CN115495787A - Medical data processing method, system, electronic device and medium - Google Patents

Medical data processing method, system, electronic device and medium Download PDF

Info

Publication number
CN115495787A
CN115495787A CN202211166661.2A CN202211166661A CN115495787A CN 115495787 A CN115495787 A CN 115495787A CN 202211166661 A CN202211166661 A CN 202211166661A CN 115495787 A CN115495787 A CN 115495787A
Authority
CN
China
Prior art keywords
data
original
data set
encrypted
medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211166661.2A
Other languages
Chinese (zh)
Inventor
王景波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai United Imaging Healthcare Co Ltd
Original Assignee
Shanghai United Imaging Healthcare Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai United Imaging Healthcare Co Ltd filed Critical Shanghai United Imaging Healthcare Co Ltd
Priority to CN202211166661.2A priority Critical patent/CN115495787A/en
Publication of CN115495787A publication Critical patent/CN115495787A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Abstract

The invention discloses a medical data processing method, a system, electronic equipment and a medium, wherein the medical data processing method comprises the steps of obtaining original medical data, classifying the original medical data based on preset classification rules to obtain original data sets corresponding to different classes, encrypting the original data sets by adopting matched encryption rules based on data characteristics corresponding to the original data sets to obtain encrypted data sets, converting the original medical data in a first data format into preset files in a set format, and storing all the encrypted data sets into the preset files, so that the medical data are encrypted and disguised, on one hand, the safety of the medical data is improved, on the other hand, the encryption process is greatly simplified by adopting a mode of encrypting by adopting the matched encryption rules, and the encryption efficiency is improved.

