CN102819760B - Data storage device, China doctor card and information security processing method thereof - Google Patents

Data storage device, China doctor card and information security processing method thereof Download PDF

Info

Publication number
CN102819760B
CN102819760B CN201210253491.1A CN201210253491A CN102819760B CN 102819760 B CN102819760 B CN 102819760B CN 201210253491 A CN201210253491 A CN 201210253491A CN 102819760 B CN102819760 B CN 102819760B
Authority
CN
China
Prior art keywords
identity characteristic
data
private key
card
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210253491.1A
Other languages
Chinese (zh)
Other versions
CN102819760A (en
Inventor
陈平
魏如隆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201210253491.1A priority Critical patent/CN102819760B/en
Publication of CN102819760A publication Critical patent/CN102819760A/en
Application granted granted Critical
Publication of CN102819760B publication Critical patent/CN102819760B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a kind of data storage device, China doctor card and information security processing method thereof, wherein said China doctor card comprises: the data store be separated from each other and identity characteristic portion; Identity characteristic portion comprises feature tag, has identity characteristic private key in this feature tag; Data store comprises identity characteristic read module, encrypting module, data memory module and communication interface, wherein, identity characteristic read module is for the identity characteristic private key that obtains in identity characteristic portion and send to encrypting module, encrypting module carries out AES computing, by encryption key comparison to determine that corresponding authority is to the data access in data memory module according to identity characteristic private key; China doctor card of the present invention uses the management and control of the user right such as radio-frequency (RF) identification or fingerprint recognition information, and in conjunction with AES hardware encipher mobile storage data, thus realize the data encryption feature of high reliability, can perform according to different user rights the read-write that data are carried out in security control without the need to connecting subscriber authentication server.

