CN110688671B - Medical data management method, device, equipment and medium suitable for beauty parlor - Google Patents

Medical data management method, device, equipment and medium suitable for beauty parlor Download PDF

Info

Publication number
CN110688671B
CN110688671B CN201910870600.6A CN201910870600A CN110688671B CN 110688671 B CN110688671 B CN 110688671B CN 201910870600 A CN201910870600 A CN 201910870600A CN 110688671 B CN110688671 B CN 110688671B
Authority
CN
China
Prior art keywords
user
medical data
information
activity
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910870600.6A
Other languages
Chinese (zh)
Other versions
CN110688671A (en
Inventor
王玲
贺丹琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Yuefanghua Health Industry Co.,Ltd.
Original Assignee
Wuhan Anyuanga Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Anyuanga Information Technology Co ltd filed Critical Wuhan Anyuanga Information Technology Co ltd
Priority to CN201910870600.6A priority Critical patent/CN110688671B/en
Publication of CN110688671A publication Critical patent/CN110688671A/en
Application granted granted Critical
Publication of CN110688671B publication Critical patent/CN110688671B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0269Targeted advertisements based on user profile or attribute
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0277Online advertisement

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Game Theory and Decision Science (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention provides a medical data management method, a device, equipment and a medium suitable for a beauty parlor. The method comprises the following steps: according to the registration information of the registered user, calculating the activity of the user, and pushing the activity of the beauty shop to the active user; pulling medical data information corresponding to an active user from a local database, generating a fixed key through a key generator, and encrypting the medical data information by using the fixed key; the method can effectively distinguish active users from inactive users, carries out activity pushing aiming at the active users, safely stores the medical data of the active users in the background server, is not easy to lose and has no risk of leakage or embezzlement, and improves the safety of the internet beauty platform and the use experience of platform users.

Description

Medical data management method, device, equipment and medium suitable for beauty parlor
Technical Field
The invention relates to the field of medical data management, in particular to a medical data management method, device, equipment and medium suitable for a beauty parlor.
Background
Along with the development of social economy and the improvement of the living standard of residents, the pursuit of beauty and the desire of consumption of people are obviously increased, and two main trades, namely living beauty treatment and medical beauty treatment, are promoted in more than twenty years of the vigorous development of the beauty industry in China due to different demands. The beauty salon is a beauty salon which we often say, or a skin management center which is popular at present, and belongs to the field of beauty in life. The life beauty refers to non-invasive beauty nursing of cosmetics, health care products and the like, and the medical beauty refers to the repair and remodeling of human bodies by using operations, medicines and the like.
In recent years, the rapid development of internet economy, the beauty industry is not limited to an offline sales mode, and the market of various internet beauty platforms provides convenient and efficient beauty service for the masses. However, the existing internet beauty platforms are slightly insufficient in protecting personal privacy medical data of users, the personal privacy medical data of the users are often only simply packaged and stored, and the data management mode is easy to reveal the privacy of the users on one hand and is not beneficial to the safety of the internet beauty platforms on the other hand. Therefore, it is urgently needed to establish a management system which can ensure that the medical data of the user is not leaked or stolen and improve the security of the internet beauty platform.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
In view of this, the invention provides a method, a device, equipment and a medium for managing medical data suitable for a beauty shop, and aims to solve the technical problems that in the prior art, medical data of a user cannot be effectively guaranteed not to be leaked or stolen, and the safety of an internet beauty platform is not high.
The technical scheme of the invention is realized as follows:
in one aspect, the invention provides a medical data management method suitable for a beauty shop, which comprises the following steps:
s1, reading the registration information of the registered user from the local database, and calculating the activity of the registered user according to the registration information to obtain the activity of the user;
s2, setting an activity threshold, comparing the activity of the user with the activity threshold, if the activity of the user is higher than the activity threshold, judging the registered user as an active user, and pushing the beauty shop activity to the active user;
s3, establishing a key generator, pulling corresponding medical data information from a local database according to the registration information of the active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information;
and S4, establishing a mapping relation table after associating the encrypted medical data information with the user account name in the registration information, reading the login password of the registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, and sending the encrypted data to the background server for storage.
Based on the above technical solution, preferably, in step S1, the method further includes reading registration information of the registered user from the local database, and performing liveness calculation on the registered user according to the registration information to obtain the user liveness, and further includes the steps of reading registration information of the registered user from the local database, reading a user account identifier in the registration information, searching for corresponding user login information in the local database according to the user account identifier, reading last login time of the registered user from the user login information, calculating a time difference between the last login time and the current time, and taking the calculated time difference as the user liveness.
On the basis of the above technical solution, preferably, in step S2, the user activity is compared with an activity threshold, if the user activity is higher than the activity threshold, the registered user is determined to be an active user, and a salon activity is pushed to the active user, further including the steps of comparing the user activity with the activity threshold, if the user activity is higher than the activity threshold, the registered user is determined to be an active user, obtaining a current activity information table from the server, reading ongoing salon activities from the current activity information table, obtaining a user engagement corresponding to each salon activity, ranking the user engagement, and pushing the first salon ranked to the active user.
Based on the above technical solution, preferably, in step S3, the corresponding medical data information is pulled from the local database according to the registration information of the active user, the fixed key is generated by the key generator, and the medical data information is subjected to data encryption standard encryption by using the fixed key to obtain the encrypted medical data information, and the method further includes the steps of reading the user identity information from the registration information of the active user, pulling the corresponding medical data information from the local database according to the identity information to obtain the information length of the medical data information, if the information length of the medical data information is not an integer multiple of eight bytes, performing bit-filling processing on the information length of the medical data information, generating the fixed key by the key generator, and performing data encryption standard encryption on the medical data information subjected to bit-filling processing by using the fixed key, encrypted medical data information is obtained.
Based on the above technical solution, preferably, in step S4, the mapping relationship table is established by associating the encrypted medical data information with the user account name in the registration information, and the method further includes the steps of taking the user account name in the registration information as a mapping source, taking the encrypted medical data information as a target source, reading an unfilled mapping table, writing the user account name in the registration information into a mapping source table entry corresponding to the unfilled mapping table, and writing the encrypted medical data information into a target source table entry corresponding to the unfilled mapping table, so as to establish the mapping relationship table.
On the basis of the above technical solution, preferably, in step S4, the login password is used as the dynamic key to encrypt the established mapping relationship table to obtain encrypted data, and the encrypted data is sent to the background server for storage.
On the basis of the technical scheme, preferably, the method comprises the steps of packaging the encrypted data and the check value into an encrypted data packet and then sending the encrypted data packet to a background server for storage, packaging the encrypted data and the check value into an encrypted data packet and then sending the encrypted data packet to the background server, decrypting the encrypted data packet by the background server to obtain the check value contained in the encrypted data packet, carrying out data integrity check on the encrypted data in the encrypted data packet according to the check value, and storing the encrypted data when the integrity check is passed.
Still further preferably, the medical data management apparatus adapted for use in a beauty shop includes:
the calculation module is used for reading the registration information of the registered user from the local database, and calculating the activity of the registered user according to the registration information to obtain the activity of the user;
the judging module is used for setting an activity threshold, comparing the activity of the user with the activity threshold, judging the registered user as an active user if the activity of the user is higher than the activity threshold, and pushing the beauty shop activity to the active user;
the encryption module is used for establishing a key generator, pulling corresponding medical data information from a local database according to the registration information of the active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information;
and the storage module is used for associating the encrypted medical data information with the user account name in the registration information, establishing a mapping relation table, reading the login password of the registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, and sending the encrypted data to the background server for storage.
In a second aspect, a method for medical data management for a beauty shop further comprises an apparatus comprising: a memory, a processor and a medical data management method program for a beauty shop stored on the memory and executable on the processor, the medical data management method program for a beauty shop being configured to implement the steps of the medical data management method for a beauty shop as above.
In a third aspect, the medical data management method for a beauty shop further includes a medium, which is a computer medium, and a medical data management method program for a beauty shop stored on the computer medium, and when the medical data management method program for a beauty shop is executed by the processor, the steps of the medical data management method for a beauty shop as above are implemented.
Compared with the prior art, the medical data management method suitable for the beauty parlor has the following beneficial effects:
(1) the registration information of the registered user is read from the local database, the activity calculation is carried out on the registered user according to the registration information, the user activity is obtained, an activity threshold value is set, the user activity is compared with the activity threshold value, if the user activity is higher than the activity threshold value, the registered user is judged to be an active user, and the beauty parlor activity is pushed to the active user, so that the active user and the inactive user can be effectively distinguished, and the activity promotion force is improved aiming at the pushing beauty parlor activity of the active user;
(2) by establishing a key generator, corresponding medical data information is pulled from a local database according to the registration information of the active users, generating a fixed key by a key generator, performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information, associating the encrypted medical data information with a user account name in registration information to establish a mapping relation table, reading a login password of a registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, sending the encrypted data to a background server for storage, because the medical data of the active users are encrypted and then safely stored in the background server, the medical data are not easy to lose and have no risk of being leaked or stolen, and the safety of the internet beauty platform and the use experience of platform users are improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of an apparatus in a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of a first embodiment of a medical data management method for beauty shop according to the present invention;
fig. 3 is a functional block diagram of a medical data management method for a beauty shop according to a first embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
As shown in fig. 1, the apparatus may include: a processor 1001, such as a Central Processing Unit (CPU), a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a WIreless interface (e.g., a WIreless-FIdelity (WI-FI) interface). The Memory 1005 may be a Random Access Memory (RAM) Memory, or may be a Non-Volatile Memory (NVM), such as a disk Memory. The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the configuration shown in fig. 1 does not constitute a limitation of the device, and that in actual implementations the device may include more or less components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005 as a medium may include an operating system, a network communication module, a user interface module, and a medical data management method program applicable to a beauty shop.
In the apparatus shown in fig. 1, the network interface 1004 is mainly used to establish a communication connection between the apparatus and a server storing all data required in the medical data management method system applicable to the beauty shop; the user interface 1003 is mainly used for data interaction with a user; the processor 1001 and the memory 1005 of the medical data management method device applicable to the beauty shop of the present invention may be provided in the medical data management method device applicable to the beauty shop, and the medical data management method device applicable to the beauty shop calls the medical data management method program applicable to the beauty shop stored in the memory 1005 through the processor 1001, and executes the medical data management method applicable to the beauty shop provided by the implementation of the present invention.
Referring to fig. 2, fig. 2 is a schematic flow chart of a first embodiment of a medical data management method for a beauty shop according to the present invention.
In this embodiment, the medical data management method suitable for a beauty shop includes the steps of:
and S1, reading the registration information of the registered user from the local database, and calculating the activity of the registered user according to the registration information to obtain the user activity.
It should be understood that the local database may be a database corresponding to an internet beauty services platform developed by a beauty institution. User registration information, such as a user account, an account number (ID), an account password, a mobile phone number, an identification number, and the like, for performing account registration through the internet beauty service platform may be stored in the local database. Of course, the user's login information, such as the user's last login time, login internet protocol address (IP address), and login location information may also be stored in the local database.
Correspondingly, the registration information of the registered user is read from the local database, the user account identification in the registration information is read, the corresponding user login information is searched in the local database according to the user account identification, the last login time of the registered user is read from the user login information, the time difference between the last login time and the current time is calculated, and the calculated time difference is used as the user activity.
It should be understood that the activity of the user may be determined by approximately the frequency or the number of times that the user logs in the user account, and the time interval between two consecutive user logins with high activity is usually short, whereas the activity of the user with two consecutive user logins with long time interval may not be high, and even some users may not log in after only logging in once after registering the user account. For such inactive users or dormant users, because the users do not log in for a long time and the amount of data remaining in the platform is small, the significance of activity promotion or data encryption storage for such users is not great, and the operation cost or the management cost is increased. Therefore, in this embodiment, the last login time of the registered user is read from the user login information, the time difference between the last login time and the current time is calculated, and the calculated time difference is used as the user activity, so that the activity condition of the user can be accurately determined.
And S2, setting an activity threshold, comparing the activity of the user with the activity threshold, judging the registered user as an active user if the activity of the user is higher than the activity threshold, and pushing the activity of the beauty shop to the active user.
It should be understood that the activity threshold is a preset standard value for evaluating whether the user is active (a specific numerical value is not limited), and if the calculated user activity is greater than or equal to the activity threshold, the user is determined to be an active user; otherwise, if the calculated user activity is smaller than the activity threshold, the user is determined to be an inactive user. For the inactive users, the registration information and the medical data information can be directly stored in the local server, and the encrypted registration information and the medical data information are not required to be sent to the background server for storage, so that the data storage cost of the background server is saved.
It should be understood that in real life, beauty salons often offer a series of preferential activities or discount activities to reward new and old users in order to attract customers, and the promotion of activities is more effective in order to ensure that the activities offered to users are effectively fed back as much as possible. An activity information table of a beauty shop may be maintained in the background server in advance, and the activity information table includes the name of the activity currently in the validity period, detailed information of the activity, and user popularity or user engagement corresponding to each activity.
Correspondingly, the user activity is compared with an activity threshold, if the user activity is higher than the activity threshold, the registered user is judged to be an active user, a current activity information table is obtained from the server, ongoing salon activities are read from the current activity information table, user participation corresponding to each salon activity is obtained, the user participation is ranked, and the salon activity ranked first is pushed to the active user.
And S3, establishing a key generator, pulling corresponding medical data information from the local database according to the registration information of the active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information.
It should be understood that the registration information of the user usually includes the identity information of the user, such as an identification number, a mobile phone number, and the like. When the internet beauty service platform stores medical data of users, in order to avoid confusion and storage of medical data of different users, the identity information of the users and the medical data information of the users can be stored in a correlated manner, so that accurate extraction of the medical data information can be realized by directly relying on the identity information of the users in the following process.
It should be understood that the key generator may be a key generation device developed by an internet beauty service platform developer or administrator for generating a fixed key. The Data Encryption Standard Encryption is to symmetrically encrypt Data by adopting a Data Encryption Standard (DES) algorithm, and the Data Encryption by adopting the DES algorithm can effectively ensure that the Data is crawled or stolen by malicious software, so that the leakage of private medical Data of a user is avoided. However, since the DES encryption is performed by using a data block as a unit, and the data block has 8 bytes, if the information length of the data information to be encrypted is not an integral multiple of 8 bytes, the 8 bytes need to be complemented by bytes (byte) having a value of "0" (i.e., the information length is subjected to bit padding), and then the data information is encrypted.
Correspondingly, reading user identity information from registration information of an active user, pulling corresponding medical data information from a local database according to the identity information, obtaining the information length of the medical data information, performing bit supplementing processing on the information length of the medical data information if the information length of the medical data information is not an integral multiple of eight bytes, generating a fixed key through a key generator, and performing data encryption standard encryption on the medical data information subjected to bit supplementing processing by using the fixed key to obtain encrypted medical data information.
S40: and establishing a mapping relation table after associating the encrypted medical data information with the user account name in the registration information, reading a login password of the registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, and sending the encrypted data to a background server for storage.
It should be understood that, in order to ensure that the background server stores the encrypted medical data information of each user in order and improve the acquisition efficiency of subsequent data, the encrypted medical data information and the user account name in the registration information may be associated to establish a mapping relation table, and then the mapping relation table is encrypted as data to be encrypted and stored.
Correspondingly, the user account name in the registration information is used as a mapping source, and the encrypted medical data information is used as a target source; reading the unfilled mapping table, writing the user account name in the registration information into the mapping source table entry corresponding to the unfilled mapping table, and writing the encrypted medical data information into the target source table entry corresponding to the unfilled mapping table to establish the mapping relation table.
Correspondingly, after the mapping relation table is established, the login password of the registered user can be read from the registration information, then the login password is used as a dynamic key to encrypt the established mapping relation table to obtain encrypted data, and the encrypted data is sent to the background server to be stored.
It should be understood that, in the data transmission process, there may be a situation in which the original structure of the data is destroyed, so that the background server receives the error data. Therefore, in order to improve the accuracy of the data received by the background server as much as possible, the integrity of the data needs to be detected before the data is received by the background server and stored, and the background server really receives and stores the data only when the detection result is correct.
Correspondingly, before the encrypted data are sent to the background server for storage, the login password can be used as a dynamic key to encrypt the established mapping relation table to obtain the encrypted data, a cyclic redundancy check algorithm is adopted to calculate a check value of the encrypted data, and the encrypted data and the check value are packaged into an encrypted data packet and then sent to the background server for storage.
It should be understood that Cyclic Redundancy Check (CRC) is a hash function that generates a short fixed parity Check code from data such as network packets or computer files, and is mainly used to detect or Check errors that may occur after data transmission or storage. The internet beauty service platform of the embodiment calculates the actual check value of the encrypted data by adopting a cyclic redundancy check algorithm, then the background server compares the two check values according to the current check value calculated by the encrypted data in the received encrypted data packet, and if the two check values are consistent, the data transmission is free from errors, and the data storage operation can be performed.
Correspondingly, the background server decrypts the encrypted data packet to obtain a check value contained in the encrypted data packet, performs data integrity check on the encrypted data in the encrypted data packet according to the check value, and stores the encrypted data when the integrity check is passed.
The above description is only for illustrative purposes and does not limit the technical solutions of the present application in any way.
As can be easily found from the above description, in the embodiment, the registration information of the registered user is read from the local database, and the liveness calculation is performed on the registered user according to the registration information, so as to obtain the user liveness; setting an activity threshold, comparing the user activity with the activity threshold, judging the registered user as an active user if the user activity is higher than the activity threshold, and pushing beauty shop activity to the active user; establishing a key generator, pulling corresponding medical data information from a local database according to registration information of an active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information; the method comprises the steps of establishing a mapping relation table after associating encrypted medical data information with user account names in registration information, reading login passwords of registered users from the registration information, encrypting the established mapping relation table by using the login passwords as dynamic keys to obtain encrypted data, sending the encrypted data to a background server for storage, effectively distinguishing active users from inactive users, pushing corresponding activities for the active users, safely storing the active user medical data in the background server, being not easy to lose and not prone to be leaked or stolen, and improving the safety of an internet beauty platform and the use experience of platform users.
In addition, the embodiment of the invention also provides a medical data management device suitable for a beauty parlor. As shown in fig. 3, the medical data management method apparatus for beauty shop includes: the device comprises a calculation module 10, a judgment module 20, an encryption module 30 and a storage module 40.
The calculation module 10 is configured to read registration information of a registered user from a local database, and perform liveness calculation on the registered user according to the registration information to obtain user liveness;
the judging module 20 is configured to set an activity threshold, compare the user activity with the activity threshold, determine that the registered user is an active user if the user activity is higher than the activity threshold, and push the beauty shop activity to the active user;
the encryption module 30 is configured to establish a key generator, pull corresponding medical data information from a local database according to registration information of an active user, generate a fixed key through the key generator, and perform data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information;
and the storage module 40 is configured to associate the encrypted medical data information with the user account name in the registration information, establish a mapping relation table, read a login password of the registered user from the registration information, encrypt the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, and send the encrypted data to the background server for storage.
In addition, it should be noted that the above-described embodiments of the apparatus are merely illustrative, and do not limit the scope of the present invention, and in practical applications, a person skilled in the art may select some or all of the modules to implement the purpose of the embodiments according to actual needs, and the present invention is not limited herein.
In addition, the technical details that are not described in detail in this embodiment can be referred to the medical data management method applicable to the beauty shop provided in any embodiment of the present invention, and are not described herein again.
In addition, an embodiment of the present invention further provides a medium, where the medium is a computer medium, and the computer medium stores a medical data management method program applicable to a beauty shop, where the medical data management method program applicable to the beauty shop is executed by a processor to implement the following operations:
s1, reading the registration information of the registered user from the local database, and calculating the activity of the registered user according to the registration information to obtain the activity of the user;
s2, setting an activity threshold, comparing the activity of the user with the activity threshold, if the activity of the user is higher than the activity threshold, judging the registered user as an active user, and pushing the beauty shop activity to the active user;
s3, establishing a key generator, pulling corresponding medical data information from a local database according to the registration information of the active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information;
and S4, establishing a mapping relation table after associating the encrypted medical data information with the user account name in the registration information, reading the login password of the registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, and sending the encrypted data to the background server for storage.
Further, the medical data management method program for beauty shop realizes the following operations when executed by the processor:
reading the registration information of the registered user from the local database, reading the user account identification in the registration information, searching the corresponding user login information in the local database according to the user account identification, reading the last login time of the registered user from the user login information, calculating the time difference between the last login time and the current time, and taking the calculated time difference as the user activity.
Further, the medical data management method program for beauty shop realizes the following operations when executed by the processor:
comparing the user activity with an activity threshold, if the user activity is higher than the activity threshold, judging that the registered user is an active user, acquiring a current activity information table from the server, reading ongoing beauty salon activities from the current activity information table, acquiring user participation corresponding to each beauty salon activity, sequencing the user participation, and pushing the first sequenced beauty salon activities to the active user.
Further, the medical data management method program for beauty shop realizes the following operations when executed by the processor:
reading user identity information from registration information of an active user, pulling corresponding medical data information from a local database according to the identity information, obtaining the information length of the medical data information, performing bit complementing processing on the information length of the medical data information if the information length of the medical data information is not an integral multiple of eight bytes, generating a fixed key through a key generator, and performing data encryption standard encryption on the medical data information subjected to bit complementing processing by using the fixed key to obtain encrypted medical data information.
Further, the medical data management method program for beauty shop realizes the following operations when executed by the processor:
and taking the user account name in the registration information as a mapping source, taking the encrypted medical data information as a target source, reading the unfilled mapping table, writing the user account name in the registration information into a mapping source table item corresponding to the unfilled mapping table, and writing the encrypted medical data information into a target source table item corresponding to the unfilled mapping table to establish a mapping relation table.
Further, the medical data management method program for beauty shop realizes the following operations when executed by the processor:
and encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, calculating a check value of the encrypted data by adopting a cyclic redundancy check algorithm, packaging the encrypted data and the check value into an encrypted data packet, and sending the encrypted data packet and the check value to the background server for storage.
Further, the medical data management method program for beauty shop realizes the following operations when executed by the processor:
and packaging the encrypted data and the check value into an encrypted data packet and then sending the encrypted data packet to the background server, decrypting the encrypted data packet by the background server to obtain the check value contained in the encrypted data packet, carrying out data integrity check on the encrypted data in the encrypted data packet according to the check value, and storing the encrypted data when the integrity check is passed.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalent substitutions, improvements, etc. within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A medical data management method suitable for a beauty parlor is characterized by comprising the following steps: comprises the following steps;
s1, reading the registration information of the registered user from the local database, and calculating the activity of the registered user according to the registration information to obtain the activity of the user;
s2, setting an activity threshold, comparing the activity of the user with the activity threshold, if the activity of the user is higher than the activity threshold, judging the registered user as an active user, and pushing the beauty shop activity to the active user;
s3, establishing a key generator, pulling corresponding medical data information from a local database according to the registration information of the active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information;
s4, establishing a mapping relation table after associating the encrypted medical data information with the user account name in the registration information, reading the login password of the registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, calculating the check value of the encrypted data by adopting a cyclic redundancy check algorithm, packaging the encrypted data and the check value into an encrypted data packet, and sending the encrypted data packet and the check value to the background server for storage.
2. The method for managing medical data applicable to a beauty shop according to claim 1, wherein: in step S1, the method further includes reading registration information of the registered user from the local database, and performing liveness calculation on the registered user according to the registration information to obtain the user liveness, and the method further includes reading registration information of the registered user from the local database, reading a user account identifier in the registration information, searching corresponding user login information in the local database according to the user account identifier, reading last login time of the registered user from the user login information, calculating a time difference between the last login time and the current time, and taking the calculated time difference as the user liveness.
3. The method for managing medical data applicable to a beauty shop according to claim 1, wherein: in step S2, the user activity is compared with an activity threshold, if the user activity is higher than the activity threshold, the registered user is determined to be an active user, and the salon activities are pushed to the active user, and the method further includes the steps of comparing the user activity with the activity threshold, if the user activity is higher than the activity threshold, the registered user is determined to be an active user, a current activity information table is obtained from the server, ongoing salon activities are read from the current activity information table, user engagement corresponding to each salon activity is obtained, the user engagement is ranked, and the salon activity ranked first is pushed to the active user.
4. The method for managing medical data applicable to a beauty shop according to claim 1, wherein: in step S3, the corresponding medical data information is pulled from the local database according to the registration information of the active user, generating a fixed key by a key generator, and carrying out data encryption standard encryption on the medical data information by using the fixed key to obtain the encrypted medical data information, and the method also comprises the following steps of reading user identity information from the registration information of the active user, pulling corresponding medical data information from a local database according to the identity information to obtain the information length of the medical data information, if the information length of the medical data information is not an integral multiple of eight bytes, the information length of the medical data information is subjected to bit complementing processing, a fixed key is generated through a key generator, and performing data encryption standard encryption on the medical data information subjected to the bit complementing processing by using a fixed key to obtain encrypted medical data information.
5. The method for managing medical data applicable to a beauty shop according to claim 1, wherein: in step S4, the method further includes the steps of associating the encrypted medical data information with the user account name in the registration information and then establishing a mapping relationship table, taking the user account name in the registration information as a mapping source, taking the encrypted medical data information as a target source, reading an unfilled mapping table, writing the user account name in the registration information into a mapping source entry corresponding to the unfilled mapping table, and writing the encrypted medical data information into a target source entry corresponding to the unfilled mapping table, so as to establish the mapping relationship table.
6. The method for managing medical data applicable to a beauty shop according to claim 1, wherein: the method comprises the steps of packaging the encrypted data and the check value into an encrypted data packet and then sending the encrypted data packet to a background server for storage, packaging the encrypted data and the check value into an encrypted data packet and then sending the encrypted data packet to the background server, decrypting the encrypted data packet by the background server to obtain the check value contained in the encrypted data packet, carrying out data integrity check on the encrypted data in the encrypted data packet according to the check value, and storing the encrypted data when the integrity check is passed.
7. A medical data management apparatus suitable for a beauty shop, characterized by comprising:
the calculation module is used for reading the registration information of the registered user from the local database, and calculating the activity of the registered user according to the registration information to obtain the activity of the user;
the judging module is used for setting an activity threshold, comparing the activity of the user with the activity threshold, judging the registered user as an active user if the activity of the user is higher than the activity threshold, and pushing the beauty shop activity to the active user;
the encryption module is used for establishing a key generator, pulling corresponding medical data information from a local database according to the registration information of the active user, generating a fixed key through the key generator, and performing data encryption standard encryption on the medical data information by using the fixed key to obtain encrypted medical data information;
and the storage module is used for associating the encrypted medical data information with the user account name in the registration information, establishing a mapping relation table, reading the login password of the registered user from the registration information, encrypting the established mapping relation table by using the login password as a dynamic key to obtain encrypted data, and sending the encrypted data to the background server for storage.
8. An apparatus for medical data management suitable for use in a beauty parlor, said apparatus comprising: a memory, a processor and a hospital-compliant medical data management method program stored on the memory and executable on the processor, the steps of the hospital-compliant medical data management method being implemented based on the hospital-compliant medical data management method program configured to implement the hospital-compliant medical data management method according to any one of claims 1 to 6.
9. A storage medium storing a medical data management method program applicable to a beauty shop, characterized in that the storage medium is a computer-readable storage medium on which the medical data management method program applicable to a beauty shop is stored, and the medical data management method program applicable to a beauty shop realizes the steps of the medical data management method applicable to a beauty shop according to any one of claims 1 to 6 when executed by a processor.
CN201910870600.6A 2019-09-16 2019-09-16 Medical data management method, device, equipment and medium suitable for beauty parlor Active CN110688671B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910870600.6A CN110688671B (en) 2019-09-16 2019-09-16 Medical data management method, device, equipment and medium suitable for beauty parlor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910870600.6A CN110688671B (en) 2019-09-16 2019-09-16 Medical data management method, device, equipment and medium suitable for beauty parlor

Publications (2)

Publication Number Publication Date
CN110688671A CN110688671A (en) 2020-01-14
CN110688671B true CN110688671B (en) 2021-12-14

Family

ID=69109320

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910870600.6A Active CN110688671B (en) 2019-09-16 2019-09-16 Medical data management method, device, equipment and medium suitable for beauty parlor

Country Status (1)

Country Link
CN (1) CN110688671B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111832042B (en) * 2020-06-23 2024-02-13 武汉菲奥达物联科技有限公司 Apartment student data safety management method and device
CN113870022B (en) * 2021-12-06 2022-03-18 南京铋悠数据技术有限公司 Data identification processing method for inactive account

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022856A (en) * 2016-05-05 2016-10-12 北京京东尚科信息技术有限公司 Data display method and device
CN108270842A (en) * 2017-06-09 2018-07-10 广州市动景计算机科技有限公司 Push method, system and the server of equity task
CN110069476A (en) * 2019-04-25 2019-07-30 安康学院 A kind of Management System for Clients Information
CN110147676A (en) * 2019-03-29 2019-08-20 中国人民解放军总医院 A kind of safety management system and method for medical information

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9189501B2 (en) * 2001-08-31 2015-11-17 Margaret Runchey Semantic model of everything recorded with UR-URL combination identity-identifier-addressing-indexing method, means, and apparatus
US20080120411A1 (en) * 2006-11-21 2008-05-22 Oliver Eberle Methods and System for Social OnLine Association and Relationship Scoring
US9848009B2 (en) * 2010-11-29 2017-12-19 Biocatch Ltd. Identification of computerized bots and automated cyber-attack modules
CN107451254B (en) * 2017-07-31 2020-08-07 广州市食蚁兽网络技术有限公司 Method for generating unique identifier of database table data
CN107944291A (en) * 2017-11-15 2018-04-20 深圳忠信信息技术有限公司 Information acquisition method, system and computer-readable recording medium
CN109933729A (en) * 2019-03-28 2019-06-25 广州麦迪森在线医疗科技有限公司 A kind of academic information recommended method of medical treatment based on user preference and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022856A (en) * 2016-05-05 2016-10-12 北京京东尚科信息技术有限公司 Data display method and device
CN108270842A (en) * 2017-06-09 2018-07-10 广州市动景计算机科技有限公司 Push method, system and the server of equity task
CN110147676A (en) * 2019-03-29 2019-08-20 中国人民解放军总医院 A kind of safety management system and method for medical information
CN110069476A (en) * 2019-04-25 2019-07-30 安康学院 A kind of Management System for Clients Information

Also Published As

Publication number Publication date
CN110688671A (en) 2020-01-14

Similar Documents

Publication Publication Date Title
US10985913B2 (en) Method and system for protecting data keys in trusted computing
JP6800147B2 (en) Methods, devices, terminals and servers for verifying the security of service operations
CN111698088B (en) Key alternation method, key alternation device, electronic equipment and medium
US20090307767A1 (en) Authentication system and method
Das A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems
CN107528865B (en) File downloading method and system
CN110688671B (en) Medical data management method, device, equipment and medium suitable for beauty parlor
EP2743842A1 (en) Secure search processing system and secure search processing method
Bocu et al. A homomorphic encryption-based system for securely managing personal health metrics data
CN108521405B (en) Risk control method and device and storage medium
Karthigaiveni et al. An efficient two-factor authentication scheme with key agreement for IoT based E-health care application using smart card
JP2014529837A (en) ID authentication management apparatus and method
CN110162942B (en) Identity verification method, device, equipment and storage medium based on time stamp
CN107689950A (en) Data publication method, apparatus, server and storage medium
US20140105399A1 (en) Method for providing application service
CN113709115B (en) Authentication method and device
RU2009145091A (en) METHOD AND DEVICE FOR EFFECTIVE SUPPORT OF MULTIPLE AUTHENTICATIONS
KR20210003066A (en) Method for generating pki keys based on bioinformation on blockchain network and device for using them
US20200233947A1 (en) System and method for facilitating authentication via a short-range wireless token
CN115982761A (en) Sensitive information processing method and device, electronic equipment and storage medium
CN113472805B (en) Model training method and device, storage medium and electronic equipment
CN112487461B (en) Data encryption method
CN103368918A (en) Method, device and system for dynamic password authentication
CN113672957A (en) Method, device and equipment for processing buried point data and storage medium
CN101098223A (en) Method and device for encrypting network user password

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240104

Address after: Room 206, 1st Floor, Unit 06, Building B-3, Zone II (Phase VII), National Geospatial Information Industry Base, No. 3 Wudayuan Fourth Road, Donghu New Technology Development Zone, Wuhan City, Hubei Province, 430000

Patentee after: Wuhan Yuefanghua Health Industry Co.,Ltd.

Address before: 430074 room 313-4, 3rd floor, Wuhan University of technology entrepreneurship Park, No. 147 Luoshi Road, Hongshan District, Wuhan City, Hubei Province, card 1 seat

Patentee before: Wuhan anyuanga Information Technology Co.,Ltd.

TR01 Transfer of patent right