CN114499967A - Data access control method, device, system and computer readable storage medium - Google Patents

Data access control method, device, system and computer readable storage medium Download PDF

Info

Publication number
CN114499967A
CN114499967A CN202111615496.XA CN202111615496A CN114499967A CN 114499967 A CN114499967 A CN 114499967A CN 202111615496 A CN202111615496 A CN 202111615496A CN 114499967 A CN114499967 A CN 114499967A
Authority
CN
China
Prior art keywords
signature
label
operation object
data
data packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111615496.XA
Other languages
Chinese (zh)
Other versions
CN114499967B (en
Inventor
李超亚
陈阳关
廖裕兴
谈志军
吴远昌
王丹
章锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Cloud Technology Co Ltd
Original Assignee
Tianyi Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Cloud Technology Co Ltd filed Critical Tianyi Cloud Technology Co Ltd
Priority to CN202111615496.XA priority Critical patent/CN114499967B/en
Publication of CN114499967A publication Critical patent/CN114499967A/en
Application granted granted Critical
Publication of CN114499967B publication Critical patent/CN114499967B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data access control method, a device, a system and a computer readable storage medium, which are applied to a medical cloud, wherein the method comprises the following steps: acquiring an encrypted data packet containing a signature and a label of an operation object of a user; determining a label private key of the operation object by using the label of the operation object; and partial decryption is carried out on the signature data by utilizing the label private key, and the data packet after partial decryption is sent. The invention can complete privacy protection, identity authentication and data access control while the terminal decrypts the light weight, thereby solving the problem of low security in the field of telemedicine.

Description

Data access control method, device, system and computer readable storage medium
Technical Field
The invention relates to the technical field of emerging information, in particular to a data access control method, device and system and a computer readable storage medium.
Background
At present, in the process of cloud computing product development and ecosystem construction, cloud computing safety becomes a focus, and the transmission, storage and access control of cloud data inevitably have customized requirements in specific industry fields. Although many researches on these general problems are already carried out in the field of cloud computing security and some cloud security schemes are proposed for the industry, the researches on cloud computing security problems adapted to the telemedicine field are few, and the existing schemes are not considered thoroughly and have little practical significance. In order to popularize and use cloud products in the medical field in the future, a matching cloud security solution capable of falling to the ground is needed, and the cloud security solution is used as a part of the ecosystem construction of cloud databases and cloud storage products in a plug-in mode.
Disclosure of Invention
Therefore, the technical problem to be solved by the present invention is to provide a method, an apparatus, a system and a computer-readable storage medium for controlling data access in a scene with high security in the field of remote medical treatment without the defect of a matching cloud security solution that can be grounded.
According to a first aspect, an embodiment of the present invention discloses a data access control method, which is applied to a medical cloud, and the method includes: acquiring an encrypted data packet containing a signature and a label of an operation object of a user; determining a label private key of the operation object by using the label of the operation object; and partial decryption is carried out on the signature data by utilizing the label private key, and the data packet after partial decryption is sent.
Optionally, the obtaining the encrypted data packet with the signature and the tag of the operation object by the user includes: the user blindly processes the sensitive part in the user data packet according to a preset rule; blind signature is carried out on the blind result; blind removing calculation is carried out on the blind signature to obtain signature data; acquiring a label of an operation object and a public key of the operation object, and determining an access strategy to the operation object according to the label of the operation object; obtaining a label public key according to the label of the operation object; and encrypting the signature and the sensitive data by using the label public key of the operation object and the public key of the operation object to obtain the encrypted data packet containing the signature.
Optionally, the blind processing of the sensitive part in the data by the user according to a preset rule, and blind signature of the blind result, includes: acquiring a blind factor randomly selected by a user in a preset large prime number domain; mapping the sensitive part in the user data to the large prime number domain by using a preset hash function to obtain a hash result; calculating on an elliptic curve domain by using the blind factor and the hash result to obtain a blind result of the sensitive data part; and calculating on an elliptic curve domain by using the blinding result to obtain a blind signature.
Optionally, the blinding computation of the blind signature to obtain signature data includes: acquiring the blind signature result; and performing operation on an elliptic curve domain to remove the blind factor and determine the signature data.
According to a second aspect, an embodiment of the present invention discloses a data access control method, which is applied to a medical terminal, and the method includes: receiving a part of decrypted data packet sent by a medical cloud, wherein the part of decrypted data packet is an encrypted data packet of which a user contains a signature and a label of an operation object which are acquired by the medical cloud; determining a label private key of the operation object by using the label of the operation object; the encrypted data packet containing the signature is partially decrypted by using the label private key to obtain a partially decrypted data packet; and decrypting the partial decrypted data packet to obtain the plaintext data and the signature of the user and verifying the signature.
Optionally, decrypting the partially decrypted data packet to obtain plaintext data and a signature of the user, and verifying the signature, includes: acquiring a private key of the operation object; decrypting the partial decryption package by using a private key of the operation object to obtain plaintext data and a signature of the user; and verifying the signature, and if the verification is successful, accepting the plaintext data of the user.
According to a third aspect, an embodiment of the present invention further discloses a data access control device, which is applied to a medical cloud, and the device includes: the acquisition module is used for acquiring an encrypted data packet containing a signature and a label of an operation object; the label private key determining module is used for determining a label private key of the operation object by using the label of the operation object; and the sending module is used for partially decrypting the encrypted data packet containing the signature by using the label private key and sending the partially decrypted data packet.
According to a fourth aspect, an embodiment of the present invention further discloses a data access control device, which is applied to a medical terminal, and the device includes: the receiving module is used for receiving a part of decrypted data packets sent by the medical cloud, wherein the part of decrypted data packets are encrypted data packets of which the user contains a signature and tags of operation objects acquired by the medical cloud; determining a label private key of the operation object by using the label of the operation object; the encrypted data packet containing the signature is partially decrypted by using the label private key to obtain a partially decrypted data packet; and the decryption module is used for decrypting the part of decrypted data packet to obtain the plaintext data and the signature of the user and verifying the signature.
According to a fifth aspect, an embodiment of the present invention further discloses a data access control system, including: an encryption module; a decryption module, comprising: a partial decryption submodule and a final decryption submodule; a control unit comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to cause the at least one processor to perform the data access control method of the first aspect or any one of the optional embodiments of the first aspect and of the second aspect or any one of the optional embodiments of the second aspect.
According to a sixth aspect, the present invention further discloses a computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the data access control method according to the first aspect or any one of the optional embodiments of the first aspect.
The technical scheme of the invention has the following advantages:
1. according to the data access control method provided by the invention, the encrypted data packet containing the signature and the label of the operation object are obtained at the medical cloud end, the label private key of the operation object is determined by using the label of the operation object, the encrypted data packet containing the signature is partially decrypted by using the label private key, and the partially decrypted data packet is sent. The invention has the safety properties of privacy protection, identity authentication and data access control, thereby solving the problem of low safety in the field of remote medical treatment.
2. According to the data access control method provided by the invention, a medical terminal receives a part of decrypted data packet sent by a medical cloud, firstly, a label private key of an operation object is determined by using a label of the operation object, then, the label private key is used for carrying out partial decryption on the encrypted data packet containing a signature, and then, the partial decryption data packet is decrypted to obtain plaintext data and the signature of a user and the signature is verified. According to the invention, the user data is partially decrypted and all decrypted after partial decryption, so that the highest authority manager using the medical cloud cannot decrypt and acquire the patient data and can only acquire the patient data by corresponding medical staff, and the decryption calculation amount of the medical staff client cannot increase along with the increase of the operation object label, so that the effect of terminal light decryption is achieved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flow chart illustrating a data access control method applied to a medical cloud according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a data access control method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of a data access control method applied to a medical terminal in an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a data access control device applied to a medical cloud according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a data access control device applied to a medical terminal in the embodiment of the invention;
FIG. 6 is a diagram of an example of a data access control system in an embodiment of the present invention;
fig. 7 is a specific schematic diagram of a data access control system according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be communicated with each other inside the two elements, or may be wirelessly connected or wired connected. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The embodiment of the invention discloses a data access control method, which is applied to a medical cloud, and as shown in figure 1, the method comprises the following steps:
step 101, obtaining an encrypted data packet containing a signature and a label of an operation object.
Specifically, a user performs blind processing on sensitive data in the data according to a preset rule, performs blind signature on a blind result, performs blind removal calculation on the blind signature to obtain signature data, obtains a label of an operation object and a public key of the operation object, and determines an access strategy for the operation object according to the label of the operation object; and obtaining a label public key according to the label of the operation object, and encrypting the signature and the plaintext data by using the label public key of the operation object and the public key of the operation object to obtain an encrypted data packet containing the signature. The blind signature method comprises the steps of performing blind processing on sensitive data in data and performing blind signature on a blind result, mapping a sensitive part in the data to a large prime number domain by using a preset hash function to obtain a hash result by obtaining a blind factor randomly selected in the large prime number domain, performing computation on an elliptic curve domain by using the blind factor and the hash result to obtain a blind result of the sensitive data part, and finally performing blind signature on the blind result to obtain a blind signature result. The process of obtaining the signature data by the user through blind removal calculation comprises the steps of obtaining a blind signature result, then performing operation on an elliptic curve domain to remove blind factors, and determining the signature data. The elliptic curve operation and the bilinear operation can be realized by adopting a third-party cryptography library. The coefficients of the elliptic curve can be determined according to the selected large prime number domain, and the bilinear operation can use Weil pairing or Tate pairing.
Illustratively, as an alternative embodiment of the present invention, before the electronic medical records of a patient are put in storage, the electronic medical records of the patient need an auditing specialist to audit the signature, as shown in fig. 2, the client of the patient randomly selects a blind factor from a large prime number field, then mapping the sensitive data to a large element number domain by using a hash function, then performing blind processing on the sensitive information of the patient by using blind factors and hash results to perform operation on a corresponding elliptic curve domain to obtain blind results, submitting the blind results and some limited publicable identity information of the patient to an auditing specialist through a patient client, performing blind signature on the blind results by the auditing specialist to obtain blind signature data, and sending the blind signature data to the patient client, and after the patient client obtains the blind signature data, implementing blind removal by using blind factors to perform operation on corresponding elliptic curve domains to obtain the signature data. If the identity of the patient relates to more sensitive information, the invention can protect the privacy of the patient by blinding the illness state information and then submitting the information to a specialist for signing. Furthermore, the patient can select the label of the medical staff through the patient client to carry out logical operation to customize the access strategy, and the specific access authority of the doctor to the patient electronic medical record is determined. Wherein the patient can retrieve label information for all medical personnel in the selected department from the medical cloud on the patient client, the act of labeling the medical personnel can be performed by any other institution or organization within or outside the hospital.
And 102, determining a private key of the label of the operation object by using the label of the operation object.
As an exemplary and optional embodiment of the present invention, as shown in fig. 2, a patient client generates an access policy matrix according to an access policy formulated by a patient, encrypts patient data by using a tag public key and a public key corresponding to a medical staff, submits the encrypted patient data to an audit specialist, and uploads the data to a medical cloud by the audit specialist. The medical cloud selects the label of the medical staff according to the patient, and obtains the label private key of the medical staff corresponding to the label. The medical cloud terminal generates and manages the label private key and the label public key of the medical staff according to the label of the medical staff.
And 103, partially decrypting the encrypted data packet containing the signature by using the label private key, and sending the partially decrypted data packet.
For example, as an optional implementation manner of the present invention, as shown in fig. 2, after receiving encrypted patient data uploaded by an audit specialist, the medical cloud decrypts the patient data by using a managed tag private key to obtain a partially decrypted data packet, and sends the partially decrypted signature data to the medical terminal. Therefore, partial label private keys are decrypted and sent to the medical cloud for calculation, a task with large calculation amount can be processed by the aid of the powerful cloud server of the medical cloud, partial decrypted signature data are downloaded to the medical terminal after calculation is completed, the medical terminal performs final decryption, and calculation resources of the medical terminal can be greatly saved. In addition, even the highest authority administrator of the medical cloud cannot decrypt and acquire the patient data, and the independent private key is only owned by medical staff, so that the privacy of the patient can be protected more safely.
The embodiment of the invention discloses a data access control method, which is applied to a medical terminal, and as shown in figure 3, the method comprises the following steps:
step 301, receiving a part of decrypted data packet sent by a medical cloud, wherein the part of decrypted data packet is an encrypted data packet which contains a signature and a label of an operation object and is obtained by the medical cloud; determining a label private key of the operation object by using the label of the operation object; and partially decrypting the encrypted data packet containing the signature by using the label private key to obtain a partially decrypted data packet.
Step 302, decrypting the part of the decrypted data packet to obtain the plaintext data and the signature of the user and verifying the signature.
For example, as an optional implementation manner of the present invention, as shown in fig. 2, when a medical staff operation terminal obtains patient data from a medical cloud, the medical cloud first decrypts part of the patient data, if the medical cloud finds that a label of a patient meets an access policy, the medical cloud server may find a set of constants according to a thread reconfiguration characteristic of the LSSS, and when performing decryption operation on the set of constants and a label private key, it may cancel out an unrelated matrix row-column operation to obtain a correct decryption result, and finally return the result to the medical terminal. And then, the doctor finally decrypts the received patient data according to the private key of the doctor to obtain all the information of the patient. After this, the signature is verified and if valid, all the patient information is accepted.
The cloud computing security technical means provided by the invention provides five characteristics of privacy protection, encryption storage, identity authentication, access control and terminal decryption lightweight for telemedicine cloud data at the same time, and can be externally hung on cloud storage products of China telecom in the form of encryption plug-ins, and the conventional cloud storage general security technology cannot completely provide the five characteristics.
According to the invention, by adopting partial decryption and all decryption after partial decryption for the user data, the highest authority manager of the medical cloud can not finish all decryption to obtain the patient data when in use, and only can obtain the patient data by corresponding medical personnel, so that the patient data is safer in the transmission process.
The embodiment of the invention also discloses a data access control device, which is applied to a medical cloud, and as shown in fig. 4, the device comprises:
an obtaining module 41, configured to obtain an encrypted data packet containing a signature and a tag of an operation object, where the detailed content refers to that in step 101;
a tag private key determining module 42, configured to determine a tag private key of the operation object by using the tag of the operation object, which is described in detail with reference to step 102;
a sending module 43, configured to perform partial decryption on the encrypted data packet containing the signature by using the tag private key, and send the partially decrypted data packet, where the detailed content refers to step 103.
The embodiment of the invention also discloses a data access control device, which is applied to a medical terminal, and as shown in figure 5, the device comprises:
the receiving module 51 is configured to receive a partial decryption data packet sent by a medical cloud, where the partial decryption data packet is an encrypted data packet that a user obtains a signature and a tag of an operation object; determining a label private key of the operation object by using the label of the operation object; using the tag private key to partially decrypt the encrypted data packet containing the signature to obtain a partially decrypted data packet, and referring to step 301 for detailed contents;
the decryption module 52 is configured to decrypt the partially decrypted data packet to obtain plaintext data and a signature of the user, and verify the signature, where the detailed content refers to step 302.
The embodiment of the invention also provides a data access control system, which can comprise an encryption module; a decryption module, comprising: a partial decryption submodule and a final decryption submodule; a control unit, as shown in fig. 6, the control unit including: a processor 602 and a memory 502, wherein the processor 602 and the memory 502 may be connected by a bus or other means, and fig. 6 illustrates an example of a bus connection; processor 602 may be a Central Processing Unit (CPU).
For example, as an alternative embodiment of the present invention, as shown in fig. 7, only one Secure plug-in Interface (Secure Program Interface) needs to be additionally implemented in the original four main module Patient clients (Patient clients), the review specialist Client (Reviewer Client), the Medical Cloud server (Medical Cloud), and the Medical staff Client (vector Client) to access the plug-in function. The plug-in (Secure plug) adopts the realization mode of the sub-module, reduces the code volume, and the four realized sub-modules respectively correspond to different functions and are accessed into the safety interface provided by the main module. An encryption Module (Encrypt Module) of the plug-in sub-Module 1(Secure plug-in-1) and a Partial-decryption Module (Partial-decrypt Module) of the plug-in sub-Module 3 (Secure plug-in-3) contain novel safety calculation rules of protocols, and therefore the terminal decryption lightweight is achieved while the access control function is completed.
The encryption and decryption submodule realized based on the new protocol comprises a novel safety calculation rule, the terminal can carry out light weight decryption while the access control characteristic is realized, and the encryption and decryption submodule is safer and lighter than the existing protocol.
The Processor 602 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or combinations thereof.
The memory 502, which is a non-transitory computer-readable storage medium, may be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules corresponding to the data access control methods in the embodiments of the present invention. The processor 602 executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions and modules stored in the memory 502, that is, implementing the data access control method in the above method embodiment.
The memory 502 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor 602, and the like. Further, the memory 502 may include high speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 502 optionally includes memory located remotely from processor 602, which may be connected to processor 602 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 502 and, when executed by the processor 602, perform the data access control method of the embodiment shown in fig. 1-3.
The details of the data access control system may be understood by referring to the corresponding descriptions and effects in the embodiments shown in fig. 1 to 3, and are not described herein again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD) or a Solid State Drive (SSD), etc.; the storage medium may also comprise a combination of memories of the kind described above.
Although the embodiments of the present invention have been described in conjunction with the accompanying drawings, those skilled in the art may make various modifications and variations without departing from the spirit and scope of the invention, and such modifications and variations fall within the scope defined by the appended claims.

Claims (10)

1. A data access control method is applied to a medical cloud terminal and is characterized by comprising the following steps:
acquiring an encrypted data packet containing a signature and a label of an operation object of a user;
determining a label private key of the operation object by using the label of the operation object;
and partial decryption is carried out on the signature data by utilizing the label private key, and the data packet after partial decryption is sent.
2. The method of claim 1, wherein obtaining the user's tag containing the signed encrypted data packet and the operand comprises:
blind processing the sensitive part in the user data packet according to a preset rule;
blind signature is carried out on the blind result;
blind removing calculation is carried out on the blind signature to obtain signature data;
acquiring a label of an operation object and a public key of the operation object, and determining an access strategy to the operation object according to the label of the operation object;
obtaining a label public key according to the label of the operation object;
and encrypting the signature and the sensitive data by using the label public key of the operation object and the public key of the operation object to obtain the encrypted data packet containing the signature.
3. The method according to claim 2, wherein the blinding the sensitive part in the data according to a preset rule and blindly signing the blinded result comprises:
acquiring a blind factor randomly selected by a user in a preset large prime number domain;
mapping the sensitive part in the user data to the large prime number domain by using a preset hash function to obtain a hash result;
calculating on an elliptic curve domain by using the blind factor and the hash result to obtain a blind result of the sensitive data part;
and calculating on an elliptic curve domain by using the blinding result to obtain a blind signature.
4. The method of claim 2, wherein the blinding computation of the blind signature to obtain signature data comprises:
acquiring the blind signature result;
and performing operation on an elliptic curve domain to remove the blind factor and determine the signature data.
5. A data access control method is applied to a medical terminal, and is characterized by comprising the following steps:
receiving a part of decrypted data packet sent by a medical cloud, wherein the part of decrypted data packet is an encrypted data packet of which a user contains a signature and a label of an operation object which are acquired by the medical cloud; determining a label private key of the operation object by using the label of the operation object; the encrypted data packet containing the signature is partially decrypted by using the label private key to obtain a partially decrypted data packet;
and decrypting the partial decrypted data packet to obtain the plaintext data and the signature of the user and verifying the signature.
6. The method of claim 5, wherein decrypting the partially decrypted data packet to obtain the user's plaintext data and the signature and verifying the signature comprises:
acquiring a private key of the operation object;
decrypting the partial decryption package by using a private key of the operation object to obtain plaintext data and a signature of the user;
and verifying the signature, and receiving plaintext data of the user if the verification is successful.
7. A data access control device is applied to a medical cloud end and is characterized by comprising:
the acquisition module is used for acquiring an encrypted data packet containing a signature and a label of an operation object;
the label private key determining module is used for determining a label private key of the operation object by using the label of the operation object;
and the sending module is used for partially decrypting the encrypted data packet containing the signature by using the label private key and sending the partially decrypted data packet.
8. A data access control device applied to a medical terminal is characterized by comprising:
the receiving module is used for receiving a part of decrypted data packets sent by the medical cloud, wherein the part of decrypted data packets are encrypted data packets of which the user contains a signature and tags of operation objects acquired by the medical cloud; determining a label private key of the operation object by using the label of the operation object; the encrypted data packet containing the signature is partially decrypted by using the label private key to obtain a partially decrypted data packet;
and the decryption module is used for decrypting the part of decrypted data packet to obtain the plaintext data and the signature of the user and verifying the signature.
9. A data access control system, comprising:
an encryption module;
a decryption module, comprising: a partial decryption submodule and a final decryption submodule;
a control unit comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the steps of the data access control method of any one of claims 1 to 4 and of any one of claims 5 to 6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the data access control method according to any one of claims 1 to 4 and according to any one of claims 5 to 6.
CN202111615496.XA 2021-12-27 2021-12-27 Data access control method, device and system and computer readable storage medium Active CN114499967B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111615496.XA CN114499967B (en) 2021-12-27 2021-12-27 Data access control method, device and system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111615496.XA CN114499967B (en) 2021-12-27 2021-12-27 Data access control method, device and system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN114499967A true CN114499967A (en) 2022-05-13
CN114499967B CN114499967B (en) 2024-03-08

Family

ID=81496232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111615496.XA Active CN114499967B (en) 2021-12-27 2021-12-27 Data access control method, device and system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN114499967B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040001594A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for providing secure server key operations
CN101072099A (en) * 2007-06-22 2007-11-14 苏盛辉 Public key encryption method based on nonuniform super-increasing sequence
US20090175442A1 (en) * 2008-01-07 2009-07-09 Microsoft Corporation Digital Rights Management System Protecting Consumer Privacy
CN101651543A (en) * 2009-09-04 2010-02-17 瑞达信息安全产业股份有限公司 Creditable calculation platform key migration system and key migration method thereof
CN105897742A (en) * 2016-05-26 2016-08-24 北京航空航天大学 Anonymous identity-based access control method applicable to electronic healthy network
CN107154845A (en) * 2017-04-11 2017-09-12 中国人民武装警察部队工程大学 A kind of BGN types ciphertext decryption outsourcing scheme based on attribute
US20170293766A1 (en) * 2014-09-17 2017-10-12 Bundesdruckerei Gmbh Distributed data storage by means of authorisation token
CN109802825A (en) * 2017-11-17 2019-05-24 深圳市金证科技股份有限公司 A kind of data encryption, the method for decryption, system and terminal device
CN109951453A (en) * 2019-02-26 2019-06-28 符安文 A kind of safe encryption method based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040001594A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for providing secure server key operations
CN101072099A (en) * 2007-06-22 2007-11-14 苏盛辉 Public key encryption method based on nonuniform super-increasing sequence
US20090175442A1 (en) * 2008-01-07 2009-07-09 Microsoft Corporation Digital Rights Management System Protecting Consumer Privacy
CN101651543A (en) * 2009-09-04 2010-02-17 瑞达信息安全产业股份有限公司 Creditable calculation platform key migration system and key migration method thereof
US20170293766A1 (en) * 2014-09-17 2017-10-12 Bundesdruckerei Gmbh Distributed data storage by means of authorisation token
CN105897742A (en) * 2016-05-26 2016-08-24 北京航空航天大学 Anonymous identity-based access control method applicable to electronic healthy network
CN107154845A (en) * 2017-04-11 2017-09-12 中国人民武装警察部队工程大学 A kind of BGN types ciphertext decryption outsourcing scheme based on attribute
CN109802825A (en) * 2017-11-17 2019-05-24 深圳市金证科技股份有限公司 A kind of data encryption, the method for decryption, system and terminal device
CN109951453A (en) * 2019-02-26 2019-06-28 符安文 A kind of safe encryption method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
罗文俊;闻胜莲;程雨;: "基于区块链的电子医疗病历共享方案", 计算机应用, no. 01 *

Also Published As

Publication number Publication date
CN114499967B (en) 2024-03-08

Similar Documents

Publication Publication Date Title
CN109347835B (en) Information transmission method, client, server, and computer-readable storage medium
CN109088889B (en) SSL encryption and decryption method, system and computer readable storage medium
US20210246824A1 (en) Method and apparatus for securing communications using multiple encryption keys
US11329962B2 (en) Pluggable cipher suite negotiation
US9122888B2 (en) System and method to create resilient site master-key for automated access
EP3090520B1 (en) System and method for securing machine-to-machine communications
CN110049016B (en) Data query method, device, system, equipment and storage medium of block chain
US9973481B1 (en) Envelope-based encryption method
WO2017045552A1 (en) Method and device for loading digital certificate in ssl or tls communication
EP3297244A1 (en) Method and apparatus for acquiring an electronic file
US8745394B1 (en) Methods and systems for secure electronic communication
US9203614B2 (en) Method, apparatus, and system for protecting cloud data security
US11310038B2 (en) System and method for securing data communication between computers
US20230254129A1 (en) Key management for multi-party computation
US11811739B2 (en) Web encryption for web messages and application programming interfaces
CN111355702B (en) Method and system for secure transmission of data sets, medical facility and program product
CN111510288B (en) Key management method, electronic device and storage medium
CN113259100B (en) TEE-based federal recommendation method, device, equipment and medium
US10230532B2 (en) Entity authentication in network
CN113886793A (en) Device login method, device, electronic device, system and storage medium
US10015143B1 (en) Methods for securing one or more license entitlement grants and devices thereof
CN114499967B (en) Data access control method, device and system and computer readable storage medium
CN113130031A (en) PKI-based intercourse electronic medical record interaction system, method, equipment and storage medium
CN116599771B (en) Data hierarchical protection transmission method and device, storage medium and terminal
CN112865968B (en) Data ciphertext hosting method and system, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant