CN105022926A - Information processing method for medical system - Google Patents

Information processing method for medical system Download PDF

Info

Publication number
CN105022926A
CN105022926A CN201510454605.2A CN201510454605A CN105022926A CN 105022926 A CN105022926 A CN 105022926A CN 201510454605 A CN201510454605 A CN 201510454605A CN 105022926 A CN105022926 A CN 105022926A
Authority
CN
China
Prior art keywords
data
medical devices
specifying
medical
information processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510454605.2A
Other languages
Chinese (zh)
Other versions
CN105022926B (en
Inventor
王磊
孙凯
杨一敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Medicalsystem Medical Technology Co Ltd
Original Assignee
Suzhou Medicalsystem Medical Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Medicalsystem Medical Technology Co Ltd filed Critical Suzhou Medicalsystem Medical Technology Co Ltd
Priority to CN201510454605.2A priority Critical patent/CN105022926B/en
Publication of CN105022926A publication Critical patent/CN105022926A/en
Application granted granted Critical
Publication of CN105022926B publication Critical patent/CN105022926B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Medical Treatment And Welfare Office Work (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)

Abstract

The invention relates to an information processing method for a medical system. The method comprises the following steps: S1: acquiring and storing an equipment identification code, a data read-only right command and a connecting token of appointed medical equipment according to an authorized request; S2: sending the connecting token to the appointed medical equipment according to the equipment identification code so as to establish a communication connection with the appointed medical equipment; and S3: sending the read-only request for special data to the appointed medical equipment according to the equipment identification code and the data read-only right command so as to acquire and store the special data. The method can be used for summarizing and managing the data of various medical equipment in a centralized manner so as to break through the data enclosed limit caused by difference among various medical equipment, so that the medical data can be more fully utilized.

Description

Medical system information processing method
Technical field
The present invention relates to a kind of medical system information processing method.
Background technology
Based on historical reasons, hospital can purchase the equipment of the same type of identical/identity function, and these equipment may from different manufacturers, different batches, and its data output format may have difference, and the data communication protocol of equipment is also different, there is incompatible situation.
The overall development trend of medical field was Hospital Informatization in recent years, the Real-time Collection of detection of the same type, diagnostic equipment data is important component parts for hospital information system, only has the equipment of data output function just likely to set up client information system.But due to the equipment of different manufacturers produce, even if all instruments have all possessed the output function of data, due to above-mentioned compatibility issue, limit the foundation of client information system to a large extent, can not guarantee to carry out real-time data acquisition to equipment, limiting collection and analysis that equipment of the same type exports data, there is very large obstacle in the informatization of hospital system.
Simultaneously, with Medical Devices, coherent detection, operation information print except exporting, for diagnoses and treatment is used, its other value is, judges whether that the original evidence that there is malpractice provides when these information may become generation medical tangle, therefore the relevant information data of various equipment, safety requirements is high, is all encrypted, and the encryption format of different manufacturers also may be different.These are all cause hospital's different brands of the same type, model device information networking and data analysis to be difficult to the further obstacle carried out smoothly.
Except above problem, the infosystem of dissimilar equipment composition, same because above-mentioned reason, namely there is compatible, safety problem in information integration, causes effectively integrating.Such as blood sampling system, analytic system, diagnostic system, report printing output system, therapy system, medicine fetching system etc., due to historical reasons, all may be separate, cannot carry out effectively integrating management, analysis and utilization, and even read.
Summary of the invention
For the deficiencies in the prior art, the present invention is intended to provide a kind of medical system information processing method solved the problems of the technologies described above.
For achieving the above object, the present invention adopts following technical scheme:
A kind of medical system information processing method, it comprises the following steps:
Step S1: obtain according to authorization requests and store and specify the equipment mark code of Medical Devices, the instruction of data read-only authority and be connected token;
Step S2: send according to equipment mark code and connect token to specifying Medical Devices, is connected to set up communication with appointment Medical Devices; And
Step S3: send a read request of particular data to specifying Medical Devices, to obtain and to store this particular data according to equipment mark code and the instruction of data read-only authority.
Beneficial effect of the present invention is at least as follows:
The data summarization of various Medical Devices can be managed concentratedly by the present invention, breaks through the data closure restriction that various Medical Devices otherness causes, can utilize each medical data more fully.
Accompanying drawing explanation
Fig. 1 is the main flow figure of the better embodiment of medical system information processing method of the present invention.
Embodiment
Below in conjunction with accompanying drawing and embodiment, the present invention is described further:
Refer to Fig. 1, the present invention relates to a kind of medical system information processing method, its better embodiment comprises the following steps:
Step S1: obtain according to authorization requests and store and specify the equipment mark code of Medical Devices, the instruction of data read-only authority and be connected token;
Such as, the server of hospital can obtain the authorization identifying of the supplier of each Medical Devices in advance, to generate this authorization requests, then, server can obtain the equipment mark code of corresponding Medical Devices, the instruction of data read-only authority according to each authorization requests further and be connected token.
Step S2: send according to equipment mark code and connect token to specifying Medical Devices, is connected to set up communication with appointment Medical Devices;
Step S3: send a read request of particular data to specifying Medical Devices, to obtain and to store this particular data according to equipment mark code and the instruction of data read-only authority.
So, the data summarization of various Medical Devices can be managed concentratedly by the present invention, breaks through the data closure restriction that various Medical Devices otherness causes, can utilize each medical data more fully.
In the present embodiment, step S2 comprises following sub-step:
Step S21: send according to equipment mark code and connect token to specifying Medical Devices;
Step S22: judging whether to receive from specifying the permission of Medical Devices to connect feedback information, if so, performing step S23; If not, step S24 is performed;
Step S23: set up communication with appointment Medical Devices and be connected;
Step S24: prompting connection failure.
In the present embodiment, step S3 comprises following sub-step:
Step S31: send the instruction of data read-only authority to specifying Medical Devices according to equipment mark code;
Step S32: judging whether to receive the permission digital independent feedback information from specifying Medical Devices, if so, performing step S33; If not, step S34 is performed;
Step S33: send a read request of particular data to specifying Medical Devices, to obtain and to store this particular data according to equipment mark code;
Step S34: reminder-data reads unsuccessfully.
Preferably, this method is further comprising the steps of: the data stored are set up analytical model database according to the key element of medical device type, operation doctor and patient history archives, sorts out derived data to facilitate by key element.
Preferably, this method is further comprising the steps of: derive the data relevant to specifying key element according to key element request of deriving from analytical model database;
Preferably, Microsoft Excel formula or PDF the data relevant with appointment key element can be derived.
The Medical Devices that the present invention relates to can be the equipment used in different service systems in hospital, diagnosis and treatment, and such as, ward nursing equipment is as paunch flusher, analgesia electronic pump, and surgical apparatus is as radiation therapy apparatus, and diagnostic system is as database of case history server etc.
For a person skilled in the art, according to technical scheme described above and design, other various corresponding change and distortion can be made, and all these change and distortion all should belong within the protection domain of the claims in the present invention.

