CN113378224B - Medical image storage method, device, equipment and storage medium - Google Patents

Medical image storage method, device, equipment and storage medium Download PDF

Info

Publication number
CN113378224B
CN113378224B CN202110693567.1A CN202110693567A CN113378224B CN 113378224 B CN113378224 B CN 113378224B CN 202110693567 A CN202110693567 A CN 202110693567A CN 113378224 B CN113378224 B CN 113378224B
Authority
CN
China
Prior art keywords
file
ciphertext
key
storage
tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110693567.1A
Other languages
Chinese (zh)
Other versions
CN113378224A (en
Inventor
李彬
高晗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping'an Haoyi Investment Management Co ltd
Original Assignee
Ping'an Haoyi Investment Management Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping'an Haoyi Investment Management Co ltd filed Critical Ping'an Haoyi Investment Management Co ltd
Priority to CN202110693567.1A priority Critical patent/CN113378224B/en
Publication of CN113378224A publication Critical patent/CN113378224A/en
Application granted granted Critical
Publication of CN113378224B publication Critical patent/CN113378224B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to cloud security and provides a medical image storage method, device and equipment and a storage medium. The method can acquire a medical image file according to a storage request, the medical image file comprises a tag area and a pixel area, an image key of the medical image file is generated, the tag area is encrypted by the image key to obtain a tag ciphertext, the image key is encrypted to obtain a key ciphertext, a file to be stored is generated according to the tag ciphertext, the key ciphertext and the pixel area, a storage node is determined according to the storage request, a file public key is acquired according to the electronic equipment and the storage node, the file to be stored is encrypted based on the file public key to obtain a file ciphertext, and the file ciphertext is stored in the storage node. The invention can improve the safety of storing medical images on the Internet. In addition, the invention also relates to a blockchain technology, and the file ciphertext can be stored in the blockchain.

Description

Medical image storage method, device, equipment and storage medium
Technical Field
The present invention relates to the field of cloud security technologies, and in particular, to a medical image storage method, device, equipment, and storage medium.
Background
With the rapid development of internet medical treatment, sharing modes such as regional image centers, cross-regional hospital groups, cloud films and the like are more and more. In order to enable the medical images to be shared to a medical patient through the Internet, a medical image cloud storage mode is generated.
However, in the existing medical image cloud storage mode, the medical image is easily intercepted in the process of uploading the medical image to the cloud end by a medical institution and is also easily intercepted when the medical image is downloaded to a patient computer from the cloud end, so that the medical image is at risk of being stolen, and the safety of the medical image of the patient is low.
Therefore, how to store medical images on the internet to improve the security of medical images is a problem that needs to be solved.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a medical image storage method, apparatus, device, and storage medium capable of improving the security of storing medical images on the internet.
In one aspect, the present invention provides a medical image storage method, which is applied to an electronic device, and the medical image storage method includes:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
Generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
According to a preferred embodiment of the present invention, the encrypting the tag area by using the image key to obtain a tag ciphertext includes:
acquiring a group number, an element number, a data type, a data length and a data value of each data tag in the tag area;
performing exclusive-or calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing exclusive-or calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing exclusive-or calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing exclusive-or calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
Performing exclusive OR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
According to a preferred embodiment of the present invention, the encrypting the image key to obtain a key ciphertext includes:
extracting information of a preset bit number from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digits from low to high according to the bit address of the image key as a second numerical value;
and performing exclusive OR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
According to a preferred embodiment of the present invention, the generating the file to be stored according to the tag ciphertext, the key ciphertext, and the pixel area includes:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
Determining a ciphertext to be replaced from the reserved ciphertext according to the data value in the reserved bit;
replacing the ciphertext to be replaced with the key ciphertext to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
According to a preferred embodiment of the present invention, said determining a storage node according to said storage request comprises:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining a node corresponding to the node identifier from the storage system as the storage node.
According to a preferred embodiment of the present invention, the obtaining a file public key according to the electronic device itself and the storage node includes:
acquiring a device identifier of the electronic device;
splicing the system identifier and the node identifier to obtain an identifier to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
Screening a list corresponding to the equipment identifier and the identifier to be searched from the preset list to serve as a target list;
and extracting a target key pair from the target list, and extracting information indicating a public key from the target key pair as the file public key.
According to a preferred embodiment of the present invention, the medical image storage method further includes:
when a downloading request is received, detecting whether the downloading request is legal or not;
if the download request is legal, extracting information indicating a private key from the target key pair as the file private key;
decrypting the file ciphertext based on the file private key to obtain a first file;
validating the first file based on an MD5 message digest algorithm;
if the first file passes the verification, decrypting the first file based on the image key to obtain a second file;
and analyzing the second file to obtain the target medical image.
In another aspect, the present invention further provides a medical image storage device, which is operated in an electronic device, and the medical image storage device includes:
the device comprises an acquisition unit, a storage unit and a storage unit, wherein the acquisition unit is used for acquiring a medical image file according to a storage request when receiving the storage request, and the medical image file comprises a label area and a pixel area;
A generation unit for generating an image key of the medical image file;
the encryption unit is used for carrying out encryption processing on the tag area by utilizing the image key to obtain a tag ciphertext, and carrying out encryption processing on the image key to obtain a key ciphertext;
the generating unit is further used for generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
the obtaining unit is further configured to determine a storage node according to the storage request, and obtain a file public key according to the electronic device and the storage node;
the encryption unit is further used for encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and the storage unit is used for storing the file ciphertext into the storage node.
In another aspect, the present invention also proposes an electronic device, including:
a memory storing computer readable instructions; a kind of electronic device with high-pressure air-conditioning system
And a processor executing the computer readable instructions stored in the memory to implement the medical image storage method.
In another aspect, the present invention also proposes a computer readable storage medium having stored therein computer readable instructions that are executed by a processor in an electronic device to implement the medical image storage method.
According to the technical scheme, the encryption processing is not needed for the pixel area by encrypting the tag area, meanwhile, the information quantity of the tag area is far smaller than that of the pixel area, so that the encryption efficiency can be improved, the generation efficiency of the file to be stored can be improved, meanwhile, the data in the pixel area cannot be analyzed due to the fact that the information in the tag area cannot be obtained by encrypting the tag area, the safety of the medical image file can be improved, and further, the file to be stored is encrypted based on the file public key, and the storage safety of the medical image file is doubly improved.
Drawings
FIG. 1 is a flow chart of a medical image storage method according to a preferred embodiment of the invention.
FIG. 2 is a functional block diagram of a medical image storage device according to a preferred embodiment of the present invention.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a medical image storage method according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in detail with reference to the accompanying drawings and specific embodiments.
Fig. 1 is a flowchart of a medical image storage method according to a preferred embodiment of the invention. The order of the steps in the flowchart may be changed and some steps may be omitted according to various needs.
The medical image storage method is applied to one or more electronic devices, wherein the electronic devices are devices capable of automatically performing numerical calculation and/or information processing according to preset or stored computer readable instructions, and the hardware comprises, but is not limited to, microprocessors, application specific integrated circuits (Application Specific Integrated Circuit, ASICs), programmable gate arrays (Field-Programmable Gate Array, FPGA), digital signal processors (Digital Signal Processor, DSPs), embedded devices and the like.
The electronic device may be any electronic product that can interact with a user in a human-computer manner, such as a personal computer, tablet computer, smart phone, personal digital assistant (Personal Digital Assistant, PDA), game console, interactive internet protocol television (Internet Protocol Television, IPTV), smart wearable device, etc.
The electronic device may comprise a network device and/or a user device. Wherein the network device includes, but is not limited to, a single network electronic device, a group of electronic devices made up of multiple network electronic devices, or a Cloud based Cloud Computing (Cloud Computing) made up of a large number of hosts or network electronic devices.
The network on which the electronic device is located includes, but is not limited to: the internet, wide area networks, metropolitan area networks, local area networks, virtual private networks (Virtual Private Network, VPN), etc.
S10, when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area.
In at least one embodiment of the present invention, the storage request may be triggered after the medical image file is generated, and the storage request may also be generated by a user trigger.
The information carried in the storage request includes, but is not limited to: storage path, file identification, etc.
The label area stores user information and image characteristic information. The tag area stores a plurality of data tags, and each data tag comprises a group number, an element number, a data type, a data length and a data value.
The pixel area stores a pixel value of each pixel point in the image.
In at least one embodiment of the present invention, the electronic device acquiring the medical image file according to the storage request includes:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a path from the data information as a storage path, and acquiring information indicating a file from the data information as a file identifier;
And acquiring a file corresponding to the file identifier from the storage path as the medical image file.
Wherein the data information includes, but is not limited to: a label indicating a path, the storage path, a label indicating a file, the file identification, etc.
And storing the mapping relation between the file identifications and the medical image files in the storage path. The storage path refers to a storage location in the electronic device.
By analyzing the message of the storage request, the whole storage request is not required to be analyzed, so that the acquisition efficiency of the data information can be improved, and the medical image file can be accurately acquired from the storage path through the file identification.
S11, generating an image key of the medical image file.
In at least one embodiment of the present invention, the image key refers to a key of the medical image file. The shadow key may be a symmetric key pair and the shadow key may be an asymmetric key pair.
In at least one embodiment of the invention, the electronic device generates the image key using a random number generator.
S12, the image key is used for conducting encryption processing on the tag area to obtain a tag ciphertext, and the image key is used for conducting encryption processing to obtain a key ciphertext.
In at least one embodiment of the present invention, the tag ciphertext refers to information generated by encrypting the tag field with the image key.
The key ciphertext is information generated by encrypting the video key.
In at least one embodiment of the present invention, the electronic device performing encryption processing on the tag area by using the image key, to obtain a tag ciphertext includes:
acquiring a group number, an element number, a data type, a data length and a data value of each data tag in the tag area;
performing exclusive-or calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing exclusive-or calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing exclusive-or calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing exclusive-or calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing exclusive OR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
Determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
The group number, the element number, the data type, the data length and the data value of each data tag are respectively subjected to exclusive OR calculation through the image key, so that the cracking difficulty of the target ciphertext can be increased, the safety of the target ciphertext is improved, the target ciphertext is spliced through the arrangement sequence, and the tag ciphertext which can be generated conveniently has certain regularity.
In at least one embodiment of the present invention, the electronic device performs encryption processing on the image key, and obtaining the key ciphertext includes:
extracting information of a preset bit number from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digits from low to high according to the bit address of the image key as a second numerical value;
and performing exclusive OR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
The preset digit number can be set in a self-defined mode, and the invention does not limit the value of the preset digit number.
For example, the image key is 0001 0010 1011, the preset number of bits is 4, the first value is 0001, the second value is 1101, and the key ciphertext is 1100.
By the implementation mode, the key ciphertext can be generated quickly, and meanwhile, the security of the image key can be improved.
S13, generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area.
In at least one embodiment of the present invention, the file to be stored refers to a file that needs to be stored.
In at least one embodiment of the present invention, the generating, by the electronic device, the file to be stored according to the tag ciphertext, the key ciphertext, and the pixel area includes:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
determining a ciphertext to be replaced from the reserved ciphertext according to the data value in the reserved bit;
replacing the ciphertext to be replaced with the key ciphertext to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
Wherein the reserved bit refers to a position set in the tag area in advance.
The reserved ciphertext can be accurately determined from the tag ciphertext through the reserved position of the reserved bit in the tag area, the ciphertext to be replaced can be accurately determined from the reserved ciphertext according to the data value in the reserved bit, the encryption area can be accurately generated, the file to be stored after encryption processing is completed can be rapidly generated according to the encryption area and the pixel area, and therefore the safety of the file to be stored is improved.
Specifically, the electronic device fusing the encryption area and the pixel area, and obtaining the file to be stored includes:
acquiring a storage duration requirement and a storage safety requirement of the medical image file from the storage request;
acquiring rules corresponding to the storage duration requirement and the storage safety requirement from a preset rule library as adjustment rules of the medical image file;
encrypting the pixel area to obtain a pixel ciphertext;
splicing the encryption area and the pixel ciphertext to obtain a file to be processed;
and carrying out position adjustment on the information in the file to be processed based on the adjustment rule to obtain the file to be stored.
Wherein the storage duration requirement and the storage security requirement may be numerical values.
The preset rule base stores a plurality of rules, and each rule records logic for adjusting information in the file.
According to the embodiment, the adjustment rule is determined according to the storage duration requirement and the storage security requirement, so that the user requirement can be met by adjusting the file to be processed through the adjustment rule, and meanwhile, the security of the file to be stored can be improved by adjusting the positions of the encryption area and the information in the file to be processed after the pixel ciphertext is spliced, because the information amount in the file to be processed is more than the information amount in the encryption area or the pixel ciphertext.
S14, determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node.
In at least one embodiment of the present invention, the storage node refers to a node storing the medical image file. The storage nodes may be blocks in a blockchain.
The file public key refers to a key between the electronic device and the storage node. The key between the electronic device and the other nodes is different from the file public key.
In at least one embodiment of the present invention, the determining, by the electronic device, a storage node according to the storage request includes:
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining a node corresponding to the node identifier from the storage system as the storage node.
Wherein, the storage system can be a distributed system, and the storage system comprises a plurality of nodes.
The storage system for storing the medical image file can be accurately determined through the system identifier, and further the storage node of the medical image file on the storage system can be accurately determined through the node identifier.
In at least one embodiment of the present invention, the electronic device obtaining, according to the electronic device itself and the storage node, a file public key includes:
acquiring a device identifier of the electronic device;
splicing the system identifier and the node identifier to obtain an identifier to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
Screening a list corresponding to the equipment identifier and the identifier to be searched from the preset list to serve as a target list;
and extracting a target key pair from the target list, and extracting information indicating a public key from the target key pair as the file public key.
Wherein the device identification is capable of uniquely identifying the electronic device.
Key pairs between the electronic equipment and a plurality of nodes on the storage system are stored in the preset list.
Because the storage system comprises a plurality of nodes, the system identifier and the node identifier are spliced, the identifier to be searched for uniquely identifying the storage node can be generated, and then the key pair between the electronic equipment and the storage node can be accurately acquired by utilizing the equipment identifier and the identifier to be searched for, so that the file public key can be accurately extracted.
S15, encrypting the file to be stored based on the file public key to obtain a file ciphertext.
In at least one embodiment of the present invention, the file ciphertext refers to a ciphertext obtained by encrypting the file to be stored by using the file public key.
It should be emphasized that, to further ensure the privacy and security of the file ciphertext, the file ciphertext may also be stored in a node of a blockchain.
In at least one embodiment of the present invention, the manner in which the electronic device encrypts the file to be stored based on the file public key to obtain the file ciphertext belongs to the prior art, which is not described in detail herein.
S16, storing the file ciphertext into the storage node.
In at least one embodiment of the present invention, after storing the file ciphertext into the storage node, the medical image storage method further includes:
acquiring a request number of the storage request;
generating prompt information according to the request number and the identification to be searched;
encrypting the prompt information by adopting a symmetric encryption technology to obtain a ciphertext;
and sending the ciphertext to terminal equipment of the appointed contact person.
Wherein the request number is used to indicate the storage request. The request number may be obtained from the data information carried by the storage request.
The designated contact may be a pre-set user.
By the aid of the method and the device, the appointed contact person can be timely reminded after the file ciphertext is stored.
In at least one embodiment of the present invention, the medical image storage method further includes:
When a downloading request is received, detecting whether the downloading request is legal or not;
if the download request is legal, extracting information indicating a private key from the target key pair as the file private key;
decrypting the file ciphertext based on the file private key to obtain a first file;
validating the first file based on an MD5 message digest algorithm;
if the first file passes the verification, decrypting the first file based on the image key to obtain a second file;
and analyzing the second file to obtain the target medical image.
Wherein the download request may be triggered by any user.
By checking whether the download request is legal or not, it can be ensured that the trigger user triggering the generation of the download request has download authority, and further, by verifying the first file, the integrity of the first file can be ensured, so that the target medical image can be accurately acquired.
According to the technical scheme, the encryption processing is not needed for the pixel area by encrypting the tag area, meanwhile, the information quantity of the tag area is far smaller than that of the pixel area, so that the encryption efficiency can be improved, the generation efficiency of the file to be stored can be improved, meanwhile, the data in the pixel area cannot be analyzed due to the fact that the information in the tag area cannot be obtained by encrypting the tag area, the safety of the medical image file can be improved, and further, the file to be stored is encrypted based on the file public key, and the storage safety of the medical image file is doubly improved.
FIG. 2 is a functional block diagram of a medical image storage device according to a preferred embodiment of the present invention. The medical image storage device 11 includes an acquisition unit 110, a generation unit 111, an encryption unit 112, a storage unit 113, a transmission unit 114, a detection unit 115, an extraction unit 116, a decryption unit 117, a verification unit 118, and an analysis unit 119. The module/unit referred to herein is a series of computer readable instructions capable of being retrieved by the processor 13 and performing a fixed function and stored in the memory 12. In the present embodiment, the functions of the respective modules/units will be described in detail in the following embodiments.
When receiving the storage request, the obtaining unit 110 obtains a medical image file according to the storage request, where the medical image file includes a tag area and a pixel area.
In at least one embodiment of the present invention, the storage request may be triggered after the medical image file is generated, and the storage request may also be generated by a user trigger.
The information carried in the storage request includes, but is not limited to: storage path, file identification, etc.
The label area stores user information and image characteristic information. The tag area stores a plurality of data tags, and each data tag comprises a group number, an element number, a data type, a data length and a data value.
The pixel area stores a pixel value of each pixel point in the image.
In at least one embodiment of the present invention, the acquiring unit 110 acquires a medical image file according to the storage request includes:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a path from the data information as a storage path, and acquiring information indicating a file from the data information as a file identifier;
and acquiring a file corresponding to the file identifier from the storage path as the medical image file.
Wherein the data information includes, but is not limited to: a label indicating a path, the storage path, a label indicating a file, the file identification, etc.
And storing the mapping relation between the file identifications and the medical image files in the storage path. The storage path refers to a storage location in the electronic device.
By analyzing the message of the storage request, the whole storage request is not required to be analyzed, so that the acquisition efficiency of the data information can be improved, and the medical image file can be accurately acquired from the storage path through the file identification.
The generation unit 111 generates an image key of the medical image file.
In at least one embodiment of the present invention, the image key refers to a key of the medical image file. The shadow key may be a symmetric key pair and the shadow key may be an asymmetric key pair.
In at least one embodiment of the present invention, the generation unit 111 generates the image key using a random number generator.
The encryption unit 112 performs encryption processing on the tag area by using the image key to obtain a tag ciphertext, and performs encryption processing on the image key to obtain a key ciphertext.
In at least one embodiment of the present invention, the tag ciphertext refers to information generated by encrypting the tag field with the image key.
The key ciphertext is information generated by encrypting the video key.
In at least one embodiment of the present invention, the encrypting unit 112 encrypts the tag area by using the image key, and obtaining the tag ciphertext includes:
acquiring a group number, an element number, a data type, a data length and a data value of each data tag in the tag area;
Performing exclusive-or calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing exclusive-or calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing exclusive-or calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing exclusive-or calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing exclusive OR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
The group number, the element number, the data type, the data length and the data value of each data tag are respectively subjected to exclusive OR calculation through the image key, so that the cracking difficulty of the target ciphertext can be increased, the safety of the target ciphertext is improved, the target ciphertext is spliced through the arrangement sequence, and the tag ciphertext which can be generated conveniently has certain regularity.
In at least one embodiment of the present invention, the encrypting unit 112 performs encryption processing on the image key, and obtaining the key ciphertext includes:
extracting information of a preset bit number from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digits from low to high according to the bit address of the image key as a second numerical value;
and performing exclusive OR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
The preset digit number can be set in a self-defined mode, and the invention does not limit the value of the preset digit number.
For example, the image key is 0001 0010 1011, the preset number of bits is 4, the first value is 0001, the second value is 1101, and the key ciphertext is 1100.
By the implementation mode, the key ciphertext can be generated quickly, and meanwhile, the security of the image key can be improved.
The generating unit 111 generates a file to be stored according to the tag ciphertext, the key ciphertext, and the pixel area.
In at least one embodiment of the present invention, the file to be stored refers to a file that needs to be stored.
In at least one embodiment of the present invention, the generating unit 111 generates the file to be stored according to the tag ciphertext, the key ciphertext, and the pixel area, including:
determining a reserved position of a reserved bit in the tag area;
determining a reserved ciphertext from the tag ciphertext according to the reserved position;
determining a ciphertext to be replaced from the reserved ciphertext according to the data value in the reserved bit;
replacing the ciphertext to be replaced with the key ciphertext to obtain an encryption area corresponding to the tag area;
and fusing the encryption area and the pixel area to obtain the file to be stored.
Wherein the reserved bit refers to a position set in the tag area in advance.
The reserved ciphertext can be accurately determined from the tag ciphertext through the reserved position of the reserved bit in the tag area, the ciphertext to be replaced can be accurately determined from the reserved ciphertext according to the data value in the reserved bit, the encryption area can be accurately generated, the file to be stored after encryption processing is completed can be rapidly generated according to the encryption area and the pixel area, and therefore the safety of the file to be stored is improved.
Specifically, the generating unit 111 fuses the encryption area and the pixel area, and the obtaining the file to be stored includes:
acquiring a storage duration requirement and a storage safety requirement of the medical image file from the storage request;
acquiring rules corresponding to the storage duration requirement and the storage safety requirement from a preset rule library as adjustment rules of the medical image file;
encrypting the pixel area to obtain a pixel ciphertext;
splicing the encryption area and the pixel ciphertext to obtain a file to be processed;
and carrying out position adjustment on the information in the file to be processed based on the adjustment rule to obtain the file to be stored.
Wherein the storage duration requirement and the storage security requirement may be numerical values.
The preset rule base stores a plurality of rules, and each rule records logic for adjusting information in the file.
According to the embodiment, the adjustment rule is determined according to the storage duration requirement and the storage security requirement, so that the user requirement can be met by adjusting the file to be processed through the adjustment rule, and meanwhile, the security of the file to be stored can be improved by adjusting the positions of the encryption area and the information in the file to be processed after the pixel ciphertext is spliced, because the information amount in the file to be processed is more than the information amount in the encryption area or the pixel ciphertext.
The obtaining unit 110 determines a storage node according to the storage request, and obtains a file public key according to the electronic device and the storage node.
In at least one embodiment of the present invention, the storage node refers to a node storing the medical image file. The storage nodes may be blocks in a blockchain.
The file public key refers to a key between the electronic device and the storage node. The key between the electronic device and the other nodes is different from the file public key.
In at least one embodiment of the present invention, the acquiring unit 110 determining a storage node according to the storage request includes:
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
acquiring information indicating a node from the data information as a node identifier;
and determining a node corresponding to the node identifier from the storage system as the storage node.
Wherein, the storage system can be a distributed system, and the storage system comprises a plurality of nodes.
The storage system for storing the medical image file can be accurately determined through the system identifier, and further the storage node of the medical image file on the storage system can be accurately determined through the node identifier.
In at least one embodiment of the present invention, the obtaining unit 110 obtains, according to the electronic device itself and the storage node, a file public key, including:
acquiring a device identifier of the electronic device;
splicing the system identifier and the node identifier to obtain an identifier to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
screening a list corresponding to the equipment identifier and the identifier to be searched from the preset list to serve as a target list;
and extracting a target key pair from the target list, and extracting information indicating a public key from the target key pair as the file public key.
Wherein the device identification is capable of uniquely identifying the electronic device.
Key pairs between the electronic equipment and a plurality of nodes on the storage system are stored in the preset list.
Because the storage system comprises a plurality of nodes, the system identifier and the node identifier are spliced, the identifier to be searched for uniquely identifying the storage node can be generated, and then the key pair between the electronic equipment and the storage node can be accurately acquired by utilizing the equipment identifier and the identifier to be searched for, so that the file public key can be accurately extracted.
The encryption unit 112 encrypts the file to be stored based on the file public key to obtain a file ciphertext.
In at least one embodiment of the present invention, the file ciphertext refers to a ciphertext obtained by encrypting the file to be stored by using the file public key.
It should be emphasized that, to further ensure the privacy and security of the file ciphertext, the file ciphertext may also be stored in a node of a blockchain.
In at least one embodiment of the present invention, the manner in which the encryption unit 112 encrypts the file to be stored based on the file public key to obtain the file ciphertext belongs to the prior art, which is not described in detail herein.
The storage unit 113 stores the file ciphertext into the storage node.
In at least one embodiment of the present invention, after storing the file ciphertext into the storage node, the obtaining unit 110 obtains a request number of the storage request;
the generating unit 111 generates prompt information according to the request number and the identifier to be searched;
the encryption unit 112 encrypts the prompt information by adopting a symmetric encryption technology to obtain ciphertext;
the sending unit 114 sends the ciphertext to the terminal device of the designated contact.
Wherein the request number is used to indicate the storage request. The request number may be obtained from the data information carried by the storage request.
The designated contact may be a pre-set user.
By the aid of the method and the device, the appointed contact person can be timely reminded after the file ciphertext is stored.
In at least one embodiment of the present invention, when a download request is received, the detection unit 115 detects whether the download request is legal;
if the download request is legal, the extracting unit 116 extracts information indicating a private key from the target key pair as the file private key;
the decryption unit 117 decrypts the file ciphertext based on the file private key to obtain a first file;
verification unit 118 verifies the first file based on the MD5 information summary algorithm;
if the first file passes the verification, the decryption unit 117 decrypts the first file based on the image key to obtain a second file;
the parsing unit 119 parses the second file to obtain a target medical image.
Wherein the download request may be triggered by any user.
By checking whether the download request is legal or not, it can be ensured that the trigger user triggering the generation of the download request has download authority, and further, by verifying the first file, the integrity of the first file can be ensured, so that the target medical image can be accurately acquired.
According to the technical scheme, the encryption processing is not needed for the pixel area by encrypting the tag area, meanwhile, the information quantity of the tag area is far smaller than that of the pixel area, so that the encryption efficiency can be improved, the generation efficiency of the file to be stored can be improved, meanwhile, the data in the pixel area cannot be analyzed due to the fact that the information in the tag area cannot be obtained by encrypting the tag area, the safety of the medical image file can be improved, and further, the file to be stored is encrypted based on the file public key, and the storage safety of the medical image file is doubly improved.
Fig. 3 is a schematic structural diagram of an electronic device according to a preferred embodiment of the present invention for implementing a medical image storage method.
In one embodiment of the invention, the electronic device 1 includes, but is not limited to, a memory 12, a processor 13, and computer readable instructions, such as a medical image storage program, stored in the memory 12 and executable on the processor 13.
It will be appreciated by those skilled in the art that the schematic diagram is merely an example of the electronic device 1 and does not constitute a limitation of the electronic device 1, and may include more or less components than illustrated, or may combine certain components, or different components, e.g. the electronic device 1 may further include input-output devices, network access devices, buses, etc.
The processor 13 may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor, etc., and the processor 13 is an operation core and a control center of the electronic device 1, connects various parts of the entire electronic device 1 using various interfaces and lines, and executes an operating system of the electronic device 1 and various installed applications, program codes, etc.
Illustratively, the computer readable instructions may be partitioned into one or more modules/units that are stored in the memory 12 and executed by the processor 13 to complete the present invention. The one or more modules/units may be a series of computer readable instructions capable of performing a specific function, the computer readable instructions describing a process of executing the computer readable instructions in the electronic device 1. For example, the computer-readable instructions may be divided into an acquisition unit 110, a generation unit 111, an encryption unit 112, a storage unit 113, a transmission unit 114, a detection unit 115, an extraction unit 116, a decryption unit 117, a verification unit 118, and a parsing unit 119.
The memory 12 may be used to store the computer readable instructions and/or modules, and the processor 13 may implement various functions of the electronic device 1 by executing or executing the computer readable instructions and/or modules stored in the memory 12 and invoking data stored in the memory 12. The memory 12 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data created according to the use of the electronic device, etc. Memory 12 may include non-volatile and volatile memory, such as: a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other storage device.
The memory 12 may be an external memory and/or an internal memory of the electronic device 1. Further, the memory 12 may be a physical memory, such as a memory bank, a TF Card (Trans-flash Card), or the like.
The integrated modules/units of the electronic device 1 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. Based on such understanding, the present invention may also be implemented by implementing all or part of the processes in the methods of the embodiments described above, by instructing the associated hardware by means of computer readable instructions, which may be stored in a computer readable storage medium, the computer readable instructions, when executed by a processor, implementing the steps of the respective method embodiments described above.
Wherein the computer readable instructions comprise computer readable instruction code which may be in the form of source code, object code, executable files, or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying the computer readable instruction code, a recording medium, a USB flash disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory).
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
In connection with fig. 1, the memory 12 in the electronic device 1 stores computer readable instructions for implementing a medical image storage method, and the processor 13 is capable of executing the computer readable instructions to implement:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
In particular, the specific implementation method of the processor 13 on the computer readable instructions may refer to the description of the relevant steps in the corresponding embodiment of fig. 1, which is not repeated herein.
In the several embodiments provided in the present invention, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The computer readable storage medium has stored thereon computer readable instructions, wherein the computer readable instructions when executed by the processor 13 are configured to implement the steps of:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area;
determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. The units or means may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (9)

1. The medical image storage method is applied to electronic equipment and is characterized by comprising the following steps of:
when a storage request is received, acquiring a medical image file according to the storage request, wherein the medical image file comprises a label area and a pixel area;
generating an image key of the medical image file;
encrypting the tag area by using the image key to obtain a tag ciphertext, and encrypting the image key to obtain a key ciphertext;
generating a file to be stored according to the tag ciphertext, the key ciphertext and the pixel area, wherein the file to be stored comprises the following steps: determining a reserved position of a reserved bit in the tag area; determining a reserved ciphertext from the tag ciphertext according to the reserved position; determining a ciphertext to be replaced from the reserved ciphertext according to the data value in the reserved bit; replacing the ciphertext to be replaced with the key ciphertext to obtain an encryption area corresponding to the tag area; fusing the encryption area and the pixel area to obtain the file to be stored, including: acquiring a storage duration requirement and a storage safety requirement of the medical image file from the storage request; acquiring rules corresponding to the storage duration requirement and the storage safety requirement from a preset rule library as adjustment rules of the medical image file; encrypting the pixel area to obtain a pixel ciphertext; splicing the encryption area and the pixel ciphertext to obtain a file to be processed; performing position adjustment on the information in the file to be processed based on the adjustment rule to obtain the file to be stored;
Determining a storage node according to the storage request, and acquiring a file public key according to the electronic equipment and the storage node;
encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and storing the file ciphertext into the storage node.
2. The medical image storage method as claimed in claim 1, wherein said encrypting the tag area using the image key to obtain a tag ciphertext comprises:
acquiring a group number, an element number, a data type, a data length and a data value of each data tag in the tag area;
performing exclusive-or calculation on each group number based on the image key to obtain a group number ciphertext of each data tag, and performing exclusive-or calculation on each element number based on the image key to obtain an element number ciphertext of each data tag;
performing exclusive-or calculation on each data type based on the image key to obtain a type ciphertext of each data tag, and performing exclusive-or calculation on each data length based on the image key to obtain a length ciphertext of each data tag;
performing exclusive OR calculation on each data value based on the image key to obtain a value ciphertext of each data tag;
Splicing each group number ciphertext, each element number ciphertext, each type ciphertext, each length ciphertext and each value ciphertext to obtain a target ciphertext of each data tag;
determining the arrangement sequence of each data tag in the tag area, and splicing the target ciphertext according to the arrangement sequence to obtain the tag ciphertext.
3. The medical image storage method of claim 1, wherein said encrypting the image key to obtain a key ciphertext comprises:
extracting information of a preset bit number from high to low according to the bit address of the image key to serve as a first numerical value;
extracting the information of the preset digits from low to high according to the bit address of the image key as a second numerical value;
and performing exclusive OR calculation on the first numerical value and the second numerical value to obtain the key ciphertext.
4. The medical image storage method of claim 1, wherein the determining a storage node according to the storage request comprises:
analyzing the message of the storage request to obtain data information carried by the message;
acquiring information indicating a system from the data information as a system identifier;
determining a system corresponding to the system identifier as a storage system;
Acquiring information indicating a node from the data information as a node identifier;
and determining a node corresponding to the node identifier from the storage system as the storage node.
5. The medical image storage method according to claim 4, wherein the obtaining a file public key according to the electronic device itself and the storage node comprises:
acquiring a device identifier of the electronic device;
splicing the system identifier and the node identifier to obtain an identifier to be searched;
acquiring a preset list, wherein a plurality of key pairs are stored in the preset list;
screening a list corresponding to the equipment identifier and the identifier to be searched from the preset list to serve as a target list;
and extracting a target key pair from the target list, and extracting information indicating a public key from the target key pair as the file public key.
6. The medical image storage method of claim 5, wherein the medical image storage method further comprises:
when a downloading request is received, detecting whether the downloading request is legal or not;
if the download request is legal, extracting information indicating a private key from the target key pair as a file private key;
Decrypting the file ciphertext based on the file private key to obtain a first file;
validating the first file based on an MD5 message digest algorithm;
if the first file passes the verification, decrypting the first file based on the image key to obtain a second file;
and analyzing the second file to obtain the target medical image.
7. A medical image storage device, operable on an electronic device, the medical image storage device comprising:
the device comprises an acquisition unit, a storage unit and a storage unit, wherein the acquisition unit is used for acquiring a medical image file according to a storage request when receiving the storage request, and the medical image file comprises a label area and a pixel area;
a generation unit for generating an image key of the medical image file;
the encryption unit is used for carrying out encryption processing on the tag area by utilizing the image key to obtain a tag ciphertext, and carrying out encryption processing on the image key to obtain a key ciphertext;
the generating unit is further configured to generate a file to be stored according to the tag ciphertext, the key ciphertext, and the pixel area, and includes: determining a reserved position of a reserved bit in the tag area; determining a reserved ciphertext from the tag ciphertext according to the reserved position; determining a ciphertext to be replaced from the reserved ciphertext according to the data value in the reserved bit; replacing the ciphertext to be replaced with the key ciphertext to obtain an encryption area corresponding to the tag area; fusing the encryption area and the pixel area to obtain the file to be stored, including: acquiring a storage duration requirement and a storage safety requirement of the medical image file from the storage request; acquiring rules corresponding to the storage duration requirement and the storage safety requirement from a preset rule library as adjustment rules of the medical image file; encrypting the pixel area to obtain a pixel ciphertext; splicing the encryption area and the pixel ciphertext to obtain a file to be processed; performing position adjustment on the information in the file to be processed based on the adjustment rule to obtain the file to be stored;
The obtaining unit is further configured to determine a storage node according to the storage request, and obtain a file public key according to the electronic device and the storage node;
the encryption unit is further used for encrypting the file to be stored based on the file public key to obtain a file ciphertext;
and the storage unit is used for storing the file ciphertext into the storage node.
8. An electronic device, the electronic device comprising:
a memory storing computer readable instructions; a kind of electronic device with high-pressure air-conditioning system
A processor executing computer readable instructions stored in the memory to implement the medical image storage method of any one of claims 1 to 6.
9. A computer-readable storage medium, characterized by: the computer-readable storage medium has stored therein computer-readable instructions that are executed by a processor in an electronic device to implement the medical image storage method of any one of claims 1 to 6.
CN202110693567.1A 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium Active CN113378224B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110693567.1A CN113378224B (en) 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110693567.1A CN113378224B (en) 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113378224A CN113378224A (en) 2021-09-10
CN113378224B true CN113378224B (en) 2023-07-04

Family

ID=77578409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110693567.1A Active CN113378224B (en) 2021-06-22 2021-06-22 Medical image storage method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113378224B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019243110A1 (en) * 2018-06-18 2019-12-26 Koninklijke Philips N.V. Secure remote image analysis based on randomized data transformation
CN110990877A (en) * 2019-12-13 2020-04-10 中电健康云科技有限公司 Medical image file segmentation encryption and decryption system and method based on greenplus
CN111814160A (en) * 2020-06-17 2020-10-23 上海健康医学院 Ciphertext domain reversible information hiding system and method for DICOM file

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102571307B1 (en) * 2014-10-15 2023-08-28 트라이스 이미징 인코퍼레이티드 Systems and methods for encrypting, converting and interacting with medical images
CN107995143A (en) * 2016-10-25 2018-05-04 中国电信股份有限公司 Medical imaging treating method and apparatus
CN110535624B (en) * 2019-08-16 2022-07-19 湖北工业大学 Medical image privacy protection method applied to DICOM format
US11676701B2 (en) * 2019-09-05 2023-06-13 Pearl Inc. Systems and methods for automated medical image analysis

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019243110A1 (en) * 2018-06-18 2019-12-26 Koninklijke Philips N.V. Secure remote image analysis based on randomized data transformation
CN110990877A (en) * 2019-12-13 2020-04-10 中电健康云科技有限公司 Medical image file segmentation encryption and decryption system and method based on greenplus
CN111814160A (en) * 2020-06-17 2020-10-23 上海健康医学院 Ciphertext domain reversible information hiding system and method for DICOM file

Also Published As

Publication number Publication date
CN113378224A (en) 2021-09-10

Similar Documents

Publication Publication Date Title
CN112751852B (en) Data transmission method and related equipment
CN111914027B (en) Block chain transaction keyword searchable encryption method and system
CN111901327B (en) Cloud network vulnerability mining method and device, electronic equipment and medium
CN112133396B (en) Medical data sharing method and device, electronic equipment and medium
EP3133560A1 (en) System and method for secure voting
CN111698088B (en) Key alternation method, key alternation device, electronic equipment and medium
CN112948851A (en) User authentication method, device, server and storage medium
CN113050900B (en) Screen sharing method, device, equipment and storage medium
CN110830242A (en) Key generation and management method and server
CN112287329A (en) Service instance checking method and device, electronic equipment and storage medium
CN112511340A (en) Data transmission method and device, electronic equipment and storage medium
CN111986763A (en) Disease data analysis method and device, electronic device and storage medium
CN113822675A (en) Block chain based message processing method, device, equipment and storage medium
CN111796936A (en) Request processing method and device, electronic equipment and medium
CN111698302A (en) Data early warning method and device, electronic equipment and medium
CN115694949A (en) Private data sharing method and system based on block chain
CN112711696A (en) Request access method, device, electronic equipment and storage medium
CN112947911A (en) Interface script generation method, device, equipment and storage medium
CN112948418A (en) Dynamic query method, device, equipment and storage medium
CN112434506A (en) Electronic protocol signing processing method, device, computer equipment and medium
CN113378224B (en) Medical image storage method, device, equipment and storage medium
CN113434177B (en) Medical software updating method and device based on medical data safety
CN113051622B (en) Index construction method, device, equipment and storage medium
CN112950154B (en) Flow information matching method, device, equipment and storage medium
CN112069522B (en) Electronic prescription processing method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant