CN110910978A - Information processing method applied to block chain network and related device - Google Patents

Information processing method applied to block chain network and related device Download PDF

Info

Publication number
CN110910978A
CN110910978A CN201911148891.4A CN201911148891A CN110910978A CN 110910978 A CN110910978 A CN 110910978A CN 201911148891 A CN201911148891 A CN 201911148891A CN 110910978 A CN110910978 A CN 110910978A
Authority
CN
China
Prior art keywords
user identifier
information
registration system
target
medical record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911148891.4A
Other languages
Chinese (zh)
Other versions
CN110910978B (en
Inventor
李茂材
刘区城
王宗友
孔利
蓝虎
张劲松
周开班
时一防
刘攀
朱耿良
杨常青
黄焕坤
廖志勇
崔嘉辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911148891.4A priority Critical patent/CN110910978B/en
Publication of CN110910978A publication Critical patent/CN110910978A/en
Application granted granted Critical
Publication of CN110910978B publication Critical patent/CN110910978B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the application discloses an information processing method and a related device applied to a block chain network, wherein the method comprises the following steps: receiving a medical record access request aiming at a second registration system, wherein the medical record access request is used for requesting to access the historical medical record corresponding to the first user identifier, and the medical record access request also comprises a second user identifier for sending the medical record access request; acquiring authority control information set by the first user identifier from the intelligent contract; and if the second user identifier is determined to have the authority to access the historical medical record corresponding to the first user identifier according to the authority control information, sending the historical medical record corresponding to the first user identifier to the second user identifier. By adopting the embodiment of the application, the access right of the historical medical record corresponding to the first user identification can be controlled, and the user identity information can not be revealed, so that the privacy of the user can not be revealed.

Description

Information processing method applied to block chain network and related device
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to an information processing method and related apparatus for a blockchain network.
Background
The block chain technology is an internet database technology and has the characteristics of decentralization, collective maintenance, high transparency and the like. As the blockchain technology matures, the blockchain technology can be applied to many fields, such as the medical field.
At present, each hospital shares patient's duration of illness, need upload patient's case history to same block chain on, can lead to who can all take patient's history case history from the block chain to the unique user of sign through phone number or identification card number on the block chain, this kind of mode causes revealing of user's privacy easily, the action of reselling user information appears.
Disclosure of Invention
The embodiment of the application provides an information processing method and a related device applied to a blockchain network, which can control the access authority of a historical medical record corresponding to a first user identifier, and can ensure that user identity information cannot be revealed, thereby ensuring that the privacy of a user cannot be revealed.
In a first aspect, an embodiment of the present application provides an information processing method applied to a blockchain network, where the blockchain network includes a first registration system and a second registration system, the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, and the method includes:
receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting access to a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
acquiring authority control information set by the first user identifier from the intelligent contract;
and if the second user identifier is determined to have the authority to access the historical medical record corresponding to the first user identifier according to the authority control information, sending the historical medical record corresponding to the first user identifier to the second user identifier.
With reference to the first aspect, in a possible implementation manner, before the receiving a medical record access request for the second registration system, the method includes:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier, wherein the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification, wherein the target signature information is used for registering the target user identification in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identification through the private key of the first registration system, and the second signature information is obtained by signing the second user identification through the private key of the first registration system.
With reference to the first aspect, in a possible implementation manner, the method further includes:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
verifying the target signature information through the public key of the first registration system;
and if the signature verification is passed, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
With reference to the first aspect, in a possible implementation manner, the method further includes:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identification and the second user identification by adopting a second private key corresponding to the second user identification to obtain first encryption information;
encrypting the first encrypted information by adopting the public key of the first registration system to obtain second encrypted information;
signing the second encrypted information and the diagnosis content information by adopting a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
and storing the current medical record corresponding to the first user identification in the second registration system, and sending the current medical record to the first user identification.
With reference to the first aspect, in a possible implementation manner, the method further includes:
receiving a complaint request aiming at a first medical record, wherein the first medical record is the medical record uploaded by the first user identifier;
verifying and signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting third encrypted information contained in the fourth signature information by using a private key of the first registration system to obtain fourth encrypted information;
decrypting the fourth encrypted information by using a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identifier is matched with the first user identifier and the fourth user identifier is matched with the second user identifier, determining the first medical record as the current medical record.
In a second aspect, an embodiment of the present application provides an information processing apparatus applied to a blockchain network, where the blockchain network includes a first registration system and a second registration system, the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, and the apparatus includes:
a receiving unit, configured to receive a medical record access request for the second registration system, where the medical record access request is used to request access to a historical medical record corresponding to a first user identifier, the medical record access request further includes a second user identifier that sends the medical record access request, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, the second user identifier is obtained by the first registration system by encrypting, by the first registration system, second identity information corresponding to the second user identifier through a second public key, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
the acquisition unit is used for acquiring the authority control information set by the first user identification from the intelligent contract;
and the sending unit is used for sending the historical medical record corresponding to the first user identifier to the second user identifier if the second user identifier is determined to have the authority of accessing the historical medical record corresponding to the first user identifier according to the authority control information.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a first registration unit, configured to:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier, wherein the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification, wherein the target signature information is used for registering the target user identification in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identification through the private key of the first registration system, and the second signature information is obtained by signing the second user identification through the private key of the first registration system.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a second registration unit, configured to:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
verifying the target signature information through the public key of the first registration system;
and if the signature verification is passed, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a generating unit, configured to:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identification and the second user identification by adopting a second private key corresponding to the second user identification to obtain first encryption information;
encrypting the first encrypted information by adopting the public key of the first registration system to obtain second encrypted information;
signing the second encrypted information and the diagnosis content information by adopting a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
and storing the current medical record corresponding to the first user identification in the second registration system, and sending the current medical record to the first user identification.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a determining unit, configured to:
receiving a complaint request aiming at a first medical record, wherein the first medical record is the medical record uploaded by the first user identifier;
verifying and signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting third encrypted information contained in the fourth signature information by using a private key of the first registration system to obtain fourth encrypted information;
decrypting the fourth encrypted information by using a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identifier is matched with the first user identifier and the fourth user identifier is matched with the second user identifier, determining the first medical record as the current medical record.
In a third aspect, an information processing apparatus applied to a blockchain network is provided, including a processor, a memory, and an input/output interface, where the processor, the memory, and the input/output interface are connected to each other, where the input/output interface is used to input or output data, the memory is used to store program codes, and the processor is used to call the program codes to execute an information processing method applied to a blockchain network according to the first aspect.
In a fourth aspect, a computer-readable storage medium is provided, which is characterized in that the computer storage medium stores a computer program, the computer program comprising program instructions, which, when executed by a processor, cause the processor to execute an information processing method applied to a blockchain network of the first aspect.
According to the embodiment of the application, a medical record access request aiming at a second registration system is received, the medical record access request is used for requesting to access a historical medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, permission control information set by the first user identifier is obtained from an intelligent contract, and if the second user identifier is determined to have the permission for accessing the historical medical record corresponding to the first user identifier according to the permission control information, the historical medical record corresponding to the first user identifier is sent to the second user identifier. By adopting the embodiment of the application, the access right of the historical medical record corresponding to the first user identification can be controlled, and the user identity information can not be revealed, so that the privacy of the user can not be revealed.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a system architecture diagram of an information processing method applied to a blockchain network according to an embodiment of the present disclosure;
fig. 2 is a flowchart illustrating an information processing method applied to a blockchain network according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of another information processing method applied to a blockchain network according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of diagnostic content information provided by an embodiment of the present application;
fig. 5 is a schematic diagram of signing second encrypted information and diagnostic content information according to an embodiment of the present application;
fig. 6 is a schematic diagram of verifying third signature information according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a system architecture diagram of an information processing method applied to a blockchain network according to an embodiment of the present application. As shown in fig. 1, the blockchain network includes a first registration system for identity information authentication and a second registration system for doctor-patient information management, such as patient appointment making, patient medical record viewing authority control, doctor-to-patient visit report filling, signature, drug taking, and other functions.
The first registration system has its own private key and public key and publishes the public key of the first registration system to the second registration system. The second registration system has its own private key and public key and publishes the public key of the second registration system to the first registration system. Each user (including but not limited to a doctor and a patient) may have its own private and public keys.
The user can perform real-name registration on the first registration system, the public key of the user is used for encrypting the identity information according to the identity information input by the user to obtain a user identifier, and the private key of the first registration system is used for signing the user identifier to obtain signature information; the user can use the user identifier to perform non-real-name registration on a second registration system, use the public key of the first registration system to perform signature verification on the signature information, if the signature verification is successful, the user whose user identifier is actually registered on the first registration system in real name can be obtained, and the user identifier is not registered on the second registration system, and can be stored in the second registration system, so that the user registration is successful. Alternatively, the user may include the first user or the second user. For example, the user may be a doctor or a patient.
Optionally, the complaint request of the user can be received through a court system. Optionally, when medical disputes occur among users, the users may send a complaint request to the court system, the court system applies for authenticity verification of the complaint request on the first registration system, and after the verification passes, the users who send the complaint request are confirmed.
In the embodiment of the application, the non-real-name registration can be performed in the second registration system through the user identifier, and the user is identified through the user identifier obtained after the identity information is encrypted in the second registration system, so that the identity information of the user cannot be disclosed, and the privacy of the user cannot be disclosed.
Referring to fig. 2, fig. 2 is a schematic flowchart of an information processing method applied to a blockchain network according to an embodiment of the present disclosure. As shown in fig. 2, an information processing method applied to a blockchain network according to an embodiment of the present disclosure may include, but is not limited to, the following steps:
s201, receiving a medical record access request aiming at a second registration system, wherein the medical record access request is used for requesting to access the history medical record corresponding to the first user identifier, and the medical record access request also comprises a second user identifier for sending the medical record access request.
In one possible implementation, the blockchain network may include a first registration system and a second registration system, the first registration system may be used for identity information authentication, and the second registration system may be used for doctor-patient information management. Optionally, before receiving the medical record access request for the second registration system, the following steps may be included, but are not limited to:
step one, a first registration request for the first registration system is received, and the first registration request may include target identity information.
In a possible implementation, the first registration system may be an identity information authentication system, and the target identity information includes the first identity information or the second identity information. Optionally, the first identity information may be identity information of the first user, and the second identity information may be identity information of the second user. Optionally, the first client corresponding to the first user may generate a first key pair for the first identity information, where the first key pair includes a first public key and a first private key. Optionally, the second client corresponding to the second user may generate a second key pair for the second identity information, where the second key pair includes a second public key and a second private key. Optionally, the target identity information may include identity card information, real name information, and password information of the target user. For example, the first identity information may be the identity information of the patient and the second identity information may be the identity information of the doctor.
And step two, controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier.
In a possible implementation manner, the target public key includes a first public key or a second public key, the target user identifier includes a first user identifier or a second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key. Optionally, the first registration system may be controlled to encrypt the first identity information through a first public key, so as to obtain a first user identifier; the first registration system can also be controlled to encrypt the second identity information through a second public key to obtain a second user identifier.
And thirdly, signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification.
In a possible implementation manner, the target signature information is used for registering the target user identifier in the second registration system, and the target signature information includes first signature information obtained by signing the first user identifier through a private key of the first registration system or second signature information obtained by signing the second user identifier through a private key of the first registration system. Optionally, the first registration system has a private key and a public key. Optionally, the first user identifier may be signed by a private key of the first registration system to obtain first signature information, and the first signature information is sent to the first user identifier; the second user identifier can also be signed by the private key of the first registration system to obtain second signature information, and the second signature information is sent to the second user identifier.
And step four, receiving a second registration request aiming at the second registration system, wherein the second registration request comprises the target signature information.
In a possible implementation, the second registration system may be a doctor-patient information management system, and the target signature information may include the first signature information or the second signature information.
And fifthly, verifying the target signature information through the public key of the first registration system.
In a possible implementation manner, the public key of the first registration system may be used to check the target signature information to obtain a target hash value, and perform hash operation on the target user identifier to obtain another target hash value, where if the two target hash values are the same, the check passes; and if the two target hash values are different, the signature verification fails.
Step six, if the signature passes the verification and the target user identifier contained in the target signature information is not in the second registration system, storing the target user identifier in the second registration system.
In a possible implementation manner, if the verification passes, it can be stated that the target user identification is from a target user authenticated by the identity information on the first registration system, and the target user identification included in the target signature information is not in the second registration system, the target user identification is stored in the second registration system.
Optionally, a diagnosis reservation request for the second registration system is received, the diagnosis reservation request is used for requesting a diagnosis reservation to be performed on the second registration system, and the diagnosis reservation request further includes a first user identifier for sending the diagnosis reservation request. Optionally, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, where the first public key corresponds to the first identity information. Optionally, generating a diagnosis appointment information according to the diagnosis appointment request; if the diagnosis appointment information indicates that the diagnosis appointment passes, a diagnosis appointment number is obtained, and the diagnosis appointment number comprises a first user identifier.
Further, a medical record access request is received for the second registration system. Optionally, the second registration system may be a doctor-patient information management system. Optionally, the medical record access request may be used to request access to a historical medical record corresponding to a first user identifier, where the medical record access request further includes a second user identifier that sends the medical record access request, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, the second user identifier is obtained by encrypting, by the first registration system, second identity information corresponding to the second user identifier through a second public key, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information. Optionally, the first user identifier may be a user identifier corresponding to a patient, and the second user identifier may be a user identifier corresponding to a doctor.
S202, acquiring the authority control information set by the first user identification from the intelligent contract.
In one possible embodiment, the authorization control information set by the first user identifier may be obtained from the intelligent contract by calling the intelligent contract. Optionally, the authority control information may include multiple authorities set by the first user identifier and related to accessing the historical medical record corresponding to the first user identifier, and the multiple authorities may correspond to multiple user identifiers.
And S203, if the second user identifier is determined to have the authority to access the historical medical record corresponding to the first user identifier according to the authority control information, sending the historical medical record corresponding to the first user identifier to the second user identifier.
In a possible implementation manner, if there is an authority corresponding to the second user identifier in the plurality of authorities for accessing the historical medical records corresponding to the first user identifier included in the authority control information, it may be determined that the second user identifier has the authority for accessing the historical medical records corresponding to the first user identifier, and the historical medical records corresponding to the first user identifier may be sent to the second user identifier. Optionally, the right of the second user identifier to access the historical medical record corresponding to the first user identifier may be recovered, so that the second user identifier may be prevented from leaking the related information in the historical medical record corresponding to the first user identifier.
In the embodiment of the application, a medical record access request aiming at a second registration system is received, wherein the medical record access request is used for requesting to access a historical medical record corresponding to a first user identifier, the medical record access request further comprises a second user identifier for sending the medical record access request, and permission control information set by the first user identifier is obtained from an intelligent contract, if the second user identifier is determined to have the permission for accessing the historical medical record corresponding to the first user identifier according to the permission control information, the historical medical record corresponding to the first user identifier is sent to the second user identifier. By adopting the embodiment of the application, the access right of the historical medical record corresponding to the first user identification can be controlled, and the user identity information can not be revealed, so that the privacy of the user can not be revealed.
Referring to fig. 3, fig. 3 is a schematic flowchart of another information processing method applied to a blockchain network according to an embodiment of the present application. As shown in fig. 3, another information processing method applied to a blockchain network according to an embodiment of the present disclosure may include, but is not limited to, the following steps:
s301, receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting to access the history medical record corresponding to the first user identifier, and the medical record access request also comprises a second user identifier for sending the medical record access request.
In a possible implementation manner, step S301 in the embodiment of the present application may refer to step S201 in the embodiment shown in fig. 1, and details are not repeated here.
S302, the authority control information set by the first user identification is obtained from the intelligent contract.
In a possible implementation manner, step S302 in the embodiment of the present application may refer to step S202 in the embodiment shown in fig. 1, and is not described herein again.
And S303, if the second user identifier is determined to have the authority to access the historical medical record corresponding to the first user identifier according to the authority control information, sending the historical medical record corresponding to the first user identifier to the second user identifier.
In a possible implementation manner, step S303 in the embodiment of the present application may refer to step S203 in the embodiment shown in fig. 1, and is not described herein again.
And S304, acquiring the visit report uploaded by the second user identifier.
In one possible embodiment, the visit report includes the first user identification, the second user identification, and the diagnosis content information. Optionally, the medical report is divided into two parts, one part is the information related to the first user identifier and the second user identifier, and the other part is the information of the diagnosis content, and the two parts can be processed separately. Optionally, the diagnosis content information may include medicine information and disease diagnosis information.
For example, please refer to fig. 4, fig. 4 is a schematic diagram of diagnostic content information provided in an embodiment of the present application. As shown in fig. 4, the diagnosis content information mainly includes the present medical history, the past medical history, and the preliminary diagnosis information and the diagnosis processing information of the first user identifier, and the diagnosis processing information may include medicine information. Optionally, the prior history and the present history can be from historical medical records identified by the first user. Optionally, the diagnosis content information does not include the first user identifier, the second user identifier, and the diagnosis appointment number in step 201 in fig. 2, so that leakage of relevant diagnosis information of the first user identifier can be effectively prevented.
S305, encrypting the first user identification and the second user identification by using a second private key corresponding to the second user identification to obtain first encryption information.
In one possible embodiment, the second subscriber identity has a second private key and a second public key. Optionally, a target random number may be randomly generated, and the first user identifier, the second user identifier, the visit reservation number, and the target random number may be encrypted by using a second private key of the second user identifier to obtain first encrypted information.
S306, the public key of the first registration system is adopted to encrypt the first encrypted information to obtain second encrypted information.
In one possible implementation, the first encrypted information may be encrypted using a public key of the first registration system, thereby obtaining the second encrypted information.
S307, signing the second encrypted information and the diagnosis content information by using a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information.
In a possible implementation manner, the third private key may be a private key of a target hospital to which the second user identifier belongs, and the second encrypted information and the diagnostic content information may be subjected to hash operation to obtain a first hash value, the first hash value is signed by using the third private key to obtain third signature information, and a current medical record corresponding to the first user identifier is generated according to the third signature information.
Referring to fig. 5, fig. 5 is a schematic diagram of signing second encrypted information and diagnostic content information according to an embodiment of the present application. As shown in fig. 5, a first hash value may be obtained by performing a hash operation on the second encrypted information and the diagnosis content information, a third private key is used to sign the first hash value to obtain third signature information, and a current medical record corresponding to the first user identifier is generated according to the third signature information, where the current medical record may include the second encrypted information, the diagnosis content information, and the third signature information. Alternatively, the third signature information may be added to the diagnosis content information to generate the current medical record.
S308, storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
In a possible implementation manner, the current medical record corresponding to the first user identifier may be stored in the second registration system, and the current medical record is sent to the first user identifier, so that the first user identifier may hold its current medical record.
Optionally, a third public key may be used to check and sign the third signature information in the current medical record, where the third public key is a public key of a target hospital to which the second user identifier belongs; if the signature verification is successful, the current medical record can be confirmed to be generated by the target hospital, and the diagnosis content information in the current medical record can be obtained; and controlling the target hospital to authorize and distribute the medicine to the first user identifier according to the diagnosis content information, wherein the medicine is the medicine corresponding to the medicine information in the diagnosis content information.
For example, please refer to fig. 6, fig. 6 is a schematic diagram illustrating a third signature information verification provided in an embodiment of the present application. As shown in fig. 6, performing hash operation on second encrypted information and diagnostic content information in the current medical record to obtain a first hash value, verifying a third signature information in the current medical record by using a third public key to obtain a second hash value, comparing whether the first hash value is the same as the second hash value, and if the first hash value is the same as the second hash value, successfully verifying the signature; if the first hash value is different from the second hash value, the signature verification fails.
Optionally, a complaint request for a first medical record may be received, where the first medical record is a medical record uploaded by the first user identifier; verifying and signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs; if the signature verification is successful, decrypting third encrypted information contained in the fourth signature information by using a private key of the first registration system to obtain fourth encrypted information; decrypting the fourth encrypted information by using a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier; and if the third user identifier is matched with the first user identifier and the fourth user identifier is matched with the second user identifier, determining the first medical record as the current medical record. Optionally, the request for complaint for the first medical record may be received by a court system, and the court system applies for authenticity verification of the first medical record on the first registration system. Optionally, a third public key is used to check the fourth signature information in the first medical record to obtain a second hash value, and if the second hash value is the same as the first hash value in step S307, the check is successful, which may indicate that the first medical record is generated by the target hospital. Optionally, the second public key corresponding to the second user identifier is used to decrypt the fourth encrypted information, and if the decryption is successful, it may be stated that the first medical record is generated by inputting the second user identifier, and a third user identifier and a fourth user identifier may be obtained. Optionally, if it is determined that the first medical record is the current medical record, it may be determined that the request for complaint for the first medical record is sent by the first user identifier.
Optionally, the blockchain network may submit the current medical record To a shared account book (or called a distributed account book, a shared account book, or the like) through a consensus mechanism and a Peer-To-Peer (Peer To Peer, P2P) transmission, so as To generate a new block, send the newly generated block To other nodes in the blockchain network, respectively, check the newly generated block by the other nodes, and add the newly generated block To the blockchain network in which the newly generated block is stored after the check is completed.
In the embodiment of the application, a medical record access request aiming at a second registration system is received, wherein the medical record access request is used for requesting to access a historical medical record corresponding to a first user identifier, the medical record access request further comprises a second user identifier for sending the medical record access request, and permission control information set by the first user identifier is obtained from an intelligent contract, if the second user identifier is determined to have the permission for accessing the historical medical record corresponding to the first user identifier according to the permission control information, the historical medical record corresponding to the first user identifier is sent to the second user identifier. By adopting the embodiment of the application, the access right of the historical medical record corresponding to the first user identification can be controlled, and the user identity information can not be revealed, so that the privacy of the user can not be revealed.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present application. As shown in fig. 7, the information processing apparatus 70 applied to the block chain network includes:
a receiving unit 703 is configured to receive a medical record access request for the second registration system, where the medical record access request is used to request to access a historical medical record corresponding to the first user identifier, and the medical record access request further includes a second user identifier for sending the medical record access request.
In one possible implementation, the blockchain network may include a first registration system and a second registration system, the first registration system may be used for identity information authentication, and the second registration system may be used for doctor-patient information management. Optionally, a diagnosis reservation request for the second registration system is received, the diagnosis reservation request is used for requesting a diagnosis reservation to be performed on the second registration system, and the diagnosis reservation request further includes a first user identifier for sending the diagnosis reservation request. Optionally, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, where the first public key corresponds to the first identity information. Optionally, generating a diagnosis appointment information according to the diagnosis appointment request; if the diagnosis appointment information indicates that the diagnosis appointment passes, a diagnosis appointment number is obtained, and the diagnosis appointment number comprises a first user identifier.
Further, a medical record access request is received for the second registration system. Optionally, the second registration system may be a doctor-patient information management system. Optionally, the medical record access request may be used to request access to a historical medical record corresponding to a first user identifier, where the medical record access request further includes a second user identifier that sends the medical record access request, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, the second user identifier is obtained by encrypting, by the first registration system, second identity information corresponding to the second user identifier through a second public key, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information. Optionally, the first user identifier may be a user identifier corresponding to a patient, and the second user identifier may be a user identifier corresponding to a doctor.
An obtaining unit 704, configured to obtain the permission control information set by the first user identifier from the smart contract.
In one possible embodiment, the authorization control information set by the first user identifier may be obtained from the intelligent contract by calling the intelligent contract. Optionally, the authority control information may include multiple authorities set by the first user identifier and related to accessing the historical medical record corresponding to the first user identifier, and the multiple authorities may correspond to multiple user identifiers.
A sending unit 705, configured to send the historical medical record corresponding to the first user identifier to the second user identifier if it is determined that the second user identifier has the authority to access the historical medical record corresponding to the first user identifier according to the authority control information.
In a possible implementation manner, if there is an authority corresponding to the second user identifier in the plurality of authorities for accessing the historical medical records corresponding to the first user identifier included in the authority control information, it may be determined that the second user identifier has the authority for accessing the historical medical records corresponding to the first user identifier, and the historical medical records corresponding to the first user identifier may be sent to the second user identifier. Optionally, the right of the second user identifier to access the historical medical record corresponding to the first user identifier may be recovered, so that the second user identifier may be prevented from leaking the related information in the historical medical record corresponding to the first user identifier.
In a possible implementation manner, the information processing apparatus 70 applied to the blockchain network further includes a first registration unit 701, where the first registration unit 701 is configured to:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier, wherein the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification, wherein the target signature information is used for registering the target user identification in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identification through the private key of the first registration system, and the second signature information is obtained by signing the second user identification through the private key of the first registration system.
In a possible implementation manner, the information processing apparatus 70 applied to the blockchain network further includes a second registration unit 702, where the second registration unit 702 is configured to:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
verifying the target signature information through the public key of the first registration system;
and if the signature verification is passed, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
In a possible implementation manner, the information processing apparatus 70 applied to the blockchain network further includes a generating unit 706, where the generating unit 706 is configured to:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identification and the second user identification by adopting a second private key corresponding to the second user identification to obtain first encryption information;
encrypting the first encrypted information by adopting the public key of the first registration system to obtain second encrypted information;
signing the second encrypted information and the diagnosis content information by adopting a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
and storing the current medical record corresponding to the first user identification in the second registration system, and sending the current medical record to the first user identification.
In a possible implementation, the information processing apparatus 70 applied to the blockchain network further includes a determining unit 707, where the determining unit 707 is configured to:
receiving a complaint request aiming at a first medical record, wherein the first medical record is the medical record uploaded by the first user identifier;
verifying and signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting third encrypted information contained in the fourth signature information by using a private key of the first registration system to obtain fourth encrypted information;
decrypting the fourth encrypted information by using a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identifier is matched with the first user identifier and the fourth user identifier is matched with the second user identifier, determining the first medical record as the current medical record.
It should be noted that, for the content that is not mentioned in the embodiment corresponding to fig. 7, reference may be made to the description of the method embodiment in fig. 2 and/or fig. 3, and details are not repeated here.
In the embodiment of the application, a medical record access request aiming at a second registration system is received, wherein the medical record access request is used for requesting to access a historical medical record corresponding to a first user identifier, the medical record access request further comprises a second user identifier for sending the medical record access request, and permission control information set by the first user identifier is obtained from an intelligent contract, if the second user identifier is determined to have the permission for accessing the historical medical record corresponding to the first user identifier according to the permission control information, the historical medical record corresponding to the first user identifier is sent to the second user identifier. By adopting the embodiment of the application, the access right of the historical medical record corresponding to the first user identification can be controlled, and the user identity information can not be revealed, so that the privacy of the user can not be revealed.
Referring to fig. 8, fig. 8 is a schematic structural diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present application, where the information processing apparatus 80 applied to a blockchain network includes a processor 801, a memory 802, an input/output interface 803, and a communication bus 804. The processor 801 is connected to the memory 802 and the input output interface 803, for example, the processor 801 may be connected to the memory 802 and the input output interface 803 through a communication bus 804.
The processor 801 is configured to support the information processing device applied to the blockchain network to execute corresponding functions in an information processing method applied to the blockchain network in fig. 2-3. The Processor 801 may be a Central Processing Unit (CPU), a Network Processor (NP), a hardware chip, or any combination thereof. The hardware chip may be an Application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof. The PLD may be a Complex Programmable Logic Device (CPLD), a Field-Programmable Gate Array (FPGA), General Array Logic (GAL), or any combination thereof.
The memory 802 is used for storing program codes and the like. The Memory 802 may include Volatile Memory (VM), such as Random Access Memory (RAM); the Memory 802 may also include a Non-Volatile Memory (NVM), such as a Read-only Memory (ROM), a flash Memory (flash Memory), a Hard Disk Drive (HDD) or a Solid-State Drive (SSD); the memory 802 may also comprise a combination of the above-described types of memory.
The input/output interface 803 is used for inputting or outputting data.
The processor 801 may call the program code to perform the following operations:
receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting access to a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
acquiring authority control information set by the first user identifier from the intelligent contract;
and if the second user identifier is determined to have the authority to access the historical medical record corresponding to the first user identifier according to the authority control information, sending the historical medical record corresponding to the first user identifier to the second user identifier.
Optionally, before receiving the medical record access request for the second registration system, the processor 801 may further perform the following operations:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier, wherein the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification, wherein the target signature information is used for registering the target user identification in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identification through the private key of the first registration system, and the second signature information is obtained by signing the second user identification through the private key of the first registration system.
Optionally, the processor 801 may further call the program code to perform the following operations:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
verifying the target signature information through the public key of the first registration system;
and if the signature verification is passed, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
Optionally, the processor 801 may further call the program code to perform the following operations:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identification and the second user identification by adopting a second private key corresponding to the second user identification to obtain first encryption information;
encrypting the first encrypted information by adopting the public key of the first registration system to obtain second encrypted information;
signing the second encrypted information and the diagnosis content information by adopting a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
and storing the current medical record corresponding to the first user identification in the second registration system, and sending the current medical record to the first user identification.
Optionally, the processor 801 may further call the program code to perform the following operations:
receiving a complaint request aiming at a first medical record, wherein the first medical record is the medical record uploaded by the first user identifier;
verifying and signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting third encrypted information contained in the fourth signature information by using a private key of the first registration system to obtain fourth encrypted information;
decrypting the fourth encrypted information by using a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identifier is matched with the first user identifier and the fourth user identifier is matched with the second user identifier, determining the first medical record as the current medical record.
It should be noted that, the implementation of each operation may also correspond to the corresponding description of the method embodiments shown in fig. 2 to fig. 3; the processor 801 may also cooperate with the input output interface 803 to perform other operations in the above-described method embodiments.
Embodiments of the present application also provide a computer storage medium storing a computer program, the computer program comprising program instructions, which when executed by a computer, cause the computer to execute the method according to the foregoing embodiments, wherein the computer may be part of an information processing apparatus applied to a blockchain network as mentioned above. Such as the processor 801 described above.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of this application and the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
In the present application, "a and/or B" means one of the following cases: a, B, A and B. "at least one of … …" refers to any combination of the listed items or any number of the listed items, e.g., "at least one of A, B and C" refers to one of: any one of seven cases, a, B, C, a and B, B and C, a and C, A, B and C.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The method and the related apparatus provided by the embodiments of the present application are described with reference to the flowchart and/or the structural diagram of the method provided by the embodiments of the present application, and each flow and/or block of the flowchart and/or the structural diagram of the method, and the combination of the flow and/or block in the flowchart and/or the block diagram can be specifically implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block or blocks of the block diagram. These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block or blocks of the block diagram. These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block or blocks.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (10)

1. An information processing method applied to a blockchain network, wherein the blockchain network comprises a first registration system and a second registration system, the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, and the method comprises the following steps:
receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting access to a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
acquiring authority control information set by the first user identifier from an intelligent contract;
and if the second user identification is determined to have the authority of accessing the historical medical record corresponding to the first user identification according to the authority control information, sending the historical medical record corresponding to the first user identification to the second user identification.
2. The method of claim 1, prior to said receiving a medical record access request directed to the second registry, comprising:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier, wherein the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification, wherein the target signature information is used for registering the target user identification in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identification through the private key of the first registration system, and the second signature information is obtained by signing the second user identification through the private key of the first registration system.
3. The method of claim 2, further comprising:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
verifying the target signature information through a public key of the first registration system;
and if the verification passes and the target user identifier contained in the target signature information is not in the second registration system, storing the target user identifier in the second registration system.
4. The method according to any one of claims 1-3, further comprising:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identification and the second user identification by adopting a second private key corresponding to the second user identification to obtain first encryption information;
encrypting the first encryption information by adopting a public key of the first registration system to obtain second encryption information;
signing the second encrypted information and the diagnosis content information by adopting a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
and storing the current medical record corresponding to the first user identification in the second registration system, and sending the current medical record to the first user identification.
5. The method of claim 4, further comprising:
receiving a complaint request aiming at a first medical record, wherein the first medical record is the medical record uploaded by the first user identifier;
verifying and signing fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting third encrypted information contained in the fourth signature information by using a private key of the first registration system to obtain fourth encrypted information;
decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identifier is matched with the first user identifier and the fourth user identifier is matched with the second user identifier, determining that the first medical record is the current medical record.
6. An information processing apparatus applied to a blockchain network, wherein the blockchain network includes a first registration system and a second registration system, the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, the apparatus comprising:
a receiving unit, configured to receive a medical record access request for the second registration system, where the medical record access request is used to request access to a historical medical record corresponding to a first user identifier, the medical record access request further includes a second user identifier that sends the medical record access request, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, the second user identifier is obtained by the first registration system by encrypting, by the first registration system, second identity information corresponding to the second user identifier through a second public key, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
the acquisition unit is used for acquiring the authority control information set by the first user identification from the intelligent contract;
and the sending unit is used for sending the historical medical record corresponding to the first user identifier to the second user identifier if the second user identifier is determined to have the authority of accessing the historical medical record corresponding to the first user identifier according to the authority control information.
7. The apparatus of claim 6, further comprising a first registration unit configured to:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier, wherein the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
signing the target user identification through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identification, wherein the target signature information is used for registering the target user identification in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identification through the private key of the first registration system, and the second signature information is obtained by signing the second user identification through the private key of the first registration system.
8. The apparatus of claim 7, further comprising a second registration unit configured to:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
verifying the target signature information through a public key of the first registration system;
and if the signature verification passes and the target user identifier contained in the target signature information is not in the second registration system, storing the target user identifier contained in the target signature information in the second registration system.
9. An information processing apparatus applied to a blockchain network, comprising a processor, a memory and an input/output interface, wherein the processor, the memory and the input/output interface are connected with each other, the input/output interface is used for inputting or outputting data, the memory is used for storing program codes, and the processor is used for calling the program codes and executing the method according to any one of claims 1-5.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to carry out the method according to any one of claims 1-5.
CN201911148891.4A 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network Active CN110910978B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911148891.4A CN110910978B (en) 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911148891.4A CN110910978B (en) 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network

Publications (2)

Publication Number Publication Date
CN110910978A true CN110910978A (en) 2020-03-24
CN110910978B CN110910978B (en) 2024-04-09

Family

ID=69818446

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911148891.4A Active CN110910978B (en) 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network

Country Status (1)

Country Link
CN (1) CN110910978B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111415158A (en) * 2020-03-31 2020-07-14 支付宝(杭州)信息技术有限公司 Wind control method and system based on block chain
CN111508576A (en) * 2020-04-17 2020-08-07 北京邮电大学 Data processing method and system based on alliance chain
CN112215609A (en) * 2020-11-05 2021-01-12 深圳市瀚兰区块链地产有限公司 House property user identity authentication method and device based on super account book and electronic equipment
CN112307116A (en) * 2020-09-17 2021-02-02 北京沃东天骏信息技术有限公司 Data access control method, device and equipment based on block chain
CN112908442A (en) * 2021-03-05 2021-06-04 京东数科海益信息科技有限公司 Medical data sharing method, device, equipment and computer readable medium
CN113489669A (en) * 2020-09-23 2021-10-08 青岛海信电子产业控股股份有限公司 User data protection method and device
CN114285636A (en) * 2021-12-23 2022-04-05 辽宁工业大学 Alliance chain-based shared medical data proxy re-encryption system and method

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712395A (en) * 2018-04-27 2018-10-26 腾讯科技(深圳)有限公司 Account management method, device, server based on block chain and storage medium
CN108965416A (en) * 2018-07-04 2018-12-07 平安科技(深圳)有限公司 Medical data sharing method, device, computer equipment and storage medium
CN108960832A (en) * 2018-08-09 2018-12-07 全链通有限公司 The method for secret protection and system of block chain real name communication
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN109559815A (en) * 2018-10-23 2019-04-02 平安医疗健康管理股份有限公司 A kind of information sharing method, device and relevant device
CN110010213A (en) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 Electronic health record storage method, system, device, equipment and readable storage medium storing program for executing
CN110209894A (en) * 2019-05-30 2019-09-06 爱多特(广东)网络技术有限公司 Case search method and system based on block chain technology

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712395A (en) * 2018-04-27 2018-10-26 腾讯科技(深圳)有限公司 Account management method, device, server based on block chain and storage medium
CN108965416A (en) * 2018-07-04 2018-12-07 平安科技(深圳)有限公司 Medical data sharing method, device, computer equipment and storage medium
CN108960832A (en) * 2018-08-09 2018-12-07 全链通有限公司 The method for secret protection and system of block chain real name communication
CN109559815A (en) * 2018-10-23 2019-04-02 平安医疗健康管理股份有限公司 A kind of information sharing method, device and relevant device
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN110010213A (en) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 Electronic health record storage method, system, device, equipment and readable storage medium storing program for executing
CN110209894A (en) * 2019-05-30 2019-09-06 爱多特(广东)网络技术有限公司 Case search method and system based on block chain technology

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111415158A (en) * 2020-03-31 2020-07-14 支付宝(杭州)信息技术有限公司 Wind control method and system based on block chain
CN111508576A (en) * 2020-04-17 2020-08-07 北京邮电大学 Data processing method and system based on alliance chain
CN112307116A (en) * 2020-09-17 2021-02-02 北京沃东天骏信息技术有限公司 Data access control method, device and equipment based on block chain
CN113489669A (en) * 2020-09-23 2021-10-08 青岛海信电子产业控股股份有限公司 User data protection method and device
CN113489669B (en) * 2020-09-23 2023-04-18 青岛海信电子产业控股股份有限公司 User data protection method and device
CN112215609A (en) * 2020-11-05 2021-01-12 深圳市瀚兰区块链地产有限公司 House property user identity authentication method and device based on super account book and electronic equipment
CN112215609B (en) * 2020-11-05 2021-09-21 深圳市瀚兰区块链地产有限公司 House property user identity authentication method and device based on super account book and electronic equipment
CN112908442A (en) * 2021-03-05 2021-06-04 京东数科海益信息科技有限公司 Medical data sharing method, device, equipment and computer readable medium
CN114285636A (en) * 2021-12-23 2022-04-05 辽宁工业大学 Alliance chain-based shared medical data proxy re-encryption system and method

Also Published As

Publication number Publication date
CN110910978B (en) 2024-04-09

Similar Documents

Publication Publication Date Title
CN110910978B (en) Information processing method and related device applied to blockchain network
US20200213283A1 (en) Key rotation techniques
US11468151B2 (en) System and method for memetic authentication and identification
US20190074968A1 (en) Method, apparatus and system for data encryption and decryption
CN101427510B (en) Digipass for the web-functional description
US20210246824A1 (en) Method and apparatus for securing communications using multiple encryption keys
EP2956852B1 (en) Data security service
TWI578749B (en) Methods and apparatus for migrating keys
US20150244522A1 (en) Method and system for providing data security
CN105103488A (en) Policy enforcement with associated data
US20150207621A1 (en) Method for creating asymmetrical cryptographic key pairs
CN102782694A (en) Transaction auditing for data security devices
CN102484638A (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
CN109922027B (en) Credible identity authentication method, terminal and storage medium
CN111130770A (en) Block chain based information evidence storage method and system, user terminal, electronic equipment and storage medium
WO2019110399A1 (en) Two-party signature device and method
CN113438205B (en) Block chain data access control method, node and system
WO2019178440A1 (en) System and method for securing private keys behind a biometric authentication gateway
CN104160651A (en) Byzantine fault tolerance and threshold coin tossing
CN108846671B (en) Online secure transaction method and system based on block chain
CN113901520A (en) Data processing method, device, equipment and medium based on block chain
EP3794482B1 (en) Method for securing an automated system
CN111078649A (en) Block chain-based on-cloud file storage method and device and electronic equipment
CN113726515B (en) UKEY-based key processing method, storage medium and electronic device
US11153299B2 (en) Secure data transport using trusted identities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40022649

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant