CN116467734A - Resource sharing management method and device for respiratory disease biological resource library - Google Patents

Resource sharing management method and device for respiratory disease biological resource library Download PDF

Info

Publication number
CN116467734A
CN116467734A CN202310174455.4A CN202310174455A CN116467734A CN 116467734 A CN116467734 A CN 116467734A CN 202310174455 A CN202310174455 A CN 202310174455A CN 116467734 A CN116467734 A CN 116467734A
Authority
CN
China
Prior art keywords
sharing
respiratory disease
request
disease biological
biological resource
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310174455.4A
Other languages
Chinese (zh)
Inventor
罗文婷
郑劲平
陈盼
陈若可
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
First Affiliated Hospital of Guangzhou Medical University
Original Assignee
First Affiliated Hospital of Guangzhou Medical University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First Affiliated Hospital of Guangzhou Medical University filed Critical First Affiliated Hospital of Guangzhou Medical University
Priority to CN202310174455.4A priority Critical patent/CN116467734A/en
Publication of CN116467734A publication Critical patent/CN116467734A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02ATECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE
    • Y02A90/00Technologies having an indirect contribution to adaptation to climate change
    • Y02A90/10Information and communication technologies [ICT] supporting adaptation to climate change, e.g. for weather forecasting or climate simulation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a resource sharing management method and device of a respiratory disease biological resource library, wherein the method comprises the following steps: the sharing requesting party obtains the request authority and generates a respiratory disease biological resource sharing request based on the request authority; carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value; searching and obtaining a matching index hash value matched with the request identification hash value in a respiratory disease biological resource library based on the request identification hash value; indexing in the respiratory disease biological resource library based on the matching index hash value to obtain a corresponding respiratory disease biological resource; generating a sharing event based on the corresponding respiratory disease biological resource, and carrying out sharing processing on the sharing event to the sharing requester. In the embodiment of the invention, the resource sharing in the respiratory disease biological resource library can be effectively prevented from being obtained by a non-authority user, and the information security problem during the resource sharing is ensured.

Description

Resource sharing management method and device for respiratory disease biological resource library
Technical Field
The invention relates to the technical field of data sharing, in particular to a resource sharing management method and device of a respiratory disease biological resource library.
Background
The respiratory disease biological resource library contains biological resources of different respiratory diseases, and has certain confidentiality for different respiratory disease project data; in general, in the sharing of biological resources for respiratory diseases, various first, such as application and audit, need to be performed on a biological resource sample, and then sharing processing is performed, and meanwhile, the identity information of a sharing requester for sharing management is likely to be falsely used, so that during sharing management, the problem that the biological resources for respiratory diseases are compromised may exist, and thus the security of a biological resource donator for respiratory diseases and other information cannot be ensured.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, and provides a resource sharing management method and device for a respiratory disease biological resource library, which can effectively prevent a non-authorized user from obtaining the resource sharing in the respiratory disease biological resource library and ensure the information security problem during the resource sharing.
In order to solve the above technical problems, an embodiment of the present invention provides a resource sharing management method of a respiratory disease biological resource library, the method including:
the sharing requesting party obtains the request authority and generates a respiratory disease biological resource sharing request based on the request authority;
carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value;
searching and obtaining a matching index hash value matched with the request identification hash value in a respiratory disease biological resource library based on the request identification hash value;
indexing in the respiratory disease biological resource library based on the matching index hash value to obtain a corresponding respiratory disease biological resource;
generating a sharing event based on the corresponding respiratory disease biological resource, and carrying out sharing processing on the sharing event to the sharing requester.
Optionally, the sharing requester obtains the request authority, including:
the requester logs in the respiratory disease biological resource library on the client side based on the identity authentication information of the requester and generates an electronic document to be authenticated;
uploading the electronic document to be authenticated to an identity authentication center of the respiratory disease biological resource library for identity authentication processing to obtain an identity authentication electronic document;
and the authorization center in the respiratory disease biological resource library issues a request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document.
Optionally, the issuing, by the authorization center in the respiratory disease biological resource library, a request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document includes:
the respiratory disease biological resource library performs encryption signature processing by utilizing the user characteristic information in the identity authentication electronic document to generate an encryption electronic signature;
generating a request authority application of a sharing requester, which is proposed to the authorization center, by utilizing the encrypted electronic signature;
and when the authorization center verifies that the request authority application of the sharing requester is valid, issuing a request authority matched with the identity authentication to the sharing requester based on a preset authorization strategy.
Optionally, the generating the respiratory disease biological resource sharing request based on the request authority includes:
inputting a request retrieval keyword matched with the request authority on a client based on the request authority;
generating the respiratory disease biological resource sharing request based on the request keyword.
Optionally, the hash encryption processing using the respiratory disease biological resource sharing request includes:
and carrying out hash encryption processing on the respiratory disease biological resource sharing request by using a preset hash function.
Optionally, the hash encryption processing for the respiratory disease biological resource sharing request by using a preset hash function includes:
performing a first hash encryption process on the respiratory disease biological resource sharing request by using a one-way encrypted SHA256 hash function to obtain a first hash encryption result;
performing a second hash encryption process on the first hash encryption result by using a unidirectional encrypted RipeMD160 hash function to obtain a second hash encryption result;
and converting the second hash encryption result into a hexadecimal character string, and generating a request identification hash value.
Optionally, the searching in the respiratory disease biological resource library based on the request identification hash value to obtain a matching index hash value matched with the request identification hash value includes:
index hash value matching processing is carried out in the respiratory disease biological resource library by utilizing the request identification hash value, and a matched index hash value matched with the request identification hash value is matched;
the matching index hash value is obtained by encrypting keywords extracted by using the respiratory disease biological resources through a preset hash function.
Optionally, the indexing in the respiratory disease biological resource library based on the matching index hash value obtains a corresponding respiratory disease biological resource, including:
and carrying out retrieval processing on the respiratory disease biological resource library by utilizing the keywords corresponding to the hash values of the matching indexes, and obtaining corresponding respiratory disease biological resources based on the index of the retrieval result.
Optionally, the generating a sharing event based on the corresponding respiratory disease biological resource and performing sharing processing on the sharing event to the sharing requester includes:
carrying out hash encryption processing by utilizing the corresponding respiratory disease biological resources, and generating a sharing event based on a hash encryption result;
and carrying out sharing processing on the sharing event to a sharing requester through a specific sharing interface.
In addition, the embodiment of the invention also provides a resource sharing management device of the respiratory disease biological resource library, which comprises:
the permission obtaining module: the method comprises the steps that a sharing requester obtains request rights and generates a respiratory disease biological resource sharing request based on the request rights;
hash encryption module: the method comprises the steps of carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value;
and a matching module: the matching index hash value matched with the request identification hash value is obtained by searching in a respiratory disease biological resource library based on the request identification hash value;
and an index module: the respiratory disease biological resource library is used for indexing to obtain corresponding respiratory disease biological resources in the respiratory disease biological resource library based on the matching index hash value;
and a sharing module: and the sharing event processing module is used for generating a sharing event based on the corresponding respiratory disease biological resource and carrying out sharing processing on the sharing event to the sharing requester.
In the embodiment of the invention, a request identification hash value is obtained by encrypting a respiratory disease biological resource sharing request in a hash encryption mode, and a matching index hash value matched with the request identification hash value is obtained by searching in a respiratory disease biological resource library by utilizing the request identification hash value; then index the corresponding respiratory disease biological resource in the respiratory disease biological resource library by using the matching index hash value; generating a sharing event again, and carrying out sharing processing on the sharing event to a sharing request party; therefore, the resource sharing in the respiratory disease biological resource library can be effectively prevented from being obtained by the non-authorized user, and the information security problem during the resource sharing is guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings which are required in the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the description below are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method for resource sharing management of a respiratory disease biological resource library in an embodiment of the invention;
fig. 2 is a schematic structural diagram of a resource sharing management device of a respiratory disease biological resource library in an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Example 1
Referring to fig. 1, fig. 1 is a flow chart of a resource sharing management method of a respiratory disease biological resource library according to an embodiment of the invention.
As shown in fig. 1, a resource sharing management method of a respiratory disease biological resource library, the method includes:
s11: the sharing requesting party obtains the request authority and generates a respiratory disease biological resource sharing request based on the request authority;
in the implementation process of the invention, the sharing requester obtains the request authority, which comprises the following steps: the sharing requester logs in the respiratory disease biological resource library on a client based on the identity authentication information of the sharing requester and generates an electronic document to be authenticated; uploading the electronic document to be authenticated to an identity authentication center of the respiratory disease biological resource library for identity authentication processing to obtain an identity authentication electronic document; and the authorization center in the respiratory disease biological resource library issues a request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document.
Further, the issuing, by the authorization center in the respiratory disease biological resource library, of the request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document includes: the respiratory disease biological resource library performs encryption signature processing by utilizing the user characteristic information in the identity authentication electronic document to generate an encryption electronic signature; generating a request authority application of a sharing requester, which is proposed to the authorization center, by utilizing the encrypted electronic signature; and when the authorization center verifies that the request authority application of the sharing requester is valid, issuing a request authority matched with the identity authentication to the sharing requester based on a preset authorization strategy.
Further, the generating a respiratory disease biological resource sharing request based on the request authority includes: inputting a request retrieval keyword matched with the request authority on a client based on the request authority; generating the respiratory disease biological resource sharing request based on the request retrieval key.
Specifically, the sharing requester needs to log in the respiratory disease biological resource library to obtain the request authority; the sharing request party logs in a respiratory disease biological resource library on a client according to the identity authentication information of the sharing request party, and generates an electronic document to be authenticated; then uploading the electronic document to be authenticated to an identity authentication center of the respiratory disease biological resource library for identity authentication processing, so as to obtain an identity authentication electronic document; and finally, the authorization center in the respiratory disease biological resource library issues a request authority matched with the identity authentication to the sharing requesting party according to the identity authentication electronic document.
Namely, the respiratory disease biological resource library performs encryption signature processing by utilizing the user characteristic information in the identity authentication electronic document and generates an encryption electronic signature; then the encrypted electronic signature is utilized to generate a request authority application of a sharing requesting party which is proposed to the authorization center; and finally, when the authorization center verifies that the request authority of the sharing requester applies for local validity, issuing the request authority matched with the identity authentication to the sharing requester according to a preset authorization strategy.
And inputting a request search keyword matched with the request authority on the client according to the request authority, and generating the respiratory disease biological resource library sharing request through the request search keyword.
S12: carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value;
in the implementation process of the invention, the hash encryption processing by using the respiratory disease biological resource sharing request comprises the following steps: and carrying out hash encryption processing on the respiratory disease biological resource sharing request by using a preset hash function.
Further, the hash encryption processing for the respiratory disease biological resource sharing request by using a preset hash function includes: performing a first hash encryption process on the respiratory disease biological resource sharing request by using a one-way encrypted SHA256 hash function to obtain a first hash encryption result; performing a second hash encryption process on the first hash encryption result by using a unidirectional encrypted RipeMD160 hash function to obtain a second hash encryption result; and converting the second hash encryption result into a hexadecimal character string, and generating a request identification hash value.
Specifically, an intelligent contract program is deployed in the respiratory disease biological resource library, and a preset hash function is utilized in the intelligent contract program to carry out hash encryption processing on the respiratory disease biological resource sharing request.
Performing first hash encryption processing on the respiratory disease biological resource sharing request by utilizing a one-way encrypted SHA256 hash function in an intelligent contract program to obtain a first hash encryption result; performing a second hash encryption process on the first hash encryption result by using the unidirectional encrypted RipeMD160 hash function to obtain a second hash encryption result; and finally, converting the second hash encryption result into hexadecimal character strings, and generating a request identification hash value.
When the one-way encrypted SHA256 hash function is utilized to carry out the first hash encryption processing on the respiratory disease biological resource sharing request, the respiratory disease biological resource sharing request needs to be subjected to bit filling processing, the length of the respiratory disease biological resource sharing request is a multiple of 512 bits after the bit filling processing, then the respiratory disease biological resource sharing request subjected to bit filling processing is subjected to block processing by taking 512 bits as a unit, and then each block is subjected to the hash encryption processing, so that a first hash encryption result can be obtained.
S13: searching and obtaining a matching index hash value matched with the request identification hash value in a respiratory disease biological resource library based on the request identification hash value;
in the implementation process of the invention, the searching and obtaining the matching index hash value matched with the request identification hash value in the respiratory disease biological resource library based on the request identification hash value comprises the following steps: index hash value matching processing is carried out in the respiratory disease biological resource library by utilizing the request identification hash value, and a matched index hash value matched with the request identification hash value is matched; the matching index hash value is obtained by encrypting keywords extracted by using the respiratory disease biological resources through a preset hash function.
Specifically, the request identification hash value is utilized to carry out matching processing in the respiratory disease biological resource library, and a matching index hash value matched with the request identification hash value is matched; and the matching index hash value is obtained by encrypting keywords extracted by using biological resources of respiratory diseases through a preset hash function.
S14, indexing in the respiratory disease biological resource library based on the matching index hash value to obtain a corresponding respiratory disease biological resource;
in the implementation process of the invention, the indexing in the respiratory disease biological resource library based on the matching index hash value to obtain the corresponding respiratory disease biological resource comprises the following steps: and carrying out retrieval processing on the respiratory disease biological resource library by utilizing the keywords corresponding to the hash values of the matching indexes, and obtaining corresponding respiratory disease biological resources based on the index of the retrieval result.
Specifically, the key words corresponding to the hash values of the matching indexes are used for carrying out search processing on the respiratory disease biological resource library, search results are obtained, and then the corresponding respiratory disease biological resources are obtained according to the search results.
S15: generating a sharing event based on the corresponding respiratory disease biological resource, and carrying out sharing processing on the sharing event to the sharing requester.
In the implementation process of the present invention, the generating a sharing event based on the corresponding respiratory disease biological resource, and performing sharing processing on the sharing event to the sharing requester includes: carrying out hash encryption processing by utilizing the corresponding respiratory disease biological resources, and generating a sharing event based on a hash encryption result; and carrying out sharing processing on the sharing event to a sharing requester through a specific sharing interface.
Specifically, hash encryption processing is carried out by utilizing corresponding biological resources of respiratory diseases, and a sharing event is generated through a hash encryption result; and finally, carrying out sharing processing on the sharing event to a sharing requester through a specific sharing interface.
In the embodiment of the invention, a request identification hash value is obtained by encrypting a respiratory disease biological resource sharing request in a hash encryption mode, and a matching index hash value matched with the request identification hash value is obtained by searching in a respiratory disease biological resource library by utilizing the request identification hash value; then index the corresponding respiratory disease biological resource in the respiratory disease biological resource library by using the matching index hash value; generating a sharing event again, and carrying out sharing processing on the sharing event to a sharing request party; therefore, the resource sharing in the respiratory disease biological resource library can be effectively prevented from being obtained by the non-authorized user, and the information security problem during the resource sharing is guaranteed.
Example two
Referring to fig. 2, fig. 2 is a schematic structural diagram of a resource sharing management device of a respiratory disease biological resource library according to an embodiment of the invention.
As shown in fig. 2, a resource sharing management device of a respiratory disease biological resource library, the device comprising:
rights acquisition module 21: the method comprises the steps that a sharing requester obtains request rights and generates a respiratory disease biological resource sharing request based on the request rights;
in the implementation process of the invention, the sharing requester obtains the request authority, which comprises the following steps: the sharing requester logs in the respiratory disease biological resource library on a client based on the identity authentication information of the sharing requester and generates an electronic document to be authenticated; uploading the electronic document to be authenticated to an identity authentication center of the respiratory disease biological resource library for identity authentication processing to obtain an identity authentication electronic document; and the authorization center in the respiratory disease biological resource library issues a request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document.
Further, the issuing, by the authorization center in the respiratory disease biological resource library, of the request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document includes: the respiratory disease biological resource library performs encryption signature processing by utilizing the user characteristic information in the identity authentication electronic document to generate an encryption electronic signature; generating a request authority application of a sharing requester, which is proposed to the authorization center, by utilizing the encrypted electronic signature; and when the authorization center verifies that the request authority application of the sharing requester is valid, issuing a request authority matched with the identity authentication to the sharing requester based on a preset authorization strategy.
Further, the generating a respiratory disease biological resource sharing request based on the request authority includes: inputting a request retrieval keyword matched with the request authority on a client based on the request authority; generating the respiratory disease biological resource sharing request based on the request retrieval key.
Specifically, the sharing requester needs to log in the respiratory disease biological resource library to obtain the request authority; the sharing request party logs in a respiratory disease biological resource library on a client according to the identity authentication information of the sharing request party, and generates an electronic document to be authenticated; then uploading the electronic document to be authenticated to an identity authentication center of the respiratory disease biological resource library for identity authentication processing, so as to obtain an identity authentication electronic document; and finally, the authorization center in the respiratory disease biological resource library issues a request authority matched with the identity authentication to the sharing requesting party according to the identity authentication electronic document.
Namely, the respiratory disease biological resource library performs encryption signature processing by utilizing the user characteristic information in the identity authentication electronic document and generates an encryption electronic signature; then the encrypted electronic signature is utilized to generate a request authority application of a sharing requesting party which is proposed to the authorization center; and finally, when the authorization center verifies that the request authority of the sharing requester applies for local validity, issuing the request authority matched with the identity authentication to the sharing requester according to a preset authorization strategy.
And inputting a request search keyword matched with the request authority on the client according to the request authority, and generating the respiratory disease biological resource library sharing request through the request search keyword.
Hash encryption module 22: the method comprises the steps of carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value;
in the implementation process of the invention, the hash encryption processing by using the respiratory disease biological resource sharing request comprises the following steps: and carrying out hash encryption processing on the respiratory disease biological resource sharing request by using a preset hash function.
Further, the hash encryption processing for the respiratory disease biological resource sharing request by using a preset hash function includes: performing a first hash encryption process on the respiratory disease biological resource sharing request by using a one-way encrypted SHA256 hash function to obtain a first hash encryption result; performing a second hash encryption process on the first hash encryption result by using a unidirectional encrypted RipeMD160 hash function to obtain a second hash encryption result; and converting the second hash encryption result into a hexadecimal character string, and generating a request identification hash value.
Specifically, an intelligent contract program is deployed in the respiratory disease biological resource library, and a preset hash function is utilized in the intelligent contract program to carry out hash encryption processing on the respiratory disease biological resource sharing request.
Performing first hash encryption processing on the respiratory disease biological resource sharing request by utilizing a one-way encrypted SHA256 hash function in an intelligent contract program to obtain a first hash encryption result; performing a second hash encryption process on the first hash encryption result by using the unidirectional encrypted RipeMD160 hash function to obtain a second hash encryption result; and finally, converting the second hash encryption result into hexadecimal character strings, and generating a request identification hash value.
When the one-way encrypted SHA256 hash function is utilized to carry out the first hash encryption processing on the respiratory disease biological resource sharing request, the respiratory disease biological resource sharing request needs to be subjected to bit filling processing, the length of the respiratory disease biological resource sharing request is a multiple of 512 bits after the bit filling processing, then the respiratory disease biological resource sharing request subjected to bit filling processing is subjected to block processing by taking 512 bits as a unit, and then each block is subjected to the hash encryption processing, so that a first hash encryption result can be obtained.
Matching module 23: the matching index hash value matched with the request identification hash value is obtained by searching in a respiratory disease biological resource library based on the request identification hash value;
in the implementation process of the invention, the searching and obtaining the matching index hash value matched with the request identification hash value in the respiratory disease biological resource library based on the request identification hash value comprises the following steps: index hash value matching processing is carried out in the respiratory disease biological resource library by utilizing the request identification hash value, and a matched index hash value matched with the request identification hash value is matched; the matching index hash value is obtained by encrypting keywords extracted by using the respiratory disease biological resources through a preset hash function.
Specifically, the request identification hash value is utilized to carry out matching processing in the respiratory disease biological resource library, and a matching index hash value matched with the request identification hash value is matched; and the matching index hash value is obtained by encrypting keywords extracted by using biological resources of respiratory diseases through a preset hash function.
Indexing module 24: the respiratory disease biological resource library is used for indexing to obtain corresponding respiratory disease biological resources in the respiratory disease biological resource library based on the matching index hash value;
in the implementation process of the invention, the indexing in the respiratory disease biological resource library based on the matching index hash value to obtain the corresponding respiratory disease biological resource comprises the following steps: and carrying out retrieval processing on the respiratory disease biological resource library by utilizing the keywords corresponding to the hash values of the matching indexes, and obtaining corresponding respiratory disease biological resources based on the index of the retrieval result.
Specifically, the key words corresponding to the hash values of the matching indexes are used for carrying out search processing on the respiratory disease biological resource library, search results are obtained, and then the corresponding respiratory disease biological resources are obtained according to the search results.
Sharing module 25: and the sharing event processing module is used for generating a sharing event based on the corresponding respiratory disease biological resource and carrying out sharing processing on the sharing event to the sharing requester.
In the implementation process of the present invention, the generating a sharing event based on the corresponding respiratory disease biological resource, and performing sharing processing on the sharing event to the sharing requester includes: carrying out hash encryption processing by utilizing the corresponding respiratory disease biological resources, and generating a sharing event based on a hash encryption result; and carrying out sharing processing on the sharing event to a sharing requester through a specific sharing interface.
Specifically, hash encryption processing is carried out by utilizing corresponding biological resources of respiratory diseases, and a sharing event is generated through a hash encryption result; and finally, carrying out sharing processing on the sharing event to a sharing requester through a specific sharing interface.
In the embodiment of the invention, a request identification hash value is obtained by encrypting a respiratory disease biological resource sharing request in a hash encryption mode, and a matching index hash value matched with the request identification hash value is obtained by searching in a respiratory disease biological resource library by utilizing the request identification hash value; then index the corresponding respiratory disease biological resource in the respiratory disease biological resource library by using the matching index hash value; generating a sharing event again, and carrying out sharing processing on the sharing event to a sharing request party; therefore, the resource sharing in the respiratory disease biological resource library can be effectively prevented from being obtained by the non-authorized user, and the information security problem during the resource sharing is guaranteed.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program to instruct related hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: read Only Memory (ROM), random access Memory (RAM, random Access Memory), magnetic or optical disk, and the like.
In addition, the above description is provided for the method and apparatus for resource sharing management of a respiratory disease biological resource library according to the embodiments of the present invention, and specific examples should be adopted to illustrate the principles and embodiments of the present invention, where the description of the above embodiments is only for helping to understand the method and core ideas of the present invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (10)

1. A method for resource sharing management of a respiratory disease biological resource library, the method comprising:
the sharing requesting party obtains the request authority and generates a respiratory disease biological resource sharing request based on the request authority;
carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value;
searching and obtaining a matching index hash value matched with the request identification hash value in a respiratory disease biological resource library based on the request identification hash value;
indexing in the respiratory disease biological resource library based on the matching index hash value to obtain a corresponding respiratory disease biological resource;
generating a sharing event based on the corresponding respiratory disease biological resource, and carrying out sharing processing on the sharing event to the sharing requester.
2. The resource sharing management method according to claim 1, wherein the sharing requester obtains a request right, comprising:
the sharing requester logs in the respiratory disease biological resource library on a client based on the identity authentication information of the sharing requester and generates an electronic document to be authenticated;
uploading the electronic document to be authenticated to an identity authentication center of the respiratory disease biological resource library for identity authentication processing to obtain an identity authentication electronic document;
and the authorization center in the respiratory disease biological resource library issues a request authority matched with the identity authentication to the sharing requester based on the identity authentication electronic document.
3. The resource sharing management method according to claim 2, wherein the issuing of the request authority matched with the identity authentication to the sharing requester by the authority center in the respiratory disease biological resource library based on the identity authentication electronic document includes:
the respiratory disease biological resource library performs encryption signature processing by utilizing the user characteristic information in the identity authentication electronic document to generate an encryption electronic signature;
generating a request authority application of a sharing requester, which is proposed to the authorization center, by utilizing the encrypted electronic signature;
and when the authorization center verifies that the request authority application of the sharing requester is valid, issuing a request authority matched with the identity authentication to the sharing requester based on a preset authorization strategy.
4. The resource sharing management method according to claim 1, wherein the generating a respiratory disease biological resource sharing request based on the request authority includes:
inputting a request retrieval keyword matched with the request authority on a client based on the request authority;
generating the respiratory disease biological resource sharing request based on the request retrieval key.
5. The resource sharing management method according to claim 1, wherein the hash encryption processing using the respiratory disease biological resource sharing request includes:
and carrying out hash encryption processing on the respiratory disease biological resource sharing request by using a preset hash function.
6. The resource sharing management method according to claim 5, wherein the hash encryption processing of the respiratory disease biological resource sharing request using a preset hash function includes:
performing a first hash encryption process on the respiratory disease biological resource sharing request by using a one-way encrypted SHA256 hash function to obtain a first hash encryption result;
performing a second hash encryption process on the first hash encryption result by using a unidirectional encrypted RipeMD160 hash function to obtain a second hash encryption result;
and converting the second hash encryption result into a hexadecimal character string, and generating a request identification hash value.
7. The resource sharing management method according to claim 1, wherein the searching in the respiratory disease biological resource library based on the request identification hash value to obtain a matching index hash value matching the request identification hash value includes:
index hash value matching processing is carried out in the respiratory disease biological resource library by utilizing the request identification hash value, and a matched index hash value matched with the request identification hash value is matched;
the matching index hash value is obtained by encrypting keywords extracted by using the respiratory disease biological resources through a preset hash function.
8. The resource sharing management method according to claim 1, wherein the indexing the respiratory disease biological resource library based on the matching index hash value to obtain the corresponding respiratory disease biological resource includes:
and carrying out retrieval processing on the respiratory disease biological resource library by utilizing the keywords corresponding to the hash values of the matching indexes, and obtaining corresponding respiratory disease biological resources based on the index of the retrieval result.
9. The resource sharing management method according to claim 1, wherein the generating a sharing event based on the corresponding respiratory disease biological resource and sharing the sharing event to the sharing requester includes:
carrying out hash encryption processing by utilizing the corresponding respiratory disease biological resources, and generating a sharing event based on a hash encryption result;
and carrying out sharing processing on the sharing event to a sharing requester through a specific sharing interface.
10. A resource sharing management device of a respiratory disease biological resource library, the device comprising:
the permission obtaining module: the method comprises the steps that a sharing requester obtains request rights and generates a respiratory disease biological resource sharing request based on the request rights;
hash encryption module: the method comprises the steps of carrying out hash encryption processing by utilizing the respiratory disease biological resource sharing request to generate a request identification hash value;
and a matching module: the matching index hash value matched with the request identification hash value is obtained by searching in a respiratory disease biological resource library based on the request identification hash value;
and an index module: the respiratory disease biological resource library is used for indexing to obtain corresponding respiratory disease biological resources in the respiratory disease biological resource library based on the matching index hash value;
and a sharing module: and the sharing event processing module is used for generating a sharing event based on the corresponding respiratory disease biological resource and carrying out sharing processing on the sharing event to the sharing requester.
CN202310174455.4A 2023-02-27 2023-02-27 Resource sharing management method and device for respiratory disease biological resource library Pending CN116467734A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310174455.4A CN116467734A (en) 2023-02-27 2023-02-27 Resource sharing management method and device for respiratory disease biological resource library

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310174455.4A CN116467734A (en) 2023-02-27 2023-02-27 Resource sharing management method and device for respiratory disease biological resource library

Publications (1)

Publication Number Publication Date
CN116467734A true CN116467734A (en) 2023-07-21

Family

ID=87183092

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310174455.4A Pending CN116467734A (en) 2023-02-27 2023-02-27 Resource sharing management method and device for respiratory disease biological resource library

Country Status (1)

Country Link
CN (1) CN116467734A (en)

Similar Documents

Publication Publication Date Title
US10002152B2 (en) Client computer for updating a database stored on a server via a network
US9558366B2 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
CN106936771A (en) A kind of secure cloud storage method and system based on graded encryption
CN109886675B (en) Resource access token distribution and resource use monitoring method based on block chain
WO2023009969A1 (en) Non-fungible token authentication
CN112511599B (en) Civil air defense data sharing system and method based on block chain
US11256662B2 (en) Distributed ledger system
CN111651779B (en) Privacy protection method for encrypted image retrieval in block chain
CN114567447B (en) Data sharing management method and device based on cloud server
US20230109369A1 (en) First copyright holder authentication system using blockchain, and method therefor
CN118094580A (en) Information security management system and method based on Internet of things
CN116055067B (en) Weak password detection method, device, electronic equipment and medium
CN116467734A (en) Resource sharing management method and device for respiratory disease biological resource library
CN114547592A (en) Data processing method and device and electronic equipment
CN114611137B (en) Data access method, data access device and electronic equipment
CN110363000A (en) Identify method, apparatus, electronic equipment and the storage medium of malicious file
Chen et al. Memory leakage-resilient dynamic and verifiable multi-keyword ranked search on encrypted smart body sensor network data
US11829498B2 (en) Real-time dynamic blockchain securitization platform
US20240283642A1 (en) System and method for secure transfer of biometric templates between biometric device
Hua et al. Speech Retrieval Algorithm Based on Chaotic Hashing with an Improved Shazam Approach
CN117785829A (en) Log management method and device, electronic equipment and storage medium
CN115659394A (en) Database access system, method and device
CN118246064A (en) Privacy-preserving internet of things evidence obtaining method based on multi-user data traceability graph

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination