CN112822154A - Medical data encryption method - Google Patents

Medical data encryption method Download PDF

Info

Publication number
CN112822154A
CN112822154A CN202011506739.1A CN202011506739A CN112822154A CN 112822154 A CN112822154 A CN 112822154A CN 202011506739 A CN202011506739 A CN 202011506739A CN 112822154 A CN112822154 A CN 112822154A
Authority
CN
China
Prior art keywords
data
encryption
key
medicine
medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011506739.1A
Other languages
Chinese (zh)
Inventor
简宋全
李青海
许飞月
邹立斌
秦于钦
张清瑞
潘宇翔
周鑫乾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Kingpoint Data Science And Technology Co ltd
Original Assignee
Guangdong Kingpoint Data Science And Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Kingpoint Data Science And Technology Co ltd filed Critical Guangdong Kingpoint Data Science And Technology Co ltd
Priority to CN202011506739.1A priority Critical patent/CN112822154A/en
Publication of CN112822154A publication Critical patent/CN112822154A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of medical data security, in particular to a medical data encryption method, which comprises the following steps: data encryption: the data sender encrypts the medical data through an AES advanced encryption standard algorithm to obtain encrypted medical data and generates an AES key; a data transmission step: sending the encrypted medical data to a data receiver; AES key encryption step: the data receiver generates an RSA public key and an RSA private key through an RSA public key algorithm, and sends the RSA public key to the data sender, and the data sender encrypts the AES key through the RSA public key; AES key transmission step: the data sender sends the encrypted AES key to the data receiver; AES key decryption step: the data receiving party decrypts the AES key by the RSA private key: and the data receiver decrypts the encrypted medical data through the decrypted AES key to obtain the plaintext medical data. The invention solves the problem that the medical data is stolen or damaged in the transmission process.

Description

Medical data encryption method
Technical Field
The invention relates to the technical field of data security, in particular to a medical data encryption method.
Background
With the higher dependence degree of the medical and health industry on the information system and the increasingly prominent information safety problem, the medical and health institutions at all levels pay high attention to the information safety guarantee work. However, the safety construction of the medical industry at present has many problems, such as single technical means, incomplete informatization management system, weak consciousness of personnel safety construction and the like, so that the hospital information system has low safety level and is easy to be attacked. Most hospitals today introduce information systems to manage the daily operations of the hospital. However, many data in many hospitals are stored in the clear, and the data is likely to be stolen or damaged in the transmission process. Therefore, the encryption technology must be reasonably applied to the hospital information system to recode and encrypt the data, so that the security of the system network communication is effectively improved, and the data leakage and damage are effectively avoided.
Disclosure of Invention
The invention aims to provide a medical data encryption method, which solves the problem that medical data is stolen or damaged in the transmission process.
In order to achieve the above object, there is provided a medical data encryption method including the steps of:
data encryption: the data sender generates an AES key through an AES advanced encryption standard algorithm, and encrypts plaintext medical data in the database through the AES key to obtain encrypted medical data;
a data transmission step: sending the encrypted medical data to a data receiver;
AES key encryption step: the data receiver generates an RSA public key and an RSA private key through an RSA public key algorithm, and sends the RSA public key to the data sender, and the data sender encrypts the AES key through the RSA public key;
AES key transmission step: the data sender sends the encrypted AES key to the data receiver;
AES key decryption step: the data receiver decrypts the AES key through the RSA private key;
data decryption: and the data receiver decrypts the encrypted medical data through the decrypted AES key to obtain the plaintext medical data.
The working principle and the advantages are as follows:
the RSA public key algorithm is an asymmetric encryption algorithm, a key consists of a pair of public keys and private keys, so that the security of RSA encryption and decryption is high, but the principle of the RSA public key algorithm is large number calculation, and the encryption and decryption speed is several times slower than that of the symmetric encryption algorithm. The speed is always the defect of RSA, and the medical data of the hospital is huge, so that the encryption and decryption of the medical data are longer, and the encryption and decryption efficiency is low. The AES advanced encryption standard algorithm is a symmetric encryption algorithm, has the advantage of higher speed than the common asymmetric encryption algorithm, but has the defects of public keys and low confidentiality, and is easy to cause the stealing or the destruction of medical data in the transmission process. According to the scheme, the public key and the private key are prepared through an RSA public key algorithm, the AES key is prepared through an AES advanced encryption standard algorithm, the AES key is used for encrypting medical data, the efficiency of encrypting and decrypting the medical data can be improved, then the public key prepared through the RSA public key algorithm is used for encrypting the AES key, a data receiver with the private key can decrypt the AES key, and the data receiver can decrypt the encrypted medical data through the AES key to obtain the plaintext content of the medical data. The encryption and decryption efficiency of the medical data is improved, the AES key is guaranteed to be insoluble and easy to leak, and the problem that the medical data is stolen or damaged in the transmission process is avoided.
Further, the method also comprises the following steps:
a data request step: the data receiving side sends data request information to the data sending side, and carries out electronic signature on the data request information through an RSA private key;
data verification step: and the data sender receives the signed data request information, verifies the electronically signed data request information through the RSA public key, and executes the data transmission step and the AES key transmission step if the verification is passed.
The electronic signature and verification can confirm the identities of the two parties, so that the data sender encrypts and sends the medical data based on the requirement of the data receiver, and the medical data is prevented from being stolen by others.
Further, the method also comprises the following steps:
a request analysis step: determining an encryption range of the medical data based on the data request information;
and information feedback step: sending the encryption range to a data receiver and receiving feedback information of the data receiver for determining the encryption range; the feedback information is electronically signed through an RSA private key;
a data dividing step: verifying the feedback information after electronic signature by using an RSA public key, and if the feedback information passes the verification, cutting the medical data into two data blocks according to an encryption range, wherein the data blocks comprise an encryption range data block and a non-encryption range data block;
range data block encryption: encrypting the data block in the encryption range by executing a data encryption step;
a range data block transmission step: and packaging the encrypted encryption range data block and the non-encryption range data block, and performing a data transmission step to send to a data receiver.
Medical data is increased explosively, if all medical data are encrypted and stored, the burden on computer hardware is increased, so that the speed of encrypting and decrypting the medical data is greatly reduced, the setting of a request analysis step is used for determining the encryption range of the medical data based on an encryption request. The encryption range of the medical data is determined by the data receiver instead of encrypting and decrypting all the medical data, so that the burden of computer hardware is reduced, and the encryption and decryption speed of the medical data is increased.
Further, the encryption range comprises identity information, medical record information and medication information, wherein the identity information comprises a name, an identification card number, a gender and an address.
Due to the fact that different data receivers have different requirements for encrypting and decrypting the medical data, the encryption range is set, and the data receivers can conveniently select different parts in the medical data to encrypt and decrypt through identity information, medical record information and medication information.
Further, the RSA public key algorithm specifically includes the following steps:
arbitrarily choosing two different large prime numbers p and q to calculate the product:
Figure BDA0002845151280000031
randomly selecting a large integer e to satisfy the following conditions:
Figure BDA0002845151280000032
the integer uses e as a public key for encryption;
determining the private key for decryption as d, and satisfying:
Figure BDA0002845151280000033
disclosing integers n and e, secretly saving d;
encrypting a plaintext m (m < n is an integer) into a ciphertext c, wherein the encryption algorithm is as follows:
c=E(m)=me mod n
and decrypting the ciphertext c into a plaintext m, wherein the decryption algorithm is as follows:
m=D(c)=cd mod n。
the RSA public key algorithm is arranged, so that the safety of the AES key is ensured conveniently.
Further, the method also comprises the following steps:
a data storage step: acquiring the medicine effect feedback and the medicine taking scheme of a patient for taking the medicine, and storing the medicine effect feedback, the medicine taking scheme and medical record data into a database;
a requirement acquisition step: acquiring medicine purchasing requirements of a patient or a data receiver when a disease recurs, wherein the medicine purchasing requirements comprise medicine names or disease symptoms;
the matching of the medicines: matching the medicines with the medicine taking scheme according to the medicine purchasing requirement; then inquiring a pharmacy selling the medicines according to the medicines, and recording the address and the contact information of the pharmacy;
a medicine pushing step: and pushing the successfully matched medicines, the medicine taking scheme, the address of the pharmacy and the contact information to the patient or the data receiver. The medicine pushing mode is convenient for the patients with recurrent diseases to obtain the relevant information of the medicine in time, so that the medicine can be purchased in time, and the delay of the illness state caused by long-time running or queuing is avoided.
Further, the method also comprises the following steps:
s18, medicine reservation step: and sending a medicine reservation inquiry to the patient or the data receiver, receiving inquiry feedback of the patient or the data receiver for the medicine reservation inquiry, and sending a medicine reservation request to the pharmacy according to the contact way of the pharmacy when the inquiry feedback is approval. The patient is prevented from waiting for a long time to delay the illness state by providing an appointment mode.
Drawings
Fig. 1 is a flowchart of a medical data encryption method according to an embodiment of the present invention.
Detailed Description
The following is further detailed by way of specific embodiments:
example one
A method of encrypting medical data substantially as shown in figure 1: the method comprises the following steps:
s1, data encryption step: the data sender generates an AES key through an AES advanced encryption standard algorithm, and encrypts plaintext medical data in the database through the AES key to obtain encrypted medical data;
s2, AES key encryption step: the data receiver generates an RSA public key and an RSA private key through an RSA public key algorithm and sends the RSA public key to the data sender; the data sender encrypts the AES key through the RSA public key;
the RSA public key algorithm specifically comprises the following steps:
s201, randomly selecting two different large prime numbers p and q, and calculating a product:
Figure BDA0002845151280000041
s202, randomly selecting a large integer e to satisfy the following conditions:
Figure BDA0002845151280000042
s203, using the integer e as a public key for encryption;
s204, determining that the private key for decryption is d, and satisfying the following conditions:
Figure BDA0002845151280000043
s205, disclosing integers n and e as public keys; d is kept secret as a private key.
S206, encrypting a plaintext m (m < n is an integer) into a ciphertext c, wherein the encryption algorithm is as follows:
c=E(m)=me mod n
in this embodiment, the plaintext m is an AES key, and the ciphertext c is an encrypted AES key.
S3, data request step: the data receiving side sends data request information to the data sending side, and carries out electronic signature on the data request information through an RSA private key;
s4, data verification step: and the data sender receives the signed data request information, verifies the electronically signed data request information through the RSA public key, and executes the data transmission step and the AES key transmission step if the verification is passed.
S5, data transmission step: sending the encrypted medical data to a data receiver;
s6, AES key transmission step: the data sender sends the encrypted AES key to the data receiver;
s7, AES key decryption step: the data receiver decrypts the AES key through the RSA private key; and decrypting the ciphertext c into a plaintext m (AES key) by using a decryption algorithm as follows:
m=D(c)=cd mod n。
s8, data decryption: and the data receiver decrypts the encrypted medical data through the decrypted AES key to obtain the plaintext medical data.
According to the scheme, the public key and the private key are prepared through an RSA public key algorithm, the AES key is prepared through an AES advanced encryption standard algorithm, the AES key is used for encrypting medical data, the efficiency of encrypting and decrypting the medical data can be improved, then the public key prepared through the RSA public key algorithm is used for encrypting the AES key, a data receiver with the private key can decrypt the AES key, and the data receiver can decrypt the encrypted medical data through the AES key to obtain the plaintext content of the medical data. The encryption and decryption efficiency of the medical data is improved, the AES key is guaranteed to be insoluble and easy to leak, and the problem that the medical data is stolen or damaged in the transmission process is avoided.
Example two
Medical data is increased explosively, and if all medical data are encrypted, the burden on computer hardware is increased, so that the speed of encrypting and decrypting the medical data is greatly reduced.
The difference between the second embodiment and the first embodiment is that the method further comprises the following steps:
s9, request analysis step: the data sender determines the encryption range of the medical data based on the data request information; the encryption range comprises identity information, medical record information and medication information, wherein the identity information comprises a name, an identification card number, a gender and an address;
s10, information feedback step: the data sender sends the encryption range to the data receiver and receives feedback information of the data receiver for determining the encryption range; the feedback information is electronically signed through an RSA private key;
s11, data dividing step: the data sender verifies the feedback information after the electronic signature through the RSA public key, and if the verification is passed, the medical data is cut into two data blocks according to the encryption range, wherein the data blocks comprise an encryption range data block and a non-encryption range data block;
s12, range data block encryption step: the data sender encrypts the data block in the encryption range by a data encryption step;
s13, range data block transmission step: and the data transmitting party packs the encrypted encryption range data block and the non-encryption range data block, and performs a data transmission step and transmits the data transmission step to the data receiving party.
The setting of the request analysis step determines the encryption range of the medical data based on the encryption request, and the authenticity of the encryption range of the medical data is confirmed in an electronic signature mode, so that the condition that the encryption is disturbed due to attack of lawbreakers is avoided, and the leakage of the key medical data is caused. And the data receiver determines the encryption range of the medical data instead of encrypting all the medical data, so that the burden of computer hardware is reduced, and the speed of encrypting and decrypting the medical data is increased.
EXAMPLE III
Recurrence refers to a form of disease in which the disease is relapsed or relapsed due to some causes, in the early recovery stage or remission stage of the disease. For the patients with recurrent diseases, the patients can be registered in the hospital again for purchase according to the medicines taken before, but the patients cannot be directly purchased from the hospital in a pharmacy mode, and the patients need to wait in line after the medicines are registered according to the regulations, which is very troublesome. If the patient does not want to go to a hospital for registration and purchase and goes to a pharmacy, the types of the medicines in the pharmacy and the quantity of the medicines which can be purchased are far from the hospital, and the patient may need to go to a plurality of pharmacies to purchase the required medicines, which is also troublesome. The third embodiment is different from the first embodiment in that the medical data encryption method further includes the steps of:
s14, data storage step: acquiring the medicine effect feedback and the medicine taking scheme of a patient for taking the medicine, and storing the medicine effect feedback, the medicine taking scheme and medical record data into a database;
s15, a requirement acquisition step: acquiring medicine purchasing requirements of a patient or a data receiver when a disease recurs, wherein the medicine purchasing requirements comprise medicine names or disease symptoms; the name of the drug is sometimes more of a detour, and the patient is less likely to remember the name, and the specific name of the drug required can be easily searched by inputting the symptoms of the disease.
S16, drug matching: matching the medicines with the medicine taking scheme according to the medicine purchasing requirement; then inquiring a pharmacy selling the medicines according to the medicines, and recording the address and the contact information of the pharmacy;
s17, medicine pushing step: pushing the successfully matched medicines, the medicine taking scheme, the address of the pharmacy and the contact information to the patient or the data receiver; the medicine pushing mode is convenient for the patients with recurrent diseases to obtain the relevant information of the medicine in time, so that the medicine can be purchased in time, and the delay of the illness state caused by long-time running or queuing is avoided.
S18, medicine reservation step: and sending a medicine reservation inquiry to the patient or the data receiver, receiving inquiry feedback of the patient or the data receiver for the medicine reservation inquiry, and sending a medicine reservation request to the pharmacy according to the contact way of the pharmacy when the inquiry feedback is approval. The patient is prevented from waiting for a long time to delay the illness state by providing an appointment mode.
The foregoing is merely an example of the present invention, and common general knowledge in the field of known specific structures and characteristics is described herein in more detail, so that a person of ordinary skill in the art can understand all the prior art in the field and have the ability to apply routine experimentation before the present date, after knowing that all the common general knowledge in the field of the invention before the application date or the priority date of the invention, and the person of ordinary skill in the art can, in light of the teaching provided herein, combine his or her own abilities to complete and implement the present invention, and some typical known structures or known methods should not become an obstacle to the implementation of the present invention. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several changes and modifications can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the patent. The scope of the claims of the present application shall be determined by the contents of the claims, and the description of the embodiments and the like in the specification shall be used to explain the contents of the claims.

Claims (7)

1. A medical data encryption method, comprising the steps of:
data encryption: the data sender generates an AES key through an AES advanced encryption standard algorithm, and encrypts plaintext medical data in the database through the AES key to obtain encrypted medical data;
a data transmission step: sending the encrypted medical data to a data receiver;
AES key encryption step: the data receiver generates an RSA public key and an RSA private key through an RSA public key algorithm, and sends the RSA public key to the data sender, and the data sender encrypts the AES key through the RSA public key;
AES key transmission step: the data sender sends the encrypted AES key to the data receiver;
AES key decryption step: the data receiver decrypts the AES key through the RSA private key;
data decryption: and the data receiver decrypts the encrypted medical data through the decrypted AES key to obtain the plaintext medical data.
2. The medical data encryption method according to claim 1, characterized in that: further comprising the steps of:
a data request step: the data receiving side sends data request information to the data sending side, and carries out electronic signature on the data request information through an RSA private key;
data verification step: and the data sender receives the signed data request information, verifies the electronically signed data request information through the RSA public key, and executes the data transmission step and the AES key transmission step if the verification is passed.
3. The medical data encryption method according to claim 2, characterized in that: further comprising the steps of:
a request analysis step: determining an encryption range of the medical data based on the data request information;
and information feedback step: sending the encryption range to a data receiver and receiving feedback information of the data receiver for determining the encryption range; the feedback information is electronically signed through an RSA private key;
a data dividing step: verifying the feedback information after electronic signature by using an RSA public key, and if the feedback information passes the verification, cutting the medical data into two data blocks according to an encryption range, wherein the data blocks comprise an encryption range data block and a non-encryption range data block;
range data block encryption: encrypting the data block in the encryption range by executing a data encryption step;
a range data block transmission step: and packaging the encrypted encryption range data block and the non-encryption range data block, and performing a data transmission step to send to a data receiver.
4. A medical data encryption method according to claim 3, characterized in that: the encryption range comprises identity information, medical record information and medication information, and the identity information comprises a name, an identification card number, a gender and an address.
5. A medical data encryption method according to claim 3, characterized in that: the RSA public key algorithm specifically comprises the following steps:
arbitrarily choosing two different large prime numbers p and q to calculate the product:
Figure FDA0002845151270000021
randomly selecting a large integer e to satisfy the following conditions:
Figure FDA0002845151270000022
the integer uses e as a public key for encryption;
determining the private key for decryption as d, and satisfying:
Figure FDA0002845151270000023
disclosing integers n and e, secretly saving d;
encrypting a plaintext m (m < n is an integer) into a ciphertext c, wherein the encryption algorithm is as follows:
c=E(m)=memodn
and decrypting the ciphertext c into a plaintext m, wherein the decryption algorithm is as follows:
m=D(c)=cdmodn。
6. the medical data encryption method according to claim 4, wherein: further comprising the steps of:
a data storage step: acquiring the medicine effect feedback and the medicine taking scheme of a patient for taking the medicine, and storing the medicine effect feedback, the medicine taking scheme and medical record data into a database;
a requirement acquisition step: acquiring medicine purchasing requirements of a patient or a data receiver when a disease recurs, wherein the medicine purchasing requirements comprise medicine names or disease symptoms;
the matching of the medicines: matching the medicines with the medicine taking scheme according to the medicine purchasing requirement; then inquiring a pharmacy selling the medicines according to the medicines, and recording the address and the contact information of the pharmacy;
a medicine pushing step: and pushing the successfully matched medicines, the medicine taking scheme, the address of the pharmacy and the contact information to the patient or the data receiver.
7. The medical data encryption method according to claim 6, wherein: further comprising the steps of:
s18, medicine reservation step: and sending a medicine reservation inquiry to the patient or the data receiver, receiving inquiry feedback of the patient or the data receiver for the medicine reservation inquiry, and sending a medicine reservation request to the pharmacy according to the contact way of the pharmacy when the inquiry feedback is approval.
CN202011506739.1A 2020-12-18 2020-12-18 Medical data encryption method Pending CN112822154A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011506739.1A CN112822154A (en) 2020-12-18 2020-12-18 Medical data encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011506739.1A CN112822154A (en) 2020-12-18 2020-12-18 Medical data encryption method

Publications (1)

Publication Number Publication Date
CN112822154A true CN112822154A (en) 2021-05-18

Family

ID=75853468

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011506739.1A Pending CN112822154A (en) 2020-12-18 2020-12-18 Medical data encryption method

Country Status (1)

Country Link
CN (1) CN112822154A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018145A (en) * 2017-05-06 2017-08-04 深圳市前海安测信息技术有限公司 Medical data encryption transmission system and method
CN107276759A (en) * 2017-08-22 2017-10-20 河海大学 A kind of efficient Threshold cryptosystem scheme
CN107330337A (en) * 2017-07-19 2017-11-07 腾讯科技(深圳)有限公司 Date storage method, device, relevant device and the cloud system of mixed cloud
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018145A (en) * 2017-05-06 2017-08-04 深圳市前海安测信息技术有限公司 Medical data encryption transmission system and method
CN107330337A (en) * 2017-07-19 2017-11-07 腾讯科技(深圳)有限公司 Date storage method, device, relevant device and the cloud system of mixed cloud
CN107276759A (en) * 2017-08-22 2017-10-20 河海大学 A kind of efficient Threshold cryptosystem scheme
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm

Similar Documents

Publication Publication Date Title
CN110839026B (en) Data processing method based on block chain and related equipment
US20210246824A1 (en) Method and apparatus for securing communications using multiple encryption keys
EP3161992B1 (en) Privacy-preserving querying mechanism on privately encrypted data on semi-trusted cloud
JP5562687B2 (en) Securing communications sent by a first user to a second user
CN110622165A (en) Security measures for determining privacy set intersections
EP0889617A2 (en) Method and apparatus for recovering encryption session keys
Ying et al. A lightweight policy preserving EHR sharing scheme in the cloud
CN109034796B (en) Alliance chain-based transaction supervision method, electronic device and readable storage medium
CN112530531B (en) Electronic medical record storage and sharing method based on double-block chain
CN109981255B (en) Method and system for updating key pool
EP2166479A1 (en) Accelerated cryptography with an encryption attribute
JPH10274926A (en) Cipher data restoration method, key registration system and data restoration system
CN114024710A (en) Data transmission method, device, system and equipment
US9230133B2 (en) Secure access for sensitive digital information
CN112953974B (en) Data collision method, device, equipment and computer readable storage medium
Yi et al. Multiparty privacy protection for electronic health records
CN110851843A (en) Data management method and device based on block chain
Ray et al. A Certificate Authority (CA)-based cryptographic solution for HIPAA privacy/security regulations
CN116340331A (en) Large instrument experimental result evidence-storing method and system based on blockchain
EP2988291B1 (en) Method, system and computer program for personal data sharing
JPH05173972A (en) Password restoring method
CN112836240A (en) Block chain-based electronic medical data security sharing method, system and medium
CN112487461A (en) Data encryption method
EP3410630B1 (en) General data protection method for multicentric sensitive data storage and sharing
CN112822154A (en) Medical data encryption method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210518

RJ01 Rejection of invention patent application after publication