CN108665946B - 一种业务数据的访问方法和装置 - Google Patents
一种业务数据的访问方法和装置 Download PDFInfo
- Publication number
- CN108665946B CN108665946B CN201810432278.4A CN201810432278A CN108665946B CN 108665946 B CN108665946 B CN 108665946B CN 201810432278 A CN201810432278 A CN 201810432278A CN 108665946 B CN108665946 B CN 108665946B
- Authority
- CN
- China
- Prior art keywords
- service
- server
- electronic
- access request
- service data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Business, Economics & Management (AREA)
- Finance (AREA)
- Medical Informatics (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Databases & Information Systems (AREA)
- Primary Health Care (AREA)
- Epidemiology (AREA)
- Public Health (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- General Business, Economics & Management (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (25)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810432278.4A CN108665946B (zh) | 2018-05-08 | 2018-05-08 | 一种业务数据的访问方法和装置 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810432278.4A CN108665946B (zh) | 2018-05-08 | 2018-05-08 | 一种业务数据的访问方法和装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108665946A CN108665946A (zh) | 2018-10-16 |
CN108665946B true CN108665946B (zh) | 2023-01-17 |
Family
ID=63778724
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810432278.4A Active CN108665946B (zh) | 2018-05-08 | 2018-05-08 | 一种业务数据的访问方法和装置 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108665946B (zh) |
Families Citing this family (30)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2020079492A1 (en) * | 2018-10-19 | 2020-04-23 | Longenesis Ltd. | Systems and methods for blockchain-based health data validation and access management |
CN109509518A (zh) * | 2018-10-27 | 2019-03-22 | 平安医疗健康管理股份有限公司 | 电子病历的管理方法、服务器及计算机存储介质 |
CN111107047B (zh) * | 2018-10-29 | 2021-03-23 | 华为技术有限公司 | 服务授权方法及通信装置 |
CN109493046A (zh) * | 2018-11-12 | 2019-03-19 | 平安科技(深圳)有限公司 | 基于区块链的商机信息共享方法、电子装置及可读存储介质 |
CN109753769B (zh) * | 2018-11-23 | 2021-03-02 | 众安信息技术服务有限公司 | 一种基于区块链的软件授权方法及系统 |
CN109347865B (zh) * | 2018-11-23 | 2021-10-01 | 四川兴政信息技术有限公司 | 一种基于区块链技术的用户数据鉴权存证的方法及系统 |
CN109545301A (zh) * | 2018-11-23 | 2019-03-29 | 浙江工商大学 | 基于区块链Hyperledger Fabric的共享电子病历方法 |
CN109740370A (zh) * | 2018-12-12 | 2019-05-10 | 北京世纪互联宽带数据中心有限公司 | 数据访问方法及其装置、电子设备、计算机可读介质 |
CN109698753B (zh) * | 2018-12-17 | 2022-05-03 | 成都四方伟业软件股份有限公司 | 基于区块链的上链共识算法匹配方法及装置 |
CN110020543B (zh) | 2018-12-21 | 2020-09-15 | 阿里巴巴集团控股有限公司 | 一种基于区块链的数据处理方法和装置 |
CN110009510A (zh) * | 2019-01-22 | 2019-07-12 | 阿里巴巴集团控股有限公司 | 基于区块链的业务处理系统、方法、计算设备及存储介质 |
CN110032885B (zh) * | 2019-02-19 | 2020-03-06 | 阿里巴巴集团控股有限公司 | 区块链中实现隐私保护的方法、节点和存储介质 |
CN110009201B (zh) * | 2019-03-15 | 2022-11-04 | 南瑞集团有限公司 | 一种基于区块链技术的电力数据链接系统及方法 |
CN110070926A (zh) * | 2019-03-21 | 2019-07-30 | 深圳壹账通智能科技有限公司 | 基于区块链的数据查询方法、装置、设备及可读存储介质 |
CN111783109B (zh) * | 2019-04-04 | 2023-08-01 | 华控清交信息科技(北京)有限公司 | 数据查询方法、系统及存储介质 |
CN111783108B (zh) * | 2019-04-04 | 2023-07-21 | 华控清交信息科技(北京)有限公司 | 数据查询和计算方法及系统、及存储介质 |
CN110083465B (zh) * | 2019-04-26 | 2021-08-17 | 上海连尚网络科技有限公司 | 一种寄宿应用间的数据传递方法 |
CN110348195A (zh) * | 2019-05-24 | 2019-10-18 | 深圳壹账通智能科技有限公司 | 数据凭证授权方法、装置、计算机设备和存储介质 |
CN110309669B (zh) * | 2019-06-12 | 2023-10-20 | 创新先进技术有限公司 | 一种数据标注方法、装置及设备 |
CN112612856B (zh) * | 2019-07-09 | 2024-03-29 | 创新先进技术有限公司 | 基于区块链的数据处理方法和装置 |
CN110474877A (zh) * | 2019-07-16 | 2019-11-19 | 盐城师范学院 | 一种基于大数据技术的数字内容交互方法 |
CN110659415B (zh) * | 2019-09-04 | 2022-05-10 | 北京三快在线科技有限公司 | 一种业务执行凭证的生成方法、装置及系统 |
EP3841549B1 (en) | 2020-04-22 | 2022-10-26 | Alipay (Hangzhou) Information Technology Co., Ltd. | Managing transaction requests in ledger systems |
CN111630545B (zh) | 2020-04-22 | 2022-05-27 | 支付宝(杭州)信息技术有限公司 | 管理账本系统中的交易请求 |
SG11202103074PA (en) * | 2020-04-22 | 2021-04-29 | Alipay Hangzhou Inf Tech Co Ltd | Managing transaction requests in ledger systems |
CN111585985B (zh) * | 2020-04-24 | 2022-07-12 | 广东职业技术学院 | 一种基于区块链的商业身份识别认证方法及系统 |
CN111866147A (zh) * | 2020-07-23 | 2020-10-30 | 山东浪潮商用系统有限公司 | 远程视频业务办理方法、系统和管理终端 |
CN113242137B (zh) * | 2021-07-12 | 2021-09-07 | 广州天鹏计算机科技有限公司 | 一种电子病历数据处理方法和系统 |
CN113722690B (zh) * | 2021-09-08 | 2023-11-10 | 北京华鼎博视数据信息技术有限公司 | 数据发送、接收以及凭证记录方法、设备 |
CN114596165A (zh) * | 2022-02-24 | 2022-06-07 | 成都质数斯达克科技有限公司 | 一种用于理财产品登记、销售、管理的区块链系统和方法 |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR100962659B1 (ko) * | 2008-06-05 | 2010-06-11 | 주식회사 케이티 | 데이터 서비스 호 관리 방법 및 그 장치 |
CN106934243A (zh) * | 2017-03-17 | 2017-07-07 | 北京好运到信息科技有限公司 | 一种电子病历管理方法及系统 |
CN107426170B (zh) * | 2017-05-24 | 2019-08-09 | 阿里巴巴集团控股有限公司 | 一种基于区块链的数据处理方法及设备 |
CN107360001B (zh) * | 2017-07-26 | 2021-12-14 | 创新先进技术有限公司 | 一种数字证书管理方法、装置和系统 |
CN107391944A (zh) * | 2017-07-27 | 2017-11-24 | 北京太云科技有限公司 | 一种基于区块链的电子病历共享系统 |
CN107943996B (zh) * | 2017-12-04 | 2020-06-30 | 四川长虹电器股份有限公司 | 一种基于区块链的学历查询方法及装置 |
-
2018
- 2018-05-08 CN CN201810432278.4A patent/CN108665946B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
CN108665946A (zh) | 2018-10-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108665946B (zh) | 一种业务数据的访问方法和装置 | |
CN109327314B (zh) | 业务数据的访问方法、装置、电子设备和系统 | |
US11139976B2 (en) | System and method, which using blockchain and mobile devices, provides the validated and authenticated identity of an individual to a valid and authenticated requestor | |
US9648496B2 (en) | Authentication of web content | |
CN113542288B (zh) | 业务授权方法、装置、设备及系统 | |
US9858408B2 (en) | Digital identity system | |
US9785764B2 (en) | Digital identity | |
US20190333031A1 (en) | System, method, and computer program product for validating blockchain or distributed ledger transactions in a service requiring payment | |
CN110768968B (zh) | 基于可验证声明的授权方法、装置、设备及系统 | |
US9852285B2 (en) | Digital identity | |
CN113468602B (zh) | 一种数据检验方法、装置及设备 | |
US20140089189A1 (en) | System, method, and apparatus to evaluate transaction security risk | |
CN109327312B (zh) | 认证方法及装置、电子设备 | |
CN110246039B (zh) | 基于联盟链的交易监测方法、装置及电子设备 | |
CN112804218A (zh) | 基于区块链的数据处理方法、装置、设备及储存介质 | |
CN111897879B (zh) | 基于区块链网络的交易记录共享方法、装置及电子设备 | |
CN111292174A (zh) | 一种纳税信息处理方法、装置及计算机可读存储介质 | |
CN110032846B (zh) | 身份数据的防误用方法及装置、电子设备 | |
CN111612452A (zh) | 一种基于区块链的知识产权管理系统及方法 | |
CN112861102B (zh) | 基于区块链对电子文件的处理方法和系统 | |
US20210273804A1 (en) | System and method which using blockchain protects the privacy of access code and the identity of an individual seeking online access | |
CN114266680A (zh) | 基于区块链的电子合同签约方法、装置及系统 | |
CN111431918B (zh) | 一种基于区块链确定目标用户状态标签的方法和系统 | |
US9239936B2 (en) | System, method, and apparatus to mitigaterisk of compromised privacy | |
Hardjono et al. | Privacy-preserving claims exchange networks for virtual asset service providers |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20200922 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands Applicant after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands Applicant before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20200922 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands Applicant after: Advanced innovation technology Co.,Ltd. Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands Applicant before: Alibaba Group Holding Ltd. |
|
TA01 | Transfer of patent application right | ||
GR01 | Patent grant | ||
GR01 | Patent grant |