CN108229205A - A kind of medical information system and medical information guard method - Google Patents

A kind of medical information system and medical information guard method Download PDF

Info

Publication number
CN108229205A
CN108229205A CN201810010761.3A CN201810010761A CN108229205A CN 108229205 A CN108229205 A CN 108229205A CN 201810010761 A CN201810010761 A CN 201810010761A CN 108229205 A CN108229205 A CN 108229205A
Authority
CN
China
Prior art keywords
information
personal information
module
registration
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201810010761.3A
Other languages
Chinese (zh)
Inventor
刘思邈
任涛
李伟超
张轶馨
李松威
王超飞
王冉冉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northeastern University China
Original Assignee
Northeastern University China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northeastern University China filed Critical Northeastern University China
Priority to CN201810010761.3A priority Critical patent/CN108229205A/en
Publication of CN108229205A publication Critical patent/CN108229205A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention discloses a kind of medical information system and medical information guard method, system include:Information registering module, for acquiring the personal information of user and carrying out identity registration;Personal information is encrypted in information encryption/decryption module, when registration, sees during examining and personal information is decrypted, and the calibration-based hearing loss evaluation of doctor's typing is encrypted;Digital Signature module, when registration, sign to encrypted personal information, see during examining and signature is verified, and sign to encrypted calibration-based hearing loss evaluation;Quick Response Code encodes and decoder module, when registration encode to form two-dimension code credential to signed personal information, sees during examining and Quick Response Code is decoded, and forms two-dimension code credential to signed calibration-based hearing loss evaluation.The medical information system of the present invention and medical information guard method, fusion planar bar code technology, information encryption and decryption technology and digital signature technology, prevent patient's private information from revealing.

Description

A kind of medical information system and medical information guard method
Technical field
The present invention relates to filed of network information security, and in particular to a kind of medical information system and medical information protection side Method.
Background technology
In recent years, with the fast development of science and technology, the continuous improvement of medical information technology, information technology are extensive Applied in the comprehensive management of hospital, the especially development of hospital information system and network technology makes hospital's stepped into information pipe The reason stage.However during easily medical control is enjoyed, but occur one it is inevitable the problem of --- medical treatment The privacy leakage of information.Checklist such as patient is taken as waste paper in curbside and sells, and the personal information on checklist is very detailed, Patient's individual privacy is even related to, the information of these leakages is resell at a profit, once falling into criminal's hand, personal information will be pacified Cause great threat entirely.
Invention content
In order to solve the above technical problems, the object of the present invention is to provide a kind of medical information system and medical information protection sides Method, fusion planar bar code technology, information encryption and decryption technology and digital signature technology, prevents patient's private information from revealing.
The present invention provides a kind of medical information system, including:
Information registering module, for acquiring the personal information of user and carrying out identity registration;
Personal information is encrypted in information encryption/decryption module, when registration, sees during examining and personal information is carried out Decryption processing, and the calibration-based hearing loss evaluation of doctor's typing is encrypted;
Digital Signature module, when registration, sign to encrypted personal information, see during examining and signature is verified, And it signs to encrypted calibration-based hearing loss evaluation;
Quick Response Code encodes and decoder module, when registration encode to form two-dimension code credential to signed personal information, sees Quick Response Code is decoded during examining, and two-dimension code credential is formed to signed calibration-based hearing loss evaluation.
In the medical information system of the present invention, described information registration module includes:
Information acquisition unit, for acquiring the personal information of user;
Information judging unit judges personal information, then receives registration request if there is no this person's information, otherwise Do not receive registration request;
Database, for storing the personal information of user.
In the medical information system of the present invention, described information encryption/decryption module is using aes algorithm to personal information and trouble Person's medical information carries out encryption and decryption processing.
In the medical information system of the present invention, the Digital Signature module is signed and is tested using RSA signature algorithm Card.
In the medical information system of the present invention, the Quick Response Code coding realizes coding reconciliation with decoder module using QR codes Code.
In the medical information system of the present invention, the system also includes:
Registration module is preengage, reservation is carried out for user registration success and after logging in and is registered;
Back Administration Module, information of registering patient information, section office's information, information about doctor and reservation are managed;
Encryption key distribution and management module, for negotiating to carry out secret key using SSL secret keys in personal information encryption process It transmits;
Mobile client receives Quick Response Code and passes through to scan the two-dimensional code and carry out seeing the process of examining.
In the medical information system of the present invention, the Back Administration Module includes:
System Management Unit, for filtering searching and managing person, addition deletes, changes administrator and searching and managing person's row Table.
Doctor's administrative unit inquires doctor for filtering, and addition deletes, changes doctor and inquiry doctor's list.
Case control's unit, for filtering inquiry patient, deleting patient and inquiring Patient list.
Reservation management unit, for filtering query-reservation information, checking subscription list and cancelling reservation.
Department management unit inquires section office for filtering, and addition deletes, changes section office and the list of inquiry section office.
The present invention also provides a kind of medical information guard methods, include the following steps:
Step 1:It acquires the personal information of user and carries out identity registration;
Step 2:Personal information is encrypted, is signed to encrypted personal information, to signed People's information coding forms two-dimension code credential;
Step 3:It sees during examining and Quick Response Code is decoded, signature is verified, personal information is decrypted place Reason;
Step 4:The calibration-based hearing loss evaluation of doctor's typing is encrypted, encrypted calibration-based hearing loss evaluation is signed Name, encodes to form two-dimension code credential to signed calibration-based hearing loss evaluation.
In the medical information guard method of the present invention, the step 1 is specially:
Acquire the personal information of user;
Personal information is judged, then receives registration request if there is no this person's information, otherwise not receiving registration please It asks;
Store the personal information of user.A kind of medical information system of the present invention and medical information guard method, user is first Over-network registration is carried out, after the essential information of user is digitally signed and is encrypted, a Quick Response Code is generated, is sent to movement End.Digital signature prevents identity to be forged, and Quick Response Code is then as identity documents.It checks, diagnosis and drug are issued all By Quick Response Code come scanning validation, by the process registered, check, diagnose and write a prescription electronization, intelligent, portability.To inspection It looks into rear result and carries out encrypted signature processing, information is sent to mobile phone A pp by treated so that transmission process safety can It leans on.After patient logs in mobile client, then inspection result can be decrypted, easily checks information, has ensured the peace of medical information Complete and confidentiality.
Description of the drawings
Fig. 1 is a kind of structure diagram of medical information system of the present invention;
Fig. 2 is a kind of flow chart of medical information guard method of the present invention;
Fig. 3 is the information registering flow chart of the present invention;
Fig. 4 is the message processing flow figure of the present invention;
Fig. 5 is the Information Authentication flow chart of the present invention.
Specific embodiment
A kind of medical information system of the present invention as shown in Figure 1, including:Information registering module 1, information encryption/decryption module 2, Digital Signature module 3, Quick Response Code coding and decoder module 4, reservation registration module 5, Back Administration Module 6, encryption key distribution and pipe Manage module 7 and mobile client 8.
Information registering module 1 is used to acquire the personal information of user and carries out identity registration.Described information registration module 1 wraps It includes:Information acquisition unit 11, information judging unit 12 and database 13.Information acquisition unit 11 is used to acquire the personal letter of user Breath;Information judging unit 12 then receives registration request, otherwise for judging personal information if there is no this person's information Do not receive registration request;Database 13 is used to store the personal information of user.
User initially enters the system registry page, and user carries out identity registration by browser on network, and when registration needs It inputs name, user name, password, confirm the essential informations such as password, identification card number, phone and the identifying code that school provides; Information judging unit 12 judges user's registration information, then receives registration request if there is no this person's information, otherwise not Receiving registration request will be in the personal information storage of user to database 13.
Information encryption/decryption module 2 is seen during examining for personal information to be encrypted when registering to personal information It is decrypted and the calibration-based hearing loss evaluation of doctor's typing is encrypted.Described information encryption/decryption module 2 includes:Letter Encryption for information unit 21 and information decrypting unit 22.First, it is a to patient by information encryption unit 21 after user registration success People's information is encrypted.When patient completes to remove hospital admission after reservation is registered, by information decrypting unit 22 to patient individual Information is decrypted, and searches compare progress authentication in the database, believed according to the reservation of the patient recalled from database Breath, hospital nurse instruct patient to enter consultation process.Information encryption unit 21 can cure the patient of doctor's typing in treatment process Information is treated to be encrypted (including medical record information, therapeutic scheme, film making image etc.).
When it is implemented, information encryption/decryption module 2 is carried out plus solved to personal information and calibration-based hearing loss evaluation using aes algorithm Close processing.
Digital Signature module 3 is seen during examining and signature is carried out for signing when registering to encrypted personal information Verification, and sign to encrypted calibration-based hearing loss evaluation, two-dimension code credential to be prevented to be forged.Digital Signature module 3 includes Signature unit 31 and authentication unit 32.When signature unit 31 is registered, the personal information of the patient to being verified is calculated with RSA signature Method is signed, and generates signing messages.Authentication unit 32 is used for when medical, and to Quick Response Code, decoded patient information is used RSA signature verification algorithm is verified.
Quick Response Code encode with decoder module 4 for register when signed personal information is encoded to be formed Quick Response Code with Card, sees during examining and Quick Response Code is decoded, and forms two-dimension code credential to signed calibration-based hearing loss evaluation.Quick Response Code Coding includes coding unit 41 and decoding unit 42 with decoder module 4.Quick Response Code is encoded realizes volume with decoder module using QR codes Code and decoding.
Further, medical information system of the invention further includes:Preengage registration module 5, Back Administration Module 6, key Distribution and management module 7 and mobile client 8.
The online booking that reservation registration module 5 is used to complete patient is registered, and is logged in first by user with username and password System after logining successfully, can select medical section office, doctor and date, carry out reservation and register.
Back Administration Module 6 is managed for information of registering patient information, section office's information, information about doctor and reservation. Back Administration Module 6 includes System Management Unit 61, doctor's administrative unit 62, case control's unit 63, reservation management unit 64 With department management unit 65.System Management Unit 61 for filtering searching and managing person, delete, change administrator and look by addition Ask administrator's list.Doctor's administrative unit 62 inquires doctor for filtering, and addition, deletion, modification doctor and inquiry doctor arrange Table.Case control's unit 63 inquires patient, deletes patient and inquires Patient list for filtering.Reservation management unit 64 is used for Filtering query-reservation information checks subscription list and cancels reservation.Department management unit 65 adds for filtering inquiry section office Add, delete, changing section office and the list of inquiry section office.
Encryption key distribution is used to that SSL secret keys be utilized to negotiate to carry out secret key in personal information encryption process with management module 7 It transmits.Encryption key distribution includes public and private spoon to generating unit 71, user's private spoon dispensing unit 72 and public spoon database with management module 7 Updating unit 73.
Encryption key distribution takes the side that modern public key encryption and decryption technology is combined with symmetrical encryption and decryption technology with management module 7 Formula on this basis, the transmission of key is carried out using SSL key agreements.Key is initiated by web client or mobile client 8 The relevant informations such as the digital certificate of oneself and signature after medical information system receives instruction, are passed to client by the instruction of transmission End, client obtains hospital server public key with CA public key verifications digital certificates, with passing to medical treatment after public key encryption AES key Information system, medical information system are decrypted with private key, and both sides' arranging key finishes.
Encryption key distribution carries out multiple key agreement with management module 7, and first time SSL key agreement is happened at patient registration's When, i.e., this key generates the Quick Response Code of authenticating identity, patient is per pre- later for encrypting patient identification information and digital signature About once with regard to carrying out a SSL key agreement, when this key is used for day of appointment, medical record information and the treatment side of patient are encrypted Case.
The AES key that mobile client 8 generates in each SSL negotiations process, there are the local databases of mobile client 8 In, it is ranked up according to time order and function.The AES key of generation is sent to medical information system, and there are systems it simultaneously Lane database, regularly update.
Mobile client 8 carries out seeing the process of examining for receiving Quick Response Code and passing through to scan the two-dimensional code.When patient registration completes And after logging in, two-dimension code credential is issued into mobile client 8, patient checks the Quick Response Code of oneself.When patient has preengage, hospital is gone to When medical, take out Quick Response Code and scanned to hospital.It is encoded by Quick Response Code and Quick Response Code is decoded with decoder module 4, Digital Signature module 3 and information encryption/decryption module 2 carry out signature verification and information decrypts to obtain the identity of patient passing sequentially through Card number, and inquired in database table, the information of its reservation is just recalled, after verification has reservation information really, patient can go It goes to a doctor at doctor.Patient clicks " check and examine " of Back Administration Module 6, you can the date of each diagnosis and treatment, choosing before viewing It selects a date, automatically scanning decrypts the Quick Response Code for recording the secondary medical information, obtains the report of the secondary diagnosis and treatment.
As shown in Figure 2 the present invention also provides a kind of medical information guard method, include the following steps:
Step 1:Information registering acquires the personal information of user and carries out identity registration, information registering flow such as Fig. 3 institutes Show, specially:
User enters enrollment page by web browser, typing name, user name, password, confirm password, identification card number, Phone et al. information, medical information system verify personal information, then pass through verification, user if there is no this person's information The success of essential information post-registration is filled in, information deposit database does not receive registration request then if there is this person's information.
Step 2:Personal information is encrypted in information processing, signs to encrypted personal information, to The personal information of signature encodes to form two-dimension code credential;Message processing flow is as shown in Figure 4.
Step 3:Information Authentication sees during examining and Quick Response Code is decoded, and signature is verified, to personal information into Row decryption processing, check patient identification information after with carry out subsequently see the process of examining;Information Authentication flow is as shown in Figure 5.
Step 4:The calibration-based hearing loss evaluation of doctor's typing is encrypted in information protection, to encrypted patient medical Information is signed, and signed calibration-based hearing loss evaluation is encoded to form two-dimension code credential.
The foregoing is merely presently preferred embodiments of the present invention, the thought being not intended to limit the invention, all the present invention's Within spirit and principle, any modification, equivalent replacement, improvement and so on should all be included in the protection scope of the present invention.

Claims (9)

1. a kind of medical information system, which is characterized in that including:
Information registering module, for acquiring the personal information of user and carrying out identity registration;
Personal information is encrypted in information encryption/decryption module, when registration, sees during examining and personal information is decrypted Processing, and the calibration-based hearing loss evaluation of doctor's typing is encrypted;
Digital Signature module, when registration, sign to encrypted personal information, see during examining and signature is verified, and right Encrypted calibration-based hearing loss evaluation is signed;
Quick Response Code encodes and decoder module, when registration encode to form two-dimension code credential to signed personal information, sees and examined Quick Response Code is decoded in journey, and two-dimension code credential is formed to signed calibration-based hearing loss evaluation.
2. medical information system as described in claim 1, which is characterized in that described information registration module includes:
Information acquisition unit, for acquiring the personal information of user;
Information judging unit judges personal information, then receives registration request if there is no this person's information, does not otherwise connect By registration request;
Database, for storing the personal information of user.
3. medical information system as described in claim 1, which is characterized in that described information encryption/decryption module uses aes algorithm Encryption and decryption processing is carried out to personal information and calibration-based hearing loss evaluation.
4. medical information system as described in claim 1, which is characterized in that the Digital Signature module is calculated using RSA signature Method is signed and is verified.
5. medical information system as described in claim 1, which is characterized in that the Quick Response Code coding uses QR with decoder module Code realizes coding and decoding.
6. medical information system as described in claim 1, which is characterized in that the system also includes:
Registration module is preengage, reservation is carried out for user registration success and after logging in and is registered;
Back Administration Module, information of registering patient information, section office's information, information about doctor and reservation are managed;
Encryption key distribution and management module, for negotiating to carry out the transmission of secret key using SSL secret keys in personal information encryption process;
Mobile client receives Quick Response Code and passes through to scan the two-dimensional code and carry out seeing the process of examining.
7. medical information system as claimed in claim 6, which is characterized in that the Back Administration Module includes:
System Management Unit, for filtering searching and managing person, addition deletes, changes administrator and searching and managing person's list.
Doctor's administrative unit inquires doctor for filtering, and addition deletes, changes doctor and inquiry doctor's list.
Case control's unit, for filtering inquiry patient, deleting patient and inquiring Patient list.
Reservation management unit, for filtering query-reservation information, checking subscription list and cancelling reservation.
Department management unit inquires section office for filtering, and addition deletes, changes section office and the list of inquiry section office.
8. a kind of medical information guard method, which is characterized in that include the following steps:
Step 1:It acquires the personal information of user and carries out identity registration;
Step 2:Personal information is encrypted, is signed to encrypted personal information, signed individual is believed Breath coding forms two-dimension code credential;
Step 3:It sees during examining and Quick Response Code is decoded, signature is verified, personal information is decrypted;
Step 4:The calibration-based hearing loss evaluation of doctor's typing is encrypted, is signed to encrypted calibration-based hearing loss evaluation, Signed calibration-based hearing loss evaluation is encoded to form two-dimension code credential.
9. medical information guard method as claimed in claim 8, which is characterized in that the step 1 is specially:
Acquire the personal information of user;
Personal information is judged, then receives registration request if there is no this person's information, does not otherwise receive registration request;
Store the personal information of user.
CN201810010761.3A 2018-01-05 2018-01-05 A kind of medical information system and medical information guard method Withdrawn CN108229205A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810010761.3A CN108229205A (en) 2018-01-05 2018-01-05 A kind of medical information system and medical information guard method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810010761.3A CN108229205A (en) 2018-01-05 2018-01-05 A kind of medical information system and medical information guard method

Publications (1)

Publication Number Publication Date
CN108229205A true CN108229205A (en) 2018-06-29

Family

ID=62645408

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810010761.3A Withdrawn CN108229205A (en) 2018-01-05 2018-01-05 A kind of medical information system and medical information guard method

Country Status (1)

Country Link
CN (1) CN108229205A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344654A (en) * 2018-11-12 2019-02-15 金思成 A kind of two dimensional code training clothes information encryption identifying system
CN109381775A (en) * 2018-08-27 2019-02-26 延安大学 A kind of block chain infusion safety management system and method
CN110147676A (en) * 2019-03-29 2019-08-20 中国人民解放军总医院 A kind of safety management system and method for medical information
CN110569075A (en) * 2019-09-12 2019-12-13 吴迪 Switching method of multiple operating systems
CN112185501A (en) * 2020-09-30 2021-01-05 联仁健康医疗大数据科技股份有限公司 Electrocardiogram report correlation method and device and electronic equipment
CN112233749A (en) * 2020-10-19 2021-01-15 北京人人关爱健康公益基金会 Health detection report acquisition method and device, computer equipment and storage medium
CN112785120A (en) * 2020-12-31 2021-05-11 武汉威尔莱博科技有限公司 Medical information management system and management method
CN112868211A (en) * 2018-08-10 2021-05-28 迈德罗斯特网站公司 Encrypted messaging system
CN112863676A (en) * 2021-04-23 2021-05-28 攀枝花市妇幼保健院(攀枝花市妇幼保健服务中心) Doctor advice push management system based on multiple signature technology
CN113973122A (en) * 2021-10-14 2022-01-25 杭州卓健信息科技股份有限公司 Communication system and method for encryption and decryption
CN117789952A (en) * 2024-02-23 2024-03-29 吉林大学 Nursing information online sharing system based on computer

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104009974A (en) * 2014-05-08 2014-08-27 南京邮电大学 Medical information processing method based on radio frequency identification and providing privacy protection
CN104506562A (en) * 2015-01-13 2015-04-08 东北大学 Two-dimension code and face recognition fused conference identity authentication device and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104009974A (en) * 2014-05-08 2014-08-27 南京邮电大学 Medical information processing method based on radio frequency identification and providing privacy protection
CN104506562A (en) * 2015-01-13 2015-04-08 东北大学 Two-dimension code and face recognition fused conference identity authentication device and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李伟嘉: ""面向个人医疗信息的隐私保护系统的设计与实现"", 《东北大学学位论文系统》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112868211A (en) * 2018-08-10 2021-05-28 迈德罗斯特网站公司 Encrypted messaging system
CN109381775A (en) * 2018-08-27 2019-02-26 延安大学 A kind of block chain infusion safety management system and method
CN109381775B (en) * 2018-08-27 2021-08-17 延安大学 Block chain infusion safety management system and method
CN109344654B (en) * 2018-11-12 2021-11-19 金成思 Two-dimensional code training clothes information encryption and identification system
CN109344654A (en) * 2018-11-12 2019-02-15 金思成 A kind of two dimensional code training clothes information encryption identifying system
CN110147676A (en) * 2019-03-29 2019-08-20 中国人民解放军总医院 A kind of safety management system and method for medical information
CN110569075A (en) * 2019-09-12 2019-12-13 吴迪 Switching method of multiple operating systems
CN112185501A (en) * 2020-09-30 2021-01-05 联仁健康医疗大数据科技股份有限公司 Electrocardiogram report correlation method and device and electronic equipment
CN112233749A (en) * 2020-10-19 2021-01-15 北京人人关爱健康公益基金会 Health detection report acquisition method and device, computer equipment and storage medium
CN112233749B (en) * 2020-10-19 2021-06-18 北京人人关爱健康公益基金会 Health detection report acquisition method and device, computer equipment and storage medium
CN112785120A (en) * 2020-12-31 2021-05-11 武汉威尔莱博科技有限公司 Medical information management system and management method
CN112863676A (en) * 2021-04-23 2021-05-28 攀枝花市妇幼保健院(攀枝花市妇幼保健服务中心) Doctor advice push management system based on multiple signature technology
CN113973122A (en) * 2021-10-14 2022-01-25 杭州卓健信息科技股份有限公司 Communication system and method for encryption and decryption
CN113973122B (en) * 2021-10-14 2024-04-30 杭州卓健信息科技股份有限公司 Encryption and decryption communication system and method
CN117789952A (en) * 2024-02-23 2024-03-29 吉林大学 Nursing information online sharing system based on computer
CN117789952B (en) * 2024-02-23 2024-05-07 吉林大学 Nursing information online sharing system based on computer

Similar Documents

Publication Publication Date Title
CN108229205A (en) A kind of medical information system and medical information guard method
US10931461B2 (en) Systems and methods for creating a digital ID record and methods of using thereof
US10887098B2 (en) System for digital identity authentication and methods of use
CN111368324B (en) Credible electronic license platform system based on block chain and authentication method thereof
US6216116B1 (en) System and method for handling permits
US20160188805A1 (en) Privacy compliant consent and data access management system and methods
US20150326569A1 (en) Secure information storage and retrieval apparatus and method
WO2020000825A1 (en) Medical treatment data processing method and system, computer device and readable storage medium
US20090271321A1 (en) Method and system for verification of personal information
US11128604B2 (en) Anonymous communication system and method for subscribing to said communication system
US20010027527A1 (en) Secure transaction system
CN112349368A (en) Electronic health record authorization sharing and management system based on medical block chain
CA2671111A1 (en) Identity theft protection and notification system
KR20190138389A (en) Blockchain for physical identity management using One-time-password
JPH10327147A (en) Electronic authenticating and notarizing method and its system
CN111261250A (en) Medical data sharing method and device based on block chain technology, electronic equipment and storage medium
CN113487321A (en) Identity identification and verification method and system based on block chain wallet
CN1319024C (en) Electronic information inquiring method
CN111368313B (en) Method for information body to participate in credit activities by using credit report on Internet platform
JP2009301131A (en) Medical data management system and medical data management method
CN109743322A (en) Identity identifying method, identity authorization system
CN113890755A (en) Block chain-based patient family remote confirmation system and authorization method
KR20210135405A (en) Method for managing medical records through remote consultation
JP2023536027A (en) Methods and systems for securing data, particularly biotechnology laboratory data
KR101796982B1 (en) Method and system for certification of personal information based on authentication system and distribution system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20180629