Claims (6)

1. a medical system information processing method, is characterized in that: it comprises the following steps:
Step S1: obtain according to authorization requests and store and specify the equipment mark code of Medical Devices, the instruction of data read-only authority and be connected token;
Step S2: send according to equipment mark code and connect token to specifying Medical Devices, is connected to set up communication with appointment Medical Devices; And
Step S3: send a read request of particular data to specifying Medical Devices, to obtain and to store this particular data according to equipment mark code and the instruction of data read-only authority.
2. medical system information processing method as claimed in claim 1, is characterized in that: step S2 comprises following sub-step:
Step S21: send according to equipment mark code and connect token to specifying Medical Devices;
Step S22: judging whether to receive from specifying the permission of Medical Devices to connect feedback information, if so, performing step S23; If not, step S24 is performed;
Step S23: set up communication with appointment Medical Devices and be connected; And
Step S24: prompting connection failure.
3. medical system information processing method as claimed in claim 1, is characterized in that: step S3 comprises following sub-step:
Step S31: send the instruction of data read-only authority to specifying Medical Devices according to equipment mark code;
Step S32: judging whether to receive the permission digital independent feedback information from specifying Medical Devices, if so, performing step S33; If not, step S34 is performed;
Step S33: send a read request of particular data to specifying Medical Devices, to obtain and to store this particular data according to equipment mark code; And
Step S34: reminder-data reads unsuccessfully.
4. medical system information processing method as claimed in claim 1, is characterized in that: this method is further comprising the steps of: the data stored are set up analytical model database according to the key element of medical device type, operation doctor and patient history archives.
5. medical system information processing method as claimed in claim 4, is characterized in that: this method is further comprising the steps of: derive the data relevant to specifying key element according to key element request of deriving from analytical model database.
6. medical system information processing method as claimed in claim 5, is characterized in that: this method derives the data relevant to specifying key element with Microsoft Excel formula or PDF.
CN201510454605.2A 2015-07-29 2015-07-29 Medical system information processing method Active CN105022926B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510454605.2A CN105022926B (en) 2015-07-29 2015-07-29 Medical system information processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510454605.2A CN105022926B (en) 2015-07-29 2015-07-29 Medical system information processing method

Publications (2)

Publication Number Publication Date
CN105022926A true CN105022926A (en) 2015-11-04
CN105022926B CN105022926B (en) 2018-10-02

Family

ID=54412892

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510454605.2A Active CN105022926B (en) 2015-07-29 2015-07-29 Medical system information processing method

Country Status (1)

Country Link
CN (1) CN105022926B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108496223A (en) * 2016-02-01 2018-09-04 三星电子株式会社 Electronic equipment for handling and providing data and its operating method

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1458602A (en) * 2002-05-13 2003-11-26 惠普公司 Information processing system based on marking symbol
US20050216313A1 (en) * 2004-03-26 2005-09-29 Ecapable, Inc. Method, device, and systems to facilitate identity management and bidirectional data flow within a patient electronic record keeping system
CN1868229A (en) * 2003-10-16 2006-11-22 松下电器产业株式会社 Record carrier, system, method and program for conditional access to data stored on the record carrier
US20090118591A1 (en) * 2007-11-02 2009-05-07 H3 System Co., Ltd. Method and apparatus for collecting data from household medical devices
CN101821743A (en) * 2007-08-10 2010-09-01 施曼信医疗Asd公司 Be used to control the system of Medical Devices
CN202150875U (en) * 2011-08-17 2012-02-22 天津东方赛博科技发展有限公司 A system collecting output information of clinic medical equipment through a wireless method
CN102646165A (en) * 2012-03-06 2012-08-22 苏州麦迪斯顿医疗科技有限公司 General data processing method of monitoring instrument

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1458602A (en) * 2002-05-13 2003-11-26 惠普公司 Information processing system based on marking symbol
CN1868229A (en) * 2003-10-16 2006-11-22 松下电器产业株式会社 Record carrier, system, method and program for conditional access to data stored on the record carrier
US20050216313A1 (en) * 2004-03-26 2005-09-29 Ecapable, Inc. Method, device, and systems to facilitate identity management and bidirectional data flow within a patient electronic record keeping system
CN101821743A (en) * 2007-08-10 2010-09-01 施曼信医疗Asd公司 Be used to control the system of Medical Devices
US20090118591A1 (en) * 2007-11-02 2009-05-07 H3 System Co., Ltd. Method and apparatus for collecting data from household medical devices
CN202150875U (en) * 2011-08-17 2012-02-22 天津东方赛博科技发展有限公司 A system collecting output information of clinic medical equipment through a wireless method
CN102646165A (en) * 2012-03-06 2012-08-22 苏州麦迪斯顿医疗科技有限公司 General data processing method of monitoring instrument

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108496223A (en) * 2016-02-01 2018-09-04 三星电子株式会社 Electronic equipment for handling and providing data and its operating method

Also Published As

Publication number Publication date
CN105022926B (en) 2018-10-02

Similar Documents

Publication Publication Date Title
US20200168306A1 (en) Method and system for sharing electronic medical and health records
CN102447684B (en) Data processing method and equipment
CN103886529A (en) Health archive information management service system and method
EP2795569A1 (en) Authentication system for mobile devices for exchanging medical data
CN109947854B (en) Block chain-based electronic medical record processing method, device, equipment and medium
CN105844175A (en) Diagnosis and treatment medical record storing and calling method and system based on cloud service side
CN106529130A (en) Electronic medical records encrypting and checking system and method in medical information system
US10475531B2 (en) Method for collecting, processing, and storing discrete data records based upon a single data input
KR101232379B1 (en) Method and system for managing electronic personal healthrecords
US10929509B2 (en) Accessing an interoperable medical code
KR101068687B1 (en) Method and apparatus for accessing a patient information using identification of a patient and a hospital organization
CN108447548A (en) Patient medical image archiving method and system
CN105022926A (en) Information processing method for medical system
CN104112090A (en) Fingerprint verification traceability system applied to medical equipment
CN110136790A (en) A kind of shared electronic health record information system of cloud
US11188676B2 (en) Healthcare monitoring method and system for secure communication of patient data
CN114996771A (en) Electronic prescription information processing method and device and electronic equipment
KR101892161B1 (en) Method for managing electronic medical record and metadata storage system thereof
CN113990429B (en) Electronic medical record data protection method and device
CN113472845B (en) Medical internet of things intelligent system based on container technology
KR102662525B1 (en) Method for providing medical information using mutual correspondence of cdm id
CN104160418A (en) Method for providng personal health record and apparatus therefor
US9514307B2 (en) Method for producing a secured data object and system
US20230412593A1 (en) Device Component of Digital Healthcare Platform
CN205608726U (en) A EEG signal acquisition encrypts system for anaesthetizing degree of depth monitor

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant