CN117061123A - Data transmission system for intelligent medical system - Google Patents

Data transmission system for intelligent medical system Download PDF

Info

Publication number
CN117061123A
CN117061123A CN202311035921.7A CN202311035921A CN117061123A CN 117061123 A CN117061123 A CN 117061123A CN 202311035921 A CN202311035921 A CN 202311035921A CN 117061123 A CN117061123 A CN 117061123A
Authority
CN
China
Prior art keywords
data
network
user terminal
module
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311035921.7A
Other languages
Chinese (zh)
Inventor
熊翠菊
郑林云
孟庆君
李天鹏
张连红
陈清武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Lachesis Mobile Medical Technology Co ltd
Original Assignee
Shenzhen Lachesis Mobile Medical Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Lachesis Mobile Medical Technology Co ltd filed Critical Shenzhen Lachesis Mobile Medical Technology Co ltd
Priority to CN202311035921.7A priority Critical patent/CN117061123A/en
Publication of CN117061123A publication Critical patent/CN117061123A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H15/00ICT specially adapted for medical reports, e.g. generation or transmission thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Epidemiology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention discloses a data transmission system for an intelligent medical system, which comprises a data server, a data processing unit and a data processing unit, wherein the data server is used for storing medical data of a patient; the system comprises a user terminal, a key management module and a doctor terminal, wherein the user terminal is used for a user to access and update medical data to the data server, and the key management module is used for simultaneously sending a public key and a private key to the doctor terminal and the patient terminal which establish a treatment relationship according to the electronic medical record on the data server; the encryption module is used for generating a digital signature based on the local public key and the user information, encrypting the digital signature together with the data updating request and then sending the encrypted digital signature to the data server; and the data processing module acquires a private key from another user terminal when receiving the encrypted data updating request so as to decrypt the data updating request and the digital signature, and verifies whether the digital signature is matched with the user information on the electronic medical record. The data transmission system for the intelligent medical system has the advantages of improving the safety of data transmission of the intelligent medical system and being capable of maliciously changing medical data.

Description

Data transmission system for intelligent medical system
Technical Field
The invention relates to the technical field of data transmission, in particular to a data transmission system for an intelligent medical system.
Background
The intelligent medical treatment is a novel medical mode for realizing acquisition, transmission, processing, analysis and application of medical data by utilizing information technologies such as Internet of things, cloud computing, big data, artificial intelligence and the like, improving the quality and efficiency of medical service and meeting the health demands of people. Smart medicine relates to a plurality of fields, such as smart diagnosis and treatment, smart management, smart service, smart medical insurance and the like. The data transmission is an important component of intelligent medical treatment and is responsible for transmitting various medical data from a data source (such as a user terminal, medical equipment and the like) to a data destination (such as a data server, a cloud platform and the like) so as to realize sharing and utilization of the data.
However, the current data transmission system has some problems such as low data security, hard verification of data authenticity, low data update efficiency, etc. These problems may lead to data leakage, tampering, loss or outdated, thereby affecting the proper operation and development of smart medicine. Therefore, a new data transmission system is urgently needed, the safety, the authenticity and the timeliness of medical data can be guaranteed, and the level and the quality of intelligent medical treatment are improved.
Disclosure of Invention
The embodiment of the application aims to ensure the safety, the authenticity and the timeliness of medical data by providing a data transmission system for an intelligent medical system.
To achieve the above object, an embodiment of the present application provides a data transmission system for an intelligent medical system, including:
a data server for storing medical data of a patient;
a user terminal for a user to access and update medical data to the data server, wherein the user terminal comprises a doctor terminal and a patient terminal;
the key management module is arranged on the data server and is used for simultaneously sending a public key and a private key to a doctor terminal and a patient terminal which establish a treatment relationship according to the electronic medical record on the data server;
the encryption module is arranged on the user terminal and is used for generating a digital signature based on a local public key and user information when the user terminal sends a data updating request to the data server, encrypting the digital signature and the data updating request together and then sending the encrypted digital signature and the data updating request to the data server;
the data processing module is arranged on the data server, acquires a private key from another user terminal which establishes a diagnosis relation with the user terminal according to the electronic medical record when the encrypted data updating request is received, so as to decrypt the data updating request and the digital signature, verify whether the digital signature is matched with the user information on the electronic medical record, and execute the data updating request after verifying the matching.
In one embodiment, the key management module includes a key generation sub-module and a key distribution sub-module, wherein,
the key generation submodule is used for generating a first matched public key and a first private key, and a second matched public key and a second private key according to the electronic medical record;
the key distribution sub-module is used for sending the first public key and the second private key to the doctor terminal which establishes the visit relation and sending the second public key and the first private key to the patient terminal according to the electronic medical record.
In one embodiment, the step of the key generation submodule generating the public key and the private key includes:
s1, randomly selecting two large prime numbers p and q, and calculating n=pq;
s2, selecting a positive integer e smaller than phi (n) so that e and phi (n) are compatible, wherein phi (n) = (p-1) (q-1);
s3, calculating a positive integer d so that ed is identical to 1 (mod phi (n));
s4, taking n and e as first public keys and n and d as first private keys;
s5, d and e are used as second public keys, and d and n are used as second private keys.
In an embodiment, the ue further has a network detection module, where the network detection module is configured to detect, when the ue accesses the server through a wireless communication network or an ethernet network, network environment security of the ue, and allow the ue to send an access request to the server after confirming the network environment security.
In one embodiment, the network detection module comprises a first detection module and a second detection module, wherein,
when the user terminal sends an access request to the server, the network detection module detects whether the network currently connected with the user terminal is a trust network or not through the first detection module;
if yes, allowing the user terminal to send an access request to the server;
if not, the network detection module detects the network environment security of the user terminal through the second detection module.
In one embodiment, the first detection module includes a MAC address acquisition sub-module, a MAC address comparison sub-module, and a connection count sub-module, where,
the MAC address obtaining submodule is used for respectively obtaining a trusted MAC address list of the user terminal and the MAC address of the network equipment currently connected with the user terminal when the user terminal accesses the server;
the MAC address comparison sub-module is used for comparing the trusted MAC address list of the user terminal with the MAC address of the network equipment and judging whether the network equipment is the network equipment trusted by the user terminal according to a comparison result, wherein the MAC address comparison sub-module calculates a difference value between the two MAC addresses by adopting a Hamming distance algorithm and judges whether the two MAC addresses are identical according to whether the difference value is smaller than a first preset threshold value;
The connection times counting sub-module is used for recording and counting the connection times between the user terminal and the network equipment after the MAC address comparison sub-module judges that the network equipment is the network equipment trusted by the user terminal, and judging whether the network is a trusted network according to whether the connection times are larger than a second preset threshold value.
In an embodiment, the second detection module detects the network security of the user terminal by at least one of the following network security detection methods: encryption protocol detection, network traffic monitoring, firewall state detection, network address detection, vulnerability scanning, trust level evaluation.
In an embodiment, the ue further includes a network switching module, where the network switching module is configured to invoke a mobile network currently available to the ue to send an access request to the server when a wireless communication network or an ethernet network to which the ue is currently connected cannot pass the network security environmental detection of the network detection module.
In one embodiment, the user terminal further has a data collection module for collecting physiological data of the patient associated with the visit item after the patient visit is completed, storing the physiological data locally at the patient terminal, and generating a unique identifier for each piece of physiological data.
The server is also provided with a calling module which is used for sending a calling request to the patient terminal and attaching physiological data types and identifiers to be called when the same patient makes a appointment for the same appointment at least twice; and when receiving a call response replied by the patient terminal, acquiring physiological data required to be called from the call response, and sending the physiological data to a doctor terminal matched with the patient terminal according to the appointment.
According to the data transmission system for the intelligent medical system, the key management module can be used for creating the electronic medical duration on the server, sending the public key and the private key to the doctor terminal and the patient terminal which establish the medical treatment relation, so that the encryption module on the user terminal can generate a digital signature by using the public key and the user information stored locally when the user terminal makes a data update request to the server and send the digital signature to the server together with the data update request, and at the moment, the data processing module on the server can acquire the private key from the other user terminal according to the electronic medical record so as to decrypt the data update request and the digital signature, verify whether the digital signature is matched with the user information on the electronic medical record, and only after the matching is confirmed, the data processing module can update the related data on the server according to the execution data update request. By means of the arrangement, the user identity of the patient terminal can be verified through the private key stored in the doctor terminal or verified through the private key stored in the patient terminal by means of the doctor relationship on the electronic medical record.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to the structures shown in these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a block diagram of a data transmission system for a smart medical system according to an embodiment of the present invention.
Reference numerals illustrate:
10. a data server; 11. a key management module; 111. a key generation sub-module; 112. a key distribution sub-module; 12. a data processing module; 13. calling module
20. A user terminal; 21. an encryption module; 22. a network detection module; 221. a first detection module; 222. a second detection module; 23. a network switching module; 24. a data collection module;
the achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
In order that the above-described aspects may be better understood, exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
It should be noted that in the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps other than those listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. And the use of "first," "second," and "third," etc. do not denote any order, and the terms may be construed as names.
Referring to fig. 1, fig. 1 is a schematic diagram illustrating an embodiment of a data transmission system for a smart medical system according to the present invention, where the data transmission system for a smart medical system includes a data server, a user terminal, a key management module, an encryption module, and a data processing module.
In particular, the data server is used for storing medical data of a patient.
More specifically, the data server is a high-performance computer system dedicated to storing various types of medical data, including electronic medical records of patients, diagnostic reports, drug prescriptions, and the like. Such data may be structured (e.g., records in a database) or unstructured (e.g., medical images, text documents, etc.).
In particular, the user terminal is used for a user to access and update medical data to the data server, and provides a user graphical interface for doctors and patients to interact with the system in the medical data secure transmission system, and provides a way for accessing and updating the medical data.
In particular, the user terminals include doctor terminals and patient terminals. The doctor terminal is an interface used by authorized medical personnel to enable them to access and manage the patient's medical data. Through the terminal, a doctor can check the electronic medical record, the diagnosis result, the inspection report and the like of the patient. In addition, the doctor may also send a data update request using the doctor terminal, for example, to upload new diagnosis results or prescription information to the data server.
The patient terminal is an interface for the patient to use for accessing and managing his own medical data. Patients can view their basic medical information, past diagnoses, drug prescriptions, etc. through the patient terminal. In addition, the patient terminal can also be used for submitting diagnosis and treatment requests, reservations and the like to the data server.
It is worth noting that user terminals often require authentication to ensure that only authorized doctors and patients have access to the system. The security authentication may take a variety of forms, such as user name and password, fingerprint identification, two-factor authentication, etc. The purpose of authentication is to prevent unauthorized access and data leakage.
Specifically, the key management module is installed in the data server, and the key management module is used for simultaneously sending the public key and the private key to the doctor terminal and the patient terminal which establish the doctor-patient relationship according to the electronic medical record on the data server. The doctor's relationship is a diagnosis relationship established between doctor and patient in medical treatment, for example, patient A reserves doctor's doctor on the system platform, and then patient A and doctor's doctor establish the doctor's relationship.
In some embodiments, the key management module includes a key generation sub-module and a key distribution sub-module.
Specifically, the key generation sub-module is used for generating a first public key and a first private key which are paired, and a second public key and a second private key which are paired according to the electronic medical record.
Specifically, the key generation submodule generates two pairs of keys according to information such as electronic medical records. Each pair of keys includes a public key and a private key for encryption and decryption, digital signature, etc., respectively.
Further, the generated keys are paired into two groups. The first group includes a first public key and a first private key and the second group includes a second public key and a second private key. Such pairing allows different encryption and digital signature operations to use different keys.
Specifically, the key distribution sub-module is configured to send, according to the electronic medical record, the first public key and the second private key to a doctor terminal that has established a doctor-to-doctor relationship, and send the second public key and the first private key to a patient terminal.
Specifically, the key distribution sub-module sends the first public key and the second private key to the doctor terminal according to the electronic medical record with the visit relationship established. In this way, the doctor terminal can perform digital signature generation with the first private key and data decryption with the second public key.
Likewise, the key distribution sub-module sends the second public key and the first private key to the patient terminal in accordance with the electronic medical record. In this way, the patient terminal is able to perform digital signature generation with the first private key and data decryption with the second public key.
By means of the arrangement, different key uses can be distributed to different sub-modules, and the risk of leakage or abuse of the keys is reduced. Moreover, as two groups of different key pairs are used, on one hand, the security of asymmetric encryption and digital signature is enhanced; on the other hand, each terminal only obtains part of the key information, and even if the key of a certain terminal is compromised, other mating keys are still required to perform effective operations. Thereby the risk of data leakage can be further reduced.
Specifically, an encryption module is installed in the user terminal, and the encryption module encrypts data using an encryption algorithm. Alternatively, the encryption module may encrypt the data using an encryption algorithm such as AES (advanced encryption standard), RSA (asymmetric encryption), or the like.
Further, the encryption module is configured to generate a digital signature based on the local public key and user information when the user terminal sends a data update request to the data server, and encrypt the digital signature and the data update request together and send the encrypted digital signature and the data update request to the data server. Among these, digital signatures are one way to verify the origin and integrity of data.
In addition, to ensure that communications with the data server are securely encrypted, the encryption module typically implements communications with the originating server using secure communication protocols such as SSL/TLS.
Specifically, the data processing module is installed in the data server, and when the data processing module receives the encrypted data update request, the data processing module obtains a private key from another user terminal establishing a diagnosis relation with the user terminal according to the electronic medical record so as to decrypt the data update request and the digital signature, verifies whether the digital signature is matched with user information on the electronic medical record, and executes the data update request after verifying the matching.
Where a data update request refers to a request sent by a user (e.g., a doctor or patient) through the system to a data server to update the content of medical data. These requests may include adding new medical information, modifying existing records, or deleting old data in order to maintain the accuracy and integrity of the medical records.
For example, the following are some possible examples of data update requests: adding diagnostic reports, updating drug prescriptions, modifying past medical history, adding test results: cancel subscription, update contact information, etc.
Specifically, based on the first public key, the first private key, the second public key and the second private key generated by the key generation sub-module, taking the patient client as an example, the implementation process of the encryption module and the data processing module is approximately as follows:
1. when the patient terminal sends a data updating request to the server, the encryption module acquires a second public key and patient user information from the patient terminal to generate a digital signature;
2. the encryption module encrypts the digital signature and the data update request data sent by the patient terminal by using a selected encryption algorithm (such as RSA algorithm, AES algorithm and the like), and sends the encrypted data to the server after encryption addition;
3. after receiving the encrypted data sent by the patient terminal, the data processing module acquires a second private key from a corresponding doctor terminal (namely establishing a doctor relationship) according to the electronic medical record information so as to decrypt the encrypted data of the patient terminal and restore the original data and the digital signature;
4. the data processing module verifies the validity and the integrity of the digital signature, ensures that the data is not tampered in the transmission process, and simultaneously checks whether the user information in the digital signature is matched with the information in the electronic medical record.
5. If the digital signature verification and the user information match successfully, the data processing module performs a data update request. According to the request content, the new medical data can be inserted, updated or deleted, and the consistency and the correctness of the data are ensured.
Through the steps, the encryption module and the data processing module can cooperatively work to prevent the medical data on the server from being tampered maliciously, so that the safety of data transmission in the intelligent medical system is ensured.
It should be noted that, based on the steps basically the same as what kind of patient client, when the doctor terminal initiates the data update request to the server, the encryption module on the doctor terminal and the data processing module on the server also perform basically the same processing, so as to ensure the safety of the medical data.
It can be understood that in the data transmission system for a smart medical system according to the technical scheme of the present application, the electronic medical record can be created on the server through the key management module, and the public key and the private key can be simultaneously transmitted to the doctor terminal and the patient terminal which establish the medical record relationship, so that when the user terminal makes a data update request to the server, the encryption module on the user terminal can use the public key and the user information stored locally to generate a digital signature and transmit the digital signature to the server together with the data update request, at this time, the data processing module on the server can acquire the private key from another user terminal according to the electronic medical record to decrypt the data update request and the digital signature, and verify whether the digital signature matches with the user information on the electronic medical record, and only after confirming the matching, the data processing module can update the relevant data on the server according to executing the data update request. By means of the arrangement, the user identity of the patient terminal can be verified through the private key stored in the doctor terminal or verified through the private key stored in the patient terminal by means of the doctor relationship on the electronic medical record.
In some embodiments, the step of the key generation submodule generating the public key and the private key includes:
s1, randomly selecting two large primes p and q, and calculating n=pq.
Specifically, in step S1, the key generation sub-module will randomly select two large primes p and q. These primes are typically very large to enhance the security of encryption. And then multiplying them to give n=pq, which will be the modulus.
S2, selecting a positive integer e smaller than phi (n) so that e and phi (n) are compatible, wherein phi (n) = (p-1) (q-1).
Specifically, in step S2, the key generation sub-module selects a positive integer e smaller than Φ (n) by calculating the euler function Φ (n) = (p-1) (q-1). This e will be the exponent in the public key. e needs to be compatible with phi (n) to ensure that there is a unique solution.
S3, calculating a positive integer d so that ed is identical to 1 (mod phi (n)).
Specifically, in step S3, the key generation submodule calculates a positive integer d by using the extended euclidean algorithm, satisfying ed≡1 (mod Φ (n)). This d will be used as an exponent of the private key for decryption or generation of digital signatures.
S4, taking n and e as first public keys and n and d as first private keys;
specifically, in step S4, the key generation sub-module combines n and e to generate a first set of public keys (n, e), and combines n and d to generate a first set of private keys (n, d). This is a key pair used for digital signing and encryption.
S5, d and e are used as second public keys, and d and n are used as second private keys.
Specifically, in step S5, the key generation sub-module combines d and e to generate a second set of public keys (d, e), and combines d and n to generate a second set of private keys (d, n). This is another key pair used for digital signing and encryption.
Through the steps S1 to S5, the key generation sub-module can realize an asymmetric encryption key generation method, and the method has higher safety and is beneficial to protecting the safety of the medical data of the patient.
In some embodiments, the user terminal further has a network detection module for detecting network environment security of the user terminal when the user terminal accesses the server through a wireless communication network or an ethernet network, and allowing the user terminal to send an access request to the server after confirming the network environment security.
Among these, wireless communication networks (WiFi) are a technology for data transmission using wireless signals, which are commonly used for wireless connection between mobile devices and computers. It is based on wireless local area network (Wireless LocalArea Network, WLAN) technology, and can provide network connectivity in one area through wireless routers. Ethernet is a wired Local Area Network (LAN) technology, originally developed by taigong. It uses physical cables (e.g., network cables) to connect the devices together and transmit data via electrical signals.
Specifically, the network detection module is responsible for evaluating the security of the wireless communication network or the ethernet network to which the user terminal is connected. It can check if the network is affected by a threat of malicious activity, intrusion or data theft. After confirming the network environment security, the network detection module will allow the user terminal to request access to the medical data from the server.
It will be appreciated that by confirming the security of the network environment, it is ensured that the transmitted data is not subject to unauthorized access, interception or tampering during transmission, thereby reducing the risk of unauthorized access or attack to sensitive medical data. This helps to protect the security of the data transfer process in the system. In some embodiments, the network detection module comprises a first detection module and a second detection module, wherein,
when the user terminal sends an access request to the server, the network detection module detects whether the network currently connected with the user terminal is a trust network or not through the first detection module;
if yes, allowing the user terminal to send an access request to the server;
if not, the network detection module detects the network environment security of the user terminal through the second detection module.
Specifically, the first detection module is triggered when the user terminal attempts to send an access request to the server. The first detection module first checks whether the network to which the user terminal is currently connected is a known network which is considered to be a trusted network. This may be home WiFi, office network, etc. to which the user is often connected.
Further, if the network to which the user terminal is currently connected is confirmed as a trusted network, the first detection module allows the user terminal to send an access request to the server, because the trusted network is a trusted network environment.
Otherwise, if the first detection module finds that the network to which the user terminal is currently connected is not a trusted network, the second detection module is triggered. The second detection module will evaluate the security of the network environment to which the user terminal is currently connected through a series of more stringent checks. Accordingly, if the second detection module confirms that the network environment of the user terminal is safe, it will allow the user terminal to send an access request to the server, so as to ensure that the user terminal accesses the server in the safe network environment.
It will be appreciated that by means of the first detection module, the heavy network security detection procedure may be skipped when the user terminal is connected to a known trusted network. This saves valuable resources (e.g., computing resources, bandwidth, etc.) and time, speeding up the access process. While the presence of the second detection module ensures that the network environment can be safely detected even in an untrusted network. Thus, even if the user is connected to a strange network, the system can still ensure the safe transmission of data. Therefore, by combining the first detection module and the second detection module, the network security detection flow is optimized, so that the network security detection flow has the advantages in two aspects of resource, time efficiency and security guarantee, and a more intelligent and reliable network detection mechanism is provided for the system.
In some embodiments, the first detection module includes a MAC address acquisition sub-module, a MAC address comparison sub-module, and a connection count sub-module, where,
the MAC address obtaining submodule is used for respectively obtaining a trusted MAC address list of the user terminal and the MAC address of the network equipment currently connected with the user terminal when the user terminal accesses the server.
Specifically, when the user terminal accesses the server, the MAC address acquisition sub-module is responsible for acquiring a MAC address list of the trusted network device known to the user terminal. These network devices may be devices that the user has connected to and trusted, such as home WiFi, corporate networks, etc. In addition, the submodule also acquires the MAC address of the network equipment to which the user terminal is currently connected.
The MAC address comparison sub-module is used for comparing the trusted MAC address list of the user terminal with the MAC address of the network device, judging whether the network device is the network device trusted by the user terminal according to the comparison result, wherein the MAC address comparison sub-module calculates a difference value between the two MAC addresses by adopting a Hamming distance algorithm, and judging whether the two MAC addresses are identical according to whether the difference value is smaller than a first preset threshold value.
Among these, hamming distance is a method of measuring the number of different characters between two character strings. According to the calculation result of the Hamming distance, the submodule judges whether the difference value is smaller than a preset threshold value, and if the difference value is smaller than the threshold value, the two MAC addresses can be judged to be similar or identical. A network device is considered trusted if its MAC address is similar to any one of the addresses in the trusted list of user terminals.
The connection times counting sub-module is used for recording and counting the connection times between the user terminal and the network equipment after the MAC address comparison sub-module judges that the network equipment is the network equipment trusted by the user terminal, and judging whether the network is a trusted network according to whether the connection times are larger than a second preset threshold value, wherein the connection times refer to the times of establishing and maintaining network connection between the user terminal and the network equipment in a certain time period.
Specifically, according to the connection times statistics, the submodule judges whether the connection times are larger than a preset threshold value. If the number of connections is sufficiently large, meaning that the user terminal establishes and maintains a stable network connection with the network device, the network device may be considered trusted.
It can be understood that through the cooperative work of the three sub-modules, the user terminal can intelligently judge whether the connected network equipment is trusted, and can avoid a complex security detection flow under the condition of a common network, thereby improving the efficiency and the user experience of the system. In addition, if the network is not trusted, the system can judge the use frequency of the network environment according to the connection times statistics, so that network security detection is performed more pertinently. The method improves the user experience and simultaneously ensures the safety of network transmission.
In some embodiments, the second detection module detects network security of the user terminal by at least one of the following network security detection methods: encryption protocol detection, network traffic monitoring, firewall state detection, network address detection, vulnerability scanning, trust level evaluation.
For example, when the encryption protocol detection method is adopted, the second detection module may check an encryption protocol used between the user terminal and the connection network device. The security of the connection may be higher if the connection uses a strong encryption protocol, such as TLS (transport layer security) or WPA2 (WiFi protected access).
For example, when the network traffic monitoring method is adopted, the second detection module may monitor the network traffic to check whether there is an abnormality or a suspicious data transmission. This may help identify potential malicious activity, data theft, or intrusion attempts.
For example, when a firewall state method is employed, the second detection module may detect a firewall state on the network device. If the firewall is in an active state and properly configured, unsafe data can be effectively prevented from flowing in or out.
For example, when the network address detection method is adopted, the second detection module may check whether the IP address or domain name of the network device to which the user terminal is connected matches the trusted network device. This helps prevent man-in-the-middle attacks or DNS hijacking, etc.
For example, when the device authentication detection method is used, the second detection module may require authentication of the user terminal and the connected device, ensuring that the connected device is authorized. This may be achieved by a username password, certificate or other authentication method.
For example, when the vulnerability scanning detection method is adopted, the second detection module may scan security vulnerabilities on the user terminal and the connection device to find a possible attack entry. This helps to discover and remedy potential safety hazards early.
For example, when the trust level evaluation detecting method is adopted, the second detecting module may give a trust level according to the security evaluation between the user terminal and the connection device. If the evaluation result is below the preset standard, some operations may be restricted or the user may be reminded to take more security measures.
In summary, the second detection module evaluates the security of the network environment to which the user terminal is connected by combining a plurality of security detection methods. The combination of these methods can provide a more comprehensive network security detection to ensure the transmission security of sensitive medical data in very common network environments.
In some embodiments, the ue further includes a network switching module, where the network switching module is configured to invoke a mobile network currently available to the ue to send an access request to the server when a wireless communication network or an ethernet network to which the ue is currently connected cannot pass the network security environmental detection of the network detection module.
Specifically, the network switching module checks whether a standby available mobile network (such as 3G, 4G, 5G, etc.) is available for connection, and invokes a mobile network function of the device to establish a connection with the mobile network when the user terminal needs to send an access request to the server, but the currently connected wireless communication network or ethernet cannot pass the network security detection of the network detection module. Once the mobile network connection is successful, the network switching module sends an access request to the server through the mobile network to acquire the required data.
It will be appreciated that since mobile networks generally have better privacy and security, by introducing a network switching module, a user terminal can send an access request using a standby mobile network in case that conventional network security detection cannot be passed, to ensure that the required data can still be obtained in case of security doubts, while maintaining relatively high network security. This approach improves the adaptability and usability of the system.
In some embodiments, the user terminal further has a data collection module for collecting physiological data of the patient associated with the visit item after the patient visit is completed, storing the physiological data locally at the patient terminal, and generating a unique identifier for each piece of physiological data. Wherein the unique identifier (Unique Identifier) is an identifier for uniquely identifying a particular object in a group of objects. The unique identifier is used to ensure that different objects can be accurately identified and distinguished during data processing and management, thereby preventing confusion and conflict. The unique identifier is typically a string, number or other data format.
In particular, the data collection module is responsible for collecting physiological data related to the visit item from various sensors, instruments, or other devices. Such data may include body temperature, blood pressure, heart rate, blood glucose, etc. The collected physiological data is stored on a local storage device of the patient terminal. This may be a cell phone, tablet, computer, etc. In this way, local accessibility of physiological data and privacy and security of these physiological data can be ensured. In addition, through the physiological data of local storage, user terminal still can relevant physiological data trend of change to the recovered condition after making the diagnosis can be looked over by oneself to the patient. Wherein the data collection module generates a unique identifier for each piece of data for the purpose of uniquely identifying and managing each piece of collected physiological data. This may be a unique number, hash value, etc.
It will be appreciated that by incorporating a data collection module, the system can effectively collect, store and manage physiological data related to a patient visit item. Such data may play an important role in future medical diagnosis, treatment planning and health monitoring. At the same time, the use of unique identifiers ensures the accuracy and traceability of the data.
In some embodiments, the server further has a calling module, where the calling module is configured to send a calling request to the patient terminal when the same patient makes a appointment for a doctor about the same doctor item at least twice, and append a physiological data type and an identifier that need to be called; and when receiving a call response replied by the patient terminal, acquiring physiological data required to be called from the call response, and sending the physiological data to a doctor terminal matched with the patient terminal according to the appointment.
Specifically, when the same patient makes a appointment for the same appointment at least twice, the calling module sends a calling request to the patient terminal on which the patient logs. This request informs the patient terminal that previously stored physiological data needs to be recalled for analysis by the physician. Wherein the invocation request is accompanied by the physiological data type and identifier of the desired invocation. These identifiers correspond to physiological data that was previously stored locally at the patient terminal, ensuring that the physician knows which specific data to acquire.
After the patient terminal receives the invocation request, the user (patient) may choose to reply. Upon user reply, the patient terminal generates a recall response containing an identifier of the particular physiological data previously stored.
Further, from the call response, the call module may extract an identifier of the physiological data to be called. This identifier corresponds to previously stored physiological data. The recall module then retrieves the corresponding physiological data from its local store based on the identifier in the patient terminal reply. Finally, these data are sent to a doctor terminal that matches the patient terminal.
It will be appreciated that by introducing the recall module, the necessary physiological data can be shared between the doctor and the patient between the appointment appointments, thereby better understanding the patient's condition and making more accurate diagnosis and treatment plans. The method improves circulation and cooperation of medical information, and is beneficial to doctors to better provide medical services for patients.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (10)

1. A data transmission system for an intelligent medical system, comprising:
A data server for storing medical data of a patient;
a user terminal for a user to access and update medical data to the data server, wherein the user terminal comprises a doctor terminal and a patient terminal;
the key management module is arranged on the data server and is used for simultaneously sending a public key and a private key to a doctor terminal and a patient terminal which establish a treatment relationship according to the electronic medical record on the data server;
the encryption module is arranged on the user terminal and is used for generating a digital signature based on a local public key and user information when the user terminal sends a data updating request to the data server, encrypting the digital signature and the data updating request together and then sending the encrypted digital signature and the data updating request to the data server;
the data processing module is arranged on the data server, acquires a private key from another user terminal which establishes a diagnosis relation with the user terminal according to the electronic medical record when the encrypted data updating request is received, so as to decrypt the data updating request and the digital signature, verify whether the digital signature is matched with the user information on the electronic medical record, and execute the data updating request after verifying the matching.
2. The data transmission system for a smart medical system of claim 1, wherein the key management module comprises a key generation sub-module and a key distribution sub-module, wherein,
the key generation submodule is used for generating a first matched public key and a first private key, and a second matched public key and a second private key according to the electronic medical record;
the key distribution sub-module is used for sending the first public key and the second private key to the doctor terminal which establishes the visit relation and sending the second public key and the first private key to the patient terminal according to the electronic medical record.
3. The data transmission system for a smart medical system of claim 2, wherein the key generation submodule generates the public key and the private key comprising:
s1, randomly selecting two large prime numbers p and q, and calculating n=pq;
s2, selecting a positive integer e smaller than phi (n) so that e and phi (n) are compatible, wherein phi (n) = (p-1) (q-1);
s3, calculating a positive integer d so that ed is identical to 1 (mod phi (n));
s4, taking n and e as first public keys and n and d as first private keys;
s5, d and e are used as second public keys, and d and n are used as second private keys.
4. The data transmission system for a smart medical system as claimed in claim 1, wherein the user terminal further has a network detection module for detecting network environment security of the user terminal when the user terminal accesses the server through a wireless communication network or an ethernet network, and allowing the user terminal to transmit an access request to the server after confirming the network environment security.
5. The data transmission system for a smart medical system of claim 4, wherein the network detection module comprises a first detection module and a second detection module, wherein,
when the user terminal sends an access request to the server, the network detection module detects whether the network currently connected with the user terminal is a trust network or not through the first detection module;
if yes, allowing the user terminal to send an access request to the server;
if not, the network detection module detects the network environment security of the user terminal through the second detection module.
6. The data transmission system for a smart medical system as claimed in claim 5, wherein the first detection module comprises a MAC address acquisition sub-module, a MAC address comparison sub-module, and a connection count sub-module, wherein,
The MAC address obtaining submodule is used for respectively obtaining a trusted MAC address list of the user terminal and the MAC address of the network equipment currently connected with the user terminal when the user terminal accesses the server;
the MAC address comparison sub-module is used for comparing the trusted MAC address list of the user terminal with the MAC address of the network equipment and judging whether the network equipment is the network equipment trusted by the user terminal according to a comparison result, wherein the MAC address comparison sub-module calculates a difference value between the two MAC addresses by adopting a Hamming distance algorithm and judges whether the two MAC addresses are identical according to whether the difference value is smaller than a first preset threshold value;
the connection times counting sub-module is used for recording and counting the connection times between the user terminal and the network equipment after the MAC address comparison sub-module judges that the network equipment is the network equipment trusted by the user terminal, and judging whether the network is a trusted network according to whether the connection times are larger than a second preset threshold value.
7. The data transmission system for a smart medical system of claim 5, wherein the second detection module detects the network security of the user terminal by at least one of the following network security detection methods: encryption protocol detection, network traffic monitoring, firewall state detection, network address detection, vulnerability scanning, trust level evaluation.
8. The data transmission system for a smart medical system of claim 5, wherein the user terminal further comprises a network switching module for invoking a mobile network currently available to the user terminal to transmit an access request to the server when a wireless communication network or an ethernet network to which the user terminal is currently connected cannot pass network security environmental detection by the network detection module.
9. The data transmission system for a smart medical system of claim 1, wherein the user terminal further has a data collection module for collecting physiological data of the patient associated with the visit item after the patient visit is completed, storing the physiological data locally at the patient terminal, and generating a unique identifier for each physiological data.
10. The data transmission system for a smart medical system of claim 9, wherein the server further has a recall module for sending a recall request to the patient terminal with the physiological data type and identifier to be recalled when the same patient makes a appointment for a visit with the same visit item at least twice; and when receiving a call response replied by the patient terminal, acquiring physiological data required to be called from the call response, and sending the physiological data to a doctor terminal matched with the patient terminal according to the appointment.
CN202311035921.7A 2023-08-17 2023-08-17 Data transmission system for intelligent medical system Pending CN117061123A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311035921.7A CN117061123A (en) 2023-08-17 2023-08-17 Data transmission system for intelligent medical system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311035921.7A CN117061123A (en) 2023-08-17 2023-08-17 Data transmission system for intelligent medical system

Publications (1)

Publication Number Publication Date
CN117061123A true CN117061123A (en) 2023-11-14

Family

ID=88662203

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311035921.7A Pending CN117061123A (en) 2023-08-17 2023-08-17 Data transmission system for intelligent medical system

Country Status (1)

Country Link
CN (1) CN117061123A (en)

Similar Documents

Publication Publication Date Title
Ghubaish et al. Recent advances in the internet-of-medical-things (IoMT) systems security
Sharma et al. A lightweight user authentication scheme for cloud-IoT based healthcare services
Mohit et al. A standard mutual authentication protocol for cloud computing based health care system
Ferrag et al. Fighting COVID-19 and future pandemics with the Internet of Things: Security and privacy perspectives
Ali et al. An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring
US10554420B2 (en) Wireless connections to a wireless access point
US9942220B2 (en) Preventing unauthorized account access using compromised login credentials
Amin et al. Anonymity preserving and lightweight multimedical server authentication protocol for telecare medical information system
US9578499B2 (en) Authenticating user sessions based on information obtained from mobile devices
Gupta et al. Machine learning and smart card based two-factor authentication scheme for preserving anonymity in telecare medical information system (TMIS)
US20120033807A1 (en) Device and user authentication
Jan et al. Secure patient authentication framework in the healthcare system using wireless medical sensor networks
Jung et al. An improved and secure anonymous biometric-based user authentication with key agreement scheme for the integrated epr information system
Al-Zubaidie et al. RAMHU: A new robust lightweight scheme for mutual users authentication in healthcare applications
Al-Hamadi et al. Lightweight security protocol for ECG bio-sensors
Tseng et al. Threat analysis for wearable health devices and environment monitoring internet of things integration system
Perwej et al. A Methodical Analysis of Medical Internet of Things (MIoT) security and privacy in current and future trends
Rahman et al. Security vulnerabilities in existing security mechanisms for iomt and potential solutions for mitigating cyber-attacks
Gupta et al. Secure data authentication and access control protocol for industrial healthcare system
Garg et al. Security in IoMT‐driven smart healthcare: A comprehensive review and open challenges
Gaikwad et al. A Review: Security and Privacy for Health Care Application in Wireless Body Area Networks
Soni et al. New directions for security attacks, privacy, and malware detection in WBAN
Nait Hamoud et al. Implementing a secure remote patient monitoring system
Binu et al. A signature-based mutual authentication protocol for remote health monitoring
Fareed et al. A lightweight and secure multilayer authentication scheme for wireless body area networks in healthcare system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination