CN113076554B - Physical examination data safe storage method based on block chain - Google Patents

Physical examination data safe storage method based on block chain Download PDF

Info

Publication number
CN113076554B
CN113076554B CN202110272098.6A CN202110272098A CN113076554B CN 113076554 B CN113076554 B CN 113076554B CN 202110272098 A CN202110272098 A CN 202110272098A CN 113076554 B CN113076554 B CN 113076554B
Authority
CN
China
Prior art keywords
sequence
physical examination
examination data
character
mapping relation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110272098.6A
Other languages
Chinese (zh)
Other versions
CN113076554A (en
Inventor
张海琪
沈伟
李果
龙荣平
黄建良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi Dongxin Yilian Technology Co ltd
Original Assignee
Guangxi Dongxin Yilian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Dongxin Yilian Technology Co ltd filed Critical Guangxi Dongxin Yilian Technology Co ltd
Priority to CN202110272098.6A priority Critical patent/CN113076554B/en
Publication of CN113076554A publication Critical patent/CN113076554A/en
Application granted granted Critical
Publication of CN113076554B publication Critical patent/CN113076554B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention is suitable for the technical field of computers, and provides a physical examination data safe storage method based on a block chain, which comprises the following steps: performing attribute analysis on physical examination data of a user to determine an encrypted item in the physical examination data, wherein the encrypted item at least comprises a name, an identity card number, an address and a contact way of the user; converting the information in each encrypted item into a corresponding character string, wherein the character string is a sequence consisting of characters; sequentially converting each character in the character string into a safety code according to a randomly generated mapping relation sequence, so that an encrypted item in the physical examination data is converted into a safety code sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence; the physical examination data are stored in the block chain, and the method has the beneficial effects that: the leakage of personal information can be effectively prevented, and the information safety and privacy of the user can be protected.

Description

Physical examination data safe storage method based on block chain
Technical Field
The invention relates to the technical field of computers, in particular to a physical examination data safe storage method based on a block chain.
Background
Block chains are a term of art in information technology. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance', and the like. Based on the characteristics, the block chain technology lays a solid 'trust' foundation, creates a reliable 'cooperation' mechanism and has wide application prospect.
The current medical examination data is mainly managed by medical institutions, and has strict limits and regulations on the transmission and sharing of important personal information. The block chain can effectively prevent the physical examination data from being tampered, but the physical examination data contains personal information such as the name, the identification number, the address and the contact way of the user, and needs to be encrypted and stored.
However, in the prior art, all physical examination data is basically encrypted and stored, since in the prior art, sharing of physical examination data, reports and the like can be realized by means of a block chain, physical examination data of users, corresponding suggestion guidance and the like have certain guidance significance for people with similar index data, and on the other hand, the possibility of interaction among a plurality of users is reduced while all physical examination data are encrypted and stored once, although privacy disclosure can be prevented.
Disclosure of Invention
The embodiment of the invention aims to provide a physical examination data safe storage method based on a block chain, and aims to solve the technical problems in the prior art determined in the background art.
The embodiment of the invention is realized in such a way that a physical examination data safe storage method based on a block chain comprises the following steps:
performing attribute analysis on physical examination data of a user to determine an encrypted item in the physical examination data, wherein the encrypted item at least comprises a name, an identity card number, an address and a contact way of the user;
converting the information in each encrypted item into a corresponding character string, wherein the character string is a sequence formed by characters;
sequentially converting each character in the character string into a safety code according to a randomly generated mapping relation sequence, so that an encrypted item in the physical examination data is converted into a safety code sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence;
and storing the obtained physical examination data into a block chain.
As a further scheme of the invention: the method comprises the following steps of analyzing attributes of physical examination data of a user to determine encrypted items in the physical examination data, wherein the encrypted items at least comprise names, identification numbers, addresses and contact ways of the user, and specifically comprises the following steps:
acquiring physical examination data of a user;
identifying physical examination data of a user to determine various classification items of the physical examination data;
judging whether the classification items meet preset encryption conditions or not, and dividing the classification items into encryption items when the classification items meet the preset encryption conditions.
As a still further scheme of the invention: the step of converting the information in each encrypted item into a corresponding character string, where the character string is a sequence composed of characters, specifically includes:
extracting information in the encrypted item, wherein the information at least comprises one of literal information and numerical information, and the basic composition unit of the information is a character;
and arranging the characters according to the original sequence to obtain a character string.
As a still further scheme of the invention: the method comprises the following steps of sequentially converting each character in a character string into a safety code according to a randomly generated mapping relation sequence, converting an encrypted item in the physical examination data into a safety code sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence, and specifically comprises the following steps:
generating a random mapping relation sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence;
sequentially converting the characters into corresponding security code numbers according to the sequence of the mapping relation according to the sequence of the characters to obtain a security code number sequence corresponding to the encrypted item;
and locally storing the mapping relation sequence, wherein the mapping relation sequence is associated with the encrypted item and the user.
As a still further scheme of the invention: the step of generating a random mapping relationship sequence, where the mapping relationship sequence is used to characterize a mapping relationship between a character sequence and a security code sequence, specifically includes:
setting a character library and n safe code libraries, wherein the safe codes in each safe code library are different, each character in the character library has only one safe code corresponding to the character in each safe code library, and n is a positive integer greater than 1;
respectively configuring a unique mapping relation for each character in the character library and each safe code library in each safe code library;
and sequentially and randomly selecting a mapping relation for each character to obtain a mapping relation sequence.
As a still further scheme of the invention: the step of storing the obtained physical examination data into a block chain specifically comprises:
writing the physical examination data into a corresponding partition of a block chain;
and after the writing is successful, returning the corresponding partition address to the user.
As a still further scheme of the invention: further comprising the steps of:
when physical examination data in the block chain receives an access request, verifying the access request;
when the physical examination data is read, transferred or downloaded, user information contained in an access request is acquired;
recording or storing the user information contained in the access request into a request record, wherein the request record is associated with the user who uploads the physical examination data.
Compared with the prior art, the invention has the beneficial effects that: on the premise of realizing data sharing, classification items related to personal information of a user can be encrypted in a targeted manner, the encrypted items are encrypted locally through a randomly generated mapping relation sequence, the mapping relation sequence is randomly generated, the conversion result of each character has uncertainty, the finally obtained security code sequence also has randomness and uncertainty actually, leakage of the personal information can be effectively prevented, and the information security and privacy of the user are protected.
Drawings
Fig. 1 is a flowchart of a physical examination data secure storage method based on a block chain.
Fig. 2 is a flowchart of the attribute analysis of physical examination data of a user.
Fig. 3 is a flowchart of converting information in each encrypted item into a corresponding character string.
Fig. 4 is a flow chart for converting encrypted items in the physical examination data into a sequence of security codes.
Fig. 5 is a flowchart for generating a random mapping relationship sequence.
Figure 6 is a flow chart for storing the resulting physical examination data into a blockchain.
Fig. 7 is a flowchart of a method for safely storing physical examination data based on a blockchain in yet another embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Specific implementations of the present invention are described in detail below with reference to specific embodiments.
As shown in fig. 1, a flowchart of a method for safely storing physical examination data based on a blockchain according to an embodiment of the present invention includes the following steps:
s200, carrying out attribute analysis on the physical examination data of the user to determine an encrypted item in the physical examination data, wherein the encrypted item at least comprises the name, the identification number, the address and the contact way of the user.
In the embodiment of the invention, because the experience data of the user has a strong practical effect in practical application, for example, a doctor can conveniently and directly judge the physical state of the user, or a certain guiding significance is provided for people with similar index data, the embodiment of the invention does not consider that all physical examination data are encrypted, and only encrypts some items related to personal information. In this embodiment, names, identification numbers, addresses, and contact addresses are listed as encryption items, so that even if other people acquire the physical examination data, the personal information of the user cannot be acquired.
S400, converting the information in each encrypted item into a corresponding character string, wherein the character string is a sequence formed by characters.
In practical application of the embodiment of the present invention, since the personal information itself is a combination of characters or numbers, the information in the encrypted item is actually a character string, and it should be noted here that the characters in the character string have a strict sequential relationship, and taking the address of the user as "beijing hai lake district jimen qiao west local city road No. 6" as an example, in fact, after the conversion, the obtained character string is { north, jing, city, sea, lake, district, thistle, door, bridge, west, earth, city, road, 6, number }.
S600, sequentially converting each character in the character string into a safe code according to a randomly generated mapping relation sequence, so that the encrypted item in the physical examination data is converted into a safe code sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safe code sequence.
In practical application, because the mapping relation sequence is randomly generated, the conversion result of each character has uncertainty, and the finally obtained safe code sequence also has randomness and uncertainty actually, the embodiment of the invention can effectively prevent personal information from being leaked, and protect the information safety and privacy of users.
And S800, storing the obtained physical examination data into a block chain.
In the embodiment of the invention, the encryption operation of the encryption item and the like are carried out locally or on a client authorized by a user, the physical examination data is encrypted and then stored in the block chain, and the leakage of personal information can be effectively avoided.
As shown in fig. 2, as a preferred embodiment of the present invention, the performing attribute analysis on the physical examination data of the user to determine an encrypted item in the physical examination data, where the encrypted item at least includes a name, an identification number, an address, and a contact address of the user, specifically includes:
s201, physical examination data of the user is acquired.
In the embodiment of the invention, the physical examination data of the user is the physical examination data of the electronic file, and the physical examination data of the user comprises various index items and data, personal information of the user and the like.
S203, identifying the physical examination data of the user to determine each classification item of the physical examination data.
In practical application, each classification item in the physical examination data can be identified through semantic identification or character identification, and the classification item refers to the index item and the personal information.
S205, judging whether the classification item meets a preset encryption condition or not, and when the classification item meets the preset encryption condition, dividing the classification item into encryption items.
In the embodiment of the present invention, the preset encryption condition may be: when the classification item exists in the encryption classification item library, that is, it is stated that the classification item needs to be encrypted, that is, it meets the preset encryption condition, the encryption classification item library herein refers to a set of classification items that should be encrypted, for example, the name, identification number, address and contact address in this embodiment should exist in the encryption classification item library.
As shown in fig. 3, as another preferred embodiment of the present invention, the step of converting the information in each encrypted item into a corresponding character string, where the character string is a sequence composed of characters, specifically includes:
s401, information in the encrypted item is extracted, wherein the information at least comprises one of literal information and numerical information, and the basic composition unit of the information is a character.
In practical application, the embodiment of the invention takes the user's address of "beijing city hai lake district jimen bridge west soil city road No. 6" as an example, which contains characters and numbers, wherein each character or number is regarded as a character.
And S403, arranging the characters according to the original sequence to obtain a character string.
In the embodiment of the invention, the character string obtained by arranging the characters is { north, beijing, city, sea, lake, district, thistle, gate, bridge, west, soil, city, road, number 6 }, according to the original expression sequence.
As shown in fig. 4, as another preferred embodiment of the present invention, the step of sequentially converting each character in the character string into a security code in order according to a randomly generated mapping relationship sequence, so as to convert the encrypted item in the physical examination data into a security code sequence, where the mapping relationship sequence is used for characterizing a mapping relationship between the character sequence and the security code sequence, specifically includes:
s601, generating a random mapping relation sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the security code sequence.
In the embodiment of the invention, the characters in the character sequence and the safety codes in the safety code sequence have a mapping relation, and when the mapping relation is multiple, a mapping relation sequence is formed. Obviously, because the mapping relation sequence is randomly generated, the safety code sequence is actually not unique and is determined by the mapping relation sequence, so that certain uncertainty is provided, and the safety is high.
And S603, sequentially converting the characters into corresponding security code sequences according to the mapping relation sequence according to the character sequence to obtain the security code sequence corresponding to the encrypted item.
In practical application, the characters have strict sequence relationship, and each mapping relationship in the mapping relationship sequence also has sequence relationship, so that the characters need to be converted into corresponding safe codes according to the sequence relationship, and the safe codes can be realized by operation symbols, punctuation marks and other symbols or combinations, and can also be realized in a coding or code form, which is not specifically limited in this embodiment.
S605, locally saving the mapping relation sequence, wherein the mapping relation sequence is associated with the encrypted item and the user.
In the embodiment of the present invention, the encryption operation of the encrypted item is performed locally or on a client authorized by the user, and after the encryption is completed, the mapping relationship sequence needs to be stored in association with the encrypted item and the user, so as to facilitate the reverse decryption and the like in the future.
As shown in fig. 5, as another preferred embodiment of the present invention, the step of generating a random mapping relationship sequence, where the mapping relationship sequence is used to characterize a mapping relationship between a character sequence and a security code sequence, specifically includes:
s6011, setting a character library and n safe code libraries, wherein the safe codes in each safe code library are different, each character in the character library has one and only one safe code in each safe code library corresponding to the character library, and n is a positive integer greater than 1;
in the embodiment of the present invention, the character library at least includes characters, numbers, and even letters, etc., and as a preferred example, the character library may be { \ 8230 {, north, kyo, city, sea, lake, district, thistle, gate, bridge, west, earth, city, road, 6, number, \ 8230 }, etc., and the security code library is a set of security codes, { a1, b1, \ 8230 }, k1}, { a2, b2, \ 8230 }, k2}, \ 8230;, { an, bn, \ 8230;, kn }.
Preferably, the mapping relationship between the characters and the security codes may be: "North" corresponds to "a1", "a2", "8230", "an", i.e. f1.
S6013, configuring unique mapping relations for each character in the character library and each security code library in each security code library respectively, wherein each character in the character library has n mapping relations of f1, f2, \8230;, fn.
In the embodiment of the invention, corresponding to the preferable conditions, the mapping relation of north has f1, f2, \8230, fn is n, and the corresponding relation of kyo is f1, f2, \8230, fn is n.
S6015, the mapping relation is randomly selected for each character in sequence, and a mapping relation sequence is obtained.
In practical application, the embodiment of the invention takes north as an example, the mapping relation of the north is set as f2, and the mapping relation of the kyo is set as f1, until all character strings of { north, kyo, city, sea, lake, district, thistle, gate, bridge, west, earth, city, road, 6, number } are set, and the mapping relation sequence can be obtained.
Correspondingly, the mapping relation sequence corresponding to { north, jing, city, sea, lake, district, thistle, gate, bridge, west, soil, city, road, 6, number } may be { f2, f1, f3, f5, f6, f4, f2, f1, f3, f7, f9, f12, f17, f15, f1}, so that the obtained security code sequence is { a2, b1, f17, f15, f1}, and the security code sequence corresponding to "beijing hai lake district jimen district bridge west soil road 6 } is" abcdefghighijkno "as a default here.
As shown in fig. 6, as another preferred embodiment of the present invention, the step of storing the obtained physical examination data into a block chain specifically includes:
s801, writing the physical examination data into corresponding partitions of the block chain.
In the embodiment of the present invention, the essence of the block chain is a shared database, and the data or information stored in the shared database has characteristics of being not counterfeitable, and the data related to the user privacy may be stored in a partition with a higher protection authority, for example, the block chain may be partitioned into a general partition, a low-authority partition, a high-authority partition, and the like, and this embodiment is not limited specifically herein.
And S803, after the writing is successful, returning the corresponding partition address to the user.
In the embodiment of the invention, after the physical examination data is successfully stored, the corresponding storage position or address is fed back to the user, so that the subsequent processing and the like are facilitated.
As another preferred embodiment of the present invention, as shown in fig. 7, the method further comprises the steps of:
s100, when physical examination data in the block chain receives an access request, the access request is verified.
In practical application, the block chain is equivalent to a shared data platform, so that physical examination data of a user can be actually read, transferred or downloaded by other users, and in order to protect the security of encrypted items in the physical examination data, the access requests of other users need to be verified.
And S300, when the physical examination data is read, transferred or downloaded, acquiring user information contained in the access request.
In the embodiment of the invention, after the physical examination data is read, transferred or downloaded, and the like, the user information is acquired at the moment because the access request contains the user information, so that the subsequent processing is facilitated.
And S500, recording or storing the user information contained in the access request into a request record, wherein the request record is associated with the user uploading the physical examination data.
In the embodiment of the invention, the request record can record all user information in the access request, the user can check the condition that the physical examination data of the user is read, transferred or downloaded, and when the user finds that the data of the encrypted item in the physical examination report is leaked, the user can request the record to trace back.
The embodiment of the invention discloses a physical examination data secure storage method based on a block chain, which can encrypt some classified items related to personal information of a user in a targeted manner on the premise of realizing data sharing, and encrypt the encrypted items locally through a randomly generated mapping relation sequence.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements that have been described above and shown in the drawings, and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (5)

1. A physical examination data safe storage method based on a block chain is characterized by comprising the following steps:
performing attribute analysis on physical examination data of a user to determine an encrypted item in the physical examination data, wherein the encrypted item at least comprises a name, an identity card number, an address and a contact way of the user;
converting the information in each encrypted item into a corresponding character string, wherein the character string is a sequence consisting of characters;
sequentially converting each character in the character string into a safety code according to a randomly generated mapping relation sequence, so that an encrypted item in the physical examination data is converted into a safety code sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence;
storing the obtained physical examination data into a block chain;
the method comprises the following steps of sequentially converting each character in a character string into a safety code according to a randomly generated mapping relation sequence, converting an encrypted item in the physical examination data into a safety code sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence, and specifically comprises the following steps:
generating a random mapping relation sequence, wherein the mapping relation sequence is used for representing the mapping relation between the character sequence and the safety code sequence;
sequentially converting the characters into corresponding security code numbers according to the sequence of the mapping relation according to the sequence of the characters to obtain a security code number sequence corresponding to the encrypted item;
locally storing the mapping relation sequence, wherein the mapping relation sequence is associated with an encrypted item and a user;
the step of generating a random mapping relationship sequence, where the mapping relationship sequence is used to characterize a mapping relationship between a character sequence and a security code sequence, specifically includes:
setting a character library and n safe code libraries, wherein the safe codes in each safe code library are different, each character in the character library has only one safe code corresponding to the character in each safe code library, and n is a positive integer greater than 1;
respectively configuring a unique mapping relation for each character in the character library and each safe code library in each safe code library;
and randomly selecting a mapping relation for each character in sequence to obtain a mapping relation sequence.
2. The method as claimed in claim 1, wherein the step of performing attribute analysis on the physical examination data of the user to determine an encrypted item in the physical examination data, wherein the encrypted item at least includes a name, an identification number, an address and a contact address of the user includes:
acquiring physical examination data of a user;
identifying physical examination data of a user to determine various classification items of the physical examination data;
judging whether the classification items meet preset encryption conditions or not, and dividing the classification items into encryption items when the classification items meet the preset encryption conditions.
3. The method of claim 1, wherein the step of converting the information in each encrypted item into a corresponding character string, where the character string is a sequence of characters, specifically comprises:
extracting information in the encrypted item, wherein the information at least comprises one of literal information and numerical information, and the basic composition unit of the information is a character;
and arranging the characters according to the original sequence to obtain a character string.
4. The method of claim 1, wherein the step of storing the physical examination data into the blockchain specifically comprises:
writing the physical examination data into corresponding partitions of a block chain;
and after the writing is successful, returning the corresponding partition address to the user.
5. The method for safely storing physical examination data based on the blockchain as claimed in claim 1, 2, 3 or 4, wherein the method further comprises the following steps:
when physical examination data in the block chain receives an access request, verifying the access request;
when the physical examination data is read, transferred or downloaded, user information contained in an access request is acquired;
recording or storing the user information contained in the access request into a request record, wherein the request record is associated with the user who uploads the physical examination data.
CN202110272098.6A 2021-03-12 2021-03-12 Physical examination data safe storage method based on block chain Active CN113076554B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110272098.6A CN113076554B (en) 2021-03-12 2021-03-12 Physical examination data safe storage method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110272098.6A CN113076554B (en) 2021-03-12 2021-03-12 Physical examination data safe storage method based on block chain

Publications (2)

Publication Number Publication Date
CN113076554A CN113076554A (en) 2021-07-06
CN113076554B true CN113076554B (en) 2022-10-11

Family

ID=76612291

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110272098.6A Active CN113076554B (en) 2021-03-12 2021-03-12 Physical examination data safe storage method based on block chain

Country Status (1)

Country Link
CN (1) CN113076554B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117271528A (en) * 2023-11-16 2023-12-22 佳瑛科技有限公司 Table key character storage method and system based on block chain technology

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660253A (en) * 2021-08-12 2021-11-16 上海酷栈科技有限公司 Terminal controller, method and system based on remote desktop protocol
CN115022037A (en) * 2022-06-01 2022-09-06 中国银行股份有限公司 Data transmission method, device, equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001013870A (en) * 1999-06-29 2001-01-19 Nec Corp Method of common key enciphering or deciphering, and recording medium with common key ciphering or deciphering program recorded thereon
CN102663287A (en) * 2012-03-22 2012-09-12 中国人民解放军国防科学技术大学 Attack characteristic extraction method for realizing sequence-based alignment through code conversion
CN105099652A (en) * 2014-05-04 2015-11-25 博雅网络游戏开发(深圳)有限公司 Data encryption and decryption method and devices
CN107239713A (en) * 2017-05-17 2017-10-10 李晓妮 A kind of sensitive content data message means of defence and system
CN107634832A (en) * 2017-09-12 2018-01-26 云南撇捺势信息技术有限公司 Character string encryption, verification method, device, computer-readable recording medium
CN110084071A (en) * 2019-04-24 2019-08-02 苏州国利岳康软件科技有限公司 Physical examination secure storage method of data based on block chain
CN110929724A (en) * 2019-11-28 2020-03-27 上海眼控科技股份有限公司 Character recognition method, character recognition device, computer equipment and storage medium
CN111414630A (en) * 2020-03-05 2020-07-14 北京远盟普惠健康科技有限公司 Data security processing method and processing system for accurate physical examination
CN111753494A (en) * 2020-07-06 2020-10-09 浪潮卓数大数据产业发展有限公司 Woff font decryption method and system based on selenium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105743860A (en) * 2014-12-10 2016-07-06 北京数码视讯科技股份有限公司 Method and device for converting characters
CN105069056B (en) * 2015-07-24 2018-02-06 湖北文理学院 Identity certificate address information analytic method and system based on string matching
US10645065B2 (en) * 2017-02-28 2020-05-05 At&T Intellectual Property I, L.P. Proxy-based database encryption
CN107920088A (en) * 2017-12-21 2018-04-17 深圳市四面信息科技有限公司 A kind of encipher-decipher method
CN109992790B (en) * 2017-12-29 2023-09-29 北京搜狗科技发展有限公司 Data processing method and device for data processing
CN110351077B (en) * 2019-05-30 2023-05-02 平安科技(深圳)有限公司 Method, device, computer equipment and storage medium for encrypting data
CN111404692B (en) * 2020-03-05 2023-04-07 湖南城市学院 Block chain identity information confirmation system and confirmation method based on big data

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001013870A (en) * 1999-06-29 2001-01-19 Nec Corp Method of common key enciphering or deciphering, and recording medium with common key ciphering or deciphering program recorded thereon
CN102663287A (en) * 2012-03-22 2012-09-12 中国人民解放军国防科学技术大学 Attack characteristic extraction method for realizing sequence-based alignment through code conversion
CN105099652A (en) * 2014-05-04 2015-11-25 博雅网络游戏开发(深圳)有限公司 Data encryption and decryption method and devices
CN107239713A (en) * 2017-05-17 2017-10-10 李晓妮 A kind of sensitive content data message means of defence and system
CN107634832A (en) * 2017-09-12 2018-01-26 云南撇捺势信息技术有限公司 Character string encryption, verification method, device, computer-readable recording medium
CN110084071A (en) * 2019-04-24 2019-08-02 苏州国利岳康软件科技有限公司 Physical examination secure storage method of data based on block chain
CN110929724A (en) * 2019-11-28 2020-03-27 上海眼控科技股份有限公司 Character recognition method, character recognition device, computer equipment and storage medium
CN111414630A (en) * 2020-03-05 2020-07-14 北京远盟普惠健康科技有限公司 Data security processing method and processing system for accurate physical examination
CN111753494A (en) * 2020-07-06 2020-10-09 浪潮卓数大数据产业发展有限公司 Woff font decryption method and system based on selenium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117271528A (en) * 2023-11-16 2023-12-22 佳瑛科技有限公司 Table key character storage method and system based on block chain technology
CN117271528B (en) * 2023-11-16 2024-02-06 佳瑛科技有限公司 Table key character storage method and system based on block chain technology

Also Published As

Publication number Publication date
CN113076554A (en) 2021-07-06

Similar Documents

Publication Publication Date Title
CN113076554B (en) Physical examination data safe storage method based on block chain
KR102430649B1 (en) Computer-implemented system and method for automatically identifying attributes for anonymization
US9514330B2 (en) Meta-complete data storage
CN104680076B (en) For making the system of protected health and fitness information anonymization and aggregation
CN106169013A (en) For making protected information anonymization and the system of gathering
US8204831B2 (en) Post-anonymous fuzzy comparisons without the use of pre-anonymization variants
EP3308280A2 (en) Making cryptographic claims about stored data using an anchoring system
US20140250534A1 (en) Management of digital information
US20200228308A1 (en) Secure search of secret data in a semi-trusted environment using homomorphic encryption
JPS63503413A (en) Method and apparatus for qualitatively accumulating digitized data
CN115380288A (en) System and method for contextual data desensitization of private and secure data links
KR20100031248A (en) Method for protecting private information of personal computer and computer readable recording medium therefor
CN112613051A (en) Data encryption storage method and device, computer equipment and storage medium
Accorsi Automated privacy audits to complement the notion of control for identity management
CN111639355A (en) Data security management method and system
JP2006293671A (en) Information processor, file management system and file management program
CN108650268B (en) Searchable encryption method and system for realizing multi-level access
WO2023279527A1 (en) Government affairs file interaction platform based on government affairs network
CN116090024B (en) Reliable data storage device, system and method
CN115115351B (en) Method and system for auditing environmental damage identification evaluation report
CN100452026C (en) Data once writing method and database safety management method based on the same method
Yang et al. BDCP: a framework for big data copyright protection based on digital watermarking
Vatsalan Scalable and approximate privacy-preserving record linkage
Cooke et al. Clowns, Crowds, and Clouds: A Cross-Enterprise Approach to Detecting Information Leakage Without Leaking Information
GB2598130A (en) Controlled data access

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant