CN113378224A - Medical image storage method, device, equipment and storage medium - Google Patents

Medical image storage method, device, equipment and storage medium Download PDF

Info

Publication number
CN113378224A
CN113378224A CN202110693567.1A CN202110693567A CN113378224A CN 113378224 A CN113378224 A CN 113378224A CN 202110693567 A CN202110693567 A CN 202110693567A CN 113378224 A CN113378224 A CN 113378224A
Authority
CN
China
Prior art keywords
file
ciphertext
key
storage
tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110693567.1A
Other languages
Chinese (zh)
Other versions
CN113378224B (en
Inventor
李彬
高晗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping'an Haoyi Investment Management Co ltd
Original Assignee
Ping'an Haoyi Investment Management Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping'an Haoyi Investment Management Co ltd filed Critical Ping'an Haoyi Investment Management Co ltd
Priority to CN202110693567.1A priority Critical patent/CN113378224B/en
Publication of CN113378224A publication Critical patent/CN113378224A/en
Application granted granted Critical
Publication of CN113378224B publication Critical patent/CN113378224B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to cloud security and provides a medical image storage method, a device, equipment and a storage medium. The method includes the steps of obtaining a medical image file according to a storage request, enabling the medical image file to comprise a tag area and a pixel area, generating an image key of the medical image file, utilizing the image key to encrypt the tag area to obtain a tag ciphertext, encrypting the image key to obtain a key ciphertext, generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area, determining a storage node according to the storage request, obtaining a file public key according to an electronic device and the storage node, encrypting the file to be stored based on the file public key to obtain a file ciphertext, and storing the file ciphertext into the storage node. The invention can improve the safety of storing medical images on the Internet. In addition, the invention also relates to a block chain technology, and the file ciphertext can be stored in the block chain.

Description

Medical image storage method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of cloud security, in particular to a medical image storage method, a medical image storage device, medical image storage equipment and a medical image storage medium.
Background
With the rapid development of internet medical treatment, sharing modes of regional image centers, across-region hospital groups, cloud films and the like are more and more. In order to share the medical images to the medical patients through the internet, a medical image cloud storage mode is also generated.
However, in the existing medical image cloud storage method, the medical image is easily intercepted in the process of uploading the medical image to the cloud end by the medical institution, and the medical image is also easily intercepted when downloading the medical image to the computer of the patient from the cloud end, so that the medical image has a risk of being stolen, and the safety of the medical image of the patient is low.
Therefore, how to store medical images on the internet to improve the security of medical images is an urgent problem to be solved.
Disclosure of Invention
In view of the above, it is desirable to provide a medical image storage method, apparatus, device and storage medium, which can improve the security of storing medical images on the internet.
In one aspect, the present invention provides a medical image storage method applied to an electronic device, where the medical image storage method includes:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
According to a preferred embodiment of the present invention, the encrypting the tag region by using the image key to obtain a tag ciphertext includes:
acquiring the group number, the element number, the data type, the data length and the data value of each data label in the label area;
performing XOR calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing XOR calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing XOR calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing XOR calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing XOR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
and determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
According to a preferred embodiment of the present invention, the encrypting the image key to obtain a key ciphertext includes:
extracting information of a preset digit from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digit from low to high according to the bit address of the image key to be used as a second numerical value;
and carrying out XOR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
According to a preferred embodiment of the present invention, the generating a file to be stored according to the tag ciphertext, the key ciphertext, and the pixel region includes:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
determining a cipher text to be replaced from the reserved cipher text according to the data value in the reserved bit;
replacing the cipher text to be replaced with the key cipher text to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
According to a preferred embodiment of the present invention, the determining a storage node according to the storage request comprises:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining the node corresponding to the node identification from the storage system as the storage node.
According to a preferred embodiment of the present invention, the obtaining a file public key according to the electronic device itself and the storage node includes:
acquiring a device identifier of the electronic device;
splicing the system identification and the node identification to obtain an identification to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
screening a list corresponding to the equipment identifier and the identifier to be searched simultaneously from the preset list as a target list;
a target key pair is extracted from the target list, and information indicating a public key is extracted from the target key pair as the file public key.
According to a preferred embodiment of the present invention, the medical image storage method further comprises:
when a downloading request is received, detecting whether the downloading request is legal or not;
if the downloading request is legal, extracting information indicating a private key from the target key pair as the file private key;
decrypting the file ciphertext based on the file private key to obtain a first file;
verifying the first file based on an MD5 message digest algorithm;
if the first file passes the verification, decrypting the first file based on the image key to obtain a second file;
and analyzing the second file to obtain a target medical image.
In another aspect, the present invention further provides a medical image storage apparatus, operating on an electronic device, including:
the device comprises an acquisition unit, a storage unit and a processing unit, wherein the acquisition unit is used for acquiring a medical image file according to a storage request when the storage request is received, and the medical image file comprises a label area and a pixel area;
a generation unit for generating an image key of the medical image file;
the encryption unit is used for encrypting the tag area by using the image key to obtain a tag ciphertext and encrypting the image key to obtain a key ciphertext;
the generating unit is further used for generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel region;
the acquisition unit is further configured to determine a storage node according to the storage request, and acquire a file public key according to the electronic device and the storage node;
the encryption unit is further used for encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and the storage unit is used for storing the file ciphertext into the storage node.
In another aspect, the present invention further provides an electronic device, including:
a memory storing computer readable instructions; and
a processor executing computer readable instructions stored in the memory to implement the medical image storage method.
In another aspect, the present invention further provides a computer-readable storage medium, in which computer-readable instructions are stored, and the computer-readable instructions are executed by a processor in an electronic device to implement the medical image storage method.
According to the technical scheme, the label area is encrypted, the pixel area is not required to be encrypted, meanwhile, the information quantity of the label area is far smaller than that of the pixel area, so that the encryption efficiency can be improved, the generation efficiency of the file to be stored can be improved, meanwhile, the label area is encrypted, the data in the pixel area cannot be analyzed due to the fact that the information in the label area cannot be obtained, the safety of the medical image file can be improved, the file to be stored is further encrypted based on the file public key, and the storage safety of the medical image file is improved doubly.
Drawings
FIG. 1 is a flowchart illustrating a medical image storage method according to a preferred embodiment of the present invention.
FIG. 2 is a functional block diagram of a medical image storage device according to a preferred embodiment of the present invention.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a medical image storage method according to a preferred embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in detail with reference to the accompanying drawings and specific embodiments.
Fig. 1 is a flow chart of a medical image storage method according to a preferred embodiment of the present invention. The order of the steps in the flow chart may be changed and some steps may be omitted according to different needs.
The medical image storage method is applied to one or more electronic devices, which are devices capable of automatically performing numerical calculation and/or information processing according to computer readable instructions set or stored in advance, and the hardware thereof includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like.
The electronic device may be any electronic product capable of performing human-computer interaction with a user, for example, a Personal computer, a tablet computer, a smart phone, a Personal Digital Assistant (PDA), a game machine, an interactive Internet Protocol Television (IPTV), a smart wearable device, and the like.
The electronic device may include a network device and/or a user device. Wherein the network device includes, but is not limited to, a single network electronic device, an electronic device group consisting of a plurality of network electronic devices, or a Cloud Computing (Cloud Computing) based Cloud consisting of a large number of hosts or network electronic devices.
The network in which the electronic device is located includes, but is not limited to: the internet, a wide area Network, a metropolitan area Network, a local area Network, a Virtual Private Network (VPN), and the like.
S10, when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area.
In at least one embodiment of the present invention, the storage request may be triggered after the generation of the medical image file, and the storage request may also be generated by being triggered by a user.
The information carried in the storage request includes, but is not limited to: storage path, file identification, etc.
The label area stores user information and image characteristic information. The tag area stores a plurality of data tags, and each data tag comprises a group number, an element number, a data type, a data length and a data value.
The pixel area stores the pixel value of each pixel point in the image.
In at least one embodiment of the present invention, the electronic device obtaining the medical image file according to the storage request includes:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a path from the data information as a storage path, and acquiring information indicating a file from the data information as a file identifier;
and acquiring a file corresponding to the file identifier from the storage path as the medical image file.
Wherein the data information includes, but is not limited to: a label indicating a path, the storage path, a label indicating a file, the file identification, etc.
And the storage path stores the mapping relation between the file identifications and the medical image files. The storage path refers to a storage location in the electronic device.
By analyzing the message of the storage request, the acquisition efficiency of the data information can be improved because the whole storage request does not need to be analyzed, and the medical image file can be accurately acquired from the storage path through the file identifier.
And S11, generating the image key of the medical image file.
In at least one embodiment of the present invention, the image key refers to a key of the medical image file. The shadow key may be a symmetric key pair, and the shadow key may also be an asymmetric key pair.
In at least one embodiment of the present invention, the electronic device generates the shadow key using a random number generator.
And S12, encrypting the label area by using the image key to obtain a label ciphertext, and encrypting the image key to obtain a key ciphertext.
