CN111933235A - Medical information encryption and decryption method based on locality - Google Patents

Medical information encryption and decryption method based on locality Download PDF

Info

Publication number
CN111933235A
CN111933235A CN202010824512.5A CN202010824512A CN111933235A CN 111933235 A CN111933235 A CN 111933235A CN 202010824512 A CN202010824512 A CN 202010824512A CN 111933235 A CN111933235 A CN 111933235A
Authority
CN
China
Prior art keywords
data
module
encryption
medical information
decryption method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010824512.5A
Other languages
Chinese (zh)
Inventor
王宇森
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Second Affiliated Hospital of Zhengzhou Unviersity
Original Assignee
Second Affiliated Hospital of Zhengzhou Unviersity
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Second Affiliated Hospital of Zhengzhou Unviersity filed Critical Second Affiliated Hospital of Zhengzhou Unviersity
Priority to CN202010824512.5A priority Critical patent/CN111933235A/en
Publication of CN111933235A publication Critical patent/CN111933235A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/20ICT specially adapted for the handling or processing of medical images for handling medical images, e.g. DICOM, HL7 or PACS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a local-based medical information encryption and decryption method, which comprises the following steps of firstly, acquiring a plurality of groups of original data; step two, encrypting a plurality of groups of original data respectively; step three, synthesizing the respectively encrypted data; step four, uploading to a cloud server; accessing the synthetic data; and step six, decomposing and decrypting to obtain original data. The medical information encryption and decryption method based on the locality can realize encryption and decryption locally, does not need to rely on a simple cloud universal encryption and decryption mode, realizes hard encryption and decryption locally, and increases the safety of data.

Description

Medical information encryption and decryption method based on locality
Technical Field
The invention relates to the field of medical safety, in particular to a local-based medical information encryption and decryption method.
Background
Under the existing large data sharing environment, due to the consideration of personal privacy safety, medical institutions such as hospitals generally cannot share treatment data of patients in a networked manner, so that the data cannot be shared when the patients are treated in a transfer or exaggeration area, the subsequent diagnosis of subsequent medical workers is not facilitated, the diagnosis time is prolonged, and various problems such as repeated examination and inspection, delayed treatment, increased patient burden and the like are caused.
When the existing medical equipment relates to the safe sharing of data, a legal verification method such as a dongle is usually adopted to realize an authorization mode, namely, the medical information can be acquired after the verification is passed, the mode still needs a medical institution to store the data on a cloud disk, the data on the cloud disk lacks data encryption and reasonable protection of the data, and once the verification of the dongle is illegally cracked, the data can be comprehensively accessed, so that illegal leakage of the data is easily caused.
Disclosure of Invention
The invention provides a local-based medical information encryption and decryption method, which can solve the problem of data security of medical information in sharing in the prior art.
In order to solve the technical problems, the invention adopts a technical scheme that:
a medical information encryption and decryption method based on locality comprises the following specific steps:
the method comprises the steps of obtaining electronic medical data, inspection data and image data.
And step two, encrypting the electronic medical data, the inspection data and the image data respectively.
And step three, synthesizing the encrypted data into a block to form synthesized data.
And fourthly, uploading the synthetic data to a cloud server.
And fifthly, verifying the user authority to access the synthetic data stored by the cloud server.
And step six, storing the synthesized data to the local, and decomposing the synthesized data.
Preferably, different encryption algorithms are respectively adopted in the second step.
Preferably, the sixth step further comprises: and decrypting the decomposed encrypted data to obtain the electronic medical data, the inspection data and the image data.
Preferably, the invention also discloses a medical information encryption and decryption system, which comprises an encryption end and a decryption end, wherein the encryption end further comprises a medical information acquisition module, a data encryption module, a data synthesis module and a data uploading module which are sequentially connected, and the decryption end comprises an authorization verification module, an encrypted data acquisition module, a data decomposition module and a data decryption module which are sequentially connected. The medical information acquisition module can acquire electronic medical data, inspection data and image data and can be respectively connected to the HIS system, the inspection system and the image system; the data encryption module can encrypt the electronic medical data, the inspection data and the image data to form encrypted data respectively; the data synthesis module synthesizes the data encrypted by the data encryption module into one block, namely, synthesized data is generated; the data uploading module is used for uploading the synthetic data to a cloud server; the authorization verification module is used for verifying the access authority of the cloud server; the encrypted data acquisition module downloads the synthetic data in the cloud server after the verification is passed; the data decomposition module decomposes the synthesized data into encrypted data; the data decryption module decrypts the encrypted data into original electronic medical data, inspection data and image data.
Preferably, the medical information acquisition module is disposed on a computer side, the computer side has a data transmission channel capable of interfacing with modules such as a data encryption module and a data synthesis module outside the computer, the electronic medical data (EMR) specifically includes social information, personal information, and disease type, degree, etc., the inspection data includes, but is not limited to, blood routine, urine routine, five items of liver function, etc., and the image data includes, but is not limited to, image data of ultrasound, CT, X-ray, etc.
Preferably, the data encryption module reads electronic medical data, inspection data and image data through a data transmission channel, encrypts the electronic medical data, the inspection data and the image data in parallel, and synthesizes the encrypted data in the data synthesis module; the data synthesis module and the data encryption module can be realized by adopting an FPGA (field programmable gate array) with a DSP (digital signal processor) kernel, namely, the DSP is called to encrypt data when the data is required to be encrypted, the FPGA converts serial data of electronic medical data, inspection data and image data into parallel data and realizes parallel-to-serial conversion of encrypted data in the data synthesis module, and the synthesized encrypted data is uploaded to a cloud server through the data uploading module after the data synthesis.
Preferably, the cloud server can receive the access of the computer with the fixed IP and the behavior of uploading data, and meanwhile, the cloud server is provided with a dongle for realizing the encryption of the data and setting the access authority.
Preferably, the authorization and verification module is used for verifying the access right, that is, the access right for accessing the cloud server is verified at the local end, and the interaction verification is realized with the cloud server.
Preferably, the encrypted data acquisition module is used for reading data in the cloud server after the verification is passed and storing the read synthesized encrypted data; the data decomposition module is used for decomposing the synthesized encrypted data to obtain decomposed encrypted data; the data decryption module decrypts the decomposed and encrypted data into original data, namely original data such as electronic medical data, inspection data and image data.
Preferably, the medical information acquisition module and the authorization verification module are realized by an upper computer, namely a computer, and the data encryption module, the data synthesis module, the data uploading module, the encrypted data acquisition module, the data decomposition module and the data decryption module are realized by a lower computer; the lower computer comprises an FPGA module and an ARM module, the FPGA module is communicated with the computer end through a modularized programming mode hardware of PCIE IPCore, the FPGA module is further used for realizing a data encryption module, a data synthesis module, an encrypted data acquisition module, a data decomposition module and a data decryption module, the data uploading module is realized by the ARM module, the ARM module comprises an ARM processor and a broadband communication module, the ARM module is communicated with the FPGA through an interface, and the broadband communication module can adopt a 5G module to realize high-speed communication.
Compared with the prior art, the invention has the beneficial effects that:
according to the local-based medical information encryption and decryption method provided by the invention, encryption and decryption can be realized locally, a simple cloud universal encryption and decryption mode is not required, hard encryption and decryption are realized locally, the data security is increased, the privacy of personal treatment data can be better protected, the treatment and storage can be realized at any time, and the real-time sharing of medical data is more facilitated.
Drawings
Fig. 1 is a block diagram of a medical information encryption and decryption system.
Fig. 2 is a diagram of a hardware implementation architecture.
Fig. 3 is a flowchart of medical information encryption and decryption.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
Referring to fig. 3, a local-based medical information encryption and decryption method includes the following specific steps:
step one, acquiring multiple groups of original data: acquiring electronic medical data, inspection data and image data.
Step two, respectively encrypting a plurality of groups of original data: and respectively encrypting the electronic medical data, the inspection data and the image data by adopting different encryption algorithms.
Step three, synthesizing the respectively encrypted data: and synthesizing the encrypted data into a block to form synthesized data.
Step four, uploading to a cloud server: and uploading the synthetic data to the cloud server 5.
Step five, accessing the synthetic data: the user authority is verified to access the synthetic data stored by the cloud server 5.
Step six, decomposing and decrypting to obtain original data: and storing the synthesized data to the local, decomposing the synthesized data, and decrypting the decomposed encrypted data to obtain the electronic medical data, the inspection data and the image data.
Example 2
Referring to fig. 1-2, in order to better encrypt and decrypt the medical information locally, the invention further discloses a medical information encryption and decryption system, which comprises an encryption end and a decryption end, wherein the encryption end further comprises a medical information acquisition module 1, a data encryption module 2, a data synthesis module 3 and a data uploading module 4 which are sequentially connected, and the decryption end comprises an authorization verification module 6, an encrypted data acquisition module 7, a data decomposition module 8 and a data decryption module 9 which are sequentially connected. The medical information acquisition module 1 can acquire electronic medical data, inspection data and image data, and can be respectively connected to an HIS system, an inspection system and an image system; the data encryption module 2 can encrypt the electronic medical data, the inspection data and the image data to form encrypted data respectively; the data synthesis module 3 synthesizes the data encrypted by the data encryption module 2 into one block, namely, generates synthesized data; the data uploading module 4 is used for uploading the synthetic data to the cloud server 5; the authorization verification module 6 is used for verifying the access authority of the cloud server 5; the encrypted data acquisition module 7 downloads the synthetic data in the cloud server 5 after the verification is passed; the data decomposition module 8 decomposes the synthesized data into encrypted data; the data decryption module 9 decrypts the encrypted data into original electronic medical data, inspection data, and image data.
The medical information acquisition module 1 is arranged on a computer terminal 10, the computer terminal 10 is provided with a data transmission channel (such as a PCIE interface, a DDR interface, etc.) capable of interfacing with modules such as a data encryption module 2, a data synthesis module 3, etc. outside the computer, the electronic medical data (EMR) specifically includes social information, personal information, and disease types, degrees, etc., the inspection data includes but is not limited to blood routine, urine routine, five items of liver function, etc., and the image data includes but is not limited to image data of ultrasound, CT, X-ray, etc.
The data encryption module 2 reads electronic medical data, inspection data and image data through a communication interface, encrypts the electronic medical data, the inspection data and the image data in parallel, and synthesizes the encrypted data in the data synthesis module 3; the data synthesis module 3 and the data encryption module 2 can be realized by adopting an FPGA with a DSP kernel, namely, the DSP kernel is called to encrypt data when the data needs to be encrypted, the FPGA converts serial data of electronic medical data, inspection data and image data into parallel data and realizes parallel-to-serial conversion of encrypted data in the data synthesis module 3, and the synthesized data after data synthesis is uploaded to the cloud server 5 through the data uploading module 4.
The cloud server 5 can receive the access of the computer with the fixed IP and the behavior of uploading data, and meanwhile, the cloud server has the functions of encrypting data by the dongle and setting access authority.
The authorization and verification module 6 is used for verifying the access right, namely, verifying the access right for accessing the cloud server 5 at the local end, and implementing interactive verification with the cloud server 5.
The encrypted data acquisition module 7 is used for reading the data in the cloud server 5 after the verification is passed and storing the read synthesized encrypted data; the data decomposition module 8 is configured to decompose the synthesized encrypted data to obtain decomposed encrypted data; the data decryption module 9 decrypts the decomposed and encrypted data into original data, i.e., original data such as electronic medical data, inspection data, and image data.
The medical information acquisition module 1 and the authorization verification module 6 are realized by an upper computer, namely a computer terminal 10, and the data encryption module 2, the data synthesis module 3, the data uploading module 4, the encrypted data acquisition module 7, the data decomposition module 8 and the data decryption module 9 are realized by a lower computer; the lower computer includes FPGA module 11 and ARM module 12, FPGA module 11 realizes the communication with computer end 10 through PCIE IPCore's modularization programming mode hardware to FPGA module 11 still is used for realizing data encryption module 2, data synthesis module 3, encrypted data acquisition module 7, data decomposition module 8, data decryption module 9, and data upload module 4 adopts ARM module 12 to realize, ARM module 12 includes ARM treater and the broadband communication module who realizes interface communication with FPGA, the broadband communication module can adopt 5G module 13 to realize high-speed communication.
According to the medical information encryption and decryption system and method provided by the invention, encryption and decryption can be realized locally, a simple cloud universal encryption and decryption mode is not required, hard encryption and decryption are realized locally, the data security is increased, the privacy of personal treatment data can be better protected, the treatment and storage can be realized at any time, and the real-time sharing of medical data is more facilitated.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A medical information encryption and decryption method based on local is characterized in that: the encryption and decryption method comprises the following steps:
step one, acquiring electronic medical data, inspection data and image data;
step two, encrypting the electronic medical data, the inspection data and the image data respectively;
thirdly, synthesizing the encrypted data into a block to form synthesized data;
step four, uploading the synthetic data to a cloud server;
step five, verifying the user authority to access the synthetic data stored by the cloud server;
and step six, storing the synthesized data to the local, and decomposing the synthesized data.
2. The local-based medical information encryption and decryption method according to claim 1, wherein: and in the first step, a medical information acquisition module is adopted to acquire electronic medical data, inspection data and image data.
3. The local-based medical information encryption and decryption method according to claim 1, wherein: and in the second step, different encryption algorithms are respectively adopted.
4. The local-based medical information encryption and decryption method according to claim 1, wherein: the sixth step further comprises: and decrypting the decomposed encrypted data to obtain the electronic medical data, the inspection data and the image data.
5. The local-based medical information encryption and decryption method according to claim 1, wherein: the data synthesis and data encryption can be realized by adopting an FPGA with a DSP kernel, namely, the DSP is called to encrypt the data when the data needs to be encrypted, and the FPGA realizes the conversion of serial data of electronic medical data, inspection data and image data into parallel data.
6. The local-based medical information encryption and decryption method according to claim 5, wherein: and realizing parallel-to-serial conversion of the encrypted data in the data synthesis module, and uploading the synthesized encrypted data to the cloud server through the data uploading module after data synthesis.
CN202010824512.5A 2020-08-17 2020-08-17 Medical information encryption and decryption method based on locality Pending CN111933235A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010824512.5A CN111933235A (en) 2020-08-17 2020-08-17 Medical information encryption and decryption method based on locality

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010824512.5A CN111933235A (en) 2020-08-17 2020-08-17 Medical information encryption and decryption method based on locality

Publications (1)

Publication Number Publication Date
CN111933235A true CN111933235A (en) 2020-11-13

Family

ID=73311793

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010824512.5A Pending CN111933235A (en) 2020-08-17 2020-08-17 Medical information encryption and decryption method based on locality

Country Status (1)

Country Link
CN (1) CN111933235A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106330858A (en) * 2015-07-02 2017-01-11 阿里巴巴集团控股有限公司 Method and apparatus for realizing data cloud storage
CN108075888A (en) * 2016-11-15 2018-05-25 北京京东尚科信息技术有限公司 Dynamic URL generation methods and device
CN109995527A (en) * 2019-04-12 2019-07-09 上海巨微集成电路有限公司 Code key exchange method, device, host computer, slave computer and storage medium
CN110071909A (en) * 2019-03-15 2019-07-30 平安科技(深圳)有限公司 Long data ciphering method, device, computer equipment and storage medium based on RSA
CN111192645A (en) * 2019-12-12 2020-05-22 刘录占 Medical information sharing system based on intelligent medical treatment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106330858A (en) * 2015-07-02 2017-01-11 阿里巴巴集团控股有限公司 Method and apparatus for realizing data cloud storage
CN108075888A (en) * 2016-11-15 2018-05-25 北京京东尚科信息技术有限公司 Dynamic URL generation methods and device
CN110071909A (en) * 2019-03-15 2019-07-30 平安科技(深圳)有限公司 Long data ciphering method, device, computer equipment and storage medium based on RSA
CN109995527A (en) * 2019-04-12 2019-07-09 上海巨微集成电路有限公司 Code key exchange method, device, host computer, slave computer and storage medium
CN111192645A (en) * 2019-12-12 2020-05-22 刘录占 Medical information sharing system based on intelligent medical treatment

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
李景华,杜玉远主编: "《可编程逻辑器件及EDA技术 数字系统设计与SOPC技术》", 30 September 2014, 东北大学出版社, pages: 254 - 261 *
李琪主编: "《电子商务概论》", 高等教育出版社, pages: 231 *
郑光熙,李婉萌: ""基于COM口通信数据加密系统设计与实现"", 《岭南师范学院学报》, vol. 37, no. 3, 30 June 2016 (2016-06-30), pages 170 - 176 *
陈平等: ""基于混沌文件加密系统的设计与实现"", 《广东工业大学学报》, vol. 36, no. 1, 31 January 2019 (2019-01-31), pages 16 - 22 *

Similar Documents

Publication Publication Date Title
US20170085535A1 (en) Controlling access to clinical data analyzed by remote computing resources
US20220223242A1 (en) System and method of controlling access of a user's health information stored over a health care network
Soni et al. A pixel-based digital medical images protection using genetic algorithm with LSB watermark technique
Hawig et al. Designing a distributed ledger technology system for interoperable and general data protection regulation–compliant health data exchange: a use case in blood glucose data
US10289868B2 (en) Transmitting medical datasets
US20160204937A1 (en) System and method for storing and transmitting confidential medical information on vulnerable devices and networks
KR20200006375A (en) Medical data service method and system based on block chain technology
US20170277831A1 (en) System and method for generating, storing and accessing secured medical imagery
CN111933236A (en) Medical information encryption and decryption system
CN103338196A (en) Information certificate authority and safety use method and system
US20210392118A1 (en) Clinical infrastructure with features for the prevention of egress of private information
KR102279377B1 (en) Medical information providing system with enhanced personal authority using blockchain
CN112735552A (en) Electronic medical record folder information system based on block chain and IPFS
US10714219B2 (en) System and method for uploading and sharing medical images within trusted health-user communities
CN111274592B (en) Electronic medical record system based on blockchain and biological characteristics
CN114065261A (en) Block chain-based distributed trusted data sharing platform, method and system
CN106612328A (en) Mobile radiograph reading system
CN111933235A (en) Medical information encryption and decryption method based on locality
WO2016077219A1 (en) System and method for securely storing and sharing information
Omotosho et al. A secure electronic prescription system using steganography with encryption key implementation
AU2012387668B2 (en) Metadata tree of a patient with lockboxes
CN110867227A (en) Medical information storage system
Mai et al. Steganography-based access control to medical data hidden in electrocardiogram
JP2007080041A (en) Electronic medical chart system
WO2022203119A1 (en) System and method for restoring and transmitting medical image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination