CN116344013A - Medical data management method and system - Google Patents
Medical data management method and system Download PDFInfo
- Publication number
- CN116344013A CN116344013A CN202310619277.1A CN202310619277A CN116344013A CN 116344013 A CN116344013 A CN 116344013A CN 202310619277 A CN202310619277 A CN 202310619277A CN 116344013 A CN116344013 A CN 116344013A
- Authority
- CN
- China
- Prior art keywords
- user
- case data
- data
- doctor
- private key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 59
- 238000013523 data management Methods 0.000 title claims abstract description 29
- 238000013475 authorization Methods 0.000 claims abstract description 6
- 238000004422 calculation algorithm Methods 0.000 claims description 13
- 230000008569 process Effects 0.000 abstract description 14
- 238000013500 data storage Methods 0.000 abstract description 7
- 230000000694 effects Effects 0.000 abstract description 3
- 238000004590 computer program Methods 0.000 description 11
- 238000010586 diagram Methods 0.000 description 9
- 230000006399 behavior Effects 0.000 description 3
- 230000008901 benefit Effects 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 238000012545 processing Methods 0.000 description 3
- 230000001360 synchronised effect Effects 0.000 description 3
- 238000013461 design Methods 0.000 description 2
- 229940079593 drug Drugs 0.000 description 2
- 239000003814 drug Substances 0.000 description 2
- 230000006870 function Effects 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004888 barrier function Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000003745 diagnosis Methods 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 239000003607 modifier Substances 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H40/00—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
- G16H40/20—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Medical Informatics (AREA)
- General Business, Economics & Management (AREA)
- Databases & Information Systems (AREA)
- Finance (AREA)
- Primary Health Care (AREA)
- Epidemiology (AREA)
- Public Health (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Biomedical Technology (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- Computing Systems (AREA)
- Data Mining & Analysis (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Abstract
The application relates to a medical data management method and system, wherein the method comprises the following steps: carrying out data encryption on case data of a user through a user public key to obtain a case data ciphertext; carrying out digital signature on the case data through a private key of a user to obtain a case data signature; combining the case data ciphertext and the case data signature to obtain a signcryption message block; digital signature is carried out on the signcryption message block through a doctor private key, so that a signcryption message block signature is obtained; writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a database; the doctor account number accesses the data requiring authorization of the user account number. According to the method and the device, the problems that the data storage of an existing medical system is unsafe and opaque to a patient are solved, the case data management based on public and private keys of the user and centered on the user is achieved, the transparency of the case data is ensured, meanwhile, the transparency of a treatment process can be ensured by signing the case data by a doctor, and the effect of tracing responsibility is achieved.
Description
Technical Field
The present application relates to the field of medical data processing, and in particular, to a medical data management method and system.
Background
At present, medical systems of all medical institutions are difficult to effectively interact data, case data, treatment process data and the like are difficult to access across hospitals, so that the problems of repeated examination and repeated drug use of patients in the transfer process are easily caused, medical resources are wasted, and the patient seeing burden is increased; meanwhile, the case data is opaque, the treatment process is opaque, and the phenomenon of abusing and checking in part of hospitals is easy to occur, such as the need of whole body checking for admission. In addition, the current medical system has the problem of safe data storage.
At present, no effective solution has been proposed for the problems of unsafe data storage and opaque to the patient existing in the medical systems of the related art.
Disclosure of Invention
The embodiment of the application provides a medical data management method and a medical data management system, which at least solve the problem of unsafe data storage of the existing medical system in the related technology.
In a first aspect, embodiments of the present application provide a medical data management method, the method including:
encrypting the data of the case data through the public key of the user to obtain a case data ciphertext; carrying out digital signature on the case data through the private key of the user to obtain a case data signature;
combining the case data ciphertext and the case data signature to obtain a signcryption message block;
carrying out digital signature on the signcryption message block through a doctor private key to obtain a signcryption message block signature;
writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a MongoDB database, generating a transaction record corresponding to writing, creating a new block of a blockchain based on the transaction record, and storing the new block into the blockchain database;
the user account and the doctor account have access rights of the blockchain database;
responding to the access request of the doctor account, generating a re-encryption key authorized by the user account through a private key generator, and re-encrypting the case data ciphertext by using the re-encryption key to obtain an authorized case data ciphertext;
and decrypting the ciphertext of the authorized case data through the doctor private key to obtain corresponding case data.
In some of these embodiments, prior to encrypting the case data with the user public key, the method includes:
generating a user private key and a user public key through a private key generator, and recording the user private key and the user public key to corresponding user accounts;
and generating a doctor private key and a doctor public key through a private key generator, and recording the doctor private key, the doctor public key and the corresponding user public key to corresponding doctor account numbers.
In some of these embodiments, generating, by the private key generator, the user private key and the user public key includes:
through anonymization algorithm hID patient =Hash(ID patient ,r p ) Anonymizing the true identity of the user, wherein the ID patient For the true identity ID of the user,r p hID is a random bit string patient An anonymous identity, ID, for the user;
and calculating the user private key and the user public key through an anti-quantum cryptography algorithm based on the anonymous identity ID.
In some embodiments, the step of encrypting the case data of the user by the public key of the user to obtain the case data ciphertext includes:
the doctor account has the authority of encrypting the data of the case data of the user;
and carrying out data encryption on the case data of the user through the public key of the user on the doctor account to obtain a case data ciphertext.
In some of these embodiments, generating the transaction record corresponding to the write, creating a new chunk of the blockchain based on the transaction record and saving to the blockchain database includes:
generating a transaction record corresponding to the MongoDB database, wherein the transaction record comprises a Hash value of written data, an identity ID of a writing doctor and a writing time stamp;
and recording the Hash value of the transaction record into a blockchain block of the corresponding medical node, and storing the Hash value of the blockchain block into the blockchain database.
In some of these embodiments, the method comprises:
creating an creation block of a blockchain through medical authority nodes in a preset area, and broadcasting the creation block to medical nodes in the preset area through a BigchainDB blockchain database platform;
the medical node is used for writing case data of a user into a blockchain database, generating a transaction record corresponding to writing, creating a new block of the blockchain based on the transaction record and storing the new block into the blockchain database.
In some of these embodiments, generating, by the private key generator, the re-encryption key for user account authorization includes:
and generating a re-encryption key authorized by the user account through a private key generator based on the doctor public key of the doctor account and the user private key of the user account.
In some of these embodiments, the blockchain database is a BigChainDB blockchain database based on a tendril consensus algorithm.
In a second aspect, embodiments of the present application provide a medical data management system, the system including a data encryption module and a data uploading module;
the data encryption module is used for carrying out data encryption on the case data of the user through a public key of the user to obtain a case data ciphertext; carrying out digital signature on the case data through the private key of the user to obtain a case data signature; combining the case data ciphertext and the case data signature to obtain a signcryption message block; carrying out digital signature on the signcryption message block through a doctor private key to obtain a signcryption message block signature;
the data uploading module is used for writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a blockchain database.
Compared with the related art, the medical data management method and system provided by the embodiment of the application, wherein the method encrypts the data of the case data of the user through the public key of the user to obtain the ciphertext of the case data; carrying out digital signature on the case data through a private key of a user to obtain a case data signature; combining the case data ciphertext and the case data signature to obtain a signcryption message block; digital signature is carried out on the signcryption message block through a doctor private key, so that a signcryption message block signature is obtained; the case data ciphertext, the signcryption message block and the signcryption message block signature are written into the database, and the doctor account number accesses the data and needs the authorization of the user account number, so that the problems of unsafe data storage and opaque to the patient existing in the existing medical system are solved, the user-centric case data management based on the public and private keys of the user is realized, the transparency of the case data is ensured, meanwhile, the doctor signature to the case data can ensure the transparency of the treatment process, and the function of tracing responsibility is played.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute an undue limitation to the application. In the drawings:
FIG. 1 is a flow chart of steps of a medical data management method according to an embodiment of the present application;
FIG. 2 is a flow chart diagram of a medical data management method according to an embodiment of the present application;
FIG. 3 is a block diagram of a medical data management system according to an embodiment of the present application;
fig. 4 is a schematic diagram of an internal structure of an electronic device according to an embodiment of the present application.
The attached drawings are identified: 31. a data encryption module; 32. and a data uploading module.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described and illustrated below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden on the person of ordinary skill in the art based on the embodiments provided herein, are intended to be within the scope of the present application.
It is apparent that the drawings in the following description are only some examples or embodiments of the present application, and it is possible for those of ordinary skill in the art to apply the present application to other similar situations according to these drawings without inventive effort. Moreover, it should be appreciated that while such a development effort might be complex and lengthy, it would nevertheless be a routine undertaking of design, fabrication, or manufacture for those of ordinary skill having the benefit of this disclosure, and thus should not be construed as having the benefit of this disclosure.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is to be expressly and implicitly understood by those of ordinary skill in the art that the embodiments described herein can be combined with other embodiments without conflict.
Unless defined otherwise, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar terms herein do not denote a limitation of quantity, but rather denote the singular or plural. The terms "comprising," "including," "having," and any variations thereof, are intended to cover a non-exclusive inclusion; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to only those steps or elements but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. The terms "connected," "coupled," and the like in this application are not limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as used herein refers to two or more. "and/or" describes an association relationship of an association object, meaning that there may be three relationships, e.g., "a and/or B" may mean: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship. The terms "first," "second," "third," and the like, as used herein, are merely distinguishing between similar objects and not representing a particular ordering of objects.
The embodiment of the application provides a medical data management method, and firstly, it is required to explain that case data in the embodiment of the application is stored in a BigChainDB blockchain database based on a Tendermint consensus algorithm.
BigChainDB is a de-centralized database with the capability of millions of write operations per second, capable of storing large amounts of data (PB level, 1pb=1000 TB), with sub-second response time performance. Designs start with distributed databases but add many blockchain features such as decentralized control, non-variability, creation and movement of digital assets.
The consensus algorithm used in bigchain db is tendermine, where the doctor will get a one-time dynamic password to view/augment the case in the database each time the patient visits, this behavior will be taken as a transaction record by the medical node, when the node packages the transaction record to 1000, the packaged transaction record will be broadcast to the block network, if more than 2/3 of the medical nodes in the block network accept the data packet, a consensus will be achieved to generate a new block to be copied to all medical nodes in the block network.
Each medical node participating in the in-blockchain (alliance chain) will update the block synchronously. The medical node server under each alliance chain is provided with a platform based on the BigchainDB blockchain database, and the medical nodes have the following functions: 1. the private MongoDB database of other child nodes on the network platform can be accessed; 2. issuing own data blocks; 3. blocks on the coalition chain are synchronized.
The method comprises the steps that case data generated when a medical institution corresponding to a medical node looks at a patient are recorded in a MongoDB database, the MongoDB database cannot be deleted or changed, and data and query data can be continuously added only. The main server of the medical institution stores the data generated inside the medical institution in the MongoDB database in time sequence, and when the data quantity is accumulated to a certain quantity (the data quantity standard recommended to be specified as 1000 pieces), the main server of the medical institution packages the newly added data into a block covered with the current hospital signature and the timestamp and distributes the block to the BigchainDB block chain database.
Next, fig. 1 is a flowchart of steps of a medical data management method according to an embodiment of the present application, the method further comprising, prior to performing the method steps in fig. 1:
creating an creation block of a blockchain through medical authority nodes in a preset area, and broadcasting the creation block to medical nodes in the preset area through a BigchainDB blockchain database platform; and the medical node is used for writing the case data of the user into the MongoDB database, generating a transaction record corresponding to the writing, creating a new block of the blockchain based on the transaction record and storing the new block into the blockchain database. The medical node may preferably use a medical box from cloud needle information technology limited.
Preferably, fig. 2 is a flow chart of a medical data management method according to an embodiment of the present application, as shown in fig. 2, an creation block of a blockchain may be created by a municipality order Wei Jian, a block header of the creation block includes a unique ID of the municipality order Wei Jian, a block sequence number, a time stamp, a random number and a merkle root node, a Head 0 =sha256 (edition)The number transaction record timestamp random number. The created block is broadcast to all medical nodes in the home city through the BigchainDB blockchain database platform, all nodes duplicate the created block, and a new block can be generated.
The database platform based on the BigChainDB, the electronic cases of the patient are recorded in the MongoDB database, doctors have the authority of checking, adding and updating the electronic cases, but all operation behaviors are recorded as transaction records, each transaction record is recorded on a chain as a block, the transaction records are public and can not be tampered, and users can trace the modification records of the cases. The block chain records doctor's transaction records, taking 1000 data as unit, each hospital generates 1000 transaction records first, then can create new block, and broadcast to other medical nodes in the block network, other medical nodes copy the account book, complete the creation of new block, and the block header of this new block includes the hash of the last block, the version number of the block, the timestamp, the random number and the transaction record, i.e. Head N SHA256 (hash of last version |version number|transaction record|timestamp|random number), where the transaction record is the root node of Merkle tree, each transaction record of 1000 is the leaf node of Merkle tree. The doctor needs to obtain the authorization of the corresponding user when accessing and viewing the case data, a one-time dynamic password is randomly generated for the user by a Private Key Generator (PKG) and is sent to the doctor through a secure channel, and the password authentication identity is required to be provided when accessing the data.
As shown in fig. 1, the medical data management method includes the steps of:
step S102, carrying out data encryption on case data of a user through a user public key to obtain a case data ciphertext; carrying out digital signature on the case data through a private key of a user to obtain a case data signature;
before step S102, the method further comprises a step S101, the step S101 comprising the steps of:
step S11, a user private key and a user public key are generated through a private key generator, and the user private key and the user public key are recorded to corresponding user accounts;
step S11 specifically, by anonymizing algorithm hID patient =Hash(ID patient ,r p ) Anonymizing the true identity of the user, wherein the ID patient As the true identity ID of the user,r p hID is a random bit string patient An anonymous identity ID for the user; based on the anonymous identity ID, a user private key and a user public key are obtained through calculation through an anti-quantum cryptography algorithm.
It should be noted that, in step S11, in order to protect the privacy of the user (such as patient, patient), the anonymous identity hdd of the user is used in the identity-based encryption patient =Hash(ID patient ,r p ) Wherein, ID patient Representing the true identity ID of the patient,r p for random bit strings, the anti-quantum cryptography algorithm uses an identity-based proxy re-encryption scheme based on RLWE challenges. At the same time, utilize Enc RLWE-uni Ciphertext of true identity ID of user calculated by algorithm patient-ID The hospital management center traces the anonymous identity of the patient and encrypts the Cipher of the true identity ID of the user patient-ID And the encrypted text is sent to a hospital management center, and the management center uses a private key of the management center to decrypt the encrypted text to obtain a real identity ID, so that the identity of the patient can be verified, and the real identity of the user can be traced further.
And step S12, generating a doctor private key and a doctor public key through a private key generator, and recording the doctor private key, the doctor public key and the corresponding user public key to the corresponding doctor account.
Step S102, specifically, the doctor account has the authority of encrypting the data of the case data of the user; data encryption is carried out on the case data of the user through a user public key on a doctor account to obtain a case data ciphertext patient . In other words, the doctor encrypts the newly generated case data using the user public key, through Enc based on RLWE puzzle RLWE-uni Algorithm, input as user public key and case data, output as case data ciphertext Cipher patient . The user then carries out digital signature on the case data through the private key of the user to obtain the case data signature patient 。
In step S102, the diagnosis treatment of the doctor is used to generate the case data of the user, the case data is stored in the database by using the public key encryption of the patient, the data is prevented from being falsified and falsified in the transmission and storage process, the patient can access the own case data anytime and anywhere, the barrier between the hospital and the user is broken, and the user can access the own data through a transparent channel. Meanwhile, after the case data ciphertext is added, the digital signature of the user on the plaintext data (case data) can ensure the approval of the patient on the added case data.
Step S104, combining the case data ciphertext and the case data signature to obtain a signcryption message block;
step S104 specifically, combining case data ciphertext patient And case data signature Sign patient Obtaining a signcryption message block Cipher-Sign patient =(Cipher patient ||Sign patient )。
Step S106, digital signature is carried out on the signcryption message block through a doctor private key, and a signcryption message block signature is obtained;
step S106 specifically, the doctor needs to Sign the signcryption message block Cipher-Sign patient Signing to obtain signature of signcryption message block Att-Sign patient =Sign Doctor (Cipher-Sign patient ) The data generating challenger can determine the data modifier through the signature and check out.
And S108, writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a MongoDB database, generating a transaction record corresponding to writing, creating a new block of the blockchain based on the transaction record, and storing the new block in the blockchain database.
Step S108, specifically, writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a MongoDB database; generating a transaction record corresponding to the writing blockchain database, wherein the transaction record comprises a Hash value of writing data, an identity ID of a writing doctor and a writing time stamp;
and recording the Hash value of the transaction record into a blockchain block corresponding to the medical node, and storing the Hash value of the blockchain block into a blockchain database.
It should be noted that, in the blockchain network of all medical nodes in the preset area, the account book record in the node network is the processing process (transaction record) of the doctor on the patient case, but not the case data itself, and all the processing processes of the doctor are transparent and cannot be tampered, so that the patient holds the whole case record of himself, and the blockchain technology can effectively prevent the individual doctor from randomly modifying the case record of the user. And writing the Hash value of the version number of the block where the transaction record is located into a database, if disputes or malicious behaviors occur, searching the block where the transaction record is located through the block version number, verifying whether the Hash value of the data in the database is equal to the Hash value in the transaction record, and if the Hash value is not equal, indicating that the data added in the transaction is forged or tampered.
In addition, both the user account and the doctor account have access to case data stored in the blockchain database;
responding to an access request of a doctor account, and generating a re-encryption key authorized by a user account through a private key generator based on a doctor public key of the doctor account and a user private key of the user account;
re-encrypting the case data ciphertext by using the re-encryption key to obtain an authorized case data ciphertext;
and decrypting the ciphertext of the authorized case data through a doctor private key of the doctor account to obtain corresponding case data.
It should be noted that the case data in the blockchain database can be viewed, and the user authorization also needs to be obtained first. First, the doctor requests to view the data, and after authenticating the identity, the user sends an instruction to PKG (private key generator) to generate a re-encryption key RK patient-Doctor Calculating a new ciphertext Cipher-Sign which can be decrypted by the requesting doctor from the re-encryption key Doctor =(Cipher Doctor ||Sign patient ) The doctor uses the private key to decrypt the data and verifies the Hash value of the plaintext obtained by decryption and the signatureIf the plaintext Hash values are equal, rejecting the plaintext and submitting the plaintext to a sanitation related department for examination, and deducting the credit value of the corresponding responsible person. Meanwhile, only the user and the authorized doctor have the right to check own cases, the cases are not disclosed outside, and the transparency and privacy of the case data to the patient are ensured.
Through the steps S102 to S108 in the embodiment of the application, the problems of unsafe data storage and opaque to patients in the existing medical system are solved, the case data management based on the public and private keys of the user and centered on the user is realized, the transparency of the case data is ensured, meanwhile, the transparency of the treatment process can be ensured by signing the case data by doctors, and the effect of tracing responsibility is played.
Furthermore, a medical data management platform which takes patients as a guide is built through the method of the embodiment of the application, case data is encrypted and stored in a blockchain database by a user public key to protect data privacy, a user can authorize an attending doctor to access the case data, and unnecessary examination and medication are reduced according to past case records; the medical nodes record the treatment (transaction record or case record) of the doctor on the case data and package the treatment data into a block of a blockchain, so that the supervision of the doctor treatment process is realized, the transparency of the doctor treatment process is beneficial to improving the doctor-patient relationship, and the trust degree of the patient on the doctor is kept.
It should be noted that the steps illustrated in the above-described flow or flow diagrams of the figures may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flow diagrams, in some cases, the steps illustrated or described may be performed in an order other than that illustrated herein.
An embodiment of the present application provides a medical data management system, and fig. 3 is a block diagram of a medical data management system according to an embodiment of the present application, and as shown in fig. 3, the system includes a data encryption module 31 and a data uploading module 32;
the data encryption module 31 is configured to encrypt case data of a user by using a public key of the user to obtain a case data ciphertext; carrying out digital signature on the case data through a private key of a user to obtain a case data signature; combining the case data ciphertext and the case data signature to obtain a signcryption message block; digital signature is carried out on the signcryption message block through a doctor private key, so that a signcryption message block signature is obtained;
the data uploading module 32 is configured to write the case data ciphertext, the signcryption message block, and the signcryption message block signature into the blockchain database.
Through the data encryption module 31 and the data uploading module 32 in the embodiment of the application, the problems of unsafe data storage and opaque to patients in the existing medical system are solved, the user-centric case data management based on the public and private keys of the user is realized, the transparency of the case data is ensured, meanwhile, the transparency of the treatment process can be ensured by signing the case data by doctors, and the effect of tracing responsibility is played.
The above-described respective modules may be functional modules or program modules, and may be implemented by software or hardware. For modules implemented in hardware, the various modules described above may be located in the same processor; or the above modules may be located in different processors in any combination.
The present embodiment also provides an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, where the transmission device is connected to the processor, and the input/output device is connected to the processor.
It should be noted that, specific examples in this embodiment may refer to examples described in the foregoing embodiments and alternative implementations, and this embodiment is not repeated herein.
In addition, in combination with the medical data management method in the above embodiment, the embodiment of the application may be implemented by providing a storage medium. The storage medium has a computer program stored thereon; the computer program, when executed by a processor, implements any of the medical data management methods of the above embodiments.
In one embodiment, a computer device is provided, which may be a terminal. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a medical data management method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be keys, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
In one embodiment, fig. 4 is a schematic diagram of an internal structure of an electronic device according to an embodiment of the present application, as shown in fig. 4, and an electronic device, which may be a server, may be provided, and an internal structure diagram thereof may be shown in fig. 4. The electronic device includes a processor, a network interface, an internal memory, and a non-volatile memory connected by an internal bus, where the non-volatile memory stores an operating system, computer programs, and a database. The processor is used for providing computing and control capabilities, the network interface is used for communicating with an external terminal through a network connection, the internal memory is used for providing an environment for the operation of an operating system and a computer program, and the computer program is executed by the processor to realize a medical data management method, and the database is used for storing data.
It will be appreciated by those skilled in the art that the structure shown in fig. 4 is merely a block diagram of a portion of the structure associated with the present application and is not limiting of the electronic device to which the present application is applied, and that a particular electronic device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
It should be understood by those skilled in the art that the technical features of the above-described embodiments may be combined in any manner, and for brevity, all of the possible combinations of the technical features of the above-described embodiments are not described, however, they should be considered as being within the scope of the description provided herein, as long as there is no contradiction between the combinations of the technical features.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.
Claims (9)
1. A method of medical data management, the method comprising:
encrypting the data of the case data through the public key of the user to obtain a case data ciphertext; carrying out digital signature on the case data through a private key of a user to obtain a case data signature;
combining the case data ciphertext and the case data signature to obtain a signcryption message block;
carrying out digital signature on the signcryption message block through a doctor private key to obtain a signcryption message block signature;
writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a MongoDB database, generating a transaction record corresponding to writing, creating a new block of a blockchain based on the transaction record, and storing the new block into the blockchain database;
the user account and the doctor account have access rights of the blockchain database;
responding to the access request of the doctor account, generating a re-encryption key authorized by the user account through a private key generator, and re-encrypting the case data ciphertext by using the re-encryption key to obtain an authorized case data ciphertext;
and decrypting the ciphertext of the authorized case data through the doctor private key to obtain corresponding case data.
2. The method of claim 1, wherein prior to encrypting the case data with the user public key, the method comprises:
generating a user private key and a user public key through a private key generator, and recording the user private key and the user public key to corresponding user accounts;
and generating a doctor private key and a doctor public key through a private key generator, and recording the doctor private key, the doctor public key and the corresponding user public key to corresponding doctor account numbers.
3. The method of claim 2, wherein generating, by the private key generator, the user private key and the user public key comprises:
through anonymization algorithm hID patient =Hash(ID patient ,r p ) Anonymizing the true identity of the user, wherein the ID patient For the true identity ID of the user,r p hID is a random bit string patient An anonymous identity, ID, for the user;
and calculating the user private key and the user public key through an anti-quantum cryptography algorithm based on the anonymous identity ID.
4. The method of claim 2, wherein data encrypting the user's case data with a user public key to obtain a case data ciphertext comprises:
the doctor account has the authority of encrypting the data of the case data of the user;
and carrying out data encryption on the case data of the user through the public key of the user on the doctor account to obtain a case data ciphertext.
5. The method of claim 1, wherein generating the transaction record corresponding to the write, creating a new chunk of a blockchain based on the transaction record and saving to a blockchain database comprises:
generating a transaction record corresponding to the MongoDB database, wherein the transaction record comprises a Hash value of written data, an identity ID of a writing doctor and a writing time stamp;
and recording the Hash value of the transaction record into a blockchain block of the corresponding medical node, and storing the Hash value of the blockchain block into the blockchain database.
6. The method according to claim 1, characterized in that the method comprises:
creating an creation block of a blockchain through medical authority nodes in a preset area, and broadcasting the creation block to medical nodes in the preset area through a BigchainDB blockchain database platform;
the medical node is used for writing the case data of the user into the MongoDB database, generating the transaction record corresponding to the writing, creating a new block of the blockchain based on the transaction record and storing the new block into the blockchain database.
7. The method of claim 1, wherein generating, by the private key generator, the re-encryption key for user account authorization comprises:
and generating a re-encryption key authorized by the user account through a private key generator based on the doctor public key of the doctor account and the user private key of the user account.
8. The method of claim 1, wherein the blockchain database is a BigChainDB blockchain database based on a tendamin consensus algorithm.
9. A medical data management system for performing the method of any of claims 1 to 8, the system comprising a data encryption module and a data upload module;
the data encryption module is used for carrying out data encryption on the case data of the user through a public key of the user to obtain a case data ciphertext; carrying out digital signature on the case data through the private key of the user to obtain a case data signature; combining the case data ciphertext and the case data signature to obtain a signcryption message block; carrying out digital signature on the signcryption message block through a doctor private key to obtain a signcryption message block signature;
the data uploading module is used for writing the case data ciphertext, the signcryption message block and the signcryption message block signature into a blockchain database.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310619277.1A CN116344013A (en) | 2023-05-30 | 2023-05-30 | Medical data management method and system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310619277.1A CN116344013A (en) | 2023-05-30 | 2023-05-30 | Medical data management method and system |
Publications (1)
Publication Number | Publication Date |
---|---|
CN116344013A true CN116344013A (en) | 2023-06-27 |
Family
ID=86880773
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310619277.1A Pending CN116344013A (en) | 2023-05-30 | 2023-05-30 | Medical data management method and system |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN116344013A (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116599771A (en) * | 2023-07-14 | 2023-08-15 | 浙江云针信息科技有限公司 | Data hierarchical protection transmission method and device, storage medium and terminal |
CN118214560A (en) * | 2024-01-29 | 2024-06-18 | 好心情健康产业集团有限公司 | Electronic prescription signature method and device based on block chain |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018224724A1 (en) * | 2017-06-09 | 2018-12-13 | Nokia Technologies Oy | Electronic documents certification |
CN110602089A (en) * | 2019-09-11 | 2019-12-20 | 腾讯科技(深圳)有限公司 | Block chain-based medical data storage method, device, equipment and storage medium |
US20210004482A1 (en) * | 2018-09-26 | 2021-01-07 | Patientory, Inc. | System and method of enhancing security of data in a health care network |
CN112434336A (en) * | 2020-11-25 | 2021-03-02 | 深圳前海微众银行股份有限公司 | Block chain-based electronic medical record sharing method, device and system and storage medium |
CN113111379A (en) * | 2021-05-10 | 2021-07-13 | 南京邮电大学 | Bidirectional anonymous authentication method supporting location privacy protection in intelligent medical treatment |
CN113556363A (en) * | 2021-09-18 | 2021-10-26 | 中国人民解放军国防科技大学 | Data sharing method and system based on decentralized and distributed proxy re-encryption |
CN116108497A (en) * | 2023-04-17 | 2023-05-12 | 武汉盛博汇信息技术有限公司 | Medical data lightweight cloud storage method and device based on identity anonymity |
-
2023
- 2023-05-30 CN CN202310619277.1A patent/CN116344013A/en active Pending
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018224724A1 (en) * | 2017-06-09 | 2018-12-13 | Nokia Technologies Oy | Electronic documents certification |
US20210004482A1 (en) * | 2018-09-26 | 2021-01-07 | Patientory, Inc. | System and method of enhancing security of data in a health care network |
CN110602089A (en) * | 2019-09-11 | 2019-12-20 | 腾讯科技(深圳)有限公司 | Block chain-based medical data storage method, device, equipment and storage medium |
CN112434336A (en) * | 2020-11-25 | 2021-03-02 | 深圳前海微众银行股份有限公司 | Block chain-based electronic medical record sharing method, device and system and storage medium |
CN113111379A (en) * | 2021-05-10 | 2021-07-13 | 南京邮电大学 | Bidirectional anonymous authentication method supporting location privacy protection in intelligent medical treatment |
CN113556363A (en) * | 2021-09-18 | 2021-10-26 | 中国人民解放军国防科技大学 | Data sharing method and system based on decentralized and distributed proxy re-encryption |
CN116108497A (en) * | 2023-04-17 | 2023-05-12 | 武汉盛博汇信息技术有限公司 | Medical data lightweight cloud storage method and device based on identity anonymity |
Non-Patent Citations (2)
Title |
---|
傅易文晋等: "面向时空数据的区块链研究综述", 《计算机工程》, no. 3, pages 53 - 4 * |
黄勤龙等: "《云计算数据安全》", 北京邮电大学出版社, pages: 1 - 4 * |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116599771A (en) * | 2023-07-14 | 2023-08-15 | 浙江云针信息科技有限公司 | Data hierarchical protection transmission method and device, storage medium and terminal |
CN116599771B (en) * | 2023-07-14 | 2023-09-22 | 浙江云针信息科技有限公司 | Data hierarchical protection transmission method and device, storage medium and terminal |
CN118214560A (en) * | 2024-01-29 | 2024-06-18 | 好心情健康产业集团有限公司 | Electronic prescription signature method and device based on block chain |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12244726B2 (en) | Data system with information provenance | |
Fabian et al. | Collaborative and secure sharing of healthcare data in multi-clouds | |
US7320076B2 (en) | Method and apparatus for a transaction-based secure storage file system | |
US7792300B1 (en) | Method and apparatus for re-encrypting data in a transaction-based secure storage system | |
Sharma et al. | RSA based encryption approach for preserving confidentiality of big data | |
CN115242518B (en) | Medical health data protection system and method in mixed cloud environment | |
CN111261250B (en) | Medical data sharing method and device based on block chain technology, electronic equipment and storage medium | |
Zhang et al. | Role‐based and time‐bound access and management of EHR data | |
CN116344013A (en) | Medical data management method and system | |
JP2020519097A (en) | Creating a matching cohort and exchanging protected data using blockchain | |
CN116668149A (en) | Electronic medical data sharing method based on policy hiding and attribute updating | |
CN119363345B (en) | Data transmission method, system, electronic equipment and storage medium | |
Li et al. | TrustHealth: Enhancing eHealth Security with Blockchain and Trusted Execution Environments | |
CN118869243B (en) | Block chain privacy data sharing method and system thereof | |
Jonas et al. | Privacy-preserving record grouping and consent management based on a public-private key signature scheme: theoretical analysis and feasibility study | |
CN119382856A (en) | A blockchain-based EHR data secure access and sharing system | |
KR102605087B1 (en) | System and method for sharing patient's medical data in medical cloud environment | |
CN114065261A (en) | Block chain-based distributed trusted data sharing platform, method and system | |
CN116702211A (en) | Medical information management system and method | |
Xu et al. | A decentralized pseudonym scheme for cloud-based eHealth systems | |
Fitri et al. | Secure attribute-based encryption with access control to data medical records | |
Li et al. | Privacy protection for medical image management based on blockchain | |
CN116192380A (en) | System design and implementation method of data encryption sharing system based on cryptographic algorithm | |
Rezaeibagha et al. | Multi-authority security framework for scalable EHR systems | |
JP2005284703A (en) | Medical information distribution system, information access control method thereof, and computer program |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20230627 |
|
RJ01 | Rejection of invention patent application after publication |