CN110955911A - Central monitoring terminal control method and device and computer readable storage medium - Google Patents

Central monitoring terminal control method and device and computer readable storage medium Download PDF

Info

Publication number
CN110955911A
CN110955911A CN201911016339.XA CN201911016339A CN110955911A CN 110955911 A CN110955911 A CN 110955911A CN 201911016339 A CN201911016339 A CN 201911016339A CN 110955911 A CN110955911 A CN 110955911A
Authority
CN
China
Prior art keywords
user
monitoring terminal
central monitoring
terminal
legal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911016339.XA
Other languages
Chinese (zh)
Inventor
郑杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Weisi Medical Technology Co ltd
Original Assignee
Suzhou Weisi Medical Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Weisi Medical Technology Co ltd filed Critical Suzhou Weisi Medical Technology Co ltd
Priority to CN201911016339.XA priority Critical patent/CN110955911A/en
Publication of CN110955911A publication Critical patent/CN110955911A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Epidemiology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

According to the central monitoring terminal control method, the central monitoring terminal control device and the computer readable storage medium disclosed by the embodiment of the invention, when a terminal operation request input by a user is received, identity validity authentication is carried out on the user; when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority; and controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user. By implementing the invention, when the identity authentication of the external user passes, the operation authority corresponding to the identity of the external user is opened to the external user, thereby effectively preventing the patient data from being leaked or deleted and improving the privacy security of the patient and the security of the hospital data.

Description

Central monitoring terminal control method and device and computer readable storage medium
Technical Field
The invention relates to the technical field of quality inspection, in particular to a central monitoring terminal control method, a central monitoring terminal control device and a computer readable storage medium.
Background
The patient monitor is a medical device for monitoring physiological parameters of a patient for a long time, can detect vital sign parameters of the patient, such as electrocardio, blood oxygen, blood pressure and the like, compares the vital sign parameters with set normal values, and can give out acousto-optic alarm to remind medical staff to handle if the vital sign parameters exceed the set normal values. The patient monitor must continuously monitor the physiological parameters of the patient for 24 hours, detect the change trend, provide the emergency treatment and treatment basis for the doctor, minimize the complications and achieve the aim of relieving and eliminating the illness state.
In order to facilitate that medical care personnel scattered everywhere can observe and process monitoring data nearby, a distributed central monitoring system is usually adopted at present, namely, a central monitoring terminal can be configured in a doctor office, a ward nurse station, an intensive care unit or the medical care personnel, however, the central monitoring terminal is usually lack of certain operation management and control measures, namely, the openness degree of the central monitoring terminal is higher, so that non-associated personnel can operate the central monitoring terminal at will when contacting the central monitoring terminal, patient data are easily leaked or deleted, and the privacy security of patients and the security of hospital data are lower.
Disclosure of Invention
Embodiments of the present invention mainly aim to provide a method and an apparatus for managing and controlling a central monitoring terminal, and a computer-readable storage medium, which can at least solve the problem of low patient privacy security and hospital data security caused by high openness of the central monitoring terminal in the related art.
In order to achieve the above object, a first aspect of the embodiments of the present invention provides a central monitoring terminal management and control method, which is applied to a central monitoring terminal that simultaneously manages patient data monitored by a plurality of patient monitors, and the method includes:
when a terminal operation request input by a user is received, identity validity authentication is carried out on the user;
when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority;
and controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user.
In order to achieve the above object, a second aspect of the embodiments of the present invention provides a central monitoring terminal management and control device, which is applied to a central monitoring terminal for simultaneously managing patient data monitored by a plurality of patient monitors, the device including:
the authentication module is used for carrying out identity validity authentication on the user when receiving a terminal operation request input by the user;
the determining module is used for unlocking the central monitoring terminal when the current user is determined to be a legal user, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority;
and the control module is used for controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user.
To achieve the above object, a third aspect of embodiments of the present invention provides an electronic apparatus, including: a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is configured to execute one or more programs stored in the memory to implement the steps of any one of the above methods for managing and controlling a central monitoring terminal.
In order to achieve the above object, a fourth aspect of the embodiments of the present invention provides a computer-readable storage medium, where one or more programs are stored, and the one or more programs are executable by one or more processors to implement the steps of any one of the above methods for managing and controlling a central monitoring terminal.
According to the central monitoring terminal control method, the central monitoring terminal control device and the computer readable storage medium, identity validity authentication is performed on a user when a terminal operation request input by the user is received; when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority; and controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user. By implementing the invention, when the identity authentication of the external user passes, the operation authority corresponding to the identity of the external user is opened to the external user, thereby effectively preventing the patient data from being leaked or deleted and improving the privacy security of the patient and the security of the hospital data.
Other features and corresponding effects of the present invention are set forth in the following portions of the specification, and it should be understood that at least some of the effects are apparent from the description of the present invention.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic basic flow chart of a central monitoring terminal management and control method according to a first embodiment of the present invention;
fig. 2 is a schematic basic flow chart of a lock condition determining method according to a first embodiment of the present invention;
fig. 3 is a schematic structural diagram of a central monitoring terminal management and control device according to a second embodiment of the present invention;
fig. 4 is a schematic structural diagram of another central monitoring terminal management and control device according to a second embodiment of the present invention;
fig. 5 is a schematic structural diagram of an electronic device according to a third embodiment of the invention.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The first embodiment:
in order to solve the technical problems of lower privacy security of patients and lower security of hospital data caused by higher openness of the central monitoring terminal in the related art, the present embodiment provides a central monitoring terminal management and control method, which is applied to a central monitoring terminal for simultaneously managing patient data monitored by a plurality of patient monitors, the central monitoring terminal in this embodiment may include an administrator monitoring terminal, a mobile monitoring terminal and a fixed monitoring terminal, the mobile monitoring terminal is also a terminal carried by a medical worker, the fixed monitoring terminal is fixedly installed in a doctor office, a ward nurse station, an intensive care unit, and the like, the administrator monitoring terminal is operated by a system administrator, and the system administrator monitoring terminal can perform management of patient data and also has administrator authority, for example, to manage a user account, or an identity feature database such as a facial feature database.
It should be noted that, in this embodiment, a manager may uniformly establish, delete, and modify a user account for each user of the central monitoring terminal on the manager monitoring terminal, and when the manager monitoring terminal creates an account, the manager monitoring terminal acquires identity feature data of a corresponding user, and then accesses the monitoring center server in the background to store the acquired identity feature data in the background server. In addition, corresponding operation authorities can be set on the administrator monitoring terminal aiming at different users corresponding to the central monitoring terminals and then submitted to the background server. It should also be understood that, in addition to the administrator monitoring function module for implementing the administrator monitoring function being provided in a dedicated administrator monitoring terminal as described in the foregoing embodiments, in other embodiments of the present embodiment, the administrator monitoring module may also be directly integrated into the mobile monitoring terminal or the fixed monitoring terminal for operation, without providing the administrator monitoring terminal.
As shown in fig. 1, a basic flow diagram of a central monitoring terminal management and control method provided in this embodiment is shown, and the central monitoring terminal management and control method provided in this embodiment includes the following steps:
step 101, when receiving a terminal operation request input by a user, performing identity validity authentication on the user.
Specifically, the central monitoring terminal centrally monitors physiological parameters of patients with multiple bed numbers, and in order to avoid safety threats to patient data on the terminal after the central monitoring terminal is contacted by an illegal person, in this embodiment, in a terminal locking state, if an external operation terminal is confirmed, authentication needs to be performed on a user.
In an optional implementation manner of this embodiment, performing identity validity authentication on the user includes: collecting facial image data of a user, and extracting facial feature data in the facial image data; comparing the similarity of the facial feature data with the facial feature data of a legal user; and when the similarity is greater than a preset similarity threshold, determining that the current user is a legal user.
Specifically, in practical applications, the authentication of the identity validity of the user may be performed by biometric information authentication, such as fingerprint authentication, voiceprint authentication, palmprint authentication, face authentication, and the like. Preferably, the embodiment adopts a face authentication mode, that is, the face image of the external user is collected and then compared with the preset face feature data of the legal user in terms of similarity, and when the similarity is greater than a preset threshold, for example, 80%, the user can be determined to be legal. It should be noted that the facial feature data of the valid user in this embodiment is pre-stored in the background server, and the terminal makes a request to the background in advance each time authentication is performed, the facial feature data of the valid user in this embodiment is created by the administrator at the administrator monitoring terminal, the administrator creates an account for each medical care worker, sets the authority, and takes a picture to establish the facial feature database, and the non-administrator monitoring terminal, that is, the mobile monitoring terminal or the fixed monitoring terminal, cannot create, modify, and delete the account data of the valid user.
And 102, when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority.
Specifically, the central monitoring terminal of this embodiment allows a legal user to operate after unlocking, but in practical applications, there may be a situation where a plurality of different doctors or nurses share one central monitoring terminal, and the patient for which each user is responsible is different, so that the patient data that needs to be operated on the central monitoring terminal is also correspondingly different. Based on this, different operation permissions are preset for different users, and after the terminal is unlocked, the corresponding operation permission is opened directly based on the operation permission without account switching, so that the operation efficiency is saved.
In an optional implementation manner of this embodiment, after performing identity validity authentication on a user, the method further includes: when the current user is determined to be an illegal user, judging whether the number of authentication attempts of the illegal user reaches a preset number threshold value; and when the frequency threshold is reached, controlling the central monitoring terminal to output an illegal operation alarm prompt.
Specifically, in this embodiment, if the current user identity is illegal, the terminal cannot be unlocked successfully, the user usually attempts authentication unlocking for multiple times on the terminal, and in order to avoid that the user attempts successfully accidentally, in this embodiment, when the number of times the user attempts authentication reaches a preset threshold, the terminal is controlled to give an alarm to prompt an actual controller of the terminal, and preferably, the prompt mode may be performed in an acousto-optic mode. It should be noted that, in practical applications, when it is determined that the terminal is attempted to be illegally authenticated, the image acquisition may be performed on the current user, alarm information including a current user picture, a terminal identifier, operation time, and an operation type is generated, and then the alarm information is uploaded to the background server for audit trail.
And 103, controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user.
Specifically, the central monitoring terminal of this embodiment provides corresponding functions according to the operation authority of the user, such as the type of patient data allowed to be viewed, the processing type allowed for the patient data, and the like, for example, a doctor has all operation authority for the patient record for which he is responsible for the treatment, but only has viewing authority for the patient record for which another doctor is responsible for the treatment, and a nurse can only view all the patient records. Therefore, intelligent management and control over the operation of the central station are achieved, people without authority are prevented from checking or modifying data of the central station, frequent manual login and account logout are not needed, and convenience of medical staff in operating the central station is improved.
In an optional implementation manner of this embodiment, after controlling the central monitoring terminal to open the function corresponding to the target operation authority to the valid user, the method further includes: when an operation instruction triggered by an external target function is received, recording an operation log corresponding to the operation instruction; and uploading the operation log to a background server.
Specifically, in this embodiment, when it is confirmed that a valid user uses a corresponding function provided by the terminal, for example, checking patient data, modifying patient data, and the like, a corresponding operation log is generated, and the operation log may include: user identity information, terminal identification, operation time, operation type and the like, so as to ensure the traceability of the user to the terminal operation. It should be noted that the data transmission between the central monitoring terminal and the background server may be in the form of wired ethernet, wireless WiFi, 4G, or the like, or in the form of a mixture of wired and wireless networks.
In an optional implementation manner of this embodiment, after controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the valid user, the method further includes: judging whether a preset terminal operation locking condition is met or not at present; and when the terminal operation locking condition is met, the central monitoring terminal is locked in operation.
Specifically, in practical applications, a legal user may temporarily leave the central monitoring terminal due to an emergency in the process of operating the terminal, and in order to further improve the data security on the terminal, after the legal user unlocks the terminal to implement corresponding operations, the embodiment also monitors whether the terminal meets the operation locking conditions, and automatically locks the terminal when the conditions are met, so that an illegal person is prevented from contacting the terminal and operating with the operation authority of the legal user. It should be noted that the operation locking in this embodiment may be to lock the screen of the terminal and disable all functions corresponding to the operation authority of the legitimate user, or to directionally disable part of the functions.
Furthermore, in practical application, after the operation of the terminal is locked, if someone tries to perform illegal operation, notification information can be generated and uploaded to the background server to notify an administrator to perform processing, so that the safety protection of the central monitoring terminal is realized.
As shown in fig. 2, which is a flowchart illustrating a method for determining a locking condition according to this embodiment, in an optional implementation manner of this embodiment, determining whether a preset terminal operation locking condition is currently met specifically includes the following steps:
step 201, performing identity validity authentication on the user again at preset time intervals;
step 202, judging whether the user is a legal user or not based on the identity validity authentication result;
and step 203, if not, meeting the terminal operation locking condition.
Specifically, in the process that a valid user operates the central monitoring terminal, the present embodiment may initiate the identity validity authentication on the user again after a certain time interval, and if the current user is authenticated as an invalid user, it indicates that the previous valid user temporarily leaves the central monitoring terminal, and performs automatic timing locking on the terminal, so as to cancel the previous valid user, and prevent other users from accessing the central monitoring terminal by means of legal authority. It should be noted that the time length of the interval in this embodiment may be a preset time length, or may be a time length determined in real time in practical application, and is not limited herein.
It should be understood that when the central monitoring terminal is in the unlocked state, the central monitoring terminal allows the detailed patient illness state data to be displayed in response to the input operation of the user on the keys and the touch screen; when the central monitoring terminal is in a locked state, no input operation is responded, and detailed patient illness state data is hidden, so that the privacy of the patient is protected.
In an optional implementation manner of this embodiment, performing identity validity authentication on the user again at a preset time interval includes: continuously detecting the response stop duration of the central monitoring terminal; and carrying out identity validity authentication on the user again at intervals of a preset response stopping duration threshold.
Specifically, the response stop duration is the duration that the central monitoring terminal does not receive the user operation; in this embodiment, the operation of a legitimate user is monitored in real time, and when the terminal stop response time reaches a preset threshold, the user is triggered to perform identity authentication again.
According to the central monitoring terminal control method provided by the embodiment of the invention, when a terminal operation request input by a user is received, identity validity authentication is carried out on the user; when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority; and controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user. By implementing the invention, when the identity authentication of the external user is passed, the operation authority corresponding to the identity of the external user is opened to the external user, thereby effectively preventing the patient data from being leaked or deleted, improving the privacy security of the patient and the data security of the hospital, and meeting the actual requirements of clinical application of the hospital.
Second embodiment:
in order to solve the technical problems of relatively high openness of a central monitoring terminal in the related art, and relatively low privacy security of a patient and security of hospital data, the present embodiment shows a central monitoring terminal management and control device, which is applied to a central monitoring terminal that simultaneously manages patient data monitored by a plurality of patient monitors, and referring to fig. 3 specifically, the central monitoring terminal management and control device of the present embodiment includes:
the authentication module 301 is configured to perform identity validity authentication on a user when receiving a terminal operation request input by the user;
a determining module 302, configured to unlock the central monitoring terminal when it is determined that the current user is a valid user, and determine a target operation permission corresponding to the valid user based on a preset mapping relationship between a user identity and an operation permission;
and the control module 303 is configured to control the central monitoring terminal to open a target function corresponding to the target operation authority to a valid user.
In some embodiments of this embodiment, the authentication module 301 is specifically configured to collect facial image data of a user and extract facial feature data in the facial image data when performing identity validity authentication on the user; and comparing the face feature data with face feature data of a legal user, wherein when the similarity is greater than a preset similarity threshold, the current user is determined to be a legal user.
As shown in fig. 4, which is a schematic structural diagram of another central monitoring terminal provided in this embodiment, in some embodiments of this embodiment, the central monitoring terminal management and control device further includes: the uploading module 304 is configured to, after controlling the central monitoring terminal to open the function corresponding to the target operation authority to the valid user, record an operation log corresponding to the operation instruction when receiving an operation instruction triggered by the external target function; and uploading the operation log to a background server.
Referring to fig. 4, in some embodiments of the present invention, the central monitoring terminal management and control device further includes: a locking module 305, configured to determine whether a preset terminal operation locking condition is currently met; and when the terminal operation locking condition is met, the central monitoring terminal is locked in operation.
Further, in some embodiments of this embodiment, the locking module 305 is specifically configured to perform identity validity authentication on the user again at a preset time interval when determining whether the preset terminal operation locking condition is currently met; judging whether the user is a legal user or not based on the identity validity authentication result; and if not, the terminal operation locking condition is met.
Further, in some embodiments of this embodiment, the locking module 305 is specifically configured to continuously detect a stop response duration of the central monitoring terminal when performing identity validity authentication on the user again at a preset time interval, where the stop response duration is a duration during which the central monitoring terminal does not receive the user operation; and carrying out identity validity authentication on the user again at intervals of a preset response stopping duration threshold.
In some embodiments of this embodiment, after performing identity validity authentication on a user, when determining that the current user is an illegal user, the control module 303 determines whether the number of authentication attempts of the illegal user reaches a preset number threshold; and when the frequency threshold is reached, controlling the central monitoring terminal to output an illegal operation alarm prompt.
It should be noted that, the central monitoring terminal management and control method in the foregoing embodiments can be implemented based on the central monitoring terminal management and control device provided in this embodiment, and persons skilled in the art can clearly understand that, for convenience and simplicity of description, specific working processes of the central monitoring terminal management and control device described in this embodiment may refer to corresponding processes in the foregoing method embodiments, and details are not repeated here.
By adopting the central monitoring terminal control device provided by the embodiment, when a terminal operation request input by a user is received, identity validity authentication is carried out on the user; when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority; and controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user. By implementing the invention, when the identity authentication of the external user is passed, the operation authority corresponding to the identity of the external user is opened to the external user, thereby effectively preventing the patient data from being leaked or deleted, improving the privacy security of the patient and the data security of the hospital, and meeting the actual requirements of clinical application of the hospital.
The third embodiment:
the present embodiment provides an electronic device, as shown in fig. 5, which includes a processor 501, a memory 502 and a communication bus 503, wherein: the communication bus 503 is used for realizing connection communication between the processor 501 and the memory 502; the processor 501 is configured to execute one or more computer programs stored in the memory 502 to implement at least one step of the central monitoring terminal management and control method in the first embodiment.
The present embodiments also provide a computer-readable storage medium including volatile or non-volatile, removable or non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, computer program modules or other data. Computer-readable storage media include, but are not limited to, RAM (Random Access Memory), ROM (Read-Only Memory), EEPROM (Electrically Erasable Programmable Read-Only Memory), flash Memory or other Memory technology, CD-ROM (Compact disk Read-Only Memory), Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer.
The computer-readable storage medium in this embodiment may be used for storing one or more computer programs, and the stored one or more computer programs may be executed by a processor to implement at least one step of the method in the first embodiment.
The present embodiment also provides a computer program, which can be distributed on a computer readable medium and executed by a computing device to implement at least one step of the method in the first embodiment; and in some cases at least one of the steps shown or described may be performed in an order different than that described in the embodiments above.
The present embodiments also provide a computer program product comprising a computer readable means on which a computer program as shown above is stored. The computer readable means in this embodiment may include a computer readable storage medium as shown above.
It will be apparent to those skilled in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software (which may be implemented in computer program code executable by a computing device), firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit.
In addition, communication media typically embodies computer readable instructions, data structures, computer program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to one of ordinary skill in the art. Thus, the present invention is not limited to any specific combination of hardware and software.
The foregoing is a more detailed description of embodiments of the present invention, and the present invention is not to be considered limited to such descriptions. For those skilled in the art to which the invention pertains, several simple deductions or substitutions can be made without departing from the spirit of the invention, and all shall be considered as belonging to the protection scope of the invention.

Claims (10)

1. A central monitoring terminal control method is applied to a central monitoring terminal which simultaneously manages patient data monitored by a plurality of patient monitors, and is characterized by comprising the following steps:
when a terminal operation request input by a user is received, identity validity authentication is carried out on the user;
when the current user is confirmed to be a legal user, unlocking the central monitoring terminal, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority;
and controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user.
2. The method as claimed in claim 1, wherein the authenticating the identity validity of the user comprises:
collecting facial image data of the user, and extracting facial feature data in the facial image data;
comparing the facial feature data with the facial feature data of a legal user in similarity; and when the similarity is greater than a preset similarity threshold, determining that the current user is a legal user.
3. The method as claimed in claim 1, wherein after controlling the central monitoring terminal to open the function corresponding to the target operation permission to the valid user, the method further comprises:
when an operation instruction triggered by the target function from the outside is received, recording an operation log corresponding to the operation instruction;
and uploading the operation log to a background server.
4. The method as claimed in claim 1, wherein after controlling the central monitoring terminal to open the target function corresponding to the target operation permission to the valid user, the method further comprises:
judging whether a preset terminal operation locking condition is met or not at present;
and when the terminal operation locking condition is met, the central monitoring terminal is locked in operation.
5. The method as claimed in claim 4, wherein the determining whether the preset terminal operation locking condition is currently satisfied includes:
carrying out identity validity authentication on the user again at intervals of preset duration;
judging whether the user is a legal user or not based on the identity validity authentication result; and if not, the terminal operation locking condition is met.
6. The method as claimed in claim 5, wherein the step of performing the identity validity authentication again on the user at the preset time interval includes:
continuously detecting the stop response time length of the central monitoring terminal; wherein, the response stopping duration is the duration that the central monitoring terminal does not receive the user operation;
and carrying out identity validity authentication on the user again at intervals of a preset response stopping duration threshold.
7. The method for managing and controlling a central monitoring terminal according to any one of claims 1 to 6, wherein after the identity validity authentication of the user, the method further includes:
when the current user is determined to be an illegal user, judging whether the number of authentication attempts of the illegal user reaches a preset number threshold value;
and when the frequency threshold is reached, controlling the central monitoring terminal to output an illegal operation alarm prompt.
8. The utility model provides a central authorities guardianship terminal management and control device, is applied to the central authorities guardianship terminal that has the patient data that many patient monitor monitored of simultaneous management, its characterized in that includes:
the authentication module is used for carrying out identity validity authentication on the user when receiving a terminal operation request input by the user;
the determining module is used for unlocking the central monitoring terminal when the current user is determined to be a legal user, and determining a target operation authority corresponding to the legal user based on a preset mapping relation between the user identity and the operation authority;
and the control module is used for controlling the central monitoring terminal to open the target function corresponding to the target operation authority to the legal user.
9. An electronic device, comprising: a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is configured to execute one or more programs stored in the memory to implement the steps of the method for managing and controlling a central monitoring terminal according to any one of claims 1 to 7.
10. A computer readable storage medium, characterized in that the computer readable storage medium stores one or more programs which are executable by one or more processors to implement the steps of the central monitoring terminal management and control method according to any one of claims 1 to 7.
CN201911016339.XA 2019-10-24 2019-10-24 Central monitoring terminal control method and device and computer readable storage medium Pending CN110955911A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911016339.XA CN110955911A (en) 2019-10-24 2019-10-24 Central monitoring terminal control method and device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911016339.XA CN110955911A (en) 2019-10-24 2019-10-24 Central monitoring terminal control method and device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN110955911A true CN110955911A (en) 2020-04-03

Family

ID=69975775

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911016339.XA Pending CN110955911A (en) 2019-10-24 2019-10-24 Central monitoring terminal control method and device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110955911A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112992325A (en) * 2021-04-22 2021-06-18 上海电气集团股份有限公司 Detection data processing method, system and device for monitored object

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201508555U (en) * 2009-08-26 2010-06-16 深圳市飞瑞斯科技有限公司 Internet bar management system based on face recognition
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN108762644A (en) * 2018-06-08 2018-11-06 三星电子(中国)研发中心 Control method and device and earphone for terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201508555U (en) * 2009-08-26 2010-06-16 深圳市飞瑞斯科技有限公司 Internet bar management system based on face recognition
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN108762644A (en) * 2018-06-08 2018-11-06 三星电子(中国)研发中心 Control method and device and earphone for terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112992325A (en) * 2021-04-22 2021-06-18 上海电气集团股份有限公司 Detection data processing method, system and device for monitored object
CN112992325B (en) * 2021-04-22 2024-04-12 上海电气集团股份有限公司 Detection data processing method, system and device for monitored object

Similar Documents

Publication Publication Date Title
US7647324B2 (en) Methods and apparatus for managing user access to a computing environment
US8558658B2 (en) Method and apparatus for configuring an access control system
JP6378773B2 (en) Method of accessing physically secure rack and computer network infrastructure
JP2020532813A (en) Access control system and access control method using it
US10417850B2 (en) Tracking and access system
US9355278B2 (en) Server chassis physical security enforcement
WO2015099607A1 (en) An integrated access control and identity management system
CN114360114B (en) User authority management method and system
CN110298949A (en) A kind of control method for door lock, device, storage medium and door lock
US20240089266A1 (en) Delayed and provisional user authentication for medical devices
WO2020185517A1 (en) Multi-factor authentication for physical access control
GB2487976A (en) A security locker system with fingerprint access control
JP4453570B2 (en) Cooperation control device
CN110955911A (en) Central monitoring terminal control method and device and computer readable storage medium
CN103310140A (en) Screen locking/unlocking system and medical equipment adopting same
JP2020077148A (en) Security system and control program
Periyasamy et al. Dependable design for elderly health care
CN110119604B (en) Method, device, terminal and storage equipment for improving security of information system
CN111915774B (en) Remote intelligent assisted unlocking method and device
CN112967423A (en) Method, system, equipment and storage medium for unlocking coded lock
CN117014573A (en) Monitoring method, monitoring device, air conditioner and electronic equipment
CN115273276A (en) Method and apparatus for authenticating a user
CN117743631A (en) Control method and device of intelligent doorbell, intelligent doorbell and storage medium
CN114882621A (en) Method and system for releasing back locking of electronic lock and electronic lock system
CN114445934A (en) Lock control method, lock, control device, door and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200403