CN111640477A - Identity information unifying method and device and electronic equipment - Google Patents

Identity information unifying method and device and electronic equipment Download PDF

Info

Publication number
CN111640477A
CN111640477A CN202010472219.7A CN202010472219A CN111640477A CN 111640477 A CN111640477 A CN 111640477A CN 202010472219 A CN202010472219 A CN 202010472219A CN 111640477 A CN111640477 A CN 111640477A
Authority
CN
China
Prior art keywords
identity information
identity
information
user
merged
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010472219.7A
Other languages
Chinese (zh)
Inventor
魏薇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BOE Technology Group Co Ltd
Original Assignee
BOE Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BOE Technology Group Co Ltd filed Critical BOE Technology Group Co Ltd
Priority to CN202010472219.7A priority Critical patent/CN111640477A/en
Publication of CN111640477A publication Critical patent/CN111640477A/en
Priority to PCT/CN2021/086197 priority patent/WO2021238445A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating

Abstract

The application provides a method and a device for unifying identity information and electronic equipment, wherein the method comprises the following steps: after first identity information stored by a first server and second identity information stored by a second server are obtained, the first identity information and the second identity information are combined according to an identity information combination rule to obtain combined identity information, the obtained combined identity information is verified, the combined identity information is determined to be identity information of the same user, and a combined identity mark corresponding to the combined identity information is created. Therefore, the user authentication information of the user equipment and the user authentication information of the medical institution are combined, so that the combined identity information obtained after combination meets the identity verification requirement of a single system, the identity verification requirements of a plurality of systems can be realized, and the integration of personal health data from different sources is realized.

Description

Identity information unifying method and device and electronic equipment
Technical Field
The present application relates to the field of electronic devices, and in particular, to a method and an apparatus for unifying identity information, and an electronic device.
Background
With the health concern of people, more and more health data are recorded in different software systems and hardware devices, for example, health big data of a user, such as heart rate, activity amount, sleep quality, sleep time and the like, can be monitored through a smart wearable device. Meanwhile, health data of users are also recorded in medical institutions such as hospitals and clinics.
However, the personal health data generated by the wearable device and the data of the individual at the visit of the medical institution are isolated, which is not favorable for timely grasping the physical health status of the user.
Disclosure of Invention
The present application is directed to solving, at least to some extent, one of the technical problems in the related art.
Therefore, the unified method for identity information is provided, and the combined identity information obtained after combination is realized by combining the user authentication information of the user equipment and the user authentication information of the medical institution, so that the identity verification requirement of a single system is met, the identity verification requirements of a plurality of systems can be realized, and the integration of personal health data from different sources is realized.
An embodiment of a first aspect of the present application provides a method for unifying identity information, including:
acquiring first identity information stored by a first server and second identity information stored by a second server; wherein the first identity information is user authentication information of the user equipment; the second identity information is user authentication information of the medical institution;
merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information;
and checking the merged identity information, and if the merged identity information is determined to be the identity information of the same user, creating a merged identity mark corresponding to the merged identity information.
As a first possible implementation manner of the embodiment of the present application, the first identity information carries a first identity, the second identity information carries a second identity, and after the merged identity corresponding to the merged identity information is created, the method further includes:
constructing a user cross index relationship between the merged identity and the first identity and the second identity;
and if the merged identity information is determined to be the identity information of different users, the user cross index relationship between the first identity identifier and the second identity identifier is released.
As a second possible implementation manner of the embodiment of the application, there are a plurality of user equipments, and the user authentication information includes a plurality of types of user authentication information; before the merging the first identity information and the second identity information according to the identity information merging rule to obtain the merged identity information, the method includes:
respectively determining a plurality of user authentication information of the same type in the user authentication information of a plurality of user equipment;
if the plurality of user authentication information of the same type are not completely the same, determining the number of user equipment with the same user authentication information;
and if the number of the user equipment with the same user authentication information is larger than a preset threshold value, taking the user authentication information of the user equipment with the same user authentication information as the first identity information.
As a third possible implementation manner of the embodiment of the present application, the priority of the second identity information is higher than that of the first identity information, and the merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information includes:
and if the user authentication information in the first identity information is different from the user authentication information of the same type in the second identity information, taking the user authentication information in the second identity information as combined identity information.
As a fourth possible implementation manner of the embodiment of the present application, the merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information includes:
prioritizing different types of user authentication information in the first identity information and the second identity information according to a preset priority so as to determine the priority of each user authentication information;
and when the same type of high-priority user authentication information in the first identity information and the second identity information is the same and the same type of low-priority user authentication information is different, combining the same type of high-priority user authentication information in the first identity information and the second identity information to obtain combined identity information.
As a fifth possible implementation manner of the embodiment of the present application, after the merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information, the method further includes:
determining the acquisition time of the first identity information and the second identity information; the first identity information and the second identity information carry time stamps;
and updating the merged identity information according to the first identity information and the second identity information after the acquisition time so as to obtain the updated merged identity information.
As a sixth possible implementation manner of the embodiment of the present application, the user authentication information includes at least one of a user name, a user certificate number, a user contact information, user fingerprint information, and user face information.
The identity information unifying method of the embodiment of the application is characterized in that after first identity information stored by a first server and second identity information stored by a second server are obtained, the first identity information and the second identity information are combined according to an identity information combining rule to obtain combined identity information, the obtained combined identity information is verified, the combined identity information is determined to be identity information of the same user, and a combined identity mark corresponding to the combined identity information is created. Therefore, the user authentication information of the user equipment and the user authentication information of the medical institution are combined, so that the combined identity information obtained after combination meets the identity verification requirement of a single system, the identity verification requirements of a plurality of systems can be realized, and the integration of personal health data from different sources is realized.
An embodiment of a second aspect of the present application provides a unified apparatus for identity information, including:
the acquisition module is used for acquiring first identity information stored by a first server and acquiring second identity information stored by a second server; wherein the first identity information is user authentication information of the user equipment; the second identity information is user authentication information of the medical institution;
the merging module is used for merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information;
and the verification module is used for verifying the merged identity information, and creating a merged identity mark corresponding to the merged identity information if the merged identity information is determined to be the identity information of the same user.
The identity information unifying device of the embodiment of the application is used for merging the first identity information and the second identity information according to the identity information merging rule after acquiring the first identity information stored by the first server and acquiring the second identity information stored by the second server to obtain merged identity information, verifying the obtained merged identity information, determining that the merged identity information is the identity information of the same user, and creating a merged identity corresponding to the merged identity information. Therefore, the user authentication information of the user equipment and the user authentication information of the medical institution are combined, so that the combined identity information obtained after combination meets the identity verification requirement of a single system, the identity verification requirements of a plurality of systems can be realized, and the integration of personal health data from different sources is realized.
An embodiment of a third aspect of the present application provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the unified method for identity information as described in the foregoing embodiments.
A fourth aspect of the present application is directed to a non-transitory computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the unified method of identity information as described in the above embodiments.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The foregoing and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flowchart illustrating a method for unifying identity information according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of another unified method for identity information according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of another unified method for identity information according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a device for unifying identity information according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary and intended to be used for explaining the present application and should not be construed as limiting the present application.
In the related technology, the identity information registered by the user at the user equipment and the identity information registered when the medical institution visits a doctor are isolated, and in order to solve the problem that the personal health data of the user is isolated, the user identity information of a plurality of source systems can be combined, so that the combined user identity information not only meets the verification requirement of a single system, but also meets the identity verification of a plurality of systems and the integration of data.
The following describes a unified method, an apparatus, an electronic device, and a storage medium for identity information according to embodiments of the present application with reference to the accompanying drawings.
Fig. 1 is a flowchart illustrating a method for unifying identity information according to an embodiment of the present disclosure.
The embodiment of the present application is exemplified by the identity information unification method being configured in the identity information unification device, and the identity information unification device can be applied to any electronic device, so that the electronic device can perform the unification function of the identity information.
The electronic device may be a Personal Computer (PC), a cloud device, a mobile device, a smart speaker, and the like, and the mobile device may be a hardware device having various operating systems and display screens, such as a mobile phone, a tablet Computer, a Personal digital assistant, a wearable device, and an in-vehicle device.
As shown in fig. 1, the method for unifying identity information includes the following steps:
step 101, acquiring first identity information stored by a first server, and acquiring second identity information stored by a second server.
Wherein the first identity information is user authentication information of the user equipment; the second identity information is user authentication information of the medical institution.
In this embodiment of the Application, the user equipment may be electronic equipment for acquiring user health data, for example, a smart band, an Application (APP), and the like. In order to meet the requirement of fast registration of the user, the user authentication information of the user equipment can be the user contact information, the short message verification code of the mobile phone, the face information of the user, the fingerprint information of the user and the like when the user registers in the user equipment.
In the embodiment of the present application, the medical institution may be a hospital, a personal clinic, or the like. In order to meet the requirement of the patient treatment real-name system, identity information needs to be registered when a medical institution treats a patient, and user authentication information of the medical institution can be user name, user certificate number, user contact information, user fingerprint information, user face information and the like.
In the embodiment of the application, after the user equipment collects the user authentication information, the user authentication information of different users can be stored in the server; after acquiring the user authentication information registered when the user visits a doctor, the medical institution also stores the user authentication information of different users in the server. In order to facilitate the distinction between the storages for storing the first identity information and the second identity information, the storage for storing the first identity information may be named a first server and the storage for storing the first identity information may be named a second server. The first identity information may be retrieved from a first server and the second identity information may be retrieved from a second server.
And step 102, merging the first identity information and the second identity information according to the identity information merging rule to obtain merged identity information.
The merged identity information refers to identity information obtained by merging the first identity information and the second identity information.
In the present application, the identity information merging rule may be a source system priority rule, a specified source merging rule, an identity information priority rule, a similarity merging rule, an acquisition time priority rule, and the like.
In one possible case, since the reliability of the user authentication information of the medical institution is higher than that of the user authentication information of the user device, the priority of the user authentication information of the medical institution may be set higher than that of the user authentication information of the user device. When the first identity information and the second identity information are merged and the same type of user authentication information in the first identity information and the second identity information is different, the first identity information and the second identity information may be merged with the user authentication information of the second identity information as a reference, and the type of user authentication information in the second identity information is used as corresponding user authentication information in the merged identity information.
As an example, it is assumed that the user names in the first identity information and the second identity information are not the same, but the user names in the second identity information may be adopted as the user names in the merged identity information because the user names registered in the medical institution are more credible than the user names registered in the user equipment.
In another possible case, when the first identity information and the second identity information are merged, a source of the user authentication information in the merged identity information may be further specified. For example, the source of the identification number information in the identity information may be merged to designate acquisition of identification number information registered by a certain medical institution.
In another possible case, when the first identity information and the second identity information are combined, different types of user authentication information in the first identity information and the second identity information may be prioritized according to a preset priority, so as to determine the priority of each user authentication information. For example, the user name, user gender, user credential type, user credential number, user contact, social security number, user fingerprint information, and user facial information may be set to high priority; setting the birth date, the nationality, the family address, the zip code and the like of the user as medium priority; the user's weight, work units, culture degree, etc. are set to low priority.
When the same type of high-priority user authentication information in the first identity information and the second identity information is the same, and the same type of low-priority user authentication information is different, the same type of low-priority user authentication information can be ignored, and the same type of high-priority user authentication information in the first identity information and the second identity information is merged to obtain merged identity information.
As an example, assuming that the user name and the user certificate number in the first identity information and the second identity information are the same, and the weight of the user is different, the weight of the user may be omitted, and only the same type of high-priority user authentication information in the first identity information and the second identity information is merged to obtain merged identity information.
In another possible case, when the first identity information and the second identity information are combined, and when the first identity information is derived from the user authentication information of the plurality of user equipments, after the plurality of user authentication information of the same type in the user authentication information of the plurality of user equipments are respectively determined, there may be a case where the user authentication information of the same type in the plurality of user equipments is not completely the same. In this case, the number of the user equipments having the same type of user authentication information may be calculated, and the user authentication information having a larger number of the user equipments having the same type of user authentication information may be used as the type of user authentication information in the first identity information.
As an example, it is assumed that there are 5 user devices, where the user contact addresses recorded in 4 user devices are the same, and the user contact addresses recorded in 1 user device are different from the user contact addresses recorded in the remaining 4 user devices. In this case, the same user contact information recorded in the remaining 4 user devices may be used as the user contact information in the first identity information.
In the embodiment of the application, when the first identity information and the second identity information are combined, the source mode of different user authentication information in the combined identity information can be preset.
For example, since the reliability of the user authentication information of the medical institution is higher than that of the user authentication information of the user device, it may be preset that the user name, the user gender, the user certificate number, the user fingerprint information, the user face information, and the like in the merged identity information are preferentially derived from the second identity information.
As a possible scenario of the embodiment of the present application, the first identity information may be periodically obtained from the first server, and the second identity information may be periodically obtained from the second server, for example, in a month period. And then, merging the first identity information and the second identity information after the acquisition time according to the identity information merging rule to obtain updated merged identity information.
As another possible situation of the embodiment of the application, the first identity information may be obtained from the first server in real time, and the second identity information may be obtained from the second server in real time, so as to merge the first identity information and the second identity information after the acquisition time according to the identity information merging rule, so as to obtain the updated merged identity information. It should be noted that after the first identity information and the second identity information are obtained periodically or in real time, the first identity information and the second identity information after the acquisition time can be merged according to any one of the identity information merging rules, and the description is not repeated here.
And 103, checking the combined identity information, and creating a combined identity identifier corresponding to the combined identity information if the combined identity information is determined to be the identity information of the same user.
In the embodiment of the application, after the first identity information and the second identity information are combined to obtain the combined identity information, the combined identity information can be checked to determine whether the combined identity information is the identity information of the same user.
It can be understood that, because there are users with the same name, or a plurality of user devices registered by the same family member in the same contact manner, the merged identity information obtained by merging the first identity information and the second identity information is the identity information of different users, and therefore, after the merged identity information is obtained, the merged identity information needs to be checked to determine whether the merged identity information is the identity information of the same user.
As a possible implementation, the merged identity information may be verified in response to the received user request to determine whether the merged identity information is identity information of the same user.
For example, a user may log in on the user equipment by using the merged identity information, and if the login is successful, it may be determined that the merged identity information is identity information of the same user.
For example, when the user visits a medical institution, the merged identity information may be used for registration and the like, and if the merged identity information is determined to be the user information, the merged identity information may be determined to be the identity information of the same user.
As a possible situation, the merged identity information is verified, and after the merged identity information is determined to be the identity information of the same user, a merged identity corresponding to the merged identity information may be created.
The merged id refers to an id of merged id information, such as id (identity document).
Therefore, the combined identity information obtained by combining the first identity information and the second identity information can realize a unified identity information processing mechanism, and especially when a patient in coma or unconsciousness is treated in an emergency, basic information, disease records and the like of the patient and information of related contact persons can be quickly acquired through the application of an image processing technology of face recognition or fingerprint recognition, so that the medical treatment is facilitated.
The identity information unifying method of the embodiment of the application is characterized in that after first identity information stored by a first server and second identity information stored by a second server are obtained, the first identity information and the second identity information are combined according to an identity information combining rule to obtain combined identity information, the obtained combined identity information is verified, the combined identity information is determined to be identity information of the same user, and a combined identity mark corresponding to the combined identity information is created. Therefore, the user authentication information of the user equipment and the user authentication information of the medical institution are combined, so that the combined identity information obtained after combination meets the identity verification requirement of a single system, the identity verification requirements of a plurality of systems can be realized, and the integration of personal health data from different sources is realized.
On the basis of the embodiment, a user cross index relationship between the merged identity identifier and the first identity identifier and the second identity identifier can be established, the merged identity information is determined to be the identity information of different users in the identity information merging process, and the user cross index can be removed, so that the first identity information and the second identity information can be kept unchanged. Fig. 2 is a schematic flowchart of another unified method for identity information according to an embodiment of the present disclosure.
As shown in fig. 2, after the step 103, the following steps may be further included:
step 201, a user cross index relationship of the merged identity and the first identity and the second identity is constructed.
The user cross-indexing relationship is a many-to-one correspondence relationship between the user authentication information stored in the first server and the second server and the user authentication information in the merged identity information, and user cross-authentication and management under different scenes can be achieved.
In the embodiment of the application, the first identity information carries a first identity, the second identity information carries a second identity, and after a merged identity corresponding to the merged identity information is created, a user cross-index relationship between the merged identity and the first identity and the user cross-index relationship between the merged identity and the second identity can be established.
As an example, assuming that the first identity is D1, the second identity is D2, and the merged identity is D3, a user cross-indexing relationship of D3 with D1 and D2 may be established.
It should be noted that, when constructing the user cross-indexing relationship between the merged identity and the first identity and the second identity, the user authentication information in the respective identities is only merged and is not subjected to the overlay processing. For example, if the first identity information and the second identity information simultaneously include user names, the merged identity information obtained by merging the first identity information and the second identity information includes two user names.
Step 202, determining that the merged identity information is the identity information of different users, and then removing the user cross index relationship between the first identity identifier and the second identity identifier.
In the embodiment of the present application, a process of determining whether the merged identity information is the identity information of the same user may refer to the implementation process in step 103 in the foregoing embodiment, which is not described herein again.
Optionally, the first identity information and the second identity information of different users may be merged due to a possible error in the information registered in the user equipment, and when it is determined that the merged identity information is the identity information of different users, the user cross-index relationship between the first identity identifier and the second identity identifier is released.
In the embodiment of the application, when the user cross index relationship of the combined identity and the first identity and the second identity is constructed, the user authentication information in the respective identities is only combined and is not subjected to the covering treatment, so that after the user cross index relationship of the first identity and the second identity is released, the user equipment and the medical institution respectively recover the respective first identity and the second identity and keep the user authentication information unchanged.
The identity information unification method in the embodiment of the application establishes the merged identity corresponding to the merged identity information, then establishes the user cross index relationship between the merged identity and the first identity and the second identity, determines that the merged identity is the identity information of different users, and then releases the user cross index relationship between the first identity and the second identity. Therefore, management of a plurality of user equipment and medical institutions under the same identity can be achieved, and data integration of different source systems is achieved.
On the basis of the above embodiment, in an actual scene, there may be a case where the user authentication information is updated, for example, information such as user contact information and weight, and in this case, the merged combined identity information needs to be updated, so as to achieve the purpose of accurately grasping the personal health data of the user. Fig. 3 is a schematic flowchart of another method for unifying identity information according to an embodiment of the present application.
As shown in fig. 3, after the step 102, the method may further include:
step 301, determining the acquisition time of the first identity information and the second identity information.
The first identity information and the second identity information carry time stamps. The time stamp is a character identifier, and can accurately represent the time when the first identity information and the second identity information are acquired.
In the embodiment of the application, the first identity information acquired from the first server and the second identity information acquired from the second server both carry time stamps. Therefore, the acquisition time of the first identity information and the second identity information can be determined according to the timestamps carried in the first identity information and the second identity information.
Step 302, updating the merged identity information according to the first identity information and the second identity information after the collection time to obtain updated merged identity information.
In a possible scenario, when the user uploads the personal health data or the personal health profile on the user equipment, the user equipment may require the user to supplement the complete user authentication information, in which case the first identity information is updated and needs to be retrieved from the first server. Since the acquisition time of the first identity information acquired again is later, the merged identity information can be updated according to the first identity information and the second identity information with the later acquisition time, so as to obtain the updated merged identity information.
In another possible case, the information of the user's weight, school calendar, home address, etc. may be updated, so that the first identity information and the second identity information may be periodically collected, and the first identity information and the second identity information after the collection time are combined to obtain updated combined identity information.
The identity information unifying method of the embodiment of the application updates the merged identity information according to the first identity information and the second identity information after the acquisition time by determining the acquisition time of the first identity information and the second identity information, so as to obtain the updated merged identity information. Therefore, the combined identity information can be updated according to the acquisition time of the first identity information and the second identity information, so that the updated user authentication information and the integrated personal health data can be obtained.
In order to implement the above embodiment, the present application further provides a device for unifying identity information.
Fig. 4 is a schematic structural diagram of a device for unifying identity information according to an embodiment of the present application.
As shown in fig. 4, the identity information unification apparatus 400 may include: an acquisition module 410, a merging module 420, and a verification module 430.
The obtaining module 410 is configured to obtain first identity information stored by a first server, and obtain second identity information stored by a second server; wherein the first identity information is user authentication information of the user equipment; the second identity information is user authentication information of the medical institution.
The merging module 420 is configured to merge the first identity information and the second identity information according to the identity information merging rule to obtain merged identity information.
The checking module 430 is configured to check the merged identity information, and if it is determined that the merged identity information is identity information of the same user, create a merged identity identifier corresponding to the merged identity information.
As a possible scenario, the first identity information carries a first identity, and the second identity information carries a second identity, and the apparatus 400 for unifying identity information may further include:
and the construction module is used for constructing a user cross index relation of the combined identity identifier, the first identity identifier and the second identity identifier.
And the releasing module is used for releasing the user cross index relationship between the first identity identifier and the second identity identifier after determining that the combined identity information is the identity information of different users.
As another possible case, the number of the user devices is multiple, and the user authentication information includes multiple types of user authentication information; the identity information unification apparatus 400 may further include:
the first determining module is used for respectively determining a plurality of user authentication information of the same type in the user authentication information of a plurality of user devices.
And the second determining module is used for determining the number of the user equipment with the same user authentication information if the plurality of user authentication information with the same type are not completely the same.
And the third determining module is used for determining that the number of the user equipment with the same user authentication information is greater than a preset threshold value, and taking the user authentication information of the user equipment with the same user authentication information as the first identity information.
As another possible scenario, the merging module 420 may further be configured to:
and if the user authentication information in the first identity information is different from the same type of user authentication information in the second identity information, taking the user authentication information in the second identity information as combined identity information.
As another possible scenario, the merging module 420 may further be configured to:
prioritizing different types of user authentication information in the first identity information and the second identity information according to a preset priority so as to determine the priority of each user authentication information;
and when the same type of high-priority user authentication information in the first identity information and the second identity information is the same and the same type of low-priority user authentication information is different, combining the same type of high-priority user authentication information in the first identity information and the second identity information to obtain combined identity information.
As another possible scenario, the apparatus 400 for unifying identity information may further include:
the time determining module is used for determining the acquisition time of the first identity information and the second identity information; the first identity information and the second identity information carry time stamps;
and the updating module is used for updating the merged identity information according to the first identity information and the second identity information which are acquired at the later time so as to obtain the updated merged identity information.
As another possible case, the user authentication information includes at least one of a user name, a user certificate number, a user contact address, user fingerprint information, and user face information.
It should be noted that the explanation of the embodiment of the identity information unification method is also applicable to the identity information unification device of the embodiment, and details are not described herein.
The identity information unifying device of the embodiment of the application is used for merging the first identity information and the second identity information according to the identity information merging rule after acquiring the first identity information stored by the first server and acquiring the second identity information stored by the second server to obtain merged identity information, verifying the obtained merged identity information, determining that the merged identity information is the identity information of the same user, and creating a merged identity corresponding to the merged identity information. Therefore, the user authentication information of the user equipment and the user authentication information of the medical institution are combined, so that the combined identity information obtained after combination meets the identity verification requirement of a single system, the identity verification requirements of a plurality of systems can be realized, and the integration of personal health data from different sources is realized.
In order to implement the foregoing embodiments, the present application further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the electronic device implements the unified method of identity information as described in the foregoing embodiments.
In order to achieve the above embodiments, the present application also proposes a non-transitory computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the unified method of identity information as described in the above embodiments.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present application in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
The logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. If implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (10)

1. A method for unifying identity information, the method comprising:
acquiring first identity information stored by a first server and second identity information stored by a second server; wherein the first identity information is user authentication information of the user equipment; the second identity information is user authentication information of the medical institution;
merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information;
and checking the merged identity information, and if the merged identity information is determined to be the identity information of the same user, creating a merged identity mark corresponding to the merged identity information.
2. The method of claim 1, wherein the first identity information carries a first identity identifier, the second identity information carries a second identity identifier, and after the merged identity identifier corresponding to the merged identity information is created, the method further comprises:
constructing a user cross index relationship between the merged identity and the first identity and the second identity;
and if the merged identity information is determined to be the identity information of different users, the user cross index relationship between the first identity identifier and the second identity identifier is released.
3. The method of claim 1, wherein the plurality of user equipments are provided, and before the merging the first identity information and the second identity information according to the identity information merging rule to obtain the merged identity information, the method further comprises:
respectively determining a plurality of user authentication information of the same type in the user authentication information of a plurality of user equipment;
if the plurality of user authentication information of the same type are not completely the same, determining the number of user equipment with the same user authentication information;
and if the number of the user equipment with the same user authentication information is larger than a preset threshold value, taking the user authentication information of the user equipment with the same user authentication information as the first identity information.
4. The method of claim 3, wherein the second identity information has a higher priority than the first identity information, and wherein merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information comprises:
and if the user authentication information in the first identity information is different from the user authentication information of the same type in the second identity information, taking the user authentication information in the second identity information as combined identity information.
5. The method of any of claim 1, wherein the merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information, further comprises:
prioritizing different types of user authentication information in the first identity information and the second identity information according to a preset priority so as to determine the priority of each user authentication information;
and when the same type of high-priority user authentication information in the first identity information and the second identity information is the same and the same type of low-priority user authentication information is different, combining the same type of high-priority user authentication information in the first identity information and the second identity information to obtain combined identity information.
6. The method according to any one of claims 1 to 5, wherein after the merging the first identity information and the second identity information according to the identity information merging rule to obtain merged identity information, the method further comprises:
determining the acquisition time of the first identity information and the second identity information; the first identity information and the second identity information carry time stamps;
and updating the merged identity information according to the first identity information and the second identity information after the acquisition time so as to obtain the updated merged identity information.
7. The method of any of claims 1-5, wherein the user authentication information includes at least one of a user name, a user credential number, a user contact address, user fingerprint information, and user facial information.
8. An apparatus for unifying identity information, the apparatus comprising:
the acquisition module is used for acquiring first identity information stored by a first server and acquiring second identity information stored by a second server; wherein the first identity information is user authentication information of the user equipment; the second identity information is user authentication information of the medical institution;
the merging module is used for merging the first identity information and the second identity information according to an identity information merging rule to obtain merged identity information;
and the verification module is used for verifying the merged identity information, and creating a merged identity mark corresponding to the merged identity information if the merged identity information is determined to be the identity information of the same user.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing a unified method of identity information according to any of claims 1-7 when executing the program.
10. A non-transitory computer readable storage medium having stored thereon a computer program, characterized in that the program, when executed by a processor, implements the unified method of identity information according to any of claims 1-7.
CN202010472219.7A 2020-05-29 2020-05-29 Identity information unifying method and device and electronic equipment Pending CN111640477A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010472219.7A CN111640477A (en) 2020-05-29 2020-05-29 Identity information unifying method and device and electronic equipment
PCT/CN2021/086197 WO2021238445A1 (en) 2020-05-29 2021-04-09 Identity information unification method, apparatus, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010472219.7A CN111640477A (en) 2020-05-29 2020-05-29 Identity information unifying method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111640477A true CN111640477A (en) 2020-09-08

Family

ID=72331652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010472219.7A Pending CN111640477A (en) 2020-05-29 2020-05-29 Identity information unifying method and device and electronic equipment

Country Status (2)

Country Link
CN (1) CN111640477A (en)
WO (1) WO2021238445A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562820A (en) * 2021-02-20 2021-03-26 北京声智科技有限公司 Processing method and device for detecting record, electronic equipment and storage medium
WO2021238445A1 (en) * 2020-05-29 2021-12-02 京东方科技集团股份有限公司 Identity information unification method, apparatus, and electronic device
CN114116863A (en) * 2021-10-28 2022-03-01 上海欣兆阳信息科技有限公司 Method and system for fusing cross-channel consumer identity in real time

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574334A (en) * 2015-12-15 2016-05-11 深圳安泰创新科技股份有限公司 Medical information processing method and system
CN105678100A (en) * 2016-03-01 2016-06-15 万达信息股份有限公司 Health record browsing system
US20170011200A1 (en) * 2015-07-09 2017-01-12 MI Express Care Licensing Company, LLC System And Method Of Writing Electronic Prescriptions In A Telemedicine System
CN108388675A (en) * 2018-03-26 2018-08-10 深圳市买买提信息科技有限公司 Circulation method and terminal device are drawn in a kind of identity

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106572048A (en) * 2015-10-09 2017-04-19 腾讯科技(深圳)有限公司 Identification method and system of user information in social network
CN108764369B (en) * 2018-06-07 2021-10-22 深圳市公安局公交分局 Figure identification method and device based on data fusion and computer storage medium
CN110648172B (en) * 2019-09-04 2023-07-14 北京益商慧评网络科技有限公司 Identity recognition method and system integrating multiple mobile devices
CN110543586B (en) * 2019-09-04 2022-11-15 北京百度网讯科技有限公司 Multi-user identity fusion method, device, equipment and storage medium
CN111640477A (en) * 2020-05-29 2020-09-08 京东方科技集团股份有限公司 Identity information unifying method and device and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170011200A1 (en) * 2015-07-09 2017-01-12 MI Express Care Licensing Company, LLC System And Method Of Writing Electronic Prescriptions In A Telemedicine System
CN105574334A (en) * 2015-12-15 2016-05-11 深圳安泰创新科技股份有限公司 Medical information processing method and system
CN105678100A (en) * 2016-03-01 2016-06-15 万达信息股份有限公司 Health record browsing system
CN108388675A (en) * 2018-03-26 2018-08-10 深圳市买买提信息科技有限公司 Circulation method and terminal device are drawn in a kind of identity

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021238445A1 (en) * 2020-05-29 2021-12-02 京东方科技集团股份有限公司 Identity information unification method, apparatus, and electronic device
CN112562820A (en) * 2021-02-20 2021-03-26 北京声智科技有限公司 Processing method and device for detecting record, electronic equipment and storage medium
CN114116863A (en) * 2021-10-28 2022-03-01 上海欣兆阳信息科技有限公司 Method and system for fusing cross-channel consumer identity in real time
CN114116863B (en) * 2021-10-28 2023-07-25 上海欣兆阳信息科技有限公司 Method and system for fusing cross-channel consumer identities in real time

Also Published As

Publication number Publication date
WO2021238445A1 (en) 2021-12-02

Similar Documents

Publication Publication Date Title
Khozin et al. Decentralized trials in the age of real-world evidence and inclusivity in clinical investigations
CN111899878B (en) Old person health detection system, method, computer device and readable storage medium
US20170011196A1 (en) System and Method of Tracking Mobile Healthcare Worker Personnel In A Telemedicine System
CN111640477A (en) Identity information unifying method and device and electronic equipment
KR102144532B1 (en) Method for operating connected personal health record service based on block chain
JP5923307B2 (en) Assertion-based record linkage in a decentralized autonomous medical environment
US20180365920A1 (en) Cognitive intercom assistant
US20150039341A1 (en) Invention includes the Process, Method and System for cloud-based critical Emergency and Discharge medical Information through the Capturing, Maintaining, Accessing, Integrating and Communicating said information
CN110197705A (en) A kind of clinical data service system and method based on cloud platform
CN117238458B (en) Critical care cross-mechanism collaboration platform system based on cloud computing
US20220391537A1 (en) System for protecting and anonymizing personal data
US20200143920A1 (en) Systems for facilitating the management of healthcare delivery processes
WO2020087792A1 (en) Artificial-intelligence disease analysis method and apparatus, storage medium, and computer device
CN115910265A (en) Paperless medical record generation method and system for hospital
CN116130074A (en) Waiting time prediction method, waiting time prediction device and storage medium
WO2022006552A1 (en) Current health status certification
CN114724071A (en) Information detection method and device, electronic equipment and storage medium
JP2023503393A (en) Health management methods, devices and systems, and data collection devices
CN111028937A (en) Real-time remote auscultation method and system
US20130231958A1 (en) Method and apparatus for providing personal health record information
KR102144540B1 (en) Method for operating connected personal health record service based on block chain for emergency
US20230412593A1 (en) Device Component of Digital Healthcare Platform
US11189377B2 (en) Systems, methods and devices for dynamic procedure management
Kavitha et al. Asthma prediction and monitoring
La Madrid et al. Technological model of facial recognition for the identification of patients in the health sector

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination