CN110472430B - Block chain-based doctor-patient data packaging and sharing method and system - Google Patents

Block chain-based doctor-patient data packaging and sharing method and system Download PDF

Info

Publication number
CN110472430B
CN110472430B CN201910779592.4A CN201910779592A CN110472430B CN 110472430 B CN110472430 B CN 110472430B CN 201910779592 A CN201910779592 A CN 201910779592A CN 110472430 B CN110472430 B CN 110472430B
Authority
CN
China
Prior art keywords
hospital
patient
public key
medical data
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910779592.4A
Other languages
Chinese (zh)
Other versions
CN110472430A (en
Inventor
李剑峰
陈浩阳
陈浩毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Huayi Kangdao Technology Co ltd
Original Assignee
Chongqing Huayi Kangdao Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Huayi Kangdao Technology Co ltd filed Critical Chongqing Huayi Kangdao Technology Co ltd
Priority to CN201910779592.4A priority Critical patent/CN110472430B/en
Publication of CN110472430A publication Critical patent/CN110472430A/en
Application granted granted Critical
Publication of CN110472430B publication Critical patent/CN110472430B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention provides a block chain-based doctor-patient data packaging and sharing method and a block chain-based doctor-patient data packaging and sharing system, which comprise the following steps: s1, the patient displays the public key information to the hospital; s2, the hospital acquires the public key information displayed to the hospital by the patient; s3, the hospital uses the public key obtained in the step S2 to encrypt the one-time random password provided by the hospital, and the one-time random encryption password is obtained; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password; s4, the hospital uploads the medical data to a block chain after encrypting the medical data for the second time; and S5, the encrypted medical data on the blockchain is downloaded and decrypted by the patient to be viewed. The invention can effectively protect the medical data of the patient in the treatment process, protect the privacy of the patient and avoid leakage.

Description

Block chain-based doctor-patient data packaging and sharing method and system
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain-based doctor-patient data packaging and sharing method and system.
Background
The medical data refers to relevant data related to medicine, such as various diagnosis and treatment quantities, data related to technical quality, meaningful medical history data, important technical data, new technical value data, scientific research data and the like; the medical data of the patient is related to the privacy of the patient, and how the hospital protects the privacy of the patient is a problem to be solved urgently at present.
Disclosure of Invention
The invention aims to at least solve the technical problems in the prior art, and particularly provides a block chain-based doctor-patient data packaging and sharing method and system.
In order to achieve the above object, the present invention provides a block chain-based doctor-patient data packaging and sharing method, including the following steps:
s1, the patient displays the public key information to the hospital;
s2, the hospital acquires the public key information displayed to the hospital by the patient;
s3, the hospital uses the public key obtained in the step S2 to encrypt the one-time random password provided by the hospital, and the one-time random encryption password is obtained; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password;
s4, the hospital uploads the medical data to a block chain after encrypting the medical data for the second time;
and S5, the encrypted medical data on the blockchain is downloaded and decrypted by the patient to be viewed.
In a preferred embodiment of the present invention, step S1 includes the steps of:
s11, when a patient registers, the hospital system inputs basic information of the patient, wherein the basic information of the patient at least comprises an identification number;
s12, the patient generates a pair of keys through the wearable device/handheld device, wherein the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital;
or/and step S2 includes: if the patient shows the two-dimensional code to the hospital, the hospital inputs the public key contained in the two-dimensional code into a hospital system through a two-dimensional code scanner;
if the patient shows the bar code to the hospital, the hospital inputs the public key contained in the bar code into the hospital system through a bar code scanner;
if the patient shows a text picture containing public key information to the hospital, and the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, the hospital records the public key contained in the text picture into a hospital system through a text picture scanner;
if the patient broadcasts the public key information to the hospital by the voice broadcasting unit, the hospital records the public key information broadcasted by the voice broadcasting unit into a hospital system through the voice pickup device;
or/and step S3, the hospital encrypts the disposable random password provided by the hospital by using the public key obtained in step S2 to obtain a disposable random encryption password; the hospital voice broadcasting method includes the steps that a disposable random encryption password is displayed to a patient through a hospital two-dimensional code, a hospital bar code, a hospital text picture containing the disposable random encryption password or a hospital voice broadcasting unit, the hospital two-dimensional code and the hospital bar code contain information of the disposable random encryption password, the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, and the hospital voice broadcasting unit broadcasts voice containing information of the disposable random encryption password to the patient.
In a preferred embodiment of the present invention, step S12 is: the patient generates a pair of keys through the wearable device/handheld device, the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital through a display screen or/and a voice broadcast unit on the wearable device/handheld device.
In a preferred embodiment of the present invention, if the display screen is used, a picture is displayed on the display screen, the picture is a two-dimensional code, a barcode or a text picture containing public key information, the two-dimensional code and the barcode contain public key information, and the text includes one or any combination of numbers, capital letters, lowercase letters and special characters;
if for the voice broadcast unit, then broadcast the information of public key by the voice broadcast unit.
In a preferred embodiment of the present invention, step S4 includes the steps of:
s41, the hospital assembles various records of the patient hospitalizing in the hospital into patient medical data, the patient medical data is subjected to a digest algorithm to obtain a first Hash value, and the first Hash value is encrypted by using a public key of the hospital to obtain a Hash encrypted value;
s42, encrypting the medical data of the patient by using the one-time random password provided by the hospital in the step S3 to obtain first encrypted medical data of the patient, encrypting the first encrypted medical data of the patient by using the public key of the patient obtained in the step S1 to obtain second encrypted medical data of the patient, and uploading the Hash encrypted value and the second encrypted medical data of the patient to a block chain;
or/and step S5 includes the following steps:
s51, the patient obtains the encrypted medical data from the block chain by using the own public key as an index through the client program, and downloads the encrypted medical data to the local;
s52, decrypting the Hash encrypted value by using the public key of the hospital to obtain a Hash decrypted value;
s53, decrypting the second encrypted medical data of the patient by using the private key of the user to obtain the first decrypted medical data of the patient;
s54, decrypting the one-time random encryption password by using the private key of the user to obtain a one-time random decryption password;
s55, decrypting the first decrypted medical data of the patient by using the one-time random decryption password in the step S54 to obtain the decrypted medical data of the patient;
s56, obtaining a second Hash value by the medical data decrypted by the patient through a digest algorithm, and judging whether the Hash decrypted value is the same as the second Hash value:
if the Hash decryption value is the same as the second Hash value, the verification is passed, and the patient decryption medical data is the patient medical data assembled by various records of the patient hospitalizing in the hospital in the step S41;
if the Hash decrypted value is not the same as the second Hash value, the verification is not passed.
In a preferred embodiment of the invention, the wearable device/handheld device comprises a camera, an image recognition unit, a two-dimension code conversion unit, a bar code conversion unit, a character and graphic conversion unit, a voice pickup unit, a two-dimension code generation unit, a bar code generation unit, a character and graphic generation unit, a display screen, a voice broadcast unit, a controller or/and a network connection unit,
after the camera gathers image information, the image recognition unit judges whether the image information that the camera gathered is one of hospital two-dimensional code, hospital bar code, hospital characters picture:
if the image identification unit judges that the image information acquired by the camera is the hospital two-dimensional code, the acquired image information is transmitted to the two-dimensional code conversion unit, and the two-dimensional code conversion unit extracts a one-time random encryption password in the hospital two-dimensional code;
if the image identification unit judges that the image information acquired by the camera is the hospital bar code, the acquired image information is transmitted to a bar code conversion unit, and the bar code conversion unit extracts a one-time random encryption password in the hospital bar code;
if the image identification unit judges that the image information acquired by the camera is a hospital character picture, the acquired image information is transmitted to a character picture conversion unit, and the character picture conversion unit extracts a one-time random encryption password in the hospital character picture;
if the voice pickup unit receives a voice pickup signal command, the voice pickup unit picks up voice which is broadcasted by the hospital voice broadcasting unit and contains the disposable random encryption password information, and extracts the disposable random encryption password;
if the two-dimensional code generating unit receives a command for generating a two-dimensional code signal, the two-dimensional code generating unit generates a two-dimensional code from the public key and sends the two-dimensional code to a display screen for display;
if the barcode generating unit receives a barcode signal generating command, the barcode generating unit generates a public key into a barcode and sends the barcode to a display screen for display;
if the character picture generating unit receives a command for generating a character picture signal, the character picture generating unit generates a character picture by the public key and sends the character picture to a display screen for display;
if the voice broadcasting unit receives a public key broadcasting signal command, the voice broadcasting unit broadcasts the public key in a voice mode;
the network connection unit is used for network communication;
the controller is used for the execution of commands.
The invention also discloses a system of the block chain-based doctor-patient data packaging and sharing method, which comprises a display module, an acquisition module, a one-time random encryption password module, an encryption uploading module and a decryption viewing module;
the display module is used for displaying public key information to a hospital by a patient;
the acquisition module is used for acquiring public key information displayed to the hospital by a patient;
the disposable random encryption password module is used for encrypting the disposable random password provided by the hospital by using the public key acquired in the acquisition module to obtain the disposable random encryption password; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password;
the encryption uploading module is used for uploading medical data to the block chain after the medical data are secondarily encrypted by the hospital;
and the decryption viewing module is used for the patient to download and decrypt the encrypted medical data on the blockchain and then view the decrypted medical data.
In a preferred embodiment of the invention, the following steps are included in the display module:
s11, when a patient registers, the hospital system inputs basic information of the patient, wherein the basic information of the patient at least comprises an identification number;
s12, the patient generates a pair of keys through the wearable device/handheld device, wherein the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital;
or/and the acquisition module comprises: if the patient shows the two-dimensional code to the hospital, the hospital inputs the public key contained in the two-dimensional code into a hospital system through a two-dimensional code scanner;
if the patient shows the bar code to the hospital, the hospital inputs the public key contained in the bar code into the hospital system through a bar code scanner;
if the patient shows a text picture containing public key information to the hospital, and the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, the hospital records the public key contained in the text picture into a hospital system through a text picture scanner;
if the patient broadcasts the public key information to the hospital by the voice broadcasting unit, the hospital records the public key information broadcasted by the voice broadcasting unit into a hospital system through the voice pickup device;
or/and the disposable random encryption password module is used for encrypting the disposable random password provided by the hospital by using the public key acquired in the acquisition module to obtain the disposable random encryption password; the hospital voice broadcasting method includes the steps that a disposable random encryption password is displayed to a patient through a hospital two-dimensional code, a hospital bar code, a hospital text picture containing the disposable random encryption password or a hospital voice broadcasting unit, the hospital two-dimensional code and the hospital bar code contain information of the disposable random encryption password, the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, and the hospital voice broadcasting unit broadcasts voice containing information of the disposable random encryption password to the patient.
In a preferred embodiment of the present invention, step S12 is: a patient generates a pair of keys through the wearable device/handheld device, the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital through a display screen or/and a voice broadcast unit on the wearable device/handheld device;
if the display screen is used, displaying a picture on the display screen, wherein the picture is a two-dimensional code, a bar code or a character picture containing public key information, the two-dimensional code and the bar code contain the public key information, and the characters comprise one or any combination of numbers, capital letters, lowercase letters and special characters;
if for the voice broadcast unit, then broadcast the information of public key by the voice broadcast unit.
In a preferred embodiment of the present invention, the encrypted uploading module comprises the following steps:
s41, the hospital assembles various records of the patient hospitalizing in the hospital into patient medical data, the patient medical data is subjected to a digest algorithm to obtain a first Hash value, and the first Hash value is encrypted by a private key of the hospital to obtain a Hash encrypted value;
s42, encrypting the medical data of the patient by using the disposable random password provided by the hospital in the disposable random encryption password module to obtain first encrypted medical data of the patient, encrypting the first encrypted medical data of the patient by using the public key of the patient obtained in the display module to obtain second encrypted medical data of the patient, and uploading the Hash encryption value and the second encrypted medical data of the patient to a block chain;
or/and the decryption viewing module comprises the following steps:
s51, the patient obtains the encrypted medical data from the block chain by using the own public key as an index through the client program, and downloads the encrypted medical data to the local;
s52, decrypting the Hash encrypted value by using the public key of the hospital to obtain a Hash decrypted value;
s53, decrypting the second encrypted medical data of the patient by using the private key of the user to obtain the first decrypted medical data of the patient;
s54, decrypting the one-time random encryption password by using the private key of the user to obtain a one-time random decryption password;
s55, decrypting the first decrypted medical data of the patient by using the one-time random decryption password in the step S54 to obtain the decrypted medical data of the patient;
s56, obtaining a second Hash value by the medical data decrypted by the patient through a digest algorithm, and judging whether the Hash decrypted value is the same as the second Hash value:
if the Hash decryption value is the same as the second Hash value, the verification is passed, and the patient decryption medical data is the patient medical data assembled by various records of the patient hospitalizing in the hospital in the step S41;
if the Hash decrypted value is not the same as the second Hash value, the verification is not passed.
In conclusion, by adopting the technical scheme, the medical data of the patient in the treatment process can be effectively protected, the privacy of the patient is protected, and the leakage is avoided.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a schematic block diagram of the process of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
The invention provides a block chain-based doctor-patient data packaging and sharing method, as shown in fig. 1, comprising the following steps:
s1, the patient displays the public key information to the hospital;
s2, the hospital acquires the public key information displayed to the hospital by the patient;
s3, the hospital uses the public key obtained in the step S2 to encrypt the one-time random password provided by the hospital, and the one-time random encryption password is obtained; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password; the safety of the medical data at each time is ensured.
S4, the hospital uploads the medical data to a block chain after encrypting the medical data for the second time;
and S5, the encrypted medical data on the blockchain is downloaded and decrypted by the patient to be viewed.
In a preferred embodiment of the present invention, step S1 includes the steps of:
s11, when a patient registers, the hospital system inputs basic information of the patient, wherein the basic information of the patient at least comprises an identification number; in this embodiment, the basic information of the patient is not limited to include the identification number, but may include one of age, sex, date of birth, and frequent residence address, or any combination thereof.
S12, the patient generates a pair of keys through the wearable device/handheld device, wherein the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital;
or/and step S2 includes: if the patient shows the two-dimensional code to the hospital, the hospital inputs the public key contained in the two-dimensional code into a hospital system through a two-dimensional code scanner;
if the patient shows the bar code to the hospital, the hospital inputs the public key contained in the bar code into the hospital system through a bar code scanner;
if the patient shows a text picture containing public key information to the hospital, and the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, the hospital records the public key contained in the text picture into a hospital system through a text picture scanner;
if the patient broadcasts the public key information to the hospital by the voice broadcasting unit, the hospital records the public key information broadcasted by the voice broadcasting unit into a hospital system through the voice pickup device;
or/and step S3, the hospital encrypts the disposable random password provided by the hospital by using the public key obtained in step S2 to obtain a disposable random encryption password; the hospital voice broadcasting method includes the steps that a disposable random encryption password is displayed to a patient through a hospital two-dimensional code, a hospital bar code, a hospital text picture containing the disposable random encryption password or a hospital voice broadcasting unit, the hospital two-dimensional code and the hospital bar code contain information of the disposable random encryption password, the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, and the hospital voice broadcasting unit broadcasts voice containing information of the disposable random encryption password to the patient. In the embodiment, the disposable random encryption password is printed on the patient document through the hospital two-dimensional code, the hospital bar code and the hospital character picture containing the disposable random encryption password, so that the patient can conveniently scan and identify.
In a preferred embodiment of the present invention, step S12 is: the patient generates a pair of keys through the wearable device/handheld device, the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital through a display screen or/and a voice broadcast unit on the wearable device/handheld device.
In a preferred embodiment of the present invention, if the display screen is used, a picture is displayed on the display screen, the picture is a two-dimensional code, a barcode or a text picture containing public key information, the two-dimensional code and the barcode contain public key information, and the text includes one or any combination of numbers, capital letters, lowercase letters and special characters;
if for the voice broadcast unit, then broadcast the information of public key by the voice broadcast unit.
In a preferred embodiment of the present invention, step S4 includes the steps of:
s41, the hospital assembles various records of the patient hospitalizing in the hospital into patient medical data, the patient medical data is subjected to a digest algorithm to obtain a first Hash value, and the first Hash value is encrypted by using a public key of the hospital to obtain a Hash encrypted value;
s42, encrypting the medical data of the patient by using the one-time random password provided by the hospital in the step S3 to obtain first encrypted medical data of the patient, encrypting the first encrypted medical data of the patient by using the public key of the patient obtained in the step S1 to obtain second encrypted medical data of the patient, and uploading the Hash encrypted value and the second encrypted medical data of the patient to a block chain; the public key of the patient acquired in the step S1 is used as an index of the encrypted medical data uploaded to the blockchain; the index is used for facilitating the quick search of the patient and judging whether the medical data of the patient is uplink or not. In this embodiment, in step S42, before encrypting the patient medical data with the one-time random password, the method further includes performing desensitization processing on the patient medical data, and the method for desensitizing the patient medical data includes the following steps:
s421, performing sensitive data aggregation on the medical data of the patient to obtain pre-desensitization data information; in this embodiment, the sensitive data includes one or any combination of a social account number, an identification number, a bank card number, a birth year, month and day, a mobile phone number, an MAC address, a frequent living address, and an email address;
s422, selecting N characters from the pre-desensitization data information as desensitization sections, wherein N is a positive integer and is less than or equal to the number of characters contained in the pre-desensitization data information;
s423, performing operation on the desensitization segment by using a Hash algorithm to obtain desensitization data information;
s424, judging whether the acquired desensitization data information is the same as the desensitization data information recorded in the database:
if the acquired desensitization data information is the same as the desensitization data information recorded in the database, performing a hash algorithm on the acquired desensitization data information to acquire new desensitization data information; the new desensitization data information is made desensitization data information, and the step S424 is returned;
and if the acquired desensitization data information is different from the desensitization data information recorded in the database, recording the corresponding relation between the acquired desensitization data and the encrypted segment by the database.
Or/and step S5 includes the following steps:
s51, the patient obtains the encrypted medical data from the block chain by using the own public key as an index through the client program, and downloads the encrypted medical data to the local;
s52, decrypting the Hash encrypted value by using the public key of the hospital to obtain a Hash decrypted value;
s53, decrypting the second encrypted medical data of the patient by using the private key of the user to obtain the first decrypted medical data of the patient;
s54, decrypting the one-time random encryption password by using the private key of the user to obtain a one-time random decryption password;
s55, decrypting the first decrypted medical data of the patient by using the one-time random decryption password in the step S54 to obtain the decrypted medical data of the patient;
s56, obtaining a second Hash value by the medical data decrypted by the patient through a digest algorithm, and judging whether the Hash decrypted value is the same as the second Hash value:
if the Hash decryption value is the same as the second Hash value, the verification is passed, and the patient decryption medical data is the patient medical data assembled by various records of the patient hospitalizing in the hospital in the step S41; the patient decrypts the medical data in response to viewing the patient.
If the Hash decrypted value is not the same as the second Hash value, the verification is not passed.
In this embodiment, the patient may generate/own at least one pair of keys, which are asymmetric keys, namely key 1 and key 2, wherein the own one is a private key and the other one is a public key; the hospital can generate/own at least one pair of keys, which are asymmetric keys, namely key 3 and key 4, and own private key and public key are disclosed. The hospital can only upload a data access address (URL) to the blockchain network, and the owner of the address is the hospital, and the hospital puts the encrypted data on its own server. So that the hospital can manage these data independently.
In a preferred embodiment of the invention, the wearable device/handheld device comprises a camera, an image recognition unit, a two-dimension code conversion unit, a bar code conversion unit, a character and graphic conversion unit, a voice pickup unit, a two-dimension code generation unit, a bar code generation unit, a character and graphic generation unit, a display screen, a voice broadcast unit, a controller or/and a network connection unit,
after the camera gathers image information, the image recognition unit judges whether the image information that the camera gathered is one of hospital two-dimensional code, hospital bar code, hospital characters picture:
if the image identification unit judges that the image information acquired by the camera is the hospital two-dimensional code, the acquired image information is transmitted to the two-dimensional code conversion unit, and the two-dimensional code conversion unit extracts a one-time random encryption password in the hospital two-dimensional code;
if the image identification unit judges that the image information acquired by the camera is the hospital bar code, the acquired image information is transmitted to a bar code conversion unit, and the bar code conversion unit extracts a one-time random encryption password in the hospital bar code;
if the image identification unit judges that the image information acquired by the camera is a hospital character picture, the acquired image information is transmitted to a character picture conversion unit, and the character picture conversion unit extracts a one-time random encryption password in the hospital character picture;
if the voice pickup unit receives a voice pickup signal command, the voice pickup unit picks up voice which is broadcasted by the hospital voice broadcasting unit and contains the disposable random encryption password information, and extracts the disposable random encryption password;
if the two-dimensional code generating unit receives a command for generating a two-dimensional code signal, the two-dimensional code generating unit generates a two-dimensional code from the public key and sends the two-dimensional code to a display screen for display;
if the barcode generating unit receives a barcode signal generating command, the barcode generating unit generates a public key into a barcode and sends the barcode to a display screen for display;
if the character picture generating unit receives a command for generating a character picture signal, the character picture generating unit generates a character picture by the public key and sends the character picture to a display screen for display;
if the voice broadcasting unit receives a public key broadcasting signal command, the voice broadcasting unit broadcasts the public key in a voice mode;
the network connection unit is used for network communication;
the controller is used for the execution of commands.
The invention also discloses a system of the block chain-based doctor-patient data packaging and sharing method, which comprises a display module, an acquisition module, a one-time random encryption password module, an encryption uploading module and a decryption viewing module;
the display module is used for displaying public key information to a hospital by a patient;
the acquisition module is used for acquiring public key information displayed to the hospital by a patient;
the disposable random encryption password module is used for encrypting the disposable random password provided by the hospital by using the public key acquired in the acquisition module to obtain the disposable random encryption password; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password;
the encryption uploading module is used for uploading medical data to the block chain after the medical data are secondarily encrypted by the hospital;
and the decryption viewing module is used for the patient to download and decrypt the encrypted medical data on the blockchain and then view the decrypted medical data.
In a preferred embodiment of the invention, the following steps are included in the display module:
s11, when a patient registers, the hospital system inputs basic information of the patient, wherein the basic information of the patient at least comprises an identification number;
s12, the patient generates a pair of keys through the wearable device/handheld device, wherein the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital;
or/and the acquisition module comprises: if the patient shows the two-dimensional code to the hospital, the hospital inputs the public key contained in the two-dimensional code into a hospital system through a two-dimensional code scanner;
if the patient shows the bar code to the hospital, the hospital inputs the public key contained in the bar code into the hospital system through a bar code scanner;
if the patient shows a text picture containing public key information to the hospital, and the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, the hospital records the public key contained in the text picture into a hospital system through a text picture scanner;
if the patient broadcasts the public key information to the hospital by the voice broadcasting unit, the hospital records the public key information broadcasted by the voice broadcasting unit into a hospital system through the voice pickup device;
or/and the disposable random encryption password module is used for encrypting the disposable random password provided by the hospital by using the public key acquired in the acquisition module to obtain the disposable random encryption password; the hospital voice broadcasting method includes the steps that a disposable random encryption password is displayed to a patient through a hospital two-dimensional code, a hospital bar code, a hospital text picture containing the disposable random encryption password or a hospital voice broadcasting unit, the hospital two-dimensional code and the hospital bar code contain information of the disposable random encryption password, the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, and the hospital voice broadcasting unit broadcasts voice containing information of the disposable random encryption password to the patient.
In a preferred embodiment of the present invention, step S12 is: a patient generates a pair of keys through the wearable device/handheld device, the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital through a display screen or/and a voice broadcast unit on the wearable device/handheld device;
if the display screen is used, displaying a picture on the display screen, wherein the picture is a two-dimensional code, a bar code or a character picture containing public key information, the two-dimensional code and the bar code contain the public key information, and the characters comprise one or any combination of numbers, capital letters, lowercase letters and special characters;
if for the voice broadcast unit, then broadcast the information of public key by the voice broadcast unit.
In a preferred embodiment of the present invention, the encrypted uploading module comprises the following steps:
s41, the hospital assembles various records of the patient hospitalizing in the hospital into patient medical data, the patient medical data is subjected to a digest algorithm to obtain a first Hash value, and the first Hash value is encrypted by a private key of the hospital to obtain a Hash encrypted value;
s42, encrypting the medical data of the patient by using the disposable random password provided by the hospital in the disposable random encryption password module to obtain first encrypted medical data of the patient, encrypting the first encrypted medical data of the patient by using the public key of the patient obtained in the display module to obtain second encrypted medical data of the patient, and uploading the Hash encryption value and the second encrypted medical data of the patient to a block chain;
or/and the decryption viewing module comprises the following steps:
s51, the patient obtains the encrypted medical data from the block chain by using the own public key as an index through the client program, and downloads the encrypted medical data to the local;
s52, decrypting the Hash encrypted value by using the public key of the hospital to obtain a Hash decrypted value;
s53, decrypting the second encrypted medical data of the patient by using the private key of the user to obtain the first decrypted medical data of the patient;
s54, decrypting the one-time random encryption password by using the private key of the user to obtain a one-time random decryption password;
s55, decrypting the first decrypted medical data of the patient by using the one-time random decryption password in the step S54 to obtain the decrypted medical data of the patient;
s56, obtaining a second Hash value by the medical data decrypted by the patient through a digest algorithm, and judging whether the Hash decrypted value is the same as the second Hash value:
if the Hash decryption value is the same as the second Hash value, the verification is passed, and the patient decryption medical data is the patient medical data assembled by various records of the patient hospitalizing in the hospital in the step S41;
if the Hash decrypted value is not the same as the second Hash value, the verification is not passed.
While embodiments of the invention have been shown and described, it will be understood by those of ordinary skill in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (8)