Description

Medical data processing method, system, electronic device and medium
Technical Field
The invention relates to the technical field of data processing, in particular to a medical data processing method, a medical data processing system, electronic equipment and a medium.
Background
Medical data generally contains a large amount of private information of patients and some academic secrets, and with the higher dependence degree of the medical industry on information systems, the importance of information security and privacy protection is increasingly highlighted, for example, raw data generated in CT (Computed Tomography) examination is sensitive information of patients, and meanwhile, there are a lot of scenes that the raw data needs to be moved to non-local systems for use, so in the era of higher and higher information security requirements, the information security of medical data becomes an inevitable problem, however, the existing medical data encryption methods have the disadvantage of low computational efficiency.
Disclosure of Invention
The invention aims to overcome the defect of low calculation efficiency of a medical data encryption method in the prior art, and provides a medical data processing method, a medical data processing system, an electronic device and a medical data processing medium.
The invention solves the technical problems through the following technical scheme:
the invention provides a medical data processing method, which comprises the following steps:
acquiring original medical data;
classifying the original medical data based on a preset classification rule to obtain original data sets corresponding to different classes;
based on the data characteristics corresponding to the original data set, the original data set is encrypted by adopting a matched encryption rule to obtain an encrypted data set;
converting original medical data in a first data format into a preset file in a set format;
and storing all the encrypted data sets into the preset file.
Preferably, the preset classification rule includes:
classifying the raw medical data based on data sensitivity; wherein the data sensitivity is used for characterizing the influence degree on the privacy of the user.
Preferably, the preset classification rule includes:
classifying the raw medical data based on a data type; wherein the data type comprises at least one of characters, images, audio and video.
Preferably, the encrypting the original data set by using the matched encryption rule based on the data characteristics corresponding to the original data set to obtain an encrypted data set includes:
generating a corresponding key based on data characteristics of the original data set; wherein, the secret intensities of different keys are different;
and encrypting the original data set by adopting the matched key to obtain the encrypted data set.
Preferably, the encrypting the original data set by using the matched encryption rule to obtain an encrypted data set includes:
judging whether the original data set has header information or not;
if so, only encrypting the header information in the original data set, and taking the encrypted header information and the encrypted residual information as the encrypted data set;
if not, the original data set is encrypted to obtain the encrypted data set.
Preferably, the raw medical data is classified based on the data sensitivity to obtain a first raw data set and a second raw data set; wherein the sensitivity attribute of the first original data set is higher than the sensitivity attribute of the second original data set;
the processing method comprises the following steps:
generating a first key based on the data characteristics corresponding to the first original data set, and generating a second key based on the data characteristics corresponding to the second original data set; wherein the first key has a higher security strength than the second key;
the encrypting the original data set by adopting the matched encryption rule based on the data characteristics corresponding to the original data set comprises the following steps:
generating a first key based on the data characteristics corresponding to the first original data set, and generating a second key based on the data characteristics corresponding to the second original data set; wherein the first key has a higher security strength than the second key;
encrypting the first original data set by using the first key to obtain a first encrypted data set, and encrypting the second original data set by using the second key to obtain a second encrypted data set;
storing all the encrypted data sets into the preset file comprises:
and storing the first encrypted data set and the second encrypted data set into the preset file.
Preferably, the processing method further comprises:
acquiring the preset file storing the encrypted data set;
analyzing all the encrypted data sets from the preset file;
decrypting the encrypted data set by adopting a matched decryption rule to obtain the original data set;
obtaining the original medical data based on all the decrypted original data sets.
The present invention also provides a system for processing medical data, comprising:
the data acquisition module is used for acquiring original medical data;
the data classification module is used for classifying the original medical data based on a preset classification rule to obtain original data sets corresponding to different classes;
the data encryption module is used for encrypting the original data set by adopting a matched encryption rule based on the data characteristics corresponding to the original data set so as to obtain an encrypted data set;
the format conversion module is used for converting the original medical data in the first data format into a preset file in a set format;
and the data storage module is used for storing all the encrypted data sets into the preset file.
Preferably, the preset classification rule includes:
classifying the raw medical data based on data sensitivity; wherein the data sensitivity is used for characterizing the influence degree on the privacy of the user.
Preferably, the preset classification rule includes:
classifying the raw medical data based on a data type; wherein the data type comprises at least one of characters, images, audio and video.
Preferably, the data encryption module is further configured to generate a corresponding key based on data characteristics of the original data set; wherein, the secret intensities of different keys are different;
and encrypting the original data set by adopting the matched key to obtain the encrypted data set.
Preferably, the data encryption module is further configured to determine whether the original data set has header information;
if so, only encrypting the header information in the original data set, and taking the encrypted header information and the encrypted residual information as the encrypted data set;
if not, the original data set is encrypted to obtain the encrypted data set.
Preferably, when classifying the raw medical data based on the data sensitivities results in a first raw data set and a second raw data set; wherein the first raw data set has a higher sensitivity attribute than the second raw data set;
the data encryption module is further configured to generate a first key based on the data characteristics corresponding to the first original data set, and generate a second key based on the data characteristics corresponding to the second original data set; wherein the first key has a higher security strength than the second key;
encrypting the first original data set by using the first key to obtain a first encrypted data set, and encrypting the second original data set by using the second key to obtain a second encrypted data set;
the data storage module is further configured to store the first encrypted data set and the second encrypted data set in the preset file.
Preferably, the processing system further comprises:
a preset file acquisition module, configured to acquire the preset file in which the encrypted data set is stored;
the data analysis module is used for analyzing all the encrypted data sets from the preset file;
the data decryption module is used for decrypting the encrypted data set by adopting a matched decryption rule to obtain the original data set;
