CN108055243B - Diagnostic report encryption method, storage medium and terminal equipment - Google Patents

Diagnostic report encryption method, storage medium and terminal equipment Download PDF

Info

Publication number
CN108055243B
CN108055243B CN201711193396.6A CN201711193396A CN108055243B CN 108055243 B CN108055243 B CN 108055243B CN 201711193396 A CN201711193396 A CN 201711193396A CN 108055243 B CN108055243 B CN 108055243B
Authority
CN
China
Prior art keywords
report
information
diagnosis
diagnosis report
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711193396.6A
Other languages
Chinese (zh)
Other versions
CN108055243A (en
Inventor
邢英琦
韩珂
吴芳
严奉海
周果
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Delikai Medical Electronics Co ltd
Original Assignee
Shenzhen Delica Medical Equipment Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Delica Medical Equipment Co ltd filed Critical Shenzhen Delica Medical Equipment Co ltd
Priority to CN201711193396.6A priority Critical patent/CN108055243B/en
Publication of CN108055243A publication Critical patent/CN108055243A/en
Application granted granted Critical
Publication of CN108055243B publication Critical patent/CN108055243B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention discloses an encryption method, a storage medium and a terminal device for a diagnosis report, wherein the method comprises the following steps: receiving a printing instruction for printing a diagnosis report, and acquiring and decrypting first report information corresponding to the diagnosis report according to the printing instruction, wherein the printing instruction carries a user identifier; adding the user identification into the first report information according to a preset rule to obtain second report information; and generating a diagnosis report according to the second report information so as to encrypt the diagnosis report. According to the invention, the encrypted user identification is added in the report information, so that the report place can be found according to the user identification when the report is lost, and the safety level of the hospital report is improved.

