CN110910978B - Information processing method and related device applied to blockchain network - Google Patents

Information processing method and related device applied to blockchain network Download PDF

Info

Publication number
CN110910978B
CN110910978B CN201911148891.4A CN201911148891A CN110910978B CN 110910978 B CN110910978 B CN 110910978B CN 201911148891 A CN201911148891 A CN 201911148891A CN 110910978 B CN110910978 B CN 110910978B
Authority
CN
China
Prior art keywords
user identifier
information
registration system
target
medical record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911148891.4A
Other languages
Chinese (zh)
Other versions
CN110910978A (en
Inventor
李茂材
刘区城
王宗友
孔利
蓝虎
张劲松
周开班
时一防
刘攀
朱耿良
杨常青
黄焕坤
廖志勇
崔嘉辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911148891.4A priority Critical patent/CN110910978B/en
Publication of CN110910978A publication Critical patent/CN110910978A/en
Application granted granted Critical
Publication of CN110910978B publication Critical patent/CN110910978B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the application discloses an information processing method and a related device applied to a blockchain network, wherein the method comprises the following steps: receiving a medical record access request aiming at a second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to the first user identification, and the medical record access request also comprises a second user identification for sending the medical record access request; acquiring authority control information set by the first user identification from an intelligent contract; and if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information, transmitting the history medical record corresponding to the first user identifier to the second user identifier. By adopting the embodiment of the application, the access authority of the history medical record corresponding to the first user identifier can be controlled, and the user identity information cannot be revealed, so that the privacy of the user cannot be revealed.

Description

Information processing method and related device applied to blockchain network
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to an information processing method and related apparatus applied to a blockchain network.
Background
The block chain technology is an internet database technology and has the characteristics of decentralization, collective maintenance, high transparency and the like. As blockchain technology has matured, blockchain technology has been applied to many fields, such as the medical field.
At present, each hospital shares the duration of the patient, the medical records of the patient need to be uploaded to the same blockchain, who can possibly take the historic medical records of the patient from the blockchain, and the blockchain uniquely identifies the user through the telephone number or the identity card number.
Disclosure of Invention
The embodiment of the application provides an information processing method and a related device applied to a blockchain network, which can control the access authority of a history medical record corresponding to a first user identifier, and the user identity information cannot be revealed, so that the privacy of a user cannot be revealed.
In a first aspect, an embodiment of the present application provides an information processing method applied to a blockchain network, where the blockchain network includes a first registration system and a second registration system, the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, and the method includes:
Receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
acquiring authority control information set by the first user identification from an intelligent contract;
and if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information, transmitting the history medical record corresponding to the first user identifier to the second user identifier.
With reference to the first aspect, in one possible implementation manner, before the receiving the medical record access request for the second registration system, the method includes:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
The first registration system is controlled to encrypt the target identity information through a target public key to obtain a target user identification, the target public key comprises a first public key or a second public key, the target user identification comprises the first user identification or the second user identification, the first user identification is obtained by encrypting the first identity information through the first public key, and the second user identification is obtained by encrypting the second identity information through the second public key;
the target user identifier is signed through a private key of the first registration system, target signature information is obtained, the target signature information is sent to the target user identifier, the target signature information is used for registering the target user identifier in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identifier through the private key of the first registration system, and the second signature information is obtained by signing the second user identifier through the private key of the first registration system.
With reference to the first aspect, in a possible implementation manner, the method further includes:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
Signing the target signature information through the public key of the first registration system;
and if the signature verification passes, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
With reference to the first aspect, in a possible implementation manner, the method further includes:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identifier and the second user identifier by adopting a second private key corresponding to the second user identifier to obtain first encrypted information;
encrypting the first encryption information by adopting the public key of the first registration system to obtain second encryption information;
signing the second encrypted information and the diagnosis content information by using a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
With reference to the first aspect, in a possible implementation manner, the method further includes:
receiving a complaint request for a first medical record, wherein the first medical record is uploaded by the first user identifier;
signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting the third encrypted information contained in the fourth signature information by adopting the private key of the first registration system to obtain the fourth encrypted information;
decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identification is matched with the first user identification, the fourth user identification is matched with the second user identification, and the first medical record is determined to be the current medical record.
In a second aspect, an embodiment of the present application provides an information processing apparatus applied to a blockchain network, the blockchain network including a first registration system for identity information authentication and a second registration system for doctor-patient information management, the apparatus including:
The receiving unit is used for receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
the acquisition unit is used for acquiring the authority control information set by the first user identification from the intelligent contract;
and the sending unit is used for sending the history medical record corresponding to the first user identifier to the second user identifier if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a first registration unit, where the first registration unit is configured to:
Receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
the first registration system is controlled to encrypt the target identity information through a target public key to obtain a target user identification, the target public key comprises a first public key or a second public key, the target user identification comprises the first user identification or the second user identification, the first user identification is obtained by encrypting the first identity information through the first public key, and the second user identification is obtained by encrypting the second identity information through the second public key;
the target user identifier is signed through a private key of the first registration system, target signature information is obtained, the target signature information is sent to the target user identifier, the target signature information is used for registering the target user identifier in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identifier through the private key of the first registration system, and the second signature information is obtained by signing the second user identifier through the private key of the first registration system.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a second registration unit, where the second registration unit is configured to:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
signing the target signature information through the public key of the first registration system;
and if the signature verification passes, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a generating unit, configured to:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identifier and the second user identifier by adopting a second private key corresponding to the second user identifier to obtain first encrypted information;
encrypting the first encryption information by adopting the public key of the first registration system to obtain second encryption information;
signing the second encrypted information and the diagnosis content information by using a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
Storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
With reference to the second aspect, in a possible implementation manner, the apparatus further includes a determining unit, configured to:
receiving a complaint request for a first medical record, wherein the first medical record is uploaded by the first user identifier;
signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting the third encrypted information contained in the fourth signature information by adopting the private key of the first registration system to obtain the fourth encrypted information;
decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identification is matched with the first user identification, the fourth user identification is matched with the second user identification, and the first medical record is determined to be the current medical record.
In a third aspect, an information processing apparatus applied to a blockchain network is provided, including a processor, a memory, and an input-output interface, the processor, the memory, and the input-output interface being connected to each other, wherein the input-output interface is used for inputting or outputting data, the memory is used for storing program code, and the processor is used for calling the program code to execute an information processing method applied to the blockchain network according to the first aspect.
In a fourth aspect, a computer readable storage medium is provided, wherein the computer storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to perform an information processing method applied to a blockchain network as described in the first aspect.
According to the embodiment of the application, by receiving a medical record access request aiming at a second registration system, the medical record access request is used for requesting to access a history medical record corresponding to a first user identifier, the medical record access request further comprises the second user identifier for sending the medical record access request, and right control information set by the first user identifier is obtained from an intelligent contract, and if the second user identifier is determined to have the right for accessing the history medical record corresponding to the first user identifier according to the right control information, the history medical record corresponding to the first user identifier is sent to the second user identifier. By adopting the embodiment of the application, the access authority of the history medical record corresponding to the first user identifier can be controlled, and the user identity information cannot be revealed, so that the privacy of the user cannot be revealed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a system architecture diagram of an information processing method applied to a blockchain network according to an embodiment of the present application;
FIG. 2 is a flowchart of an information processing method applied to a blockchain network according to an embodiment of the present disclosure;
FIG. 3 is a flowchart of another information processing method applied to a blockchain network according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of diagnostic content information provided by an embodiment of the present application;
FIG. 5 is a schematic diagram of signing second encrypted information and diagnostic content information provided by an embodiment of the present application;
FIG. 6 is a schematic diagram of signing third signature information according to an embodiment of the present application;
FIG. 7 is a schematic diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present disclosure;
Fig. 8 is a schematic structural diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present application.
Detailed Description
The following description of the technical solutions in the embodiments of the present application will be made clearly and completely with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Referring to fig. 1, fig. 1 is a system architecture diagram of an information processing method applied to a blockchain network according to an embodiment of the present application. As shown in fig. 1, the blockchain network includes a first registration system and a second registration system, wherein the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, such as the functions of patient appointment, patient medical record viewing authority control, doctor-patient report filling, signature, medicine taking and the like.
The first registration system has its own private and public keys and publishes the public key of the first registration system to the second registration system. The second registration system has its own private and public keys and publishes the public key of the second registration system to the first registration system. Each user (including but not limited to doctors and patients) may have its own private and public keys.
The user can perform real-name registration on the first registration system, encrypt the identity information by using a public key of the user according to the identity information input by the user to obtain a user identifier, and sign the user identifier by using a private key of the first registration system to obtain signature information; the user can register the non-real name on the second registration system by using the user identification, the signature information is checked by using the public key of the first registration system, if the signature check is successful, the user with the user identification which is registered on the first registration system in real name can be obtained, the user identification is not registered on the second registration system, the user identification can be stored in the second registration system, and the user registration is successful. Alternatively, the user may comprise a first user or a second user. For example, the user may be a doctor or a patient.
Alternatively, the user's complaint request may be received by the relevant department system. Optionally, when a doctor-patient dispute occurs between the users, the users may send a complaint request to the related department system, and the related department system applies for verifying the authenticity of the complaint request on the first registration system, and after verification is passed, the user who sends the complaint request is confirmed.
In the embodiment of the application, the non-real name registration can be performed in the second registration system through the user identification, and the user is identified in the second registration system through the user identification after the identity information is encrypted, so that the identity information of the user cannot be revealed, and the privacy of the user cannot be revealed.
Referring to fig. 2, fig. 2 is a flowchart of an information processing method applied to a blockchain network according to an embodiment of the present application. As shown in fig. 2, an information processing method applied to a blockchain network according to an embodiment of the present application may include, but is not limited to, the following steps:
s201, receiving a medical record access request aiming at a second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to the first user identification, and the medical record access request also comprises a second user identification for sending the medical record access request.
In one possible implementation, a first registration system may be included in the blockchain network that may be used for identity information authentication and a second registration system that may be used for doctor-patient information management. Optionally, before receiving the medical record access request for the second registration system, the method may include, but is not limited to, the following steps:
Step one, a first registration request is received for the first registration system, the first registration request may include target identity information.
In one possible implementation, the first registration system may be an identity information authentication system, and the target identity information includes first identity information or second identity information. Alternatively, the first identity information may be identity information of the first user, and the second identity information may be identity information of the second user. Optionally, the first client corresponding to the first user may generate a first key pair for the first identity information, where the first key pair includes a first public key and a first private key. Optionally, the second client corresponding to the second user may generate a second key pair for the second identity information, where the second key pair includes a second public key and a second private key. Optionally, the target identity information may include identification card information, real name information, and password information of the target user. For example, the first identity information may be identity information of the patient and the second identity information may be identity information of the doctor.
And step two, controlling the first registration system to encrypt the target identity information through a target public key to obtain a target user identifier.
In one possible implementation manner, the target public key includes a first public key or a second public key, the target user identifier includes a first user identifier or a second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key. Optionally, the first registration system may be controlled to encrypt the first identity information through a first public key to obtain a first user identifier; the first registration system can be controlled to encrypt the second identity information through a second public key to obtain a second user identifier.
And thirdly, signing the target user identifier through a private key of the first registration system to obtain target signature information, and sending the target signature information to the target user identifier.
In a possible implementation manner, the target signature information is used for registering the target user identifier in the second registration system, and the target signature information includes first signature information or second signature information, where the first signature information is obtained by signing the first user identifier through a private key of the first registration system, and the second signature information is obtained by signing the second user identifier through a private key of the first registration system. Optionally, the first registration system has a private key and a public key. Optionally, the first user identifier may be signed by a private key of the first registration system to obtain first signature information, and the first signature information is sent to the first user identifier; the second user identifier can be signed by the private key of the first registration system, second signature information is obtained, and the second signature information is sent to the second user identifier.
And step four, receiving a second registration request aiming at the second registration system, wherein the second registration request comprises the target signature information.
In one possible implementation, the second registration system may be a doctor-patient information management system, and the target signature information may include first signature information or second signature information.
And fifthly, checking and signing the target signature information through the public key of the first registration system.
In a possible implementation manner, the signature verification is performed on the target signature information through the public key of the first registration system to obtain a target hash value, hash operation is performed on the target user identifier to obtain another target hash value, and if the two target hash values are the same, the signature verification is performed; if the two target hash values are different, the signature verification fails.
And step six, if the verification passes and the target user identification contained in the target signature information is not in the second registration system, storing the target user identification in the second registration system.
In one possible implementation manner, if the verification passes, it may be stated that the target user identifier is a target user authenticated by identity information from the first registration system, and the target user identifier included in the target signature information is not in the second registration system, the target user identifier is stored in the second registration system.
Optionally, a appointment request for a appointment is received for the second registration system, the appointment request for appointment making on the second registration system, the appointment request further including a first user identification for sending the appointment request. Optionally, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, where the first public key corresponds to the first identity information. Optionally, generating appointment information according to the appointment request; if the appointment information indicates that the appointment passes, a appointment number is obtained, and the appointment number comprises a first user identification.
Further, a medical record access request is received for the second registration system. Alternatively, the second registration system may be a doctor-patient information management system. Optionally, the medical record access request may be used for requesting to access a history medical record corresponding to a first user identifier, where the medical record access request further includes a second user identifier that sends the medical record access request, where the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier with a first public key, and the second user identifier is obtained by encrypting, by the first registration system, second identity information corresponding to the second user identifier with a second public key, where the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information. Alternatively, the first user identifier may be a user identifier corresponding to the patient, and the second user identifier may be a user identifier corresponding to the doctor.
S202, acquiring authority control information set by the first user identification from the intelligent contract.
In one possible implementation, the rights control information set by the first user identifier may be obtained from the smart contract by invoking the smart contract. Optionally, the authority control information may include a plurality of authorities set by the first user identifier with respect to accessing the history corresponding to the first user identifier, and the plurality of authorities may correspond to the plurality of user identifiers.
And S203, if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information, the history medical record corresponding to the first user identifier is sent to the second user identifier.
In one possible implementation manner, if the plurality of rights included in the rights control information for accessing the history corresponding to the first user identifier have the rights corresponding to the second user identifier, it may be determined that the second user identifier has the rights for accessing the history corresponding to the first user identifier, and the history corresponding to the first user identifier may be sent to the second user identifier. Optionally, the authority of the second user identifier for accessing the history medical record corresponding to the first user identifier can be recovered, so that the second user identifier can be prevented from revealing related information in the history medical record corresponding to the first user identifier.
In this embodiment of the present application, by receiving a medical record access request for a second registration system, where the medical record access request is used for requesting access to a history medical record corresponding to a first user identifier, the medical record access request further includes sending a second user identifier of the medical record access request, and acquiring permission control information set by the first user identifier from an intelligent contract, if it is determined, according to the permission control information, that the second user identifier has permission to access to the history medical record corresponding to the first user identifier, then sending the history medical record corresponding to the first user identifier to the second user identifier. By adopting the embodiment of the application, the access authority of the history medical record corresponding to the first user identifier can be controlled, and the user identity information cannot be revealed, so that the privacy of the user cannot be revealed.
Referring to fig. 3, fig. 3 is a flowchart of another information processing method applied to a blockchain network according to an embodiment of the present application. As shown in fig. 3, another information processing method applied to a blockchain network according to an embodiment of the present application may include, but is not limited to, the following steps:
s301, receiving a medical record access request aiming at a second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to the first user identification, and the medical record access request also comprises a second user identification for sending the medical record access request.
In a possible implementation manner, step S301 of the embodiment of the present application may refer to step S201 of the embodiment shown in fig. 1, which is not described herein again.
S302, acquiring authority control information set by the first user identification from the intelligent contract.
In a possible implementation manner, step S302 of the embodiment of the present application may refer to step S202 of the embodiment shown in fig. 1, which is not described herein again.
S303, if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information, the history medical record corresponding to the first user identifier is sent to the second user identifier.
In a possible implementation manner, step S303 of the embodiment of the present application may refer to step S203 of the embodiment shown in fig. 1, which is not described herein again.
S304, the visit report uploaded by the second user identifier is obtained.
In one possible implementation, the report of the visit includes the first user identification, the second user identification, and diagnostic content information. Alternatively, the report is divided into two parts, one part is information about the first user identifier and the second user identifier, and the other part is diagnostic content information, and the two parts of content can be processed separately. Alternatively, the diagnostic content information may include drug information and condition diagnostic information.
For example, referring to fig. 4, fig. 4 is a schematic diagram of diagnostic content information according to an embodiment of the present application. As shown in fig. 4, the diagnosis content information mainly includes the current medical history, the past history, the preliminary diagnosis information and the diagnosis processing information of the first user identifier, and the diagnosis processing information may include medicine information. Alternatively, the present medical history and the past history may be from a history of the first user identification. Optionally, the diagnosis content information does not include the first user identifier, the second user identifier and the appointment number in step 201 in fig. 2, which can effectively prevent the relevant diagnosis information of the first user identifier from being revealed.
S305, encrypting the first user identifier and the second user identifier by adopting a second private key corresponding to the second user identifier to obtain first encrypted information.
In one possible implementation, the second user identification has a second private key and a second public key. Optionally, a target random number may be randomly generated, and the first user identifier, the second user identifier, the appointment number, and the target random number are encrypted by using the second private key of the second user identifier, so as to obtain the first encrypted information.
S306, encrypting the first encryption information by adopting the public key of the first registration system to obtain second encryption information.
In one possible implementation, the first encrypted information may be encrypted using a public key of the first registration system, thereby obtaining the second encrypted information.
S307, signing the second encrypted information and the diagnosis content information by adopting a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information.
In one possible implementation manner, the third private key may be a private key of the target hospital to which the second user identifier belongs, and the second encryption information and the diagnostic content information may be hashed to obtain a first hash value, the first hash value is signed with the third private key to obtain third signature information, and the current medical record corresponding to the first user identifier is generated according to the third signature information.
Referring to fig. 5, fig. 5 is a schematic diagram of signing second encrypted information and diagnostic content information according to an embodiment of the present application. As shown in fig. 5, a first hash value may be obtained by performing a hash operation on the second encrypted information and the diagnostic content information, and the first hash value is signed with a third private key to obtain third signature information, and a current medical record corresponding to the first user identifier is generated according to the third signature information, where the current medical record may include the second encrypted information, the diagnostic content information, and the third signature information. Alternatively, the third signature information may be added to the diagnosis content information to generate the current medical record.
S308, storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
In one possible implementation, the current medical record corresponding to the first user identifier may be stored in the second registration system, and the current medical record is sent to the first user identifier, so that the first user identifier may hold its current medical record.
Optionally, third signature information in the current medical record may be checked by using a third public key, where the third public key is a public key of a target hospital to which the second user identifier belongs; if the signature verification is successful, the current medical record can be confirmed to be generated by the target hospital, and the diagnosis content information in the current medical record can be obtained; and controlling the target hospital to authorize the distribution of the medicine to the first user identifier according to the diagnosis content information, wherein the medicine is the medicine corresponding to the medicine information in the diagnosis content information.
For example, referring to fig. 6, fig. 6 is a schematic diagram of signing third signature information according to an embodiment of the present application. As shown in fig. 6, performing hash operation on the second encrypted information and the diagnostic content information in the current medical record to obtain a first hash value, and performing signature verification on the third signature information in the current medical record by using a third public key to obtain a second hash value, comparing whether the first hash value is identical to the second hash value, and if the first hash value is identical to the second hash value, performing signature verification successfully; if the first hash value is different from the second hash value, the signature verification fails.
Optionally, a complaint request for a first medical record, the first medical record being an uploaded medical record of the first user identifier, may be received; signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs; if the signature verification is successful, decrypting the third encrypted information contained in the fourth signature information by adopting the private key of the first registration system to obtain the fourth encrypted information; decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier; and if the third user identification is matched with the first user identification, the fourth user identification is matched with the second user identification, and the first medical record is determined to be the current medical record. Optionally, the complaint request for the first medical record may be received by the related department system, and the related department system applies for an authenticity check on the first medical record on the first registration system. Optionally, the third public key is used to sign the fourth signature information in the first medical record, so as to obtain a second hash value, if the second hash value is the same as the first hash value in the step S307, the sign verification is successful, which can indicate that the first medical record is generated by the target hospital. Optionally, the second public key corresponding to the second user identifier is used to decrypt the fourth encrypted information, if the decryption is successful, it may be indicated that the first medical record is generated by the second user identifier input, and a third user identifier and a fourth user identifier may be obtained. Optionally, if the first medical record is determined to be the current medical record, it may be confirmed that the complaint request for the first medical record is sent by the first user identifier.
Optionally, the blockchain network may submit the current medical record To the shared account book (or referred To as a distributed account book, a shared account book, etc.) through a consensus mechanism, peer-To-Peer (P2P) transmission, etc., so as To generate a new block, send the newly generated block To other nodes in the blockchain network, check the newly generated block by the other nodes, and add the newly generated block To the blockchain network stored therein after the checking is completed.
In this embodiment of the present application, by receiving a medical record access request for a second registration system, where the medical record access request is used for requesting access to a history medical record corresponding to a first user identifier, the medical record access request further includes sending a second user identifier of the medical record access request, and acquiring permission control information set by the first user identifier from an intelligent contract, if it is determined, according to the permission control information, that the second user identifier has permission to access to the history medical record corresponding to the first user identifier, then sending the history medical record corresponding to the first user identifier to the second user identifier. By adopting the embodiment of the application, the access authority of the history medical record corresponding to the first user identifier can be controlled, and the user identity information cannot be revealed, so that the privacy of the user cannot be revealed.
It will be appreciated that in the specific embodiments of the present application, identification card information, real name information, and password information of a doctor or a patient may be involved, and when the above embodiments of the present application are applied to specific products or technologies, permission or consent of a relevant institution or department, or a user himself is required, and collection, use, and processing of relevant data are required to comply with relevant laws and regulations and standards of a relevant region.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an information processing apparatus applied to a blockchain network according to an embodiment of the present application. As shown in fig. 7, the information processing apparatus 70 applied to a blockchain network includes:
a receiving unit 703, configured to receive a medical record access request for the second registration system, where the medical record access request is used for requesting access to a history medical record corresponding to the first user identifier, and the medical record access request further includes a second user identifier that sends the medical record access request.
In one possible implementation, a first registration system may be included in the blockchain network that may be used for identity information authentication and a second registration system that may be used for doctor-patient information management. Optionally, a appointment request for a appointment is received for the second registration system, the appointment request for appointment making on the second registration system, the appointment request further including a first user identification for sending the appointment request. Optionally, the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, where the first public key corresponds to the first identity information. Optionally, generating appointment information according to the appointment request; if the appointment information indicates that the appointment passes, a appointment number is obtained, and the appointment number comprises a first user identification.
Further, a medical record access request is received for the second registration system. Alternatively, the second registration system may be a doctor-patient information management system. Optionally, the medical record access request may be used for requesting to access a history medical record corresponding to a first user identifier, where the medical record access request further includes a second user identifier that sends the medical record access request, where the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier with a first public key, and the second user identifier is obtained by encrypting, by the first registration system, second identity information corresponding to the second user identifier with a second public key, where the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information. Alternatively, the first user identifier may be a user identifier corresponding to the patient, and the second user identifier may be a user identifier corresponding to the doctor.
And an obtaining unit 704, configured to obtain rights control information set by the first user identifier from the smart contract.
In one possible implementation, the rights control information set by the first user identifier may be obtained from the smart contract by invoking the smart contract. Optionally, the authority control information may include a plurality of authorities set by the first user identifier with respect to accessing the history corresponding to the first user identifier, and the plurality of authorities may correspond to the plurality of user identifiers.
And the sending unit 705 is configured to send the history medical record corresponding to the first user identifier to the second user identifier if it is determined that the second user identifier has the authority to access the history medical record corresponding to the first user identifier according to the authority control information.
In one possible implementation manner, if the plurality of rights included in the rights control information for accessing the history corresponding to the first user identifier have the rights corresponding to the second user identifier, it may be determined that the second user identifier has the rights for accessing the history corresponding to the first user identifier, and the history corresponding to the first user identifier may be sent to the second user identifier. Optionally, the authority of the second user identifier for accessing the history medical record corresponding to the first user identifier can be recovered, so that the second user identifier can be prevented from revealing related information in the history medical record corresponding to the first user identifier.
In one possible embodiment, the information processing apparatus 70 applied to a blockchain network further includes a first registration unit 701, where the first registration unit 701 is configured to:
receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
The first registration system is controlled to encrypt the target identity information through a target public key to obtain a target user identification, the target public key comprises a first public key or a second public key, the target user identification comprises the first user identification or the second user identification, the first user identification is obtained by encrypting the first identity information through the first public key, and the second user identification is obtained by encrypting the second identity information through the second public key;
the target user identifier is signed through a private key of the first registration system, target signature information is obtained, the target signature information is sent to the target user identifier, the target signature information is used for registering the target user identifier in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identifier through the private key of the first registration system, and the second signature information is obtained by signing the second user identifier through the private key of the first registration system.
In one possible implementation manner, the information processing apparatus 70 applied to the blockchain network further includes a second registration unit 702, where the second registration unit 702 is configured to:
Receiving a second registration request for the second registration system, the second registration request including the target signature information;
signing the target signature information through the public key of the first registration system;
and if the signature verification passes, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
In a possible implementation manner, the information processing apparatus 70 applied to the blockchain network further includes a generating unit 706, where the generating unit 706 is configured to:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identifier and the second user identifier by adopting a second private key corresponding to the second user identifier to obtain first encrypted information;
encrypting the first encryption information by adopting the public key of the first registration system to obtain second encryption information;
signing the second encrypted information and the diagnosis content information by using a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
Storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
In a possible implementation manner, the information processing apparatus 70 applied to a blockchain network as described above further includes a determining unit 707, where the determining unit 707 is configured to:
receiving a complaint request for a first medical record, wherein the first medical record is uploaded by the first user identifier;
signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting the third encrypted information contained in the fourth signature information by adopting the private key of the first registration system to obtain the fourth encrypted information;
decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identification is matched with the first user identification, the fourth user identification is matched with the second user identification, and the first medical record is determined to be the current medical record.
It should be noted that, in the embodiment corresponding to fig. 7, reference may be made to the description of the embodiment of the method in fig. 2 and/or fig. 3, and details are not repeated here.
In this embodiment of the present application, by receiving a medical record access request for a second registration system, where the medical record access request is used for requesting access to a history medical record corresponding to a first user identifier, the medical record access request further includes sending a second user identifier of the medical record access request, and acquiring permission control information set by the first user identifier from an intelligent contract, if it is determined, according to the permission control information, that the second user identifier has permission to access to the history medical record corresponding to the first user identifier, then sending the history medical record corresponding to the first user identifier to the second user identifier. By adopting the embodiment of the application, the access authority of the history medical record corresponding to the first user identifier can be controlled, and the user identity information cannot be revealed, so that the privacy of the user cannot be revealed.
Referring to fig. 8, fig. 8 is a schematic structural diagram of an information processing apparatus applied to a blockchain network, and the information processing apparatus 80 applied to the blockchain network includes a processor 801, a memory 802, an input-output interface 803, and a communication bus 804 according to an embodiment of the present application. The processor 801 is connected to a memory 802 and an input-output interface 803, for example, the processor 801 may be connected to the memory 802 and the input-output interface 803 through a communication bus 804.
The processor 801 is configured to support the above-described one information processing apparatus applied to a blockchain network to perform the corresponding functions in one information processing method applied to a blockchain network of fig. 2-3. The processor 801 may be a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), a hardware chip or any combination thereof. The hardware chip may be an Application-Specific (IntegratedCircuit, ASIC) integrated circuit, a programmable logic device (Programmable Logic Device, PLD) or a combination thereof. The PLD may be a complex programmable logic device (Complex Programmable LogicDevice, CPLD), a Field programmable gate array (Field-Programmable Gate Array, FPGA), general array logic (Generic Array Logic, GAL), or any combination thereof.
The memory 802 stores program codes and the like. The Memory 802 may include Volatile Memory (VM), such as random access Memory (Random Access Memory, RAM); the Memory 802 may also include a Non-Volatile Memory (NVM), such as Read-Only Memory (ROM), flash Memory (flash Memory), hard Disk (HDD) or Solid State Drive (SSD); memory 802 may also include combinations of the above types of memory.
The input/output interface 803 is used for inputting or outputting data.
The processor 801 may call the program code to:
receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information;
acquiring authority control information set by the first user identification from an intelligent contract;
and if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information, transmitting the history medical record corresponding to the first user identifier to the second user identifier.
Optionally, the processor 801 may further perform the following operations before the receiving the medical record access request for the second registration system:
Receiving a first registration request for the first registration system, the first registration request including target identity information, the target identity information including the first identity information or the second identity information;
the first registration system is controlled to encrypt the target identity information through a target public key to obtain a target user identification, the target public key comprises a first public key or a second public key, the target user identification comprises the first user identification or the second user identification, the first user identification is obtained by encrypting the first identity information through the first public key, and the second user identification is obtained by encrypting the second identity information through the second public key;
the target user identifier is signed through a private key of the first registration system, target signature information is obtained, the target signature information is sent to the target user identifier, the target signature information is used for registering the target user identifier in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identifier through the private key of the first registration system, and the second signature information is obtained by signing the second user identifier through the private key of the first registration system.
Optionally, the processor 801 may also call the program code to perform the following operations:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
signing the target signature information through the public key of the first registration system;
and if the signature verification passes, determining that the target user identifier contained in the target signature information is not in the second registration system, and storing the target user identifier in the second registration system.
Optionally, the processor 801 may also call the program code to perform the following operations:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identifier and the second user identifier by adopting a second private key corresponding to the second user identifier to obtain first encrypted information;
encrypting the first encryption information by adopting the public key of the first registration system to obtain second encryption information;
signing the second encrypted information and the diagnosis content information by using a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
Storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
Optionally, the processor 801 may also call the program code to perform the following operations:
receiving a complaint request for a first medical record, wherein the first medical record is uploaded by the first user identifier;
signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting the third encrypted information contained in the fourth signature information by adopting the private key of the first registration system to obtain the fourth encrypted information;
decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identification is matched with the first user identification, the fourth user identification is matched with the second user identification, and the first medical record is determined to be the current medical record.
It should be noted that implementation of each operation may also correspond to the corresponding description of the method embodiment shown with reference to fig. 2-3; the processor 801 may also cooperate with the input-output interface 803 to perform other operations in the method embodiments described above.
The present application also provides a computer storage medium storing a computer program comprising program instructions that when executed by a computer, cause the computer to perform a method as described in the previous embodiments, the computer being part of a kind of information processing apparatus for use in a blockchain network as mentioned above. Such as the processor 801 described above.
The terms "first," "second," "third," and "fourth" and the like in the description and in the claims of this application and in the above-described figures, are used for distinguishing between different objects and not for describing a particular sequential order. Furthermore, the terms "comprise" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those listed steps or elements but may include other steps or elements not listed or inherent to such process, method, article, or apparatus.
In this application, "a and/or B" refers to one of the following: a, B, A and B. "at least one of … …" refers to any combination of the listed items or any number of the listed items, e.g., "at least one of A, B and C" refers to one of the following: any of seven cases a, B, C, a and B, B and C, a and C, A, B and C.
Those skilled in the art will appreciate that implementing all or part of the above-described methods may be accomplished by way of computer programs, which may be stored on a computer-readable storage medium, and which, when executed, may comprise the steps of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a random-access Memory (Random Access Memory, RAM), or the like.
The methods and related devices provided in the embodiments of the present application are described with reference to the method flowcharts and/or structure diagrams provided in the embodiments of the present application, and each flowchart and/or block of the method flowcharts and/or structure diagrams may be implemented by computer program instructions, and combinations of flowcharts and/or blocks in the flowchart and/or block diagrams. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks. These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or structural diagram block or blocks. These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or structures.
The foregoing disclosure is only illustrative of the preferred embodiments of the present application and is not intended to limit the scope of the claims herein, as the equivalent of the claims herein shall be construed to fall within the scope of the claims herein.

Claims (10)

1. An information processing method applied to a blockchain network, wherein the blockchain network includes a first registration system and a second registration system, the first registration system is used for identity information authentication, and the second registration system is used for doctor-patient information management, the method comprising:
receiving a medical record access request aiming at the second registration system, wherein the medical record access request is used for requesting to access a history medical record corresponding to a first user identifier, the medical record access request also comprises a second user identifier for sending the medical record access request, the first user identifier is obtained by encrypting first identity information corresponding to the first user identifier through a first public key by the first registration system, the second user identifier is obtained by encrypting second identity information corresponding to the second user identifier through a second public key by the first registration system, the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information; the first user identifier and the second user identifier are used for performing non-real name authentication in the second registration system;
Acquiring authority control information set by the first user identification from an intelligent contract;
if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information, the history medical record corresponding to the first user identifier is sent to the second user identifier; the history medical record corresponding to the first user identifier does not contain the first identity information.
2. The method of claim 1, comprising, prior to the receiving the medical record access request for the second registration system:
receiving a first registration request for the first registration system, wherein the first registration request comprises target identity information, and the target identity information comprises the first identity information or the second identity information;
the first registration system is controlled to encrypt the target identity information through a target public key to obtain a target user identifier, the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
The target user identifier is signed through a private key of the first registration system, target signature information is obtained, the target signature information is sent to the target user identifier, the target signature information is used for registering the target user identifier in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identifier through the private key of the first registration system, and the second signature information is obtained by signing the second user identifier through the private key of the first registration system.
3. The method according to claim 2, wherein the method further comprises:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
signing the target signature information through a public key of the first registration system;
and if the verification passes and the target user identification contained in the target signature information is not in the second registration system, storing the target user identification in the second registration system.
4. A method according to any one of claims 1-3, wherein the method further comprises:
acquiring a diagnosis report uploaded by the second user identifier, wherein the diagnosis report comprises the first user identifier, the second user identifier and diagnosis content information;
encrypting the first user identifier and the second user identifier by adopting a second private key corresponding to the second user identifier to obtain first encrypted information;
encrypting the first encryption information by adopting a public key of the first registration system to obtain second encryption information;
signing the second encryption information and the diagnosis content information by using a third private key to obtain third signature information, and generating a current medical record corresponding to the first user identifier according to the third signature information, wherein the third private key is a private key of a target hospital to which the second user identifier belongs;
storing the current medical record corresponding to the first user identifier in the second registration system, and sending the current medical record to the first user identifier.
5. The method according to claim 4, wherein the method further comprises:
receiving a complaint request for a first medical record, wherein the first medical record is uploaded by the first user identifier;
Signing the fourth signature information in the first medical record by adopting a third public key, wherein the third public key is a public key of a target hospital to which the second user identifier belongs;
if the signature verification is successful, decrypting the third encrypted information contained in the fourth signature information by adopting the private key of the first registration system to obtain the fourth encrypted information;
decrypting the fourth encrypted information by adopting a second public key corresponding to the second user identifier to obtain a third user identifier and a fourth user identifier;
and if the third user identifier is matched with the first user identifier, and the fourth user identifier is matched with the second user identifier, determining the first medical record as the current medical record.
6. An information processing apparatus for use in a blockchain network, the blockchain network including a first registration system for identity information authentication and a second registration system for doctor-patient information management, the apparatus comprising:
a receiving unit, configured to receive a medical record access request for the second registration system, where the medical record access request is used to request access to a history medical record corresponding to a first user identifier, where the medical record access request further includes a second user identifier that sends the medical record access request, where the first user identifier is obtained by encrypting, by the first registration system, first identity information corresponding to the first user identifier through a first public key, and the second user identifier is obtained by encrypting, by the first registration system, second identity information corresponding to the second user identifier through a second public key, where the first public key corresponds to the first identity information, and the second public key corresponds to the second identity information; the first user identifier and the second user identifier are used for performing non-real name authentication in the second registration system;
An obtaining unit, configured to obtain rights control information set by the first user identifier from an intelligent contract;
the sending unit is used for sending the history medical record corresponding to the first user identifier to the second user identifier if the second user identifier is determined to have the authority for accessing the history medical record corresponding to the first user identifier according to the authority control information; the history medical record corresponding to the first user identifier does not contain the first identity information.
7. The apparatus of claim 6, further comprising a first registration unit configured to:
receiving a first registration request for the first registration system, wherein the first registration request comprises target identity information, and the target identity information comprises the first identity information or the second identity information;
the first registration system is controlled to encrypt the target identity information through a target public key to obtain a target user identifier, the target public key comprises a first public key or a second public key, the target user identifier comprises the first user identifier or the second user identifier, the first user identifier is obtained by encrypting the first identity information through the first public key, and the second user identifier is obtained by encrypting the second identity information through the second public key;
The target user identifier is signed through a private key of the first registration system, target signature information is obtained, the target signature information is sent to the target user identifier, the target signature information is used for registering the target user identifier in the second registration system, the target signature information comprises first signature information or second signature information, the first signature information is obtained by signing the first user identifier through the private key of the first registration system, and the second signature information is obtained by signing the second user identifier through the private key of the first registration system.
8. The apparatus of claim 7, further comprising a second registration unit configured to:
receiving a second registration request for the second registration system, the second registration request including the target signature information;
signing the target signature information through a public key of the first registration system;
and if the verification signature passes and the target user identifier contained in the target signature information is not in the second registration system, storing the target user identifier contained in the target signature information in the second registration system.
9. An information processing apparatus for use in a blockchain network, comprising a processor, a memory and an input-output interface, the processor, the memory and the input-output interface being interconnected, wherein the input-output interface is for inputting or outputting data, the memory is for storing program code, and the processor is for invoking the program code to perform the method of any of claims 1-5.
10. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method of any of claims 1-5.
CN201911148891.4A 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network Active CN110910978B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911148891.4A CN110910978B (en) 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911148891.4A CN110910978B (en) 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network

Publications (2)

Publication Number Publication Date
CN110910978A CN110910978A (en) 2020-03-24
CN110910978B true CN110910978B (en) 2024-04-09

Family

ID=69818446

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911148891.4A Active CN110910978B (en) 2019-11-21 2019-11-21 Information processing method and related device applied to blockchain network

Country Status (1)

Country Link
CN (1) CN110910978B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111415158B (en) * 2020-03-31 2022-04-22 支付宝(杭州)信息技术有限公司 Wind control method and system based on block chain
CN111508576B (en) * 2020-04-17 2023-04-07 北京邮电大学 Data processing method and system based on alliance chain
CN113489669B (en) * 2020-09-23 2023-04-18 青岛海信电子产业控股股份有限公司 User data protection method and device
CN112215609B (en) * 2020-11-05 2021-09-21 深圳市瀚兰区块链地产有限公司 House property user identity authentication method and device based on super account book and electronic equipment
CN112908442A (en) * 2021-03-05 2021-06-04 京东数科海益信息科技有限公司 Medical data sharing method, device, equipment and computer readable medium
CN114285636A (en) * 2021-12-23 2022-04-05 辽宁工业大学 Alliance chain-based shared medical data proxy re-encryption system and method

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712395A (en) * 2018-04-27 2018-10-26 腾讯科技(深圳)有限公司 Account management method, device, server based on block chain and storage medium
CN108960832A (en) * 2018-08-09 2018-12-07 全链通有限公司 The method for secret protection and system of block chain real name communication
CN108965416A (en) * 2018-07-04 2018-12-07 平安科技(深圳)有限公司 Medical data sharing method, device, computer equipment and storage medium
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN109559815A (en) * 2018-10-23 2019-04-02 平安医疗健康管理股份有限公司 A kind of information sharing method, device and relevant device
CN110010213A (en) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 Electronic health record storage method, system, device, equipment and readable storage medium storing program for executing
CN110209894A (en) * 2019-05-30 2019-09-06 爱多特(广东)网络技术有限公司 Case search method and system based on block chain technology

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712395A (en) * 2018-04-27 2018-10-26 腾讯科技(深圳)有限公司 Account management method, device, server based on block chain and storage medium
CN108965416A (en) * 2018-07-04 2018-12-07 平安科技(深圳)有限公司 Medical data sharing method, device, computer equipment and storage medium
CN108960832A (en) * 2018-08-09 2018-12-07 全链通有限公司 The method for secret protection and system of block chain real name communication
CN109559815A (en) * 2018-10-23 2019-04-02 平安医疗健康管理股份有限公司 A kind of information sharing method, device and relevant device
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN110010213A (en) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 Electronic health record storage method, system, device, equipment and readable storage medium storing program for executing
CN110209894A (en) * 2019-05-30 2019-09-06 爱多特(广东)网络技术有限公司 Case search method and system based on block chain technology

Also Published As

Publication number Publication date
CN110910978A (en) 2020-03-24

Similar Documents

Publication Publication Date Title
CN110910978B (en) Information processing method and related device applied to blockchain network
US20200177580A1 (en) Digital certificate with software enabling indication
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN107566116B (en) Method and apparatus for digital asset weight registration
TWI714843B (en) Methods for access control of contract data in a distributed system with distributed consensus and contract generator and validation server thereof
CN111506901B (en) Block chain-based data processing method, terminal and storage medium
WO2020186827A1 (en) User authentication method and apparatus, computer device and computer-readable storage medium
US20180340466A1 (en) Method and apparatus for securing communications using multiple encryption keys
WO2013177304A2 (en) Systems and methods for verifying uniqueness in anonymous authentication
CN113407627B (en) Block chain-based intelligent medical network system and medical data sharing method
CN106960128B (en) Intelligent medical treatment data managing method and system based on distributed validation technology
CN108234442B (en) Method, system and readable storage medium for acquiring contract
CN111107094B (en) Lightweight ground-oriented medical Internet of things big data sharing system
CN102484638A (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
CN109587146A (en) Method for managing object and system based on block chain
EP4014145A1 (en) Secure information sharing systems and methods
CN112804218A (en) Data processing method, device and equipment based on block chain and storage medium
CN112908442A (en) Medical data sharing method, device, equipment and computer readable medium
CN107086914B (en) The comprehensive distribution method of individual health data based on big data technology and system
CN113676332B (en) Two-dimensional code authentication method, communication device and storage medium
EP3375134B1 (en) Controlled, secure exchange of privacy sensitive data units
JP2021108088A (en) Authentication request system and authentication request method
US10805079B2 (en) Method for securing an automated system
CN111078649A (en) Block chain-based on-cloud file storage method and device and electronic equipment
CN115982769A (en) Data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40022649

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant