CN111798946A - Detection data processing method, device and equipment - Google Patents

Detection data processing method, device and equipment Download PDF

Info

Publication number
CN111798946A
CN111798946A CN202010589478.8A CN202010589478A CN111798946A CN 111798946 A CN111798946 A CN 111798946A CN 202010589478 A CN202010589478 A CN 202010589478A CN 111798946 A CN111798946 A CN 111798946A
Authority
CN
China
Prior art keywords
detection
identification code
platform
information
sample device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010589478.8A
Other languages
Chinese (zh)
Inventor
傅学胜
李元元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ni Inspection Co ltd
Original Assignee
Ni Inspection Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ni Inspection Co ltd filed Critical Ni Inspection Co ltd
Priority to CN202010589478.8A priority Critical patent/CN111798946A/en
Publication of CN111798946A publication Critical patent/CN111798946A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the specification discloses a detection data processing method, a detection data processing device and detection data processing equipment, wherein the method comprises the steps that a platform generates a detection order based on a detection request sent by a client, and the detection order comprises a detection order number and detection demand information; the client identifies a first identification code on a sample device, and uploads the first identification code information obtained by identification to a platform, wherein the sample device is used for bearing a detection sample of a user; the platform carries out first association processing on the received first identification code information and the detection order; and the platform carries out second association processing on the detection order number, the detection demand information and second identification code information, wherein the second identification code information comprises identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed. By utilizing the embodiments of the specification, the risk of leakage of personal detection information can be effectively reduced.

Description

Detection data processing method, device and equipment
Technical Field
The present invention relates to the field of detection technologies, and in particular, to a method, an apparatus, and a device for processing detection data.
Background
In recent years, detection technologies have been rapidly developed, and personal health detection, identity authentication, and the like are becoming more and more popular. However, the detection information obtained by the user detection usually contains a large amount of information about the human body, so that the information protection in the detection process becomes a problem of great concern to the user.
For example, for the gene detection which is developed rapidly at present, the gene contains a large amount of information of human body, which is the maximum privacy inherent to human, and the gene information exposure means the personal and relative identity, relationship, genetic information, physiological and disease information and personal feature exposure. Once disclosed, the privacy of the genes can cause adverse effects on work, school, medical treatment, insurance, life and even survival of a person, but at present, the privacy of consumers is revealed.
At present, when a consumer selects a detection company to perform gene detection, the consumer submits a biological sample and personal information such as name, identification number, home address, mobile phone number and the like to the detection company. Whether the residual DNA sample is destroyed or not is the consumer obtains the gene detection result; whether the detection company uses the residual gene samples to carry out other gene detection or not is detected; whether the detection company provides the detection result of the detected person and the gene sample to other parties or not is detected; whether the detection company applies the detection result to scientific research or not; except for the person, the third party, including whether the public authority obtains the gene data and the gene detection result of the person, is not controlled. The above-mentioned problems may make it difficult to effectively protect the user detection information, and therefore how to improve the protection of the user detection information becomes an urgent technical problem to be solved.
Disclosure of Invention
An object of the embodiments of the present specification is to provide a method, an apparatus, and a device for processing detection data, which can effectively reduce the risk of user detection information leakage
The present specification provides a method, an apparatus and a device for processing detection data, which are implemented in the following ways:
a detection data processing method is applied to a detection system, the detection system comprises a platform and a client, and the method comprises the following steps:
the platform generates a detection order based on a detection request sent by the client, wherein the detection order comprises a detection order number and detection demand information. The client identifies the first identification code on the sample device, and uploads the identified first identification code information to the platform, wherein the sample device is used for bearing the detection sample of the user. And the platform carries out first association processing on the received first identification code information and the detection order. And the platform carries out second association processing on the detection order number, the detection demand information and second identification code information, wherein the second identification code information comprises identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed.
On the other hand, an embodiment of the present specification further provides a detection data processing method, which is applied to a platform, and the method includes:
and generating a detection order based on a detection request sent by the client, wherein the detection order comprises a detection order number and detection demand information. And carrying out first association processing on a first identification code sent by a client and the detection order, wherein the first identification code is obtained by identifying the first identification code on a sample device by the client, and the sample device is used for bearing the detection sample of the user. And carrying out second association processing on the detection order number and the detection demand information and second identification code information, wherein the second identification code information comprises a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed.
In another embodiment of the method provided in this specification, the method further comprises:
and receiving a detection report uploaded based on the second identification code information, and storing the detection report into the detection order.
In another embodiment of the method provided in this specification, the storing the inspection report into the inspection order includes:
and encrypting the detection report based on a preset encryption algorithm and then storing the encrypted detection report into the detection order, so that the client side can acquire the detection report from the platform based on a decryption password.
In another embodiment of the method provided in this specification, the decryption password is generated in advance by the platform and stored in the inspection order.
In another embodiment of the method provided in this specification, the method further comprises:
and deleting the detection report based on a detection report deleting request sent by the client or based on preset time.
In another embodiment of the method provided in this specification, the identifying the first identification code on the sample device by the client comprises:
the first identification code is obtained by identifying, by the client, the first identification code on the sample device determined based on the detection order number.
On the other hand, the embodiment of this specification also provides a detection data processing apparatus, applied to a platform, the apparatus includes:
and the data generation module is used for generating a detection order based on a detection request sent by the client, and the detection order comprises a detection order number and detection demand information. The first association processing module is used for performing first association processing on a first identification code sent by a client and the detection order, the first identification code is obtained by identifying the first identification code on a sample device by the client, and the sample device is used for bearing the detection sample of the user. And the second association processing module is used for performing second association processing on the detection order number and the detection demand information and second identification code information, wherein the second identification code information comprises identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing so that the detection party carries out detection on the sample device which is destroyed based on the first identification code.
In another embodiment of the apparatus provided in this specification, the apparatus further comprises:
and the data receiving module is used for receiving the detection report uploaded based on the second identification code information. And the data storage module is used for storing the detection report into the detection order.
In another embodiment of the apparatus provided in this specification, the data storage module is further configured to encrypt the inspection report based on a preset encryption algorithm and store the encrypted inspection report in the inspection order, so that the client obtains the inspection report from the platform based on a decrypted password.
In another embodiment of the apparatus provided in this specification, the decryption password is generated by the platform in advance and stored in the inspection order.
In another embodiment of the apparatus provided in this specification, the apparatus further comprises:
and the data deleting module is used for deleting the detection report based on a detection report deleting request sent by the client or based on preset time.
On the other hand, an embodiment of the present specification further provides a detection data processing method, which is applied to a client, and the method includes:
and the detection order comprises a detection order number and detection requirement information. The method comprises the steps of identifying a first identification code on a sample device, uploading first identification code information obtained through identification to a platform, so that the platform can carry out first association processing on the first identification code information and a detection order, and carrying out second association processing on the detection order number and detection demand information and second identification code information, wherein the second identification code information comprises identification and obtaining of a second identification code on the sample device, and the first identification code is destroyed after the second association processing.
On the other hand, an embodiment of the present specification further provides a detection data processing apparatus, which is applied to a client, and the apparatus includes:
the detection request sending module is used for sending a detection request to the platform so that the platform generates a detection order based on the detection request, and the detection order comprises a detection order number and detection requirement information. The identification code recognition module is used for recognizing a first identification code on the sample device and uploading the first identification code information obtained through recognition to the platform so as to enable the platform to perform first association processing on the first identification code information and the detection order, and perform second association processing on the detection order number and the detection demand information and the second identification code information, wherein the second identification code information comprises a pair of second identification codes on the sample device, and the first identification code is destroyed after the second association processing.
In another aspect, an embodiment of the present specification further provides a detection data processing apparatus, where the apparatus includes a processor and a memory for storing processor-executable instructions, and the instructions, when executed by the processor, implement the method according to any one of the above embodiments.
According to the detection data processing method, the detection data processing device and the detection data processing equipment provided by one or more embodiments of the specification, after a user takes a sample device for loading a detection sample, a first identification code on the sample device is identified, and the first identification code information obtained through identification is associated with a detection order. And after the platform side obtains the sample device which holds the user detection sample, associating the detection order number and the detection demand information in the detection order with the second identification code on the sample device, destroying the first identification code after the association processing, and providing the sample device only containing the second identification code for the detection side to perform the detection processing. The detection party can only obtain the detection order number and the detection requirement of the user, so that the correlation between the detection information and the user information is avoided, and the risk of leakage of the personal detection information is effectively reduced.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort. In the drawings:
FIG. 1 is a schematic flow chart diagram illustrating an embodiment of a method for processing test data provided herein;
FIG. 2 is a schematic flow chart diagram illustrating another exemplary embodiment of a method for processing test data provided herein;
FIG. 3 is a schematic flow chart diagram illustrating another exemplary embodiment of a method for processing test data provided herein;
FIG. 4 is a schematic flow chart diagram illustrating another exemplary embodiment of a method for processing test data provided herein;
FIG. 5 is a flow chart illustrating a method for processing inspection data in some embodiments provided herein;
FIG. 6 is a block diagram of an embodiment of a device for processing test data provided in the present specification;
FIG. 7 is a block diagram of another exemplary embodiment of a device for processing test data provided in the present specification;
fig. 8 is a schematic block diagram of a server according to an exemplary embodiment of the present description.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in one or more embodiments of the present specification will be clearly and completely described below with reference to the drawings in one or more embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the specification, and not all embodiments. All other embodiments obtained by a person skilled in the art based on one or more embodiments of the present specification without making any creative effort shall fall within the protection scope of the embodiments of the present specification.
In this embodiment, the client may refer to a terminal device that a user initiates a detection requirement and acquires information such as a detection report. In some embodiments, the client may include a smart terminal device such as a mobile phone, a tablet computer, and a smart watch. A platform may refer to a server or a cluster of servers on the platform side. The platform side can be an intermediary side for interaction between the user and the detection side, and can provide a server system for interaction between the user and the detection side. The user may refer to a consumer who has a detection need. The user may be a single individual or a business. The detecting side may be a detecting means for performing detection based on the obtained detection requirement information and the detection sample.
Fig. 1 is a schematic flowchart of an embodiment of the detection data processing method provided in this specification. Although the present specification provides the method steps or apparatus structures as shown in the following examples or figures, more or less steps or modules may be included in the method or apparatus structures based on conventional or non-inventive efforts. In the case of steps or structures which do not logically have the necessary cause and effect relationship, the execution order of the steps or the block structure of the apparatus is not limited to the execution order or the block structure shown in the embodiments or the drawings of the present specification. When the described method or module structure is applied to a device, a server or an end product in practice, the method or module structure according to the embodiment or the figures may be executed sequentially or in parallel (for example, in a parallel processor or multi-thread processing environment, or even in an implementation environment including distributed processing and server clustering).
In a specific embodiment, as shown in fig. 1, the detection data processing method provided in this specification is applied to a detection system, where the detection system includes a platform and a client, and the method may include:
s0: the platform generates a detection order based on a detection request sent by the client, wherein the detection order comprises a detection order number and detection demand information.
The client may initiate a detection request to the platform. The detection request may include user information, detection requirement information, and the like. For example, in some implementation scenarios, when a user needs to perform detection, for example, the user may click a detection APP (Application, mobile Application) on a mobile phone, open the detection APP, log in by using a user name and a password of a pre-registered number of the user, then input information such as a detection requirement of the user, click and submit, and the mobile phone may generate the detection request and send the detection request to the platform.
After receiving the inspection request, the platform may generate an inspection order based on the inspection request. The inspection order may include information such as an inspection order number, user information, inspection requirements, and the like. The detection order number may be used to identify the detection process. The platform can feed back the generated detection order information to the client, and the client can display the detection order information to the user.
S2: the client identifies a first identification code on the sample device, the first identification code information obtained through identification is uploaded to the platform, the platform performs first association processing on the received first identification code and the detection order, and the sample device is used for bearing the detection sample of the user.
The sample device can be used for holding a test sample of a user. The sample device may be, for example, a sample bottle, a sample cartridge, or the like. The sample device can be provided with a first identification code, and the first identification code can be used for information identification of a user. In some embodiments, the first identification code may be in the form of a one-dimensional code, a two-dimensional code, or the like. The user can shoot the first identification code on the sampling device by using the client side, and an image of the first identification code is obtained. The client can identify the first identification code based on the image of the first identification code and send the first identification code information obtained by identification to the platform. The platform may perform a first association process on the received first identification code information and the inspection order. If the first identification code information is stored in association with the detection order, or the first identification code information is stored in the detection order.
The first identification code may be located inside or outside the sample device. In some embodiments, the first identification code may be located on an exterior surface of the sample device. If the sample device is a sample bottle, the first identification code may be located on an outer surface of a body of the sample bottle or an outer surface of a cap of the sample bottle. By arranging the first identification code on the outer surface of the sample device, the first identification code can be conveniently destroyed by a platform side under the condition that the sample device is not opened, and the safety and the confidentiality of a user detection sample are further ensured. The first identification code can be engraved on the sampling device and also can be printed on a label, and the label is fixed on the sampling device in a sticking mode and the like. Of course, in specific implementation, the first identification code may also be fixed to the sampling device in other manners, which is not limited herein.
In some embodiments, the sample device may be obtained by a user based on the detection order number. The sample device can be provided to the user by the platform side, the sample device can be placed at a fixed place by the platform side, and the user can go to the fixed place to take by the detection order number. The fixed place can be, for example, an intelligent cabinet and the like arranged in various places on the platform side, and the intelligent cabinet can be a storage cabinet for placing the sample device on the platform side. The user can go to a convenient fixed place to take by himself by detecting the order number.
In other embodiments, the user information may include user address information from which the platform party may mail the sample device to the user. The user address information may be selectively determined by a user based on address information presented by the platform. The platform can be provided with the address selection fence for show province, city, district and the intelligent express delivery cabinet in this district or the information of express delivery station step by step, the user can select comparatively convenient intelligent express delivery cabinet or express delivery station as the delivery address by oneself. The platform side can mail the sample device to a corresponding intelligent express delivery cabinet or an express delivery station according to the receiving address information selected by the user, and sends logistics information to the client side. The user can obtain logistics information according to detecting the order number, and after the sample device arrives at corresponding delivery address, go intelligent express delivery cabinet or express delivery station and collect the sample device.
By the mode, the specific address of the user can be effectively prevented from being revealed, and the privacy of the personal privacy is further improved.
S4: and the platform carries out second association processing on the detection order number, the detection demand information and second identification code information, wherein the second identification code information comprises identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed.
After the platform side receives the sample device bearing the detection sample of the user, the identification code conversion processing can be carried out on the sample device. After the platform side receives the sample device bearing the detection sample of the user, the first identification code on the sample device can be identified, and the detection order corresponding to the sample device is obtained. A second identification code on the sample device may then be identified, which may be used for information identification by the testing party. The platform may perform second association processing on the second identification code information obtained by identification, the detection order number in the detection order, and the detection requirement information. For example, the inspection order number and the inspection requirement information may be associated with second identification code information, and the second identification code information may be stored in the inspection order.
The platform party may then destroy the first identification code and provide the testing party with only the sample device with the second identification code. Therefore, the detection party can only obtain the detection order number and the detection requirement of the user, thereby avoiding the association between the detection information and the personal information of the user and realizing the protection of the privacy information of the user.
In some embodiments, the second identification code may be in the form of a one-dimensional code, a two-dimensional code, or the like. The first identification code and the second identification code may be in the same form or different forms. Preferably, in some embodiments, the first identification code and the second identification code may be set to be in different forms, so that the platform side can distinguish the first identification code from the second identification code during the identification code conversion process, thereby reducing the probability of incorrect operation. The second identification code may be located on an exterior or interior surface of the sample device. Preferably, in some embodiments, the second identification code may be located on an outer surface of the sample device, so that the platform side can fix the second identification code on the sample device without opening the sample device, further ensuring the confidentiality and safety of the detection.
In some embodiments, the platform may destroy the first identification code on the sample device, such as by erasing, destroying, etc., so that the first identification code can no longer be successfully identified. Then, the sample device with only the second identification code can be provided to the detecting party, so that the detecting party can only obtain the detection order number and the detection requirement of the user, the association between the detection information and the personal information of the user is avoided, and the protection of the privacy information of the user is realized.
In some implementation scenarios provided in this specification, the sample device provided by the platform side to the user according to the detection request of the user may only include the first identification code, and the platform side may further fix the second identification code on the sample device after receiving the user feedback and holding the sample device for detecting the sample. Then, after the above identification code conversion process is performed, the first identification code may be destroyed, and the sample device with only the second identification code may be provided to the detecting party.
The user may send a detection request to the platform through the client, and the platform may generate a detection order based on the detection request. The user can obtain a sample device from the platform side based on the detection order number, and the first identification code is preset on the sample device. The user may identify the first identification code on the sample device via the client and upload it to the platform, which may associate the first identification code information with the test order.
The user may then place the test sample into the sample device and provide the sample device with the test sample to the platform. The user may place the sample device in a fixed location, such as a smart cabinet or platform-side experience store. For example, the user places the sample device in the intelligent cabinet, and the platform side may take the sample device away from the intelligent cabinet according to information fed back by the user or information fed back by the intelligent cabinet, and the like. Alternatively, the platform may feed back a shipping address to the client after associating the first identification code with the test order, and the user may mail the sample device bearing the test sample to the platform party according to the shipping address.
The platform side may further secure a second identification code on the sample device after receiving the sample device. And identifying the first identification code on the sample device, and obtaining the detection order information of the sample device according to the first identification code information obtained by identification. Then, the platform can identify the second identification code on the sample device, acquire the second identification code information obtained by identification, and associate the second identification code information with the detection order number and the detection requirement information in the detection order information. The platform party may then destroy the first identification code and provide the testing party with only the sample device with the second identification code.
After obtaining the sample device only including the second identification code, the detection party can detect the detection sample based on the detection requirement in the second identification code. Fig. 2 is a schematic flow chart of another embodiment of a method for processing detection data provided in this specification, and accordingly, in other embodiments of this specification, the method may further include:
s6: and the platform receives a detection report uploaded based on the second identification code and stores the detection report into the detection order.
After the detection party takes the sample device, the second identification code on the sample device can be identified, the detection order number and the detection requirement information are obtained, the detection sample loaded in the sample device is detected based on the detection requirement information, and the detection report is obtained. The detection report may then be uploaded to a platform using the detection order number in the second identification code, and the platform may store the detection report in the detection order for viewing by a user. In some embodiments, the detection report may further include the detection order number or directly include the second identification code, so as to identify the detection report, thereby facilitating the user to check the correctness of the detection report.
In other embodiments, the platform may further encrypt the detection report based on a preset encryption algorithm and store the encrypted detection report in the detection order, so that the client obtains the detection report from the platform based on a decryption password.
After the detection of the detection party is finished, the detection report can be uploaded to the platform, and the platform can encrypt the uploaded detection report based on a preset encryption algorithm and store the detection report based on the detection order number in the second identification code in the detection report. The decryption password may be a login password of the user. In some embodiments, the decryption password may be generated in advance by the platform and sent to the client, or stored in the detection order, and the user may log in an account of the user and view the decryption password in the detection order. The user can download and view the content of the detection report by means of the decryption password. By encrypting and storing the detection report, the user can decrypt and check the detection report only by virtue of the pre-acquired decryption password, and the confidentiality of the privacy information of the user can be further improved.
In some embodiments, the user can review and download the detection report by using the decryption password, and the downloaded detection report needs to be opened before being read by inputting the password. The specific contents, generation mode, storage mode and the like of the corresponding decryption password when the detection report is downloaded and the decryption password used when the detection report is opened can be the same or different. For example, a corresponding decryption password may be generated by the platform and then sent to the user client when the detection report is downloaded, and a decryption password used when the detection report is opened may be generated in advance by the platform and stored in the detection order. By setting different generation modes, storage modes and the like, the safety of the user privacy information can be further improved.
In other embodiments of the present description, the platform may further delete the detection report based on a detection report deletion request sent by the client or based on a preset time. After the user views the detection report, if the user worrys that the detection report is stored on the platform and information leakage may occur, the detection report in the platform can be deleted. Or, the platform may delete the search report after a preset time for the user to view the search report, where the preset time may be set by the platform in a unified manner or may be set by the user.
Fig. 3 is a flow chart illustrating a specific application scenario for detection provided in the present specification. As shown in fig. 3, the user may perform anonymous registration through a WAP (Wireless Application Protocol) mall on the smart terminal, and then may perform a payment method of placing an order under an unrealistic name and making a money in cash on line to make a memo and order a number. When the WAP mall is anonymously registered, a user can input a user name and a password which are set by the user himself to finish the registration without authentication in the modes of QQ, WeChat, mobile phone, mailbox and the like, so that the personal information can be prevented from being leaked, unnecessary loss is reduced, and the risk that the PC end browses easily and is perceived by outsiders can be avoided.
After the user places an order, the receiver and the incoming call can default to the platform information, and the user can modify the platform information according to the situation. The receiving address also can be filled in by the user in detail, the WAP mall can automatically screen the express self-service network points in the area according to the province and city area selected by the user, and the user can select any network point as the receiving address according to the condition, so that the leakage of the family or the work address can be avoided. Meanwhile, the online payment function of the current mainstream can be abandoned, and offline cash deposit is adopted, so that the risk of information leakage caused by online payment is avoided.
After receiving the sample bottle mailed by the platform side, the user can put the detection sample into the sample bottle with the disposable sealing cover. And the anti-counterfeiting coating of the sampling bottle cap can be scraped, the sampling bottle cap logs on a personal center of a WAP (wireless application protocol) mall, a camera of the intelligent terminal is clicked and called at a position for detecting details of an order, a first identification code on the sampling bottle cap is photographed, and preferably, the first identification code can be a two-dimensional code. And identifying the two-dimensional code, and automatically filling data generated by the two-dimensional code into a two-dimensional code data column in the detection order. The user can select the sample type corresponding to the detection sample under the order, and the two-dimensional code is associated with the detection order after clicking confirmation.
After the platform side receives the sampling bottle, the two-dimensional code of the sampling bottle can be converted into a one-dimensional code through a production line, and part of information in the detection order is bound on the one-dimensional code. For example, after the platform side receives the sample bottle, a one-dimensional code may be further fixed on the sample bottle. And identifying the two-dimensional code on the sampling bottle, and acquiring the detection order information of the sampling bottle according to the two-dimensional code data obtained by identification. Then, the platform can identify the one-dimensional code on the sampling bottle, and associate the one-dimensional code with the detection order number and the detection requirement information in the detection order information. Then, the two-dimensional code on the sampling bottle can be destroyed, and the sampling bottle with only one-dimensional code is provided to the detection party.
After the detection party receives the sampling bottle, the one-dimensional code of the sampling bottle body can be scanned, and the detection requirement information of the sampling bottle is displayed. The detection party can detect the detection sample according to the detection demand information, and then, the detection report can be uploaded to the platform based on the one-dimensional code. The platform may encrypt the inspection report and store it until the inspection order is placed. The user can look up and download the detection report by virtue of the password, and the downloaded report can be read only by inputting the password when being opened. The decryption password can be generated in advance by the platform and stored in the detection order, and the user logs in the account of the user to obtain the decryption password. After the detection report is downloaded, the user can select to immediately delete the detection report under the detection order or automatically delete the detection report by the platform after the detection report is uploaded for three months. Thus, the whole anonymous detection process is completed.
In the whole detection process, a user does not need to provide personal information of the user, and only needs to submit a detection sample and detection requirement information to a platform side. Meanwhile, the platform side further converts the identification code on the sampling bottle, so that the detection side obtains the sampling bottle only containing the detection order number and the detection sample, and cannot know other information of a specific detector to which the detection sample belongs, and the privacy of the detection information is improved. The detection party can further upload the encrypted detection report to the platform, a user can check the detection report only by virtue of a decryption password generated by the platform, and the platform cannot obtain a detection result of a client, so that the confidentiality of the detection report can be further improved.
FIG. 4 is a flow chart illustrating a method for processing detected data in other embodiments provided herein. As shown in fig. 4, further embodiments of the present specification further provide a method for processing detection data, which is applied to a platform, and the method may include:
s402: generating a detection order based on a detection request sent by a client, wherein the detection order comprises a detection order number and detection demand information;
s404: performing first association processing on a first identification code sent by a client and the detection order, wherein the first identification code is obtained by identifying the first identification code on a sample device by the client, and the sample device is used for bearing a detection sample of a user;
s406: and carrying out second association processing on the detection order number and the detection demand information and second identification code information, wherein the second identification code information comprises a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed.
In other embodiments of the present description, the method may further comprise:
and receiving a detection report uploaded based on the second identification code information, and storing the detection report into the detection order.
In other embodiments of the present description, the storing the inspection report into the inspection order may include:
and encrypting the detection report based on a preset encryption algorithm and then storing the encrypted detection report into the detection order so as to enable the client to acquire the detection report from the platform based on a decryption password, wherein the decryption password is generated in advance by the platform and is stored into the detection order based on the decryption password.
In other embodiments of the present description, the method may further comprise:
and deleting the detection report based on a detection report deleting request sent by the client or based on preset time.
In other embodiments of the present description, the identification of the first identification code on the sample device by the client may include:
the first identification code is obtained by identifying the first identification code on a sample device by a client, and the sample device is obtained by a user based on the detection order number.
FIG. 5 is a flow chart illustrating a method for processing detected data in other embodiments provided herein. As shown in fig. 5, in other embodiments of the present specification, there is further provided a method for processing detection data, where the method is applied to a client, and the method may include:
s502: the method comprises the steps of sending a detection request to a platform so that the platform generates a detection order based on the detection request, wherein the detection order comprises a detection order number and detection requirement information;
s504: the method comprises the steps of identifying a first identification code on a sample device, uploading first identification code information obtained through identification to a platform, so that the platform can carry out first association processing on the first identification code information and a detection order, and carrying out second association processing on the detection order number and detection demand information and second identification code information, wherein the second identification code information comprises identification and obtaining of a second identification code on the sample device, and the first identification code is destroyed after the second association processing.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. For details, reference may be made to the description of the related embodiments of the related processing, and details are not repeated herein.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
According to the detection data processing method provided by one or more embodiments of the specification, after a user takes a sample device for accommodating a detection sample, a first identification code on the sample device is identified, and the first identification code information obtained by identification is associated with a detection order. And after the platform side obtains the sample device which holds the user detection sample, associating the detection order number and the detection demand information in the detection order with the second identification code on the sample device, destroying the first identification code after the association processing, and providing the sample device only containing the second identification code for the detection side to perform the detection processing. The detection party can only obtain the detection order number and the detection requirement of the user, so that the correlation between the detection information and the user information is avoided, and the risk of leakage of the personal detection information is effectively reduced.
Based on the detection data processing method, one or more embodiments of the present specification further provide a detection data processing apparatus. The apparatus may include apparatus, software (applications), modules, components, servers, etc. that utilize the methods described in the embodiments of the present specification in conjunction with hardware where necessary to implement such methods. Based on the same innovative conception, embodiments of the present specification provide an apparatus as described in the following embodiments. Since the implementation scheme of the apparatus for solving the problem is similar to that of the method, the specific implementation of the apparatus in the embodiment of the present specification may refer to the implementation of the foregoing method, and repeated details are not repeated. As used hereinafter, the term "module" may include a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated. Specifically, fig. 6 is a schematic structural diagram of an embodiment of the detection data processing apparatus provided in the specification. As shown in fig. 6, the apparatus may be applied to a platform, and the apparatus may include:
the data generating module 602 may be configured to generate a detection order based on a detection request sent by a client, where the detection order includes a detection order number and detection requirement information;
the first association processing module 604 may be configured to perform first association processing on a first identification code sent by a client and the detection order, where the first identification code is obtained by identifying, by the client, a first identification code on a sample device, where the sample device is used for loading a detection sample of a user;
the second association processing module 606 may be configured to perform second association processing on the detection order number and the detection requirement information and second identification code information, where the second identification code information includes identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detector performs detection based on the sample device after the first identification code is destroyed.
In other embodiments of the present description, the apparatus may further include:
a data receiving module, which can be used for receiving the detection report uploaded based on the second identification code information;
a data storage module, which may be configured to store the inspection report into the inspection order.
In other embodiments of the present description, the data storage module may be further configured to encrypt the detection report based on a preset encryption algorithm and store the encrypted detection report in the detection order, so that the client obtains the detection report from the platform based on a decryption password.
In other embodiments of the present description, the decryption password may be generated by the platform in advance and stored in the inspection order.
In other embodiments of the present description, the apparatus may further include:
and the data deleting module can be used for deleting the detection report based on a detection report deleting request sent by the client or based on preset time.
Fig. 7 is a schematic system structure diagram of another embodiment of the detection data processing apparatus provided in the specification, and as shown in fig. 7, in another embodiment of the specification, the apparatus may be applied to a client, and the apparatus may include:
a detection request sending module 702, configured to send a detection request to a platform, so that the platform generates a detection order based on the detection request, where the detection order includes a detection order number and detection requirement information;
the identification code recognition module 704 can be used for recognizing a first identification code on a sample device, uploading recognized and obtained first identification code information to a platform, so that the platform can perform first association processing on the first identification code information and a detection order, perform second association processing on the detection order number and detection demand information and second identification code information, wherein the second identification code information comprises a pair of the second identification code on the sample device, and the first identification code is destroyed after the second association processing.
It should be noted that the above-described system may also include other embodiments according to the description of the method embodiment. The specific implementation manner may refer to the description of the related method embodiment, and is not described in detail herein.
One or more embodiments of the present disclosure provide a test data processing apparatus, which can identify a first identification code on a sample apparatus for accommodating a test sample, and associate the first identification code information obtained by identification with a test order. And after the platform side obtains the sample device which holds the user detection sample, associating the detection order number and the detection demand information in the detection order with the second identification code on the sample device, destroying the first identification code after the association processing, and providing the sample device only containing the second identification code for the detection side to perform the detection processing. The detection party can only obtain the detection order number and the detection requirement of the user, so that the correlation between the detection information and the user information is avoided, and the risk of leakage of the personal detection information is effectively reduced.
The method or system provided by the present specification and described in the foregoing embodiments may implement the service logic through a computer program and record the service logic on a storage medium, where the storage medium may be read and executed by a computer, so as to implement the effect of the solution described in the embodiments of the present specification. Accordingly, the present specification also provides a test data processing apparatus comprising a processor and a memory storing processor-executable instructions which, when executed by the processor, implement steps comprising the method of any one of the above embodiments.
The method embodiments provided in the embodiments of the present specification can be executed in a computer terminal, a server or a similar computing device. Taking the example of running on a server, fig. 8 is a hardware configuration block diagram of a detection data processing server to which the embodiments of the present specification are applied. As shown in fig. 8, the server 100 may include one or more (only one shown) processors 200 (the processors 200 may include, but are not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA, etc.), a memory 300 for storing data, and a transmission module 400 for communication functions. It will be understood by those skilled in the art that the structure shown in fig. 8 is only an illustration and is not intended to limit the structure of the electronic device. For example, the server 100 may also include more or fewer components than shown in FIG. 8, and may also include other processing hardware, such as a database or multi-level cache, a GPU, or have a different configuration than shown in FIG. 8, for example.
The memory 300 may be used to store software programs and modules of application software, such as program instructions/modules corresponding to the search method in the embodiment of the present invention, and the processor 200 executes various functional applications and data processing by operating the software programs and modules stored in the memory 300. The memory 300 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 300 may further include memory located remotely from the processor 200, which may be connected to a computer terminal through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission module 400 is used to receive or transmit data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal. In one example, the transmission module 400 includes a Network adapter (NIC) that can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission module 400 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
The storage medium may include a physical device for storing information, and typically, the information is digitized and then stored using an electrical, magnetic, or optical media. The storage medium may include: devices that store information using electrical energy, such as various types of memory, e.g., RAM, ROM, etc.; devices that store information using magnetic energy, such as hard disks, floppy disks, tapes, core memories, bubble memories, and usb disks; devices that store information optically, such as CDs or DVDs. Of course, there are other ways of storing media that can be read, such as quantum memory, graphene memory, and so forth.
It should be noted that the above description of the apparatus according to the method embodiment may also include other embodiments. The specific implementation manner may refer to the description of the related method embodiment, and is not described in detail herein.
The detection data processing device according to the above embodiment may identify the first identification code on the sample device after the user takes the sample device for holding the detection sample, and associate the first identification code information obtained by identification with the detection order. And after the platform side obtains the sample device which holds the user detection sample, associating the detection order number and the detection demand information in the detection order with the second identification code on the sample device, destroying the first identification code after the association processing, and providing the sample device only containing the second identification code for the detection side to perform the detection processing. The detection party can only obtain the detection order number and the detection requirement of the user, so that the correlation between the detection information and the user information is avoided, and the risk of leakage of the personal detection information is effectively reduced.
The present specification also provides a test data processing system, which may be a single test data processing system, or may be applied to a variety of computer data processing systems. The system may be a single server, or may include a server cluster, a system (including a distributed system), software (applications), an actual operating device, a logic gate device, a quantum computer, etc. using one or more of the methods or one or more of the example devices of the present specification, in combination with a terminal device implementing hardware as necessary. The test data processing system may comprise at least one processor and a memory storing computer executable instructions which when executed by the processor implement the steps of the method described in any one or more of the embodiments above.
It should be noted that the description of the system according to the related method embodiment in this specification may also include other embodiments, and specific implementation may refer to the description of the method embodiment, which is not described herein in detail.
The detection data processing system according to the above embodiment may identify the first identification code on the sample device after the user takes the sample device for holding the detection sample, and associate the first identification code information obtained by the identification with the detection order. And after the platform side obtains the sample device which holds the user detection sample, associating the detection order number and the detection demand information in the detection order with the second identification code on the sample device, destroying the first identification code after the association processing, and providing the sample device only containing the second identification code for the detection side to perform the detection processing. The detection party can only obtain the detection order number and the detection requirement of the user, so that the correlation between the detection information and the user information is avoided, and the risk of leakage of the personal detection information is effectively reduced.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the hardware + program class, storage medium + program embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for the relevant points, refer to the partial description of the method embodiment.
For convenience of description, the above devices are described as being divided into various modules by functions, and are described separately. Of course, when implementing one or more of the present description, the functions of each module may be implemented in one or more software and/or hardware, or a module implementing the same function may be implemented by a combination of multiple sub-modules or sub-units, etc. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
It should also be noted that the embodiments of the present description are not limited to what must be consistent with a standard data model/template or described in the embodiments of the present description. Certain industry standards, or implementations modified slightly from those described using custom modes or examples, may also achieve the same, equivalent, or similar, or other, contemplated implementations of the above-described examples. The embodiments using these modified or transformed data acquisition, storage, judgment, processing, etc. may still fall within the scope of the alternative embodiments of the present description.
In the description of the present specification, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method or apparatus that comprises the element.
In the description of the specification, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the specification. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (10)

1. A detection data processing method is applied to a detection system, the detection system comprises a platform and a client, and the method comprises the following steps:
the platform generates a detection order based on a detection request sent by a client, wherein the detection order comprises a detection order number and detection demand information;
the client identifies a first identification code on a sample device, and uploads the first identification code information obtained by identification to a platform, wherein the sample device is used for bearing a detection sample of a user;
the platform carries out first association processing on the received first identification code information and the detection order;
and the platform carries out second association processing on the detection order number, the detection demand information and second identification code information, wherein the second identification code information comprises identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed.
2. A detection data processing method is applied to a platform, and comprises the following steps:
generating a detection order based on a detection request sent by a client, wherein the detection order comprises a detection order number and detection demand information;
performing first association processing on a first identification code sent by a client and the detection order, wherein the first identification code is obtained by identifying the first identification code on a sample device by the client, and the sample device is used for bearing a detection sample of a user;
and carrying out second association processing on the detection order number and the detection demand information and second identification code information, wherein the second identification code information comprises a second identification code on the sample device, and the first identification code is destroyed after the second association processing, so that the detection party carries out detection based on the sample device after the first identification code is destroyed.
3. The method of claim 2, further comprising:
receiving a detection report uploaded based on the second identification code information, and storing the detection report into the detection order; wherein the storing the inspection report into the inspection order comprises:
encrypting the detection report based on a preset encryption algorithm and then storing the encrypted detection report into the detection order so that the client side can acquire the detection report from the platform based on a decryption password; and the decryption password is generated in advance by the platform and is stored in the detection order.
4. The method of claim 2, further comprising:
and deleting the detection report based on a detection report deleting request sent by the client or based on preset time.
5. The method of claim 2, wherein the first identification code is obtained by a client identifying the first identification code on the sample device, comprising:
the first identification code is obtained by identifying, by the client, the first identification code on the sample device determined based on the detection order number.
6. An apparatus for processing test data, applied to a platform, the apparatus comprising:
the data generation module is used for generating a detection order based on a detection request sent by a client, and the detection order comprises a detection order number and detection demand information;
the first association processing module is used for performing first association processing on a first identification code sent by a client and the detection order, wherein the first identification code is obtained by identifying the first identification code on a sample device by the client, and the sample device is used for bearing the detection sample of a user;
and the second association processing module is used for performing second association processing on the detection order number and the detection demand information and second identification code information, wherein the second identification code information comprises identification and acquisition of a second identification code on the sample device, and the first identification code is destroyed after the second association processing so that the detection party carries out detection on the sample device which is destroyed based on the first identification code.
7. The apparatus of claim 6, further comprising:
the data receiving module is used for receiving a detection report uploaded based on the second identification code information;
the data storage module is used for storing the detection report into the detection order;
the data deleting module is used for deleting the detection report based on a detection report deleting request sent by the client or based on preset time;
the data storage module is further used for encrypting the detection report based on a preset encryption algorithm and then storing the encrypted detection report into the detection order, so that the client side can obtain the detection report from the platform based on a decryption password; and the decryption password is generated in advance by the platform and is stored in the detection order.
8. A detection data processing method is applied to a client, and comprises the following steps:
the method comprises the steps of sending a detection request to a platform so that the platform generates a detection order based on the detection request, wherein the detection order comprises a detection order number and detection requirement information;
the method comprises the steps of identifying a first identification code on a sample device, uploading first identification code information obtained through identification to a platform, so that the platform can carry out first association processing on the first identification code information and a detection order, and carrying out second association processing on the detection order number and detection demand information and second identification code information, wherein the second identification code information comprises identification and obtaining of a second identification code on the sample device, and the first identification code is destroyed after the second association processing.
9. A detection data processing apparatus, applied to a client, the apparatus comprising:
the detection request sending module is used for sending a detection request to the platform so that the platform generates a detection order based on the detection request, and the detection order comprises a detection order number and detection requirement information;
the identification code recognition module is used for recognizing a first identification code on the sample device and uploading the first identification code information obtained through recognition to the platform so as to enable the platform to perform first association processing on the first identification code information and the detection order, and perform second association processing on the detection order number and the detection demand information and the second identification code information, wherein the second identification code information comprises a pair of second identification codes on the sample device, and the first identification code is destroyed after the second association processing.
10. A test data processing apparatus, the apparatus comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the method of any one of claims 2-5, 8.
CN202010589478.8A 2020-06-24 2020-06-24 Detection data processing method, device and equipment Pending CN111798946A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010589478.8A CN111798946A (en) 2020-06-24 2020-06-24 Detection data processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010589478.8A CN111798946A (en) 2020-06-24 2020-06-24 Detection data processing method, device and equipment

Publications (1)

Publication Number Publication Date
CN111798946A true CN111798946A (en) 2020-10-20

Family

ID=72803064

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010589478.8A Pending CN111798946A (en) 2020-06-24 2020-06-24 Detection data processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN111798946A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112582062A (en) * 2020-12-18 2021-03-30 深圳市福瑞康科技有限公司 Data processing method, system, device and storage medium for medical diagnosis system
WO2023217238A1 (en) * 2022-05-11 2023-11-16 霓检有限公司 Privacy detection method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102507966A (en) * 2011-11-18 2012-06-20 上海雷波信息技术有限公司 System and method for detecting qualities of double-blind laboratory samples based on cloud computing
CN210823548U (en) * 2019-09-30 2020-06-23 霓检有限公司 Anti-counterfeiting detection sample collection container

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102507966A (en) * 2011-11-18 2012-06-20 上海雷波信息技术有限公司 System and method for detecting qualities of double-blind laboratory samples based on cloud computing
CN210823548U (en) * 2019-09-30 2020-06-23 霓检有限公司 Anti-counterfeiting detection sample collection container

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112582062A (en) * 2020-12-18 2021-03-30 深圳市福瑞康科技有限公司 Data processing method, system, device and storage medium for medical diagnosis system
WO2023217238A1 (en) * 2022-05-11 2023-11-16 霓检有限公司 Privacy detection method and system

Similar Documents

Publication Publication Date Title
US10079811B2 (en) Computational systems and methods for encrypting data for anonymous storage
CN102067103B (en) Improved certified email messages and attachments
WO2017000820A1 (en) File sharing method, apparatus, and system based on cloud storage
Bennett The challenges facing computer forensics investigators in obtaining information from mobile devices for use in criminal investigations
US9432190B2 (en) Computational systems and methods for double-encrypting data for subsequent anonymous storage
US9195848B2 (en) Computational systems and methods for anonymized storage of double-encrypted data
CN107240022B (en) Insurance information processing method, device and system
CA2936007C (en) System and method for communicating credentials
JP2023031016A (en) Information processing system, information management server, information management method, and program
CN108140225A (en) For electronically providing the system and method for legal documents
WO2021259307A1 (en) Test system, test method and platform
CN110610430B (en) Bill information processing method, device, computer equipment and storage medium
CN111798946A (en) Detection data processing method, device and equipment
EP3588397A1 (en) Apparatus and methods for retrieving lost property
CN111651731A (en) Method for converting entity product into digital asset and storing same on block chain
CN113792307A (en) Seal management method and device and electronic equipment
CN105515959A (en) Implementation method of CMS technology-based instant messenger security system
CN112732140A (en) Resource processing method and device, electronic equipment and storage medium
CN117034358A (en) Service certificate processing method and device and computer equipment
US20110247082A1 (en) Integration of Different Mobile Device Types with a Business Infrastructure
FR2867650A1 (en) User`s eligibility identifying method for telecommunication applications, involves sending response confirming or invalidating authenticity of barcode based on presence or absence of barcode in database and displaying response on terminal
CN111798206B (en) Detection data processing method, device and equipment
CN115225773B (en) Method and related equipment for realizing visual bank electronic safe deposit box
Wang et al. Integration of mobile forensic tool capabilities
US20180253566A1 (en) Secure system for exchanging sensitive information over a network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination