy
角色 | 对象 | 操作权限 | 数据权限 | 基于属性的动态数据权限 |
---|---|---|---|---|
1010 | 01 | score≥90 and lesion=HA | ||
0100 | 00 | — | ||
0000 | 00 | — | ||
1110 | 10 | — | ||
1010 | 00 | — | ||
0000 | 00 | — |
模型 | RAC | ABCCC[ | E-RBAC[ | SAT-RBAC[ | ABAC-IaaS[ |
---|---|---|---|---|---|
支持属性 | 支持 | 支持 | 不支持 | 不支持 | 支持 |
灵活性 | 高 | 低 | 高 | 低 | 一般 |
动态性 | 高 | 低 | 低 | 低 | 高 |
扩展性 | 高 | 低 | 低 | 低 | 高 |
多层级 安全控制 | 支持 | 支持 | 不支持 | 不支持 | 不支持 |
模型安全 | 高 | 高 | 低 | 一般 | 低 |
表4 基于角色访问控制的比较
Table 4 Comparison of role-based access control
模型 | RAC | ABCCC[ | E-RBAC[ | SAT-RBAC[ | ABAC-IaaS[ |
---|---|---|---|---|---|
支持属性 | 支持 | 支持 | 不支持 | 不支持 | 支持 |
灵活性 | 高 | 低 | 高 | 低 | 一般 |
动态性 | 高 | 低 | 低 | 低 | 高 |
扩展性 | 高 | 低 | 低 | 低 | 高 |
多层级 安全控制 | 支持 | 支持 | 不支持 | 不支持 | 不支持 |
模型安全 | 高 | 高 | 低 | 一般 | 低 |
应用场景 | 出血点 | 硬性渗出物 | 迭代次数 |
---|---|---|---|
未进行数据清洗 | 0.850 | 0.960 | 1 000 |
进行数据清洗 | 0.910 | 0.980 | 1 000 |
文献[20] | 0.626 | 0.876 | — |
文献[35] | — | 0.830 | — |
文献[36] | — | 0.820 | — |
文献[37] | 0.840 | — | — |
表5 DR病变的检测灵敏度
Table 5 Sensitivity of DR lesions classification
应用场景 | 出血点 | 硬性渗出物 | 迭代次数 |
---|---|---|---|
未进行数据清洗 | 0.850 | 0.960 | 1 000 |
进行数据清洗 | 0.910 | 0.980 | 1 000 |
文献[20] | 0.626 | 0.876 | — |
文献[35] | — | 0.830 | — |
文献[36] | — | 0.820 | — |
文献[37] | 0.840 | — | — |
[1] | ZHANG D Y, CHEN X J, WANG D K, et al. A survey on collaborative deep learning and privacy-preserving[C]// Pro-ceedings of the 3rd IEEE International Conference on Data Science in Cyberspace, Guangzhou, Jun 18-21, 2018. Pis-cataway: IEEE, 2018: 652-658. |
[2] | YUAN D N, ZHU X Y, WEI M K, et al. Collaborative deep learning for medical image analysis with differential privacy[C]// Proceedings of the 2019 IEEE Global Communications Conference, Waikoloa, Dec 9-13, 2019. Piscataway: IEEE, 2019: 1-6. |
[3] | FAN K, JIANG W, LI H, et al. Lightweight RFID protocol for medical privacy protection in IoT[J]. IEEE Transactions on Industrial Informatics, 2018, 14(4): 1656-1665. |
[4] | SALAMA U, YAO L N, PAIK H. An internet of things based multi-level privacy-preserving access control for smart living[J]. Informatics, 2018, 5(2): 23. |
[5] | ZHANG X P, WU J G, MENG M, et al. Feature-transfer net-work and local background suppression for microaneurysm detection[J]. Machine Vision and Applications, 2020, 32(1): 1-13. |
[6] | ZHANG X P, WU J G, PENG Z H, et al. SODNet: small object detection using deconvolutional neural network[J]. IET Image Processing, 2020, 14(8): 1662-1669. |
[7] | DROZDZAL M, VORONTSOV E, CHARTRAND G, et al. The importance of skip connections in biomedical image segmentation[C]// LNCS 10008: Proceedings of the 1st Inter-national Workshop on Deep Learning and Data Labeling for Medical Applications and 2nd International Workshop, Athens, Oct 17-21, 2016. Cham: Springer, 2016: 179-187. |
[8] | XIE Y T, XIA Y, ZHANG J P, et al. Knowledge-based colla-borative deep learning for Benign-Malignant lung nodule classification on chest CT[J]. IEEE Transactions on Medical Imaging, 2018, 38(4): 991-1004. |
[9] | LIU Y, WANG R, JIN R, et al. Shoulder joint image segme-ntation based on joint convolutional neural networks[C]// Proceedings of the 2019 International Conference on Robo-tics, Intelligent Control and Artificial Intelligence, Shanghai, Sep 20-22, 2019. New York: ACM, 2019: 236-241. |
[10] | POIROT M G, VEPAKOMMA P, CHANG K, et al. Split learning for collaborative deep learning in healthcare[J]. arXiv:1912.12115, |
[11] | BEGUM J N, KUMAR K, SUMATHY V. Two tier protocol for hierarchical access control in medical image transmission[C]// Proceedings of the 2014 International Conference on Computing for Sustainable Global Development, New Delhi, Mar 5-7, 2014. Piscataway: IEEE, 2014: 769-775. |