1. A doctor-patient data packaging and sharing method based on a block chain is characterized by comprising the following steps:
s1, the patient displays the public key information to the hospital;
s2, the hospital acquires the public key information displayed to the hospital by the patient;
s3, the hospital uses the public key obtained in the step S2 to encrypt the one-time random password provided by the hospital, and the one-time random encryption password is obtained; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password;
s4, the hospital uploads the medical data to a block chain after encrypting the medical data for the second time;
step S4 includes the following steps:
s41, the hospital assembles various records of the patient hospitalizing in the hospital into patient medical data, the patient medical data is subjected to a digest algorithm to obtain a first Hash value, and the first Hash value is encrypted by using a public key of the hospital to obtain a Hash encrypted value;
s42, encrypting the medical data of the patient by using the one-time random password provided by the hospital in the step S3 to obtain first encrypted medical data of the patient, encrypting the first encrypted medical data of the patient by using the public key of the patient obtained in the step S1 to obtain second encrypted medical data of the patient, and uploading the Hash encrypted value and the second encrypted medical data of the patient to a block chain;
s5, the encrypted medical data on the blockchain are downloaded and decrypted by the patient to be checked;
step S5 includes the following steps:
s51, the patient obtains the encrypted medical data from the block chain by using the own public key as an index through the client program, and downloads the encrypted medical data to the local;
s52, decrypting the Hash encrypted value by using the public key of the hospital to obtain a Hash decrypted value;
s53, decrypting the second encrypted medical data of the patient by using the private key of the user to obtain the first decrypted medical data of the patient;
s54, decrypting the one-time random encryption password by using the private key of the user to obtain a one-time random decryption password;
s55, decrypting the first decrypted medical data of the patient by using the one-time random decryption password in the step S54 to obtain the decrypted medical data of the patient;
s56, obtaining a second Hash value by the medical data decrypted by the patient through a digest algorithm, and judging whether the Hash decrypted value is the same as the second Hash value:
if the Hash decryption value is the same as the second Hash value, the verification is passed, and the patient decryption medical data is the patient medical data assembled by various records of the patient hospitalizing in the hospital in the step S41;
if the Hash decrypted value is not the same as the second Hash value, the verification is not passed.
2. The block chain based doctor-patient data packaging and sharing method as claimed in claim 1, wherein the step S1 includes the following steps:
s11, when a patient registers, the hospital system inputs basic information of the patient, wherein the basic information of the patient at least comprises an identification number;
s12, the patient generates a pair of keys through the wearable device/handheld device, wherein the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital;
or/and step S2 includes: if the patient shows the two-dimensional code to the hospital, the hospital inputs the public key contained in the two-dimensional code into a hospital system through a two-dimensional code scanner;
if the patient shows the bar code to the hospital, the hospital inputs the public key contained in the bar code into the hospital system through a bar code scanner;
if the patient shows a text picture containing public key information to the hospital, and the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, the hospital records the public key contained in the text picture into a hospital system through a text picture scanner;
if the patient broadcasts the public key information to the hospital by the voice broadcasting unit, the hospital records the public key information broadcasted by the voice broadcasting unit into a hospital system through the voice pickup device;
or/and step S3, the hospital encrypts the disposable random password provided by the hospital by using the public key obtained in step S2 to obtain a disposable random encryption password; the hospital voice broadcasting method includes the steps that a disposable random encryption password is displayed to a patient through a hospital two-dimensional code, a hospital bar code, a hospital text picture containing the disposable random encryption password or a hospital voice broadcasting unit, the hospital two-dimensional code and the hospital bar code contain information of the disposable random encryption password, the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, and the hospital voice broadcasting unit broadcasts voice containing information of the disposable random encryption password to the patient.
3. The block chain-based doctor-patient data packaging and sharing method according to claim 2, wherein the step S12 is: the patient generates a pair of keys through the wearable device/handheld device, the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital through a display screen or/and a voice broadcast unit on the wearable device/handheld device.
4. The block chain-based doctor-patient data packing and sharing method according to claim 3, characterized in that if the display screen is used, a picture is displayed on the display screen, the picture is a two-dimensional code, a bar code or a character picture containing public key information, the two-dimensional code and the bar code contain the public key information, and characters include one or any combination of numbers, capital letters, lowercase letters and special characters;
if for the voice broadcast unit, then broadcast the information of public key by the voice broadcast unit.
5. The block chain-based doctor-patient data packaging and sharing method according to any one of claims 1 to 4, characterized in that the wearable device/handheld device comprises a camera, an image recognition unit, a two-dimensional code conversion unit, a bar code conversion unit, a character and graphic conversion unit, a voice pickup unit, a two-dimensional code generation unit, a bar code generation unit, a character and graphic generation unit, a display screen, a voice broadcast unit, a controller or/and a network connection unit,
after the camera gathers image information, the image recognition unit judges whether the image information that the camera gathered is one of hospital two-dimensional code, hospital bar code, hospital characters picture:
if the image identification unit judges that the image information acquired by the camera is the hospital two-dimensional code, the acquired image information is transmitted to the two-dimensional code conversion unit, and the two-dimensional code conversion unit extracts a one-time random encryption password in the hospital two-dimensional code;
if the image identification unit judges that the image information acquired by the camera is the hospital bar code, the acquired image information is transmitted to a bar code conversion unit, and the bar code conversion unit extracts a one-time random encryption password in the hospital bar code;
if the image identification unit judges that the image information acquired by the camera is a hospital character picture, the acquired image information is transmitted to a character picture conversion unit, and the character picture conversion unit extracts a one-time random encryption password in the hospital character picture;
if the voice pickup unit receives a voice pickup signal command, the voice pickup unit picks up voice which is broadcasted by the hospital voice broadcasting unit and contains the disposable random encryption password information, and extracts the disposable random encryption password;
if the two-dimensional code generating unit receives a command for generating a two-dimensional code signal, the two-dimensional code generating unit generates a two-dimensional code from the public key and sends the two-dimensional code to a display screen for display;
if the barcode generating unit receives a barcode signal generating command, the barcode generating unit generates a public key into a barcode and sends the barcode to a display screen for display;
if the character picture generating unit receives a command for generating a character picture signal, the character picture generating unit generates a character picture by the public key and sends the character picture to a display screen for display;
if the voice broadcasting unit receives a public key broadcasting signal command, the voice broadcasting unit broadcasts the public key in a voice mode;
the network connection unit is used for network communication;
the controller is used for the execution of commands.
6. The system for the block chain-based doctor-patient data packaging and sharing method according to claim 5, characterized by comprising a display module, an obtaining module, a one-time random encryption password module, an encryption uploading module and a decryption viewing module;
the display module is used for displaying public key information to a hospital by a patient;
the acquisition module is used for acquiring public key information displayed to the hospital by a patient;
the disposable random encryption password module is used for encrypting the disposable random password provided by the hospital by using the public key acquired in the acquisition module to obtain the disposable random encryption password; presenting the one-time random encryption password to the patient; wherein, when the patient diagnoses next time, the hospital provides a new one-time random password;
the encryption uploading module is used for uploading medical data to the block chain after the medical data are secondarily encrypted by the hospital;
the encryption uploading module comprises the following steps:
s41, the hospital assembles various records of the patient hospitalizing in the hospital into patient medical data, the patient medical data is subjected to a digest algorithm to obtain a first Hash value, and the first Hash value is encrypted by a private key of the hospital to obtain a Hash encrypted value;
s42, encrypting the medical data of the patient by using the disposable random password provided by the hospital in the disposable random encryption password module to obtain first encrypted medical data of the patient, encrypting the first encrypted medical data of the patient by using the public key of the patient obtained in the display module to obtain second encrypted medical data of the patient, and uploading the Hash encryption value and the second encrypted medical data of the patient to a block chain;
the decryption viewing module is used for the patient to download and decrypt the encrypted medical data on the blockchain and then view the encrypted medical data;
the decryption viewing module comprises the following steps:
s51, the patient obtains the encrypted medical data from the block chain by using the own public key as an index through the client program, and downloads the encrypted medical data to the local;
s52, decrypting the Hash encrypted value by using the public key of the hospital to obtain a Hash decrypted value;
s53, decrypting the second encrypted medical data of the patient by using the private key of the user to obtain the first decrypted medical data of the patient;
s54, decrypting the one-time random encryption password by using the private key of the user to obtain a one-time random decryption password;
s55, decrypting the first decrypted medical data of the patient by using the one-time random decryption password in the step S54 to obtain the decrypted medical data of the patient;
s56, obtaining a second Hash value by the medical data decrypted by the patient through a digest algorithm, and judging whether the Hash decrypted value is the same as the second Hash value:
if the Hash decryption value is the same as the second Hash value, the verification is passed, and the patient decryption medical data is the patient medical data assembled by various records of the patient hospitalizing in the hospital in the step S41;
if the Hash decrypted value is not the same as the second Hash value, the verification is not passed.
7. The system for block chain based doctor-patient data packaging and sharing method according to claim 6, characterized in that the display module comprises the following steps:
s11, when a patient registers, the hospital system inputs basic information of the patient, wherein the basic information of the patient at least comprises an identification number;
s12, the patient generates a pair of keys through the wearable device/handheld device, wherein the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital;
or/and the acquisition module comprises: if the patient shows the two-dimensional code to the hospital, the hospital inputs the public key contained in the two-dimensional code into a hospital system through a two-dimensional code scanner;
if the patient shows the bar code to the hospital, the hospital inputs the public key contained in the bar code into the hospital system through a bar code scanner;
if the patient shows a text picture containing public key information to the hospital, and the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, the hospital records the public key contained in the text picture into a hospital system through a text picture scanner;
if the patient broadcasts the public key information to the hospital by the voice broadcasting unit, the hospital records the public key information broadcasted by the voice broadcasting unit into a hospital system through the voice pickup device;
or/and the disposable random encryption password module is used for encrypting the disposable random password provided by the hospital by using the public key acquired in the acquisition module to obtain the disposable random encryption password; the hospital voice broadcasting method includes the steps that a disposable random encryption password is displayed to a patient through a hospital two-dimensional code, a hospital bar code, a hospital text picture containing the disposable random encryption password or a hospital voice broadcasting unit, the hospital two-dimensional code and the hospital bar code contain information of the disposable random encryption password, the text comprises one or any combination of numbers, capital letters, lowercase letters and special characters, and the hospital voice broadcasting unit broadcasts voice containing information of the disposable random encryption password to the patient.
8. The system for block chain-based doctor-patient data packaging and sharing method according to claim 7, wherein the step S12 is: a patient generates a pair of keys through the wearable device/handheld device, the pair of keys comprises a public key and a private key, and the public key is displayed to the hospital through a display screen or/and a voice broadcast unit on the wearable device/handheld device;
if the display screen is used, displaying a picture on the display screen, wherein the picture is a two-dimensional code, a bar code or a character picture containing public key information, the two-dimensional code and the bar code contain the public key information, and the characters comprise one or any combination of numbers, capital letters, lowercase letters and special characters;
if for the voice broadcast unit, then broadcast the information of public key by the voice broadcast unit.
CN201910779592.4A 2019-08-22 2019-08-22 Block chain-based doctor-patient data packaging and sharing method and system Active CN110472430B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910779592.4A CN110472430B (en) 2019-08-22 2019-08-22 Block chain-based doctor-patient data packaging and sharing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910779592.4A CN110472430B (en) 2019-08-22 2019-08-22 Block chain-based doctor-patient data packaging and sharing method and system

Publications (2)

Publication Number Publication Date
CN110472430A CN110472430A (en) 2019-11-19
CN110472430B true CN110472430B (en) 2021-05-14

Family

ID=68513426

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910779592.4A Active CN110472430B (en) 2019-08-22 2019-08-22 Block chain-based doctor-patient data packaging and sharing method and system

Country Status (1)

Country Link
CN (1) CN110472430B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020098842A2 (en) 2020-03-06 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Methods and devices for generating and verifying passwords
CN111563128B (en) * 2020-07-15 2020-12-08 江苏荣泽信息科技股份有限公司 Medical information safe storage cooperation system based on block chain
WO2022013350A1 (en) * 2020-07-16 2022-01-20 Koninklijke Philips N.V. Connectionless data alignment
CN112699112B (en) * 2020-12-31 2024-02-06 东莞盟大集团有限公司 Data mining flow sharing method based on blockchain technology

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN105450395A (en) * 2015-12-30 2016-03-30 中科创达软件股份有限公司 Information encryption and decryption processing method and system
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN108766511A (en) * 2018-05-30 2018-11-06 北京阿尔山金融科技有限公司 Medical examination data sharing method, system and electronic equipment
WO2019072823A1 (en) * 2017-10-09 2019-04-18 Grant Jedediah S Method and system for asynchronous traceable data sharing in a communication network
CN109670334A (en) * 2018-12-19 2019-04-23 平安科技(深圳)有限公司 Electronic health record sharing method, device, computer equipment and storage medium
CN110010213A (en) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 Electronic health record storage method, system, device, equipment and readable storage medium storing program for executing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN105450395A (en) * 2015-12-30 2016-03-30 中科创达软件股份有限公司 Information encryption and decryption processing method and system
WO2019072823A1 (en) * 2017-10-09 2019-04-18 Grant Jedediah S Method and system for asynchronous traceable data sharing in a communication network
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN108766511A (en) * 2018-05-30 2018-11-06 北京阿尔山金融科技有限公司 Medical examination data sharing method, system and electronic equipment
CN109670334A (en) * 2018-12-19 2019-04-23 平安科技(深圳)有限公司 Electronic health record sharing method, device, computer equipment and storage medium
CN110010213A (en) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 Electronic health record storage method, system, device, equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN110472430A (en) 2019-11-19

Similar Documents

Publication Publication Date Title
CN110472430B (en) Block chain-based doctor-patient data packaging and sharing method and system
US10467427B2 (en) Method and apparatus for providing secure image encryption and decryption
US11923070B2 (en) Automated visual reporting technique for medical imaging processing system
US9679126B2 (en) Decryption device, method for decrypting and method and system for secure data transmission
US8886942B2 (en) Augmented reality based privacy and decryption
US7770026B2 (en) Document management system, information processing device and method, and computer program
JP6814147B2 (en) Terminals, methods, non-volatile storage media
US9684900B2 (en) Authentication on mobile device using two-dimensional code
KR20040075359A (en) Secure data input dialogue using visual cryptography
WO2008010275A1 (en) Medium data processing device and medium data processing method
CN103765811A (en) Method and device for securely sharing images across untrusted channels
CN107995143A (en) Medical imaging treating method and apparatus
US20180359226A1 (en) Message encryption
WO2015058658A1 (en) Text encryption and interaction method, encryption method and apparatus, and decryption method and apparatus
CN113806806A (en) Desensitization and restoration method and system for webpage screenshot
US11829499B2 (en) Securing PIN information using obfuscation by applying extra security layer
CN111144531A (en) Two-dimensional code generation method and device, electronic equipment and computer readable storage medium
CN110457958A (en) A kind of sharing method and its system of doctors and patients' Dynamic data exchange management based on block chain
US20170200020A1 (en) Data management system, program recording medium, communication terminal, and data management server
JP2007243256A (en) Device for encrypting medical image
CN116756750A (en) Medical sensitive data acquisition desensitization method
US11276138B2 (en) Image data encryption and rendering system
CN106529316A (en) Image data encryption method and device, and internet protocol camera
CN109756459B (en) Data processing method, data identification method, data processing device, data identification device, and data processing medium
CN115688059A (en) Image data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant