CN104680080B - Patient medical record data encryption method and system - Google Patents

Patient medical record data encryption method and system Download PDF

Info

Publication number
CN104680080B
CN104680080B CN201510059777.XA CN201510059777A CN104680080B CN 104680080 B CN104680080 B CN 104680080B CN 201510059777 A CN201510059777 A CN 201510059777A CN 104680080 B CN104680080 B CN 104680080B
Authority
CN
China
Prior art keywords
data
medical record
library
information
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510059777.XA
Other languages
Chinese (zh)
Other versions
CN104680080A (en
Inventor
梁思伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Hezhong Wanbang Technology Co., Ltd.
Original Assignee
梁思伟
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 梁思伟 filed Critical 梁思伟
Priority to CN201510059777.XA priority Critical patent/CN104680080B/en
Publication of CN104680080A publication Critical patent/CN104680080A/en
Application granted granted Critical
Publication of CN104680080B publication Critical patent/CN104680080B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Medical Treatment And Welfare Office Work (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of patient medical record data encryption method and systems, and this method comprises the following steps:S1:Identity database and history data library are set respectively;S2:Identity information and medical record information are obtained from identity database and history data library respectively;S3:Identity information and medical record information are subjected to Data Matching, and export the identity information and medical record information of correct matching relationship.The patient medical record data encryption method and system of the present invention obtains identity information and medical record information from identity database and history data library respectively, Data Matching is carried out later, correct matching relationship can be just obtained after successful match, plays the role of preventing patients' privacy from revealing.

Description

Patient medical record data encryption method and system
Technical field
The present invention relates to data processing method more particularly to a kind of patient medical record data encryption method and systems.
Background technology
At present, clinical case record is patient in institute treats and nurses further supplement and perfect, implements to suffer from conscientiously Centered on person, extend health education in institute, patient is enable to achieve the purpose that prevent disease, promote rehabilitation, reduce recurrence and implement A humanized nursing measure, be improve Disease Clinical treatment level important channel.
However, unsatisfactory to the secrecy situation of patient cases in the prior art, other people are readily available the individual of patient Information and case information, the privacy of patient can not be protected.
Invention content
The technical problem to be solved in the present invention is, provides a kind of patient medical record data encryption method and system.
The technical solution adopted by the present invention to solve the technical problems is:A kind of patient medical record data encryption method is provided, Include the following steps:
S1:Identity database and history data library are set respectively;
S2:Identity information and medical record information are obtained from the identity database and the history data library respectively;
S3:The identity information and medical record information are subjected to Data Matching, and export the identity of correct matching relationship Information and medical record information.
Preferably, in the step S2, step is further included:The identifying data data in the identity database are added respectively It is close be identity information, by the medical history taking data encryption in the history data library be medical record information.
Preferably, in the step S3, step is further included:By the identity information after matching and the medical record information point It does not decrypt, obtain the identifying data data and the medical history data data and exports.
Preferably, in the step S3, the identity information and medical record information are carried out by data according to a public keys Match, and judge whether can successful matching, if so, obtaining the correspondence of the identity information and the medical record information;If it is not, It can not then obtain.
Preferably, the identity database includes the patient ID libraries of patient, name library, gender library, date of birth library, is born At least one of ground library, contact method, contact person, occupation, social security number, blood group library.
Preferably, the history data library includes the life-information library of patient, medical image library, medical history data library, tests At least one of room inspection result library, patient's multimedia database.A kind of patient medical record data privacy system is also provided, is wrapped It includes:
First memory module, for storing the identity database;
Second memory module, for storing the history data library;
Data acquisition module, for respectively from the identity database and the history data library obtain identity information and Medical record information;
Data match module for the identity information and medical record information to be carried out Data Matching, and exports correct matching The identity information and medical record information of relationship.
Preferably, the system also includes encrypting module, for respectively by the identity number in first memory module According to the identifying data data encryption in library for identity information, by the medical history in the history data library in second memory module Record data encryption is medical record information.
Preferably, the system also includes deciphering module, for the identity information and case history letter after matching Breath is decrypted respectively, is obtained the identifying data data and the medical history data data and is exported.
Preferably, the identity information and medical record information are carried out data by the data match module according to a public keys Matching, and according to whether can successful matching obtain pairing result.
The beneficial effects of the practice of the present invention is:The patient medical record data encryption method and system of the present invention is respectively from identity number According to identity information and medical record information is obtained in library and history data library, Data Matching is carried out later, can just be obtained after successful match Correct matching relationship plays the role of preventing patients' privacy from revealing.
Description of the drawings
Below in conjunction with accompanying drawings and embodiments, the invention will be further described, in attached drawing:
Fig. 1 is the module diagram of patient medical record data privacy system in some embodiments of the invention;
Fig. 2 is the flow diagram of patient medical record data encryption method in some embodiments of the invention.
Specific embodiment
For a clearer understanding of the technical characteristics, objects and effects of the present invention, now control attached drawing is described in detail The specific embodiment of the present invention.
Fig. 1 shows patient medical record data privacy system in some embodiments of the invention, for patient medical record data into Row secrecy processing prevents illegal user from obtaining the personal information of patient and corresponding medical history situation simultaneously, plays protection and suffers from The effect of person's privacy.The system includes the first memory module 10, the second memory module 20, data acquisition module 30, Data Matching Module 40, encrypting module 50 and deciphering module 60, the first memory module 10 and the second memory module 20 store identity data respectively Library and history data library, data acquisition module 30 obtain identity information and disease from the first memory module 10 and the second memory module 20 Information is gone through, data match module 40 matches identity information and medical record information, and encrypting module 50 and deciphering module 60 are used for It is encrypted and decrypted.
Wherein, for storing identity database, the second memory module 20 is used to store history data the first memory module 10 Library.Identity database includes the identifying data data about personal patient information, it is alternatively that, it may include suffering from identity database The patient ID libraries of person, name library, gender library, date of birth library, birthplace library, contact method, contact person, occupation, social security number, blood At least one of type library.History data library includes the medical history taking data about patient medical history situation, it is alternatively that, medical history number According to may include the life-information library of patient, medical image library, medical history data library, laboratory examination results library, the more matchmakers of patient in library At least one of body data bank.Here it should be noted that, the data in identity database are divided with the data in history data library It is not stored, so as to prevent identifying data data brought patients' privacy of putting together corresponding with medical history taking data directly The hidden danger of leakage.Preferably, the first memory module 10 and the second memory module 20 can be respectively arranged on two servers or First memory module 10 and the second memory module 20 are set in two relatively independent modules of same server by person, from And increase the invasion difficulty of illegal user, improve safety.
In some embodiments, patient medical record data confidentiality is further included for encrypted encrypting module 50.Encrypting module 50 It is connected and communicates with the first memory module 10 and the second memory module 20, specifically, encrypting module 50 is for respectively by the Identifying data data encryption in one memory module 10 in identity database for identity information, by medical history in the second memory module 20 Medical history taking data encryption in database is medical record information.Also, encrypting module 50 is completed and then will be added in encryption Identity information and medical record information after close are back to the first memory module 10 and the second memory module 20 respectively.What is handled in this way is good Place is, identity information and medical record information be plus be overstocked after data, can further improve the safety of data.
Alternatively, encrypting module 50 can be set, and can not also be set.In some embodiments, when being not provided with encrypting During module 50, identity information and medical record information are the visual data without encryption, and security performance decreases.This In the case of, identity information and medical record information are identifying data data and medical history taking data.
Data acquisition module 30 is for acquisition identity information and case history letter from identity database and history data library respectively Breath, and identity information and medical record information are sent to data match module 40.
After data match module 40 receives the identity information and medical record information of the transmission of data acquisition module 30, identity is believed Breath and medical record information carry out Data Matching, and export the identity information and medical record information of correct matching relationship.
Preferably, identity information and medical record information are carried out Data Matching by data match module 40 according to a public keys, And according to whether can successful matching obtain pairing result.Alternatively, data match module 40 can also according to other modes into Row Data Matching for example, in a relation mapping table built in data match module 40, can find out identity according to the relation mapping table The matching status of information and medical record information, so as to obtain correct matching relationship.
Deciphering module 60 is for carrying out data deciphering, after 40 Data Matching of data match module, deciphering module 60 Identity information after matching and medical record information are decrypted respectively, obtain identifying data data and medical history data data and exported.Make For selection, deciphering module 60 is used cooperatively with encrypting module 50, then can be set in encrypting module 50, the feelings that can not also be set Under condition, deciphering module 60 can be set, and can not also be set.
In some embodiments, if not including the encrypting and decrypting performance of encrypting module 50 and deciphering module 60, data Exporting the identity information of correct matching relationship and medical record information with module 40 also just can enable legitimate user obtain identity database With the correct patient medical record library of history data library correspondence.
Patient medical record data encryption method in some embodiments of the invention as shown in Figure 2, for counting one by one disease According to maintaining secrecy.Patient medical record data encryption method includes the following steps S1 to S3.
Wherein, in step S1, identity database and history data library are first set respectively.
Identity database includes the identifying data data about personal patient information, it is alternatively that, it can in identity database Patient ID libraries including patient, name library, gender library, date of birth library, birthplace library, contact method, contact person, occupation, society At least one of guarantor number, blood group library.History data library includes the medical history taking data about patient medical history situation, as choosing Select, may include in history data library the life-information library of patient, medical image library, medical history data library, laboratory examination results library, At least one of patient's multimedia database.Here it should be noted that, data in identity database in history data library Data stored respectively, so as to prevent directly being brought put corresponding with medical history taking data of identifying data data The hidden danger of patients' privacy leakage.
In step S2, identity information and medical record information are obtained from identity database and history data library respectively.
It preferably, also can be respectively by the identifying data data encryption in identity database for identity information, by history data Medical history taking data encryption in library is medical record information.Alternatively, in some embodiments, when without encryption, Identity information and medical record information are the visual data without encryption, and security performance decreases.In this case, body Part information and medical record information are identifying data data and medical history taking data.
S3:Identity information and medical record information are subjected to Data Matching, and export the identity information and disease of correct matching relationship Go through information.
Alternatively, in step S3, identity information and medical record information are carried out, and sentence by Data Matching according to a public keys It is disconnected whether can successful matching, if so, obtaining the correspondence of identity information and medical record information;If it is not, it can not then obtain.
Preferably, it is corresponding with encrypting step, it is further included under step S3:By the identity information after matching and medical record information point It does not decrypt, obtain identifying data data and medical history data data and exports.Alternatively, in some embodiments, if not including Encrypting step does not include decryption step then, that is, the identity information and medical record information for exporting correct matching relationship also can just enable conjunction yet Method user obtains identity database and the correct patient medical record library of history data library correspondence.
The above is only the preferred embodiment of the present invention, and protection scope of the present invention is not limited merely to above-mentioned implementation Example, all technical solutions belonged under thinking of the present invention all belong to the scope of protection of the present invention.It should be pointed out that for the art Those of ordinary skill for, several improvements and modifications without departing from the principles of the present invention, these improvements and modifications Also it should be regarded as protection scope of the present invention.

Claims (4)

1. a kind of patient medical record data encryption method, which is characterized in that include the following steps:
S1:Identity database and history data library be set respectively, data and the history data library in the identity database Interior data are stored respectively;
S2:Identity information and medical record information are obtained from the identity database and the history data library respectively;
S3:The identity information and medical record information are subjected to Data Matching, and export the identity information of correct matching relationship And medical record information;
In the step S3, the identity information and medical record information are carried out, and judgement is by Data Matching according to a public keys It is no can successful matching, if so, obtaining the correspondence of the identity information and the medical record information;If it is not, it can not then obtain; In the step S2, step is further included:It is respectively identity information by the identifying data data encryption in the identity database, incites somebody to action Medical history taking data encryption in the history data library is medical record information;In the step S3, step is further included:After matching The identity information and the medical record information decrypt respectively, obtain the identifying data data and the medical history data data simultaneously Output;
The data encryption method is applied to a data privacy system, and the data privacy system includes at least:
First memory module (10), for storing the identity database;
Second memory module (20), for storing the history data library;
First memory module (10) and second memory module (20) are respectively arranged on two servers, alternatively, institute It states the first memory module (10) and second memory module (20) is set to two relatively independent modules of same server It is interior.
2. patient medical record data encryption method according to claim 1, which is characterized in that the identity database includes suffering from The patient ID libraries of person, name library, gender library, date of birth library, birthplace library, contact method, contact person, occupation, social security number, blood At least one of type library.
3. patient medical record data encryption method according to claim 1, which is characterized in that the history data library includes suffering from In the life-information library of person, medical image library, medical history data library, laboratory examination results library, patient's multimedia database extremely Few one kind.
4. a kind of patient medical record data privacy system, which is characterized in that including:
First memory module (10), for storing identity database;
Second memory module (20), for storing history data library;
First memory module (10) and second memory module (20) are respectively arranged on two servers, alternatively, institute It states the first memory module (10) and second memory module (20) is set to two relatively independent modules of same server It is interior;
Data acquisition module (30), for respectively from the identity database and the history data library obtain identity information and Medical record information;
Data match module (40) for the identity information and medical record information to be carried out Data Matching, and exports correct matching The identity information and medical record information of relationship;
The identity information and medical record information are carried out Data Matching by the data match module (40) according to a public keys, and According to whether can successful matching obtain pairing result;
The data privacy system further includes encrypting module (50), for respectively by the body in first memory module (10) Identifying data data encryption in part database for identity information, by the history data library in second memory module (20) In medical history taking data encryption be medical record information;
The encrypting module (50) completes in encryption and then by the encrypted identity information and the medical record information It is back to first memory module (10) and second memory module (20) respectively;
The data privacy system further includes deciphering module (60), for the identity information after matching and case history letter Breath is decrypted respectively, is obtained the identifying data data and the medical history data data and is exported.
CN201510059777.XA 2015-02-04 2015-02-04 Patient medical record data encryption method and system Active CN104680080B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510059777.XA CN104680080B (en) 2015-02-04 2015-02-04 Patient medical record data encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510059777.XA CN104680080B (en) 2015-02-04 2015-02-04 Patient medical record data encryption method and system

Publications (2)

Publication Number Publication Date
CN104680080A CN104680080A (en) 2015-06-03
CN104680080B true CN104680080B (en) 2018-06-08

Family

ID=53315107

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510059777.XA Active CN104680080B (en) 2015-02-04 2015-02-04 Patient medical record data encryption method and system

Country Status (1)

Country Link
CN (1) CN104680080B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180199A (en) * 2016-03-11 2017-09-19 杭州与云网络有限公司 A kind of internet encrypted storage method of medical imaging
CN106027248B (en) * 2016-08-03 2019-04-23 山东顺能网络科技有限公司 A kind of medical data encryption method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101315652A (en) * 2008-07-17 2008-12-03 张小粤 Composition and information query method of clinical medicine information system in hospital
CN101436208A (en) * 2008-12-09 2009-05-20 北京交通大学 Ciphertext database privacy protection enquiring method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0306746D0 (en) * 2003-03-24 2003-04-30 Medic To Medic Ltd A graphical user interface
CN102129519A (en) * 2011-03-11 2011-07-20 广东巨龙信息技术有限公司 Method for recording and transmitting electronic medical record file

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101315652A (en) * 2008-07-17 2008-12-03 张小粤 Composition and information query method of clinical medicine information system in hospital
CN101436208A (en) * 2008-12-09 2009-05-20 北京交通大学 Ciphertext database privacy protection enquiring method

Also Published As

Publication number Publication date
CN104680080A (en) 2015-06-03

Similar Documents

Publication Publication Date Title
Soni et al. A pixel-based digital medical images protection using genetic algorithm with LSB watermark technique
US20170076109A1 (en) Uniform-frequency records with obscured context
CN107018145A (en) Medical data encryption transmission system and method
CN106096444A (en) A kind of identification based on bio information and social information's recording method and system
US10164950B2 (en) Controlling access to clinical data analyzed by remote computing resources
CN112017761A (en) System and method for embedding medical information into electronic medical image
US20130318632A1 (en) Secure access to personal health records in emergency situations
CN113536359A (en) Personal health record privacy protection and access system and method based on block chain
KR102279377B1 (en) Medical information providing system with enhanced personal authority using blockchain
Sajedi et al. Information hiding methods for E-Healthcare
CN111274592B (en) Electronic medical record system based on blockchain and biological characteristics
CN104680080B (en) Patient medical record data encryption method and system
Djatmiko et al. Secure evaluation protocol for personalized medicine
Kasat et al. A novel security framework for healthcare data through IOT sensors
CN110418338A (en) The lightweight RFID Wireless Authentication Protocols and its system of implantable medical device
AU2017217829A1 (en) Security enhanced portable data store and processor for allowing secure and selective access to genomic data
Venkatasubramanian et al. Security solutions for pervasive healthcare
CN107147638A (en) The medical data Transmission system and method for dynamic encryption
CN111933236A (en) Medical information encryption and decryption system
Rubio et al. A robust and simple security extension for the medical standard SCP-ECG
CN115732097A (en) Traditional Chinese medicine acupuncture information consensus identification system of block chain
JP2007080041A (en) Electronic medical chart system
Carvalko Who should own in-the-body medical data in the age of ehealth?
Pawar et al. AES encrypted wavelet based ECG steganography
Dilip et al. Survey paper on wavelet based ECG steganography

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20181113

Address after: 518000 Shenyun Village, No. 3 Taoyuan Street, Nanshan District, Shenzhen City, Guangdong Province, 8 buildings 26A

Patentee after: Shenzhen Hezhong Wanbang Technology Co., Ltd.

Address before: 518057 Languang Science and Technology Building C506, 7 Xinxi Road, North District, Nanshan High-tech Industrial Park, Shenzhen City, Guangdong Province

Patentee before: Liang Siwei