[12] | CHOI D, KIM D, PARK S. A framework for context sensitive risk-based access control in medical information systems[J]. Computational and Mathematical Methods in Medicine, 2015: 265132. |
[13] | JIN X, KRISHNAN R, SANDHU R. Role and attribute based collaborative administration of intra-tenant cloud IaaS[C]// Proceedings of the 10th IEEE International Conference on Collaborative Computing:Networking, Applications and Worksharing, Miami, Oct 22-25, 2014. Piscataway: IEEE, 2014: 261-274. |
[14] | XUE Y, XUE K, GAI N, et al. An attribute-based controlled collaborative access control scheme for public cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2019, 14(11): 2927-2942. |
[15] | GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C]// Proceedings of the 13th ACM Conference on Computer and Communications Security, London, Oct 30-Nov 3, 2006. New York:ACM, 2006: 89-98. |
[16] | KAMAU G, BOORE C, MAINA E, et al. Blockchain tech-nology: is this the solution to EMR interoperability and security issues in developing countries?[C]// Proceedings of the 2018 IST-Africa Week Conference,Gaborone, May 9-11, 2018. Piscataway: IEEE, 2018: 1-8. |
[17] | HUSSEIN A F, ARUNKUMAR N, RAMIREZ-GONZALEZ G, et al. A medical records managing and securing blockchain based system supported by a genetic algorithm and discrete wavelet transform[J]. Cognitive Systems Research, 2018, 52: 1-11. |
[18] | OMAR A A, RAHMAN M S, BASU A, et al. Medibchain: a blockchain based privacy preserving platform for healthcare data[C]// LNCS 10658: Proceedings of the 2017 International Conference on Security, Privacy and Anonymity in Computa-tion, Communication and Storage, Guangzhou, Dec 12-15, 2017. Cham: Springer, 2017: 534-543. |
[19] | AL-RIYAMI S S, PATERSON K G. Certificateless public key cryptography[C]// LNCS 2894: Proceedings of the 2003 International Conference on the Theory and Application of Cryptology and Information Security, Taipei, China, Nov 30-Dec 4, 2003. Berlin, Heidelberg: Springer, 2003: 452-473. |
[20] | TAN J H, FUJITA H, SIVAPRASAD S, et al. Automated segmentation of exudates, haemorrhages, microaneurysms using single convolutional neural network[J]. Information Sciences, 2017, 420: 66-76. |
[21] | GALLETTA A, CARNEVALE L, BRAMANTI A, et al. An innovative methodology for big data visualization for tele-medicine[J]. IEEE Transactions on Industrial Informatics, 2018, 15(1): 490-497. |
[22] | ZHANG Y, DENG R H, ZHENG D, et al. Efficient and robust certificateless signature for data crowdsensing in cloud-assisted industrial IoT[J]. IEEE Transactions on Industrial Informatics, 2019, 15(9): 5099-5108. |
[23] | YAO X, HAN X, DU X. A light-weight certificate-less public key cryptography scheme based on ECC[C]// Proceedings of the 23rd International Conference on Computer Commu-nication and Networks, Shanghai, Aug 4-7, 2014. Piscataway: IEEE, 2014: 1-8. |
[24] | YAO X, KONG H, LIU H, et al. An attribute credential based public key scheme for fog computing in digital manu-facturing[J]. IEEE Transactions on Industrial Informatics, 2019, 15(4): 2297-2307. |
[25] | WANG Y F, ZHANG R Z. Strongly secure certificateless signature scheme without pairings[J]. Journal on Commu-nications, 2013, 34(2): 94. |
[26] | NAZERIAN F, MOTAMENI H, NEMATZADEH H. Emer-gency role-based access control (E-RBAC) and analysis of model specifications with alloy[J]. Journal of Information Security and Applications, 2019, 45: 131-142. |
[27] | LUO J, WANG H J, GONG X, et al. A novel role-based access control model in cloud environments[J]. International Journal of Computational Intelligence Systems, 2016, 9(1): 1-9. |
[28] | LEE Y R, LEE H S. An authenticated certificateless public key encryption scheme[J]. IACR Cryptology ePrint Archive, 2004: 150. |
[29] | ADITIA M K, ALTAF F, SINGH M R, et al. Optimized CL-PKE with lightweight encryption for resource constrained devices[C]// Proceedings of the 20th International Conference on Distributed Computing and Networking, Bangalore, Jan 14-17, 2019. New York: ACM, 2019: 427-432. |
[30] | HE D, CHEN J, ZHANG R. An efficient and provably secure certificateless signature scheme without bilinear pairings[J]. International Journal of Communication Systems, 2012, 25(11): 1432-1442. |
[31] | KARATI A, ISLAM S K H, BISWAS G P. A pairing-free and provably secure certificateless signature scheme[J]. Infor-mation Sciences, 2018, 450: 378-391. |
[32] | KAUPPI T, KALESNYKIENE V, KAMARAINEN J K, et al. DIARETDB0: evaluation database and methodology for diabetic retinopathy algorithms[R]. Finland. Lappeenranta University of Technology. Machine Vision and Pattern Reco-gnition Research Group, 2006: 1-17. |
[33] | KAUPPI T, KALESNYKIENE V, KAMARAINEN J K, et al. The diaretdb1 diabetic retinopathy database and evaluation protocol[C]// Proceedings of the British Machine Vision Conference 2007, University of Warwick, Sep 10-13, 2007. Durham: BMVA Press, 2007: 1-10. |
[34] | BUNCH P C, HAMILTON J F, SANDERSON G K, et al. A free response approach to the measurement and characteriza-tion of radiographic observer performance[C]// Proceedings of the SPIE 0127, Application of Optical Instrumentation in Medicine VI, Boston, Dec 27, 1977. Boston:SPIE Digital Library, 1977: 124-135. |
[35] | LIU Q, ZOU B, CHEN J, et al. A location-to-segmentation strategy for automatic exudate segmentation in color retinal fundus images[J]. Computerized Medical Imaging and Gra-phics, 2017, 55: 78-86. |
[36] | ASHA P R, KARPAGAVALLI S. Diabetic retinal exudates detection using machine learning techniques[C]// Proceedings of the 2015 International Conference on Advanced Com-puting and Communication Systems, Coimbatore, Jan 5-7, 2015. Piscataway: IEEE, 2015: 1-5. |
[37] | MUMTAZ R, HUSSAIN M, SARWAR S, et al. Automatic detection of retinal hemorrhages by exploiting image pro-cessing techniques for screening retinal diseases in diabetic patients[J]. International Journal of Diabetes in Developing Countries, 2018, 38(1): 80-87. |
[1] | 王群, 李馥娟, 倪雪莉, 夏玲玲, 王振力, 梁广俊. 区块链共识算法及应用研究[J]. 计算机科学与探索, 2022, 16(6): 1214-1242. |
[2] | 熊啸, 李雷孝, 高静, 高昊昱, 杜金泽, 郑岳, 牛铁铭. 区块链在车联网数据共享领域的研究进展[J]. 计算机科学与探索, 2022, 16(5): 1008-1024. |
[3] | 韩刚, 吕英泽, 罗维, 王嘉乾. 重大疫情患者隐私数据保护方案研究[J]. 计算机科学与探索, 2022, 16(2): 359-371. |
[4] | 樊星, 牛保宁. 区块链应用下的新型区块链布隆过滤器[J]. 计算机科学与探索, 2021, 15(10): 1921-1929. |
[5] | 周健,孙丽艳,付明. 抗货币失效的区块链钱包保护协议研究[J]. 计算机科学与探索, 2020, 14(12): 2039-2049. |
[6] | 郑良汉,何亨,童潜,杨湘,陈享. 云环境中的多授权机构访问控制方案[J]. 计算机科学与探索, 2020, 14(11): 1865-1878. |
[7] | 王群,李馥娟,王振力,梁广俊,徐杰. 区块链原理及关键技术[J]. 计算机科学与探索, 2020, 14(10): 1621-1643. |
[8] | 王永贵,徐山珊,肖成龙. 无线城市社团发现的研究——在Spark上利用改进关联规则实现社团发现的算法[J]. 计算机科学与探索, 2019, 13(9): 1582-1592. |
[9] | 许萌,鲍安平,吕湛山. 改进的ABE在公有云存储访问控制中的研究[J]. 计算机科学与探索, 2019, 13(3): 437-445. |
[10] | 陶灵灵,黄志球,曹彦,张梦娇. 支持访问目的与信誉度标注的隐私保护方法[J]. 计算机科学与探索, 2018, 12(5): 719-729. |
[11] | 贾大宇,信俊昌,王之琼,郭薇,王国仁. 区块链的存储容量可扩展模型[J]. 计算机科学与探索, 2018, 12(4): 525-535. |
[12] | 翟治年,卢亚辉,余法红,高慧敏. 工作流可满足决策(≠)的完备独立树分解回溯法[J]. 计算机科学与探索, 2018, 12(12): 2021-2032. |
[13] | 王聪,李瑞轩,辜希武,汤俊伟. 基于XACML的策略冲突检测与消解方法[J]. 计算机科学与探索, 2018, 12(1): 1-16. |
[14] | 李寒,郑尚,陈峰. 遗留系统的角色工程方法研究[J]. 计算机科学与探索, 2017, 11(12): 1931-1940. |
[15] | 李舟军,张江霄,冯春辉,隋春荣. 电子现金协议研究综述[J]. 计算机科学与探索, 2017, 11(11): 1701-1712. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||