Description

Data storage device, China doctor card and information security processing method thereof
Technical field
The information that the present invention relates to stores and field of information security technology, particularly a kind of medical information card and information security processing method thereof.
Background technology
The fast development of infotech, the every field for people's daily life all brings great convenience and unprecedented innovation.At present in medical industry, widely used electronics medical insurance card includes the information such as the name of patient, age, SSN (social security number) and medical insurance account, progressively instead of loaded down with trivial details medical insurance reimbursement process and paper form.
But, patient also has a lot of inconvenience in the process of seeking medical advice and medicine, such as DR(DigitalRadiography, direct digital radiograph system), CT(electroniccomputerX-raytomographytechnique, CT technology is called for short) etc. medical image information effectively can assist a physician and diagnose, dissect and location, the carrier of these medical image informations has CD usually, chemical film, the media such as printing sheets, but above-mentioned medium is all not easily preserved for a long time, cannot reuse, also environmental pollution can be caused after discarded, and increased the weight of the financial burden of patient undoubtedly as a kind of medical treatment consumptive materials of a large amount of use.
Along with the raising of hospital information level, special medical imaging data storage device arises at the historic moment, Chinese patent ZL200820215733.7 discloses a kind of high-capacity multifunctional health insurance card, shown in accompanying drawing 1, it comprises main control chip, the FLASH storage chip had in main control chip, described main control chip is by SPI interface, the high-capacity FLASH storage chip of I2C bus interface or external more than the 1GB of other communication interfaces, basic medical insurance card information is stored in FLASH storage chip in main control chip, store electrons medical record information in external high-capacity FLASH storage chip, and medical insurance card information and electronic health record information two kinds of communication interfaces are provided, information interaction is carried out with Medical Insurance MIS and management information system for hospitals respectively by medical insurance card information and electronic health record information two kinds of communication interfaces, electronic health record information comprises Patient height, blood group, family's health history, detailed medical history record and medical image data.The integrated medical insurance card of this medical insurance card and electronic health record two kinds of functions: by medical insurance communication interface and WEB network insertion social medical insurance management system, realize common medical insurance card function; Utilize electronic health record communication interface to be connected with the management information system of hospital internal, realize the sharing between each each hospital of area of personal medical information.
External high-capacity FLASH storage chip involved in above-mentioned patent, can be encapsulated as SD card, MicroSD card, MiniSD card or other mobile portable memory devices, but problem is that the medical information in these movable storage devices does not have encrypted process, for not having privacy patient, personal information is easily stolen, simultaneously also under cover comparatively outstanding conflict between doctors and patients.
In prior art, the data encryption of mobile portable memory device typically uses software mode, or utilize software-driven mode to adopt clearance pin mode to store, intercepted and captured by software or software interrupt mode all cannot effectively be maintained secrecy precious data, encryption software may allow virus, hacker invasion and infecting in the middle of invisible on the contrary; Moreover, when this mobile portable memory device connects USB serial ports, need any driver of user installation just can be run, add use complexity, be unfavorable for promoting on a large scale.
In addition, mobile portable memory device can obtain storage speed very efficiently itself by the memory interface of USB, but uses the mode of software cryptography, causes the time longer reading efficiency having a strong impact on data deciphered.
As can be seen here, if the reliable data storage device of cipher mode can be developed and be applied to medical industry, breathtaking innovation and progress will be brought for managing medical information, and facilitate extensive patients to seek medical advice.
Summary of the invention
The problem that the present invention solves is to provide a kind of data storage device, China doctor card and information security processing method thereof, avoids medical information data to be stolen easily, the privacy of protection patient information.
For solving the problem, the invention provides a kind of China doctor card, it comprises: the data store be separated from each other and identity characteristic portion;
Described identity characteristic portion, comprises feature tag, has identity characteristic private key in this feature tag;
Described data store, comprise identity characteristic read module, encrypting module, data memory module and communication interface, wherein, described identity characteristic read module is for the identity characteristic private key that obtains in described identity characteristic portion and send to encrypting module, described encrypting module carries out AES computing according to described identity characteristic private key, by encryption key comparison to determine that corresponding authority is to the data access in data memory module;
Wherein, described identity characteristic private key is as the primary encryption key assignments in AES computing.
In described China doctor card, described identity characteristic portion is radio-frequency card, and described feature tag is RFID tag;
Identity characteristic read module in described data store is radio-frequency (RF) identification chip;
The RFID tag in radio-frequency card is read by radio-frequency (RF) identification chip described in REID.
In described China doctor card, described data memory module is FLASH storage chip, and described communication interface is USB interface.
Have storage tank in described radio-frequency card, the shape of this storage tank and data store form fit, described data store is placed in storage tank and realizes the mechanical connection with radio-frequency card.
Described feature tag is fingerprint recognition label or pupil identification label.
Described data memory module is used for store patient personal information, medical insurance accounts information, medical image data and/or patient medical record information.
Accordingly, the present invention also provides a kind of information security processing method, and it comprises the following steps:
There is provided a feature tag, described feature tag has identity characteristic private key;
Read described identity characteristic private key;
AES computing is carried out, by encryption key comparison to determine that corresponding authority accesses data according to described identity characteristic private key;
Described identity characteristic private key is as the primary encryption key assignments in AES computing.
Described feature tag is RFID tag.
The present invention also provides a kind of data storage device, comprising: the data store be separated from each other and identity characteristic portion;
Described identity characteristic portion, comprises feature tag, has identity characteristic private key in this feature tag;
Described data store, comprise identity characteristic read module, encrypting module, data memory module and communication interface, wherein, described identity characteristic read module is for the identity characteristic private key that obtains in described identity characteristic portion and send to encrypting module, described encrypting module carries out AES computing according to described identity characteristic private key, by encryption key comparison to determine that corresponding authority is to the data access in data memory module;
Described identity characteristic private key is as the primary encryption key assignments in AES computing.
Embeddability application program is also comprised, for the treatment of the data in described data memory module in described data store.
Compared with prior art, technique scheme has the following advantages:
China doctor card or data storage device comprise the identity characteristic portion and data store that are separated from each other, described data store passes through RFID, the identity recognizing technologies such as fingerprint recognition or pupil identification read the user right information in identity characteristic portion, identity characteristic private key is wherein sent to encrypting module, encrypting module carries out AES computing according to described identity characteristic private key, by encryption key comparison to determine that corresponding authority is to the data access in data memory module, the private key (encryption key) of AES computing is deposited in the RFID tag in radio-frequency card, PKI is deposited in the encrypting module of data store, identity characteristic private key then needs to read in identity characteristic portion, and then just by encryption and decryption computing, the data in data memory module are processed, identity characteristic portion and data store are physically separated different parts, achieve the encrypted form that PKI is separated with private key, avoid the unreliable defect of software cryptography, improve the security of data processing.
Accompanying drawing explanation
Shown in accompanying drawing, above-mentioned and other object of the present invention, Characteristics and advantages will be more clear.Reference numeral identical in whole accompanying drawing indicates identical part.Deliberately do not draw accompanying drawing by physical size equal proportion convergent-divergent, focus on purport of the present invention is shown.
Fig. 1 is the schematic diagram of existing a kind of high-capacity multifunctional health insurance card;
Fig. 2 cures for embodiment one provides magnificent the structural representation (mobile memory is packed up) blocked;
Fig. 3 cures for embodiment one provides magnificent the structural representation (mobile memory is opened) blocked;
Fig. 4 cures for embodiment one provides magnificent the functional module pie graph blocked;
Fig. 5 is the AES encryption computing schematic diagram of encrypting module in the China doctor card of embodiment one;
Fig. 6 is the information security processing method process flow diagram of embodiment two.
Embodiment
For enabling above-mentioned purpose of the present invention, feature and advantage become apparent more, are described in detail the specific embodiment of the present invention below in conjunction with accompanying drawing.
Set forth a lot of detail in the following description so that fully understand the present invention, but the present invention can also adopt other to be different from alternate manner described here to implement, therefore the present invention is not by the restriction of following public specific embodiment.
Secondly, the present invention is described in detail in conjunction with schematic diagram, when describing the embodiment of the present invention in detail; for ease of explanation; the sectional view of indication device structure can be disobeyed general ratio and be made partial enlargement, and described schematic diagram is example, and it should not limit the scope of protection of the invention at this.In addition, the three-dimensional space of length, width and the degree of depth should be comprised in actual fabrication.
For outstanding feature of the present invention, in accompanying drawing, do not provide directly related part inevitable with inventive point of the present invention.
Current patient to seek medical advice in process case history, diagnostic materials and medical image information still can not digitizing efficiently, even if digitizing, existing flash memory device all can not protect security and the privacy of patient information.Based on this, inventor studies discovery, use the management and control of the user right such as radio-frequency (RF) identification or fingerprint recognition information, and in conjunction with AES hardware encipher mobile storage data, thus realize the data encryption feature of high reliability, can perform according to different user rights the read-write that data are carried out in security control without the need to connecting subscriber authentication server.
Embodiment one
Fig. 2 and Figure 3 shows that the embodiment of the present invention provide China doctor card structural representation.As shown in Figure 2, the China doctor card provided in the present embodiment, comprise the radio-frequency card 1 and mobile memory 2 that are separated from each other, described radio-frequency card 1 is rectangular card, form the main body of China doctor card, wherein there is storage tank 11, the shape of this storage tank 11 and the form fit of mobile memory 2, in the present embodiment, mobile memory is rectangle flash disk, and thickness is slightly less than the thickness of radio-frequency card.
As shown in Figure 3, this mobile memory 2 is movably connected in storage tank, realizes being rotatably connected with radio-frequency card, communication interface can be exposed to outside radio-frequency card 1, be convenient to be connected with external unit such as PC along pointer storer 2 in rotary moving.
Fig. 4 cures for the embodiment of the present invention provides magnificent the functional module pie graph blocked, as shown in the figure, radio-frequency card 1 has been embedded in RFID tag 12, in this RFID tag 12, there is identity characteristic private key, this identity characteristic private key comprises user right eigenwert, and user right eigenwert is for limiting the processing authority such as reading, amendment, deletion, copy of user to data.
Described mobile memory 2 is as data store, and it comprises identity characteristic read module 21, encrypting module 22, data memory module 23 and communication interface 24.
Wherein, described identity characteristic read module 21 is radio-frequency (RF) identification chip, this radio-frequency (RF) identification chip 21 is for the identity characteristic private key that obtains in radio-frequency card 1 and send to encrypting module 22, namely REID (RadioFrequencyIdentification is adopted, RFID) user right information is read, to carry out the data processing of different rights after decryption; Described encrypting module 22 is AES chip, it carries out AES computing according to described identity characteristic private key, by encryption key comparison to determine that corresponding authority is to the data access in data memory module, described identity characteristic private key is as the primary encryption key assignments in AES computing.
AES(AdvancedEncryptionStandard) be a kind of symmetric key encryption standard, comprise three block ciphers, AES-128, AES-192 and AES-256, Fig. 5 is the AES encryption schematic diagram of encrypting module in the present embodiment China doctor card, as shown in the figure, AES chip be embedded in block cipher plaintext (P1, P2, P3 ... Pn), export after AES encryption computing ciphertext (C1, C2, C3 ... Cn), decrypting process then needs input encryption key (i.e. identity characteristic private key) to produce original plaintext.
As can be seen here, the private key (encryption key) of AES computing is deposited in the RFID tag in radio-frequency card, PKI is deposited in the AES chip 22 of mobile memory 2, identity characteristic private key then needs to be read in radio-frequency card by RFID technique, and then just by encryption and decryption computing, the data in data memory module 23 are processed, radio-frequency card 1 and mobile memory 2 are physically separated different parts, achieve the encrypted form that PKI is separated with private key, avoid the unreliable defect of software cryptography, improve the security of data processing.
In addition, the present embodiment realizes the process of AES encryption computing by AES chip, and the operation efficiency of AES hardware encryption algorithm is higher, and reading and writing data speed and unencrypted data almost do not have difference, effectively can improve the efficiency of China doctor card digital independent.
In the present embodiment, described data memory module 23 is FLASH storage chip, and the packing forms of described mobile memory can be SD, MemoryStick, MicroSD, MiniSD or MMC, and described communication interface 24 can be USB interface.
In the present embodiment, AES encryption bit is not limited to 128,192 or 256, also can use the calculation methods such as EBC, CBC, PCBC, CFB, OFB.
In addition, in described data store, embeddability application program is also comprised, for the treatment of the data in described data memory module.
In the China doctor card that the present embodiment provides, described data memory module 23 may be used for store patient personal information, medical insurance accounts information, medical image data and/or patient medical record information.Patient or doctor (i.e. the user of different rights) have respective radio-frequency card and corresponding identity characteristic private key thereof; this private key determines user right; read the authority information in radio-frequency card by the identity characteristic read module 21 in mobile memory in curative activity; data are processed according to different rights after encrypting module contrast, so achieve the mode that user right certification combines with data security certification to protect the safety of medical information and the privacy of patient.
China's doctor's card in the present embodiment, for IC-card, can be realized the certification of user right, without the need to through the webserver, eliminate hardware cost by radio-frequency card and mobile memory, easy to use, is conducive to the payment cost saving doctor and patient.In addition, the built-in RAM capacity of common IC-card is minimum, about 512K, and the China doctor card mobile memory in the present embodiment can be jumbo Flash chip, is convenient to store jumbo medical data fast.
For SD, MemoryStick or MiniSD, China's doctor's jig in the present embodiment has permission control, the user only meeting authority could read and write corresponding data, it not the software cryptography mode by more easily decoding or stealing, but realize hardware encipher mode by AES chip, PKI and private key are deposited in different parts respectively, and therefore security significantly improves.
For traditional radio-frequency card, the control of authority of the China doctor card in the present embodiment, need not pass through the webserver, corresponding do not have service centre and authorization process system thereof yet; Meanwhile, China doctor jig has the data larger than conventional radio frequency card capacity to store and function of exchange.
Embodiment two
As shown in Figure 6, a kind of information security processing method in another embodiment of the present invention, comprises the following steps:
Step S1 a: feature tag is provided, described feature tag has identity characteristic private key;
Step S2: read described identity characteristic private key;
Step S3: carry out AES computing according to described identity characteristic private key, by encryption key comparison to determine that corresponding authority accesses data, described identity characteristic private key is as the primary encryption key assignments in AES computing.
First above-mentioned information security processing method carrys out authentication of users authority by identity characteristic private key, then by the data encryption of AES encryption computing according to user right, then just can carry out the access of corresponding data through such encryption and decryption process, achieve the encryption to mobile storage data and control of authority simultaneously.And the AES computing in step S3 can be existing various AES encryption calculating process.
Feature tag in the present embodiment is RFID tag, in other words, by the identity characteristic private key in REID reading feature tag to carry out AES encryption computing.
This information security processing method is applied to embodiment one China doctor card, also can be used for the security management and control process of other Mobile datas.
The control of user right also can pass through fingerprint recognition or pupil recognition technology in other embodiments of the invention, and accordingly, feature tag is fingerprint fingerprint recognition or pupil identification label, and radio-frequency card has fingerprint recognition and pupil recognition device to replace.
In sum, the China doctor that the embodiment of the present invention provides blocks and information security processing method has the following advantages:
(1) the patient information right of privacy and data security is protected
China's doctor's card of the embodiment of the present invention adopts AES chip hardware encryption technology to be combined with RFID authentication techniques, patient data not outward leakage under unauthorized pattern can be realized, check that data cannot be revised, data forever keep the function of raw information, and hacker more cannot use that calculator screen is copied firmly, software interruption is decoded, chip removes and the method such as to crack and intercept and capture, copy, steal patient information.
(2) reduce medical treatment consumptive materials use amount, reduce chemical contamination discarded object
China's doctor's card of the embodiment of the present invention adopts the realization of digital soft hardware system to the record of medical information and preservation, can by the information digitalization of part of obtaining the authorization in hospital, strictly follow the national and foreign standards of association area, the various Checking and diagnosis results of patient can be represented completely, can reuse, quick and convenient, so the demands such as chemical contamination, ink, CD consumptive material, film consumptive material just can be avoided, thus reduce inspection burden and the Hospital operation cost of extensive patients, reduce environmental pollution simultaneously.
A kind of data storage device that embodiments of the invention also provide, comprising: the data store be separated from each other and identity characteristic portion;
Described identity characteristic portion, comprises feature tag, has identity characteristic private key in this feature tag;
Described data store, comprise identity characteristic read module, encrypting module, data memory module and communication interface, wherein, described identity characteristic read module is for the identity characteristic private key that obtains in described identity characteristic portion and send to encrypting module, described encrypting module carries out AES computing according to described identity characteristic private key, by encryption key comparison to determine that corresponding authority is to the data access in data memory module;
Described identity characteristic private key is as the primary encryption key assignments in AES computing.
Described data storage device not only may be used for medical field, as the China doctor card in embodiment one, also can be widely used in the fields such as traffic, finance and communication, provide the total solution of information security process.
The above is only preferred embodiment of the present invention, not does any pro forma restriction to the present invention.
Although the present invention discloses as above with preferred embodiment, but and be not used to limit the present invention.Any those of ordinary skill in the art, do not departing under technical solution of the present invention ambit, the Method and Technology content of above-mentioned announcement all can be utilized to make many possible variations and modification to technical solution of the present invention, or be revised as the Equivalent embodiments of equivalent variations.Therefore, every content not departing from technical solution of the present invention, according to technical spirit of the present invention to any simple modification made for any of the above embodiments, equivalent variations and modification, all still belongs in the scope of technical solution of the present invention protection.
Noun lexical or textual analysis:
EBC:ElectronicCodebookMode
CBC:CipherBlockChainingMode
PCBC:PropagatingCipherBlockChainingMode
CFB:CipherFeedbackMode
OFB:OutputFeedbackMode

Claims (3)

1. a China doctor card, is characterized in that, comprising: the data store be separated from each other and identity characteristic portion;
Described identity characteristic portion, comprises feature tag, has identity characteristic private key in this feature tag;
Described data store, comprise identity characteristic read module, encrypting module, data memory module and communication interface, wherein, described identity characteristic read module is for the identity characteristic private key that obtains in described identity characteristic portion and send to encrypting module, described encrypting module carries out AES computing according to the PKI of described identity characteristic private key and storage, by encryption key comparison to determine that corresponding authority is to the data access in data memory module;
Wherein, described identity characteristic private key is as the primary encryption key assignments in AES computing;
Wherein, described identity characteristic portion is radio-frequency card, and described feature tag is RFID tag;
Identity characteristic read module in described data store is radio-frequency (RF) identification chip;
The RFID tag in radio-frequency card is read by radio-frequency (RF) identification chip described in REID;
Wherein, described data memory module is FLASH storage chip, and described communication interface is USB interface;
Have storage tank in described radio-frequency card, the shape of this storage tank and data store form fit, described data store is placed in storage tank and realizes the mechanical connection with radio-frequency card.
2. China doctor card according to claim 1, it is characterized in that, described feature tag is fingerprint recognition label or pupil identification label.
3. China doctor card according to claim 1, it is characterized in that, described data memory module is used for store patient personal information, medical insurance accounts information, medical image data and/or patient medical record information.
CN201210253491.1A 2012-07-20 2012-07-20 Data storage device, China doctor card and information security processing method thereof Active CN102819760B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210253491.1A CN102819760B (en) 2012-07-20 2012-07-20 Data storage device, China doctor card and information security processing method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210253491.1A CN102819760B (en) 2012-07-20 2012-07-20 Data storage device, China doctor card and information security processing method thereof

Publications (2)

Publication Number Publication Date
CN102819760A CN102819760A (en) 2012-12-12
CN102819760B true CN102819760B (en) 2015-12-16

Family

ID=47303868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210253491.1A Active CN102819760B (en) 2012-07-20 2012-07-20 Data storage device, China doctor card and information security processing method thereof

Country Status (1)

Country Link
CN (1) CN102819760B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077419B (en) * 2013-01-31 2015-12-23 西部天使(北京)健康科技有限公司 Health care cabin card
DE102013202825A1 (en) 2013-02-21 2014-08-21 Siemens Aktiengesellschaft Method and system for displaying medical content
CN104050105B (en) * 2013-03-11 2017-05-24 魏如隆 Confidential and sensitive information encryption, calculation and storage device
CN103279716A (en) * 2013-05-30 2013-09-04 美合实业(苏州)有限公司 Personal medical information mobile storage device
US10769390B2 (en) * 2015-12-08 2020-09-08 Sony Corporation Position based identifier combination information processing system, unit, and method
CN106960306A (en) * 2017-02-23 2017-07-18 杭州仟金顶卓筑信息科技有限公司 Architectural engineering material management system remote acknowledgement signature data entry method
CN109614779A (en) * 2018-12-28 2019-04-12 北京航天数据股份有限公司 A kind of secure data operation method, device, equipment and medium
US11356446B1 (en) * 2019-05-21 2022-06-07 Paul Nacinovich Medical record data card
CN111222126B (en) * 2019-12-27 2022-07-19 陈强 Medical identity authentication system based on block chain technology

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977197A (en) * 2010-10-29 2011-02-16 西安电子科技大学 Multi-receiver encryption method based on biological characteristics
CN102542130A (en) * 2010-12-09 2012-07-04 东莞广州中医药大学中医药数理工程研究院 Hierarchical authorization private personal health record card and card reading device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005210193A (en) * 2004-01-20 2005-08-04 Matsushita Electric Works Ltd Common secret key generating device
CN201181472Y (en) * 2008-02-29 2009-01-14 北京华大恒泰科技有限责任公司 Hardware key device and movable memory system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977197A (en) * 2010-10-29 2011-02-16 西安电子科技大学 Multi-receiver encryption method based on biological characteristics
CN102542130A (en) * 2010-12-09 2012-07-04 东莞广州中医药大学中医药数理工程研究院 Hierarchical authorization private personal health record card and card reading device

Also Published As

Publication number Publication date
CN102819760A (en) 2012-12-12

Similar Documents

Publication Publication Date Title
CN102819760B (en) Data storage device, China doctor card and information security processing method thereof
Abouelmehdi et al. Big data security and privacy in healthcare: A Review
JP3273499B2 (en) Method and system for securely transferring and storing protectable information
Sethia et al. NFC based secure mobile healthcare system
Nelson Practical implications of sharing data: a primer on data privacy, anonymization, and de-identification
Huang et al. Privacy preservation and information security protection for patients’ portable electronic health records
US20130318361A1 (en) Encrypting and storing biometric information on a storage device
TW202022666A (en) System, apparatus and methods for accessing health information
CN206611427U (en) A kind of key storage management system based on trust computing device
Sethia et al. Smart health record management with secure NFC-enabled mobile devices
CN107092834A (en) A kind of finger print data management method and terminal
TWI514834B (en) Encrypted storage device for personal information
Hembroff et al. SAMSON: Secure access for medical smart cards over networks
CN202058159U (en) USB key
CN202486808U (en) Health card reader-writer system
CN101419577A (en) Mobile memory apparatus with handwriting identification identity confirming function and implementing method thereof
CN110867227A (en) Medical information storage system
CN104049920B (en) Portable virtual printer
Elngar et al. Data protection and privacy in healthcare: research and innovations
Zhan et al. Medical record encryption storage system based on Internet of Things
CN104050105B (en) Confidential and sensitive information encryption, calculation and storage device
CN207051904U (en) A kind of hand-written screen system for supporting authentication and data encryption feature
Moudgil et al. Cloud-based secure smartcard healthcare monitoring and tracking system
Kartik et al. Near field communication based android API healthcare system
CN114741722A (en) Data storage device and information security processing method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant