CN104200177A - Mobile medical sensitive data encryption method - Google Patents

Mobile medical sensitive data encryption method Download PDF

Info

Publication number
CN104200177A
CN104200177A CN201410466539.6A CN201410466539A CN104200177A CN 104200177 A CN104200177 A CN 104200177A CN 201410466539 A CN201410466539 A CN 201410466539A CN 104200177 A CN104200177 A CN 104200177A
Authority
CN
China
Prior art keywords
data
unit
macrodata
encryption
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410466539.6A
Other languages
Chinese (zh)
Inventor
罗满清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410466539.6A priority Critical patent/CN104200177A/en
Publication of CN104200177A publication Critical patent/CN104200177A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • G06Q50/24
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a mobile medical sensitive data encryption method. All steps in the whole medical process are covered, data leakage in the steps can be effectively avoided, convenient and efficient medical services are provided for users, safety of user-related information is guaranteed, and wide market prospect and beneficial effect are achieved.

Description

A kind of portable medical sensitive data encryption method
Technical field
The present invention relates to medical field, relate in particular to a kind of portable medical sensitive data encryption method.
Background technology
Wisdom medical treatment, also referred to as portable medical, the International Medical health HIMSS of member organization provides and is defined as, mHealth, mobile healthy, by using, mobile communication technology---for example PDA, mobile phone and satellite communication provide medical services and information exactly, specific to mobile Internet field, with the medical treatment & health class App based on mobile terminal methods such as Android and iOS, are applied as master.The medical and health services of Ta Wei developing country provide a kind of effective ways, the in the situation that of medical treatment manpower shortage of resources, can solve the medical care problem of developing country by portable medical.
Development along with wisdom medical treatment, increasing platform, terminal and information approach are built, the medical data accumulating is also more and more huger, in these medical datas, comprise a large amount of user privacy informations, if do not kept properly, these information are easy to stolen, distort and forge by inside and outside assailant; And existing processing mode is only to use key to carry out simple encryption to stored data, and the managerial confusion of key, cannot be from truly protecting the safety of medical data.
Summary of the invention
The object of the invention is to be achieved through the following technical solutions.
According to the embodiment of the present invention, propose a kind of portable medical sensitive data encryption method, described method comprises:
S1, the supplemental characteristic that collection is relevant to user health carried out the first encryption, and the image data of carrying out after the first encryption are sent to electronic health record unit before sending the data that gather;
S2, when user accesses electronic health record unit, carry out the authentication to user, and after by authentication, unlocking electronic case history unit;
S3, the digital health archives that generate are carried out to the second encryption;
S4, to having carried out the image data of the first encryption and having carried out the second encryption digital health archives and carried out the 3rd encryption;
S5, to having carried out preparing after the 3rd encryption being uploaded to image data and the digital health file data of macrodata storage unit, carry out the 4th encryption.
According to the preferred embodiment of the present invention, described step S2 specifically comprises:
By user, identify access unit and carry out the authentication to user, described user identifies access unit and comprises card reader and authentication unit, wherein
B1, described card reader send the inquiry instruction with the first pseudo-random number to user RFID label;
B2, described RFID label receive after inquiry instruction, from RFID label chip internal programmable ROM (read-only memory), read the first key, the first key and the first pseudo-random number are carried out to Hash operation, the second data and unique identifier after encrypting are carried out to mask by the first random number, then the first data that mask is obtained send card reader to;
B3, card reader correctly recognize after the first data after above-mentioned mask, send the first data to authentication unit together with the first pseudo-random number;
B4, authentication unit judge in the steps below to the first data and the first pseudo-random number:
B41, remove the mask in the first data, obtain the second data and unique identifier after Hash operation;
B42, according to unique identifier, from the storage information of authentication unit, obtain the first corresponding key;
B43, the first key is carried out to Hash operation with the first pseudo-random number according to algorithm identical in step B2, obtain the 3rd data;
B44, the 3rd data and the second data are compared, if equated, think that label is legal, otherwise think that label is pseudo-label, stop communication;
If B5 label is legal RFID label, authentication unit takes out from macrodata storage unit, and the second key and unique identifier C are carried out to Hash operation, obtains the 4th data, and sends to card reader;
B6, card reader send the 4th data to RFID label;
B7, RFID label receive after the 4th data, from RFID label chip internal programmable ROM (read-only memory), read the second key, then according to the identical algorithm of step B5, the second key and unique identifier are carried out to Hash operation, obtain the 5th data; Compare the 4th data and the 5th data, if equated,, by authentication, interactive authentication completes again; Otherwise, authentification failure, RFID label does not respond other instructions of this card reader;
B8, after completing authentication, card reader and label both sides upgrade the first key in an identical manner, the second key.
According to the preferred embodiment of the present invention, described step S3 specifically comprises: by electronic signature unit, carry out described the second encryption:
A1, generate after newly-built digital health archives, to electronic signature unit, send the signature request of appending that comprises signer identity and subscriber identity information;
A2, electronic signature unit extract signer identity, the subscriber identity information appending in signature request;
A3, electronic signature unit complete authentication according to the following steps:
A31, electronic signature unit send random message to electronic health record unit;
A32, electronic health record unit signer feed back to electronic signature unit with private key after to this message encryption;
The PKI of A33, electronic signature cell call signer is to decrypt messages, and whether comparison is consistent with random message, carries out in this way steps A 4, otherwise execution step A11;
A4, electronic signature unit, by authentication, connect with macrodata storage unit, by signer identity, the subscriber identity information extracting, macrodata storage unit are carried out to query manipulation, and return to Query Result to electronic health record unit; If Query Result is empty, execution step A5, otherwise execution step A6;
A5, electronic health record unit directly, to sending to electronic signature unit after newly-built digital health archives signature, then perform step A9;
A6, electronic signature unit extract corresponding original digital health archives from macrodata storage unit, preserve, and send a to electronic health record unit after removal document signature information;
A7, electronic health record unit are appended to newly-built digital health archives after original digital health archives of reception, form and upgrade digital health archives, after upgrading digital health archives signature, send to electronic signature unit;
A8, electronic signature unit will compare with original digital health archives corresponding part in the renewal digital health archives after signature, as found to be tampered, and execution step A11, otherwise execution step A9;
After the PKI of A9, electronic signature cell call signer is decrypted the digital health archives signature from electronic health record unit, contrast with the corresponding data of corresponding digital health archives, if comparing result, unanimously by signature verification, performs step A10, otherwise execution step A11;
A10, the digital health archives by signature authentication are deposited in macrodata storage unit, as exist original digital health archives to delete;
A11, feedback result message are to electronic health record unit.
According to the preferred embodiment of the present invention, described step S4 specifically comprises:
By the pre-ciphering unit of macrodata, carry out described the 3rd encryption:
C1, read file destination;
C2, whole file is carried out to the digital summary computing in Secure Hash Algorithm-256, obtain source document hashed value;
C3, file is decomposed into file end is divided and document body part;
C4, (2 63, 2 64-1] in set, obtain at random a number X ';
C5, by file end divide, source document hashed value and random number X ' packing obtain core data;
C6, use RSA PKI are encrypted core data, form encrypt file bag;
C7, document body is partly divided into the data block of 32 byte-sized, if last data block is less than 32 bytes, last data block is carried out to cover and make it equal 32 bytes, the data block total number obtaining is designated as m;
C8, according to formula X n+1=μ X n(1-X n) carry out recursive operation, until generate X k+m, n is natural number, and k is 4, the end decimal number of random number X ', and μ is recurrence parameter, initial value X 0for primary key, X 0computing formula be X 0=(X '-2 63)/2 63;
The initial value of C9, setting variable i is 1;
C10, by X k+ias the input of Secure Hash Algorithm-256, the CHAR of output 32 bytes, as the AES dynamic key of i data block, then enters step C11;
C11, utilize AES dynamic key to be encrypted corresponding data block, then enter step C12;
The size of C12, judgement i and m, if i<m increases 1 by i, then jumps to step C10; If i=m, enters step C13;
C13, m data block by encrypt file bag and after encrypting are packaged into digital envelope, and digital envelope is sent to macrodata distributed storage ciphering unit.
According to the preferred embodiment of the present invention, described step S5 specifically comprises: by macrodata distributed storage ciphering unit, carry out described the 4th encryption:
D1, macrodata distributed storage ciphering unit are received the write request of the pre-ciphering unit of macrodata, the reference position O of include file name, write request and write request length L;
D2, to make T be the higher value in the length of (O+L) and source document, check whether the existing storage space of source document is more than or equal to T, if, existing storage space is used for storing data to be written, otherwise, macrodata storage unit reads keeper's configuration information or Uses Defaults, and determines file distribution formula backup number R, minute block size B, fragment size S and encryption algorithm type; Macrodata storage unit, according to storer total volume, is chosen the storer of R least-loaded as new storage space, and by existing storage space, for storing the front portion of data to be written, new storage space is for storing the remaining data of the data that write; The relevant data that write request is needed comprise piecemeal size B, fragment size S, and encryption algorithm type returns to the pre-ciphering unit of macrodata in the mode of safety;
D3, the pre-ciphering unit of macrodata calculate the piece O/B at write request reference position place, calculate write request reference position P1 and end position P2 in data block;
D4, judge that reference position P1 and end position P2, whether at the edge of section, if so, proceed to step D5, otherwise reference position P1 or end position P2, in the centre of certain section, read this section of original information, and deciphering, step D5 entered;
D5, data to be written in this piece are carried out to sectional encryption, and be written to a plurality of backup of memory;
D6 is if carry out for the first time this step, and write request end position and reference position be not in same, calculates reference position P1 and the end position P2 of write request in second piece, then forwards step D4 to; Otherwise, forward step D7 to;
D7, macrodata distributed storage ciphering unit send write request to the pre-ciphering unit of macrodata and complete feedback information.
Portable medical sensitive data encryption method of the present invention, all links in whole medical procedures have been contained, can effectively prevent the leakage of data in each link, when more convenient and effective medical services are provided to user, ensure the safety of user related information, there is wide market outlook and beneficial effect.
Accompanying drawing explanation
By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skills.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, by identical reference symbol, represent identical parts.In the accompanying drawings:
Accompanying drawing 1 shows according to the structured flowchart of the portable medical data encryption system of embodiment of the present invention;
Accompanying drawing 2 shows the portable medical sensitive data encryption method process flow diagram according to embodiment of the present invention;
Accompanying drawing 3 shows according to the structured flowchart of the data transmission ciphering unit of embodiment of the present invention.
Embodiment
Illustrative embodiments of the present disclosure is described below with reference to accompanying drawings in more detail.Although shown illustrative embodiments of the present disclosure in accompanying drawing, yet should be appreciated that and can realize the disclosure and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order more thoroughly to understand the disclosure that these embodiments are provided, and can by the scope of the present disclosure complete convey to those skilled in the art.
According to the embodiment of the present invention, a kind of portable medical data encryption system is proposed, as shown in Figure 1, described system comprises that data transmission ciphering unit, user identify access unit, electronic health record unit, electronic signature unit, the pre-ciphering unit of macrodata, macrodata storage unit and macrodata distributed storage ciphering unit;
Described data transmission ciphering unit for after gathering the supplemental characteristic relevant to user health, was encrypted, and the image data after being encrypted is sent to electronic health record unit before sending the data that gather;
Described user identifies access unit when user accesses electronic health record method, carries out the authentication to user, and after by authentication, unlocking electronic case history method;
Described electronic health record unit is used for according to the image data receiving and doctor's diagnostic data generating digital health account;
Sign for the digital health archives that electronic health record unit is generated in described electronic signature unit, for guaranteeing the authenticity of data and preventing from being tampered;
The pre-ciphering unit of described macrodata is for encrypting being in advance about to be uploaded to the data of macrodata storage unit, and the described data that are about to be uploaded to macrodata storage unit comprise image data after encryption and through the digital health archives of electronic signature;
Described macrodata storage unit is for storing whole users' encrypted image data and the digital health archives through signing electronically, described macrodata storage unit is distributed storage, it comprises and is arranged at the high in the clouds macrodata administrative unit of administration of health department and the distributed memory that is arranged at each medical institutions, described distributed memory is all set to 1+n redundancy backup, adopts high speed fibre to connect between each distributed memory;
Described macrodata distributed storage ciphering unit is encrypted for carrying out the macrodata of distributed storage.
According to the embodiment of the present invention, also propose a kind of portable medical sensitive data encryption method, as shown in Figure 2, described method comprises:
S1, the supplemental characteristic that collection is relevant to user health carried out the first encryption, and the image data of carrying out after the first encryption are sent to electronic health record unit before sending the data that gather;
S2, when user accesses electronic health record unit, carry out the authentication to user, and after by authentication, unlocking electronic case history unit;
S3, the digital health archives that generate are carried out to the second encryption;
S4, to having carried out the image data of the first encryption and having carried out the second encryption digital health archives and carried out the 3rd encryption;
S5, to having carried out preparing after the 3rd encryption being uploaded to image data and the digital health file data of macrodata storage unit, carry out the 4th encryption.
According to the preferred embodiment of the present invention, as shown in Figure 3, described data transmission ciphering unit comprises: DB44 input port, FPGA enciphering/deciphering processing module, DB44 output port, random number generation module, Flash memory chip and testing circuit;
Described DB44 input port is connected with FPGA enciphering/deciphering processing module, and DB44 output port is connected with FPGA enciphering/deciphering processing module; DB44 input port receives the signal of higher level's link arrival and carries enough in FPGA enciphering/deciphering processing module, FPGA enciphering/deciphering processing module is extracted data message and is adopted block cipher to carry out enciphering/deciphering to data, then export by enciphering/deciphering data and arrive DB44 output port, flow into next processing unit of communication link; Random number generation module is connected with FPGA enciphering/deciphering processing module, and the desirable true random sequence that random number generation module produces is input to FPGA enciphering/deciphering processing module, as the initial encryption key of block encryption algorithm; Flash memory chip is connected with FPGA enciphering/deciphering processing module, and the algorithm routine that whole enciphering/deciphering module electrifying startup stage F PGA enciphering/deciphering processing module reads the inner pre-stored of Flash memory chip is configured; Testing circuit is connected with FPGA enciphering/deciphering processing module, and on-line testing and calibration function are provided;
Described DB44 input port completes the physical layer interface function with communication link upper level;
Described FPGA enciphering/deciphering processing module is core information processing unit, and it consists of monolithic fpga chip, completes input message extraction, enciphering/deciphering processing and message sending function; Described FPGA enciphering/deciphering processing module is carried out enciphering/deciphering to information and is adopted symmetric block ciphers technology, and mode of operation is selected output feedback mode;
Described DB44 output port completes the physical layer interface function with communication link next stage;
Described random number generation module provides initial key owing to producing desirable true random number and being input to FPGA enciphering/deciphering processing module for cryptographic algorithm;
Described Flash memory chip is mainly used in preserving the configurator that powers on, and it is to have to meet at method programing function and capacity the nonvolatile memory of configurator size requirement;
Described testing circuit is realized the test of transmitting encrypted data and calibration.
According to the preferred embodiment of the present invention, described step S2 specifically comprises:
By user, identify access unit and carry out the authentication to user, described user identifies access unit and comprises card reader and authentication unit, wherein:
B1, described card reader send the inquiry instruction with the first pseudo-random number to user RFID label;
B2, described RFID label receive after inquiry instruction, from RFID label chip internal programmable ROM (read-only memory), read the first key, the first key and the first pseudo-random number are carried out to Hash operation, the second data and unique identifier after encrypting are carried out to mask by the first random number, then the first data that mask is obtained send card reader to;
B3, card reader correctly recognize after the first data after above-mentioned mask, send the first data to authentication unit together with the first pseudo-random number;
B4, authentication unit judge in the steps below to the first data and the first pseudo-random number:
B41, remove the mask in the first data, obtain the second data and unique identifier after Hash operation;
B42, according to unique identifier, from the storage information of authentication unit, obtain the first corresponding key;
B43, the first key is carried out to Hash operation with the first pseudo-random number according to algorithm identical in step B2, obtain the 3rd data;
B44, the 3rd data and the second data are compared, if equated, think that label is legal, otherwise think that label is pseudo-label, stop communication;
If B5 label is legal RFID label, authentication unit takes out from macrodata storage unit, and the second key and unique identifier C are carried out to Hash operation, obtains the 4th data, and sends to card reader;
B6, card reader send the 4th data to RFID label;
B7, RFID label receive after the 4th data, from RFID label chip internal programmable ROM (read-only memory), read the second key, then according to the identical algorithm of step B5, the second key and unique identifier are carried out to Hash operation, obtain the 5th data; Compare the 4th data and the 5th data, if equated,, by authentication, interactive authentication completes again; Otherwise, authentification failure, RFID label does not respond other instructions of this card reader;
B8, after completing authentication, card reader and label both sides upgrade the first key in an identical manner, the second key.
According to the preferred embodiment of the present invention, described step S3 specifically comprises: by described electronic signature unit, carry out described the second encryption:
A1, electronic health record unit generate after newly-built digital health archives, to electronic signature unit, send the signature request of appending that comprises signer identity and subscriber identity information;
A2, electronic signature unit extract signer identity, the subscriber identity information appending in signature request;
A3, electronic signature unit complete authentication according to the following steps:
A31, electronic signature unit send random message to electronic health record unit;
A32, electronic health record unit signer feed back to electronic signature unit with private key after to this message encryption;
The PKI of A33, electronic signature cell call signer is to decrypt messages, and whether comparison is consistent with random message, carries out in this way steps A 4, otherwise execution step A11;
A4, electronic signature unit, by authentication, connect with macrodata storage unit, by signer identity, the subscriber identity information extracting, macrodata storage unit are carried out to query manipulation, and return to Query Result to electronic health record unit; If Query Result is empty, execution step A5, otherwise execution step A6;
A5, electronic health record unit directly, to sending to electronic signature unit after newly-built digital health archives signature, then perform step A9;
A6, electronic signature unit extract corresponding original digital health archives from macrodata storage unit, preserve, and send a to electronic health record unit after removal document signature information;
A7, electronic health record unit are appended to newly-built digital health archives after original digital health archives of reception, form and upgrade digital health archives, after upgrading digital health archives signature, send to electronic signature unit;
A8, electronic signature unit will compare with original digital health archives corresponding part in the renewal digital health archives after signature, as found to be tampered, and execution step A11, otherwise execution step A9;
After the PKI of A9, electronic signature cell call signer is decrypted the digital health archives signature from electronic health record unit, contrast with the corresponding data of corresponding digital health archives, if comparing result, unanimously by signature verification, performs step A10, otherwise execution step A11;
A10, the digital health archives by signature authentication are deposited in macrodata storage unit, as exist original digital health archives to delete;
A11, feedback result message are to electronic health record unit.
According to the preferred embodiment of the present invention, described step S4 specifically comprises by the pre-ciphering unit of described macrodata and carries out described the 3rd encryption:
C1, read file destination;
C2, whole file is carried out to the digital summary computing in Secure Hash Algorithm-256, obtain source document hashed value;
C3, file is decomposed into file end is divided and document body part;
C4, (2 63, 2 64-1] in set, obtain at random a number X ';
C5, by file end divide, source document hashed value and random number X ' packing obtain core data;
C6, use RSA PKI are encrypted core data, form encrypt file bag;
C7, document body is partly divided into the data block of 32 byte-sized, if last data block is less than 32 bytes, last data block is carried out to cover and make it equal 32 bytes, the data block total number obtaining is designated as m;
C8, according to formula X n+1=μ X n(1-X n) carry out recursive operation, until generate X k+m, n is natural number, and k is 4, the end decimal number of random number X ', and μ is recurrence parameter, initial value X 0for primary key, X 0computing formula be X 0=(X '-2 63)/2 63;
The initial value of C9, setting variable i is 1;
C10, by X k+ias the input of Secure Hash Algorithm-256, the CHAR of output 32 bytes, as the AES dynamic key of i data block, then enters step C11;
C11, utilize AES dynamic key to be encrypted corresponding data block, then enter step C12;
The size of C12, judgement i and m, if i<m increases 1 by i, then jumps to step C10; If i=m, enters step C13;
C13, m data block by encrypt file bag and after encrypting are packaged into digital envelope, and digital envelope is sent to macrodata distributed storage ciphering unit.
According to the preferred embodiment of the present invention, described step S5 specifically comprises: by macrodata distributed storage ciphering unit, carry out described the 4th encryption:
D1, macrodata distributed storage ciphering unit are received the write request of the pre-ciphering unit of macrodata, the reference position O of include file name, write request and write request length L;
D2, to make T be the higher value in the length of (O+L) and source document, check whether the existing storage space of source document is more than or equal to T, if, existing storage space is used for storing data to be written, otherwise, macrodata storage unit reads keeper's configuration information or Uses Defaults, and determines file distribution formula backup number R, minute block size B, fragment size S and encryption algorithm type; Macrodata storage unit, according to storer total volume, is chosen the storer of R least-loaded as new storage space, and by existing storage space, for storing the front portion of data to be written, new storage space is for storing the remaining data of the data that write; The relevant data that write request is needed comprise piecemeal size B, fragment size S, and encryption algorithm type returns to the pre-ciphering unit of macrodata in the mode of safety;
D3, the pre-ciphering unit of macrodata calculate the piece O/B at write request reference position place, calculate write request reference position P1 and end position P2 in data block;
D4, judge that reference position P1 and end position P2, whether at the edge of section, if so, proceed to step D5, otherwise reference position P1 or end position P2, in the centre of certain section, read this section of original information, and deciphering, step D5 entered;
D5, data to be written in this piece are carried out to sectional encryption, and be written to a plurality of backup of memory;
D6 is if carry out for the first time this step, and write request end position and reference position be not in same, calculates reference position P1 and the end position P2 of write request in second piece, then forwards step D4 to; Otherwise, forward step D7 to;
D7, macrodata distributed storage ciphering unit send write request to the pre-ciphering unit of macrodata and complete feedback information.
The above; be only the present invention's embodiment preferably, but protection scope of the present invention is not limited to this, is anyly familiar with in technical scope that those skilled in the art disclose in the present invention; the variation that can expect easily or replacement, within all should being encompassed in protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion by the described protection domain with claim.

Claims (5)

1. a portable medical sensitive data encryption method, described method comprises:
S1, the supplemental characteristic that collection is relevant to user health carried out the first encryption, and the image data of carrying out after the first encryption are sent to electronic health record unit before sending the data that gather;
S2, when user accesses electronic health record unit, carry out the authentication to user, and after by authentication, unlocking electronic case history unit;
S3, the digital health archives that generate are carried out to the second encryption;
S4, to having carried out the image data of the first encryption and having carried out the second encryption digital health archives and carried out the 3rd encryption;
S5, to having carried out preparing after the 3rd encryption being uploaded to image data and the digital health file data of macrodata storage unit, carry out the 4th encryption.
2. a method of claim 1, described step S2 specifically comprises:
By user, identify access unit and carry out the authentication to user, described user identifies access unit and comprises card reader and authentication unit, wherein
B1, described card reader send the inquiry instruction with the first pseudo-random number to user RFID label;
B2, described RFID label receive after inquiry instruction, from RFID label chip internal programmable ROM (read-only memory), read the first key, the first key and the first pseudo-random number are carried out to Hash operation, the second data and unique identifier after encrypting are carried out to mask by the first random number, then the first data that mask is obtained send card reader to;
B3, card reader correctly recognize after the first data after above-mentioned mask, send the first data to authentication unit together with the first pseudo-random number;
B4, authentication unit judge in the steps below to the first data and the first pseudo-random number:
B41, remove the mask in the first data, obtain the second data and unique identifier after Hash operation;
B42, according to unique identifier, from the storage information of authentication unit, obtain the first corresponding key;
B43, the first key is carried out to Hash operation with the first pseudo-random number according to algorithm identical in step B2, obtain the 3rd data;
B44, the 3rd data and the second data are compared, if equated, think that label is legal, otherwise think that label is pseudo-label, stop communication;
If B5 label is legal RFID label, authentication unit takes out from macrodata storage unit, and the second key and unique identifier C are carried out to Hash operation, obtains the 4th data, and sends to card reader;
B6, card reader send the 4th data to RFID label;
B7, RFID label receive after the 4th data, from RFID label chip internal programmable ROM (read-only memory), read the second key, then according to the identical algorithm of step B5, the second key and unique identifier are carried out to Hash operation, obtain the 5th data; Compare the 4th data and the 5th data, if equated,, by authentication, interactive authentication completes again; Otherwise, authentification failure, RFID label does not respond other instructions of this card reader;
B8, after completing authentication, card reader and tag update the first key, the second key.
3. a method as claimed in claim 2, described step S3 specifically comprises: by electronic signature unit, carry out described the second encryption:
A1, generate after newly-built digital health archives, to electronic signature unit, send the signature request of appending that comprises signer identity and subscriber identity information;
A2, electronic signature unit extract signer identity, the subscriber identity information appending in signature request;
A3, electronic signature unit complete authentication according to the following steps:
A31, electronic signature unit send random message to electronic health record unit;
A32, electronic health record unit signer feed back to electronic signature unit with private key after to this message encryption;
The PKI of A33, electronic signature cell call signer is to decrypt messages, and whether comparison is consistent with random message, carries out in this way steps A 4, otherwise execution step A11;
A4, electronic signature unit, by authentication, connect with macrodata storage unit, by signer identity, the subscriber identity information extracting, macrodata storage unit are carried out to query manipulation, and return to Query Result to electronic health record unit; If Query Result is empty, execution step A5, otherwise execution step A6;
A5, electronic health record unit directly, to sending to electronic signature unit after newly-built digital health archives signature, then perform step A9;
A6, electronic signature unit extract corresponding original digital health archives from macrodata storage unit, preserve, and send a to electronic health record unit after removal document signature information;
A7, electronic health record unit are appended to newly-built digital health archives after original digital health archives of reception, form and upgrade digital health archives, after upgrading digital health archives signature, send to electronic signature unit;
A8, electronic signature unit will compare with original digital health archives corresponding part in the renewal digital health archives after signature, as found to be tampered, and execution step A11, otherwise execution step A9;
After the PKI of A9, electronic signature cell call signer is decrypted the digital health archives signature from electronic health record unit, contrast with the corresponding data of corresponding digital health archives, if comparing result, unanimously by signature verification, performs step A10, otherwise execution step A11;
A10, the digital health archives by signature authentication are deposited in macrodata storage unit, as exist original digital health archives to delete;
A11, feedback result message are to electronic health record unit.
4. a method as claimed in claim 3, described step S4 specifically comprises:
By the pre-ciphering unit of macrodata, carry out described the 3rd encryption:
C1, read file destination;
C2, whole file is carried out to the digital summary computing in Secure Hash Algorithm-256, obtain source document hashed value;
C3, file is decomposed into file end is divided and document body part;
C4, (2 63, 2 64-1] in set, obtain at random a number X ';
C5, by file end divide, source document hashed value and random number X ' packing obtain core data;
C6, use RSA PKI are encrypted core data, form encrypt file bag;
C7, document body is partly divided into the data block of 32 byte-sized, if last data block is less than 32 bytes, last data block is carried out to cover and make it equal 32 bytes, the data block total number obtaining is designated as m;
C8, according to formula X n+1=μ X n(1-X n) carry out recursive operation, until generate X k+m, n is natural number, and k is 4, the end decimal number of random number X ', and μ is recurrence parameter, initial value X 0for primary key, X 0computing formula be X 0=(X '-2 63)/2 63;
The initial value of C9, setting variable i is 1;
C10, by X k+ias the input of Secure Hash Algorithm-256, the CHAR of output 32 bytes, as the AES dynamic key of i data block, then enters step C11;
C11, utilize AES dynamic key to be encrypted corresponding data block, then enter step C12;
The size of C12, judgement i and m, if i<m increases 1 by i, then jumps to step C10; If i=m, enters step C13;
C13, m data block by encrypt file bag and after encrypting are packaged into digital envelope, and digital envelope is sent to macrodata distributed storage ciphering unit.
5. a method as claimed in claim 4, described step S5 specifically comprises: by macrodata distributed storage ciphering unit, carry out described the 4th encryption:
D1, macrodata distributed storage ciphering unit are received the write request of the pre-ciphering unit of macrodata, the reference position O of include file name, write request and write request length L;
D2, to make T be the higher value in the length of (O+L) and source document, check whether the existing storage space of source document is more than or equal to T, if, existing storage space is used for storing data to be written, otherwise, macrodata storage unit reads keeper's configuration information or Uses Defaults, and determines file distribution formula backup number R, minute block size B, fragment size S and encryption algorithm type; Macrodata storage unit, according to storer total volume, is chosen the storer of R least-loaded as new storage space, and by existing storage space, for storing the front portion of data to be written, new storage space is for storing the remaining data of the data that write; The relevant data that write request is needed comprise piecemeal size B, fragment size S, and encryption algorithm type returns to the pre-ciphering unit of macrodata in the mode of safety;
D3, the pre-ciphering unit of macrodata calculate the piece O/B at write request reference position place, calculate write request reference position P1 and end position P2 in data block;
D4, judge that reference position P1 and end position P2, whether at the edge of section, if so, proceed to step D5, otherwise reference position P1 or end position P2, in the centre of certain section, read this section of original information, and deciphering, step D5 entered;
D5, data to be written in this piece are carried out to sectional encryption, and be written to a plurality of backup of memory;
D6 is if carry out for the first time this step, and write request end position and reference position be not in same, calculates reference position P1 and the end position P2 of write request in second piece, then forwards step D4 to; Otherwise, forward step D7 to;
D7, macrodata distributed storage ciphering unit send write request to the pre-ciphering unit of macrodata and complete feedback information.
CN201410466539.6A 2014-09-12 2014-09-12 Mobile medical sensitive data encryption method Pending CN104200177A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410466539.6A CN104200177A (en) 2014-09-12 2014-09-12 Mobile medical sensitive data encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410466539.6A CN104200177A (en) 2014-09-12 2014-09-12 Mobile medical sensitive data encryption method

Publications (1)

Publication Number Publication Date
CN104200177A true CN104200177A (en) 2014-12-10

Family

ID=52085468

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410466539.6A Pending CN104200177A (en) 2014-09-12 2014-09-12 Mobile medical sensitive data encryption method

Country Status (1)

Country Link
CN (1) CN104200177A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105991284A (en) * 2015-02-15 2016-10-05 阿里巴巴集团控股有限公司 Method and apparatus for sending to-be-verified data, and data receiving verification method and apparatus
CN106169013A (en) * 2015-05-19 2016-11-30 埃森哲环球服务有限公司 For making protected information anonymization and the system of gathering
CN107026859A (en) * 2017-03-31 2017-08-08 西安电子科技大学 A kind of safe transmission method of privacy cloud medical data
WO2018161302A1 (en) * 2017-03-09 2018-09-13 西门子公司 Data processing method, device, and system
CN109076084A (en) * 2016-03-07 2018-12-21 艾尔弗雷德·伊·曼科学研究基金会 System and method for being authenticated to the wireless programming equipment in programmable medical system
CN110321721A (en) * 2019-07-02 2019-10-11 石家庄铁道大学 Electronic health record access control method based on block chain
CN110378133A (en) * 2019-06-28 2019-10-25 深圳市元征科技股份有限公司 A kind of document protection method, device, electronic equipment and storage medium
CN112532388A (en) * 2020-12-04 2021-03-19 广州羊城通有限公司 Encryption method and device for air-issued data of air-issued card

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5867821A (en) * 1994-05-11 1999-02-02 Paxton Developments Inc. Method and apparatus for electronically accessing and distributing personal health care information and services in hospitals and homes
CN1486570A (en) * 2001-01-16 2004-03-31 �ɸ������¹ɷ����޹�˾ Method for storing encrypted data
CN1932835A (en) * 2006-09-30 2007-03-21 华中科技大学 Safety identification method in radio frequency distinguishing system
CN101808095A (en) * 2010-03-22 2010-08-18 华中科技大学 Encryption copy organization method under distributed storage environment
CN102457508A (en) * 2010-11-02 2012-05-16 江苏大学 Digital signature method of electronic medical record based on XML (Extensive Makeup Language)
CN103312738A (en) * 2012-03-08 2013-09-18 普天信息技术研究院有限公司 Remote wireless secure transmission method and system of medical health information
CN103678935A (en) * 2013-12-25 2014-03-26 柳州市欧博科技有限公司 Cloud-service-platform-based digital medical diagnosis and treatment integration system for community medical treatment and health
CN103973936A (en) * 2014-02-19 2014-08-06 浙江大学 Methods for quickly encrypting and decrypting medical images in high-intensity manner

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5867821A (en) * 1994-05-11 1999-02-02 Paxton Developments Inc. Method and apparatus for electronically accessing and distributing personal health care information and services in hospitals and homes
CN1486570A (en) * 2001-01-16 2004-03-31 �ɸ������¹ɷ����޹�˾ Method for storing encrypted data
CN1932835A (en) * 2006-09-30 2007-03-21 华中科技大学 Safety identification method in radio frequency distinguishing system
CN101808095A (en) * 2010-03-22 2010-08-18 华中科技大学 Encryption copy organization method under distributed storage environment
CN102457508A (en) * 2010-11-02 2012-05-16 江苏大学 Digital signature method of electronic medical record based on XML (Extensive Makeup Language)
CN103312738A (en) * 2012-03-08 2013-09-18 普天信息技术研究院有限公司 Remote wireless secure transmission method and system of medical health information
CN103678935A (en) * 2013-12-25 2014-03-26 柳州市欧博科技有限公司 Cloud-service-platform-based digital medical diagnosis and treatment integration system for community medical treatment and health
CN103973936A (en) * 2014-02-19 2014-08-06 浙江大学 Methods for quickly encrypting and decrypting medical images in high-intensity manner

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105991284B (en) * 2015-02-15 2019-08-09 阿里巴巴集团控股有限公司 A kind of data transmission, data receiver verification method and device to be verified
CN105991284A (en) * 2015-02-15 2016-10-05 阿里巴巴集团控股有限公司 Method and apparatus for sending to-be-verified data, and data receiving verification method and apparatus
CN106169013A (en) * 2015-05-19 2016-11-30 埃森哲环球服务有限公司 For making protected information anonymization and the system of gathering
CN106169013B (en) * 2015-05-19 2021-07-06 埃森哲环球服务有限公司 System for anonymizing and aggregating protected information
CN109076084A (en) * 2016-03-07 2018-12-21 艾尔弗雷德·伊·曼科学研究基金会 System and method for being authenticated to the wireless programming equipment in programmable medical system
CN109076084B (en) * 2016-03-07 2021-11-23 艾尔弗雷德·伊·曼科学研究基金会 System and method for authenticating wireless programming devices in a programmable medical system
US11178114B2 (en) 2017-03-09 2021-11-16 Siemens Aktiengesellschaft Data processing method, device, and system
WO2018161302A1 (en) * 2017-03-09 2018-09-13 西门子公司 Data processing method, device, and system
CN107026859A (en) * 2017-03-31 2017-08-08 西安电子科技大学 A kind of safe transmission method of privacy cloud medical data
CN110378133A (en) * 2019-06-28 2019-10-25 深圳市元征科技股份有限公司 A kind of document protection method, device, electronic equipment and storage medium
CN110378133B (en) * 2019-06-28 2023-05-05 深圳市元征科技股份有限公司 File protection method and device, electronic equipment and storage medium
CN110321721A (en) * 2019-07-02 2019-10-11 石家庄铁道大学 Electronic health record access control method based on block chain
CN110321721B (en) * 2019-07-02 2021-03-30 石家庄铁道大学 Block chain-based electronic medical record access control method
CN112532388A (en) * 2020-12-04 2021-03-19 广州羊城通有限公司 Encryption method and device for air-issued data of air-issued card
CN112532388B (en) * 2020-12-04 2023-10-13 广州羊城通有限公司 Encryption method and device for air issuing data of air issuing card

Similar Documents

Publication Publication Date Title
CN104200177A (en) Mobile medical sensitive data encryption method
CN104166823A (en) Intelligent medical data safety guarantee system
CN110990407B (en) Block chain based data storage method and device, server and storage medium
US10891384B2 (en) Blockchain transaction device and method
CN101765996B (en) Device and method for remote authentication and transaction signatures
US9547769B2 (en) Data protection hub
AU2021203184A1 (en) Transaction messaging
US9698974B2 (en) Method for creating asymmetrical cryptographic key pairs
CN101720071B (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
CN104579689B (en) A kind of soft cipher key system and implementation method
CN105052072A (en) Remote authentication and transaction signatures
CN108809646A (en) Secure shared key shared system and method
CN105306194B (en) For encrypted file and/or the multiple encryption method and system of communications protocol
PT94307B (en) METHOD OF DATA TRANSFER OF A DOCUMENT OR SIMILAR, DATA TRANSFER SYSTEM, ELECTRONIC OR SIMILAR DOCUMENT, AND A LETTER TO BE USED BY THE METHOD
US20120036368A1 (en) Data Processing System for Providing Authorization Keys
CN107070660A (en) A kind of design Storage method of block chain encrypted radio-frequency chip
CN107294710A (en) A kind of key migration method and device of vTPM2.0
KR20220144810A (en) Secret partitioning and metadata storage
CN112202779B (en) Block chain based information encryption method, device, equipment and medium
CN109146468A (en) A kind of backup and restoration methods of the logical card of number
CN108768975A (en) Support the data integrity verification method of key updating and third party&#39;s secret protection
CN108491215A (en) A kind of unmanned plane firmware protection system
CN115048664A (en) Data security storage method, device, equipment and medium based on solid state disk
CN103370718B (en) Use the data guard method of distributed security key, equipment and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141210

RJ01 Rejection of invention patent application after publication