CN109376890A - Reservation hospital register method with department's matching feature - Google Patents

Reservation hospital register method with department's matching feature Download PDF

Info

Publication number
CN109376890A
CN109376890A CN201811375743.1A CN201811375743A CN109376890A CN 109376890 A CN109376890 A CN 109376890A CN 201811375743 A CN201811375743 A CN 201811375743A CN 109376890 A CN109376890 A CN 109376890A
Authority
CN
China
Prior art keywords
department
trusted party
keyword
cloud server
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811375743.1A
Other languages
Chinese (zh)
Other versions
CN109376890B (en
Inventor
张爱清
尹罗娜
叶新荣
靳蓓蓓
汪晓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hengju Technology Co ltd
Original Assignee
Anhui Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Normal University filed Critical Anhui Normal University
Priority to CN201811375743.1A priority Critical patent/CN109376890B/en
Publication of CN109376890A publication Critical patent/CN109376890A/en
Application granted granted Critical
Publication of CN109376890B publication Critical patent/CN109376890B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Biomedical Technology (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Storage Device Security (AREA)

Abstract

It includes: step 1 that the present invention, which discloses the reservation hospital register method with department's matching feature, and medical service provider carries out encrypting and transmitting to the keyword department corresponding with the keyword in the electronic medical record of patient and stores to Cloud Server;Step 2, user is encrypted the public key that the symptom of oneself is described as keyword Trusted party to obtain ciphertext, and the ciphertext is sent to Trusted party;Step 3, Trusted party is decrypted after receiving ciphertext with private key, and is generated a trapdoor and be sent to Cloud Server;Step 4, can Cloud Server receives after trapdoor that the heart scans in storage, and confirm and find keyword;Step 5, Trusted party sends re-encrypted private key to Cloud Server, Cloud Server is to the corresponding department's information ciphertext re-encryption of the ciphertext searched and is sent to user, and user is decrypted to obtain department corresponding with symptom information and be registered with the private key of oneself.The present invention realizes safe reservation and registers.

Description

Reservation hospital register method with department's matching feature
Technical field
The present invention relates to the reservation hospital register methods of department's matching feature, and in particular, to the section with privacy protection function The matched reservation hospital register method in room.
Background technique
With the development and perfection of online reservation registration system, there is also some problems while bringing convenient It is urgently to be resolved.
In existing outpatient registration system on network, patient must be it is to be understood that the department's ability hung during reservation is registered Reserve corresponding doctor.But in real life, Most patients can only describe the symptom of oneself body, not can determine that but certainly Which department oneself should hang, this just brings very big puzzlement to patient.Meanwhile the process registered in online booking, there is also The hidden danger of the individual privacy leakage of patient, individual privacy includes the essential information of patient individual and the information of Suo Gua department.
Summary of the invention
The object of the present invention is to provide a kind of reservation hospital register methods with department's matching feature, and there is department to match function for this Can reservation hospital register method overcome that online booking is registered there is the leakage of the individual privacy of patient and patient registers reserving The problem of not knowing Suo Gua department in the process realizes the purpose that Suo Gua department was registered and can be known in advance in safe reservation.
To achieve the goals above, the present invention provides a kind of reservation hospital register method with department's matching feature, the tools The reservation hospital register method for having department's matching feature includes:
Step 1, medical service provider is to the keyword portion corresponding with the keyword in the electronic medical record of patient Door carries out encrypting and transmitting and is stored to Cloud Server;
Step 2, user is encrypted the public key that the symptom of oneself is described as keyword Trusted party to obtain ciphertext, And the ciphertext is sent to Trusted party;
Step 3, Trusted party is decrypted after receiving ciphertext with private key, and is generated a trapdoor and be sent to cloud service Device;
Step 4, can Cloud Server receives after trapdoor that the heart scans in storage, and confirm and find keyword;
Step 5, Trusted party sends re-encrypted private key to Cloud Server, and Cloud Server is corresponding to the ciphertext searched Department's information ciphertext re-encryption is simultaneously sent to user, and user is decrypted to obtain department corresponding with symptom with the private key of oneself Information is simultaneously registered.
It preferably, before step 1 include the following steps successively carried out,
Initialization system;User and medical service provider register respectively;Medical service provider's heart in storage Middle storage keyword department corresponding with the keyword.
Preferably, the method for initializing system includes:
It is relatively prime in q-1 that given security parameter λ, Trusted party selection two prime number ps of selection and q meet p, wherein P is to follow Ring group G1Elliptic curve on a q rank generate member;
Trusted party selects a Bilinear map e:G1×G1→G2, G1And G2It is module and multiplicative cyclic group respectively;
Trusted party random selectionPublic key X is calculated as main private key, and by formulaA=xAP, wherein zq * Refer to nonzero integer;
Trusted party selects following three Hash functions: H0:{0,1}*→G1, H1:G1→G2,
σ () is general signature algorithm, and Enc () is symmetric encipherment algorithm;
System parameter is params=(q, P, G1,G2,e,H0,H1,H2,σ(·),Enc(·),XA)。
Preferably, the method that user and medical service provider are registered respectively includes:
User or medical service provider's random selectionAs private key, Trusted party is calculated by formula Public key Xi=xiP is as private key;
User or medical service provider are with true identity RIDiIt is registered to hospital registration system;Trusted party selectionFalse identity as user;
Cloud Server random selectionAs private key, and is calculated by formula and be used as public key XC=xCP is simultaneously sent to Trusted party.
Preferably, the method that medical service provider stores in the heart keyword department corresponding with the keyword in storage Include:
The public key of medical service provider's Trusted party is encrypted to C to the electronic medical record of patientM
Medical service provider's random selectionPass through calculation formula C1=μ XA, C2=e (μ P, P) H1(XA)· The corresponding department's information of electronic medical record is encrypted to C by MP=(C1,C2);
Medical service provider selects the keyword set W=(w in electronic medical record1,...,wl), random selectionPass through calculation formula C3=te (- rP, P), C4=XAAnd C5Keyword is encrypted to C by=sPW=(C3,C4,C5, B0,B1,...,Bl), whereinT=e (sXC,C4);
Medical service provider obtains σ by formula1=σ (CM||CP||CW), concurrent θ1=(CM||CP||CW||σ1) give Cloud Server stores data in Cloud Server.
Preferably, in step 2, user adds the public key that the symptom of oneself is described as keyword Trusted party It is close to obtain ciphertext, and include: by the method that the ciphertext is sent to Trusted party
Symptom is described as keyword and with the public key encryption of Trusted party by user, and by encrypted keyword and association Quotient's key kiSend jointly to Trusted party;
Preferably, in step 3, Trusted party is decrypted after receiving ciphertext with private key, and generates a trapdoor It is sent to Cloud Server, and in step 4, can Cloud Server receives after trapdoor that the heart scans in storage, and confirm and look for To keyword, above-mentioned method includes:
Trusted party is decrypted after receiving ciphertext with private key, and randomly chooses TQ,-1,Pass through formula:
TQ,-2=ξ P,Trapdoor is calculatedWherein
Trusted party is calculated by formulaAnd it sendsTo cloud Server;
Cloud Server receives θ3, calculate t=e (xCC4,C5) and determine equationTrusted party, Trusted party hair are sent the result in the case where establishment Send re-encrypted private key rk=(rk1,rk2)=(Xi/xA,ziP Cloud Server) is given.
Preferably, in steps of 5,
Cloud Server random selectionWith re-encrypted private key to department's information ciphertext re-encryption at CP'=(C1', C2',C3'), wherein C1'=ω C1, C2'=C2·H1(xCrk2),Trusted party calculatesAnd send data packetTo user;
User is with oneself private key xiCalculation formula C is passed through to the ciphertext of re-encryption2=C2'/H1(ziXC) andDecryption obtains department information M, is then registered according to the completion of department's information.
According to the above technical scheme, the present invention by keyword search realize user (referring generally to patient) matching with While oneself symptom similar department's information, the search privacy of individual subscriber is also ensured;Simultaneously in the electronics for patient We use in the mode of medical record information storage is encrypted with the public key of Trusted party, and user is in matching department letter It can only obtain the relevant information of department when breath and any information of former medical records cannot be recovered, ensure that of patient The protection of people's privacy.The present invention not only realizes department's matching feature in hospital registration system, also protects the privacy of patient, meets The development trend in online medical treatment hospital registration system future.
Other features and advantages of the present invention will the following detailed description will be given in the detailed implementation section.
Detailed description of the invention
The drawings are intended to provide a further understanding of the invention, and constitutes part of specification, with following tool Body embodiment is used to explain the present invention together, but is not construed as limiting the invention.In the accompanying drawings:
Fig. 1 is that a kind of medical appointment registration system model with secret protection and with department's matching feature of the present invention shows It is intended to;
Fig. 2 is a kind of process of the medical treatment reservation hospital register method with secret protection and with department's matching feature of the present invention Schematic diagram.
Specific embodiment
Below in conjunction with attached drawing, detailed description of the preferred embodiments.It should be understood that this place is retouched The specific embodiment stated is merely to illustrate and explain the present invention, and is not intended to restrict the invention.
As shown in Figure 1, it is a kind of with secret protection and with the appointment registration system model schematic of department's matching feature, Method includes the following steps: electronic medical record of the medical service provider to patient, keyword therein and corresponding Department carries out encrypting and transmitting and is stored to Cloud Server;
The public key that the symptom of oneself is described as keyword Trusted party is carried out encrypting and transmitting to trusted by user Center;
Trusted party is decrypted after receiving ciphertext with private key, and is generated a trapdoor and be sent to Cloud Server;
Cloud Server receives after trapdoor that the heart scans in storage, returns if without corresponding keyword " 0 ", no " 1 " is then sent to trusted party;
Trusted party sends re-encrypted private key to Cloud Server, and Cloud Server believes the corresponding department of the ciphertext searched Breath ciphertext re-encryption is simultaneously sent to user, and user is decrypted to obtain department corresponding with symptom information simultaneously with the private key of oneself It registers.
As shown in Fig. 2, a kind of process of the medical treatment reservation hospital register method with secret protection and with department's matching feature Schematic diagram, comprising the following steps:
Step 1, system initialization;
Step 2, it registers;
Step 3, data store;
Step 4, according to claim 1 in method carry out department's matching.
In the implementation method, system initialization method in step 1 includes:
Step 11, security parameter λ is given, it is relatively prime in q-1 that Trusted party selection two prime number ps of selection and q meet p, In, P is cyclic group G1Elliptic curve on a q rank generate member.Trusted party selects a Bilinear map e:G1×G1→ G2, G1And G2It is module and multiplicative cyclic group respectively.Trusted party random selectionAs main private key, and pass through public affairs Formula calculates public key XA=xAP, wherein zq *Refer to nonzero integer;
Step 12, Trusted party selects following three Hash functions: H0:{0,1}*→G1, H1:G1→G2,
Step 13, σ () is general signature algorithm, and Enc () is symmetric encipherment algorithm;
System parameter is params=(q, P, G1,G2,e,H0,H1,H2,σ(·),Enc(·),XA)。
The method of registration in step 2 includes:
Step 21, user or medical service provider's random selectionAs private key, Trusted party passes through public affairs Formula calculates public key Xi=xiP is as private key;
Step 22, user or medical service provider are with true identity RIDiIt is registered to hospital registration system;In trusted Heart selectionFalse identity as user;
Step 23, Cloud Server randomly choosesAs private key, and is calculated by formula and be used as public key XC=xCP is simultaneously It is sent to Trusted party.
In step 3 data storage method include:
Step 31, medical service provider is encrypted to C with electronic medical record of the public key in trusted to patientM
Step 32, medical service provider randomly choosesPass through calculation formula C1=μ XA, C2=e (μ P, P) H1 (XA) the corresponding department's information of electronic medical record is encrypted to C by MP=(C1,C2);
Step 33, medical service provider selects the keyword set W=(w in electronic medical record1,...,wl), at random SelectionPass through calculation formula C3=te (- rP, P), C4=XA, C5Keyword is encrypted to C by=sPW=(C3,C4, C5,B0,B1,...,Bl), whereinT=e (sXC,C4);
Step 34, medical service provider obtains σ by formula1=σ (CM||CP||CW), concurrent θ1=(CM||CP||CW|| σ1) give Cloud Server and store data in Cloud Server.
The matched method of department in step 4 includes:
Step 41, symptom is described as keyword and with the public key encryption of Trusted party by user, and and arranging key kiSend jointly to Trusted party;
Step 42, Trusted party is decrypted after receiving ciphertext with private key, and randomly chooses TQ,-1,It is logical Cross formula TQ,-2=ξ P,Trapdoor is calculatedWherein
Step 43, Trusted party is calculated by formulaAnd it sendsTo Cloud Server;
Step 44, Cloud Server receives θ3, calculate t=e (xCC4,C5) and determine equationTrusted party, Trusted party hair are sent the result in the case where establishment Send re-encrypted private key rk=(rk1,rk2)=(Xi/xA,ziP Cloud Server) is given;
Step 45, Cloud Server randomly choosesWith re-encrypted private key to department's information ciphertext re-encryption at CP'= (C1',C2',C3'), wherein C1'=ω C1, C2'=C2·H1(xCrk2),Trusted party calculatesAnd send data packetTo user;
Step 46, user is with oneself private key xiCalculation formula C is passed through to the ciphertext of re-encryption2=C2'/H1(ziXC) andDecryption obtains department information M, is then registered according to the completion of department's information.
Wherein determine that the correctness of equation is as follows in step 44:
s
It is described the prefered embodiments of the present invention in detail above in conjunction with attached drawing, still, the present invention is not limited to above-mentioned realities The detail in mode is applied, within the scope of the technical concept of the present invention, a variety of letters can be carried out to technical solution of the present invention Monotropic type, these simple variants all belong to the scope of protection of the present invention.
It is further to note that specific technical features described in the above specific embodiments, in not lance In the case where shield, can be combined in any appropriate way, in order to avoid unnecessary repetition, the present invention to it is various can No further explanation will be given for the combination of energy.
In addition, various embodiments of the present invention can be combined randomly, as long as it is without prejudice to originally The thought of invention, it should also be regarded as the disclosure of the present invention.

Claims (8)

1. a kind of reservation hospital register method with department's matching feature, which is characterized in that this has the reservation of department's matching feature Hospital register method includes:
Step 1, medical service provider to the keyword department corresponding with the keyword in the electronic medical record of patient into Row encrypting and transmitting is stored to Cloud Server;
Step 2, user is encrypted the public key that the symptom of oneself is described as keyword Trusted party to obtain ciphertext, and will The ciphertext is sent to Trusted party;
Step 3, Trusted party is decrypted after receiving ciphertext with private key, and is generated a trapdoor and be sent to Cloud Server;
Step 4, can Cloud Server receives after trapdoor that the heart scans in storage, and confirm and find keyword;
Step 5, Trusted party sends re-encrypted private key to Cloud Server, and Cloud Server is to the corresponding department of the ciphertext searched The re-encryption of information ciphertext is simultaneously sent to user, and user is decrypted to obtain department corresponding with symptom information with the private key of oneself And it registers.
2. the reservation hospital register method according to claim 1 with department's matching feature, which is characterized in that step 1 it The preceding following steps including successively carrying out,
Initialization system;User and medical service provider register respectively;Medical service provider deposits in the heart in storage Store up keyword department corresponding with the keyword.
3. the reservation hospital register method according to claim 2 with department's matching feature, which is characterized in that initialization system Method include:
It is relatively prime in q-1 that given security parameter λ, Trusted party selection two prime number ps of selection and q meet p, wherein P is cyclic group G1Elliptic curve on a q rank generate member;
Trusted party selects a Bilinear map e:G1×G1→G2, G1And G2It is module and multiplicative cyclic group respectively;
Trusted party random selectionPublic key X is calculated as main private key, and by formulaA=xAP, wherein zq *Refer to non-zero Integer;
Trusted party selects following three Hash functions: H0:{0,1}*→G1, H1:G1→G2,
σ () is general signature algorithm, and Enc () is symmetric encipherment algorithm;
System parameter is params=(q, P, G1,G2,e,H0,H1,H2,σ(·),Enc(·),XA)。
4. the reservation hospital register method according to claim 2 with department's matching feature, which is characterized in that user and medical treatment The method that ISP is registered respectively includes:
User or medical service provider's random selectionAs private key, Trusted party calculates public key by formula Xi=xiP is as private key;
User or medical service provider are with true identity RIDiIt is registered to hospital registration system;Trusted party selectionFalse identity as user;
Cloud Server random selectionAs private key, and is calculated by formula and be used as public key XC=xCP is simultaneously sent to trusted Center.
5. the reservation hospital register method according to claim 4 with department's matching feature, which is characterized in that medical services mention The method of storage keyword department corresponding with the keyword includes: donor in the heart in storage
The public key of medical service provider's Trusted party is encrypted to C to the electronic medical record of patientM
Medical service provider's random selectionPass through calculation formula C1=μ XA, C2=e (μ P, P) H1(XA) M will be electric The corresponding department's information of sub- medical records is encrypted to CP=(C1,C2);
Medical service provider selects the keyword set W=(w in electronic medical record1,...,wl), random selectionPass through calculation formula C3=te (- rP, P), C4=XAAnd C5Keyword is encrypted to C by=sPW=(C3,C4,C5, B0,B1,...,Bl), whereinT=e (sXC,C4);
Medical service provider obtains σ by formula1=σ (CM||CP||CW), concurrent θ1=(CM||CP||CW||σ1) give cloud clothes Business device stores data in Cloud Server.
6. the reservation hospital register method according to claim 5 with department's matching feature, which is characterized in that in step 2, User is encrypted the public key that the symptom of oneself is described as keyword Trusted party to obtain ciphertext, and the ciphertext is sent Method to Trusted party includes:
Symptom is described as keyword and with the public key encryption of Trusted party by user, and by encrypted keyword and is negotiated close Key kiSend jointly to Trusted party.
7. the reservation hospital register method according to claim 6 with department's matching feature, which is characterized in that in step 3, Trusted party is decrypted after receiving ciphertext with private key, and is generated a trapdoor and be sent to Cloud Server, and in step 4 In, can Cloud Server receives after trapdoor that the heart scans in storage, and confirm and find keyword, and above-mentioned method includes:
Trusted party is decrypted after receiving ciphertext with private key, and randomly chooses TQ,-1,Pass through formula:
TQ,-2=ξ P,Trapdoor is calculatedWhereinTrusted party is calculated by formula It arrivesAnd it sendsTo Cloud Server;
Cloud Server receives θ3, calculate t=e (xCC4,C5) and determine equation Trusted party is sent the result in the case where establishment, Trusted party sends re-encrypted private key rk=(rk1,rk2)=(Xi/ xA,ziP Cloud Server) is given.
8. the reservation hospital register method according to claim 7 with department's matching feature, which is characterized in that in steps of 5,
Cloud Server random selectionWith re-encrypted private key to department's information ciphertext re-encryption at CP'=(C1',C2', C3'), wherein C1'=ω C1, C2'=C2·H1(xCrk2),Trusted party calculates And send data packetTo user;
User is with oneself private key xiCalculation formula C is passed through to the ciphertext of re-encryption2=C2'/H1(ziXC) andDecryption obtains department information M, is then registered according to the completion of department's information.
CN201811375743.1A 2018-11-19 2018-11-19 Appointment registration method with department matching function Active CN109376890B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811375743.1A CN109376890B (en) 2018-11-19 2018-11-19 Appointment registration method with department matching function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811375743.1A CN109376890B (en) 2018-11-19 2018-11-19 Appointment registration method with department matching function

Publications (2)

Publication Number Publication Date
CN109376890A true CN109376890A (en) 2019-02-22
CN109376890B CN109376890B (en) 2022-03-15

Family

ID=65389337

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811375743.1A Active CN109376890B (en) 2018-11-19 2018-11-19 Appointment registration method with department matching function

Country Status (1)

Country Link
CN (1) CN109376890B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109299804A (en) * 2018-11-19 2019-02-01 安徽师范大学 Medical appointment registration system with doctor's function of search
CN111863254A (en) * 2020-06-03 2020-10-30 四川大学华西医院 Method, system and equipment for evaluating inquiry and physical examination based on simulated patient

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101202762A (en) * 2006-10-17 2008-06-18 软件股份公司 Methods and system for storing and retrieving identity mapping information
CN103607420A (en) * 2013-09-23 2014-02-26 北京理工大学 Safe electronic medical system for cloud storage
CN105282167A (en) * 2015-11-06 2016-01-27 福建工程学院 Searchable certificateless public key encryption method
CN106227880A (en) * 2016-08-01 2016-12-14 挂号网(杭州)科技有限公司 Doctor searches for the implementation method of recommendation
CN107526932A (en) * 2017-08-30 2017-12-29 河北健康侍卫网络科技有限公司 Section office register guidance method and terminal device
CN107978377A (en) * 2017-12-22 2018-05-01 广州动医圈网络科技有限公司 A kind of intelligence doctor patient communication integrated platform and exchange method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101202762A (en) * 2006-10-17 2008-06-18 软件股份公司 Methods and system for storing and retrieving identity mapping information
CN103607420A (en) * 2013-09-23 2014-02-26 北京理工大学 Safe electronic medical system for cloud storage
CN105282167A (en) * 2015-11-06 2016-01-27 福建工程学院 Searchable certificateless public key encryption method
CN106227880A (en) * 2016-08-01 2016-12-14 挂号网(杭州)科技有限公司 Doctor searches for the implementation method of recommendation
CN107526932A (en) * 2017-08-30 2017-12-29 河北健康侍卫网络科技有限公司 Section office register guidance method and terminal device
CN107978377A (en) * 2017-12-22 2018-05-01 广州动医圈网络科技有限公司 A kind of intelligence doctor patient communication integrated platform and exchange method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李晓蓉等: "云计算中基于属性的可搜索加密电子病历系统", 《计算机科学》 *
黄兴等: "移动医疗系统隐私保护的数据传输协议设计", 《无线电通信技术》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109299804A (en) * 2018-11-19 2019-02-01 安徽师范大学 Medical appointment registration system with doctor's function of search
CN111863254A (en) * 2020-06-03 2020-10-30 四川大学华西医院 Method, system and equipment for evaluating inquiry and physical examination based on simulated patient
CN111863254B (en) * 2020-06-03 2023-09-26 四川大学华西医院 Method, system and equipment for evaluating questioning and examining body based on simulated patient

Also Published As

Publication number Publication date
CN109376890B (en) 2022-03-15

Similar Documents

Publication Publication Date Title
JP7127543B2 (en) Matching system, method, device and program
Amin et al. An efficient and practical smart card based anonymity preserving user authentication scheme for TMIS using elliptic curve cryptography
Ayub et al. Lightweight authentication protocol for e-health clouds in IoT-based applications through 5G technology
JP6420854B2 (en) Device and user authentication
Islam et al. Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems
Qi et al. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC
Amin et al. A more secure and privacy‐aware anonymous user authentication scheme for distributed mobile cloud computing environments
Khan et al. An improved user authentication protocol for healthcare services via wireless medical sensor networks
Praveen et al. Improved Gentry–Halevi's fully homomorphic encryption‐based lightweight privacy preserving scheme for securing medical Internet of Things
Amin et al. A Two‐Factor RSA‐Based Robust Authentication System for Multiserver Environments
Alzahrani Secure and efficient cloud-based IoT authenticated key agreement scheme for e-health wireless sensor networks
Yao et al. A biometric key establishment protocol for body area networks
Sufi et al. A chaos‐based encryption technique to protect ECG packets for time critical telecardiology applications
CN108282329A (en) A kind of Bidirectional identity authentication method and device
CN109728906A (en) Anti- quantum calculation asymmet-ric encryption method and system based on unsymmetrical key pond
Wang et al. A dual privacy-preservation scheme for cloud-based eHealth systems
Le et al. A novel three-factor authentication protocol for multiple service providers in 6G-aided intelligent healthcare systems
CN109117662A (en) Electronic health record security search method based on block chain
CN109376890A (en) Reservation hospital register method with department's matching feature
Nayak An improved user authentication scheme for electronic medical record systems
Iqbal et al. A lightweight and secure attribute-based multi receiver generalized signcryption scheme for body sensor networks
Lin et al. Secure verifier-based three-party authentication schemes without server public keys for data exchange in telecare medicine information systems
Olakanmi et al. Secure and privacy-preserving referral framework for e-health system
Chatterjee et al. An improved authentication and key management scheme in context of IoT-based wireless sensor network using ECC
Nikooghadam et al. HAKECC: Highly efficient authentication and key agreement scheme based on ECDH for RFID in IOT environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20221026

Address after: Room 901, 9th Floor, Xinglian Innovation and Technology Center, Longzi Lake, Zhengdong New District, Zhengzhou City, Henan Province 450000

Patentee after: Hengju Technology Co.,Ltd.

Address before: 241002 No.189, Jiuhua South Road, Wuhu City, Anhui Province

Patentee before: ANHUI NORMAL University

TR01 Transfer of patent right