CN108449359A - A kind of electronic health record sharing method and system based on block chain - Google Patents

A kind of electronic health record sharing method and system based on block chain Download PDF

Info

Publication number
CN108449359A
CN108449359A CN201810337997.8A CN201810337997A CN108449359A CN 108449359 A CN108449359 A CN 108449359A CN 201810337997 A CN201810337997 A CN 201810337997A CN 108449359 A CN108449359 A CN 108449359A
Authority
CN
China
Prior art keywords
node
medical institutions
case history
key
record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810337997.8A
Other languages
Chinese (zh)
Inventor
孙善宝
于治楼
张爱成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan Inspur Hi Tech Investment and Development Co Ltd
Original Assignee
Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan Inspur Hi Tech Investment and Development Co Ltd filed Critical Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority to CN201810337997.8A priority Critical patent/CN108449359A/en
Publication of CN108449359A publication Critical patent/CN108449359A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The present invention provides a kind of electronic health record sharing methods and system based on block chain, including:Medical treatment & health card generates unsymmetrical key pair;First medical institutions' node carries out registration verification using unsymmetrical key to user, when being verified, executes:When receiving mandate shared trigger service, first medical institutions' node is standardized electronic health record, and encrypted standard electronic case history is sent to the first advance data library;When receiving when licensing triggering of user, second medical institutions' node generates intelligent contract, and the intelligent contract after signature is published to block chain;Node is verified according to intelligent contract, triggering executes:First medical institutions' node carries out legitimate verification to the intelligent contract after signature;When being verified, encrypted standard electronic case history is exchanged to the second advance data library;Encrypted standard electronic case history is decrypted in second medical institutions' node, obtains standard electronic case history.This programme can simplify the shared procedure of electronic health record.

Description

A kind of electronic health record sharing method and system based on block chain
Technical field
The present invention relates to field of computer technology, more particularly to a kind of electronic health record sharing method based on block chain and it is System.
Background technology
Intelligent medical treatment changes from individual system scale is pursued to by the operation management integration direction of core of electronic health record, And make full use of internet, the technologies such as mobile Internet and Internet of Things, effectively realize patient and doctor, medical worker, doctor Interaction between institute, medical institutions and Medical Devices, business cooperation clothes centered on certain area lining is realized by patient Business.However, the data exchange between different medical agency node but encounters many difficulties, it is hidden to be especially directed to patient How private effectively realizes that the electronic health record across medical institutions' node is shared safely as urgent need to resolve in this case Problem.
In the prior art, when mutually calling electronic health record between different medical agency node, sufferers themselves is needed to confirm face to face, To safeguard patients' privacy.
But this method is comparatively laborious.
Invention content
An embodiment of the present invention provides a kind of electronic health record sharing methods and system based on block chain, can ensure to suffer from In the case of person's privacy, simplify the shared procedure of electronic health record.
In a first aspect, an embodiment of the present invention provides a kind of electronic health record sharing methods based on block chain, including:
Medical treatment & health card generates unsymmetrical key pair;
When receiving the registration request of user, first medical institutions' node at least two medical institutions' nodes utilizes The public key of the unsymmetrical key carries out registration verification to the user, when the registration is verified, executes:
When receiving the mandate shared trigger service of the user, the user of first medical institutions node to storage Electronic health record be standardized, generate standard electronic case history;
The standard electronic case history is encrypted in first medical institutions node, by the encrypted standard electronic disease It goes through and is sent to the first advance data library corresponding with first medical institutions node;
When receiving when licensing triggering of the user, second at least two medical institutions node is medical Agency node generates intelligent contract;It is signed to the intelligent contract using the private key of the unsymmetrical key, and will signature The intelligent contract afterwards is published to block chain;
Node is verified according to the intelligent contract, triggering executes:First medical institutions node utilizes described asymmetric The public key of key carries out legitimate verification to the intelligent contract after signature;When the legitimate verification by when, described One medical institutions' node by the encrypted standard electronic case history stored in first advance data library exchange to it is described Second medical institutions' node corresponding second advance data library;Second medical institutions node is to second advance data library In the encrypted standard electronic case history be decrypted, and store the obtained standard electronic case history of decryption.
Preferably,
Further comprise:
Information publisher node issues corresponding with medical institutions' node electronic health record metadata, and by the electronic health record Metadata is written in the block chain;
First medical institutions node is standardized the electronic health record of the user of storage, generates standard Electronic health record, including:
First medical institutions node is according to corresponding electronic health record metadata to the electricity of the user of storage Sub- case history is standardized, and generates standard electronic case history.
Preferably,
Before the standard electronic case history is encrypted in first medical institutions node, further comprise:
First medical institutions node generates symmetric key, using the public key of the unsymmetrical key to described symmetrical close Key is encrypted, and the encrypted symmetric key is sent to first advance data library;
The standard electronic case history is encrypted in first medical institutions node, including:
First medical institutions node is encrypted the standard electronic case history using the symmetric key;
In second medical institutions node to the encrypted standard electronic case history in second advance data library Before being decrypted, further comprise:
The symmetric key of the medical treatment & health Cali private key pair encryption of the unsymmetrical key is decrypted, will It decrypts the obtained symmetric key and is sent to second medical institutions node;
Second medical institutions node to the encrypted standard electronic case history in second advance data library into Row decryption, including:
Second medical institutions node is using the symmetric key to the encrypted institute in second advance data library Standard electronic case history is stated to be decrypted.
Preferably,
After receiving the mandate shared trigger service of the user, further comprise:
First medical institutions node generates shared record according to the mandate shared trigger service of the user;
The shared record as transaction, is utilized the private key pair of the unsymmetrical key by first medical institutions node The shared record is signed, and the shared record after signature is published to the block chain.
Preferably,
After the legitimate verification passes through, further comprise:
Second medical institutions node generates usage record according to the intelligent contract;Using the usage record as Transaction, signs to the usage record using the private key of the unsymmetrical key, and by the usage record after signature It is published to the block chain.
Second aspect, an embodiment of the present invention provides a kind of electronic health record shared systems based on block chain, including:Medical treatment Health card, at least two medical institutions' nodes, advance data library corresponding with medical institutions' node described in each, block chain and Verify node;
The medical treatment & health card, for generating unsymmetrical key pair;
First medical institutions' node at least two medical institutions node, for being asked when the registration for receiving user When asking, the public key of the unsymmetrical key generated using the medical treatment & health card carries out registration verification to the user, works as institute When stating registration and being verified, execute:When receiving the mandate shared trigger service of the user, first medical institutions node pair The electronic health record of the user of storage is standardized, and generates standard electronic case history;To the standard electronic case history into Row encryption, it is preposition to be sent to corresponding with first medical institutions node described first by the encrypted standard electronic case history Database;
Second medical institutions' node at least two medical institutions node receives awarding for the user for working as When power is using triggering, intelligent contract is generated;The private key of the unsymmetrical key generated using the medical treatment & health card is to described Intelligent contract is signed, and the intelligent contract after signature is published to the block chain;
The verification node, for according to the intelligent contract, triggering to execute:First medical institutions node utilizes institute The public key for stating unsymmetrical key carries out legitimate verification to the intelligent contract after signature;When the legitimate verification passes through When, first medical institutions node exchanges the encrypted standard electronic case history stored in first advance data library To second advance data library corresponding with second medical institutions node;Second medical institutions node is to described The encrypted standard electronic case history in two advance data libraries is decrypted, and stores the standard electronic disease that decryption obtains It goes through.
Preferably,
Further comprise:Information publisher node;
Described information publisher node, for issuing corresponding with medical institutions' node electronic health record metadata, and by institute Electronic health record metadata is stated to be written in the block chain;
First medical institutions node is used for according to corresponding electronic health record metadata to the user of storage Electronic health record be standardized, generate standard electronic case history.
Preferably,
First medical institutions node is further used for generating symmetric key, utilizes the public key of the unsymmetrical key The symmetric key is encrypted, the encrypted symmetric key is sent to first advance data library;
First medical institutions node, for first medical institutions node using the symmetric key to the mark Quasi- electronic health record is encrypted;
The medical treatment & health card is further used for the symmetric key of the private key pair encryption using the unsymmetrical key It is decrypted, the symmetric key that decryption obtains is sent to second medical institutions node;
Second medical institutions node, for utilizing the symmetric key to the encryption in second advance data library The standard electronic case history be decrypted.
Preferably,
First medical institutions node is further used for the mandate shared trigger service according to the user, generates shared note Record;It by the shared record as transaction, is signed to the shared record using the private key of the unsymmetrical key, and will The shared record after signature is published to the block chain.
Preferably,
Second medical institutions node is further used for, according to the intelligent contract, generating usage record;Make described It uses record as merchandising, is signed to the usage record using the private key of the unsymmetrical key, and by the institute after signature It states usage record and is published to the block chain.
An embodiment of the present invention provides a kind of electronic health record sharing methods and system based on block chain, wherein works as patient When authorizing first medical institutions' node that electronic health record is carried out shared, first medical institutions' node is sick by the electronics of the patient of storage It goes through and is converted to reference format, stored after being encrypted later to the first advance data library, when second medical institutions' node is suffered from After the use mandate of person, generating intelligent contract and be distributed to block chain, verification node is able to verify that the legitimacy of intelligent contract, when When being verified, second medical institutions' node is to exchanging the encrypted standard electronic of acquisition in second advance data library Case history is decrypted, and obtains standard electronic case history, to complete the shared of patient electronic medical record.
In the process, electronic health record, which can be encrypted, is stored in preposition exchange pool, and only patient authorizes and can just check, and And electronic health record is all encrypted transmission and storage, is effectively protected patients' privacy.This method is held automatically by intelligent contract Row verification process is not necessarily to manual intervention, improves sharing efficiency.Compared to traditional centralized management mode, unification is provided , decentralization it is shared, authorize and certification, enhance the reliability and unforgeable of authorization identifying.In addition, the private of patient Key is stored in external medical health card hardware device, on the one hand enhances cryptographic key protection intensity, on the other hand effective profit With existing hardware resource.
Description of the drawings
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technology description to be briefly described, it should be apparent that, the accompanying drawings in the following description is the present invention Some embodiments for those of ordinary skill in the art without creative efforts, can also basis These attached drawings obtain other attached drawings.
Fig. 1 is a kind of flow chart of electronic health record sharing method based on block chain provided by one embodiment of the present invention;
Fig. 2 is a kind of structural representation of electronic health record shared system based on block chain provided by one embodiment of the present invention Figure;
Fig. 3 is that a kind of structure for electronic health record shared system based on block chain that another embodiment of the present invention provides is shown It is intended to;
Fig. 4 is a kind of flow for electronic health record sharing method based on block chain that another embodiment of the present invention provides Figure.
Specific implementation mode
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments, based on the embodiments of the present invention, those of ordinary skill in the art The every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
As shown in Figure 1, an embodiment of the present invention provides a kind of electronic health record sharing method based on block chain, this method can To include the following steps:
Step 101:Medical treatment & health card generates unsymmetrical key pair;
Step 102:When receiving the registration request of user, the first medical institutions at least two medical institutions' nodes Node carries out registration verification using the public key of unsymmetrical key to user, when registration is verified, executes step 103;
Step 103:When receiving the mandate shared trigger service of user, electricity of the first medical institutions' node to the user of storage Sub- case history is standardized, and generates standard electronic case history;
Step 104:Standard electronic case history is encrypted in first medical institutions' node, and encrypted standard electronic case history is sent out Send to first medical institutions' node corresponding first advance data library;
Step 105:When receiving when licensing triggering of user, second at least two medical institutions' nodes is medical Agency node generates intelligent contract;It is signed to intelligent contract using the private key of unsymmetrical key, and by the intelligence after signature Contract is published to block chain;
Step 106:Node is verified according to intelligent contract, triggering executes:First medical institutions' node utilizes unsymmetrical key Public key to after signature intelligent contract carry out legitimate verification;
Step 107:When legitimate verification by when, first medical institutions' node by stored in the first advance data library plus Close standard electronic case history exchange to second medical institutions' node corresponding second advance data library;
Step 108:Encrypted standard electronic case history in second the second advance data of medical institutions' node pair library solves It is close, and store the standard electronic case history that decryption obtains.
In the process, electronic health record, which can be encrypted, is stored in preposition exchange pool, and only patient authorizes and can just check, and And electronic health record is all encrypted transmission and storage, is effectively protected patients' privacy.This method is held automatically by intelligent contract Row verification process is not necessarily to manual intervention, improves sharing efficiency.Compared to traditional centralized management mode, unification is provided , decentralization it is shared, authorize and certification, enhance the reliability and unforgeable of authorization identifying.In addition, the private of patient Key is stored in external medical health card hardware device, on the one hand enhances cryptographic key protection intensity, on the other hand effective profit With existing hardware resource.
In one embodiment of the invention, this method further includes:
Information publisher node issues corresponding with medical institutions' node electronic health record metadata, and by electronic health record member number According in write-in block chain;
First medical institutions' node is standardized the electronic health record of the user of storage, generates standard electronic disease It goes through, including:
First medical institutions' node according to corresponding electronic health record metadata to the electronic health record of the user of storage into Row standardization generates standard electronic case history.
In order to meet requirement of the different medical mechanism to electronic health record format, information publisher node can be in advance in block chain Middle storage electronic health record metadata corresponding with each medical institutions' node.
In one embodiment of the invention, before standard electronic case history is encrypted in first medical institutions' node, Further comprise:
First medical institutions' node generates symmetric key, and symmetric key is encrypted using the public key of unsymmetrical key, Encrypted symmetric key is sent to the first advance data library;
Standard electronic case history is encrypted in first medical institutions' node, including:
First medical institutions' node is encrypted standard electronic case history using symmetric key;
Before encrypted standard electronic case history in second the second advance data of medical institutions' node pair library is decrypted, Further comprise:
The symmetric key of the private key pair encryption of medical treatment & health Cali unsymmetrical key is decrypted, pair that decryption is obtained Key is claimed to be sent to second medical institutions' node;
Encrypted standard electronic case history in second the second advance data of medical institutions' node pair library is decrypted, including:
Second medical institutions' node utilize the second advance data of symmetric key pair library in encrypted standard electronic case history into Row decryption.
In embodiments of the present invention, the safety of the standard electronic case history of storage is ensured by symmetric key, and utilizes doctor Symmetric key is encrypted in the public key for treating unsymmetrical key in health card, improves decryption difficulty, further enhances standard electronic The safety of case history.
In one embodiment of the invention, after receiving the mandate shared trigger service of user, this method further includes:
First medical institutions' node generates shared record according to the mandate shared trigger service of user;
First medical institutions' node as merchandising, carries out shared record shared record using the private key of unsymmetrical key Signature, and the shared record after signature is published to block chain.
In embodiments of the present invention, by shared record, to authorizing shared situation to record, in order to which data are occurring When leakage, leaking data root is traced.
In one embodiment of the invention, after legitimate verification passes through, this method further includes:
Second medical institutions' node generates usage record according to intelligent contract;Using usage record as transaction, using non-right Claim the private key of key to sign usage record, and the usage record after signature is published to block chain.
On the one hand usage record convenient for tracing leaking data root, on the other hand supervises the executive condition of intelligent contract Control, and solve intelligent contract problem in verification process.
As shown in Fig. 2, an embodiment of the present invention provides a kind of electronic health record shared systems based on block chain, including:Doctor Before treating health card 201, first medical institutions' node 202, the first advance data library 203, second medical institutions' node 204, second Set database 205, block chain 206 and verification node 207;
Medical treatment & health card 201, for generating unsymmetrical key pair;
First medical institutions' node 202, for when receiving the registration request of user, being given birth to using medical treatment & health card 201 At the public key of unsymmetrical key registration verification is carried out to user, when registration is verified, execute:When receiving awarding for user When weighing shared trigger service, first medical institutions' node 202 is standardized the electronic health record of the user of storage, generates standard Electronic health record;Standard electronic case history is encrypted, encrypted standard electronic case history is sent to and first medical institutions' node 202 corresponding first advance data libraries 203;
Second medical institutions' node 204, for when receiving when licensing triggering of user, generating intelligent contract;Profit The private key of unsymmetrical key generated with medical treatment & health card 201 signs to intelligent contract, and by the intelligent contract after signature It is published to block chain 206;
Node 207 is verified, for according to intelligent contract, triggering to execute:First medical institutions' node 202 utilizes asymmetric close The public key of key carries out legitimate verification to the intelligent contract after signature;When legitimate verification by when, first medical institutions' node 202 exchange the encrypted standard electronic case history stored in the first advance data library 203 to right with second medical institutions' node 204 The the second advance data library 205 answered;Second medical institutions' node 204 is to the encrypted standard electric in the second advance data library 205 Sub- case history is decrypted, and stores the standard electronic case history that decryption obtains.
In one embodiment of the invention, as shown in figure 3, the system further includes:Information publisher node 208;
Information publisher node 208, for issuing corresponding with medical institutions' node electronic health record metadata, and by electronics Case history metadata is written in block chain 206;
First medical institutions' node 202 is used for according to corresponding electronic health record metadata to the electricity of the user of storage Sub- case history is standardized, and generates standard electronic case history.
In one embodiment of the invention, first medical institutions' node 202 is further used for generating symmetric key, profit Symmetric key is encrypted with the public key of unsymmetrical key, encrypted symmetric key is sent to the first advance data library 203;
First medical institutions' node 204, for first medical institutions' node 202 using symmetric key to standard electronic case history It is encrypted;
Medical treatment & health card 201 is further used for being decrypted using the symmetric key of the private key pair encryption of unsymmetrical key, The symmetric key that decryption obtains is sent to second medical institutions' node 204;
Second medical institutions' node 204, for utilizing the encrypted standard in the second advance data of symmetric key pair library 205 Electronic health record is decrypted.
In one embodiment of the invention, first medical institutions' node 202 is further used for total according to the mandate of user Triggering is enjoyed, shared record is generated;By shared record as merchandising, shared record is signed using the private key of unsymmetrical key Name, and the shared record after signature is published to block chain 206.
In one embodiment of the invention, second medical institutions' node 204 is further used for according to intelligent contract, raw At usage record;It using usage record as transaction, is signed to usage record using the private key of unsymmetrical key, and will signature Usage record afterwards is published to block chain 206.
As shown in figure 4, the embodiment of the present invention is with the electronics disease between first medical institutions' node and second medical institutions' node It goes through for sharing, the electronic health record sharing method based on block chain is described in detail, this method includes:
Step 401:Information publisher node issues corresponding with medical institutions' node electronic health record metadata, and by electronics Case history metadata is written in block chain.
Step 402:Medical treatment & health card generates unsymmetrical key pair.
Step 403:When receiving the registration request of user, first medical institutions' node utilizes the public key of unsymmetrical key Registration verification is carried out to user, when registration is verified, executes 404.
Step 404:When receiving the mandate shared trigger service of user, first medical institutions' node is according to corresponding electricity Sub- case history metadata is standardized the electronic health record of the user of storage, generates standard electronic case history.
Step 405:First medical institutions node generates symmetric key, using unsymmetrical key public key to symmetric key into Row encryption is encrypted standard electronic case history using symmetric key, and encrypted symmetric key and standard electronic case history are sent To the first advance data library.
Step 406:When receiving when licensing triggering of user, second at least two medical institutions' nodes is medical Agency node generates intelligent contract;It is signed to intelligent contract using the private key of unsymmetrical key, and by the intelligence after signature Contract is published to block chain.
Step 407:First medical institutions' node generates shared record, by shared note according to the mandate shared trigger service of user Record signs to shared record using the private key of unsymmetrical key, and the shared record after signature is published to as transaction Block chain.
Step 408:Node is verified according to intelligent contract, triggering executes:First medical institutions' node utilizes unsymmetrical key Public key to after signature intelligent contract carry out legitimate verification.
Step 409:When legitimate verification by when, first medical institutions' node by stored in the first advance data library plus Close standard electronic case history exchange to second medical institutions' node corresponding second advance data library.
Step 410:Second medical institutions' node generates usage record according to intelligent contract;Using usage record as transaction, It is signed to usage record using the private key of unsymmetrical key, and the usage record after signature is published to block chain.
Step 411:The symmetric key of the private key pair encryption of medical treatment & health Cali unsymmetrical key is decrypted, and will decrypt Obtained symmetric key is sent to second medical institutions' node.
Step 412:Second medical institutions' node utilizes the encrypted standard electric in the second advance data of symmetric key pair library Sub- case history is decrypted, and stores the standard electronic case history that decryption obtains.
The contents such as information exchange, the implementation procedure between each device in above system, due to implementing with the method for the present invention Example is based on same design, and particular content can be found in the narration in the method for the present invention embodiment, and details are not described herein again.
To sum up, each embodiment of the present invention at least has the following effects that:
1, in embodiments of the present invention, the circulation process by electronic health record between each medical institutions is remembered by block chain Record, and electronic health record is shared into licensing process and is detached using licensing process, more personalized and fine-grained mandate grade is provided Not, the chance of electronic health record information leakage is reduced.
2, in embodiments of the present invention, electronic health record encryption is stored in preposition exchange pool, and only authorize just can be with by patient It checks, and electronic health record is all encrypted transmission and storage, is effectively protected patients' privacy.This method passes through intelligent contract It is automatic to execute verification process, it is not necessarily to manual intervention, improves sharing efficiency.
3, in embodiments of the present invention, this method is compared to traditional centralized management mode, provide it is unified, go The shared of the heart, mandate and certification, enhance the reliability and unforgeable of authorization identifying.In addition, the private key of patient is to protect There are cryptographic key protection intensity in external medical health card hardware device, is on the one hand enhanced, on the other hand effectively utilize existing Hardware resource.
It should be noted that herein, such as first and second etc relational terms are used merely to an entity Or operation is distinguished with another entity or operation, is existed without necessarily requiring or implying between these entities or operation Any actual relationship or order.Moreover, the terms "include", "comprise" or its any other variant be intended to it is non- It is exclusive to include, so that the process, method, article or equipment including a series of elements includes not only those elements, But also include other elements that are not explicitly listed, or further include solid by this process, method, article or equipment Some elements.In the absence of more restrictions, the element limited by sentence " including one ", is not arranged Except there is also other identical factors in the process, method, article or apparatus that includes the element.
One of ordinary skill in the art will appreciate that:Realize that all or part of step of above method embodiment can pass through The relevant hardware of program instruction is completed, and program above-mentioned can be stored in computer-readable storage medium, the program When being executed, step including the steps of the foregoing method embodiments is executed;And storage medium above-mentioned includes:ROM, RAM, magnetic disc or light In the various media that can store program code such as disk.
Finally, it should be noted that:The foregoing is merely presently preferred embodiments of the present invention, is merely to illustrate the skill of the present invention Art scheme, is not intended to limit the scope of the present invention.Any modification for being made all within the spirits and principles of the present invention, Equivalent replacement, improvement etc., are included within the scope of protection of the present invention.

Claims (10)

1. a kind of electronic health record sharing method based on block chain, which is characterized in that including:
Medical treatment & health card generates unsymmetrical key pair;
When receiving the registration request of user, described in the first medical institutions node utilization at least two medical institutions' nodes The public key of unsymmetrical key carries out registration verification to the user, when the registration is verified, executes:
When receiving the mandate shared trigger service of the user, electricity of first medical institutions node to the user of storage Sub- case history is standardized, and generates standard electronic case history;
The standard electronic case history is encrypted in first medical institutions node, and the encrypted standard electronic case history is sent out It send to the first advance data library corresponding with first medical institutions node;
When receiving when licensing triggering of the user, the second medical institutions at least two medical institutions node Node generates intelligent contract;It is signed to the intelligent contract using the private key of the unsymmetrical key, and will be after signature The intelligence contract is published to block chain;
Node is verified according to the intelligent contract, triggering executes:First medical institutions node utilizes the unsymmetrical key Public key legitimate verification is carried out to the intelligent contract after signature;When the legitimate verification by when, it is described first doctor Agency node is treated to exchange the encrypted standard electronic case history stored in first advance data library to described second Medical institutions' node corresponding second advance data library;Second medical institutions node is in second advance data library The encrypted standard electronic case history is decrypted, and stores the standard electronic case history that decryption obtains.
2. the electronic health record sharing method according to claim 1 based on block chain, which is characterized in that further comprise:
Information publisher node issues corresponding with medical institutions' node electronic health record metadata, and by the electronic health record member number According in the write-in block chain;
First medical institutions node is standardized the electronic health record of the user of storage, generates standard electronic Case history, including:
First medical institutions node is according to corresponding electronic health record metadata to the electronics disease of the user of storage It goes through and is standardized, generate standard electronic case history.
3. the electronic health record sharing method according to claim 1 based on block chain, which is characterized in that
Before the standard electronic case history is encrypted in first medical institutions node, further comprise:
First medical institutions nodes generates symmetric key, using the unsymmetrical key public key to the symmetric key into Row encryption, first advance data library is sent to by the encrypted symmetric key;
The standard electronic case history is encrypted in first medical institutions node, including:
First medical institutions node is encrypted the standard electronic case history using the symmetric key;
The encrypted standard electronic case history in second advance data library is carried out in second medical institutions node Before decryption, further comprise:
The symmetric key of the medical treatment & health Cali private key pair encryption of the unsymmetrical key is decrypted, and will decrypt The obtained symmetric key is sent to second medical institutions node;
Second medical institutions node solves the encrypted standard electronic case history in second advance data library It is close, including:
Second medical institutions node is using the symmetric key to the encrypted mark in second advance data library Quasi- electronic health record is decrypted.
4. the electronic health record sharing method according to claim 1 based on block chain, which is characterized in that
After receiving the mandate shared trigger service of the user, further comprise:
First medical institutions node generates shared record according to the mandate shared trigger service of the user;
First medical institutions node regard the shared record as transaction, using the private key of the unsymmetrical key to described Shared record is signed, and the shared record after signature is published to the block chain.
5. the electronic health record sharing method according to any one of claims 1-4 based on block chain, which is characterized in that
After the legitimate verification passes through, further comprise:
Second medical institutions node generates usage record according to the intelligent contract;Using the usage record as transaction, It is signed to the usage record using the private key of the unsymmetrical key, and the usage record after signature is published to The block chain.
6. a kind of electronic health record shared system based on block chain, which is characterized in that including:Medical treatment & health card, at least two doctors Treat agency node, advance data library corresponding with medical institutions' node described in each, block chain and verification node;
The medical treatment & health card, for generating unsymmetrical key pair;
First medical institutions' node at least two medical institutions node, for when the registration request for receiving user When, the public key of the unsymmetrical key generated using the medical treatment & health card carries out registration verification to the user, when described When registration is verified, execute:When receiving the mandate shared trigger service of the user, first medical institutions node is to depositing The electronic health record of the user of storage is standardized, and generates standard electronic case history;The standard electronic case history is carried out Encryption, the first preposition number corresponding with first medical institutions node is sent to by the encrypted standard electronic case history According to library;
Second medical institutions' node at least two medical institutions node, for making when the mandate for receiving the user When with triggering, intelligent contract is generated;The private key of the unsymmetrical key generated using the medical treatment & health card is to the intelligence Contract is signed, and the intelligent contract after signature is published to the block chain;
The verification node, for according to the intelligent contract, triggering to execute:First medical institutions node utilizes described non- The public key of symmetric key carries out legitimate verification to the intelligent contract after signature;When the legitimate verification by when, institute State first medical institutions' node by the encrypted standard electronic case history stored in first advance data library exchange to Corresponding second advance data library of second medical institutions node;Second medical institutions node is to before described second The encrypted standard electronic case history set in database is decrypted, and stores the standard electronic case history that decryption obtains.
7. the electronic health record shared system according to claim 6 based on block chain, which is characterized in that further comprise: Information publisher node;
Described information publisher node, for issuing corresponding with medical institutions' node electronic health record metadata, and by the electricity Sub- case history metadata is written in the block chain;
First medical institutions node is used for according to corresponding electronic health record metadata to the electricity of the user of storage Sub- case history is standardized, and generates standard electronic case history.
8. the electronic health record shared system according to claim 6 based on block chain, which is characterized in that
First medical institutions node is further used for generating symmetric key, using the public key of the unsymmetrical key to institute It states symmetric key to be encrypted, the encrypted symmetric key is sent to first advance data library;
First medical institutions node, for first medical institutions node using the symmetric key to the standard electric Sub- case history is encrypted;
The medical treatment & health card is further used for carrying out using the symmetric key of the private key pair encryption of the unsymmetrical key The symmetric key that decryption obtains is sent to second medical institutions node by decryption;
Second medical institutions node, for utilizing the symmetric key to the encrypted institute in second advance data library Standard electronic case history is stated to be decrypted.
9. the electronic health record shared system according to claim 6 based on block chain, which is characterized in that
First medical institutions node is further used for the mandate shared trigger service according to the user, generates shared record;It will The shared record signs to the shared record using the private key of the unsymmetrical key as transaction, and will signature The shared record afterwards is published to the block chain.
10. according to any electronic health record shared system based on block chain in claim 6-9, which is characterized in that
Second medical institutions node is further used for, according to the intelligent contract, generating usage record;Note is used by described Record signs to the usage record using the private key of the unsymmetrical key as transaction, and will make described in after signature It is published to the block chain with record.
CN201810337997.8A 2018-04-16 2018-04-16 A kind of electronic health record sharing method and system based on block chain Pending CN108449359A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810337997.8A CN108449359A (en) 2018-04-16 2018-04-16 A kind of electronic health record sharing method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810337997.8A CN108449359A (en) 2018-04-16 2018-04-16 A kind of electronic health record sharing method and system based on block chain

Publications (1)

Publication Number Publication Date
CN108449359A true CN108449359A (en) 2018-08-24

Family

ID=63200531

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810337997.8A Pending CN108449359A (en) 2018-04-16 2018-04-16 A kind of electronic health record sharing method and system based on block chain

Country Status (1)

Country Link
CN (1) CN108449359A (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109346139A (en) * 2018-09-17 2019-02-15 深圳市天达国际商业咨询有限公司 A kind of medical analysis systems based on block chain
CN109360614A (en) * 2018-09-25 2019-02-19 安徽灵图壹智能科技有限公司 A kind of medical deposit system based on block chain
CN109493042A (en) * 2018-10-24 2019-03-19 南京邮电大学 A kind of intelligent contract possessing access control function is credible to deposit card method and system
CN109509519A (en) * 2018-11-14 2019-03-22 湖北文理学院 Electronic health record management method and system
CN109545301A (en) * 2018-11-23 2019-03-29 浙江工商大学 Shared electronic health record method based on block chain Hyperledger Fabric
CN109583891A (en) * 2018-11-14 2019-04-05 咪咕文化科技有限公司 A kind of information processing method, device and storage medium
CN109614824A (en) * 2018-11-19 2019-04-12 上海景峰制药有限公司 A kind of drug data management method, device and server based on block chain
CN109741803A (en) * 2019-01-14 2019-05-10 南京大学 Medical data security cooperation system based on block chain
CN109767832A (en) * 2018-12-25 2019-05-17 江苏东智数据技术股份有限公司 Data processing method and device, server, system for health care information
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
CN109947854A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic health record processing method, device, equipment and medium based on block chain
CN109951453A (en) * 2019-02-26 2019-06-28 符安文 A kind of safe encryption method based on block chain
CN109961826A (en) * 2018-12-12 2019-07-02 陕西医链区块链集团有限公司 A kind of health information management system and method based on medical block chain
CN110148475A (en) * 2019-04-03 2019-08-20 平安科技(深圳)有限公司 A kind of Medical data sharing method, apparatus, readable storage medium storing program for executing and server
CN110543525A (en) * 2019-09-10 2019-12-06 腾讯科技(深圳)有限公司 Block chain network control method, device, equipment and storage medium
CN110929292A (en) * 2019-12-10 2020-03-27 清华大学 Medical data searching method and device
WO2020082582A1 (en) * 2018-10-25 2020-04-30 平安科技(深圳)有限公司 Online insurance purchase method, device, terminal, and server
CN111243690A (en) * 2018-11-28 2020-06-05 台北医学大学 Method and system for sharing electronic medical health record
CN111312378A (en) * 2020-02-17 2020-06-19 吉林大学 Paid sharing method for medical information based on block chain
CN111540449A (en) * 2020-04-03 2020-08-14 肾泰网健康科技(南京)有限公司 Electronic medical record sharing method based on block chain, electronic medical record interface and system
CN111681723A (en) * 2020-04-27 2020-09-18 山东浪潮通软信息科技有限公司 Health information management method, equipment and medium based on block chain
WO2020186823A1 (en) * 2019-03-21 2020-09-24 深圳壹账通智能科技有限公司 Blockchain-based data querying method, device, system and apparatus, and storage medium
WO2020253394A1 (en) * 2019-06-17 2020-12-24 深圳壹账通智能科技有限公司 Blockchain-based insurance data interaction method, electronic device, and computer device
CN112511599A (en) * 2020-11-10 2021-03-16 南京莱斯信息技术股份有限公司 Civil air defense data sharing system and method based on block chain
CN112836225A (en) * 2021-02-08 2021-05-25 西安邮电大学 Electronic medical record sharing method based on block chain
CN112908442A (en) * 2021-03-05 2021-06-04 京东数科海益信息科技有限公司 Medical data sharing method, device, equipment and computer readable medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338196A (en) * 2013-06-17 2013-10-02 上海华和得易信息技术发展有限公司 Information certificate authority and safety use method and system
CN106576044A (en) * 2015-04-23 2017-04-19 崔云虎 Authentication in ubiquitous environment
CN106682530A (en) * 2017-01-10 2017-05-17 杭州电子科技大学 Method and device for medical information sharing privacy protection based on blockchain technology
CN106934243A (en) * 2017-03-17 2017-07-07 北京好运到信息科技有限公司 A kind of electronic health record management method and system
CN106992990A (en) * 2017-05-19 2017-07-28 北京牛链科技有限公司 Data sharing method and system and block catenary system and computing device
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN107592318A (en) * 2017-09-22 2018-01-16 深圳中迈数字医疗技术有限公司 It is a kind of that the shared method and system of clinical data are realized by block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338196A (en) * 2013-06-17 2013-10-02 上海华和得易信息技术发展有限公司 Information certificate authority and safety use method and system
CN106576044A (en) * 2015-04-23 2017-04-19 崔云虎 Authentication in ubiquitous environment
CN106682530A (en) * 2017-01-10 2017-05-17 杭州电子科技大学 Method and device for medical information sharing privacy protection based on blockchain technology
CN106934243A (en) * 2017-03-17 2017-07-07 北京好运到信息科技有限公司 A kind of electronic health record management method and system
CN106992990A (en) * 2017-05-19 2017-07-28 北京牛链科技有限公司 Data sharing method and system and block catenary system and computing device
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN107592318A (en) * 2017-09-22 2018-01-16 深圳中迈数字医疗技术有限公司 It is a kind of that the shared method and system of clinical data are realized by block chain

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109346139A (en) * 2018-09-17 2019-02-15 深圳市天达国际商业咨询有限公司 A kind of medical analysis systems based on block chain
CN109360614A (en) * 2018-09-25 2019-02-19 安徽灵图壹智能科技有限公司 A kind of medical deposit system based on block chain
CN109493042A (en) * 2018-10-24 2019-03-19 南京邮电大学 A kind of intelligent contract possessing access control function is credible to deposit card method and system
WO2020082582A1 (en) * 2018-10-25 2020-04-30 平安科技(深圳)有限公司 Online insurance purchase method, device, terminal, and server
CN109509519A (en) * 2018-11-14 2019-03-22 湖北文理学院 Electronic health record management method and system
CN109583891A (en) * 2018-11-14 2019-04-05 咪咕文化科技有限公司 A kind of information processing method, device and storage medium
CN109614824A (en) * 2018-11-19 2019-04-12 上海景峰制药有限公司 A kind of drug data management method, device and server based on block chain
CN109545301A (en) * 2018-11-23 2019-03-29 浙江工商大学 Shared electronic health record method based on block chain Hyperledger Fabric
CN111243690A (en) * 2018-11-28 2020-06-05 台北医学大学 Method and system for sharing electronic medical health record
CN109961826A (en) * 2018-12-12 2019-07-02 陕西医链区块链集团有限公司 A kind of health information management system and method based on medical block chain
CN109767832A (en) * 2018-12-25 2019-05-17 江苏东智数据技术股份有限公司 Data processing method and device, server, system for health care information
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
CN109741803A (en) * 2019-01-14 2019-05-10 南京大学 Medical data security cooperation system based on block chain
CN109951453A (en) * 2019-02-26 2019-06-28 符安文 A kind of safe encryption method based on block chain
WO2020186823A1 (en) * 2019-03-21 2020-09-24 深圳壹账通智能科技有限公司 Blockchain-based data querying method, device, system and apparatus, and storage medium
CN109947854A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic health record processing method, device, equipment and medium based on block chain
CN109947854B (en) * 2019-03-29 2022-04-08 百度在线网络技术(北京)有限公司 Block chain-based electronic medical record processing method, device, equipment and medium
CN110148475B (en) * 2019-04-03 2023-10-27 平安科技(深圳)有限公司 Medical information sharing method and device, readable storage medium and server
CN110148475A (en) * 2019-04-03 2019-08-20 平安科技(深圳)有限公司 A kind of Medical data sharing method, apparatus, readable storage medium storing program for executing and server
WO2020199474A1 (en) * 2019-04-03 2020-10-08 平安科技(深圳)有限公司 Medical information sharing method and device, and readable storage medium and server
WO2020253394A1 (en) * 2019-06-17 2020-12-24 深圳壹账通智能科技有限公司 Blockchain-based insurance data interaction method, electronic device, and computer device
CN110543525B (en) * 2019-09-10 2021-08-31 腾讯科技(深圳)有限公司 Block chain network control method, device, equipment and storage medium
CN110543525A (en) * 2019-09-10 2019-12-06 腾讯科技(深圳)有限公司 Block chain network control method, device, equipment and storage medium
CN110929292A (en) * 2019-12-10 2020-03-27 清华大学 Medical data searching method and device
CN110929292B (en) * 2019-12-10 2022-04-26 清华大学 Medical data searching method and device
CN111312378A (en) * 2020-02-17 2020-06-19 吉林大学 Paid sharing method for medical information based on block chain
CN111540449A (en) * 2020-04-03 2020-08-14 肾泰网健康科技(南京)有限公司 Electronic medical record sharing method based on block chain, electronic medical record interface and system
CN111540449B (en) * 2020-04-03 2023-10-20 肾泰网健康科技(南京)有限公司 Electronic medical record sharing method based on blockchain, electronic medical record interface and system
CN111681723A (en) * 2020-04-27 2020-09-18 山东浪潮通软信息科技有限公司 Health information management method, equipment and medium based on block chain
CN112511599A (en) * 2020-11-10 2021-03-16 南京莱斯信息技术股份有限公司 Civil air defense data sharing system and method based on block chain
CN112836225A (en) * 2021-02-08 2021-05-25 西安邮电大学 Electronic medical record sharing method based on block chain
CN112836225B (en) * 2021-02-08 2023-10-10 西安邮电大学 Electronic medical record sharing method based on blockchain
CN112908442A (en) * 2021-03-05 2021-06-04 京东数科海益信息科技有限公司 Medical data sharing method, device, equipment and computer readable medium

Similar Documents

Publication Publication Date Title
CN108449359A (en) A kind of electronic health record sharing method and system based on block chain
US10811124B2 (en) Device-driven non-intermediated blockchain system over a social integrity network
CN107391944A (en) A kind of electronic health record shared system based on block chain
CN109639753A (en) A kind of data sharing method and system based on block chain
CN109346139A (en) A kind of medical analysis systems based on block chain
RU2510968C2 (en) Method of accessing personal data, such as personal medical file, using local generating component
Nishi et al. Electronic healthcare data record security using blockchain and smart contract
CN106407717A (en) System and method of verifying electronic signature of electronic medical record in medical information system
CN109947854B (en) Block chain-based electronic medical record processing method, device, equipment and medium
Kassab et al. Investigating quality requirements for blockchain-based healthcare systems
CN109637606A (en) A kind of medical record data management method, system and associated component
CN109065115B (en) Prescription allotment method based on block chain technology
Kombe et al. Blockchain technology in sub-saharan africa: Where does it fit in healthcare systems: A case of tanzania
CN112991045A (en) Medical health consumption financing method, device, equipment and medium based on block chain
CN111403009A (en) Hospital satisfaction investigation method and system based on block chain and computer readable storage medium
Huang et al. Blockchain in healthcare
CN110414253A (en) A kind of electronic health record management method, device, system and equipment based on block chain
Hindarto Blockchain-Based Academic Identity and Transcript Management in University Enterprise Architecture
CN117012324A (en) Block chain-based health data wallet management method and system
Mansoor et al. A Review of Blockchain Approaches for KYC
CN100449450C (en) Method and system for preventing electronic data object from unauthorized access
Barbaria et al. Leveraging patient information sharing using blockchain-based distributed networks
CN114265899A (en) Medical supply and diagnosis and treatment information tracing system and method based on block chain
Bergmann et al. An eConsent-based system architecture supporting cooperation in integrated healthcare networks
Coperich et al. Blockchain Technology Innovations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180824