Description

Diagnostic report encryption method, storage medium and terminal equipment
Technical Field
The present invention relates to the medical and IT technology field, and in particular, to an encryption method, a storage medium, and a terminal device for a diagnosis report.
Background
With the development of modern medical treatment level, more and more auxiliary diagnosis devices are applied to clinical diagnosis and auxiliary treatment, and for medical records of patients, after auxiliary diagnosis through various medical devices, film images, paper reports and the like are provided according to the diagnosis results of the illness states of the patients, so that doctors can make subsequent treatment schemes.
Currently, the patient diagnosis reports printed by various medical devices (such as an ultrasonic workstation system) only encrypt report information, and when the report information is decrypted or the printed diagnosis report is copied or copied, the origin of the diagnosis report cannot be traced, so that the diagnosis report of the patient is divulged, and the safety level of the hospital report information is lowered.
Thus, the prior art has yet to be improved and enhanced.
Disclosure of Invention
In view of the shortcomings of the prior art, an encryption method, a storage medium and a terminal device for a diagnosis report are provided.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows:
a method of encrypting a diagnostic report comprising an encryption process and a traceback process, the encryption process comprising:
receiving a printing instruction for printing a diagnosis report, and acquiring and decrypting first report information corresponding to the diagnosis report according to the printing instruction, wherein the printing instruction carries a user identifier;
adding the user identification into the first report information according to a preset rule to obtain second report information;
and generating a diagnosis report according to the second report information so as to encrypt the diagnosis report.
The method for encrypting the diagnosis report comprises the following steps of receiving a printing instruction for printing the diagnosis report, and acquiring and decrypting report information of the diagnosis report according to the printing instruction:
receiving login information input by a user, and searching a corresponding user identifier according to the login information;
and when receiving the operation of printing the diagnosis report input by the user, generating a printing instruction carrying a user identifier according to the operation.
The method for encrypting the diagnosis report, wherein the receiving a print instruction for printing the diagnosis report, and the acquiring and decrypting report information of the diagnosis report according to the print instruction specifically include:
receiving a printing instruction for printing a diagnosis report, and searching corresponding first encrypted report information in a preset database according to the printing instruction;
when the first encrypted report information is found, calling a preset first decryption file to decrypt the first encrypted report information, and storing the decrypted first report information in a temporary memory.
The method for encrypting the diagnosis report, wherein the adding the user identifier to the first report information according to a preset rule to obtain second report information specifically includes:
acquiring the number of characters contained in the user identification, and selecting a corresponding number of characters from the first report information according to the number;
and adding the user identification to the selected characters according to the corresponding relation between the preset characters and the character stroke deformation so as to generate second report information.
The method for encrypting the diagnosis report, wherein the generating the diagnosis report according to the second report information to encrypt the diagnosis report specifically includes:
calling a preset encryption file to encrypt the second report information to obtain second encrypted report information;
and generating a diagnosis report according to the second encrypted report information so as to encrypt the diagnosis report.
The method for encrypting the diagnosis report further comprises the following steps of generating the diagnosis report according to the second report information so as to encrypt the diagnosis report:
displaying the diagnosis report on a display interface, and decrypting the diagnosis report according to a second decryption file called by a user;
and when the decryption is successful, displaying a diagnosis report carrying report information of the encrypted user identifier, and printing the diagnosis report.
The diagnostic report encryption method, wherein the tracing process comprises:
when a copied diagnosis report is acquired, searching a user identifier carried by the diagnosis report according to the preset rule;
and determining the user information of the diagnosis report printer according to the searched user identification so as to trace the exit of the diagnosis report according to the user information.
The method for encrypting the diagnosis report, wherein the searching for the user identifier carried by the diagnosis report according to the preset rule when the copied diagnosis report is obtained specifically includes:
when a copied diagnosis report is acquired, judging whether the diagnosis report is decrypted or not;
performing a step of looking up a user identification when the diagnostic report is decrypted;
when the diagnostic report is not decrypted, decrypting the diagnostic report and performing the step of looking up the user identification.
A computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to perform the steps in the method of encrypting a diagnostic report as described in any above.
A terminal device, comprising: the device comprises a processor, a memory and a communication bus, wherein the memory is stored with a computer readable program which can be executed by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the method of encrypting a diagnostic report as described in any of the above.
Has the advantages that: compared with the prior art, the invention provides an encryption method, a storage medium and a terminal device for a diagnosis report, wherein the method comprises the following steps: receiving a printing instruction for printing a diagnosis report, and acquiring and decrypting first report information corresponding to the diagnosis report according to the printing instruction, wherein the printing instruction carries a user identifier; adding the user identification into the first report information according to a preset rule to obtain second report information; and generating a diagnosis report according to the second report information so as to encrypt the diagnosis report. According to the invention, the encrypted user identification is added in the report information, so that the report place can be found according to the user identification when the report is lost, and the safety level of the hospital report is improved.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of an encryption process in the encryption method for a diagnosis report according to the present invention.
Fig. 2 is a flowchart of a preferred embodiment of a trace back process in the encryption method for a diagnosis report provided by the present invention.
Fig. 3 is a schematic structural diagram of a terminal device provided in the present invention.
Detailed Description
The present invention provides an encryption method, a storage medium and a terminal device for a diagnosis report, and in order to make the objects, technical solutions and effects of the present invention clearer and clearer, the present invention will be further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The invention will be further explained by the description of the embodiments with reference to the drawings.
The invention provides an encryption method of a diagnosis report, which comprises an encryption process and a tracing process, wherein as shown in figure 1, the encryption process comprises the following steps:
s10, receiving a printing instruction for printing a diagnosis report, and acquiring and decrypting first report information corresponding to the diagnosis report according to the printing instruction, wherein the printing instruction carries a user identifier.
Specifically, the diagnosis report includes an ultrasonic diagnosis report, a CR/DR diagnosis report, a CT diagnosis report, an MRI diagnosis report, and a PET diagnosis report, and the like. Generally, the upper part of the diagnosis report is a radiation or scanning image, and the lower part is a diagnosis opinion presented by a diagnostician, so that the patient or doctor can know the condition or medical history. Report information corresponding to the diagnosis report can be automatically generated by medical detection equipment, and is stored in a preset database after being encrypted. Certainly, the report information corresponding to the diagnosis report may also be manually edited by a doctor, and stored in a preset database after being encrypted, for example, by using office software such as Word, Excel, and the like, the editing, the typesetting, and the storing are performed, or the report information is converted into a PDF format document; the computer application system is used for writing diagnosis reports, and doctors only need to input corresponding diagnosis opinions to report information mutually. In this embodiment, the report information is encrypted by using encryption with base64, and the encrypted report information is stored in a preset database. The encryption principle of the base64 is that data of three bytes selected in sequence is put into a 24-bit buffer area, and for three bytes put into the 24-bit buffer area, the byte which is in the first order is selected to occupy the high order of the 24-bit buffer area. In addition, when the residual data is less than 3 bytes, the residual data is put into a buffer area with 24 bits, and 0 is adopted to complement the rest bits in the buffer area. After all data are buffered, 6 bits are taken out each time, and the values are as follows:
the characters in ABCDEFGHIJKLMNOPQRSTIVWXYZBcdefghijklmnopnnopqrstqwutwxyz 0123456789 +/are used as the output after encoding, and the processes of taking out and encoding are repeated until all the input data are converted. Correspondingly, the process of encrypting the report information of the diagnosis report in this embodiment may be: firstly, the report information of a patient diagnosis report (the report information comprises basic information such as patient diagnosis information and patient names to be displayed, and the information such as examiner names) is changed into an 8-bit binary system, and each 3 characters form a group; if the length before encoding is 3n +1, the last of the encoded content is supplemented with 2 '=', and if the length before encoding is 3n +2, the last of the encoded content is supplemented with 1 '='; dividing the binary content of each group into 6-bit binary, and complementing 0 after less than 6 bits; the front of each 6-bit number is complemented with 0 to ensure that the number becomes 8-bit binary; and converting the complemented content into base64 content for storage according to a base64 encoding table.
Meanwhile, in this embodiment, the print instruction is a print instruction generated by receiving a print operation input by a user, and the print instruction carries a user identifier of a requester who requests to print a diagnostic report. Correspondingly, a user identification database needs to be preset and established, and user identification information is stored in the user identification data, wherein the user identification information at least comprises user identification, login information and user information, and the user identification, the login information and the user information are associated, so that when the user identification is determined, the corresponding user information can be searched according to the user identification, the identity information printed by the report can be determined quickly, and the follow-up tracing of the report is facilitated. The user information may include a user name, an identification number, a work unit, a work duty and the like; the login information comprises a user name and a password; the user identifier is a unique identifier for identifying the user.
Meanwhile, in the embodiment, the report printing system needs to be logged in before the print instruction of the diagnosis report is received, and when the verification is successful, the corresponding user identifier is searched according to the login information, and the searched user identifier is added to the print instruction of the print report, so that the print instruction carries the user identifier. Correspondingly, before receiving a print instruction for printing a diagnostic report, and acquiring and decrypting report information of the diagnostic report according to the print instruction, the method comprises:
s01, receiving login information input by a user, and searching a corresponding user identifier according to the login information;
and S02, when receiving the operation of printing the diagnosis report input by the user, generating a printing instruction carrying a user identifier according to the operation.
Specifically, the login information is generated by registering the printing system for the user, that is, when the login information input by the user is received, the login information is verified, and when the verification is successful, the corresponding user identifier is searched according to the login information. And when the verification fails, prompting the user to register. Further, when a user registers for the printing system, the user is prompted to enter login information along with user information, and the user information is verified to determine whether the user information is authorized; and when the user information is authorized, generating a user identifier according to the user information, associating the user information, the user identifier and the login information to generate user identity information, and storing the user identity information in a user identifier database.
In addition, in this embodiment, the receiving a print instruction for printing a diagnostic report, and acquiring and decrypting report information of the diagnostic report according to the print instruction specifically includes:
s11, receiving a printing instruction for printing a diagnosis report, and searching corresponding first encrypted report information in a preset database according to the printing instruction;
and S12, when the first encrypted report information is found, calling a preset first decryption file to decrypt the first encrypted report information, and storing the decrypted first report information in a temporary memory.
Specifically, the first decryption file is a base64 encoding table of a base64 encryption method, the first encryption report information can be decrypted according to the first decryption file, and when decryption succeeds, the decrypted first report information is stored in a temporary memory. In addition, the first report information is stored in a temporary memory of the terminal device, and is not displayed to a report printer.
And S20, adding the user identification into the first report information according to a preset rule to obtain second report information.
Specifically, the preset rule is an encrypted file which is preset and used for encrypting the user identifier, the encrypted file is stored in the terminal device, when the user identifier needs to be encrypted, the encrypted file can be obtained, and the user label is added to the first report information according to the encrypted file.
For example, the adding the user identifier to the first report information according to the preset rule to obtain the second report information specifically includes:
s21, acquiring the number of characters contained in the user identification, and selecting a corresponding number of characters in the first report information according to the number;
and S22, adding the user identification to the selected characters according to the corresponding relation between the preset characters and the character stroke deformation so as to generate second report information.
Specifically, the conversion rule of the character stroke deformation may be: left falling (vertical) to vertical (I), right falling (I), short vertical (I) to dot (vertical), dot (vertical)
Figure 10000257266
) Change from dot (dian), short horizontal (one) to dot (ti
Figure 10000257277
) Dot (stroke) to dot (stroke), vertical hook (stroke) to vertical (stroke), vertical (stroke)I) to (I) and (I) to (R) vertical hooks. Further, the user identification is a character string represented by a number. Correspondingly, the correspondence relationship between the conversion rule and the number may be: each conversion rule corresponds to one number from 0 to 9, and the numbers corresponding to the conversion rules are different, and the correspondence relationship between the conversion rule and the number is not described here, but only one example is described. For example, the correspondence between the numbers and the conversion rules may be: left falling (I) to vertical (I) with the number 0, right falling (I) to vertical (I) with the number 1, short vertical (I) to dot (I) with the number 2, dot (I)
Figure 10000257282
) Change to dot (dian) corresponds to numeral 3, dash (one) to dot (dian) corresponds to numeral 4, dash (one) to dot (note
Figure 10000257284
) Corresponding to a numeral 5, a dot (left stroke) to a dash (I) corresponding to a numeral 6, a vertical hook (left stroke) to a vertical (I) corresponding to a numeral 7, a vertical (I) to a right I corresponding to a numeral 8, and a vertical (I) to a vertical hook (R) corresponding to a numeral 9.
Correspondingly, the process of adding the user identifier to the selected text according to the corresponding relationship between the preset characters and the deformation of the character strokes may be: firstly obtaining a user identifier (such as 1932073), secondly determining characters needing to be deformed (such as the title of a diagnosis report, or the position of a preset position of the diagnosis report), and transforming the character pattern conversion rule needing to be deformed so as to store the user identifier in the report characters, wherein the numbers in the user identifier correspond to one deformed character. In addition, after the user identifier is encrypted according to the encrypted file, a corresponding user identifier decryption file is generated, and the user identifier decryption file is stored in association with the report identifier of the diagnosis report, so that the corresponding user identifier decryption file can be found according to the report identifier of the diagnosis report, and the user identifier carried in the diagnosis report can be analyzed and decrypted according to the decryption file subsequently. Wherein the decrypting the file comprises at least: stroke conversion rules, deformed characters and deformed positions of the deformed characters.
And S30, generating a diagnosis report according to the second report information so as to encrypt the diagnosis report.
Specifically, the second report information includes report information of the diagnosis report and a user identifier, and the user identifier is an encrypted user identifier, so that the diagnosis report generated according to the second report information is an encrypted report carrying the user identifier, and the encryption of the diagnosis report is realized. In addition, in order to further improve the encryption of the diagnosis report, after the diagnosis report is generated according to the second report information, the diagnosis report can be encrypted and displayed to the user, and the user calls the encrypted file to perform secondary decryption, so that the processes of twice encryption and twice decryption are realized, and the safety of the report information is improved. Correspondingly, the generating a diagnosis report according to the second report information to encrypt the diagnosis report specifically includes:
s31, calling a preset encryption file to encrypt the second report information to obtain second encrypted report information;
and S32, generating a diagnosis report according to the second encrypted report information so as to encrypt the diagnosis report.
Specifically, after the second report information is generated, the second report information is automatically encrypted by adopting a preset encryption file, a true diagnosis report is generated according to the second encryption information, and the true report is displayed on a display interface, so that a user obtains the encrypted diagnosis report, and a decryption file for decrypting the second encrypted report information is called according to information input by the user, thereby carrying out secondary verification on the identity of the user, and improving the safety of the report. Correspondingly, the generating a diagnosis report according to the second report information further includes, after encrypting the diagnosis report:
s40, displaying the diagnosis report on a display interface, and decrypting the diagnosis report according to a second decryption file called by a user;
and S50, when the decryption is successful, displaying a diagnosis report carrying report information of the encrypted user identifier, and printing the diagnosis report.
Specifically, the decrypting the diagnosis report according to the second decryption file called by the user specifically receives a decryption request, which is input by the user and carries a decryption identifier, of the second decryption file, verifies the decryption identifier, and calls the second decryption file and decrypts the second encryption report information by using the second decryption file when the verification is successful. And when the verification fails, the second encrypted file is not decrypted, so that the secondary verification of the user identity is realized, and the safety of the report information is improved.
Meanwhile, in this embodiment, as shown in fig. 2, the tracing process in the encryption method of the diagnosis report may include:
h10, when the copied diagnosis report is obtained, searching a user identifier carried by the diagnosis report according to the preset rule;
h20, determining the user information of the diagnosis report printer according to the searched user identification, and tracing the exit of the diagnosis report according to the user information.
Specifically, when a copied diagnosis report is acquired, the report identifier of the diagnosis report is extracted, the corresponding user identifier decryption file is searched according to the report identifier, the user identifier of a printer carried in the diagnosis report is identified through the user identifier decryption file, and the corresponding user information is searched according to the user identifier, so that the exit of the diagnosis report can be traced conveniently.
For example, when the copied diagnostic report is obtained, searching for the user identifier carried by the diagnostic report according to the preset rule specifically includes:
h11, when the copied diagnosis report is acquired, judging whether the diagnosis report is decrypted or not;
h12, when the diagnosis report is decrypted, executing the step of searching user identification;
h13, when the diagnostic report is not decrypted, decrypting the diagnostic report and performing the step of looking up the user identification.
Specifically, the diagnosis report may be an encrypted file carrying encrypted report information because of the secondary verification after the diagnosis report is generated, so that when the copied diagnosis report is obtained, whether the report information carried by the copied diagnosis report is decrypted can be judged, so as to quickly determine the user identifier.
Based on the above-described encryption method for the diagnosis report, the present invention also provides a computer-readable storage medium storing one or more programs, which are executable by one or more processors to implement the steps in the encryption method for the diagnosis report according to the above-described embodiment.
The present invention also provides a terminal device, as shown in fig. 3, which includes at least one processor (processor) 20; a display screen 21; and a memory (memory) 22, and may further include a communication Interface (Communications Interface) 23 and a bus 24. The processor 20, the display 21, the memory 22 and the communication interface 23 can communicate with each other through the bus 24. The display screen 21 is configured to display a user guidance interface preset in the initial setting mode. The communication interface 23 may transmit information. The processor 20 may call logic instructions in the memory 22 to perform the methods in the embodiments described above.
Furthermore, the logic instructions in the memory 22 may be implemented in software functional units and stored in a computer readable storage medium when sold or used as a stand-alone product.
The memory 22, which is a computer-readable storage medium, may be configured to store a software program, a computer-executable program, such as program instructions or modules corresponding to the methods in the embodiments of the present disclosure. The processor 30 executes the functional application and data processing, i.e. implements the method in the above-described embodiments, by executing the software program, instructions or modules stored in the memory 22.
The memory 22 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal device, and the like. Further, the memory 22 may include a high speed random access memory and may also include a non-volatile memory. For example, a variety of media that can store program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, may also be transient storage media.
In addition, the specific processes loaded and executed by the storage medium and the instruction processors in the mobile terminal are described in detail in the method, and are not stated herein.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (7)

1. A method for encrypting a diagnostic report, comprising an encryption process and a trace back process, wherein the encryption process comprises:
receiving a printing instruction for printing a diagnosis report, and acquiring and decrypting first report information corresponding to the diagnosis report according to the printing instruction, wherein the printing instruction carries a user identifier;
adding the user identification into the first report information according to a preset rule to obtain second report information;
generating a diagnosis report according to second report information to encrypt the diagnosis report, wherein the second report information comprises report information of the diagnosis report and a user identifier, and the user identifier is an encrypted user identifier;
the generating a diagnosis report according to the second report information to encrypt the diagnosis report specifically includes:
calling a preset encryption file to encrypt the second report information to obtain second encrypted report information;
generating a diagnosis report according to the second encrypted report information so as to encrypt the diagnosis report;
the generating a diagnosis report according to the second report information further comprises, after encrypting the diagnosis report:
displaying the diagnosis report on a display interface, and decrypting the diagnosis report according to a second decryption file called by a user;
when the decryption is successful, displaying a diagnosis report carrying report information of the encrypted user identifier, and printing the diagnosis report;
the tracing process comprises the following steps:
when a copied diagnosis report is acquired, searching a user identifier carried by the diagnosis report according to the preset rule;
and determining the user information of the diagnosis report printer according to the searched user identification so as to trace the exit of the diagnosis report according to the user information.
2. The method for encrypting the diagnosis report according to claim 1, wherein the receiving of the print instruction for printing the diagnosis report, and the obtaining and decrypting of the report information of the diagnosis report according to the print instruction comprises:
receiving login information input by a user, and searching a corresponding user identifier according to the login information;
and when receiving the operation of printing the diagnosis report input by the user, generating a printing instruction carrying a user identifier according to the operation.
3. The method for encrypting the diagnosis report according to claim 1, wherein the receiving a print instruction for printing the diagnosis report, and the acquiring and decrypting the report information of the diagnosis report according to the print instruction specifically comprises:
receiving a printing instruction for printing a diagnosis report, and searching corresponding first encrypted report information in a preset database according to the printing instruction;
when the first encrypted report information is found, calling a preset first decryption file to decrypt the first encrypted report information, and storing the decrypted first report information in a temporary memory.
4. The method for encrypting the diagnosis report according to claim 1, wherein the adding the user identifier to the first report information according to the preset rule to obtain the second report information specifically comprises:
acquiring the number of characters contained in the user identification, and selecting a corresponding number of characters from the first report information according to the number;
and adding the user identification to the selected characters according to the corresponding relation between the preset characters and the character stroke deformation so as to generate second report information.
5. The method for encrypting the diagnostic report according to claim 1, wherein the searching for the user identifier carried by the diagnostic report according to the preset rule when the copied diagnostic report is obtained specifically comprises:
when a copied diagnosis report is acquired, judging whether the diagnosis report is decrypted or not;
performing a step of looking up a user identification when the diagnostic report is decrypted;
when the diagnostic report is not decrypted, decrypting the diagnostic report and performing the step of looking up the user identification.
6. A computer readable storage medium, storing one or more programs, which are executable by one or more processors, to implement the steps in the method of encrypting a diagnostic report according to any one of claims 1 to 5.
7. A terminal device, comprising: the device comprises a processor, a memory and a communication bus, wherein the memory is stored with a computer readable program which can be executed by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the method of encrypting a diagnostic report according to any of claims 1 to 5.
CN201711193396.6A 2017-11-24 2017-11-24 Diagnostic report encryption method, storage medium and terminal equipment Active CN108055243B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711193396.6A CN108055243B (en) 2017-11-24 2017-11-24 Diagnostic report encryption method, storage medium and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711193396.6A CN108055243B (en) 2017-11-24 2017-11-24 Diagnostic report encryption method, storage medium and terminal equipment

Publications (2)

Publication Number Publication Date
CN108055243A CN108055243A (en) 2018-05-18
CN108055243B true CN108055243B (en) 2020-11-24

Family

ID=62120457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711193396.6A Active CN108055243B (en) 2017-11-24 2017-11-24 Diagnostic report encryption method, storage medium and terminal equipment

Country Status (1)

Country Link
CN (1) CN108055243B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110689949A (en) * 2019-10-12 2020-01-14 奥斯泰科技(深圳)有限公司 Method and system for recording radiation environment brightness
CN112579013A (en) * 2020-12-24 2021-03-30 安徽航天信息科技有限公司 File filling-in printing method and device and storage medium
CN114066404B (en) * 2021-11-11 2024-01-05 金恒智控管理咨询集团股份有限公司 Printing system based on enterprise internal control flow main points and professional judgment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002305514A (en) * 2001-04-06 2002-10-18 Seiko Instruments Inc Method for registering user to contents server
CN1989727A (en) * 2004-07-22 2007-06-27 佳能株式会社 Image forming apparatus, image forming method, information processing apparatus, and information processing method
CN103218766A (en) * 2013-03-21 2013-07-24 无锡曼荼罗软件有限公司 Method and system of encryption printing and original judgment of electronic medical record
CN105989297A (en) * 2015-02-03 2016-10-05 阿里巴巴集团控股有限公司 Encryption and decryption method and device of electronic prescription
CN106394022A (en) * 2016-08-29 2017-02-15 合肥菲力姆数码科技有限公司 Method for intelligently printing and outputting films and reports through single printer

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002305514A (en) * 2001-04-06 2002-10-18 Seiko Instruments Inc Method for registering user to contents server
CN1989727A (en) * 2004-07-22 2007-06-27 佳能株式会社 Image forming apparatus, image forming method, information processing apparatus, and information processing method
CN103218766A (en) * 2013-03-21 2013-07-24 无锡曼荼罗软件有限公司 Method and system of encryption printing and original judgment of electronic medical record
CN105989297A (en) * 2015-02-03 2016-10-05 阿里巴巴集团控股有限公司 Encryption and decryption method and device of electronic prescription
CN106394022A (en) * 2016-08-29 2017-02-15 合肥菲力姆数码科技有限公司 Method for intelligently printing and outputting films and reports through single printer

Also Published As

Publication number Publication date
CN108055243A (en) 2018-05-18

Similar Documents

Publication Publication Date Title
CN108055243B (en) Diagnostic report encryption method, storage medium and terminal equipment
US20180329893A1 (en) Secure data translation using machine-readable identifiers
WO2020029589A1 (en) Model parameter acquisition method and system based on federated learning, and readable storage medium
CN108885899B (en) Medical image transmission data processing method and device and electronic equipment
US20160260003A1 (en) Augmenting and Updating Data Using Encrypted Machine-Readable Identifiers
US20170032084A1 (en) Method and apparatus for anonymized display and data export
CN109493875B (en) Audio watermark adding and extracting method and terminal equipment
CN111984987B (en) Method, device, system and medium for desensitizing and restoring electronic medical records
CN107463348B (en) Method and system for realizing Web end custom format printing based on B/S architecture
WO2020206905A1 (en) Code segment protection method and apparatus, computer device, and storage medium
WO2016153430A1 (en) Method of obfuscating data
CN112529586B (en) Transaction information management method, device, equipment and storage medium
CN114386104A (en) Method for storing sensitive data, data reading method and device
CN116936041B (en) Medical image file processing method, electronic equipment and storage medium
CN115914488B (en) Medical image identity confusion sharing method, system, terminal equipment and storage medium
JP2007179500A (en) System and program for generation of anonymous identification information
CN107977580B (en) Medical image encryption and decryption method and device and medical image processing system
US20180068073A1 (en) Information processing apparatus, information processing method, and non-transitory computer readable storage medium
KR102208082B1 (en) Server device, information management system, information management method, and recording medium storing a computer program
JP2017076420A (en) Information processing apparatus, information processing method, and program
JP6633247B1 (en) Diagnostic information providing apparatus, method and system
CN114710352B (en) Password calling method and device of PHP system, electronic equipment and storage medium
CN116206407B (en) Medical film self-service printing control method and printing terminal
CN110990822B (en) Verification code generation and verification method, system, electronic equipment and storage medium
US20220038600A1 (en) Information processing device, data transfer management method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 518000, 18th Floor, Building B, High tech Innovation Center, Guangqiao Road, Tianliao Community, Yutang Street, Guangming District, Shenzhen, Guangdong Province

Patentee after: Shenzhen Delikai Medical Electronics Co.,Ltd.

Address before: 518054 6 building, second industrial zone, Guan Long Cun, Xili street, Nanshan District, Shenzhen, Guangdong, China. 10

Patentee before: SHENZHEN DELICA MEDICAL EQUIPMENT Co.,Ltd.