In at least one embodiment of the present invention, the tag ciphertext refers to information generated by encrypting the tag region with the video key.
The key ciphertext is information generated by encrypting the video key.
In at least one embodiment of the present invention, the electronic device encrypts the tag region by using the image key to obtain a tag ciphertext, where the tag ciphertext includes:
acquiring the group number, the element number, the data type, the data length and the data value of each data label in the label area;
performing XOR calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing XOR calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing XOR calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing XOR calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing XOR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
and determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
The image key is used for respectively carrying out XOR calculation on the group number, the element number, the data type, the data length and the data value of each data tag, the cracking difficulty of the target ciphertext can be increased, the safety of the target ciphertext is improved, the target ciphertext is spliced through the arrangement sequence, and the tag ciphertext which can be generated conveniently has certain regularity.
In at least one embodiment of the present invention, the electronic device performs encryption processing on the image key to obtain a key ciphertext, where the encryption processing includes:
extracting information of a preset digit from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digit from low to high according to the bit address of the image key to be used as a second numerical value;
and carrying out XOR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
The preset digit can be set by self-definition, and the value of the preset digit is not limited by the invention.
For example, the image key is 000100101011, the predetermined number of bits is 4, the first value is 0001, the second value is 1101, and the key ciphertext is 1100 after calculation.
By the embodiment, the key ciphertext can be generated quickly, and the security of the image key can be improved.
And S13, generating a file to be stored according to the label ciphertext, the key ciphertext and the pixel area.
In at least one embodiment of the present invention, the file to be stored refers to a file that needs to be stored.
In at least one embodiment of the present invention, the generating, by the electronic device, a file to be stored according to the tag ciphertext, the key ciphertext, and the pixel region includes:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
determining a cipher text to be replaced from the reserved cipher text according to the data value in the reserved bit;
replacing the cipher text to be replaced with the key cipher text to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
The reserved bit refers to a position preset in the tag area.
The reserved ciphertext can be accurately determined from the label ciphertext through the reserved position of the reserved position in the label area, the ciphertext to be replaced can be accurately determined from the reserved ciphertext according to the data value in the reserved position, the encryption area can be accurately generated, the file to be stored after encryption processing can be quickly generated according to the encryption area and the pixel area, and therefore the safety of the file to be stored is improved.
Specifically, the obtaining, by the electronic device, the file to be stored by fusing the encryption area and the pixel area includes:
acquiring the storage duration requirement and the storage safety requirement of the medical image file from the storage request;
acquiring a rule corresponding to the storage duration requirement and the storage safety requirement at the same time from a preset rule base as an adjustment rule of the medical image file;
encrypting the pixel region to obtain a pixel ciphertext;
splicing the encryption area and the pixel ciphertext to obtain a file to be processed;
and adjusting the position of the information in the file to be processed based on the adjustment rule to obtain the file to be stored.
Wherein the storage duration requirement and the storage security requirement may be numerical values.
The preset rule base stores a plurality of rules, and each rule records logic for adjusting information in a file.
According to the embodiment, the adjustment rule is determined according to the storage duration requirement and the storage safety requirement, so that the user requirement can be met by adjusting the file to be processed through the adjustment rule, and meanwhile, the information in the file to be processed after the encryption region and the pixel ciphertext are spliced is adjusted in position, so that the safety of the file to be stored can be improved because the information amount in the file to be processed is more than that in the encryption region or the pixel ciphertext.
S14, determining a storage node according to the storage request, and acquiring a file public key according to the electronic device and the storage node.
In at least one embodiment of the present invention, the storage node refers to a node storing the medical image file. The storage node may be a block in a block chain.
The file public key refers to a key between the electronic device and the storage node. And the key between the electronic equipment and other nodes is different from the file public key.
In at least one embodiment of the present invention, the electronic device determining a storage node according to the storage request includes:
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining the node corresponding to the node identification from the storage system as the storage node.
The storage system may be a distributed system, and the storage system includes a plurality of nodes.
The storage system for storing the medical image file can be accurately determined through the system identification, and then the storage node of the medical image file on the storage system can be accurately determined through the node identification.
In at least one embodiment of the present invention, the obtaining, by the electronic device, the file public key according to the electronic device itself and the storage node includes:
acquiring a device identifier of the electronic device;
splicing the system identification and the node identification to obtain an identification to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
screening a list corresponding to the equipment identifier and the identifier to be searched simultaneously from the preset list as a target list;
a target key pair is extracted from the target list, and information indicating a public key is extracted from the target key pair as the file public key.
Wherein the device identification is capable of uniquely identifying the electronic device.
The preset list stores key pairs between the electronic device and a plurality of nodes on the storage system.
The storage system comprises a plurality of nodes, so that the system identifier and the node identifier are spliced to generate the identifier to be searched for uniquely identifying the storage node, the key pair between the electronic equipment and the storage node can be accurately acquired by using the equipment identifier and the identifier to be searched, and the file public key can be accurately extracted.
S15, encrypting the file to be stored based on the file public key to obtain a file ciphertext.
In at least one embodiment of the present invention, the file ciphertext refers to a ciphertext obtained by encrypting the file to be stored by using the file public key.
It is emphasized that, in order to further ensure the privacy and security of the file ciphertext, the file ciphertext may also be stored in a node of a blockchain.
In at least one embodiment of the present invention, a manner in which the electronic device encrypts the file to be stored based on the file public key to obtain a file ciphertext belongs to the prior art, and is not described in detail herein.
And S16, storing the file ciphertext into the storage node.
In at least one embodiment of the present invention, after storing the file cipher text into the storage node, the medical image storage method further includes:
acquiring a request number of the storage request;
generating prompt information according to the request number and the to-be-searched identifier;
encrypting the prompt information by adopting a symmetric encryption technology to obtain a ciphertext;
and sending the ciphertext to the terminal equipment of the appointed contact person.
Wherein the request number is used to indicate the storage request. The request number may be obtained from the data information carried by the storage request.
The designated contact may be a user that is pre-configured.
Through the implementation mode, the designated contact can be reminded in time after the file ciphertext is stored.
In at least one embodiment of the present invention, the medical image storage method further includes:
when a downloading request is received, detecting whether the downloading request is legal or not;
if the downloading request is legal, extracting information indicating a private key from the target key pair as the file private key;
decrypting the file ciphertext based on the file private key to obtain a first file;
verifying the first file based on an MD5 message digest algorithm;
if the first file passes the verification, decrypting the first file based on the image key to obtain a second file;
and analyzing the second file to obtain a target medical image.
Wherein the download request can be triggered by any user.
Whether the downloading request is legal or not can be verified, so that a triggering user triggering the downloading request to generate can be ensured to have downloading authority, further, the integrity of the first file can be ensured by verifying the first file, and the target medical image can be accurately acquired.
According to the technical scheme, the label area is encrypted, the pixel area is not required to be encrypted, meanwhile, the information quantity of the label area is far smaller than that of the pixel area, so that the encryption efficiency can be improved, the generation efficiency of the file to be stored can be improved, meanwhile, the label area is encrypted, the data in the pixel area cannot be analyzed due to the fact that the information in the label area cannot be obtained, the safety of the medical image file can be improved, the file to be stored is further encrypted based on the file public key, and the storage safety of the medical image file is improved doubly.
Fig. 2 is a functional block diagram of a medical image storage device according to a preferred embodiment of the present invention. The medical image storage device 11 includes an acquisition unit 110, a generation unit 111, an encryption unit 112, a storage unit 113, a transmission unit 114, a detection unit 115, an extraction unit 116, a decryption unit 117, a verification unit 118, and an analysis unit 119. The module/unit referred to herein is a series of computer readable instruction segments that can be accessed by the processor 13 and perform a fixed function and that are stored in the memory 12. In the present embodiment, the functions of the modules/units will be described in detail in the following embodiments.
When receiving a storage request, the obtaining unit 110 obtains a medical image file according to the storage request, where the medical image file includes a tag area and a pixel area.
In at least one embodiment of the present invention, the storage request may be triggered after the generation of the medical image file, and the storage request may also be generated by being triggered by a user.
The information carried in the storage request includes, but is not limited to: storage path, file identification, etc.
The label area stores user information and image characteristic information. The tag area stores a plurality of data tags, and each data tag comprises a group number, an element number, a data type, a data length and a data value.
The pixel area stores the pixel value of each pixel point in the image.
In at least one embodiment of the present invention, the acquiring unit 110 acquires the medical image file according to the storage request, including:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a path from the data information as a storage path, and acquiring information indicating a file from the data information as a file identifier;
and acquiring a file corresponding to the file identifier from the storage path as the medical image file.
Wherein the data information includes, but is not limited to: a label indicating a path, the storage path, a label indicating a file, the file identification, etc.
And the storage path stores the mapping relation between the file identifications and the medical image files. The storage path refers to a storage location in the electronic device.
By analyzing the message of the storage request, the acquisition efficiency of the data information can be improved because the whole storage request does not need to be analyzed, and the medical image file can be accurately acquired from the storage path through the file identifier.
The generation unit 111 generates a picture key of the medical picture file.
In at least one embodiment of the present invention, the image key refers to a key of the medical image file. The shadow key may be a symmetric key pair, and the shadow key may also be an asymmetric key pair.
In at least one embodiment of the present invention, the generation unit 111 generates the shadow key using a random number generator.
The encryption unit 112 encrypts the tag region by using the image key to obtain a tag ciphertext, and encrypts the image key to obtain a key ciphertext.
In at least one embodiment of the present invention, the tag ciphertext refers to information generated by encrypting the tag region with the video key.
The key ciphertext is information generated by encrypting the video key.
In at least one embodiment of the present invention, the encrypting unit 112 performs an encryption process on the tag region by using the image key, and obtaining a tag ciphertext includes:
acquiring the group number, the element number, the data type, the data length and the data value of each data label in the label area;
performing XOR calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing XOR calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing XOR calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing XOR calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing XOR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
and determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
The image key is used for respectively carrying out XOR calculation on the group number, the element number, the data type, the data length and the data value of each data tag, the cracking difficulty of the target ciphertext can be increased, the safety of the target ciphertext is improved, the target ciphertext is spliced through the arrangement sequence, and the tag ciphertext which can be generated conveniently has certain regularity.
In at least one embodiment of the present invention, the encrypting unit 112 performs an encryption process on the image key to obtain a key ciphertext, including:
extracting information of a preset digit from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digit from low to high according to the bit address of the image key to be used as a second numerical value;
and carrying out XOR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
The preset digit can be set by self-definition, and the value of the preset digit is not limited by the invention.
For example, the image key is 000100101011, the predetermined number of bits is 4, the first value is 0001, the second value is 1101, and the key ciphertext is 1100 after calculation.
By the embodiment, the key ciphertext can be generated quickly, and the security of the image key can be improved.
The generating unit 111 generates a file to be stored according to the tag ciphertext, the key ciphertext and the pixel region.
In at least one embodiment of the present invention, the file to be stored refers to a file that needs to be stored.
In at least one embodiment of the present invention, the generating unit 111 generates the file to be stored according to the tag ciphertext, the key ciphertext, and the pixel region includes:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
determining a cipher text to be replaced from the reserved cipher text according to the data value in the reserved bit;
replacing the cipher text to be replaced with the key cipher text to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
The reserved bit refers to a position preset in the tag area.
The reserved ciphertext can be accurately determined from the label ciphertext through the reserved position of the reserved position in the label area, the ciphertext to be replaced can be accurately determined from the reserved ciphertext according to the data value in the reserved position, the encryption area can be accurately generated, the file to be stored after encryption processing can be quickly generated according to the encryption area and the pixel area, and therefore the safety of the file to be stored is improved.
Specifically, the step of fusing the encryption area and the pixel area by the generating unit 111 to obtain the file to be stored includes:
acquiring the storage duration requirement and the storage safety requirement of the medical image file from the storage request;
acquiring a rule corresponding to the storage duration requirement and the storage safety requirement at the same time from a preset rule base as an adjustment rule of the medical image file;
encrypting the pixel region to obtain a pixel ciphertext;
splicing the encryption area and the pixel ciphertext to obtain a file to be processed;
and adjusting the position of the information in the file to be processed based on the adjustment rule to obtain the file to be stored.
Wherein the storage duration requirement and the storage security requirement may be numerical values.
The preset rule base stores a plurality of rules, and each rule records logic for adjusting information in a file.
According to the embodiment, the adjustment rule is determined according to the storage duration requirement and the storage safety requirement, so that the user requirement can be met by adjusting the file to be processed through the adjustment rule, and meanwhile, the information in the file to be processed after the encryption region and the pixel ciphertext are spliced is adjusted in position, so that the safety of the file to be stored can be improved because the information amount in the file to be processed is more than that in the encryption region or the pixel ciphertext.
The obtaining unit 110 determines a storage node according to the storage request, and obtains a file public key according to the electronic device itself and the storage node.
In at least one embodiment of the present invention, the storage node refers to a node storing the medical image file. The storage node may be a block in a block chain.
The file public key refers to a key between the electronic device and the storage node. And the key between the electronic equipment and other nodes is different from the file public key.
In at least one embodiment of the present invention, the obtaining unit 110, determining a storage node according to the storage request, includes:
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining the node corresponding to the node identification from the storage system as the storage node.
The storage system may be a distributed system, and the storage system includes a plurality of nodes.
The storage system for storing the medical image file can be accurately determined through the system identification, and then the storage node of the medical image file on the storage system can be accurately determined through the node identification.
In at least one embodiment of the present invention, the obtaining unit 110 obtains the file public key according to the electronic device itself and the storage node, including:
acquiring a device identifier of the electronic device;
splicing the system identification and the node identification to obtain an identification to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
screening a list corresponding to the equipment identifier and the identifier to be searched simultaneously from the preset list as a target list;
a target key pair is extracted from the target list, and information indicating a public key is extracted from the target key pair as the file public key.
Wherein the device identification is capable of uniquely identifying the electronic device.
The preset list stores key pairs between the electronic device and a plurality of nodes on the storage system.
The storage system comprises a plurality of nodes, so that the system identifier and the node identifier are spliced to generate the identifier to be searched for uniquely identifying the storage node, the key pair between the electronic equipment and the storage node can be accurately acquired by using the equipment identifier and the identifier to be searched, and the file public key can be accurately extracted.
The encryption unit 112 encrypts the file to be stored based on the file public key to obtain a file ciphertext.
In at least one embodiment of the present invention, the file ciphertext refers to a ciphertext obtained by encrypting the file to be stored by using the file public key.
It is emphasized that, in order to further ensure the privacy and security of the file ciphertext, the file ciphertext may also be stored in a node of a blockchain.
In at least one embodiment of the present invention, a manner in which the encryption unit 112 encrypts the file to be stored based on the file public key to obtain a file ciphertext belongs to the prior art, and this is not described in detail herein.
The storage unit 113 stores the file cipher text into the storage node.
In at least one embodiment of the present invention, after the file ciphertext is stored in the storage node, the obtaining unit 110 obtains the request number of the storage request;
the generating unit 111 generates prompt information according to the request number and the identifier to be searched;
the encryption unit 112 encrypts the prompt message by using a symmetric encryption technology to obtain a ciphertext;
the sending unit 114 sends the ciphertext to the terminal device of the designated contact.
Wherein the request number is used to indicate the storage request. The request number may be obtained from the data information carried by the storage request.
The designated contact may be a user that is pre-configured.
Through the implementation mode, the designated contact can be reminded in time after the file ciphertext is stored.
In at least one embodiment of the present invention, when a download request is received, the detection unit 115 detects whether the download request is legitimate;
if the download request is legal, the extracting unit 116 extracts information indicating a private key from the target key pair as the file private key;
the decryption unit 117 decrypts the file ciphertext based on the file private key to obtain a first file;
the verification unit 118 verifies the first file based on the MD5 message digest algorithm;
if the first file passes the verification, the decryption unit 117 decrypts the first file based on the image key to obtain a second file;
the parsing unit 119 parses the second file to obtain a target medical image.
Wherein the download request can be triggered by any user.
Whether the downloading request is legal or not can be verified, so that a triggering user triggering the downloading request to generate can be ensured to have downloading authority, further, the integrity of the first file can be ensured by verifying the first file, and the target medical image can be accurately acquired.
According to the technical scheme, the label area is encrypted, the pixel area is not required to be encrypted, meanwhile, the information quantity of the label area is far smaller than that of the pixel area, so that the encryption efficiency can be improved, the generation efficiency of the file to be stored can be improved, meanwhile, the label area is encrypted, the data in the pixel area cannot be analyzed due to the fact that the information in the label area cannot be obtained, the safety of the medical image file can be improved, the file to be stored is further encrypted based on the file public key, and the storage safety of the medical image file is improved doubly.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a medical image storage method according to a preferred embodiment of the present invention.
In one embodiment of the present invention, the electronic device 1 includes, but is not limited to, a memory 12, a processor 13, and computer readable instructions stored in the memory 12 and executable on the processor 13, such as a medical image storage program.
It will be appreciated by a person skilled in the art that the schematic diagram is only an example of the electronic device 1 and does not constitute a limitation of the electronic device 1, and that it may comprise more or less components than shown, or some components may be combined, or different components, e.g. the electronic device 1 may further comprise an input output device, a network access device, a bus, etc.
The Processor 13 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. The processor 13 is an operation core and a control center of the electronic device 1, and is connected to each part of the whole electronic device 1 by various interfaces and lines, and executes an operating system of the electronic device 1 and various installed application programs, program codes, and the like.
Illustratively, the computer readable instructions may be partitioned into one or more modules/units that are stored in the memory 12 and executed by the processor 13 to implement the present invention. The one or more modules/units may be a series of computer readable instruction segments capable of performing specific functions, which are used for describing the execution process of the computer readable instructions in the electronic device 1. For example, the computer-readable instructions may be divided into an acquisition unit 110, a generation unit 111, an encryption unit 112, a storage unit 113, a transmission unit 114, a detection unit 115, an extraction unit 116, a decryption unit 117, a verification unit 118, and a parsing unit 119.
The memory 12 may be used for storing the computer readable instructions and/or modules, and the processor 13 implements various functions of the electronic device 1 by executing or executing the computer readable instructions and/or modules stored in the memory 12 and invoking data stored in the memory 12. The memory 12 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to use of the electronic device, and the like. The memory 12 may include non-volatile and volatile memories, such as: a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other storage device.
The memory 12 may be an external memory and/or an internal memory of the electronic device 1. Further, the memory 12 may be a memory having a physical form, such as a memory stick, a TF Card (Trans-flash Card), or the like.
The integrated modules/units of the electronic device 1 may be stored in a computer-readable storage medium if they are implemented in the form of software functional units and sold or used as separate products. Based on such understanding, all or part of the flow of the method according to the above embodiments may be implemented by hardware that is configured to be instructed by computer readable instructions, which may be stored in a computer readable storage medium, and when the computer readable instructions are executed by a processor, the steps of the method embodiments may be implemented.
Wherein the computer readable instructions comprise computer readable instruction code which may be in source code form, object code form, an executable file or some intermediate form, and the like. The computer-readable medium may include: any entity or device capable of carrying said computer readable instruction code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM).
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
With reference to fig. 1, the memory 12 in the electronic device 1 stores computer-readable instructions to implement a medical image storage method, and the processor 13 can execute the computer-readable instructions to implement:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
Specifically, the processor 13 may refer to the description of the relevant steps in the embodiment corresponding to fig. 1 for a specific implementation method of the computer readable instructions, which is not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The computer readable storage medium has computer readable instructions stored thereon, wherein the computer readable instructions when executed by the processor 13 are configured to implement the steps of:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. The plurality of units or devices may also be implemented by one unit or device through software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A medical image storage method is applied to electronic equipment, and is characterized by comprising the following steps:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
2. The method according to claim 1, wherein the encrypting the tag region by using the image key to obtain a tag ciphertext comprises:
acquiring the group number, the element number, the data type, the data length and the data value of each data label in the label area;
performing XOR calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing XOR calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing XOR calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing XOR calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing XOR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
and determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
3. The method according to claim 1, wherein the encrypting the image key to obtain a key ciphertext comprises:
extracting information of a preset digit from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digit from low to high according to the bit address of the image key to be used as a second numerical value;
and carrying out XOR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
4. The medical image storage method according to claim 1, wherein the generating a file to be stored according to the tag ciphertext, the key ciphertext, and the pixel region comprises:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
determining a cipher text to be replaced from the reserved cipher text according to the data value in the reserved bit;
replacing the cipher text to be replaced with the key cipher text to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
5. The medical image storage method according to claim 1, wherein the determining a storage node according to the storage request comprises:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining the node corresponding to the node identification from the storage system as the storage node.
6. The medical image storage method according to claim 5, wherein the obtaining of the file public key according to the electronic device itself and the storage node comprises:
acquiring a device identifier of the electronic device;
splicing the system identification and the node identification to obtain an identification to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
screening a list corresponding to the equipment identifier and the identifier to be searched simultaneously from the preset list as a target list;
a target key pair is extracted from the target list, and information indicating a public key is extracted from the target key pair as the file public key.
7. The medical image storage method according to claim 6, further comprising:
when a downloading request is received, detecting whether the downloading request is legal or not;
if the downloading request is legal, extracting information indicating a private key from the target key pair as the file private key;
decrypting the file ciphertext based on the file private key to obtain a first file;
verifying the first file based on an MD5 message digest algorithm;
if the first file passes the verification, decrypting the first file based on the image key to obtain a second file;
and analyzing the second file to obtain a target medical image.
8. A medical image storage device, operable on an electronic device, the medical image storage device comprising:
the device comprises an acquisition unit, a storage unit and a processing unit, wherein the acquisition unit is used for acquiring a medical image file according to a storage request when the storage request is received, and the medical image file comprises a label area and a pixel area;
a generation unit for generating an image key of the medical image file;
the encryption unit is used for encrypting the tag area by using the image key to obtain a tag ciphertext and encrypting the image key to obtain a key ciphertext;
the generating unit is further used for generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel region;
the acquisition unit is further configured to determine a storage node according to the storage request, and acquire a file public key according to the electronic device and the storage node;
the encryption unit is further used for encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and the storage unit is used for storing the file ciphertext into the storage node.
9. An electronic device, characterized in that the electronic device comprises:
a memory storing computer readable instructions; and
a processor executing computer readable instructions stored in the memory to implement the medical image storage method according to any one of claims 1 to 7.
10. A computer-readable storage medium characterized by: the computer-readable storage medium stores computer-readable instructions, which are executed by a processor in an electronic device to implement the medical image storage method according to any one of claims 1 to 7.
CN202110693567.1A 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium Active CN113378224B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110693567.1A CN113378224B (en) 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110693567.1A CN113378224B (en) 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113378224A true CN113378224A (en) 2021-09-10
CN113378224B CN113378224B (en) 2023-07-04

Family

ID=77578409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110693567.1A Active CN113378224B (en) 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113378224B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107004059A (en) * 2014-10-15 2017-08-01 特里斯影像公司 System and method for encrypting, changing and interact medical image
CN107995143A (en) * 2016-10-25 2018-05-04 中国电信股份有限公司 Medical imaging treating method and apparatus
CN110535624A (en) * 2019-08-16 2019-12-03 湖北工业大学 A kind of medical image method for secret protection applied to DICOM format
WO2019243110A1 (en) * 2018-06-18 2019-12-26 Koninklijke Philips N.V. Secure remote image analysis based on randomized data transformation
CN110990877A (en) * 2019-12-13 2020-04-10 中电健康云科技有限公司 Medical image file segmentation encryption and decryption system and method based on greenplus
CN111814160A (en) * 2020-06-17 2020-10-23 上海健康医学院 Ciphertext domain reversible information hiding system and method for DICOM file
US20210074425A1 (en) * 2019-09-05 2021-03-11 Pearl Inc. Systems and methods for automated medical image analysis

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107004059A (en) * 2014-10-15 2017-08-01 特里斯影像公司 System and method for encrypting, changing and interact medical image
CN107995143A (en) * 2016-10-25 2018-05-04 中国电信股份有限公司 Medical imaging treating method and apparatus
WO2019243110A1 (en) * 2018-06-18 2019-12-26 Koninklijke Philips N.V. Secure remote image analysis based on randomized data transformation
CN110535624A (en) * 2019-08-16 2019-12-03 湖北工业大学 A kind of medical image method for secret protection applied to DICOM format
US20210074425A1 (en) * 2019-09-05 2021-03-11 Pearl Inc. Systems and methods for automated medical image analysis
CN110990877A (en) * 2019-12-13 2020-04-10 中电健康云科技有限公司 Medical image file segmentation encryption and decryption system and method based on greenplus
CN111814160A (en) * 2020-06-17 2020-10-23 上海健康医学院 Ciphertext domain reversible information hiding system and method for DICOM file

Also Published As

Publication number Publication date
CN113378224B (en) 2023-07-04

Similar Documents

Publication Publication Date Title
CN112751852B (en) Data transmission method and related equipment
CN110324143B (en) Data transmission method, electronic device and storage medium
CN110990407B (en) Block chain based data storage method and device, server and storage medium
CN112133396B (en) Medical data sharing method and device, electronic equipment and medium
CN111698088B (en) Key alternation method, key alternation device, electronic equipment and medium
CN110635913B (en) Electronic prescription verification method and device
CN112948851A (en) User authentication method, device, server and storage medium
US9244864B2 (en) Information providing system, information processing apparatus, computer readable medium, and information providing method for providing encrypted information
CN111881481B (en) Medical data processing method, device, equipment and storage medium based on blockchain
CN110830242A (en) Key generation and management method and server
CN111314069A (en) Block chain-based shaking system and method, electronic device and storage medium
CN112287329A (en) Service instance checking method and device, electronic equipment and storage medium
CN111404892B (en) Data supervision method and device and server
CN112948418A (en) Dynamic query method, device, equipment and storage medium
CN111796936A (en) Request processing method and device, electronic equipment and medium
CN114884697A (en) Data encryption and decryption method based on state cryptographic algorithm and related equipment
CN114626079A (en) File viewing method, device, equipment and storage medium based on user permission
CN112947911A (en) Interface script generation method, device, equipment and storage medium
CN113542187A (en) File uploading and downloading method and device, computer device and medium
CN113378224B (en) Medical image storage method, device, equipment and storage medium
CN111949996A (en) Generation method, encryption method, system, device and medium of security private key
US20220345292A1 (en) Method and device for encryption of video stream, communication equipment, and storage medium
CN113051622B (en) Index construction method, device, equipment and storage medium
CN115766192A (en) UKEY-based offline security authentication method, device, equipment and medium
CN112069522B (en) Electronic prescription processing method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant