CN110427777A - Medical cloud data privacy system based on homomorphic cryptography - Google Patents

Medical cloud data privacy system based on homomorphic cryptography Download PDF

Info

Publication number
CN110427777A
CN110427777A CN201910728427.6A CN201910728427A CN110427777A CN 110427777 A CN110427777 A CN 110427777A CN 201910728427 A CN201910728427 A CN 201910728427A CN 110427777 A CN110427777 A CN 110427777A
Authority
CN
China
Prior art keywords
patient
oneself
doctor
attending physician
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910728427.6A
Other languages
Chinese (zh)
Inventor
花嵘
贾斌
傅游
于建志
朱文强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University of Science and Technology
Original Assignee
Shandong University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University of Science and Technology filed Critical Shandong University of Science and Technology
Priority to CN201910728427.6A priority Critical patent/CN110427777A/en
Publication of CN110427777A publication Critical patent/CN110427777A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Abstract

The invention discloses the medical cloud data privacy systems based on homomorphic cryptography, each patient uses the medical card of oneself when registering, the password or bind with patient's fingerprint that medical card setting can only be grasped with patient oneself, patient sends the private key of oneself to attending physician.Attending physician is transmitted to patient after being encrypted with patient's public key by homomorphic encryption algorithm to the diagnosis process-related information of patient, the private key that patient only passes through oneself can just decrypt attending physician to oneself diagnosis process-related information, post analysis is decrypted to the corresponding laboratory test report of patient and medical images by the private key of patient in attending physician, patient is sent to after the information such as diagnostic result and doctor's advice are carried out homomorphic cryptography by patient's public key, patient the encrypted cipher text of doctor is decrypted by the private key of oneself diagnostic result and the state of an illness so as to see oneself, the information such as doctor's advice.The beneficial effects of the invention are as follows the individual privacy informations that can ensure that only patient and its attending physician could be aware that patient.

Description

Medical cloud data privacy system based on homomorphic cryptography
Technical field
The invention belongs to data encryption technology fields, are related to a kind of medical cloud data privacy system based on homomorphic cryptography.
Background technique
The concept of homomorphic cryptography: homomorphic cryptography is a kind of encryption method with special natural quality, is calculated with general encryption Method is compared, and homomorphic cryptography is other than being able to achieve basic cryptographic operation, moreover it is possible to realize a variety of computing functions between ciphertext, i.e., first Decryption can be equivalent to first decrypt to calculate afterwards after calculating.This characteristic is utilized for protecting the safety of information to be of great significance Homomorphic cryptography technology is decrypted again after can first being calculated multiple ciphertexts, it is not necessary to be decrypted and be spent higher to each ciphertext Calculating cost and the time.General encipherment scheme concern is all data storage security, is sent out again after encrypting to data It send or stores.There is no the user of key, it is impossible to obtain any information in relation to initial data from encrypted result, only gather around There is the user of key that can be decrypted correctly, obtain original data content, in this process, user is cannot be to encrypted result Any operation is done, can only be transmitted or be stored, to any operation that encrypted result carries out, will all will lead to the solution of mistake It is close, or even decryption failure.Homomorphic encryption scheme is, is concerned with data processing safety, and homomorphic cryptography provides a kind of right The function that encryption data is handled, that is to say, that other people can be handled encryption data, but treatment process will not Reveal any raw information, meanwhile, possess key user processed data are decrypted after, obtain be precisely handle Result afterwards.The encryption function of homomorphic cryptography refers to: carrying out the additions and multiplications on ring to plaintext and re-encrypts, after encryption Corresponding operation is carried out to ciphertext, the result is that of equal value.Due to this good property, people can entrust third party to data It is handled without revealing any information (for example the outsourcing of cloud platform calculates).Encryption function with homomorphism property refers to: two A plaintext a, b meet Dec (En (a) ⊙ En (b))=a ⊕ b encryption function, and wherein En is cryptographic calculation, and Dec is decryption fortune It calculates, ⊙, ⊕ respectively correspond the operation in plaintext and ciphertext domain.When ⊕ represents addition, this is claimed to be encrypted as homomorphic cryptography;Work as ⊙ When representing multiplication, this is claimed to be encrypted as multiplying homomorphic cryptography.
Due to lacking stronger safeguard measure, patient information for the individual privacy information of patient in medical industry at present The event of being leaked occurs repeatedly, and spy has invented a kind of medical cloud data privacy system based on homomorphic cryptography.
Summary of the invention
The purpose of the present invention is to provide the medical cloud data privacy system based on homomorphic cryptography, beneficial effects of the present invention It is that can ensure that only patient and its attending physician could be aware that patient's individual privacy information.
The technical scheme adopted by the invention is that:
(1) each patient uses the medical card of oneself when registering, and medical card believes the items of patient when initially handling Breath carries out homomorphic cryptography, including: name, gender, date of birth, family's medical history, congenital disorders, drug allergy situation Deng the password or bound with patient's fingerprint that medical card setting can only be grasped with patient oneself, even if such other staff Medical card is taken, is also unable to get any private data in the case where no patient's password or he or she's fingerprint;
(2) card reader is configured when going to a doctor at attending physician, this card reader use is that patient transmits the private key of oneself To attending physician, the other staff in addition to attending physician is avoided to obtain the private key of patient;
(3) attending physician encrypts the diagnosis process-related information of patient with patient's public key by homomorphic encryption algorithm After be transmitted to patient, the private key that patient only passes through oneself can just decrypt attending physician to oneself diagnosis process-related information, Including whether needing to carry out blood routine, B ultrasound, Chest X-rays, CT and magnetic resonance examination etc.;
(4) for needing to carry out the patient of blood routine examination, laboratory test department doctor obtains patient's public key by card reader, changes It tests after result comes out and carries out homomorphic cryptography, patient or attending physician by patient's private key to result of laboratory test progress with patient's public key It decrypts to understand the inspection result of patient, then looks for a doctor and carry out condition-inference, and make corresponding treatment;
(5) for needing to carry out the patient of B ultrasound, Chest X-rays, CT or magnetic resonance examination, one is also placed at radiologist Card reader, this card reader can only obtain the public key of patient, and cannot get the private key of patient, after obtaining coherence check result, put It penetrates section doctor and privacy information and medical images is encrypted respectively by homomorphic encryption algorithm with the public key of patient;
(6) divide after attending physician is decrypted the corresponding laboratory test report of patient and medical images by the private key of patient Analysis is sent to patient after the information such as diagnostic result and doctor's advice are carried out homomorphic cryptography by patient's public key, and patient passes through oneself Private key the encrypted cipher text of doctor is decrypted the information such as diagnostic result and the state of an illness, doctor's advice so as to see oneself.
Detailed description of the invention
Fig. 1 is present system schematic diagram.
Specific embodiment
With reference to embodiment, with the present invention is described in detail.
The present invention is based on the medical cloud data privacy system of homomorphic cryptography is as shown in Figure 1, comprising:
(1) each patient with the medical card of oneself, (believe the items of patient when initially handling by medical card when registering Breath carries out homomorphic cryptography, including: name, gender, date of birth, family's medical history, congenital disorders, drug allergy situation Deng), the password or bound with patient's fingerprint that medical card setting can only be grasped with patient oneself, even if such other staff Medical card is taken, is also unable to get any private data in the case where no patient's password or he or she's fingerprint.
(2) card reader is configured when going to a doctor at attending physician, this card reader use is that patient transmits the private key of oneself To attending physician, the other staff in addition to attending physician is avoided to obtain the private key of patient.
(3) attending physician encrypts the diagnosis process-related information of patient with patient's public key by homomorphic encryption algorithm After be transmitted to patient, the private key that patient only passes through oneself can just decrypt attending physician to oneself diagnosis process-related information, Including whether needing to carry out blood routine, B ultrasound, Chest X-rays, CT and magnetic resonance examination etc..
(4) for needing to carry out the patient of blood routine examination, laboratory test department doctor obtains patient's public key by card reader, changes It tests after result comes out and carries out homomorphic cryptography with patient's public key.Patient or attending physician carry out result of laboratory test by patient's private key It decrypts to understand the inspection result of patient, then looks for a doctor and carry out condition-inference, and make corresponding treatment.
(5) for needing to carry out the patient of B ultrasound, Chest X-rays, CT or magnetic resonance examination, one is also placed at radiologist Card reader, this card reader can only obtain the public key of patient, and cannot get the private key of patient, after obtaining coherence check result, put It penetrates section doctor and privacy information and medical images is encrypted respectively by homomorphic encryption algorithm with the public key of patient.In this way Even if other people have taken piece away, in the case where no respective patient key, it is also unable to get the corresponding letter of patient's inspection result Breath.Only sufferers themselves and its attending physician, which just have permission, checks sufferers themselves' items inspection result.
(6) divide after attending physician is decrypted the corresponding laboratory test report of patient and medical images by the private key of patient Analysis is sent to patient after the information such as diagnostic result and doctor's advice are carried out homomorphic cryptography by patient's public key, and patient passes through oneself Private key the encrypted cipher text of doctor is decrypted the information such as diagnostic result and the state of an illness, doctor's advice so as to see oneself.
Pass through the fingerprint of patient in treatment process or swipe the card, computer will pop up the Imported cases page, which only shows Show card number without showing personal information, i.e., only sufferers themselves will appreciate that oneself personal data.It is inputted in system personal When information (unique identification informations such as including identification card number), system can utilize above- mentioned information to obtain corresponding card according to Encryption Algorithm Number (i.e. ciphertext).The privacy information that whole process actually only has attending physician and sufferers themselves to be able to know that patient, entire mistake Journey patient has only told the private key of attending physician oneself, and whole process privacy information is also always to be passed through with the public key of patient It is transmitted after homomorphic encryption algorithm encryption, is based on asymmetric cryptosystem, only decrypted accordingly possessing private key Shi Caineng Ciphertext, therefore privacy information also only has patient and attending physician understand that, even if other staff obtain ciphertext, not corresponding It is also to be unable to get any privacy information in the case where patient's private key.
The above is only not to make limit in any form to the present invention to better embodiment of the invention System, any simple modification that embodiment of above is made according to the technical essence of the invention, equivalent variations and modification, Belong in the range of technical solution of the present invention.

Claims (1)

1. the medical cloud data privacy system based on homomorphic cryptography, it is characterised in that:
(1) each patient uses the medical card of oneself when registering, medical card when initially handling i.e. to the every terms of information of patient into Row homomorphic cryptography, including: name, gender, date of birth, family's medical history, congenital disorders, drug allergy situation etc., just Examine the password or bind with patient's fingerprint that card setting can only be grasped with patient oneself;
(2) configuration one card reader in attending physician place when going to a doctor, this card reader use are that patient sends the private key of oneself to master Doctor is controlled, the other staff in addition to attending physician is avoided to obtain the private key of patient;
(3) attending physician passes after being encrypted with patient's public key by homomorphic encryption algorithm to the diagnosis process-related information of patient To patient, the private key that patient only passes through oneself can just decrypt attending physician to oneself diagnosis process-related information, wherein It includes whether to need to carry out blood routine, B ultrasound, Chest X-rays, CT and magnetic resonance examination etc.;
(4) for needing to carry out the patient of blood routine examination, laboratory test department doctor obtains patient's public key, chemical examination knot by card reader Fruit carries out homomorphic cryptography, patient or attending physician with patient's public key after coming out and result of laboratory test is decrypted by patient's private key To understand the inspection result of patient, then looks for a doctor and carry out condition-inference, and make corresponding treatment;
(5) for needing to carry out the patient of B ultrasound, Chest X-rays, CT or magnetic resonance examination, a card reading is also placed at radiologist Machine, this card reader can only obtain the public key of patient, and cannot get the private key of patient, after obtaining coherence check result, dept. of radiology Doctor encrypts privacy information and medical images by homomorphic encryption algorithm with the public key of patient respectively;
(6) post analysis is decrypted to the corresponding laboratory test report of patient and medical images by the private key of patient in attending physician, Patient, the private key that patient passes through oneself are sent to after the information such as diagnostic result and doctor's advice are carried out homomorphic cryptography by patient's public key The encrypted cipher text of doctor is decrypted the information such as diagnostic result and the state of an illness, the doctor's advice so as to see oneself.
CN201910728427.6A 2019-08-08 2019-08-08 Medical cloud data privacy system based on homomorphic cryptography Pending CN110427777A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910728427.6A CN110427777A (en) 2019-08-08 2019-08-08 Medical cloud data privacy system based on homomorphic cryptography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910728427.6A CN110427777A (en) 2019-08-08 2019-08-08 Medical cloud data privacy system based on homomorphic cryptography

Publications (1)

Publication Number Publication Date
CN110427777A true CN110427777A (en) 2019-11-08

Family

ID=68414898

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910728427.6A Pending CN110427777A (en) 2019-08-08 2019-08-08 Medical cloud data privacy system based on homomorphic cryptography

Country Status (1)

Country Link
CN (1) CN110427777A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112863676A (en) * 2021-04-23 2021-05-28 攀枝花市妇幼保健院(攀枝花市妇幼保健服务中心) Doctor advice push management system based on multiple signature technology
CN112927819A (en) * 2021-02-02 2021-06-08 杭州云嘉健康管理有限公司 5G cloud consulting room system
CN113066229A (en) * 2021-02-02 2021-07-02 杭州云嘉健康管理有限公司 Remote intelligent medicine taking system and method
CN115834789A (en) * 2022-11-24 2023-03-21 南京信息工程大学 Medical image encryption and recovery method based on encryption domain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
US20130211851A1 (en) * 2002-02-19 2013-08-15 Harvey Blum Method for Patients to Sign Digitally Medical Bill before Submission to Insurer
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130211851A1 (en) * 2002-02-19 2013-08-15 Harvey Blum Method for Patients to Sign Digitally Medical Bill before Submission to Insurer
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112927819A (en) * 2021-02-02 2021-06-08 杭州云嘉健康管理有限公司 5G cloud consulting room system
CN113066229A (en) * 2021-02-02 2021-07-02 杭州云嘉健康管理有限公司 Remote intelligent medicine taking system and method
CN112863676A (en) * 2021-04-23 2021-05-28 攀枝花市妇幼保健院(攀枝花市妇幼保健服务中心) Doctor advice push management system based on multiple signature technology
CN115834789A (en) * 2022-11-24 2023-03-21 南京信息工程大学 Medical image encryption and recovery method based on encryption domain
CN115834789B (en) * 2022-11-24 2024-02-23 南京信息工程大学 Medical image encryption and recovery method based on encryption domain

Similar Documents

Publication Publication Date Title
CN110427777A (en) Medical cloud data privacy system based on homomorphic cryptography
Sharma et al. Toward practical privacy-preserving analytics for IoT and cloud-based healthcare systems
Kobayashi et al. Providing integrity and authenticity in DICOM images: a novel approach
JP6038185B2 (en) Method for processing patient-related data records
Abuadbba et al. Walsh–Hadamard-based 3-D steganography for protecting sensitive information in point-of-care
Verheul et al. Polymorphic encryption and pseudonymisation for personalised healthcare
JP2002024385A (en) System and method for managing gene information
Mireku et al. Patient knowledge and data privacy in healthcare records system
CN109801688A (en) The safe synergism action system and method for area medical electronic health record
Ajagbe et al. Empirical evaluation of efficient asymmetric encryption algorithms for the protection of electronic medical records (EMR) on web application
Ajagbe et al. AESRSA: a new cryptography key for electronic health record security
US11216578B2 (en) Data analysis method and data analysis system
Venkatasubramanian et al. Security solutions for pervasive healthcare
Jabeen et al. Enhanced architecture for privacy preserving data integration in a medical research environment
JP5848960B2 (en) Information management system
Yunus et al. File Security Design in Electronic Health Record (EHR) System with Triple DES Algorithm (3DES) at Jember Family Health Home Clinic
Babenko et al. Development of the algorithm to ensure the protection of confidential data in cloud medical information system
Quilala et al. Securing electronic medical records using modified blowfish algorithm
Mancy A survey on protection of medical images
Haq et al. E-healthcare using block Chain technology and cryptographic techniques: A review
Olaniyi et al. Securing clinic tele-diagnostic system using enhanced tiny encrypted radio frequency identification and image steganographic technique
Kugler Protecting the 2020 census
Khozaimi et al. Improve The Performance and Security of Medical Records using Fingerprint and Advance Encryption Standart
Sophia et al. A Secure Remote Clinical Sensor Network Approach for Privacy Enhancement
Georgieva-Tsaneva et al. MODEL OF INFORMATION PLATFORM WITH POSSIBILITY FOR INTRODUCTION AND PROTECTION OF PATIENT INFORMATION FOR THE PURPOSES OF MEDICAL TRAINING

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191108