and the data recovery module is used for obtaining the original medical data based on all the decrypted original data sets.
The invention also provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor implements the method of processing medical data as described above.
The invention also provides a computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method of processing medical data as described above.
The positive progress effects of the invention are as follows: the medical data encryption method comprises the steps of classifying original medical data based on preset classification rules to obtain original data sets corresponding to different classes, encrypting the original data sets by adopting matched encryption rules based on data characteristics corresponding to the original data sets to obtain encrypted data sets, converting the original medical data in a first data format into preset files in a set format, and storing all the encrypted data sets in the preset files, so that the medical data are encrypted and disguised, the safety of the medical data is improved, the encryption process is greatly simplified by adopting a mode of encrypting by adopting the matched encryption rules, and the encryption efficiency is improved.
Drawings
Fig. 1 is a first flowchart of a medical data processing method according to an embodiment of the present invention.
Fig. 2 is a second flow chart of the medical data processing method according to the embodiment of the present invention.
Fig. 3 is a third flow chart of a medical data processing method according to an embodiment of the present invention.
Fig. 4 is a fourth flowchart illustrating a medical data processing method according to an embodiment of the present invention.
Fig. 5 is a block diagram of a medical data processing system according to an embodiment of the present invention.
Fig. 6 is a schematic structural diagram of an electronic device implementing a medical data processing method according to an embodiment of the present invention.
Detailed Description
The invention is further illustrated by the following examples, which are not intended to limit the scope of the invention.
With the increasing dependence degree of the medical industry on information systems and the increasing significance of information security and privacy protection, a great number of medical data encryption methods such as a medical encryption method based on pixel processing and a chaotic sequence, a medical encryption method based on an AES (advanced encryption standard) and a chaotic sequence, and the like have been proposed in recent years. However, these methods are mostly computationally expensive, and based on this, the present embodiment provides a method for processing medical data, it should be noted that the steps shown in the flowchart of the figure can be executed in a computer system such as a set of computer executable instructions, and although a logical order is shown in the flowchart, in some cases, the steps shown or described can be executed in an order different from that here.
The medical data processing method provided by the embodiment can be executed in an intelligent terminal, a computer terminal, a network device, a chip module or a similar operation device.
Optionally, the present embodiment provides a method for processing medical data, and as shown in fig. 1, the method for processing medical data of the present embodiment includes:
and S101, acquiring original medical data.
It should be noted that the original medical data of the present embodiment may be medical image data, that is, medical image data obtained by a medical Imaging device, and optionally, the medical Imaging device includes a Computed Tomography (CT) device, a Magnetic Resonance Imaging (MRI) device, an X-Ray Imaging (XR) device, a Molecular Imaging (Molecular Imaging) device, an ultrasound device, a multi-modality medical Imaging device combined with the ultrasound device, and the like;
the original medical data of this embodiment may also be electronic medical record data, that is, the original medical data includes information, diagnosis and treatment conditions, treatment plan, and the like of a patient, and it should be noted that, in this embodiment, the acquisition, storage, application, and the like of the personal information of the related user all conform to the regulations of related laws and regulations, and do not violate the good custom of the public order.
The present embodiment does not limit the type or format of the original medical data, so that the method for processing medical data of the present embodiment can perform encryption processing on various types of medical data, and has a wide application range.
S102, classifying the original medical data based on a preset classification rule to obtain original data sets corresponding to different classes.
In an optional implementation manner, the preset classification rule of this embodiment includes:
the raw medical data is classified based on the data type.
The data type includes, but is not limited to, at least one of text, image, audio, and video, and those skilled in the art should understand that other data types not mentioned in the embodiment are also included herein.
For example, the classification may be based on text, communicated audio, video in the treatment plan generated by the diagnosis process, and the raw medical data generated by other scenes or processes may be applicable, which is not limited in this embodiment.
In another optional implementation manner, the preset classification rule of this embodiment further includes:
raw medical data is classified based on data sensitivity.
Wherein the data sensitivity is used for characterizing the influence degree on the privacy of the user.
For example, the user's examination results, treatment regimen, and weight sensitivity are high compared to the user's elevation.
It should be noted that the data sensitivity may also be defined differently according to the type of the original medical data, for example, taking the medical image data acquired by the medical imaging device as an example, the data sensitivity of the data such as the rotation angle and the position of the bed position during the line-releasing process, and the parameter information of the system core component during the examination process, etc. is higher than the data sensitivity of the examination protocol information, the reconstructed parameter information, the information for accelerating the reconstruction, etc. of the patient.
S103, based on the data characteristics corresponding to the original data set, the original data set is encrypted by adopting the matched encryption rule to obtain an encrypted data set.
According to the Data characteristics corresponding to the original Data set, the original Data set is encrypted by adopting a matched Encryption rule, for example, for the original Data set of the character type, an Encryption rule special for encrypting characters, such as a Data Encryption Standard (DES) algorithm, can be adopted for encrypting, and for the original Data set of the image type, an Encryption rule special for encrypting an image, such as a replacement Encryption algorithm, can be adopted for encrypting; in another embodiment, the original data set with higher sensitive attribute can be encrypted by adopting a complex encryption rule, and the original data set with lower sensitive attribute can be encrypted by adopting a simple encryption rule.
And S104, converting the original medical data in the first data format into a preset file in a set format.
Optionally, the raw medical data in the first data format is formatted into a preset file in a set format after being subjected to data conversion processing.
It should be noted that the first data format is an initial format of raw medical data, for example, for audio, the first format may be MP3 (audio format), for video, the first format may be FLV (video format), the format of the raw medical data is not limited in this embodiment, and the preset file with the set format may be a binary format, or a common medical image format, for example, a Digital Imaging and Communications in Medicine format, specifically, a format to be converted may be set according to actual requirements, and it should be noted that Dicom is a medical image format that can be used for data exchange between different medical devices.
The method has the advantages that the original medical data in the first data format are disguised into the preset file in the set format, on one hand, the data format can be prevented from being directly adopted for retrieval to a certain extent, and related data can be rapidly acquired, so that the purpose of protecting the data is achieved, on the other hand, the format to be converted is set according to actual requirements, and the use experience of a user can be improved.
It should also be noted that this step may be performed after the raw medical data is acquired.
And S105, storing all the encrypted data sets into a preset file.
On one hand, the implementation mode improves the encryption safety, on the other hand, the encryption mode of adopting the matched encryption rule also greatly simplifies the encryption flow, and effectively improves the encryption efficiency.
As an alternative implementation, as shown in fig. 2, step S103 of this embodiment includes:
s103a, generating a corresponding key based on the data characteristics of the original data set; wherein the security strengths of different keys are different.
S103b, the original data set is encrypted by adopting the matched key to obtain an encrypted data set.
Taking the original medical data as the medical image data as an example, the MD5 Code (MD 5 Digest) corresponding to the medical image data may be converted into an ASCII Code (Standard Code for Information Interchange), and then the MD5 Code is converted into an ASCII Code according to letters and summed to be used as a key, and the original data set is encrypted by using the key.
As another optional implementation manner, as shown in fig. 3, step S103 of this embodiment further includes:
s201, judging whether the original data set has header information.
It should be noted that the header information has a fixed attribute and presents an information security risk, and the header information is small compared to the original data set.
If yes, go to step S202; if not, go to step S203.
S202, only the header information in the original data set is encrypted, and the encrypted header information and the encrypted residual information are used as an encrypted data set.
And S203, encrypting the original data set to obtain an encrypted data set.
According to the embodiment, after the header information is judged to exist in the original data set, only the header information is encrypted instead of the whole original data set, so that the purpose of protecting the original data set can be achieved, the encrypted data volume can be greatly reduced, and the encryption efficiency is improved.
As an optional embodiment, classifying the raw medical data based on data sensitivity to obtain a first raw data set and a second raw data set; wherein the sensitivity attribute of the first raw data set is higher than the sensitivity attribute of the second raw data set.
The medical data processing method of the embodiment includes:
s301, generating a first key based on the data characteristics corresponding to the first original data set, and generating a second key based on the data characteristics corresponding to the second original data set; wherein the security strength of the first key is higher than that of the second key.
S302, the first original data set is encrypted by the first secret key to obtain a first encrypted data set, and the second original data set is encrypted by the second secret key to obtain a second encrypted data set.
S303, storing the first encrypted data set and the second encrypted data set into a preset file.
Specifically, the original medical data (original image data) is disguised as a Dicom-format stored file, that is, the original medical data (original image data) is converted and formatted into a Dicom-format file, and is disguised as a commonly-used medical image format, wherein common tag information uses tag information which is commonly and commonly used in clinic, such as age, height, name and the like, and also includes image information such as 512 × 512, the original medical data (original image data) is divided (classified) into core data information and non-core data information, wherein the non-core data information is encrypted by using a value of the common tag, and the core data information is encrypted by using a sum obtained after an MD5 code corresponding to the image information is converted into an ASCII code (the MD5 code is converted into an ASCII code according to letters and summed); if only the header information of the original raw data information in the core data has fixed meaning and has information security risk, the original raw data information only needs to be encrypted, and the encrypted core data and non-core data are stored in the disguised Dicom file in a private tag mode.
In an optional implementation manner, as shown in fig. 4, the method for processing medical data of this embodiment further includes:
s401, acquiring a preset file stored with the encrypted data set.
S402, analyzing all encrypted data sets from the preset file.
And S403, decrypting the encrypted data set by adopting the matched decryption rule to obtain an original data set.
It should be noted that, in the decryption process, the key corresponding to the encryption process may be used for decryption.
S404, obtaining original medical data based on the decrypted original data set.
After the encryption of the medical data is completed, the medical data can be sent to other equipment for processing, decryption processing can be performed before the processing, and the decryption process is as shown in steps S401 to S404, so that the processing method of the medical data provided by the embodiment can not only encrypt the data, but also decrypt the data, and the decrypted medical data does not change the file structure of the medical data, thereby effectively ensuring the integrity and the security of the data.
The following specifically describes the flow of the processing method of this embodiment, taking the original medical data as medical image data as an example:
after a data backup or moving command is received, corresponding medical image data is searched, acquisition parameter information is copied to a temporary directory, common tag data is read and a non-core data key is generated (sum of common tag information), non-core data information is read one by one and is encrypted according to 16 bits, if the last 16 bits are less than 16 bits, the encrypted data is put into a private tag and is used as a temporary directory file, recon reconstructed private tag information such as a correction table is read, MD5 is generated and is summed with ASCII codes thereof to serve as a core data key, the data is read one by one from the core data, each 32 bits of the head information is encrypted, if the last 32 bits are less than 32 bits, the encrypted core data information, including the head information and data body information, in a common optimal private tag which is declared in advance, the data content of the temporary directory is sent to a client side and is stored together with other matched information, and the temporary directory is moved to other equipment for use.
Corresponding to the above-described medical data processing method, the present embodiment also provides a medical data processing system. Which will be described separately below. Specifically, as shown in fig. 5, the medical data processing system of the present embodiment includes:
a data acquisition module 1 for acquiring raw medical data.
It should be noted that the original medical data of the present embodiment may be medical image data, that is, medical image data obtained by a medical Imaging device, and optionally, the medical Imaging device includes a Computed Tomography (CT) device, a Magnetic Resonance Imaging (MRI) device, an X-Ray Imaging (XR) device, a Molecular Imaging (Molecular Imaging) device, an ultrasound device, a multi-modality medical Imaging device combined with the ultrasound device, and the like;
the original medical data of this embodiment may also be electronic medical record data, that is, the original medical data includes information, diagnosis and treatment conditions, treatment plan, and the like of a patient, and it should be noted that, in this embodiment, the acquisition, storage, application, and the like of the personal information of the related user all conform to the regulations of related laws and regulations, and do not violate the good custom of the public order.
The present embodiment does not limit the type or format of the original medical data, so that the processing method of the medical data of the present embodiment can perform encryption processing on various types of medical data, and has a wide application range.
And the data classification module 2 is used for classifying the original medical data based on preset classification rules to obtain original data sets corresponding to different classes.
In an optional implementation manner, the preset classification rule of this embodiment includes:
the raw medical data is classified based on the data type.
The data type includes, but is not limited to, at least one of text, image, audio, and video, and those skilled in the art should understand that other data types not mentioned in the embodiment are also included herein.
For example, the classification may be based on text, communicated audio, video in the treatment plan generated by the diagnosis process, and the raw medical data generated by other scenes or processes may be applicable, which is not limited in this embodiment.
In another optional implementation manner, the preset classification rule of this embodiment further includes:
raw medical data is classified based on data sensitivity.
Wherein the data sensitivity is used for characterizing the influence degree on the privacy of the user.
For example, the user's examination results, treatment regimen, and weight sensitivity are high compared to the user's elevation. It should be noted that the data sensitivity may also be defined differently according to the type of the original medical data, for example, taking the medical image data obtained by the medical imaging device as an example, the data such as the rotation angle and the position of the bed position during the line-releasing process, the parameter information of the system core component during the examination process, etc. may have a higher sensitivity than the data such as the examination protocol information of the patient, the reconstructed parameter information, the information for accelerating the reconstruction, etc.
And the data encryption module 3 is used for encrypting the original data set by adopting a matched encryption rule based on the data characteristics corresponding to the original data set so as to obtain an encrypted data set.
According to the Data characteristics corresponding to the original Data set, the original Data set is encrypted by adopting a matched Encryption rule, for example, for the original Data set of the character type, an Encryption rule special for encrypting characters, such as a Data Encryption Standard (DES) algorithm, can be adopted for encrypting, and for the original Data set of the image type, an Encryption rule special for encrypting an image, such as a replacement Encryption algorithm, can be adopted for encrypting; in another embodiment, the original data set with higher sensitive attribute can be encrypted by adopting a complex encryption rule, and the original data set with lower sensitive attribute can be encrypted by adopting a simple encryption rule.
And the format conversion module 4 is used for converting the original medical data in the first data format into a preset file in a set format.
Optionally, the format conversion module 4 is further configured to perform data conversion processing on the raw medical data in the first data format and format the raw medical data into a preset file in a set format.
It should be noted that the first data format is an initial format of the original medical data, for example, for audio, the first format may be MP3, and for video, the first format may be FLV, the format of the original medical data is not limited in this embodiment, and the preset file of the set format may be a binary format or a common medical image format, for example, a Dicom format, and the format to be converted may be specifically set according to actual requirements. It should also be noted that DICOM is used as a medical image format for data exchange between different medical devices.
The original medical data in the first data format is disguised as the preset file in the set format, so that on one hand, the data format can be avoided from being directly used for searching to a certain extent and related data can be quickly acquired, and therefore the purpose of protecting the data is achieved, on the other hand, the format to be converted is set according to actual requirements, and the use experience of a user is improved.
It should also be noted that this step may be performed after the raw medical data is acquired.
And the data storage module 5 is used for storing all the encrypted data sets into a preset file.
On one hand, the implementation mode improves the encryption safety, on the other hand, the encryption mode of adopting the matched encryption rule also greatly simplifies the encryption flow, and effectively improves the encryption efficiency.
As an optional implementation, the data encryption module 3 is further configured to generate a corresponding key based on the data characteristics of the original data set; wherein the security strengths of different keys are different.
And encrypting the original data set by adopting the matched key to obtain an encrypted data set.
Taking the original medical data as the medical image data as an example, the MD5 code corresponding to the medical image data may be converted into ASCII code, and then the MD5 code is converted into ASCII code by letter and summed to be used as a key, and the original data set is encrypted by the key.
As another optional implementation, the data encryption module 3 is further configured to determine whether the original data set has header information.
It should be noted that the header information has a fixed attribute and presents an information security risk, and the header information is small compared to the original data set.
If so, only the header information in the original data set is encrypted, and the encrypted header information and the encrypted residual information are used as an encrypted data set.
If not, the original data set is encrypted to obtain an encrypted data set.
According to the embodiment, after whether the header information exists in the original data set or not is judged, only the header information is encrypted instead of encrypting the whole original data set, so that the purpose of protecting the original data set can be achieved, the encrypted data volume can be greatly reduced, and the encryption efficiency is improved.
As an alternative embodiment, when classifying the raw medical data based on data sensitivity results in a first raw data set and a second raw data set; wherein the sensitivity attribute of the first raw data set is higher than the sensitivity attribute of the second raw data set.
The data encryption module 3 is further configured to generate a first key based on the data characteristics corresponding to the first original data set, and generate a second key based on the data characteristics corresponding to the second original data set; the security intensity of the first key is higher than that of the second key;
encrypting the first original data set by adopting a first key to obtain a first encrypted data set, and encrypting the second original data set by adopting a second key to obtain a second encrypted data set;
and the data storage module 5 is further configured to store the first encrypted data set and the second encrypted data set in a preset file.
Specifically, the original medical data (original image data) is disguised as a Dicom-format stored file, that is, the original medical data (original image data) is converted and formatted into a Dicom-format file, and is disguised as a commonly-used medical image format, wherein the common tag information uses tag information which is commonly and commonly seen in clinic, such as age, height, name and the like, and also includes image information such as 512 × 512, the original medical data (original image data) is divided (classified) into core data information and non-core data information, wherein the non-core data information is encrypted by using a value of the commonly seen tag, and the core data information is encrypted by using a sum obtained after an MD5 code corresponding to the image information is converted into an ASCII code; if only the header information of the original raw data information in the core data has fixed meaning and has information security risk, the original raw data information only needs to be encrypted, and the encrypted core data and non-core data are stored in the disguised Dicom file in a private tag mode.
In an optional implementation manner, the system for processing medical data of the present embodiment further includes:
and the preset file acquisition module 6 is used for acquiring a preset file stored with the encrypted data set.
And the data analysis module 7 is used for analyzing all encrypted data sets from the preset file.
And the data decryption module 8 is used for decrypting the encrypted data set by adopting the matched decryption rule to obtain the original data set.
It should be noted that, in the decryption process, the key corresponding to the encryption process may be used for decryption.
And the data recovery module 9 is used for obtaining the original medical data based on the decrypted original data set.
After the encryption of the medical data is completed, the medical data can be sent to other equipment for processing, decryption processing can be performed before processing, and the decryption process is as shown above.
In the embodiment, the original medical data are classified based on the preset classification rules to obtain the original data sets corresponding to different classes, the original data sets are encrypted by adopting the matched encryption rules based on the data characteristics corresponding to the original data sets to obtain the encrypted data sets, the original medical data in the first data format are converted into the preset files in the set format, and all the encrypted data sets are stored in the preset files, so that the medical data are encrypted and disguised, on one hand, the encryption safety of the medical data is improved, on the other hand, the encryption process is greatly simplified by adopting the matched encryption rules to encrypt, and the encryption efficiency is improved.
It should be noted that the processing system of the medical data of the present embodiment may be, for example: a separate chip, chip module, or electronic device, or a chip or chip module integrated into an electronic device. With regard to each module/unit included in each apparatus and product described in the above embodiments, it may be a software module/unit, or may also be a hardware module/unit, or may also be a part of a software module/unit and a part of a hardware module/unit. For example, for each device or product applied to or integrated into a chip, each module/unit included in the device or product may be implemented by hardware such as a circuit, or at least a part of the module/unit may be implemented by a software program running on a processor integrated within the chip, and the rest (if any) part of the module/unit may be implemented by hardware such as a circuit; for each device or product applied to or integrated with the chip module, each module/unit included in the device or product may be implemented by using hardware such as a circuit, and different modules/units may be located in the same component (e.g., a chip, a circuit module, etc.) or different components of the chip module, or at least some of the modules/units may be implemented by using a software program running on a processor integrated within the chip module, and the rest (if any) of the modules/units may be implemented by using hardware such as a circuit; for each device and product applied to or integrated in the terminal, each module/unit included in the device and product may be implemented by using hardware such as a circuit, and different modules/units may be located in the same component (e.g., a chip, a circuit module, etc.) or different components in the terminal, or at least part of the modules/units may be implemented by using a software program running on a processor integrated in the terminal, and the rest (if any) part of the modules/units may be implemented by using hardware such as a circuit.
Fig. 6 is a schematic structural diagram of an electronic device provided in this embodiment. The electronic device comprises a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the processing method of the medical data in the above embodiments when executing the program. The electronic device 30 shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 6, the electronic device 30 may be embodied in the form of a general purpose computing device, which may be, for example, a server device. The components of the electronic device 30 may include, but are not limited to: the at least one processor 31, the at least one memory 32, and a bus 33 connecting the various system components (including the memory 32 and the processor 31).
The bus 33 includes a data bus, an address bus, and a control bus.
The memory 32 may include volatile memory, such as Random Access Memory (RAM) 321 and/or cache memory 322, and may further include Read Only Memory (ROM) 323.
Memory 32 may also include a program/utility 325 having a set (at least one) of program modules 324, such program modules 324 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which or some combination thereof may comprise an implementation of a network environment.
The processor 31 executes various functional applications and data processing, such as the medical data processing method of the present invention as described above, by executing the computer program stored in the memory 32.
The electronic device 30 may also communicate with one or more external devices 34 (e.g., keyboard, pointing device, etc.). Such communication may be through input/output (I/O) interfaces 35. Also, model-generating device 30 may also communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via network adapter 36. As shown in FIG. 6, network adapter 36 communicates with the other modules of model-generating device 30 via bus 33. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the model-generating device 30, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID (disk array) systems, tape drives, and data backup storage systems, etc.
It should be noted that although in the above detailed description several units/modules or sub-units/modules of the electronic device are mentioned, such a division is merely exemplary and not mandatory. Indeed, the features and functionality of two or more of the units/modules described above may be embodied in one unit/module according to embodiments of the invention. Conversely, the features and functions of one unit/module described above may be further divided into embodiments by a plurality of units/modules.
The present embodiment also provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps in the method of processing medical data as described in the above embodiments.
Wherein readable storage media may take more specific form, including but not limited to: a portable disk, a hard disk, random access memory, read only memory, erasable programmable read only memory, optical storage device, magnetic storage device, or any suitable combination of the foregoing.
In a possible embodiment, the invention may also be embodied in the form of a program product comprising program code for causing a terminal device to carry out the steps of the method for processing medical data as described above, when the program product is run on the terminal device.
Where program code for carrying out the invention is written in any combination of one or more programming languages, the program code may execute entirely on the user's device, partly on the user's device, as a stand-alone software package, partly on the user's device, partly on a remote device or entirely on the remote device.
While specific embodiments of the invention have been described above, it will be appreciated by those skilled in the art that this is by way of example only, and that the scope of the invention is defined by the appended claims. Various changes or modifications to these embodiments may be made by those skilled in the art without departing from the principle and spirit of this invention, and these changes and modifications are within the scope of this invention.

Claims (10)

1. A method of processing medical data, the method comprising:
acquiring original medical data;
classifying the original medical data based on a preset classification rule to obtain original data sets corresponding to different classes;
based on the data characteristics corresponding to the original data set, adopting a matched encryption rule to encrypt the original data set to obtain an encrypted data set;
converting original medical data in a first data format into a preset file in a set format;
and storing all the encrypted data sets into the preset file.
2. The method for processing medical data according to claim 1, wherein the preset classification rule comprises:
classifying the raw medical data based on data sensitivity.
3. The method for processing medical data according to claim 1, wherein the preset classification rule comprises:
classifying the raw medical data based on a set data type.
4. The method for processing medical data according to claim 1, wherein the encrypting the original data set by using the matched encryption rule based on the corresponding data characteristics of the original data set to obtain an encrypted data set comprises:
generating a corresponding key based on data characteristics of the original data set;
and encrypting the original data set by adopting the matched key to obtain the encrypted data set.
5. The method for processing medical data according to claim 1, wherein the encrypting the original data set by using the matched encryption rule to obtain an encrypted data set comprises:
judging whether the original data set has header information or not;
if so, only encrypting the header information in the original data set, and taking the encrypted header information and the encrypted residual information as the encrypted data set;
if not, the original data set is encrypted to obtain the encrypted data set.
6. The method of medical data processing according to claim 2, wherein classifying the raw medical data based on the data sensitivities results in a first raw data set and a second raw data set; wherein the sensitivity attribute of the first original data set is higher than the sensitivity attribute of the second original data set;
the encrypting the original data set by adopting the matched encryption rule based on the data characteristics corresponding to the original data set comprises the following steps:
generating a first key based on the data characteristics corresponding to the first original data set, and generating a second key based on the data characteristics corresponding to the second original data set; wherein the first key has a higher security strength than the second key;
and encrypting the first original data set by adopting the first key to obtain a first encrypted data set, and encrypting the second original data set by adopting the second key to obtain a second encrypted data set.
7. The method of processing medical data of any one of claims 1-6, further comprising:
acquiring the preset file storing the encrypted data set;
analyzing all the encrypted data sets from the preset file;
decrypting the encrypted data set by adopting a matched decryption rule to obtain the original data set;
obtaining the original medical data based on all the decrypted original data sets.
8. A system for processing medical data, the system comprising:
the data acquisition module is used for acquiring original medical data;
the data classification module is used for classifying the original medical data based on a preset classification rule to obtain original data sets corresponding to different classes;
the data encryption module is used for encrypting the original data set by adopting a matched encryption rule based on the data characteristics corresponding to the original data set so as to obtain an encrypted data set;
the format conversion module is used for converting the original medical data in the first data format into a preset file in a set format;
and the data storage module is used for storing all the encrypted data sets into the preset file.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of processing medical data according to any of claims 1-7 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out a method of processing medical data according to any one of claims 1-7.
CN202211166661.2A 2022-09-23 2022-09-23 Medical data processing method, system, electronic device and medium Pending CN115495787A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211166661.2A CN115495787A (en) 2022-09-23 2022-09-23 Medical data processing method, system, electronic device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211166661.2A CN115495787A (en) 2022-09-23 2022-09-23 Medical data processing method, system, electronic device and medium

Publications (1)

Publication Number Publication Date
CN115495787A true CN115495787A (en) 2022-12-20

Family

ID=84471221

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211166661.2A Pending CN115495787A (en) 2022-09-23 2022-09-23 Medical data processing method, system, electronic device and medium

Country Status (1)

Country Link
CN (1) CN115495787A (en)

Similar Documents

Publication Publication Date Title
US11664115B2 (en) Volumetric imaging technique for medical imaging processing system
Seenivasagam et al. A QR code based zero-watermarking scheme for authentication of medical images in teleradiology cloud
US20150302218A1 (en) Method and system for file hiding
JP2006260521A (en) Document management system, information processing apparatus, method, and computer program
Ribeiro et al. XDS-I outsourcing proxy: ensuring confidentiality while preserving interoperability
CN111128325B (en) Medical data storage method and device, electronic equipment and storage medium
CN1941691A (en) Apparatus and method for generating data for detecting false alteration of encrypted data during processing
WO2019095552A1 (en) Regional healthcare system and method for enhancing security and synergetic integration of electronic medical record
Pagad et al. Clinical text data categorization and feature extraction using medical-fissure algorithm and neg-seq algorithm
JP3952270B2 (en) Medical image registration reference method, medical image registration reference system, content registration server, content reference server, program, and recording medium thereof
CN115914488B (en) Medical image identity confusion sharing method, system, terminal equipment and storage medium
JP4822842B2 (en) Anonymized identification information generation system and program.
CN110473622B (en) Information processing method and device, electronic device and storage medium
CN115495787A (en) Medical data processing method, system, electronic device and medium
CN115879126A (en) Medical information sharing method based on secure cloud storage, electronic device and storage medium
Kobayashi et al. Proposal for DICOM multiframe medical image integrity and authenticity
CN107977580B (en) Medical image encryption and decryption method and device and medical image processing system
CN113285945B (en) Communication security monitoring method, device, equipment and storage medium
Zhan et al. Medical record encryption storage system based on Internet of Things
CN113672954A (en) Feature extraction method and device and electronic equipment
Wen et al. PPM-SEM: A privacy-preserving mechanism for sharing electronic patient records and medical images in telemedicine
CN113132081A (en) User information encryption and decryption method and device, equipment and storage medium
Brunese et al. Formal modeling for magnetic resonance images tamper mitigation
US20220414256A1 (en) Feedback System and Method
CN112735566B (en) Medical image management method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination