CN104680080A - Confidentiality method and system for medical record data of patients - Google Patents

Confidentiality method and system for medical record data of patients Download PDF

Info

Publication number
CN104680080A
CN104680080A CN201510059777.XA CN201510059777A CN104680080A CN 104680080 A CN104680080 A CN 104680080A CN 201510059777 A CN201510059777 A CN 201510059777A CN 104680080 A CN104680080 A CN 104680080A
Authority
CN
China
Prior art keywords
data
medical record
storehouse
information
patient
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510059777.XA
Other languages
Chinese (zh)
Other versions
CN104680080B (en
Inventor
梁思伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Hezhong Wanbang Technology Co., Ltd.
Original Assignee
梁思伟
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 梁思伟 filed Critical 梁思伟
Priority to CN201510059777.XA priority Critical patent/CN104680080B/en
Publication of CN104680080A publication Critical patent/CN104680080A/en
Application granted granted Critical
Publication of CN104680080B publication Critical patent/CN104680080B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a confidentiality method and a confidentiality system for medical record data of patients. The confidentiality method comprises the following steps of: S1, respectively establishing an identity database and a medical record database; S2, respectively acquiring identity information and medical record information from the identity database and the medical record database; S3, matching the identity information data and the medical record information data, and transmitting the identify information and the medical record information of which the matching relation is accurate. According to the confidentiality method and the confidentiality system for the medical record data of the patients, the identity information and the medical record information are respectively acquired from the identity database and the medical record database, then the data are matched, and the accurate matching relationship is obtained after the data is successfully matched, thus the privacy of the patients is prevented from leaking.

Description

Patient medical record data encryption method and system
Technical field
The present invention relates to data processing method, particularly relate to a kind of patient medical record data encryption method and system.
Background technology
At present, clinical case record be patient institute's treatment and nursing supplement further and perfect, conscientiously implement centered by patient, extend health education in institute, the object make patient can reach prevent disease, to promote rehabilitation, reducing recurrence and a humanized nursing measure implementing are the important channels of improving Disease Clinical treatment level.
But unsatisfactory to the secret situation of patient cases in prior art, other people are easy to the personal information and the case information that obtain patient, and the privacy of patient cannot be protected.
Summary of the invention
The technical problem to be solved in the present invention is, provides a kind of patient medical record data encryption method and system.
The technical solution adopted for the present invention to solve the technical problems is: provide a kind of patient medical record data encryption method, comprise the steps:
S1: identity database and history data storehouse are set respectively;
S2: obtain identity information and medical record information respectively from described identity database and described history data storehouse;
S3: described identity information and medical record information are carried out Data Matching, and the described identity information and the medical record information that export correct matching relationship.
Preferably, in described step S2, also step is comprised: be identity information by the identifying data data encryption in described identity database respectively, be medical record information by the medical history taking data encryption in described history data storehouse.
Preferably, in described step S3, also comprise step: the described identity information after coupling and described medical record information are deciphered respectively, obtain described identifying data data and described medical history data data and export.
Preferably, in described step S3, according to a public keys, described identity information and medical record information are carried out Data Matching, and judge whether can successful matching, if so, then draw the corresponding relation of described identity information and described medical record information; If not, then cannot draw.
Preferably, described identity database comprises at least one in the patient ID storehouse of patient, name storehouse, sex storehouse, date of birth storehouse, storehouse, birthplace, contact method, contact person, occupation, social security number, blood group storehouse.
Preferably, described history data storehouse comprises at least one in the life-information storehouse of patient, medical image storehouse, medical history data storehouse, laboratory examination results storehouse, patient's multimedia database.A kind of patient medical record data privacy system is also provided, comprises:
First memory module, for storing described identity database;
Second memory module, for storing described history data storehouse;
Data acquisition module, for obtaining identity information and medical record information respectively from described identity database and described history data storehouse;
Data Matching module, for described identity information and medical record information are carried out Data Matching, and exports described identity information and the medical record information of correct matching relationship.
Preferably, described system also comprises encrypting module, for being identity information respectively by the identifying data data encryption in described identity database in described first memory module, being medical record information by the medical history taking data encryption in history data storehouse described in described second memory module.
Preferably, described system also comprises deciphering module, for the described identity information after coupling and described medical record information being deciphered respectively, obtaining described identifying data data and described medical history data data and exporting.
Preferably, described identity information and medical record information are carried out Data Matching according to a public keys by described Data Matching module, and according to whether successful matching drawing pairing result.
Enforcement the invention has the beneficial effects as follows: patient medical record data encryption method of the present invention and system obtain identity information and medical record information respectively from identity database and history data storehouse, carry out Data Matching afterwards, just can draw correct matching relationship after the match is successful, serve the effect preventing patients ' privacy from revealing.
Accompanying drawing explanation
Below in conjunction with drawings and Examples, the invention will be further described, in accompanying drawing:
Fig. 1 is the module diagram of patient medical record data privacy system in some embodiments of the invention;
Fig. 2 is the schematic flow sheet of patient medical record data encryption method in some embodiments of the invention.
Embodiment
In order to there be understanding clearly to technical characteristic of the present invention, object and effect, now contrast accompanying drawing and describe the specific embodiment of the present invention in detail.
Fig. 1 shows patient medical record data privacy system in some embodiments of the invention, and for carrying out confidential treatment to patient medical record data, person obtains the personal information of patient and corresponding medical history situation simultaneously to prevent illegal use, plays the effect of protection patients ' privacy.This system comprises the first memory module 10, second memory module 20, data acquisition module 30, Data Matching module 40, encrypting module 50 and deciphering module 60, first memory module 10 and the second memory module 20 store identity database and history data storehouse respectively, data acquisition module 30 obtains identity information and medical record information from the first memory module 10 and the second memory module 20, identity information and medical record information mate by Data Matching module 40, and encrypting module 50 and deciphering module 60 are for encrypting and decrypting.
Wherein, the first memory module 10 is for storing identity database, and the second memory module 20 is for storing history data storehouse.Identity database comprises the identifying data data about personal patient information, as selection, at least one in the patient ID storehouse of patient, name storehouse, sex storehouse, date of birth storehouse, storehouse, birthplace, contact method, contact person, occupation, social security number, blood group storehouse in identity database, can be comprised.History data storehouse comprises the medical history taking data about patient's medical history situation, as selection, at least one in the life-information storehouse of patient, medical image storehouse, medical history data storehouse, laboratory examination results storehouse, patient's multimedia database in history data storehouse, can be comprised.Here it should be noted that, the data in the data in identity database and history data storehouse store respectively, thus prevent the hidden danger directly revealed by corresponding with medical history taking data for identifying data data brought patients ' privacy of putting together.Preferably, can the first memory module 10 and the second memory module 20 be arranged on two servers respectively, or, first memory module 10 and the second memory module 20 are arranged in the relatively independent module of two of same server, thus increase the invasion difficulty of illegal use person, improve security.
In certain embodiments, patient medical record data confidentiality also comprises the encrypting module 50 for encrypting.Encrypting module 50 and the first memory module 10 and the second memory module 20 are all connected and communication, particularly, encrypting module 50 is for being identity information by the identifying data data encryption in identity database in the first memory module 10 respectively, being medical record information by the medical history taking data encryption in history data storehouse in the second memory module 20.Further, the identity information after encryption and medical record information after encryption completes, then are back to the first memory module 10 and the second memory module 20 by encrypting module 50 respectively.The benefit of such process is, identity information and medical record information be add overstocked after data, can further improve the security of data.
As selection, encrypting module 50 can be arranged, and also can not arrange.In certain embodiments, when not arranging encrypting module 50, identity information and medical record information are the visual data without encryption, and security performance decreases.In this case, identity information and medical record information are identifying data data and medical history taking data.
Identity information and medical record information for obtaining identity information and medical record information respectively from identity database and history data storehouse, and are sent to Data Matching module 40 by data acquisition module 30.
Data Matching module 40 receive data acquisition module 30 transmit identity information and medical record information after, identity information and medical record information are carried out Data Matching, and export identity information and the medical record information of correct matching relationship.
Preferably, identity information and medical record information are carried out Data Matching according to a public keys by Data Matching module 40, and according to whether successful matching drawing pairing result.As selection, Data Matching module 40 also can carry out Data Matching according to other modes, such as, in the built-in relation mapping table of Data Matching module 40, the matching status of identity information and medical record information can be found out according to this relation mapping table, thus draw correct matching relationship.
Deciphering module 60 is for carrying out data deciphering, and after Data Matching module 40 Data Matching terminates, the identity information after coupling and medical record information are deciphered by deciphering module 60 respectively, obtain identifying data data and medical history data data and export.As selection, deciphering module 60 and encrypting module 50 with the use of, then can arrange at encrypting module 50, when also can not arrange, deciphering module 60 can be arranged, and also can not arrange.
In certain embodiments, if do not comprise the encrypting and decrypting performance of encrypting module 50 and deciphering module 60, then Data Matching module 40 exports the identity information of correct matching relationship and medical record information and also can just make legitimate user draw identity database and the correct patient medical record storehouse of history data storehouse corresponding relation.
Patient medical record data encryption method as shown in Figure 2 in some embodiments of the invention, for maintaining secrecy to patient medical record data.Patient medical record data encryption method comprises the steps S1 to S3.
Wherein, in step S1, identity database and history data storehouse are first set respectively.
Identity database comprises the identifying data data about personal patient information, as selection, at least one in the patient ID storehouse of patient, name storehouse, sex storehouse, date of birth storehouse, storehouse, birthplace, contact method, contact person, occupation, social security number, blood group storehouse in identity database, can be comprised.History data storehouse comprises the medical history taking data about patient's medical history situation, as selection, at least one in the life-information storehouse of patient, medical image storehouse, medical history data storehouse, laboratory examination results storehouse, patient's multimedia database in history data storehouse, can be comprised.Here it should be noted that, the data in the data in identity database and history data storehouse store respectively, thus prevent the hidden danger directly revealed by corresponding with medical history taking data for identifying data data brought patients ' privacy of putting together.
In step S2, from identity database and history data storehouse, obtain identity information and medical record information respectively.
Preferably, can be also identity information by the identifying data data encryption in identity database respectively, be medical record information by the medical history taking data encryption in history data storehouse.As selection, in certain embodiments, when not being encrypted, identity information and medical record information are the visual data without encryption, and security performance decreases.In this case, identity information and medical record information are identifying data data and medical history taking data.
S3: identity information and medical record information are carried out Data Matching, and export identity information and the medical record information of correct matching relationship.
As selection, in step S3, according to a public keys, identity information and medical record information are carried out Data Matching, and judge whether can successful matching, if so, then draw the corresponding relation of identity information and medical record information; If not, then cannot draw.
Preferably, corresponding with encrypting step, also comprise under step S3: the identity information after coupling and medical record information are deciphered respectively, obtain identifying data data and medical history data data and export.As selection, in certain embodiments, if do not comprise encrypting step, then also decryption step is not comprised, that is, exporting the identity information of correct matching relationship and medical record information also can just make legitimate user draw identity database and the correct patient medical record storehouse of history data storehouse corresponding relation.
The above is only the preferred embodiment of the present invention, protection scope of the present invention be not only confined to above-described embodiment, and all technical schemes belonged under thinking of the present invention all belong to protection scope of the present invention.It should be pointed out that for those skilled in the art, several improvements and modifications without departing from the principles of the present invention, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (10)

1. a patient medical record data encryption method, is characterized in that, comprises the steps:
S1: identity database and history data storehouse are set respectively;
S2: obtain identity information and medical record information respectively from described identity database and described history data storehouse;
S3: described identity information and medical record information are carried out Data Matching, and the described identity information and the medical record information that export correct matching relationship.
2. patient medical record data encryption method according to claim 1, it is characterized in that, in described step S2, also comprise step: be identity information by the identifying data data encryption in described identity database respectively, be medical record information by the medical history taking data encryption in described history data storehouse.
3. patient medical record data encryption method according to claim 2, it is characterized in that, in described step S3, also comprise step: the described identity information after coupling and described medical record information are deciphered respectively, obtain described identifying data data and described medical history data data and export.
4. patient medical record data encryption method according to claim 1, it is characterized in that, in described step S3, according to a public keys, described identity information and medical record information are carried out Data Matching, and judge whether can successful matching, if so, the corresponding relation of described identity information and described medical record information is then drawn; If not, then cannot draw.
5. the patient medical record data encryption method according to any one of Claims 1-4, it is characterized in that, described identity database comprises at least one in the patient ID storehouse of patient, name storehouse, sex storehouse, date of birth storehouse, storehouse, birthplace, contact method, contact person, occupation, social security number, blood group storehouse.
6. the patient medical record data encryption method according to any one of Claims 1-4, it is characterized in that, described history data storehouse comprises at least one in the life-information storehouse of patient, medical image storehouse, medical history data storehouse, laboratory examination results storehouse, patient's multimedia database.
7. a patient medical record data privacy system, is characterized in that, comprising:
First memory module (10), for storing described identity database;
Second memory module (20), for storing described history data storehouse;
Data acquisition module (30), for obtaining identity information and medical record information respectively from described identity database and described history data storehouse;
Data Matching module (40), for described identity information and medical record information are carried out Data Matching, and exports described identity information and the medical record information of correct matching relationship.
8. patient medical record storehouse according to claim 7 secrecy system, it is characterized in that, described system also comprises encrypting module (50), for being identity information respectively by the identifying data data encryption in described identity database in described first memory module (10), being medical record information by the medical history taking data encryption in interior for described second memory module (20) described history data storehouse.
9. patient medical record storehouse according to claim 8 secrecy system, it is characterized in that, described system also comprises deciphering module (60), for the described identity information after coupling and described medical record information being deciphered respectively, obtaining described identifying data data and described medical history data data and exporting.
10. patient medical record storehouse according to claim 7 secrecy system, is characterized in that, described identity information and medical record information are carried out Data Matching according to a public keys by described Data Matching module (40), and according to whether successful matching drawing pairing result.
CN201510059777.XA 2015-02-04 2015-02-04 Patient medical record data encryption method and system Active CN104680080B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510059777.XA CN104680080B (en) 2015-02-04 2015-02-04 Patient medical record data encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510059777.XA CN104680080B (en) 2015-02-04 2015-02-04 Patient medical record data encryption method and system

Publications (2)

Publication Number Publication Date
CN104680080A true CN104680080A (en) 2015-06-03
CN104680080B CN104680080B (en) 2018-06-08

Family

ID=53315107

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510059777.XA Active CN104680080B (en) 2015-02-04 2015-02-04 Patient medical record data encryption method and system

Country Status (1)

Country Link
CN (1) CN104680080B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027248A (en) * 2016-08-03 2016-10-12 成都汇智远景科技有限公司 Medical data encryption algorithm
CN107180199A (en) * 2016-03-11 2017-09-19 杭州与云网络有限公司 A kind of internet encrypted storage method of medical imaging

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004086213A2 (en) * 2003-03-24 2004-10-07 T&F Informa Uk Limited Improvements relating to graphical user interfaces
CN101315652A (en) * 2008-07-17 2008-12-03 张小粤 Composition and information query method of clinical medicine information system in hospital
CN101436208A (en) * 2008-12-09 2009-05-20 北京交通大学 Ciphertext database privacy protection enquiring method
CN102129519A (en) * 2011-03-11 2011-07-20 广东巨龙信息技术有限公司 Method for recording and transmitting electronic medical record file

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004086213A2 (en) * 2003-03-24 2004-10-07 T&F Informa Uk Limited Improvements relating to graphical user interfaces
CN101315652A (en) * 2008-07-17 2008-12-03 张小粤 Composition and information query method of clinical medicine information system in hospital
CN101436208A (en) * 2008-12-09 2009-05-20 北京交通大学 Ciphertext database privacy protection enquiring method
CN102129519A (en) * 2011-03-11 2011-07-20 广东巨龙信息技术有限公司 Method for recording and transmitting electronic medical record file

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180199A (en) * 2016-03-11 2017-09-19 杭州与云网络有限公司 A kind of internet encrypted storage method of medical imaging
CN106027248A (en) * 2016-08-03 2016-10-12 成都汇智远景科技有限公司 Medical data encryption algorithm
CN106027248B (en) * 2016-08-03 2019-04-23 山东顺能网络科技有限公司 A kind of medical data encryption method

Also Published As

Publication number Publication date
CN104680080B (en) 2018-06-08

Similar Documents

Publication Publication Date Title
Li et al. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems
Hu et al. Secure and efficient data communication protocol for wireless body area networks
Hu et al. Body area network security: a fuzzy attribute-based signcryption scheme
Jabeen et al. A survey on healthcare data security in wireless body area networks
US20210246824A1 (en) Method and apparatus for securing communications using multiple encryption keys
CN105187216B (en) A kind of data safety processing method, device and system
US20190189254A1 (en) Method, device and system for verifying user health data
US10164950B2 (en) Controlling access to clinical data analyzed by remote computing resources
CN112017761B (en) System and method for embedding medical information in electronic medical image
CN102882847A (en) Secure digital (SD)-password-card-based Internet of things healthcare service system and secure communication method thereof
US9152816B2 (en) Method of managing medical information in operating system for medical information database
CN111083150A (en) Identity authentication and data security transmission method under medical sensor network environment
CN105117658A (en) Password security management method and equipment based on fingerprint authentication
CN105208045B (en) A kind of auth method, equipment and system
KR102015196B1 (en) Medical Data Transfer Certification Server, Medical Data Transfer Terminal and Medical Data Transfer Receiving Terminal
CN111274592B (en) Electronic medical record system based on blockchain and biological characteristics
CN104680080A (en) Confidentiality method and system for medical record data of patients
US10511390B2 (en) Data sharing using body coupled communication
CN112487461B (en) Data encryption method
Venkatasubramanian et al. Security solutions for pervasive healthcare
Marin et al. A survey on physiological-signal-based security for medical devices
Ivanciu et al. Securing health-related data transmission Using ECG and named data networks
Zhang et al. A biometrics based security solution for encryption and authentication in tele-healthcare systems
CN112910629B (en) Anonymous identity authentication method for patients and doctors under wireless body area network
KR102064970B1 (en) Method and apparatus for managing of medical record

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20181113

Address after: 518000 Shenyun Village, No. 3 Taoyuan Street, Nanshan District, Shenzhen City, Guangdong Province, 8 buildings 26A

Patentee after: Shenzhen Hezhong Wanbang Technology Co., Ltd.

Address before: 518057 Languang Science and Technology Building C506, 7 Xinxi Road, North District, Nanshan High-tech Industrial Park, Shenzhen City, Guangdong Province

Patentee before: Liang Siwei