Next Article in Journal
Primary Study on Influence of Conventional Hydrochemical Components on Suspension of Endogenous Fine Loess Particles in Groundwater over Loess Regions
Previous Article in Journal
Upgrading Biomass Wastes to Graphene Quantum Dots with White-Light-Emitting Features in the Solid State
Previous Article in Special Issue
Optimizing Agricultural Data Analysis Techniques through AI-Powered Decision-Making Processes
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Toward a New Era of Smart and Secure Healthcare Information Exchange Systems: Combining Blockchain and Artificial Intelligence

by
Joseph Merhej
1,†,
Hassan Harb
2,*,†,
Abdelhafid Abouaissa
1,† and
Lhassane Idoumghar
1,†
1
IRIMAS-Laboratory, University of Haute-Alsace, 68000 Colmar, France
2
College of Engineering and Technology, American University of the Middle East, Egaila 54200, Kuwait
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Appl. Sci. 2024, 14(19), 8808; https://doi.org/10.3390/app14198808
Submission received: 31 March 2024 / Revised: 30 July 2024 / Accepted: 28 August 2024 / Published: 30 September 2024

Abstract

:
Healthcare Information Exchange (HIE) is becoming a fundamental operation in current healthcare systems. In such systems, electronic health records (EHRs) are digitally stored inside each medical centers and, sometimes, are required to be shared between various healthcare facilities (HCFs). Indeed, sharing patient information is crucial and might be vulnerable to power outages, data misuse, privacy or security violations, and an audit trail. Hence, researchers have focused recently on cutting-edge technologies to develop secure HIE systems and ensure data privacy during transactions. Among such technologies, blockchain and artificial intelligence (AI) occupy a vital role in researchers’ focuses and efforts to detect risky transactions in HIE systems, thus enhancing their security and privacy. While the blockchain allows HCFs to link to each other without requiring a central authority, AI models offer an additional security layer when sharing patient data between HCFs. This paper presents a survey about HIE systems, and the aim is two-fold: we first present the architecture of HIE systems along with their challenges; then, we categorize and classify the current state-the-art-techniques that show the potential of using blockchain and AI technologies in such systems.

1. Introduction

1.1. Context

Healthcare Information Exchange (HIE) is considered to be a crucial operation in current health systems. Basically, it involves the electronic sharing of healthcare data among various organizations like hospitals, clinics, laboratories, pharmacies, and other providers [1,2,3,4]. Such systems ensure the secure and smooth transfer of patient information across different platforms, allowing healthcare professionals to access and share essential data in real-time. HIE significantly enhances patient care quality, improves care coordination, reduces medical errors, and boosts efficiency in the healthcare system. By enabling the sharing of patient information, HIE gives healthcare providers a complete view of a patient’s medical history, including diagnoses, medications, allergies, lab results, and treatment plans. This comprehensive view helps in making informed decisions about patient care and ensures that all healthcare providers involved in a patient treatment have access to the most up-to-date information [5,6,7].

1.2. Motivation and Challenges

Indeed, HIE suffers from several drawbacks including privacy and security concerns, interoperability challenges, and financial barriers [8,9]. Particularly, the major drawback is the potential compromise of patient privacy and security. As healthcare information is shared electronically across different organizations, the risk of unauthorized access, data breaches, and identity theft is higher. The sensitive nature of healthcare data, including personal health information (PHI) and protected health information (PHI), makes it a valuable target for cyber-criminals. Despite the implementation of various security measures, such as encryption and access controls, there is often a risk of bugs in the system that can be exploited [10,11,12]. Recently, researchers have focused their efforts on cutting-edge technologies, particularly blockchain and AI, to design secure HIE systems. On one hand, blockchain is considered to be a revolutionary technology that offers a decentralized and distributed environment and has the ability to defeat the restrictions of EHR and HIE management while providing a more secure, decentralized, and safe environment. On the other hand, AI forms an extra security layer that holds immense importance in detecting risky transactions shared in blockchain networks. Therefore, designing smart HIE systems that combine both technologies requires significant awareness from governments and research community in this era.

1.3. Contributions

In this study, the key contributions are outlined as follows:
  • We present the detailed architecture of modern HIE systems along with the main challenges faced such systems.
  • We show an overview of blockchain and AI technologies and the importance of their integration into HIE systems.
  • We show the potential of combining blockchain and AI in current HIE systems.
  • We present a survey on the recent state-of-the-art techniques that combine blockchain and AI in HIE systems while categorizing them into different types.

1.4. Paper Structure

The remainder of the paper is structured as follows. Section 2 presents the methodology used in this survey. Section 3 introduces the smart and secure architecture of HIE system along with architecture, challenges, and the importance of integrating cutting-edge technologies. Section 4 summarizes the state-of-the-art techniques integrating blockchain and AI techniques in HIE systems. In Section 5, we provide important opportunities and directions for HIE systems that should be addressed in future works. Lastly, the paper is wrapped up in Section 6.

2. Systematic Literature Review Methodology

In this section, we present our review methodology to clearly understand the importance of blockchain and artificial intelligence in current HIE systems. Subsequently, research questions and objectives are delineated to guide the review process while focusing on crucial aspects of HIE systems. In establishing inclusion and exclusion criteria, careful considerations are made regarding publication sources, types, and relevance to HIE systems to ensure a refined selection process. The comprehensive search strategy encompassed diverse databases and employed tailored keywords and controlled vocabulary specific to blockchain and AI, fostering an exhaustive exploration of the existing literature.

2.1. Research Questions

This survey endeavors to delve into the cutting-edge technologies, particularly blockchain and AI, within HIE systems. We address pivotal research questions to advance our understanding and contribute to ongoing developments. We seek to elucidate challenges and opportunities concerning data privacy and integrity in real-time information exchange in health systems. Accordingly, the following research questions are defined in this study:
  • RQ1: What are the fundamental components defining the global architecture of HIE systems?
  • RQ2: What are the major challenges confronting the implementation of modern HIE systems and how they hinder their effectiveness and efficiency?
  • RQ3: How do cutting-edge technologies contribute to the security and privacy of HIE systems, and how easily could they be integrated?
  • RQ4: What are the main findings and output of recent techniques based on blockchain and AI existing in the literature?
  • RQ5: What are the opportunities and directions to be further addressed in HIE systems?

2.2. Paper Selection

In this survey, we selected research papers published recently (see Figure 1) in reputable journals (i.e., having impact factors), conferences (i.e., having ranks), and publishers (see Figure 2) and received many citations (except those published in 2024). The idea behind such selection is to highlight the importance of the latest technologies used in HIE systems as well as to understand the major challenges facing such systems. The selection methodology is illustrated in Figure 1 and Figure 2.

3. Smart and Secure HIE Systems: SSHIES

In this section, we introduce a novel architecture of HIE systems that integrate blockchain and AI for smartness and security purposes. Firstly, we present the classical HIE design along with the main challenges facing such architecture. Then, we show the importance of integrating cutting-edge technologies into HIE systems to improve their efficiency and performance in terms of several factors.

3.1. Architecture of HIE Systems

The structure and design of a Health Information Exchange (HIE) system encompass the framework enabling the secure transmission of health information among diverse healthcare entities (Figure 3). Indeed, HIE systems are pivotal for enhancing healthcare provision, coordination, and patient results by fostering smooth data sharing among different healthcare providers. The architecture of any HIE system typically consists of several key components [13,14,15,16]:
  • Data Sources: they indicate entities responsible for generating and storing health-related data, such as EHRs, laboratory entities, radiology departments, pharmacies, and other healthcare applications. They may be centralized within a single healthcare organization or dispersed across multiple entities [13].
  • Health Information Exchange Infrastructure: it constitutes the backbone of the HIE system, comprising essential hardware, software, and network components to facilitate data exchange. This infrastructure usually encompasses servers, databases, communication protocols, security measures, and interfaces designed for data integration and interoperability [13,14].
  • Master Patient Index (MPI): it identifies and correlates patient records across diverse healthcare entities. It also preserves a distinct identifier for each patient and connects their records from multiple origins to construct a unified perspective of their health data [15,16].
  • Data Integration and Transformation: it undertakes the task of gathering data from various origins, standardizing it into a uniform format (such as HL7 or FHIR) and converting it into a shared data model for seamless exchange between systems [13,14,16].
  • Data Exchange Standards: HIE systems depend on recognized interoperability norms to guarantee smooth communication among various healthcare software. Commonly used standards encompass Health Level Seven (HL7) messaging standards, Consolidated Clinical Document Architecture (CCDA), Fast Healthcare Interoperability Resources (FHIR), and Clinical Document Architecture (CDA).
  • Data Security and Privacy: because of their sensitivity, HIE systems utilize multiple security procedures including cryptography, access controls, authentication, and audit trails, to maintain data confidentiality, integrity, and availability [15,16].
  • Enterprise Master Patient Index (EMPI): in large HIE systems covering multiple regions or states, an Enterprise Master Patient Index (EMPI) might be employed to centralize patient records from various Master Patient Indexes (MPIs). The EMPI aids in reconciling duplicate or conflicting patient records by managing a central index of distinct patient identifiers and associating them with their corresponding MPIs.
  • Health Information Services: they include patient matching algorithms, record locator services, clinical decision support systems, analytics, and population health management tools [17,18].
  • Participant Directory: it acts as a centralized repository of information about healthcare organizations participating in the network. It includes their contact information, supported data types, available services, and technical specifications. This directory streamlines the process of discovering and incorporating new participants into the HIE network.
  • Governance and Policy Framework: an effective governance structure is crucial for the smooth operation of an HIE system. This encompasses well-established policies and procedures regarding data sharing agreements, consent management, data stewardship, dispute resolution mechanisms, and adherence to legal and regulatory requirements [14,16].

3.2. Challenges of HIE Systems

HIE systems face many difficulties that affect their utility and efficiency. These difficulties can be categorized into technical, organizational, and legal barriers [19,20,21,22,23].
  • Technical Challenges
    -
    Interoperability: healthcare organizations usually use different EHR mechanisms, and each has its unique data structures, standards, and protocols. The different techniques lead to many challenges, for example, variability in data formats and coding systems across different healthcare providers, e.g., one hospital may use ICD-10 coding for diagnoses, while another uses SNOMED CT, causing mismatches in interpreting patient data. The absence of standardization poses challenges in seamlessly exchanging patient information between various systems, resulting in data fragmentation and incomplete records.
    -
    Data Security and Privacy: healthcare organizations are obliged to safeguard patient information from illegal access, breaches, or misuse during both transmission and storage. The challenges in terms of data security and privacy can be summarized as follows: One challenge is data encryption, ensuring that all health data are encrypted both in transit and at rest. Another challenge is access control and authentication, implementing robust access management strategies to guarantee that only allowed users can access certain data. To preserve the confidentiality and integrity of health information, it becomes essential to implement strong security procedures such as cryptography, access controls, and audit tracking.
    -
    Data Quality and Integrity: ensuring that the health information being exchanged is accurate, complete, and consistent is essential in health systems. Errors or omissions in data can result in medical mistakes, incorrect diagnoses, or unsuitable treatments.
  • Organizational Challenges
    -
    Lack of Standardization: different organizations often have unique workflows, terminology, and documentation methods, making it challenging to synchronize these diverse systems for seamless data sharing.
    -
    Costs and Resource Constraints: establishing a successful HIE system demands substantial financial investments and technical proficiency. Smaller healthcare institutions or those with constrained budgets may encounter challenges in allocating resources towards acquiring the essential infrastructure, software, and skilled personnel needed for effective implementation.
    -
    Resistance to Change: resistance within healthcare institutions can hinder the implementation and use of HIE systems. Healthcare professionals, including physicians, may be hesitant to embrace new technologies or workflows due to concerns about disrupting established practices or increasing administrative burdens.
    -
    Change Management and User Adoption: implementing new technologies and workflows in healthcare requires proficient change management strategies. Resistance to change, insufficient user training, and limited engagement from healthcare professionals can impede the successful integration of HIE systems.
  • Legal Challenges
    -
    Legal and Regulatory Barriers: organizations must navigate through various regulations related to patient consent, data sharing agreements, data retention periods, and breach notification requirements. These legal complexities can slow down the implementation process and create uncertainties around liability and accountability.
    -
    Consent Management: obtaining patient consent for sharing their health information is a critical aspect of HIE systems. Balancing patient autonomy with the need for timely access to information by healthcare providers requires clear policies, standardized consent forms, and robust consent management systems.
    -
    Data Governance and Ownership: determining ownership rights and responsibilities regarding health data exchanged through HIE systems is a complex issue. Establishing clear data governance frameworks that address these concerns while promoting transparency, accountability, and trust is essential for successful HIE implementation.

3.3. Blockchain and Integration into HIE Systems

Blockchain is typically a series of blocks, with each block containing a collection of transactions. Such transactions are assembled and appended to the blockchain in a sequential manner. Additionally, each block possesses a distinctive identifier known as a hash, which is formulated based on the block data. This hash for each block serves to connect it to the preceding block, thus forming a chain-like structure. Figure 4 shows the blockchain structure and components after being integrated into HIE systems. Moreover, there exist various categories of blockchain that can be employed in HIE, encompassing public, private, consortium, and hybrid blockchains [24,25,26,27]. Each variant carries its own merits and considerations concerning factors such as data privacy, transparency, and governance. The selection of blockchain type hinges on the specific prerequisites and goals of the healthcare entity or consortium implementing the system.

3.3.1. Public Blockchains in HIE Systems

Public blockchain is a type of blockchain network where the data and transactions are publicly available for verification and validation by participants in the network. Public blockchains operate on a trustless principle, eliminating the need for a central authority or intermediary to verify transactions. Instead, they employ consensus mechanisms like proof-of-work or proof-of-stake to uphold the network’s integrity and security. Over the past decade, numerous public blockchains have emerged, including Bitcoin (BTC), Ethereum (ETH), Ripple (XRP), Litecoin (LTC), Cardano (ADA), Stellar (XLM), NEO (NEO), EOS (EOS), Tezos (XTZ), Tron (TRX), etc. Integrating public blockchain technology into an HIE system can bring numerous benefits such as enhanced security, interoperability, transparency, and data integrity [21,28]. However, such integration process involves intricate steps necessitating careful planning, collaboration, and compliance with regulatory mandates. Thus, when implemented successfully, it can revolutionize health care data management by providing enhanced security, interoperability, transparency, and data integrity.

3.3.2. Private Blockchains in HIE Systems

A private blockchain is a blockchain network limited to a defined set of participants. Unlike public blockchains, which are open and decentralized, private blockchains are permissioned and overseen by a single organization or a consortium of organizations. Access to a private blockchain is restricted, requiring participants to be granted permission to join the network and utilize its features. In the last decade, several private blockchains have been released, e.g., Hyperledger Fabric, R3 Corda, Quorum, Corda Enterprise, Hyperledger Besu, MultiChain, etc. Thus, integrating such a private blockchain into an HIE system can lead to numerous benefits such as enhanced security and interoperability and increased transparency [16,28,29]. However, such integration requires careful planning, design, and implementation. By defining clear objectives, designing an appropriate private blockchain network, establishing data standards and protocols, developing smart contracts and applications, ensuring compliance and security, and conducting pilot testing, healthcare organizations can leverage the benefits of blockchain technology to enhance data exchange, interoperability, and patient-centric care.

3.3.3. Consortium Blockchains in HIE Systems

A consortium blockchain is a form of blockchain network managed and governed by a collective of organizations or entities, rather than being overseen by a singular entity. It is designed to enable collaboration and cooperation among multiple participants while maintaining a certain level of trust and privacy. Unlike public blockchains, where anyone can connect and engage in the network, consortium blockchains have restricted access and are typically permissioned. This means that only allowed patients can connect the network, approve transactions, and contribute to the consensus mechanism. This blockchain type is often used in some scenarios where multiple organizations need to work together and share data, but still require a level of control and privacy over the blockchain. In the last decade, several consortium blockchains have been released e.g., Hyperledger Fabric, R3 Corda, Quorum, Ripple, B3i, etc. Thus, integrating a consortium blockchain into an HIE system can lead to numerous benefits, including improved security and data interoperability, and increased trust among participants. However, such integration requires careful planning, cooperation among stakeholders, and compliance with regulatory requirements.

3.3.4. Hybrid Blockchains in HIE Systems

A hybrid blockchain melds the characteristics and capabilities of both public and private blockchains. It aims to leverage the benefits of both types while addressing their limitations. In a hybrid blockchain, certain aspects of the network are public, allowing for transparency and decentralization, while other aspects are private, providing control and privacy. In the last decade, several hybrid blockchains have been released, e.g., Hyperledger Fabric, Corda, etc. Integrating hybrid blockchain technology into health care information exchange has the ability to revolutionize the industry by enhancing data interoperability, privacy and security. A hybrid blockchain takes benefits of both private and public blockchains, offering a flexible and scalable solution for health care organizations.

3.4. Smart Contracts and Integration into HIE Systems

A smart contract is an autonomous contract where the agreement terms are encoded directly into lines of code, enabling self-execution. It is an automated and decentralized technology that enables the running of transactions or agreements without the necessity of intermediaries. Smart contracts are built on blockchain platforms, most commonly associated with cryptocurrencies like Ethereum. Smart contracts are created to streamline, authenticate, and ensure the negotiation or execution of a contract. They operate on an "if–then" logic, where predefined conditions are set, and when those conditions are triggered, the contract automatically runs the agreed-upon tasks. These contracts remove the necessity for intermediaries like attorneys or notaries, as they provide transparency, security, and efficiency in executing contractual obligations.
To integrate smart contracts into health care information exchange, several key steps need to be followed [30,31,32,33,34]:
  • Identify Use Cases: these include patient consent management, insurance claim processing, managing the flow of goods and services, and clinical trial information control.
  • Define Contract Terms: identify the parties involved, their roles and responsibilities, the actions to be executed, and the conditions triggering those actions.
  • Select a Blockchain Framework: choose a suitable blockchain framework that helps smart contracts and aligns with the requirements of health care information exchange.
  • Develop Smart Contract Code: the code should accurately reflect the agreed-upon terms and incorporate appropriate logic for executing actions based on predefined conditions.
  • Test and Deploy: simulate various scenarios to verify that the contract behaves as expected under different conditions.
  • Integrate with Existing Systems: this step involves developing APIs or other interfaces to facilitate data exchange and communication between the smart contract and other systems.
  • Ensure Compliance and Privacy: this step considers regulatory requirements and privacy concerns when integrating smart contracts into health care information exchange.
  • Monitor and Maintain: continuously monitor the performance and security of the smart contract in production.

3.5. Artificial Intelligence and Integration into HIE Systems

In essence, artificial intelligence (AI) involves replicating human-like intelligence in machines, enabling them to think and learn similarly to humans. It represents a field within computer science focused on developing machines with the capacity to undertake activities typically associated with human intelligence. These activities include voice processing, learning, planning, problem-solving, decision-making, and perception. Integrating AI into HIE systems has the ability to revolutionize the manner health data are managed, analyzed, and utilized. AI technologies can improve the efficiency, integrity, and efficiency of HIE, leading to enhanced patient care, better decision-making, and enhanced research capabilities. In this comprehensive response, we will explore various aspects of integrating AI into HIE systems, including its benefits, challenges, and potential applications [35,36,37,38].
  • Benefits of Integrating AI in HIE Systems:
    -
    Improved Data Management: AI can assist in managing vast amounts of healthcare data by automating activities such as inputting data, data extraction, and data integration. This can significantly reduce the burden on healthcare professionals and ensure that precise and current information is readily available for analysis and decision-making.
    -
    Enhanced Clinical Decision Support: AI models can analyze health information, medical data, and scientific literature to offer real-time clinical decision support. Through machine learning methods, AI models can recognize patterns, anticipate results, and suggest tailored treatment strategies according to unique patient attributes. This aids healthcare professionals in enhancing decision-making processes and enhancing patient results.
    -
    Efficient Resource Allocation: AI can improve resource utilization by examining data on patient records, bed capacity level, and staff presence. By expecting demand patterns and identifying bottlenecks in the healthcare system, AI systems can help hospitals and clinics allocate resources more effectively, reducing waiting times and improving overall operational efficiency.
    -
    Early Disease Detection: AI algorithms can analyze huge data sets to detect early signs of illnesses or conditions that may go unnoticed by human observers. For example, AI-based image recognition frameworks can detect subtle abnormalities in health images such as MRI and X-rays that might indicate the presence of diseases. Prompt identification may result in timely interventions and enhanced patient outcomes.
    -
    Precision Medicine: AI can facilitate the implementation of precision medicine by analyzing genetic data, clinical records, and treatment outcomes to identify personalized treatment options. By considering individual patient characteristics, such as genetic variations or lifestyle factors, AI systems can aid healthcare entities offer treatments to specific patients, maximizing efficacy and minimizing adverse effects.
    -
    Streamlined Research and Development (R&D): AI can speed up the R&D process by understanding wide amounts of scientific literature, clinical trials information, and patient records. AI models can recognize important drug targets, estimate drug interactions, and facilitate the discovery of novel therapies. This can lead to faster development of innovative treatments and improved patient care.
  • Challenges in Integrating AI in HIE Systems:
    -
    Data Privacy and Security: The integration of AI in HIE systems necessitates access to huge quantities of sensitive patient information. Maintaining the confidentiality and protection of this information is essential to uphold patient confidence and adhere to regulations like the Health Insurance Portability and Accountability Act (HIPAA). Robust record encryption, access controls, and anonymization techniques must be implemented to protect patient privacy.
    -
    Data Quality and Standardization: AI models depend significantly on top-notch and uniform data for precise analysis. However, healthcare information is often fragmented, inconsistent, and stored in various formats across different systems. Data cleaning, normalization, and standardization processes are necessary to ensure the reliability and interoperability of AI systems.
    -
    Ethical Considerations: Incorporating AI into HIE systems generates ethical issues regarding the use of patient data, algorithmic bias, and accountability for decisions made by AI systems. Transparent governance frameworks must be established to solve these issues and guarantee that AI technologies are used ethically and responsibly.
    -
    Integration with Existing Systems: Incorporating AI in current HIE systems can be challenging due to compatibility concerns, legacy infrastructure, and resistance to change. Seamless integration requires careful planning, collaboration between stakeholders, and robust technical solutions.
    -
    Regulatory and Legal Frameworks: The deployment of AI in HIE systems must adhere to regulatory mandates and legal frameworks. Regulatory bodies need to adapt to the rapid advancements in AI technologies to preserve patient protection, data integrity, and moral use of AI in healthcare.

3.6. Integrating AI and Blockchain into HIE Systems: Practical Challenges and Solutions

As described before, the use of either blockchain or AI can yield significant benefits to HIE systems, thus integrating both technologies together will hold further potential to such systems. However, such integration faces numerous challenges during the implementation of HIE systems described as follows:

3.6.1. Applicability

Deploying blockchain- and AI-based frameworks is one of the major challenges facing the real implementation of such systems. The practical challenges are related to the following factors:
  • Implementation strategies: In the literature, one can distinguish between decentralized and centralized [39] implementation strategies. In decentralized strategies, patient data are stored locally on premises or at each health entity and shared upon request from other entities. Such a strategy gives a health entity full control and management of its infrastructure, servers, security policy as well as it reduces latency for data access. However, decentralized strategies require significant upfront investment, complex scaling, and greater responsibility for maintenance. In contrast, centralized strategy patient data are stored on data centers managed by cloud service providers. This strategy is very powerful in terms of adding blockchain nodes for additional entities and providing a huge computational process to train and test complex AI models. In addition, centralized strategies offer a more practical solution for integrating blockchain and AI technologies into health systems where the cloud providers handle hardware maintenance, software updates, and other IT management tasks. However, such a strategy raises security and privacy issues and relies on the provider policies.
  • Resources requirements: Implementing AI and blockchain technologies in healthcare systems requires considerable resources across multiple areas [40]. Significant financial investment is needed to cover the costs of advanced hardware, software, and ongoing maintenance. Equally important are human resources, with skilled professionals such as data scientists, AI specialists, blockchain developers, and healthcare IT experts being essential. Training programs are also necessary to upskill existing staff and ensure smooth adoption of these new technologies. A robust data infrastructure is crucial, including secure data storage solutions and high-speed network capabilities to manage large volumes of healthcare data. Compliance with regulatory requirements necessitates legal expertise to navigate and adhere to healthcare data privacy laws. Additionally, partnering with technology vendors and consultants can provide the specialized knowledge required for successful implementation. Pilot projects and continuous monitoring are vital for evaluating performance, addressing issues, and refining systems, ensuring that these technologies effectively meet clinical needs and regulatory standards [41,42].

3.6.2. Complexity

HIE systems are mostly implemented on resource-constrained server network existing in each healthcare facility. However, integrating blockchain and AI requires powerful resources to ensure fast data communication that is needed in some emergency situations. Most existing techniques neglect the limited resources of healthcare facilities and focus more on the application layer itself [15,43]. Recently, a new generation of learning models have been introduced, characterized by their lightweight and less-complex aspects. Taking benefits of such models could help in improving the computational complexity, the latency and the efficiency of HIE systems.

3.6.3. Scalability

Scalability refers to the ability of an HIE system to accommodate more healthcare facilities. Indeed, the emergence of COVID-19 required an exponential increase in the number of health organizations and centers along with the need of patient information exchange among them. Unfortunately, some health entities have failed due to the weakness of their systems in integrating and expanding with others [44]. We distinguish between two types of scalability challenges when integrating AI and blockchain into HIE systems:
  • Horizontal scalability: also known as scaling out, it involves adding more health entities to the consortium. This allows for the handling of more transactions and effectively increases the sharing system capacity in distributing the workload across multiple networks. However, horizontal scalability will increase, on one hand, the communication overhead in the blockchain network due to the large number of integrated nodes and its need to ensure that all nodes agree on the state of the blockchain [45,46]. On the other hand, the huge number of transactions will increase the computational complexities of the AI models [47].
  • Vertical scalability: also known as scaling up, it involves increasing the capacity of each health entity by upgrading their hardware (e.g., more powerful processors, increased memory). On one hand, vertical scalability can enhance the computational power, storage, and network bandwidth of existing nodes to handle more transactions and data. On the other hand, such hardware upgrades can be expensive and may not be feasible for all entities in a decentralized health network [48]. Furthermore, vertical scalability is subject to a single point of failure, and when a powerful node fails, it can significantly impact the entire health network [49,50].
To overcome both types of scalability challenges, researchers have proposed a significant number of strategies such as mini blockchain, short-term data sharing, cashing systems, the Chord algorithm, tokenization, and sharding. In [51], the authors gave an overview of different solutions for scalability issues while classifying them into two main categories: storage optimization and blockchain redesign.

3.6.4. Interoperability

Interoperability is a critical element in the implementation of HIE systems and is defined, according to ISO3 [52], as the communication efficiency across multiple domains without compromising the integrity of the distributed electronic health records. Most of the proposed AI and blockchain systems have pushed towards patient-driven interoperability with the ability to integrate new models and techniques for information sharing in HIE systems. In the literature, we distinguish between two types of interoperability challenges in HIE systems where researchers have significantly investigated each of them and proposed efficient solutions:
  • Semantic interoperability: This represents the tools and models utilized in designing interoperable HIE platforms. The authors of [53] gave an overview of different solutions and standards to overcome semantic interoperability challenge such as HL7, openEHR, ISOs, CCR, CDD, etc.
  • Syntactic interoperability: This includes the platform, design, or development of compatible interfaces according to the health entities and their specific guidelines. The authors of [54] provide a taxonomy of syntactical interoperability solutions and frameworks proposed for HIE systems including representational forms (UML, XML, etc.), knowledge object models (DCM, archetypes, etc.), technical message development, etc.

3.6.5. Regulatory and Legal Implications

Navigating differences in healthcare regulations and data protection laws across jurisdictions when deploying AI–blockchain solutions is a major challenge. There is difficulty in ensuring compliance with varying legal requirements related to data residency, cross-border data transfers, and patient rights. Some existing solutions include the following: (i) conducting thorough legal assessments and consultations to understand regulatory requirements in each jurisdiction where the HIE system operates; (ii) designing AI and blockchain solutions with flexibility to adapt to different regulatory environments; and (iii) implementing blockchain features that facilitate compliance reporting and auditing across jurisdictions.
Another important challenge is addressing ethical concerns related to AI’s impact on patient privacy, fairness of AI algorithms, and the societal implications of blockchain transparency. There is difficulty in balancing innovation with ethical principles such as fairness, accountability, and transparency. Some existing solutions [55,56] include the following: (i) engaging stakeholders (e.g., patients, healthcare providers, AI developers, and legal experts) in discussions about ethical considerations; (ii) developing guidelines and best practices for ethical AI deployment in healthcare; and (iii) using blockchain’s transparency to foster trust and accountability in AI-driven healthcare solutions.

3.6.6. Security Risks and Mitigation Strategies

Typically, AI–blockchain-based frameworks are secure due to both the consensus mechanisms implemented in blockchain network and the cryptography used for sharing patient data. However, such systems are not totally immune to attacks and they have some security issues. Security risks in AI–blockchain frameworks may happen at the following three levels:
  • Consensus algorithms: despite their strong natural security, attackers have been increasingly trying to discover bugs and vulnerabilities in consensus algorithms (such as PoW, PoS, PoA, etc.) to have unauthorized access to the data stored in the blockchain. The authors of [57] categorized such attacks into several types (i.e., identity, manipulation, reputation, service, and cryptanalytic) according to the attacked layer of the blockchain (e.g., physical, data, network, consensus, incentive, contract, and application). Then, they mentioned different mitigation and protection strategies to detect these attacks such as a distributed incentive-based approach, an elliptical curve-based approach, distributed voting algorithm, homomorphic Paillier encryption, lower priorities for new agents, calculating reputation score from neighbors, and network encryption randomized port negation [57].
  • Smart contracts: mostly, smart contracts should communicate with on-chain and off-chain data storage; thus, the reliability of such data is not guaranteed. Hence, constructing smart contracts is considered to be a critical operation in HIE systems. To combat against smart contract vulnerabilities, researchers have proposed recently a significant number of mitigation strategies and systems such as Oyente, Town Crier, ekiden, Engima, etc. [57]. The main objective of such strategies is to adopt the best practices in smart contract development, conduct regular audits, and employ bug bounty programs to identify and address vulnerabilities early.
  • AI platform: centralization of AI models to detect risky transactions on HIE systems can become a single point of failure or target for attacks. A trivial mitigation strategy is to utilize decentralized AI models where computations are distributed across nodes in a blockchain network, enhancing resilience against attacks.

3.6.7. Cost–Benefit and Funding Strategies

AI and blockchain technologies have been widely adopted in many health institutions and centers. However, one of the main reasons preventing the full adaptation of such technologies in all health organizations is the implementation cost. In this section, we discuss the cost factor when integrating AI and blockchain into HIE systems while highlighting some funding strategies that help the health institutions in the implementation process.
  • Cost Factor: indeed, cost implementation is divided into four phases:
    -
    Infrastructure phase: this indicates the cost of using various hardware, software, and services needed in the adaptation of such technologies in the current infrastructure of the health entity.
    -
    Training and development phase: this is the cost for training healthcare staff and IT personnel to be familiar with the use of the new technologies.
    -
    Maintenance and upgrades phase: this indicates the ongoing expenses for system maintenance, security updates, and periodic upgrades to keep the technology current.
    -
    Compliance and legal fees phase: this includes the costs for ensuring compliance with healthcare regulations and potential legal fees associated with data privacy and security.
  • Funding Strategies: implementation cost mostly represents a barrier for adopting AI–blockchain systems, particularly for smaller health entities with limited budgets. Thus, to cover the extensive implementation cost, some funding strategies are recommended:
    -
    Diversified funding sources: health entities can explore multiple funding sources such as government grants, private investments, and partnerships with technology vendors.
    -
    Phased implementation approach: this aims to integrate AI and blockchain technologies in phases to spread costs over time. This strategy is highly dependent on the scalability vision of the health entity: with a horizontal scalability vision, the entity can investigate technologies based on its current budget and then build up its resources over time. With the other vision, e.g., vertical scalability, the entity can use cloud services to implement an initial framework and may extend the resources over time.

3.6.8. Human Factors: Challenges and Solutions

Similarly to implementation cost, human factors play a vital role facing the implementation of AI–blockchain systems in health sector. Some of the challenges along with the solutions are shown as follows:
  • Resistance to embrace new technologies: Healthcare professionals might be hesitant to adopt new technologies because they are comfortable with current systems or fear job displacement. It is a challenge to persuade stakeholders of the benefits and ensure a seamless transition without disrupting ongoing operations. This hesitation can delay the implementation process and reduce the overall efficiency of integrating AI–blockchain techniques into HIE systems. To overcome this challenge, health entities must engage their staff early in the process to gather feedback and address concerns. In addition, they may conduct workshops, seminars, and continuous training programs to educate staff about the benefits and functionalities of blockchain and AI.
  • Technical skill deficiency: Unfortunately, the health entity may lack the skills required to effectively utilize and manage blockchain and AI technologies. One solution is to offer sufficient training and resources to build technical proficiency. Inadequate expertise can result in improper use of the system, potential security risks, and diminished effectiveness. To deal with this challenge, the health entity should develop comprehensive training modules covering the technical aspects of blockchain and AI. Additionally, they can provide hands-on training sessions and ongoing support to ensure proficiency.
  • User-centered design: Complex interfaces and workflows may hinder user adoption and efficiency. Designing user-friendly interfaces and intuitive workflows that cater to the needs of healthcare professionals is a challenge. Furthermore, poor user experience can result in errors, inefficiency, and dissatisfaction among users. Hence, it is necessary to design the system with a focus on user experience, involving healthcare professionals in the design process to ensure that the interface is intuitive and meets their needs.

4. SSHIES: An Era of Research

In this section, we present a survey of papers integrating blockchain and AI into HIE systems that were published in the last 10 years. We categorized the papers into three categories:

4.1. Blockchain-Based Techniques in HIE Systems: A Background

In [58], the authors identified blockchain features such as distributed storage and authentication as well as applications like smart contracts and identity verification. It also highlighted limitations such as lack of standardization, decentralized storage and privacy issues, key management, scalability, and IoT overhead. The study analyzed a set of 70 papers and presented an overview of the blockchain in the healthcare domain, comparing each blockchain by describing its advantages and limitations.
The study in [59] investigated the use of blockchain technology in healthcare, focusing on its limitations and potential future developments. The methodology involved analyzing and classifying selected papers into five categories using the PRISMA statement: electronic medical records, health data security and management, medical research and diagnosis, IoT architectures for healthcare, and other applications. The findings indicated that the research predominantly centers on leveraging blockchain features, such as security and immutability, to safeguard and oversee sensitive patient information.
The paper [43] presents a survey on the challenges and issues of using blockchain and smart contracts for healthcare access control. It focuses on smart contract mechanisms, blockchain-based smart contract architecture, and platforms like Ethereum and Hyperledger. The paper also discussed permission-less and permissioned blockchain-based EHR access control methods, their taxonomy, consensus protocols, and storage types. The paper also discussed the identification of smart contracts, authentication/authorization methods, and storage types for healthcare information systems (HERs).
Study [60] aimed to understand the role of patients in patient-centric healthcare information exchange (HIE). It identified two groups of antecedents: patient-related factors and healthcare system factors. The study also connects attitudes towards patient engagement to willingness to participate in HIE and perceived privacy concerns. The findings revealed that patient-related elements notably influence patient inclinations towards care management involvement, with the connection between patient engagement and readiness to engage in HIE being more pronounced among those who perceived lower levels of privacy and security apprehensions.
The authors of [61] presented a review concerning the secure sharing of healthcare data based on blockchain technology. The proposed review classified the studied papers into three categories: blockchain-based data security [46,62,63,64,65,66,67], blockchain with IOMT [68,69,70,71,72], and blockchain with medical federal learning. The study showed that federated learning has emerged as a novel AI method designed to safeguard data privacy, allowing multiple nodes to collectively learn a model while only transmitting gradients and losses between nodes. Consequently, blockchain and smart contracts (SCs) hold inherent advantages in managing medical data due to their tamper-proof and traceable nature.
Study [41] aimed to conduct a systematic review of research papers exploring the application of blockchain technology in healthcare and to analyze its attributes. The findings from the selected papers were analyzed, and the quality of the publications was assessed. The primary motivations behind the adoption of blockchain technology in the healthcare industry were identified as ensuring data integrity, controlling access, logging data, versioning data, and providing non-repudiation. These findings contribute to a better understanding within the scientific community of the implementation aspects of blockchain technology and its potential applications in the healthcare sector.
In [42], the authors conducted a survey of research on blockchain technology in patient care, identifying challenges and providing a research agenda for future studies. The findings suggest that blockchain-based healthcare applications can improve patient engagement, empower healthcare providers, and enhance the use of healthcare information for medical research. The study introduced a versatile two-stage real-time prediction framework aimed at improving machine learning outcomes by identifying statistical variances in time series data.
In [73], the study endeavors to streamline the process of sharing patient consent among healthcare providers and health information exchanges. It employs design science research (DSR) methodology to create novel tools for self-management of consent in distributed and decentralized settings. The study identifies five design principles related to blockchain technology, including privacy, self-management, trust, compliance, and interoperability. The design features include a distributed, decentralized data structure, an immutable log of transactions supported through encryption, and user interactions through a wallet.
Study [74] provided an overview of blockchain solutions for healthcare companies to address challenges in five key areas. The study outcomes show that blockchain can enhance healthcare challenges, but companies must evaluate its features to ensure their systems are suitable. Despite the trade-offs, blockchain has the ability to improve processes, reduce inefficiencies, and increase trust in all healthcare contexts. Overall, blockchain technology can be a valuable tool for healthcare companies.
Table 1 shows a summary of the state-of-the-art techniques that integrate blockchain into HIE systems in terms of publication year, proposed methods, availability of data sets, and obtained results.

4.2. Blockchain and Smart Contracts-Based Techniques in HIE Systems: A Background

In [75], the authors proposed a mechanism using blockchain and IPFS (InterPlanetary File System), which disperses data among nodes, making health records tamper-free. The model must be patient-centric, allowing patients to grant and revoke access to records, share live data with doctors using wearable IoT devices in a protected environment, and store patient data in IPFS for immutability. The authors created an intermediate platform called Medical Health Record Chain (MHR Chain), where patients register and add medical record details, including PDF or image files, to the platform. This approach eliminates the need for third-party management for data storage, as data are stored in IPFS, a distributed ledger, and the hash is stored in the blockchain, ensuring resistance to manipulation.
The authors of [76] devised a blockchain architecture comprising four modules: a creation module for NFT creation, a linkage module to connect local patients’ accounts with their NFTs, an authentication module enabling patients to authorize healthcare providers to access their tokens, and an exchange module for facilitating the HIE process and token validation via SSI. They opted for the Quorum blockchain, leveraging its Raft-based consensus mechanism to enhance scalability and efficiency. All sites must furnish a blockchain node, which runs blockchain services and necessitates permission from the blockchain originator.
The approach proposed in [77] involves a combined encryption and decryption architecture (CEDA) employing a hybrid double encryption mechanism utilizing AES and RSA algorithms to encrypt medical records, resulting in secured encrypted medical records (SMeR). A blockchain architecture was employed to store the hash value of the encrypted EMR and to verify its accuracy using a triple encryption mechanism. The experiment illustrates the non-repudiation aspect of blockchain and an integrated architecture for information security protection and data verification.
The study in [78] aimed to improve medical diagnosis by ensuring robust, efficient, and accurate access to a patient’s full medical history. The study concluded that the specific role of blockchain technology in healthcare systems remains uncertain. However, it utilized a vignette-based experiment to explore the potential correlations between non-blockchain systems and blockchain-based systems regarding patients’ perceptions of security and their motivations to share health records within a healthcare provider’s information system.
The authors of [79] proposed an efficient access control system for privacy-sensitive medical data, allowing data owners to specify their preferred access controls. The system involves establishing specific access policies through Health Wallet, which were then registered by patients as a form of transmission within the BC network’s policy chain. Data storage and retrieval involve encrypting data using a symmetric encryption technique, such as AES, and sending EncrpData (id, data) to the Inheritance Management (IHM) that sends a message to confirm data receipt. The study concluded that the health chain is suitable for use in smart healthcare systems, as demonstrated by experimental data and security analyses.
The authors of [80] introduced a permissioned blockchain model to enhance the security and efficiency of sharing electronic health record data. Their proposed methodology comprises three layers within the blockchain architecture: a decentralized storage layer, a blockchain layer, and a user layer. In this framework, encrypted data are stored and indexed using associated hashes in the decentralized storage layer, while the blockchain layer employs the IBFT consensus algorithm and smart contracts. The user layer features a public–private key pair for transaction signing and a unique address for user identification on the blockchain. Results indicated that the proposed system outperformed existing blockchain-based solutions across different network sizes, demonstrating superior security and data integrity.
The study of [81] aims to combine attribute-based encryption (ABE) and blockchain-assisted SABE with hidden policy support to achieve data confidentiality, security under keyword attacks, and fine-grained access control. The proposed framework includes three phases: setup, key generation, and trapdoor generation. It ensures security through controlled searching, query privacy, and semantic security against chosen keyword attacks. The results showed that the framework is very efficient in terms of time cost, with the setup, key generation, and trapdoor generation times being very low compared to other approaches.
In [82], the OmniPHR model is a distributed architecture that integrates Patient Health Records (PHRs) for patients and healthcare providers. The model consists of multiple modules: a data block and service module, which handles interoperability; a distributor that distributes and replicates data blocks; a validator that checks data block integrity; a node manager that manages input and output of routing overlay nodes; and a message router that provides communication services. The security and privacy module handles privacy and security tasks, including encryption, digital signatures, authentication, and roles and privileges. The model showed that even with an increase in nodes and messages, latency remains stable, demonstrating that OmniPHR can support a growing number of nodes and requests without significantly increasing delivery time.
The authors of [62] have developed a prototype implementation and evaluation of a PHR model that integrates distributed health records using blockchain technology and the penEHR interoperability standard. They used the OmniPHR architecture model, which supports the implementation of a distributed and interoperable HR. The OmniPHR prototype comprises a novel blockchain-based design that optimizes health data replication across computing nodes. The study also demonstrated how the OmniPHR model can integrate distributed data into a unified view of health records, demonstrating its potential for improving healthcare systems.
The authors of [45] emphasized the importance of mobile applications and blockchain technology in enhancing data exchange in mobile health applications. The incorporation of open application programming interfaces (APIs) in healthcare can streamline development processes and bolster cross-platform standardization. Additionally, the study underscored the significance of standalone apps that patients can utilize daily with minimal intervention from physicians and clinics. To address data privacy concerns on the blockchain, proxy patterns were employed, while scalability was ensured through system patterns. The proposed system facilitates seamless communication among healthcare providers, insurance providers, and users. Given the widespread use of mobile-based applications, the adoption of a useful application with an open API and enhanced interoperability has the potential to revolutionize the fundamental structure of healthcare delivery.
The study conducted by [83] concentrates on transmitting health activity data from wearable and embedded devices to a distributed ledger utilizing the IOTA protocol. The authors advocate for the adoption of masked authenticated messaging (MAM) as a lightweight data transmission protocol over a tamper-proof distributed ledger for the secure broadcasting of sensitive activity data. Furthermore, they developed a system for broadcasting sensor data from wearable devices using MAM. To ensure structural and semantic interoperability, FHIR observations are encoded using logical observation identifiers names and codes (LOINC). Overall, the study underscored the significance of distributed ledger technologies in verifying the authenticity of encrypted activity data.
The paper [84] aimed to create a secure and scalable FHIR chain based on blockchain technology, ONC requirements, and a Daap application to share clinical data. The proposed method involves creating a FHIR chain based on key ONC technical requirements such as verifying identity, storing and exchanging data securely, granting permission to access data sources, maintaining consistent data formats, and maintaining modularity. The Dapp securely stores and exchanges data with FHIR-based reference pointers, permits data access with token-based exchange, and maintains modularity using the MVC pattern. However, the Dapp has limitations such as not addressing semantic interoperability, compatibility with legacy systems not supporting FHIR, and control of clinical malpractice.
The authors of [46] conducted testing scenarios using HyperLedger Fabric to explore various criteria and use-cases for healthcare applications. The methodology involved identifying key requirements such as security, GDPR compliance, scalability, and flexibility. The testing approach included fault tolerance testing using HyperLedger composer and HyperLedger Fabric, interactive tests, automated unit tests, and automated systems. The study concluded that blockchain is a promising solution for providing transparency, security, and privacy using consensus-driven decentralized data management on top of peer-to-peer distributed computing systems.
The authors of [85] proposed, BLOSSOM a method for securing medical patient data using blockchain technology. The proposed solution includes an algorithm for creating a blockchain container, implementing a Medichain class with member functions, a proof of work algorithm for mining blocks, an algorithm for checking the validity of the blockChain using two conditions, a command line interface for interacting with the blockChain, and an algorithm for building a Merkle tree for data availability and traceability. The study concluded that blockChain containers running on multiple ports are proposed for holding patient’s medical records effectively.
The authors of [86] proposed a secure and reliable data exchange architecture for the cyber-physical healthcare industry using blockchain technology. The methodology includes BigchainDB, Tendermint, Inter-Planetary-File-System IPFS, MongoDB, and AES encryption algorithms. The proposed system uses sensors to monitor patients, upload health data, and grant access to records to an API. Tendermint stores large data off-chain into IPFS and commits transactions on the blockchain into Tendermint. The blockchain-assisted secure and reliable data exchange architecture for Cyber Physical Healthcare 4.0 aims to address issues like data fragmentation, leakage, and illegal access to patient data.
The study in [87] used a healthcare blockchain, which is a Merkle tree-based structure with leaf nodes representing patient record transactions. Transaction reference FHIR resources are recorded via URLs, keeping sensitive patient data out of the blockchain. The blockchain algorithm adds data to the blockchain, and mining ensures interoperability by avoiding the drawbacks of the PoW consensus algorithm. The study also discusses data discovery and access, ensuring that external entities can query the blockchain using keywords in the secure index field. The authors conclude that blockchain can play a crucial role in enabling data sharing within a network and introduce a new consensus algorithm for data interoperability.
The authors of [67] proposed a blockchain called SPChain to address privacy leakage in permissioned blockchain and scalability issues in open blockchain. The proposed model includes cryptographic hash functions, chameleon hash functions, and proof-of-reputation. SPChain aims to ensure confidentiality, patient-centric sharing, quick retrieval, and label and correctness. It also resists blockchain attacks, such as 51% attacks, selfish mining attacks, Sybil attacks, and SPChain attacks, such as reputation fraud and inhibition attacks. The construction of SPChain includes three types of transactions: register transaction, medical transaction, and label transaction. The chain structure stores register transactions in key-blocks, and the consensus mechanism creates the reputation algorithm and transaction processing algorithm.
The authors of [88] devised a health-related data sharing system that integrates IoT and distributed ledger technology (DLT) to facilitate secure, fee-less, tamper-resistant, highly scalable, and granularly controllable health data exchange. They employed wearable devices and stationary air quality sensors, IOTA’s distributed ledger, directed acyclic graph tangle for data sharing, masked authenticated messaging (MAM) for data communications, and Merkle hash tree for data encryption and verification. The prototype was utilized for the remote diagnosis of tremor disease, demonstrating costless data integrity and flexible access management during data sharing. Furthermore, the study revealed the feasibility of fully decentralized health data sharing by substituting local servers with edge computing devices.
In [64], the proposed medical record system based on blockchain aims to leverage clouding technology for storage and implement smart contracts and a consensus algorithm for electronic medical records (EMRs). The system comprises several components, including a central authority, a management system (CAMS), a list of service providers, a data lake pool, hash generators, and a cloud server. Employing a permissioned blockchain model, the system allows only verified and authenticated users to generate data and participate in the data-sharing process, ensuring confidentiality. Its architecture is interconnected through a decentralized peer-to-peer model.
The authors of [89] proposed a privacy-preserving scheme for medical data sharing among medical institutions and users using K-anonymity and searchable encryption techniques. The K-anonymity technique makes re-identification infeasible by hiding K objects in the same group, preprocessing medical data for blurring identity information. A smart contract implements attribute-based access control, guaranteeing data access only by users with proper attributes. The consortium blockchain is leveraged among different medical institutions to provide the trust layer and host the smart contract. The encrypted keywords are stored in remote clouds.
The authors of [90] proposed a MeDShare system for medical data sharing among big data custodians in a trust-less environment. The system uses four layers: user, data query, data structuring and provenance, and existing database infrastructure. The threat model identifies data violations without the data owner’s knowledge, risking privacy and data value. The latency increases with the number of cloud service providers, but MeDShare uses metrics like blockchain, identity management, decentralized access, centralized access, distant access, tamper-proof data audit, and data access revocation to secure data provenance and auditing. The authors designed a data sharing model using blockchain, smart contracts, and access control mechanisms to trace data behavior and revoke access to violated rules and permissions.
The proposed architecture in [20] includes a private Ethereum blockchain and multi SC functions. It consists of two modules: the linkage module, which links EHR databases with the blockchain, and the request module, which allows patients to grant permission to clinicians to access their data through the blockchain. Data exchange involves data encryption and use of the blockchain system to send and retrieve decryption keys. The blockchain adapter retrieves decryption keys and hashes from a smart contract, hashing the data and comparing the hash with the original hash to identify mismatched records. The paper concludes that a blockchain model can protect data security, patients’ privacy, and provide patients with full control over their health records.
The authors of [91] incorporated proxy re-encryption technology to securely store medical information, safeguarding it against tampering attempts. Furthermore, an enhanced consensus mechanism was introduced, refining the traditional delegated proof of stake. The scheme involves three key participants: a trusted third party (SM), a hospital (HO), and a user (U). The SM is responsible for generating the master key and system parameters, while the HO registers and creates its private and public keys. Upon visiting HO-i, U establishes their private and public keys and doctors can access U’s records by applying to the SM. The proposed scheme fulfills security, privacy, computational, and communication requirements, rendering it a promising solution for enhancing the electronic health system of hospitals.
The authors of [63] introduced a blockchain-based framework designed to facilitate the secure sharing of healthcare information among healthcare providers in KSA. The framework consists of three stages: a literature review, data collection pertaining to data sharing, and the categorization of factors into specific categories. The Sharing Data between Healthcare Providers Framework (SDHPF) was divided into three main categories: healthcare system factors encompassing aspects such as decentralization, cost, efficiency, culture, risk policy, and ease of use; security factors including data integrity, privacy, confidentiality, transparency, and anonymity; and blockchain factors comprising availability, accuracy, immutability, tamper-proofing, interoperability, and access control.
The authors of [65] proposed a blockchain-based decentralized privacy-preserving EMR management (DPEM) framework for patient-centric healthcare. The framework consists of four layers: data preparation, access control and security, data sharing, and data storage. DPEM uses a new elliptic curve-based content extraction signature (EC-CES) to exclude sensitive information from EMRs, using blockchain smart contracts to define access permissions. The EMRI data set, consisting of 5327 patient records with 29 features, is used to test the DPEM. DPEM combines access control mechanisms and privacy preservation in data sharing, using smart contracts for presetting access permissions. Patients have complete control over their EMRs, and stakeholders can use data expediently without sacrificing patients’ privacy.
The authors of [92] propose an Ethereum blockchain-based smart contract system to provide patients with decentralized, immutable, transparent, traceable, trustful, and secure control over their medical records. The system consists of Ethereum, proxy re-encryption, trusted oracles, and reputation systems, with system entities including regulatory agencies, hospitals, patients, doctors, and insurance companies. The authors developed smart contracts and proposed algorithms to implement functions, modifiers, and trigger events. They integrated a blockchain-based system with IPFS and trusted reputation-based oracles to securely fetch, store, and retrieve patient health records. A proxy conduct re-encryption scheme was included to preserve medical records’ privacy and ensure they can only be shared with intended doctors.
The authors of [55] developed a cross-domain image sharing framework that involves two blockchains: one for on-chain transactions, containing a list of imaging studies and their patient, and another for communication. The framework entities include imaging centers, patients, healthcare providers, PHR vendors, and cloud services. The blockchain has two parts: a leader establishing the blockchain’s sequencing and integrity and transactions defining the source and study. The authors have produced a distributed database of access permissions, eliminating third-party access to protected health information. The authors conclude that blockchain technology enables consensus without relying on a central authority.
The authors of [93] proposed a secure user-centric approach for accessing and controlling access to sensitive medical data using a blockchain-based data sharing framework. The framework uses asymmetric cryptography to encrypt medical data with the recipient’s public key, and access is achieved through a smart contract (SC) that maintains pointers to IPFS content identifiers. The SC safeguards permissions to access information by implementing logic for access control. The system handles identity information for each participant using public-key cryptography, and pseudonymous identities are linked with users’ social security numbers. The flow of information is orchestrated by a smart contract deployed on a blockchain-based protocol to ensure traceability and data integrity.
MedRec, presented in [94], is a decentralized record management system that uses blockchain technology to handle EMRs and data sharing. The system consists of three smart contracts: registrar contract (RC), patient–provider relationship contract (PPR), and summary contract (SC). It has three patient nodes (EMR Manager, database, Backend Lib, DBGateKeeper, Ethereum Client, MedRec Service), and three provider nodes (same components as patients). The system functions by sending requests to the EMR Manager in the provider node, resolving addresses and PPR, linking the SC to PPR, and sending the result to the blockchain. MedRec provides auditability, interoperability, and accessibility via a comprehensive log, demonstrating how principles of decentralization can be applied to large-scale data management in EMR systems.
In [95], the authors developed a system for secure, trustable management, sharing, and aggregation of HER data across multiple hospitals. The system uses a permissioned blockchain-based system, with each hospital providing a blockchain node integrated with its own EHR system. A web-based interface is used for patients and doctors to initiate EHR sharing transactions. The system uses a hybrid data management approach, with only management metadata stored on the chain. EHR data are encrypted and stored off-chain in Health Insurance Portability and Accountability Act-compliant cloud-based storage. Public key infrastructure-based asymmetric encryption and digital signatures are used to secure shared EHR data.
The study by [96] explored the potential of blockchain technology in the healthcare industry from the perspective of patients. It presents an experimental study using 16 information exchange scenarios, four exchange mechanisms, two types of health information, and two privacy policy transparency levels. The study found significant differences in patients’ perceptions of various exchange mechanisms regarding privacy concerns, trust in competency and integrity, opt-in intention, and willingness to share information. Interestingly, participants held a favorable attitude towards blockchain-based exchange mechanisms for privacy protection, coordination, and information exchange purposes. The study suggests potential limitations of a blockchain-based HIE that healthcare organizations should address to ensure secure and private exchange of personal health information.
The authors of [47] proposed an end-to-end framework for data trust using blockchain to offer trustworthy data sharing. The trust value is available to data users interested in a particular data set, determining the number of verifiers for verification. It is also computed based on the data owner’s reputation, endorsements, and confidence. Data users ensure that the data set’s quality is adaptively examined and updated. The system also provides secure and traceable access control management using smart contracts, allowing data owners to have full control over their data assets and regulate access permissions without relying on third parties. The blockchain’s provenance and auditability features allow data owners to monitor access regulations and modifications on their data assets.
The study [97] introduced a secure method for storing and sharing E-health data, incorporating a selective encryption algorithm, fragmentation, and dispersion. This method involves four key steps: generating E-health data, fragmenting the data into public and private fragments, and implementing access control for data sharing. The public fragment is transmitted to cloud servers, whereas the private fragment, containing crucial information, is stored on smartphones. It is encrypted and backed up on a cloud server with higher trust levels. End-users have control over data sharing of private fragments on smartphones and can decide whether to share them with medical institutes. Once authenticated, institutes can download the public fragment from the cloud server, and private fragments can be shared anonymously.
The authors of [48] developed an access control framework using smart contracts and blockchain to secure the sharing of EMRs among various entities. The framework includes hospitals, patients, smart healthcare devices, medical central units (MCUs), cloud servers, a blockchain network, and SCs. The smart contract-based mechanism allows patients to be the real owners of their EMRs and securely share them. The framework uses four SCs: validation contract (VC), get access contract (GAC), grant contract (GC), and revoke contract (RC). The proposed architecture involves uploading EMRs from patients to hospitals, encryption of EMRs on a cloud server, and verification of access requests from hospitals. The SC-based access control policies check authentication and send the result to the blockchain.
The study in [98] focused on the application of blockchain technology in stroke nursing information management systems using AI. The system involves sending patient medical data, such as treatment, EMR, PHR, and EHR, to the cloud, forming blocks in the blockchain phase. Hospitals are equipped with wireless sensor networks (WSN) for data sharing. Lightweight deep learning models and natural language processing (NLP) algorithms are used to transfer written and typed medical information to the blockchain. The system achieves high accuracy in stroke prediction using neural network technology.
The authors of [99] proposed a framework for the secure storage and sharing of EMRs that involves five key entities: a patient, doctor, data requester (employing attribute-based encryption (ABE) to achieve fine-grained access control), IPFS, and the Ethereum blockchain network. The doctor engages with the patient to generate their medical data, deploys a smart contract on the blockchain, encrypts the medical record according to the patient’s access policy, and uploads it to IPFS. The data requester initiates a medical record access request to the doctor, verifies their identity, and provides the necessary attributes. Upon creating a search token, the data requester invokes the smart contract, which verifies the user’s identity and returns relevant search results. Then, the data requester retrieves transaction information from the blockchain, calculates the file location, downloads the encrypted medical record, and decrypts it if their attributes satisfy the access structure in the ciphertext.
The authors of [100] proposed a secure protocol for cloud medical information using blockchain technology. The protocol involves a cloud server storing health data and a blockchain storing related data such as hash, address, and access tree. Consortium blockchain is applied for data integrity and scalability. Patients establish access structures, allowing only doctors who satisfy the structure to access patients’ health data. BAN (Burrows–Adabi–Needham) logic is performed to prove mutual authentication. AVISPA (automated validation of internet security protocols and applications) is used to validate the protocol’s safety. The protocol is efficient and has better safety compared to related protocols. Furthermore, it includes registration, authentication, data upload, treatment, and checkup.
The authors of [101] proposed a new personal health records sharing scheme that combines cloud storage, searchable symmetric encryption, attribute-based encryption, and blockchain technology to achieve privacy protection, keyword search, fine-grained access control, and data integrity verification. The scheme manages and distributes private keys through blockchain, addressing the single-point-of-failure problem. Users can quickly verify the integrity of encrypted personal health records without interacting with the cloud server. The proposed scheme is secure, tamper-proof, privacy-protected, key management, fine-grained access control, data integrity verification, and keyword-searchable, making it feasible for practical use. The hash values of encrypted personal health records are stored on the blockchain, and the related index set is stored in the smart contract.
The study [102] presented a novel fraud detection methodology for healthcare fraud using sequence mining concepts. The methodology provides a comprehensive understanding of recurring patient visits and extracts visit patterns, raising awareness among doctors and hospital management about possible medical services. It also enables service providers to take preventive actions in case of anomalous behavior. The architecture is divided into two views: a case view and a logical view. The methodology has been validated using transactional data from a local hospital over the last five years. It is efficient and capable of identifying fraudulent cases. The study uses a prefix span sequence mining approach and the Bayes rule to populate frequent and rare sequences in a sequence rule engine.
The authors of [103] proposed a secure and efficient data management framework called EdgeMediChain for sharing health data. The framework consists of four layers: the end-user Layer, which consists of data generators and data requesters; the local edge-mining layer, which deploys local edge-mining pools; and the global blockchain layer, which operates as a blockchain database. The global blockchain layer stores the hashes of EMRs generated using keccak-256 and URL hash pointers, and the processing and consensus nodes responsible for the execution of authorization smart contracts and managing access to shared data. The off-chain distributed storage layer ensures privacy and authenticability by leveraging both off-chain storage and on-chain verification.
The authors of [104] proposed a blockchain-based information scheme management system, MedBlock, to manage patients’ information. MedBlock consists of three layers: Certificate authority, user layer, and processing layer, with six modules: client, endorser, orderer, committer, database, and ledger. The system divides tasks into four parts for efficiency and scalability. Clients upload and download data from various departments, with endorsers initiating proposals, orderers reaching consensus, and committers adding data to the ledger. The process involves encrypting EMRs, signing them, sorting them, reaching consensus, and sending confirmation receipts.
Table 2 shows a summary of the state-of-the-art techniques that integrate blockchain and smart contracts into HIE systems in terms of publication year, proposed methods, availability of data sets, and obtained results.

4.3. AI and Blockchain-Based Techniques in HIE Systems: A Background

The study [106] focused on constructing a secure health monitoring system in healthcare 5.0 using blockchain technology and federated learning. The proposed approach involves implementing a blockchain module, RTS-DELM module, federated learning module, data fusion module, and intrusion detection system (IDS) module. Federated learning combines training data from multiple sources to build a global model without directly sharing data sets, ensuring patient privacy. Data fusion techniques combine information from multiple sensors for more precise observations. The proposed approach is efficient in detecting intrusions, with the experiment using the publicly accessible Parkinson’s disease data set.
In [107], the study aims to improve access to health care data in community pharmacies through the adoption of blockchain technology and AI. The framework involves a scoping review of literature, using an AI algorithm to identify specific areas for implementation, and a process model to optimize clinical outcomes. Two areas for optimal use of blockchain technology in community pharmacies are assessed and implemented. The results show that blockchain technology can advance interoperability, improve continuity of care, patient safety, and medical safety. It also provides guidance on how pharmacies can pilot blockchain technology in practice, using a user-centered design approach to improve pharmacists’ tasks and population health.
The study in [49] explores the theories, methodologies, and breakthroughs in AI-powered information fusion for smart health. It focuses on three questions: achieving human-level intelligence in smart health, achieving and benefiting smart health from a multidisciplinary balance, and utilizing the power of big data for smart health.
The study of [108] focused on diabetes disease by integrating blockchain technology into EMRs and EHRs. The authors use consensus mechanisms like PoW, Pos, PoB, BFT, and smart contract to integrate EMRs and HERs. Data are encrypted after storage, ensuring security. Blockchain also allows for effective communication between healthcare professionals and patients, maintaining qualitative control over patient records. The study also integrates IoT and AI into blockchain technology to enhance its capabilities in the medicine field. The study emphasizes the importance of integrating EHRs and EMRs with blockchain technology, particularly in diabetes, due to its significant impact in the current world. Although implementing EHRs across the country can be challenging, this paper aims to address this issue in diabetes.
The authors of [109] discussed the potential for combining machine learning (ML) and blockchain technologies in healthcare. They highlight the benefits of digital certificates, which allow users to authenticate and access data. Blockchain provides a shared ledger for authenticated users, reducing data acquisition issues. Patients can receive lifestyle advice from doctors, which is stored in the blockchain. Natural language processing can identify diseases and provide treatment suggestions, and the training model can predict outbreaks. However, the blockchain keeps a history of transactions, increasing database size. The dominance of central authority could be eliminated, and machine learning models can be directly fed with data, increasing their accuracy and efficiency.
In [56], the authors conducted a meta-synthesis study aimed at analyzing the public’s comprehension of the utilization of AI in healthcare and offering suggestions for its future application and administration. Employing a meta-aggregation method, the study synthesized findings from qualitative research focusing on the public’s perspectives regarding AI in healthcare. The synthesized findings identified advantages of medical AI, such as huge data, efficiency, and real-time health monitoring. However, ethical and legal concerns were identified, including reliability, data security, privacy, responsibility, rights, communication, over-reliance, and economic implications. Public suggestions for medical AI application included meeting individual needs, improving transparency and credibility, and using AI as an auxiliary tool in medical practice.
The study [110] aimed to improve the privacy and security of EHR by utilizing blockchain technology and AI-based multi-agent systems. The framework consists of two intelligent agents, a user interface and a DLT-based authentication agent, which validate users and generate digital certificates. Blockchain-based intelligent agents restrict access to the system. The system communicates between users and the EHR server via a network. The data set used in the experiment is available as a supplemental file. The proposed framework ensures privacy, integrity, and security metrics for electronic health records, ensuring that copies are immutable and distributed.
The authors of [111] proposed a framework combining blockchain and AI algorithms to enhance security in medical healthcare. The framework consists of four main states: healthcare state, cutting-edge state, blockchain state, and data formation state. The healthcare state includes biosensors, health monitoring, and emergency observation, while the cutting-edge state collects and pre-processes patient data. The blockchain state serves as a critical gateway for reliable analysis of multiple resources across levels. The data formation state includes cloud computing, digital storage, and AI algorithms. Both states benefit from excellent authentication and authentication protocols. The research suggests that blockchain-integrated cyber-security based on artificial intelligence (BICS-AI) can help preserve medical-related information and identify severe mistakes in the medical field.
The study [112] aimed to compare machine learning (ML) methods for security in electronic health record (EHR) logs. The simulation involves five main hospital modules and 19 departments, with 283.678 logs created. The data are classified according to 12 roles, and ML models are compared. Decision tree (dt) and random forest (rf) are the best ML models, with an accuracy value of 0.889. For anomaly detection, soft classification is better than hard, with Bernoulli naive Bayes with non-normalized data showing the best performance. The study concludes by proposing a comparative study between different ML methods in the security of HER, dividing the study into normal and anomaly data, and proposing soft and hard classification for comparison.
The authors in [113] proposed a method to detect anomalies in blockchain electronics transactions using machine learning. They used two algorithms: the OCSVM algorithm to detect outliers and the k-means algorithm to group similar outliers with the same type of anomalies. The method involved analyzing 90514 values in 33 time series, extracting features such as blockchain size, difficulty changes over time, hash rate, transaction volume, median transaction confirmation time, total number of unique Bitcoin transactions per day, average block size. The data set for the experiment was Bitcoin transaction data. The experiment demonstrated that both methods generated good accuracy in detecting anomalies in bitcoin electronic transactions.
The study [114] aimed to classify blockchain transactions into risky and non-risky using ensemble learning with or without feature selection. The technique involves extracting features from a data set, labeling them, and applying ML approaches using an ensemble of classifiers. The ensemble learning combines k-nearest neighbor (KNN) and Bayesian approaches for parametric and Bayesian networks, decision trees, and logistic Bayesian approaches for non-parametric. The study demonstrates the effectiveness of ensemble learning in detecting risky blocks in blockchain transactions.
The authors of [115] discussed the integration of blockchain and AI in healthcare, highlighting the potential for creating reliable AI models through blockchain. Blockchain, an open network for sharing and authorizing information, is used in various healthcare use cases such as supply chain transparency, smart contracts, patient-centric electronic health records, medical staff credential verification, IoT security, and tracking clinical trials and pharmaceuticals. Artificial intelligence in e-health includes virtual advisors, advanced data analysis, personal life coaches, bots, security and privacy metrics, and AI-based tools like Framingham risk score, QRISK3, MELD score, ABCD2 score, Nottingham Prognostic Index, and XNAT. The integration of blockchain and AI in healthcare, biomedical research, data storage, and fighting COVID-19 can improve service efficiency, reduce costs, and democratize healthcare. Blockchain enables the storage of cryptographic records, which AI needs. Healthcare professionals can access blockchain to display patient medical records, while AI uses various algorithms and decision-making capabilities.
The study of [116] presented a novel fraud detection methodology for healthcare fraud using sequence mining concepts. The methodology provides a comprehensive understanding of recurring patient visits and extracts visit patterns, raising awareness among doctors and hospital management about possible medical services. It also enables service providers to take preventive actions in case of anomalous behavior. The use of patient time series traces allows for healthcare utilization details. The sequence rule engine is generated based on sequences with different pattern lengths, determining healthcare service utilization. The architecture is divided into two views: case view and logical view. The methodology has been validated using transactional data from a local hospital over the last five years.
Table 3 shows the summary of the state-of-the-art techniques that integrates both AI and blockchain into HIE system in terms of publication year, proposed methods, availability of data sets, and obtained results.

5. Opportunities and Future Directions

Integrating cutting-edge technologies into HIE systems has witnessed great advancements due to the huge efforts made from researchers and experts. This study aimed to answer the research questions mentioned in Section 2 as follows:
  • RQ1: The literature review showed that HIE systems have no unified architecture and should depend on the health organization requirements. However, most of the existing architectures have common components including data sources, HIE infrastructure, medical services, data analytics, security and privacy layers, and governance policies.
  • RQ2: Unfortunately, the building of HIE systems is facing severe challenges that may be classified into three main categories: technical, organizational and legal. To overcome such challenges, a deep understanding of system requirements with the help of experts should be performed to ensure highly efficient HIE systems.
  • RQ3: We demonstrated that blockchain and AI technologies play a vital role in increasing the security and privacy of modern HIE systems. On one hand, blockchain helps in ensuring the privacy of patient data through consensus algorithms and smart contract mechanisms. On the other hand, AI represents an extra security layer that could detect any risky transactions routed on blockchain networks based on learning models.
  • RQ4: State-of-the-art techniques that integrate blockchain and AI have demonstrated their relevance in improving the efficiency of HIE systems, particularly in terms of security and privacy.
While blockchain and AI technologies show the potential to revolutionize HIE systems, challenges such as applicability, complexity, scalability, interoperability, regulatory and legal implications, security risks, implementation cost, and human factor must be acknowledged. We believe that the future of the SSHIE is more promising with the integration of more emerging technologies such as big data analytics, edge/fog computing, 5G, IoT, digital twins, and others that can advance the capabilities of AI and blockchain and ensure patient outcomes while increasing efficiency and profitability. Thus, to answer RQ5, we provide a long-term vision for the evolution of smart and secure HIE systems aiming to enhance their efficiency and performance.
  • Big data analytics: The healthcare sector is one of the largest contributors of big data nowadays. Health data are also characterized by their heterogeneity such as numerical for collecting vital signs and image/video for performing patient operations. This leads to complex data storage in the blockchain nodes and huge processing when applying AI models. Recently, big data analytics have demonstrated their potential in handling huge storage and processing of personal health records. Thus, integrating big data analytics into AI–blockchain HIE systems will be two-fold: first, distributed data storage ecosystems, such as Hadoop and Spark, can securely maintain immutable healthcare records in the blockchain networks due the replication transaction process. Second, such systems ensure a distributed processing for data analysis, which can enhance the execution time of AI models. Therefore, designing new systems that integrate big data analytical tools, AI and blockchain will highly enhance the performance of HIE, particularly in terms of security and latency.
  • Edge/Fog computing: Sharing large volumes of EHRs among diverse healthcare companies is challenging due to network congestion and data size. Current EHR management options are limited by scalability, computing costs, and response times. Edge/fog computing may offer a solution to these challenges by processing vast amounts of data from multiple locations, as it involves a network of servers/computers. Edge/Fog processing provides advantages such as large data storage, extensive networking, and high computing power, while also enabling secure and regulated scaling for distributed EHR applications. Despite its benefits, edge computing has drawbacks, including security vulnerabilities during message transmission and data integrity issues. Blockchain-based solutions also face challenges, such as storage limitations, scalability, block size constraints, and block creation time, which edge computing can address. Combining decentralized technologies can enhance privacy, security, and resource management automatically. For instance, blockchain can implement distributed controls across multiple edge/fog nodes, with the blockchain mining process ensuring the accuracy, consistency, and dependability of data. User privacy can be further enhanced by allowing individuals to control their data using cryptographic keys. Additionally, edge computing enables secure resource sharing across nodes through blockchain-based smart contracts.
  • Internet of Things (IoT): Connected healthcare has recently emerged as a low-cost solution for healthcare applications. It is a combination of Internet of Things (IoT) and sensor devices that allow continuous monitoring of health-related data for a given patient through bio-medical sensors. By connecting various healthcare entities via a medical device network, IoT allows medical staff to receive real-time health updates from patients in remote locations, avoiding any unnecessary travel to the hospital and reducing the general health care costs. Despite its numerous benefits, the IoT is vulnerable to security attacks and hence integrating it with blockchain technology can mitigate these risks with its decentralized key management, inseparability, and integrity features, enabling secure communication for intelligent medical equipment.
  • Digital twins: Digital twins revolutionize health information exchange by providing a comprehensive, real-time, and personalized approach to patient care. They enhance the accuracy of clinical decisions, improve patient outcomes, facilitate research, and ensure the seamless integration and secure exchange of health data across various platforms. Therefore, integrating digital twins with blockchain and AI creates a robust health system where data security, privacy, and accuracy are maximized. Blockchain ensures the integrity and security of health data, while AI provides advanced analytics and predictive capabilities. Together, these technologies enhance personalized medicine, streamline data integration, support real-time decision-making, and accelerate research, ultimately leading to improved patient outcomes and more efficient healthcare systems.

6. Conclusions

This cutting-edge field represents a promising technology that will attract more attention from governments and researchers. Particularly, combining blockchain and AI can overturn conventional industries and reshape the healthcare sector. Whilst the blockchain can ensure a decentralized and secure storing system, AI may further help in detecting risky and abnormal patient data communicated through blockchain networks. In this paper, we discussed the different blockchain technologies used in healthcare systems and highlighted the main research efforts performed in this era. We specifically focused on the power of combining blockchain and AI to empower individuals and expedite the exchange of health data.Furthermore, such combination will allow hospitals to link patients and caregivers in 21st-century healthcare systems, thus they guarantee the integrity, the security, the privacy, and the scalability of exchanged health data.

Author Contributions

Conceptualization, H.H. and A.A.; methodology, L.I.; software, J.M.; validation, H.H. and A.A.; formal analysis, J.M.; investigation, J.M.; resources, J.M.; data curation, J.M.; writing—original draft preparation, J.M.; writing—review and editing, H.H. and A.A.; visualization, L.I.; supervision, H.H. and A.A.; project administration, L.I. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Kadhum Idrees, A.; Alhussein, D.A.; Harb, H. Energy-efficient multisensor adaptive sampling and aggregation for patient monitoring in edge computing based IoHT networks. J. Ambient Intell. Smart Environ. 2023, 15, 235–253. [Google Scholar] [CrossRef]
  2. Safi, K.; Aly, W.H.F.; Kanj, H.; Khalifa, T.; Ghedira, M.; Hutin, E. Hidden Markov Model for Parkinson’s Disease Patients Using Balance Control Data. Bioengineering 2024, 11, 88. [Google Scholar] [CrossRef]
  3. Merhej, J.; Harb, H.; Abouaissa, A.; Idoumghar, L. DeepChain: A Deep Learning and Blockchain Based Framework for Detecting Risky Transactions on HIE System. In Proceedings of the 2023 IEEE International Conference on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE), Paris, France, 14–16 December 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1–6. [Google Scholar]
  4. Ali, S.; Abdullah; Armand, T.P.T.; Athar, A.; Hussain, A.; Ali, M.; Yaseen, M.; Joo, M.I.; Kim, H.C. Metaverse in healthcare integrated with explainable AI and blockchain: Enabling immersiveness, ensuring trust, and providing patient data security. Sensors 2023, 23, 565. [Google Scholar] [CrossRef] [PubMed]
  5. Nahm, E.S.; Schoenbaum, A.; Behm, C.; Rowen, L. Health Information Exchange: Practical Overview and Implications for Nursing Practice. JONA J. Nurs. Adm. 2020, 50, 584–589. [Google Scholar] [CrossRef] [PubMed]
  6. Alharbi, A. Applying Access Control Enabled Blockchain (ACE-BC) Framework to Manage Data Security in the CIS System. Sensors 2023, 23, 3020. [Google Scholar] [CrossRef] [PubMed]
  7. Reegu, F.A.; Abas, H.; Gulzar, Y.; Xin, Q.; Alwan, A.A.; Jabbari, A.; Sonkamble, R.G.; Dziyauddin, R.A. Blockchain-based framework for interoperable electronic health records for an improved healthcare system. Sustainability 2023, 15, 6337. [Google Scholar] [CrossRef]
  8. Saad, G.; Harb, H.; Abouaissa, A.; Idoumghar, L.; Charara, N. A sensing-based patient classification framework for efficient patient-nurse scheduling. Sustain. Comput. Inform. Syst. 2023, 38, 100855. [Google Scholar] [CrossRef]
  9. Aldousari, A.; Alotaibi, M.; Khajah, F.; Jaafar, A.; Alshebli, M.; Kanj, H. A wearable IoT-based healthcare monitoring system for elderly people. In Proceedings of the 2023 5th International Conference on Bio-Engineering for Smart Technologies (BioSMART), Paris, France, 7–9 June 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1–4. [Google Scholar]
  10. Yeager, V.A.; Vest, J.R.; Walker, D.; Diana, M.L.; Menachemi, N. Challenges to conducting Health Information Exchange research and evaluation: Reflections and recommendations for examining the value of HIE. eGEMs 2017, 5, 15. [Google Scholar] [CrossRef]
  11. Suliyanti, W.N.; Sari, R.F. Blockchain-based double-layer byzantine fault tolerance for scalability enhancement for building information modeling information exchange. Big Data Cogn. Comput. 2023, 7, 90. [Google Scholar] [CrossRef]
  12. Mohan, R.; Ferris, T. The Current State of Healthcare Information Exchange (HIE) and Proposing a Blockchain HIE Infrastructure. In Blockchain in Healthcare: From Disruption to Integration; Springer: Berlin/Heidelberg, Germany, 2023; pp. 19–36. [Google Scholar]
  13. Parekh, N.; Mangrulkar, R. Enabling blockchain architecture for health information exchanges. In Unleashing the Potentials of Blockchain Technology for Healthcare Industries; Elsevier: Amsterdam, The Netherlands, 2023; pp. 77–93. [Google Scholar]
  14. Dixon, B.E. Public health: Interoperability applications to support population health. In Nursing Informatics: A Health Informatics, Interprofessional and Global Perspective; Springer: Berlin/Heidelberg, Germany, 2022; pp. 339–354. [Google Scholar]
  15. Abdellatif, A.A.; Mhaisen, N.; Chkirbene, Z.; Mohamed, A.; Erbad, A.; Guizani, M. Reinforcement learning for intelligent healthcare systems: A comprehensive survey. arXiv 2021, arXiv:2108.04087. [Google Scholar]
  16. Awotunde, J.B.; Bhoi, A.K.; Barsocchi, P. Hybrid cloud/Fog environment for healthcare: An exploratory study, opportunities, challenges, and future prospects. In Hybrid Artificial Intelligence and IoT in Healthcare; Springer: Singapore, 2021; pp. 1–20. [Google Scholar]
  17. Harb, H.; Abboud, A.; Rashid, A.S.K.; Saad, G.; Abouaissa, A.; Idoughmar, L.; AlAkkoumi, M. An intelligent optimization strategy for nurse-patient scheduling in the Internet of Medical Things applications. Egypt. Inform. J. 2024, 25, 100451. [Google Scholar] [CrossRef]
  18. Safi, K.; Aly, W.H.F.; AlAkkoumi, M.; Kanj, H.; Ghedira, M.; Hutin, E. EMD-based method for supervised classification of Parkinson’s disease patients using balance control data. Bioengineering 2022, 9, 283. [Google Scholar] [CrossRef] [PubMed]
  19. Ji, H.; Yoo, S.; Heo, E.Y.; Hwang, H.; Kim, J.W. Technology and policy challenges in the adoption and operation of health information exchange systems. Healthc. Inform. Res. 2017, 23, 314–321. [Google Scholar] [CrossRef]
  20. Zhuang, Y.; Sheets, L.R.; Chen, Y.W.; Shae, Z.Y.; Tsai, J.J.; Shyu, C.R. A patient-centric health information exchange framework using blockchain technology. IEEE J. Biomed. Health Inform. 2020, 24, 2169–2176. [Google Scholar] [CrossRef] [PubMed]
  21. Sittig, D.F.; Wright, A.; Coiera, E.; Magrabi, F.; Ratwani, R.; Bates, D.W.; Singh, H. Current challenges in health information technology–related patient safety. Health Inform. J. 2020, 26, 181–189. [Google Scholar] [CrossRef]
  22. Pandey, P.; Litoriya, R. Implementing healthcare services on a large scale: Challenges and remedies based on blockchain technology. Health Policy Technol. 2020, 9, 69–78. [Google Scholar] [CrossRef]
  23. Attaran, M. Blockchain technology in healthcare: Challenges and opportunities. Int. J. Healthc. Manag. 2022, 15, 70–83. [Google Scholar] [CrossRef]
  24. Mukherjee, P.; Pradhan, C.; Tripathy, H.K.; Gaber, T. KryptosChain—A blockchain-inspired, AI-combined, DNA-encrypted secure information exchange scheme. Electronics 2023, 12, 493. [Google Scholar] [CrossRef]
  25. Borna, S.; Maniaci, M.J.; Haider, C.R.; Maita, K.C.; Torres-Guzman, R.A.; Avila, F.R.; Lunde, J.J.; Coffey, J.D.; Demaerschalk, B.M.; Forte, A.J. Artificial Intelligence Models in Health Information Exchange: A Systematic Review of Clinical Implications. Healthcare 2023, 11, 2584. [Google Scholar] [CrossRef]
  26. Mozumder, M.A.I.; Armand, T.P.T.; Imtiyaj Uddin, S.M.; Athar, A.; Sumon, R.I.; Hussain, A.; Kim, H.C. Metaverse for digital anti-aging healthcare: An overview of potential use cases based on artificial intelligence, blockchain, IoT technologies, its challenges, and future directions. Appl. Sci. 2023, 13, 5127. [Google Scholar] [CrossRef]
  27. Jadav, D.; Jadav, N.K.; Gupta, R.; Tanwar, S.; Alfarraj, O.; Tolba, A.; Raboaca, M.S.; Marina, V. A trustworthy healthcare management framework using amalgamation of AI and blockchain network. Mathematics 2023, 11, 637. [Google Scholar] [CrossRef]
  28. Murugan, A.; Chechare, T.; Muruganantham, B.; Kumar, S.G. Healthcare information exchange using blockchain technology. Int. J. Electr. Comput. Eng. 2020, 10, 421. [Google Scholar] [CrossRef]
  29. Zhuang, Y.; Sheets, L.; Shae, Z.; Tsai, J.J.; Shyu, C.R. Applying blockchain technology for health information exchange and persistent monitoring for clinical trials. In Proceedings of the AMIA Annual Symposium Proceedings, San Francisco, CA, USA, 3–7 November 2018; American Medical Informatics Association: Bethesda, MD, USA, 2018; Volume 2018, p. 1167. [Google Scholar]
  30. Chinnasamy, P.; Albakri, A.; Khan, M.; Raja, A.A.; Kiran, A.; Babu, J.C. Smart Contract-Enabled Secure Sharing of Health Data for a Mobile Cloud-Based E-Health System. Appl. Sci. 2023, 13, 3970. [Google Scholar] [CrossRef]
  31. Lee, S.; Kim, Y.; Cho, S. Searchable Blockchain-Based Healthcare Information Exchange System to Enhance Privacy Preserving and Data Usability. Sensors 2024, 24, 1582. [Google Scholar] [CrossRef]
  32. Wang, L.; Liu, X.; Shao, W.; Guan, C.; Huang, Q.; Xu, S.; Zhang, S. A Blockchain-Based Privacy-Preserving Healthcare Data Sharing Scheme for Incremental Updates. Symmetry 2024, 16, 89. [Google Scholar] [CrossRef]
  33. Mutambik, I.; Lee, J.; Almuqrin, A.; Alharbi, Z.H. Identifying the Barriers to Acceptance of Blockchain-Based Patient-Centric Data Management Systems in Healthcare. Healthcare 2024, 12, 345. [Google Scholar] [CrossRef]
  34. Datta, S.; Namasudra, S. Blockchain-based smart contract model for securing healthcare transactions by using consumer electronics and mobile edge computing. IEEE Trans. Consum. Electron. 2024, 70, 4026–4036. [Google Scholar] [CrossRef]
  35. Davenport, T.; Kalakota, R. The potential for artificial intelligence in healthcare. Future Healthc. J. 2019, 6, 94. [Google Scholar] [CrossRef]
  36. Armand, T.P.T.; Carole, K.S.; Bhattacharjee, S.; Mozumder, M.A.I.; Amaechi, A.O.; Kim, H.C. The benefits of integrating AI, IoT, and Blockchain in healthcare supply chain management: A multi-dimensional analysis with case study. In Proceedings of the 2024 26th International Conference on Advanced Communications Technology (ICACT), Pyeongchang, Republic of Korea, 3–7 February 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 300–304. [Google Scholar]
  37. Alrashdi, I.; Alqazzaz, A. Synergizing AI, IoT, and Blockchain for Diagnosing Pandemic Diseases in Smart Cities: Challenges and Opportunities. Sustain. Mach. Intell. J. 2024, 7, 1–28. [Google Scholar] [CrossRef]
  38. Liu, Y.; Wang, X.; Zheng, G.; Wan, X.; Ning, Z. An AoI-aware data transmission algorithm in blockchain-based intelligent healthcare systems. IEEE Trans. Consum. Electron. 2024, 70, 1180–1190. [Google Scholar] [CrossRef]
  39. Haddad, A.; Habaebi, M.H.; Islam, M.R.; Hasbullah, N.F.; Zabidi, S.A. Systematic review on ai-blockchain based e-healthcare records management systems. IEEE Access 2022, 10, 94583–94615. [Google Scholar] [CrossRef]
  40. Jabarulla, M.Y.; Lee, H.N. A blockchain and artificial intelligence-based, patient-centric healthcare system for combating the COVID-19 pandemic: Opportunities and applications. Healthcare 2021, 9, 1019. [Google Scholar] [CrossRef]
  41. Elangovan, D.; Long, C.S.; Bakrin, F.S.; Tan, C.S.; Goh, K.W.; Yeoh, S.F.; Loy, M.J.; Hussain, Z.; Lee, K.S.; Idris, A.C.; et al. The use of blockchain technology in the health care sector: Systematic review. JMIR Med. Inform. 2022, 10, e17278. [Google Scholar] [CrossRef] [PubMed]
  42. Durneva, P.; Cousins, K.; Chen, M. The current state of research, challenges, and future research directions of blockchain technology in patient care: Systematic review. J. Med. Internet Res. 2020, 22, e18619. [Google Scholar] [CrossRef] [PubMed]
  43. Sookhak, M.; Jabbarpour, M.R.; Safa, N.S.; Yu, F.R. Blockchain and smart contract for access control in healthcare: A survey, issues and challenges, and open issues. J. Netw. Comput. Appl. 2021, 178, 102950. [Google Scholar] [CrossRef]
  44. Baalbaki, H.; Harb, H.; Jaber, A.; Zaki, C.; Abou Jaoude, C.; Tout, K.; Tannoury, L. Fighting against COVID-19: Who Failed and Who Succeeded? J. Comput. Commun. 2022, 10, 32–50. [Google Scholar] [CrossRef]
  45. Clim, A.; Zota, R.D.; Constantinescu, R. Data exchanges based on blockchain in m-Health applications. Procedia Comput. Sci. 2019, 160, 281–288. [Google Scholar] [CrossRef]
  46. Antwi, M.; Adnane, A.; Ahmad, F.; Hussain, R.; ur Rehman, M.H.; Kerrache, C.A. The case of HyperLedger Fabric as a blockchain solution for healthcare applications. Blockchain Res. Appl. 2021, 2, 100012. [Google Scholar] [CrossRef]
  47. Rouhani, S.; Deters, R. Data trust framework using blockchain technology and adaptive transaction validation. IEEE Access 2021, 9, 90379–90391. [Google Scholar] [CrossRef]
  48. Saini, A.; Zhu, Q.; Singh, N.; Xiang, Y.; Gao, L.; Zhang, Y. A smart-contract-based access control framework for cloud smart healthcare system. IEEE Internet Things J. 2020, 8, 5914–5925. [Google Scholar] [CrossRef]
  49. Tao, X.; Velasquez, J.D. Multi-source information fusion for smart health with artificial intelligence. Inf. Fusion 2022, 83, 93–95. [Google Scholar] [CrossRef]
  50. Habib, C.; Makhoul, A.; Darazi, R.; Salim, C. Self-adaptive data collection and fusion for health monitoring based on body sensor networks. IEEE Trans. Ind. Inform. 2016, 12, 2342–2352. [Google Scholar] [CrossRef]
  51. Mazlan, A.A.; Daud, S.M.; Sam, S.M.; Abas, H.; Rasid, S.Z.A.; Yusof, M.F. Scalability challenges in healthcare blockchain system—A systematic review. IEEE Access 2020, 8, 23663–23673. [Google Scholar] [CrossRef]
  52. Begoyan, A. An Overview of Interoperability Standards for Electronic Health Records; Society for Design and Process Science: Dallas, TX, USA, 2007. [Google Scholar]
  53. de Mello, B.H.; Rigo, S.J.; da Costa, C.A.; da Rosa Righi, R.; Donida, B.; Bez, M.R.; Schunke, L.C. Semantic interoperability in health records standards: A systematic literature review. Health Technol. 2022, 12, 255–272. [Google Scholar] [CrossRef]
  54. Umberfield, E.E.; Staes, C.J.; Morgan, T.P.; Grout, R.W.; Mamlin, B.W.; Dixon, B.E. Syntactic interoperability and the role of syntactic standards in health information exchange. In Health Information Exchange; Elsevier: Amsterdam, The Netherlands, 2023; pp. 217–236. [Google Scholar]
  55. Patel, V. A framework for secure and decentralized sharing of medical imaging data via blockchain consensus. Health Inform. J. 2019, 25, 1398–1411. [Google Scholar] [CrossRef]
  56. Wu, C.; Xu, H.; Bai, D.; Chen, X.; Gao, J.; Jiang, X. Public perceptions on the application of artificial intelligence in healthcare: A qualitative meta-synthesis. BMJ Open 2023, 13, e066322. [Google Scholar] [CrossRef]
  57. Andrew, J.; Isravel, D.P.; Sagayam, K.M.; Bhushan, B.; Sei, Y.; Eunice, J. Blockchain for healthcare systems: Architecture, security challenges, trends and future directions. J. Netw. Comput. Appl. 2023, 215, 103633. [Google Scholar]
  58. McGhin, T.; Choo, K.K.R.; Liu, C.Z.; He, D. Blockchain in healthcare applications: Research challenges and opportunities. J. Netw. Comput. Appl. 2019, 135, 62–75. [Google Scholar] [CrossRef]
  59. Merlo, V.; Pio, G.; Giusto, F.; Bilancia, M. On the exploitation of the blockchain technology in the healthcare sector: A systematic review. Expert Syst. Appl. 2022, 213, 118897. [Google Scholar] [CrossRef]
  60. Esmaeilzadeh, P.; Dharanikota, S.; Mirzaei, T. The role of patient engagement in patient-centric health information exchange (HIE) initiatives: An empirical study in the United States. Inf. Technol. People 2024, 37, 521–552. [Google Scholar] [CrossRef]
  61. Xi, P.; Zhang, X.; Wang, L.; Liu, W.; Peng, S. A review of Blockchain-based secure sharing of healthcare data. Appl. Sci. 2022, 12, 7912. [Google Scholar] [CrossRef]
  62. Roehrs, A.; da Costa, C.A.; da Rosa Righi, R.; da Silva, V.F.; Goldim, J.R.; Schmidt, D.C. Analyzing the performance of a blockchain-based personal health record implementation. J. Biomed. Inform. 2019, 92, 103140. [Google Scholar] [CrossRef] [PubMed]
  63. Alzahrani, A.G.M.; Alenezi, A.; Mershed, A.; Atlam, H.; Mousa, F.; Wills, G. A framework for data sharing between healthcare providers using blockchain. In Proceedings of the 5th International Conference on Internet of Things, Big Data and Security (IoTBDS 2020), Online, 7–9 May 2020. [Google Scholar]
  64. Dwivedi, S.K.; Amin, R.; Lazarus, J.D.; Pandi, V. Blockchain-Based Electronic Medical Records System with Smart Contract and Consensus Algorithm in Cloud Environment. Secur. Commun. Netw. 2022, 2022, 4645585. [Google Scholar] [CrossRef]
  65. Naresh, V.S.; Reddi, S.; Allavarpu, V.D. Blockchain-based patient centric health care communication system. Int. J. Commun. Syst. 2021, 34, e4749. [Google Scholar] [CrossRef]
  66. Shahnaz, A.; Qamar, U.; Khalid, A. Using blockchain for electronic health records. IEEE Access 2019, 7, 147782–147795. [Google Scholar] [CrossRef]
  67. Zou, R.; Lv, X.; Zhao, J. SPChain: Blockchain-based medical data sharing and privacy-preserving eHealth system. Inf. Process. Manag. 2021, 58, 102604. [Google Scholar] [CrossRef]
  68. Chen, Z.; Xu, W.; Wang, B.; Yu, H. A blockchain-based preserving and sharing system for medical data privacy. Future Gener. Comput. Syst. 2021, 124, 338–350. [Google Scholar] [CrossRef]
  69. Alzubi, J.A. Blockchain-based Lamport Merkle digital signature: Authentication tool in IoT healthcare. Comput. Commun. 2021, 170, 200–208. [Google Scholar] [CrossRef]
  70. Alqaralleh, B.A.; Vaiyapuri, T.; Parvathy, V.S.; Gupta, D.; Khanna, A.; Shankar, K. Blockchain-assisted secure image transmission and diagnosis model on Internet of Medical Things Environment. Pers. Ubiquitous Comput. 2024, 28, 17–27. [Google Scholar] [CrossRef]
  71. Namasudra, S.; Sharma, P.; Crespo, R.G.; Shanmuganathan, V. Blockchain-based medical certificate generation and verification for IoT-based healthcare systems. IEEE Consum. Electron. Mag. 2022, 12, 83–93. [Google Scholar] [CrossRef]
  72. Xiong, H.; Jin, C.; Alazab, M.; Yeh, K.H.; Wang, H.; Gadekallu, T.R.; Wang, W.; Su, C. On the design of blockchain-based ECDSA with fault-tolerant batch verification protocol for blockchain-enabled IoMT. IEEE J. Biomed. Health Inform. 2021, 26, 1977–1986. [Google Scholar] [CrossRef]
  73. Anderson, C.; Carvalho, A.; Kaul, M.; Merhout, J.W. Blockchain innovation for consent self-management in health information exchanges. Decis. Support Syst. 2023, 174, 114021. [Google Scholar] [CrossRef]
  74. Velmovitsky, P.E.; Bublitz, F.M.; Fadrique, L.X.; Morita, P.P. Blockchain applications in health care and public health: Increased transparency. JMIR Med. Inform. 2021, 9, e20713. [Google Scholar] [CrossRef] [PubMed]
  75. Sabu, S.; Ramalingam, H.; Vishaka, M.; Swapna, H.; Hegde, S. Implementation of a Secure and privacy-aware E-Health record and IoT data Sharing using Blockchain. Glob. Transit. Proc. 2021, 2, 429–433. [Google Scholar] [CrossRef]
  76. Zhuang, Y.; Shyu, C.R.; Hong, S.; Li, P.; Zhang, L. Self-sovereign identity empowered non-fungible patient tokenization for health information exchange using blockchain technology. Comput. Biol. Med. 2023, 157, 106778. [Google Scholar] [CrossRef]
  77. Lee, Y.L.; Lee, H.A.; Hsu, C.Y.; Kung, H.H.; Chiu, H.W. SEMRES-A triple security protected blockchain based medical record exchange structure. Comput. Methods Programs Biomed. 2022, 215, 106595. [Google Scholar] [CrossRef] [PubMed]
  78. Sadeghi, J.K.; Prybutok, V.R.; Sauser, B. Theoretical and practical applications of blockchain in healthcare information management. Inf. Manag. 2022, 59, 103649. [Google Scholar] [CrossRef]
  79. Alsuqaih, H.N.; Hamdan, W.; Elmessiry, H.; Abulkasim, H. An efficient privacy-preserving control mechanism based on blockchain for E-health applications. Alex. Eng. J. 2023, 73, 159–172. [Google Scholar] [CrossRef]
  80. Shuaib, K.; Abdella, J.; Sallabi, F.; Serhani, M.A. Secure decentralized electronic health records sharing system based on blockchains. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 5045–5058. [Google Scholar] [CrossRef]
  81. Xiang, X.; Zhao, X. Blockchain-assisted searchable attribute-based encryption for e-health systems. J. Syst. Archit. 2022, 124, 102417. [Google Scholar] [CrossRef]
  82. Roehrs, A.; Da Costa, C.A.; da Rosa Righi, R. OmniPHR: A distributed architecture model to integrate personal health records. J. Biomed. Inform. 2017, 71, 70–81. [Google Scholar] [CrossRef]
  83. Brogan, J.; Baskaran, I.; Ramachandran, N. Authenticating health activity data using distributed ledger technologies. Comput. Struct. Biotechnol. J. 2018, 16, 257–266. [Google Scholar] [CrossRef]
  84. Zhang, P.; White, J.; Schmidt, D.C.; Lenz, G.; Rosenbloom, S.T. FHIRChain: Applying blockchain to securely and scalably share clinical data. Comput. Struct. Biotechnol. J. 2018, 16, 267–278. [Google Scholar] [CrossRef]
  85. Johari, R.; Kumar, V.; Gupta, K.; Vidyarthi, D.P. BLOSOM: BLOckchain technology for Security of Medical records. ICT Express 2022, 8, 56–60. [Google Scholar] [CrossRef]
  86. Kumar, M.; Raj, H.; Chaurasia, N.; Gill, S.S. Blockchain inspired secure and reliable data exchange architecture for cyber-physical healthcare system 4.0. Internet Things-Cyber-Phys. Syst. 2023, 3, 309–322. [Google Scholar] [CrossRef]
  87. Peterson, K.; Deeduvanu, R.; Kanjamala, P.; Boles, K. A Blockchain-Based Approach to Health Information Exchange Networks. White Paper Submitted in US Department of Health and Human Services Challenge, July 1, 2016. In Proceedings of the Mayo Clinic, Olmsted County, MN, USA, 1 September 2016; Volume 10. [Google Scholar]
  88. Zheng, X.; Sun, S.; Mukkamala, R.R.; Vatrapu, R.; Ordieres-Meré, J. Accelerating health data sharing: A solution based on the internet of things and distributed ledger technologies. J. Med. Internet Res. 2019, 21, e13583. [Google Scholar] [CrossRef]
  89. Chen, Y.; Meng, L.; Zhou, H.; Xue, G. A blockchain-based medical data sharing mechanism with attribute-based access control and privacy protection. Wirel. Commun. Mob. Comput. 2021, 2021, 6685762. [Google Scholar] [CrossRef]
  90. Xia, Q.; Sifah, E.B.; Asamoah, K.O.; Gao, J.; Du, X.; Guizani, M. MeDShare: Trust-less medical data sharing among cloud service providers via blockchain. IEEE Access 2017, 5, 14757–14767. [Google Scholar] [CrossRef]
  91. Liu, X.; Wang, Z.; Jin, C.; Li, F.; Li, G. A blockchain-based medical data sharing and protection scheme. IEEE Access 2019, 7, 118943–118953. [Google Scholar] [CrossRef]
  92. Madine, M.M.; Battah, A.A.; Yaqoob, I.; Salah, K.; Jayaraman, R.; Al-Hammadi, Y.; Pesic, S.; Ellahham, S. Blockchain for giving patients control over their medical records. IEEE Access 2020, 8, 193102–193115. [Google Scholar] [CrossRef]
  93. Christodoulou, K.; Christodoulou, P.; Zinonos, Z.; Carayannis, E.G.; Chatzichristofis, S.A. Health information exchange with blockchain amid COVID-19-like pandemics. In Proceedings of the 2020 16th International Conference on Distributed Computing in Sensor Systems (DCOSS), Marina del Rey, CA, USA, 15–17 June 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 412–417. [Google Scholar]
  94. Azaria, A.; Ekblaw, A.; Vieira, T.; Lippman, A. Medrec: Using blockchain for medical data access and permission management. In Proceedings of the 2016 2nd International Conference on Open and Big Data (OBD), Vienna, Austria, 22–24 August 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 25–30. [Google Scholar]
  95. Dubovitskaya, A.; Baig, F.; Xu, Z.; Shukla, R.; Zambani, P.S.; Swaminathan, A.; Jahangir, M.M.; Chowdhry, K.; Lachhani, R.; Idnani, N.; et al. ACTION-EHR: Patient-centric blockchain-based electronic health record data management for cancer care. J. Med. Internet Res. 2020, 22, e13598. [Google Scholar] [CrossRef]
  96. Esmaeilzadeh, P.; Mirzaei, T. The potential of blockchain technology for health information exchange: Experimental study from patients’ perspectives. J. Med. Internet Res. 2019, 21, e14184. [Google Scholar] [CrossRef] [PubMed]
  97. Qiu, H.; Qiu, M.; Liu, M.; Memmi, G. Secure health data sharing for medical cyber-physical systems for the healthcare 4.0. IEEE J. Biomed. Health Inform. 2020, 24, 2499–2505. [Google Scholar] [CrossRef] [PubMed]
  98. Bretscher, O. Linear Algebra with Applications, 3rd ed.; Prentice Hall: Upper Saddle River, NJ, USA, 2005. [Google Scholar]
  99. Sun, J.; Ren, L.; Wang, S.; Yao, X. A blockchain-based framework for electronic medical records sharing with fine-grained access control. PLoS ONE 2020, 15, e0239946. [Google Scholar] [CrossRef]
  100. Son, S.; Lee, J.; Kim, M.; Yu, S.; Das, A.K.; Park, Y. Design of secure authentication protocol for cloud-assisted telecare medical information system using blockchain. IEEE Access 2020, 8, 192177–192191. [Google Scholar] [CrossRef]
  101. Wang, S.; Zhang, D.; Zhang, Y. Blockchain-based personal health records sharing scheme with data integrity verifiable. IEEE Access 2019, 7, 102887–102901. [Google Scholar] [CrossRef]
  102. Soyiri, I.N.; Reidpath, D.D. An overview of health forecasting. Environ. Health Prev. Med. 2013, 18, 1–9. [Google Scholar] [CrossRef] [PubMed]
  103. Akkaoui, R.; Hei, X.; Cheng, W. EdgeMediChain: A hybrid edge blockchain-based framework for health data exchange. IEEE Access 2020, 8, 113467–113486. [Google Scholar] [CrossRef]
  104. Fan, K.; Wang, S.; Ren, Y.; Li, H.; Yang, Y. Medblock: Efficient and secure medical data sharing via blockchain. J. Med. Syst. 2018, 42, 136. [Google Scholar] [CrossRef]
  105. Jayabalan, J.; Jeyanthi, N. Scalable blockchain model using off-chain IPFS storage for healthcare data security and privacy. J. Parallel Distrib. Comput. 2022, 164, 152–167. [Google Scholar] [CrossRef]
  106. Rehman, A.; Abbas, S.; Khan, M.; Ghazal, T.M.; Adnan, K.M.; Mosavi, A. A secure healthcare 5.0 system based on blockchain technology entangled with federated learning technique. Comput. Biol. Med. 2022, 150, 106019. [Google Scholar] [CrossRef]
  107. Roosan, D.; Wu, Y.; Tatla, V.; Li, Y.; Kugler, A.; Chok, J.; Roosan, M.R. Framework to enable pharmacist access to health care data using Blockchain technology and artificial intelligence. J. Am. Pharm. Assoc. 2022, 62, 1124–1132. [Google Scholar] [CrossRef] [PubMed]
  108. Sheela, K.; Priya, C. Blockchain-based security & privacy for biomedical and healthcare information exchange systems. Mater. Today Proc. 2023, 81, 641–645. [Google Scholar]
  109. Vyas, S.; Gupta, M.; Yadav, R. Converging blockchain and machine learning for healthcare. In Proceedings of the 2019 Amity International Conference on Artificial Intelligence (AICAI), Dubai, United Arab Emirates, 4–6 February 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 709–711. [Google Scholar]
  110. Alruwaili, F.F. Artificial intelligence and multi agent based distributed ledger system for better privacy and security of electronic healthcare records. PeerJ Comput. Sci. 2020, 6, e323. [Google Scholar] [CrossRef] [PubMed]
  111. Alshehri, M. Blockchain-assisted cyber security in medical things using artificial intelligence. Electron. Res. Arch. 2023, 31, 708–728. [Google Scholar] [CrossRef]
  112. Yeng, P.K.; Fauzi, M.A.; Yang, B. Comparative analysis of machine learning methods for analyzing security practice in electronic health records’ logs. In Proceedings of the 2020 IEEE International Conference on Big Data (Big Data), Atlanta, GA, USA, 10–13 December 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 3856–3866. [Google Scholar]
  113. Sayadi, S.; Rejeb, S.B.; Choukair, Z. Anomaly detection model over blockchain electronic transactions. In Proceedings of the 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC), Tangier, Morocco, 24–28 June 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 895–900. [Google Scholar]
  114. Jatoth, C.; Jain, R.; Fiore, U.; Chatharasupalli, S. Improved classification of blockchain transactions using feature engineering and ensemble learning. Future Internet 2021, 14, 16. [Google Scholar] [CrossRef]
  115. Tagde, P.; Tagde, S.; Bhattacharya, T.; Tagde, P.; Chopra, H.; Akter, R.; Kaushik, D.; Rahman, M.H. Blockchain and artificial intelligence technology in e-Health. Environ. Sci. Pollut. Res. 2021, 28, 52810–52831. [Google Scholar] [CrossRef]
  116. Matloob, I.; Khan, S.A.; Rukaiya, R.; Khattak, M.A.K.; Munir, A. A sequence mining-based novel architecture for detecting fraudulent transactions in healthcare systems. IEEE Access 2022, 10, 48447–48463. [Google Scholar] [CrossRef]
Figure 1. Publication selection in terms of years.
Figure 1. Publication selection in terms of years.
Applsci 14 08808 g001
Figure 2. Publication selection in terms of publishers.
Figure 2. Publication selection in terms of publishers.
Applsci 14 08808 g002
Figure 3. General architecture of HIE systems.
Figure 3. General architecture of HIE systems.
Applsci 14 08808 g003
Figure 4. General structure of blockchain with integration into HIE systems.
Figure 4. General structure of blockchain with integration into HIE systems.
Applsci 14 08808 g004
Table 1. Integration of blockchain technology into HIE systems: a summary.
Table 1. Integration of blockchain technology into HIE systems: a summary.
Ref.YearMethodData SetPerformance
[58]2019Gem Health Network,
OmniPHR, PSN) system,
Virtual resources, MeDshare
70 papersDiscussion of
advantages and limitations
of healthcare blockchain
[59]2022PRISMA410 papersNot available
[43]2021Smart contract mechanism,
Permission-less and
Permissioned blockchain,
Consensus algorithms
Not availableAccess control,
authentication and
authorization, storage
[60]2021Groups of antecedents357 individualsPatient attitude,
privacy and security
[61]2022Blockchain, IOMT,
Smart contract, Federated
learning
NAAdvantages evaluation of
blockchain traceability
[41]2022Screening of
blockchain papers
22 papersQuality: high (3/22),
moderate (9/22),
low (10/22)
[42]2020Qualitative synthesis70 papersImprovement of
patient engagement,
information access
[73]2023Design science
research methodology
AWSThroughput = 115 T/s
VS 10–20 Bitcoin;
Latency = 118 ms
VS 10.12 mn Bitcoin
[74]2021Blockchain-based
techniques analysis
NALatency = 133 ms
Vs 10 mn Ethereum
Table 2. Integration of blockchain and smart contracts into HIE systems: a summary.
Table 2. Integration of blockchain and smart contracts into HIE systems: a summary.
Ref.YearMethodData SetPerformance
[75]2021Patient-centric platformNot availableHigh integrity
and resiliency
[76]2023modules blockchain
architecture
3 millions
transactions
Proc. time = 1.42 s;
stability with
high throughput
[77]2022CEDA + DERYNACorrectness and
high security
[78]2022Medical diagnosis
analysis
Amazon M-Turk,
Qualtrics M-Turk
High security
and applicability
[105]2022Coupling blockchain
and IPFS
https://docs.ipfs.tech/concepts/dht/ (accessed on 30 January 2024)Compression ratio
on-chain,
off-chain = 0.0085,
rate = 99.1
[79]2023Encryption technique,
Blockchain, Access
control
NAProc. time = 1.5 s,
high efficiency
and privacy
[80]2022Three-layer blockchain
architecture
BeoutbreakpreparedLatency = 1507 ms,
IBFT Vs 21257 POW,
throughput = 62 T/s
[81]2022SABE-based
blockchain
Medical data set of
a group of patients
Setup time < 10 ms,
key generation
time < 10 ms,
encryption time
< 70 ms
[82]2017OmniPHRNAHigh latency
and scalability
[62]2019OmniPHR using
large set of
concurrent sessions
2 hospital databases,
Virtuoso database
Response time
< 500 ms,
availability = 98%
[45]2019Blockchain and
mobile application
NAHigh privacy
and scalability
[83]2018IOTA protocol,
MAM
NAIntegrity using
MAM,
latency < 1 ms
[84]2018FHIRChainHapiFHIRHigh scalability,
modularity, and
trust
[85]2022Consensus algorithms,
Blockchain
NAHigh security
and privacy
[46]2021Blockchain, access
control, cryptography
https://github.com/asmaadnane/Blockchain-healthcare (accessed on 30 January 2024)High confidentiality,
privacy, access
control, and
scalability
[86]2023Tendermint, BigchainDB,
MongoDB, encryption
algorithms
NAHigh privacy
and security,
AES-256 algo.
[87]2016Merkle tree-based
scheme, hashing,
Miner Election
algorithm
HapiFHIRHigh efficiency
and security
[67]2021Cryptographic hash
functions, consensus
algorithm
NAHigh security,
low storage,
throughput = 220 T/s
[88]2019IoT, IOTA,
Tangle, MAM,
Merkle hash tree
NAHigh integrity,
and security,
and scalability,
fee-less
[64]2022Permissioned blockchain,
cloud, smart
contract, consensus
algorithm
NAHigh privacy
and security
[89]2021K-anonymity,
smart contract
https://github.com/mythsand/privacy-preserving-medical-data (accessed on 30 January 2024)High privacy,
security,
and integrity,
Latency/100T,
Tgen = 880 ms,
Tenc = 1168 ms,
Tser = 6830 ms
[90]2017Blockchain, cloud
services, smart
contract
NACSP = 50,
Latency = 553.81 ms
[20]2020Ethereum blockchain,
Smart contract
SEER
(80,000 records,
133 attributes)
Latency = 20.3 s
Enc./Dec. = 23.8 s,
Max Trans/bloc = 274,
Bloc validation = 78.73 s,
high security
and privacy
[91]2019Private blockchain,
symptoms-matching
mechanism
NAHigh security,
reliability, low
computational cost,
high privacy
[63]2020Three-stages blockchain
framework
NASecurity = 88.7%
Integrity = 89.19
Privacy = 90.01
Accuracy = 91.73
[65]2021DPEMEMRI databaseHigh security
Latency (Key-
Pair-gen) < 0.5 s
[92]2020Blockchain, smart
contract
NAHigh security,
practicality,
resiliency,
feasibility,
privacy
[55]2019Blockchain, cross
domain framework
NAHigh privacy,
security,
scalability,
large scale,
feasibility
[93]2020Blockchain, IPFSNAHigh security,
and privacy
[94]2016MedRecNAAuditability,
interoperability,
accessibility
[95]2020Action-HERStonyBrook
University
Security = 89.96%,
Privacy = 91.78%
[96]2019Direct, look-up,
patient-centered,
blockchain
2013 participantsEnsures privacy
and trust
[47]2021End-to-end
blockchain framework
NAScalability 89.8%,
low latency
[97]2020Encryption, mobile
application,
fragmentation
EHR from ONCLatency < 100 ms/
220 MB EHR
[48]2020Access control
framework
NAPrivacy = 91%,
Security = 89.98%,
Attack Resistant
= 91.27%
[99]2020Blockchain and smart
contract-based
framework
NAHigh security,
and efficiency
[101]2019Personal health
records sharing
scheme
NAPrivacy = 91.88%,
Integrity = 88.97%
[103]2020Authentication and
authorization framework
NALow execution
time, high
throughput,
and scalability
[104]2018Blockchain-based
information scheme
management system
NALatency < 1000 ms
/100 users
Table 3. Integration of AI and blockchain into HIE Systems: A Summary.
Table 3. Integration of AI and blockchain into HIE Systems: A Summary.
Ref.YearMethodData SetPerformance
[106]2022Personal health
records sharing
scheme
Not availablePrivacy = 90.16%,
Integrity = 89.35%
[107]2022Authentication and
authorization framework
NALow execution
time, and
throughput,
high scalability
[49]2022Blockchain-based
information scheme
management system
NAAttack Resist = 91%
Privacy = 92%
Latency < 1000 ms
/100 users
[108]2021Integration of
EMR and EHR
using blockchain
NAHigh security,
and privacy
[109]2019Combining machine
learning and
blockchain
NAAccuracy = 93.57%,
High efficiency
[56]2023AI and Public
Perception
5128 papersNot available
[110]2020Blockchain and
AI-based multi
agent system
NAPrivacy = 93.2%,
Integrity = 89.9%,
Security = 93.77%
[111]2023Four-States blockchain
and AI framework
OPNETSecurity = 94.8%,
Success = 89.9%,
Performance = 96.4%
[112]2020Machine learning
models
Data Breaches
Report
Recall, Precision,
F1-score
Accuracy = 0.889
[113]2019SVM, K-meansBitcoins
Transactions
High accuracy,
Confusion matrix
[114]2021Machine learning
models, Blockchain
KaggleAccuracy,
Precision,
Recall, F1 score
[115]2021Blockchain,
AI services
Web of SciencesHigh efficiency,
low cost
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Merhej, J.; Harb, H.; Abouaissa, A.; Idoumghar, L. Toward a New Era of Smart and Secure Healthcare Information Exchange Systems: Combining Blockchain and Artificial Intelligence. Appl. Sci. 2024, 14, 8808. https://doi.org/10.3390/app14198808

AMA Style

Merhej J, Harb H, Abouaissa A, Idoumghar L. Toward a New Era of Smart and Secure Healthcare Information Exchange Systems: Combining Blockchain and Artificial Intelligence. Applied Sciences. 2024; 14(19):8808. https://doi.org/10.3390/app14198808

Chicago/Turabian Style

Merhej, Joseph, Hassan Harb, Abdelhafid Abouaissa, and Lhassane Idoumghar. 2024. "Toward a New Era of Smart and Secure Healthcare Information Exchange Systems: Combining Blockchain and Artificial Intelligence" Applied Sciences 14, no. 19: 8808. https://doi.org/10.3390/app14198808

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop