CN110634544A - Medical record data processing method and device based on block chain, storage medium and equipment - Google Patents

Medical record data processing method and device based on block chain, storage medium and equipment Download PDF

Info

Publication number
CN110634544A
CN110634544A CN201910887495.7A CN201910887495A CN110634544A CN 110634544 A CN110634544 A CN 110634544A CN 201910887495 A CN201910887495 A CN 201910887495A CN 110634544 A CN110634544 A CN 110634544A
Authority
CN
China
Prior art keywords
medical record
record data
user
block
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910887495.7A
Other languages
Chinese (zh)
Inventor
蔡弋戈
秦青
杨晨
王乐庆
李琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910887495.7A priority Critical patent/CN110634544A/en
Publication of CN110634544A publication Critical patent/CN110634544A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Epidemiology (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The application relates to a medical record data processing method and device based on a block chain, a computer readable storage medium and computer equipment, wherein the method comprises the following steps: receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag, searching user registration data corresponding to the user authorization information from a block chain according to the user authorization information, and verifying the identity of a user, wherein user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism, when the verification is passed, searching the medical record data of an authorized user from the block chain, extracting target medical record data corresponding to the reading content tag from the medical record data, and feeding back the target medical record data to the reading terminal. The scheme provided by the application can realize the targeted reading of the medical record data, prevent the medical record data from being tampered, and prevent the medical record data from being leaked under the condition that a user does not authorize, so that the safe circulation of the medical record data is realized.

Description

Medical record data processing method and device based on block chain, storage medium and equipment
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a method and an apparatus for processing medical record data based on a blockchain, a computer-readable storage medium, and a computer device.
Background
With the development of network technology, products such as electronic medical records are derived, and the electronic medical records are digitalized medical records stored, managed, transmitted and reproduced by electronic equipment and are used for replacing medical record information of handwritten paper medical records.
In the traditional scheme, a medical institution for seeing a doctor can uniformly manage electronic medical records of patients, and the electronic medical records are stored and updated, so that the historical electronic medical records of the users can be acquired during treatment of subsequent users, and diagnosis and treatment are realized. However, when a user needs to go to another hospital for a doctor, the user needs to carry history medical record data to assist in diagnosis for a doctor in the hospital, and since the user needs to perform data transfer for many times in the process of acquiring the history medical record data of the user, it is difficult to ensure that the medical record data of the user is not tampered, the accuracy of the medical record data cannot be guaranteed, and the problem of low security exists in the process of transferring the medical record data.
Disclosure of Invention
Therefore, it is necessary to provide a block chain-based medical record data processing method, an apparatus, a computer-readable storage medium, and a computer device, which can ensure the safety of medical record data in the circulation process, for the technical problem of low safety of medical record data circulation.
A medical record data processing method based on a block chain comprises the following steps:
receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag;
according to the user authorization information, searching user registration data corresponding to the user authorization information from a block chain, and verifying the user identity, wherein user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism;
when the verification is passed, searching medical record data of an authorized user from the block chain, and extracting target medical record data corresponding to the read content tag from the medical record data;
and feeding back the target medical record data to the reading terminal.
An apparatus for processing medical record data based on a blockchain, the apparatus comprising:
the reading request receiving module is used for receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag;
the user identity authentication module is used for searching user registration data corresponding to the user authorization information from the block chain according to the user authorization information and authenticating the user identity, wherein the user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism;
the medical record data searching module is used for searching medical record data of an authorized user from the block chain when the verification is passed, and extracting target medical record data corresponding to the read content tag from the medical record data;
and the medical record data feedback module is used for feeding the target medical record data back to the reading terminal.
A computer-readable storage medium storing a computer program which, when executed by a processor, causes the processor to perform the steps of:
receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag;
according to the user authorization information, searching user registration data corresponding to the user authorization information from a block chain, and verifying the user identity, wherein user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism;
when the verification is passed, searching medical record data of an authorized user from the block chain, and extracting target medical record data corresponding to the read content tag from the medical record data;
and feeding back the target medical record data to the reading terminal.
A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of:
receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag;
according to the user authorization information, searching user registration data corresponding to the user authorization information from a block chain, and verifying the user identity, wherein user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism;
when the verification is passed, searching medical record data of an authorized user from the block chain, and extracting target medical record data corresponding to the read content tag from the medical record data;
and feeding back the target medical record data to the reading terminal.
The medical record data processing method and device based on the block chain, the computer readable storage medium and the computer device, the user identity information is verified through the user authorization information to ensure that the medical record data of the user can be provided only under the premise of user authorization, the occurrence of the phenomenon of data tampering is effectively prevented on the basis of a block chain for storing the user registration data and the medical record data of each user at each node through a consensus mechanism, the storage safety of the data is ensured, searching target medical record data corresponding to the read content tag through the read content tag carried by the medical record data read request, and the medical record data is fed back to the reading terminal, so that the medical record data is read in a targeted manner, the medical record data is prevented from being tampered, and the medical record data cannot be leaked under the condition that a user does not authorize, and the medical record data is safely circulated.
Drawings
FIG. 1 is a diagram of an application environment of a method for processing medical record data based on a blockchain in an embodiment;
FIG. 2 is a flow chart illustrating a method for processing medical record data based on a blockchain according to an embodiment;
FIG. 3 is a schematic flow chart illustrating the steps for verifying the identity of a user in one embodiment;
FIG. 4 is a flowchart illustrating steps in a medical record data writing process according to one embodiment;
FIG. 5 is a flowchart illustrating steps of storing medical record data to be written to a blockchain and performing consensus processing in one embodiment;
FIG. 6 is a diagram of an application environment of a method for processing medical record data based on a blockchain according to another embodiment;
FIG. 7 is a flowchart illustrating a method for processing medical record data based on a blockchain according to another embodiment;
FIG. 8 is a block diagram of an embodiment of a device for processing medical record data based on a blockchain;
FIG. 9 is a block diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Fig. 1 is an application environment diagram of a medical record data processing method based on a blockchain in an embodiment. Referring to fig. 1, the medical record data processing method based on the blockchain is applied to a medical record data processing system. The medical record data processing system comprises a medical record data sharing system 100 and a terminal 104, wherein the medical record data sharing system 100 comprises a plurality of nodes 102, and the terminal 104 is connected with the nodes 102 through a network. The medical record data sharing system 100 is a system for sharing medical record data between nodes, a server of each medical institution is a node in the medical record data sharing system, and user registration data and medical record data of each user are stored in advance in each node 102 based on a consensus mechanism. In order to ensure the safety of the medical record data sharing system, a node authentication server can be arranged in the medical record data sharing system and is used for auditing the related qualification of each medical institution in the industry so as to ensure the legality of the qualification of the node added into the medical record data sharing system. If the user goes to a different hospital to make a diagnosis and treatment of a disease, corresponding examinations may have been performed in the previous hospital, such as CT or gastroscope, and under the authorization of the user, the doctor can directly obtain medical record data of the user, including examination results of the examinations performed by the user, from the medical record data sharing system 100, and the user does not need to perform the examinations again, and the doctor can make corresponding diagnoses according to the examination results on the medical record information in combination with other user health information. The terminal 104 can be a reading terminal that requests reading of medical record data or a writing terminal that requests writing of medical record data.
Taking a terminal where a doctor is located as a reading terminal 104 and a server of a hospital where the doctor is located as a node 102 as an example, the node 102 receives a medical record data reading request of the reading terminal 104, extracts that the medical record data reading request carries user authorization information and a reading content tag, then searches user registration data corresponding to the user authorization information from a block chain of the node 102 according to the user authorization information, verifies the identity of a user, searches medical record data of an authorized user from the block chain when the verification is passed, extracts target medical record data corresponding to the reading content tag from the medical record data, and finally feeds back the target medical record data to the reading terminal 104. The node 102 may be specifically each client in the medical record data sharing system, for example, a server of each hospital. The server may be implemented as a stand-alone server or as a server cluster consisting of a plurality of servers. The reading terminal may be a desktop terminal or a mobile terminal, and the mobile terminal may be at least one of a tablet computer, a notebook computer, and the like.
As shown in fig. 2, in one embodiment, a method for processing medical record data based on a blockchain is provided. This embodiment is mainly illustrated by applying the method to the node in fig. 1. The medical record data processing method based on the block chain specifically comprises steps S202 to S208.
S202, receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag.
The reading terminal is a client terminal used for reading medical record data from block link points in medical institutions and realizing information intercommunication, such as computers of hospitals and drug stores, under the permission of authorization of patients, the medical record data of the patients can be acquired from nodes of a medical record data sharing system through the reading terminal, the medical record data of the patients can also be uploaded to the nodes of the medical record data sharing system through the writing terminal, and the safe circulation of the medical record data among the medical institutions in the medical record data sharing system is realized through the medical record data sharing system. In an embodiment, the read terminal and the write terminal may be the same terminal, and serve as the write terminal when data is written and serve as the read terminal when data is read. The medical record data reading request refers to a request sent by a doctor to a node storing medical record data of a patient according to the visiting condition of the patient. In an embodiment, before the medical record data reading request is sent, the user authorization information needs to be obtained from the patient, for example, the user authorization information may be a combination of one or more of an identity number, a social security account number, a medical security account number, a mobile phone number, a verification code, and biological information of the user, such as a fingerprint, a face, an iris, and the like, of the user, and may be a plaintext, or a ciphertext obtained by encrypting the plaintext.
In one embodiment, the reading terminal may send an authorization request to a user terminal where the user is located, and obtain the user authorization information through an authorization verification message input by the user terminal. For example, after receiving an authorization request, a user terminal displays the authorization request to a user through a user interaction interface, and can simultaneously display two options of authorization and rejection to the user, if the patient selects the rejection option, the rejection message is fed back to a reading terminal, and after receiving the rejection message, the user terminal does not perform the subsequent process of sending a medical record data acquisition request to a node; if the user selects the authorization option, the user authorization information, such as the fingerprint and the identification number of the user, is further acquired, and the reading terminal sends a medical record data acquisition request to the node after receiving the user authorization information. For example, the user performs fingerprint recognition on a fingerprint device of hospital a, or performs face recognition through a face recognizer of hospital a to obtain user authorization information.
In another embodiment, a doctor in a department where the user is located may obtain registration information of the user through the reading terminal, and extract data corresponding to a preset user authorization information type from the registration information, for example, the preset user authorization information type is a user medical insurance account number, the doctor in the department may obtain the user medical insurance account number from the registration information of the department where the user is located on the same day through the user, the doctor may select a medical record data type to be obtained according to a medical condition of the user, and the reading terminal generates a read content tag according to the selected medical record data type. The read content tag refers to a data tag of medical record data to be read from a blockchain in the medical record data sharing system. The read content tags may include department categories, which may be subdivided, diagnostic information, test results, prescription information, etc., which may include medical, surgical, gynecological, pediatric, ENT, dermatological, etc., which may be further divided into respiratory, digestive, neurological, cardiovascular, nephrological, hematological, immunological, endocrinological, etc.
In one embodiment, the user is a pregnant woman, previous delivery examination is performed in obstetrics and gynecology department of a hospital A, under the authorization of the pregnant woman, obstetricians of the hospital A upload each delivery examination data of the pregnant woman to a block chain of a medical record data sharing system for storage, the pregnant woman suddenly feels uncomfortable in a city far away from the hospital A in a certain day, the physical condition of the pregnant woman is not suitable for long distance running, so the pregnant woman can go to the obstetrics and gynecology department for registration and diagnosis in the hospital B, because the hospital A and the hospital B both belong to one of authorization nodes of the medical record data sharing system, medical record data sharing is realized among the nodes through a common identification mechanism, doctors of the hospital B extract identity card numbers from registration information of the pregnant woman B through reading terminals, use the identity card numbers as user authorization information, select the obstetrics and gynecology department as reading content tags, according to the user authorization information and reading content tags, and generating a medical record data acquisition request, and sending the medical record data acquisition request to the node so as to acquire the obstetrical examination medical record data of the pregnant woman in the obstetrics and gynecology department of each hospital. For a node, the specific processing procedure is as follows: and receiving a medical record data reading request of the reading terminal, and extracting that the medical record data reading request carries user authorization information and a reading content tag.
And S204, searching user registration data corresponding to the user authorization information from the block chain according to the user authorization information, and verifying the user identity, wherein the user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism.
The common identification mechanism means that the node where the block chain is located respectively sends the newly generated blocks to other nodes in the medical record data sharing system where the block chain is located according to node identifications of the other nodes in the medical record data sharing system, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added to the block chain stored in the block chain after the verification is completed, so that the medical record data are stored in each node. User registration data and medical record data of the user are stored in the block chain. The user registration data is unique in the whole medical record data sharing system, and the user registration data of any two different users are different. In one embodiment, the user registration data and the user authorization information are matching data, when the node extracts the user authorization information from the medical record data reading request, the user registration data matching the user authorization information is searched from the blockchain, and when the search result is that the user registration data matching the user authorization information exists, the user identity authentication is passed.
In another embodiment, the user registration data may be a first feature value obtained by performing feature value calculation processing through a set feature value algorithm, the reading terminal may obtain a second feature value obtained by performing feature value calculation processing on the user authorization information through the same feature value algorithm, and send the medical record data reading request to the node, where when the node finds the first feature value identical to the second feature value in the block chain, the node passes the user identity authentication. In an embodiment, the feature value Algorithm may be a calculation method that converts an input with an arbitrary length into an output with a certain length through a Hash Algorithm, and the Hash Algorithm may be an MD5(Message-digest Algorithm5, Message digest Algorithm 5) Algorithm, an SHA (Secure Hash Standard) Algorithm, and the like, and is not limited in particular.
In one embodiment, as shown in fig. 3, according to the user authorization information, searching the user registration data corresponding to the user authorization information from the blockchain, and verifying the user identity includes steps S302 to S304.
S302, searching a target block chain corresponding to the user authorization information from the plurality of block chains.
S304, traversing each block in the target block chain, and confirming that the user identity authentication is passed when searching the user registration data matched with the user identity in the user authorization information.
One or more blockchains may be included in a node, and different blockchains may be used to store different data. Firstly, according to the block chain attribute, finding out a target block chain with the attribute of the user registration data from the plurality of block chains. The block chain is composed of a plurality of blocks, the user identity in the user authorization information is searched and matched with the user registration by traversing each block in the target block chain, when the user registration data matched with the user identity is searched, the user identity is confirmed to pass the verification, and when the user registration data matched with the user identity is not searched in the target block chain, the non-existing user medical record data is fed back to the reading terminal. The privacy of medical record data of the user is ensured by verifying the identity of the user, and the medical record data is fed back to the reading terminal by the authorization node when the authorization node receives verification information of the user only when the user finishes a user registration process.
S206, when the verification is passed, searching the medical record data of the authorized user from the block chain, and extracting the target medical record data corresponding to the read content tag from the medical record data.
The block chain is composed of a plurality of blocks, and medical record data are stored in each block. The search process of the medical record data comprises the following steps: and searching a target block for storing the medical record data of the user from the block chain, and extracting the target medical record data corresponding to the read content tag from the target block. In an embodiment, the user registration information and the medical record data may be written in different block chains, or may be written in the same block of the same block chain or in different blocks, which is not limited herein.
In one embodiment, the user registration information is written in the same block as the medical record data. In the process of verifying the user identity, a block where the user registration information is located is a target block, medical record data of which the user identification of the user basic information terminal is an authorized user is searched from the target block according to user basic information carried in the medical record data, and then the target medical record data corresponding to the read content tag is extracted from the medical record data according to the read content tag. Specifically, target medical record data corresponding to the department category may be extracted from the medical record data according to the category that can be read from the content tag.
And S208, feeding back the target medical record data to the reading terminal.
The target medical record data can include diagnosis information, examination results, prescription information of the user, such as confirmed diagnosis data of the last diagnosis process, CT scanning results, medication condition, and the like. And searching target medical record data corresponding to the medical record data reading request from the block chain by the node, and feeding the medical record data back to the reading terminal.
According to the medical record data processing method based on the block chain, the user identity information is verified through the user authorization information to ensure that the medical record data of the user can be provided only on the premise of user authorization, the occurrence of the phenomenon that the data are falsified is effectively avoided on the basis of the block chain that the user registration data and the medical record data of each user are stored in each node through a consensus mechanism, the storage safety of the data is ensured, the target medical record data corresponding to the read content tag is searched through the read content tag carried by the medical record data read request and fed back to the read terminal, the medical record data is read in a targeted mode, the medical record data is prevented from being falsified, the medical record data cannot be leaked under the condition that the user is not authorized, and therefore the medical record data are circulated safely.
Each node in the medical record data sharing system can receive medical record data uploaded by a doctor through a writing terminal during normal work, and maintain the shared data in the medical record data sharing system based on the received medical record information. The writing terminal can also be a reading terminal, and in order to ensure information intercommunication in the medical record data sharing system, information connection can exist between each node in the medical record data sharing system, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the medical record data sharing system receives medical record data, other nodes in the medical record data sharing system acquire the medical record data according to a consensus algorithm, and store the medical record data as data in shared data, so that the data stored on all nodes in the medical record data sharing system are consistent. Each node in the medical record data sharing system has a node identifier corresponding to the node identifier, and each node in the medical record data sharing system can store node identifiers of other nodes in the medical record data sharing system, so that the generated blocks can be broadcasted to other nodes in the medical record data sharing system according to the node identifiers of other nodes. Each node can maintain a node identification list, and the node name and the node identification are correspondingly stored in the node identification list. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node.
In an embodiment, as shown in fig. 4, before receiving a medical record data reading request from a reading terminal, a writing process of medical record data is further included, which specifically includes steps S402 to S406.
S402, receiving a medical record data storage request written into the terminal, wherein the medical record data storage request carries an identity authentication identifier and medical record data to be written.
The identity authentication identifier refers to a data identifier used for identity verification or identity registration. When a user stores medical record data to the medical record data sharing system for the first time, user identity registration is needed, and when the medical record data needs to be stored to the medical record data sharing system after the user finishes the user identity registration, registration information of the user is stored in the block chain, and user identity information verification is needed.
S404, according to the identity authentication identification, authorization authentication is carried out on the identity of the user.
In one embodiment, performing authorized authentication on the user identity according to the identity authentication identifier includes: and searching a target block matched with the identity authentication identifier from the block chain according to the identity authentication identifier, and determining whether the authorization authentication is passed according to a searching result of the target block.
The target block that matches the authentication identity may refer to a block for storing user registration data. In one embodiment, the user authentication identifier may be a hash value obtained by encrypting the user information, and each block in the block chain also stores a hash value corresponding to the user information, so as to facilitate verification of the user identity information.
In one embodiment, when the target block exists as a result of the search, the authorization authentication is confirmed to pass.
When the user has finished registering the user information, the target block matched with the identity authentication identifier can be searched from the block chain according to the identity authentication identifier, so that the result that the authorization authentication passes is obtained. The purpose of verifying the user identity is to ensure that medical record data is uploaded under the authorization of the user, so that the authenticity of the medical record data is ensured at the uploading source of the medical record data.
In another embodiment, when the search result is that the target block does not exist, the shared block in the block chain is taken as the target block. And acquiring user registration data corresponding to the identity authentication identifier. And writing the user registration data into the shared block, and confirming that the authorization authentication is passed when the writing is successful.
Specifically, when the user uses the medical record data sharing system for the first time, the system does not store the registration data of the user, and at this time, the user identity registration needs to be performed according to the identity authentication identifier. The node can feed back a user registration data acquisition request to the write-in terminal and receive user registration data fed back by the terminal, the user registration data can comprise basic information of a user, and the node can extract an identity card number or a medical insurance account number of the user and the like as user verification information; or a registration account can be allocated for the user, the registration account is used as user authentication information of the user, and the registration account is returned to the input terminal, so that the user can realize user identity authentication based on the registration account later, and then medical record data is written in and read from the medical record data sharing system. The shared block refers to a block in which any node can write user registration data, write the user registration data into a target block, and perform consensus processing on the target block among nodes in the medical record data sharing system. The phenomenon that lawless persons upload medical records along with an intention medical record data sharing system to cause paralysis due to data overload is prevented.
And S406, storing the medical record data to be written into the block chain when the authorization authentication is passed, and performing consensus processing.
In one embodiment, as shown in fig. 5, storing medical record data to be written into the block chain, and performing consensus processing specifically includes steps S502 to S508.
S502, when the authorization authentication is passed, determining a target block corresponding to the user identity in the block chain.
S504, extracting a key corresponding to the user identity, and encrypting medical record data to be written according to the key to generate a medical record block.
S506, according to the target block and the medical record block, the medical record block is written into the block chain through block hash processing.
And S508, performing consensus processing on the medical record blocks at each authorized node of the block chain based on a consensus mechanism.
In order to ensure the safety of medical record data stored in a medical record data sharing system and avoid the situation that all people can read the medical record data to cause the leakage of medical information related to the medical record data, user registration data corresponding to each user registered in the medical record data sharing system are stored in the medical record data sharing system, the user registration data and user verification information can comprise a key pair, and when a medical record data storage request is received, the medical record data to be written is encrypted and stored based on a key indicated by the medical record data writing request, so that the authenticity of the medical record data to be stored is ensured. The key pair includes a public key and a private key, the private key of each user being unique and different. The public key is public and is stored in the medical record data sharing system; the private key is kept by the user and is only known by the user, the public key and the private key belong to asymmetric keys, the file encrypted by the public key can be decrypted by the private key, and the file encrypted by the private key can also be decrypted by the public key. In the embodiment, a public key corresponding to a user identity is extracted, medical record data to be written is encrypted to obtain a block main body of a medical record block, and block hash processing is performed according to a hash value of a previous block, specifically, the block includes a block header and the block main body, the previous block of a current block is a parent block, an input information characteristic value of the current block, a block header characteristic value, a version number, a timestamp and the like of the parent block are stored in the block header of the current block, and input information is stored in the block main body.
In one embodiment, the hash value of the target block is obtained, an update block carrying the hash value and the medical record block is generated, and the update block is added to the target block to obtain a block chain carrying the medical record block. Through block hash processing, the block data stored in the current block in the block chain is associated with the block data stored in the parent block, and the safety of input information in the block is ensured.
In one embodiment, the writing process of the medical record data to be written is the same as the writing process of the user registration data. The writing process comprises the following steps: the method comprises the steps that user registration data or medical record data to be written are used as input data, input information is verified, after verification is completed, the input information is stored in a memory pool, and a hash tree used for recording the input information is updated; and then, updating the updating time stamp to the time when the input information is received, trying different random numbers, and calculating the characteristic value for multiple times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits. When the random number meeting the formula is obtained through calculation, the input data can be correspondingly stored, and a block head and a block main body are generated to obtain the current block. And then, the node where the block chain is located respectively sends the newly generated blocks to other nodes in the medical record data sharing system where the newly generated blocks are located according to the node identifiers of the other nodes in the medical record data sharing system, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added to the block chain stored in the newly generated blocks after the verification is completed, so that the input data are written in.
In an embodiment, as shown in fig. 6, a medical record data processing method based on a block chain in the present application is described by taking a secure circulation process of medical record data as an example.
After the user looks at the hospital a, under the authorization of the user, the hospital a uploads the medical record data of the user to the blockchain of the medical record data sharing system for storage. Wherein, the authorization mode comprises: before uplink, a user carries out fingerprint identification on fingerprint equipment of a hospital A, and authorization is finished after the identification is passed; or, the face recognizer of the hospital A is used for face recognition, and authorization is completed after the face recognition is passed; or, scanning an authorization two-dimensional code in the corresponding medical management system through the terminal, and finishing authorization when the user clicks and confirms.
When the user sees a doctor in the hospital B, the user can authorize the doctor in the hospital B, and when the doctor obtains the authorization of the user, the medical record information of the user is checked through the reading terminal of the medical management system. Specifically, a doctor initiates an authorization request for acquiring medical record information of a user to the user in a medical management system, the user can authorize the doctor in the authorization manner, and after the doctor obtains the authorization of the user, the doctor sends a query request carrying authorization information including identity information, fingerprint information or face information of the user to a blockchain, so that the medical record information can be acquired from the blockchain.
In one embodiment, as shown in fig. 7, the method for processing medical record data based on a blockchain in the present application is described by a most specific embodiment. The method includes the following steps S702 to S732.
And S702, the node receives a medical record data storage request written into the terminal, and extracts the identity authentication identifier carried by the medical record data storage request and medical record data to be written.
S704, according to the identity authentication identification, searching a target block matched with the identity authentication identification from the block chain.
S706, when the target block exists in the search result, the authorization authentication is confirmed to pass.
S708, when the target block does not exist in the search result, the shared block in the block chain is used as the target block.
S710, user registration data corresponding to the identity authentication identifier is obtained.
S712, write the user registration data into the shared block, and if the write is successful, confirm that the authorization authentication is passed.
S714, determining a target block corresponding to the user identity in the block chain.
And S716, extracting a key corresponding to the user identity, encrypting the medical record data to be written according to the key, and generating a medical record block.
S718, obtain the hash value of the target block, and generate an update block carrying the hash value and the medical record block.
S720, adding the update block to the target block to obtain a block chain carrying the medical record block.
S722, perform consensus on the medical record blocks at authorized nodes of the blockchain based on the consensus mechanism.
S724, receiving a medical record data reading request of the reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag.
S726, searching a target block chain corresponding to the user authorization information from the plurality of block chains.
And S728, traversing each block in the target block chain, and confirming that the user identity authentication is passed when searching the user registration data matched with the user identity in the user authorization information.
S730, medical record data of the authorized user is searched from the block chain, and target medical record data corresponding to the read content tag is extracted from the medical record data.
And S732, feeding back the target medical record data to the reading terminal.
Fig. 7 is a flowchart illustrating a medical record data processing method based on a blockchain in an embodiment. It should be understood that, although the steps in the flowchart of fig. 7 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in fig. 7 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
As shown in fig. 8, in one embodiment, a block chain-based medical record data processing apparatus 800 is provided and includes a read request receiving module 802, a user identity verification module 804, a medical record data lookup module 806, and a medical record data feedback module 808.
A reading request receiving module 802, configured to receive a medical record data reading request of a reading terminal, where the medical record data reading request carries user authorization information and a reading content tag;
the user identity authentication module 804 is configured to search user registration data corresponding to the user authorization information from the blockchain according to the user authorization information, and authenticate the user identity, where user registration data and medical record data of each user are stored in advance in each node of the blockchain based on a consensus mechanism;
a medical record data searching module 806, configured to search medical record data of an authorized user from the blockchain when the verification passes, and extract target medical record data corresponding to the read content tag from the medical record data;
and a medical record data feedback module 808, configured to feed back target medical record data to the reading terminal.
In one embodiment, the user identity authentication module 804 further includes a search matching unit, where the search matching unit is configured to search a target block chain corresponding to the user authorization information from the plurality of block chains; and traversing each block in the target block chain, and confirming that the user identity authentication is passed when searching the user registration data matched with the user identity in the user authorization information.
In one embodiment, the medical record data processing apparatus 800 based on the blockchain further includes a medical record data writing module, where the medical record data writing module is configured to receive a medical record data storage request of a writing terminal, where the medical record data storage request carries an identity authentication identifier and medical record data to be written; according to the identity authentication identification, performing authorization authentication on the identity of the user; and when the authorization authentication is passed, storing the medical record data to be written into the block chain, and performing consensus processing.
In one embodiment, the medical record data writing module comprises an authorization and authentication unit, wherein the authorization and authentication unit is used for searching a target block matched with the identity authentication identifier from the block chain according to the identity authentication identifier; and when the search result is that the target block exists, the authorization authentication is confirmed to pass.
In one embodiment, the authorization authentication unit is further configured to take the shared block in the block chain as the target block when the target block does not exist in the search result; acquiring user registration data corresponding to the identity authentication identifier; and writing the user registration data into the shared block, and confirming that the authorization authentication is passed when the writing is successful.
In one embodiment, the medical record data writing module comprises a medical record block generating unit, and the medical record block generating unit is used for determining a target block corresponding to the user identity in the block chain when the authorization authentication is passed; extracting a key corresponding to the user identity, and encrypting medical record data to be written according to the key to generate a medical record block; writing the medical record blocks into a block chain through block hash processing according to the target blocks and the medical record blocks; and performing consensus processing on the medical record blocks at each authorized node of the block chain based on a consensus mechanism.
In one embodiment, the medical record block generating unit is further configured to obtain a hash value of the target block, and generate an update block carrying the hash value and the medical record block; and adding the update block to the target block to obtain a block chain carrying the medical record block.
According to the medical record data processing device based on the block chain, the user identity information is verified through the user authorization information to ensure that the medical record data of the user can be provided only on the premise of user authorization, the occurrence of the phenomenon that the data is falsified is effectively avoided on the basis of the block chain that the user registration data and the medical record data of each user are stored in each node through a consensus mechanism, the storage safety of the data is ensured, the target medical record data corresponding to the read content tag is searched through the read content tag carried by the medical record data read request and fed back to the read terminal, the medical record data is read in a targeted mode, the medical record data is prevented from being falsified, the medical record data cannot be leaked under the condition that the user is not authorized, and the medical record data is circulated safely.
FIG. 9 is a diagram illustrating an internal structure of a computer device in one embodiment. The computer device may specifically be the node 102 in fig. 1. As shown in fig. 9, the computer apparatus includes a processor, a memory, a network interface, an input device, and a display screen connected through a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and also stores a computer program, and when the computer program is executed by a processor, the computer program can enable the processor to realize the medical record data processing method based on the block chain. The internal memory may also have a computer program stored therein, which when executed by the processor, causes the processor to perform a method for processing medical record data based on a blockchain. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 9 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the medical record data processing apparatus based on the blockchain provided by the present application can be implemented in the form of a computer program, and the computer program can be run on a computer device as shown in fig. 9. The memory of the computer device can store various program modules constituting the block chain-based medical record data processing apparatus, such as the reading request receiving module 802, the user identity verification module 804, the medical record data searching module 806, and the medical record data feedback module 808 shown in fig. 8. The computer program formed by the program modules enables the processor to execute the steps of the medical record data processing method based on the block chain in the embodiments of the present application described in the present specification.
For example, the computer device shown in fig. 9 may perform receiving of a medical record data reading request of a reading terminal through a reading request receiving module 802 in the medical record data processing apparatus based on the blockchain as shown in fig. 8, where the medical record data reading request carries user authorization information and a reading content tag; the computer device can search user registration data corresponding to the user authorization information from the blockchain according to the user authorization information through the user identity authentication module 804 to authenticate the user identity; the computer device can search medical record data of an authorized user from the blockchain when the verification is passed through by the medical record data searching module 806, and extract target medical record data corresponding to the read content tag from the medical record data; the computer device can execute feedback of the target medical record data to the reading terminal through the medical record data feedback module 808.
In one embodiment, a computer device is provided, which includes a memory and a processor, the memory storing a computer program, and the computer program, when executed by the processor, causes the processor to execute the steps of the medical record data processing method based on the blockchain. The steps of the medical record data processing method based on the blockchain can be steps in the medical record data processing method based on the blockchain in the embodiments.
In one embodiment, a computer-readable storage medium is provided, which stores a computer program, and when the computer program is executed by a processor, the computer program causes the processor to execute the steps of the medical record data processing method based on the block chain. The steps of the medical record data processing method based on the blockchain can be steps in the medical record data processing method based on the blockchain in the embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, and the program can be stored in a non-volatile computer readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A medical record data processing method based on a block chain comprises the following steps:
receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag;
according to the user authorization information, searching user registration data corresponding to the user authorization information from a block chain, and verifying the user identity, wherein user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism;
when the verification is passed, searching medical record data of an authorized user from the block chain, and extracting target medical record data corresponding to the read content tag from the medical record data;
and feeding back the target medical record data to the reading terminal.
2. The method of claim 1, wherein the searching for the user registration data corresponding to the user authorization information from the blockchain according to the user authorization information, and the verifying the user identity comprises:
searching a target block chain corresponding to the user authorization information from the plurality of block chains;
and traversing each block in the target block chain, and confirming that the user identity authentication is passed when searching the user registration data matched with the user identity in the user authorization information.
3. The method according to claim 1, before the receiving a medical record data reading request from a reading terminal, further comprising:
receiving a medical record data storage request of a writing terminal, wherein the medical record data storage request carries an identity authentication identifier and medical record data to be written;
performing authorization authentication on the user identity according to the identity authentication identifier;
and when the authorization authentication is passed, storing the medical record data to be written into the block chain, and performing consensus processing.
4. The method of claim 3, wherein the performing authorization authentication on the user identity according to the identity authentication identifier comprises:
searching a target block matched with the identity authentication identifier from a block chain according to the identity authentication identifier;
and when the search result is that the target block exists, confirming that the authorization authentication is passed.
5. The method of claim 4, further comprising, after the searching the target block matching the authentication identifier from the block chain according to the authentication identifier, the step of:
when the searching result is that the target block does not exist, taking the shared block in the block chain as the target block;
acquiring user registration data corresponding to the identity authentication identifier;
and writing the user registration data into the shared block, and confirming that the authorization authentication is passed when the writing is successful.
6. The method according to claim 3, wherein when the authorization authentication is passed, the storing the medical record data to be written into the blockchain, and performing the consensus process comprises:
when the authorization authentication is passed, determining a target block corresponding to the user identity in the block chain;
extracting a key corresponding to the user identity, and encrypting the medical record data to be written according to the key to generate a medical record block;
writing the medical record block into the block chain through block hash processing according to the target block and the medical record block;
and performing consensus processing on the medical record blocks at each authorization node of the block chain based on a consensus mechanism.
7. The method of claim 6, wherein writing the medical record chunk to the chunk chain by a chunk hash process according to the target chunk and the medical record chunk comprises:
acquiring a hash value of the target block, and generating an update block carrying the hash value and the medical record block;
and adding the update block to the target block to obtain a block chain carrying the medical record block.
8. An apparatus for processing medical record data based on a blockchain, the apparatus comprising:
the reading request receiving module is used for receiving a medical record data reading request of a reading terminal, wherein the medical record data reading request carries user authorization information and a reading content tag;
the user identity authentication module is used for searching user registration data corresponding to the user authorization information from the block chain according to the user authorization information and authenticating the user identity, wherein the user registration data and medical record data of each user are stored in each node of the block chain in advance based on a consensus mechanism;
the medical record data searching module is used for searching medical record data of an authorized user from the block chain when the verification is passed, and extracting target medical record data corresponding to the read content tag from the medical record data;
and the medical record data feedback module is used for feeding the target medical record data back to the reading terminal.
9. A computer-readable storage medium, storing a computer program which, when executed by a processor, causes the processor to carry out the steps of the method according to any one of claims 1 to 7.
10. A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of the method according to any one of claims 1 to 7.
CN201910887495.7A 2019-09-19 2019-09-19 Medical record data processing method and device based on block chain, storage medium and equipment Pending CN110634544A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910887495.7A CN110634544A (en) 2019-09-19 2019-09-19 Medical record data processing method and device based on block chain, storage medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910887495.7A CN110634544A (en) 2019-09-19 2019-09-19 Medical record data processing method and device based on block chain, storage medium and equipment

Publications (1)

Publication Number Publication Date
CN110634544A true CN110634544A (en) 2019-12-31

Family

ID=68971948

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910887495.7A Pending CN110634544A (en) 2019-09-19 2019-09-19 Medical record data processing method and device based on block chain, storage medium and equipment

Country Status (1)

Country Link
CN (1) CN110634544A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292819A (en) * 2020-02-13 2020-06-16 深圳市云歌人工智能技术有限公司 Case information processing method and device based on block chain system and storage medium
CN111475847A (en) * 2020-04-30 2020-07-31 马少才 Medical big data processing method
CN111523862A (en) * 2020-04-27 2020-08-11 广东电网有限责任公司培训与评价中心 Method for acquiring talent data and related equipment
CN111599425A (en) * 2020-04-27 2020-08-28 合肥工业大学 Block chain-oriented node dynamic hierarchical electronic medical record storage method and device
CN111935183A (en) * 2020-09-27 2020-11-13 南京第三极区块链科技有限公司 Method and system for credible transfer of user information between non-cooperative bodies of distributed network
CN111968714A (en) * 2020-08-19 2020-11-20 工银科技有限公司 Processing method, device, system and medium for electronic medical record of block chain
CN111986764A (en) * 2020-09-03 2020-11-24 平安国际智慧城市科技股份有限公司 Block chain-based medical data sharing method and device, terminal and storage medium
CN112104626A (en) * 2020-09-03 2020-12-18 深圳市中科网威科技有限公司 Block chain-based data access verification method and device, electronic equipment and medium
CN112711639A (en) * 2021-01-05 2021-04-27 佛山科学技术学院 AI doctor hospitalizing method and system based on block chain
CN112804218A (en) * 2020-12-31 2021-05-14 平安国际智慧城市科技股份有限公司 Data processing method, device and equipment based on block chain and storage medium
CN113140270A (en) * 2020-01-19 2021-07-20 浙江爱多特大健康科技有限公司 Data analysis method, device and equipment and computer storage medium
CN113157698A (en) * 2021-04-23 2021-07-23 上海和数软件有限公司 Data query verification method and system based on block chain technology
CN113569209A (en) * 2021-07-09 2021-10-29 远光软件股份有限公司 User registration method and device based on block chain
CN114465828A (en) * 2022-04-12 2022-05-10 星辰启联(南京)数字技术有限责任公司 Case data processing method for medical system
CN114694315A (en) * 2020-12-31 2022-07-01 医渡云(北京)技术有限公司 Retrieval method and device for resident health record, electronic equipment and medium
CN115001768A (en) * 2022-05-24 2022-09-02 深圳壹账通智能科技有限公司 Data interaction method, device and equipment based on block chain and storage medium
EP4094214A4 (en) * 2020-01-21 2024-02-07 Getchkd Inc. Systems and methods for securing and sharing data using distributed ledger technology

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN107368750A (en) * 2017-06-23 2017-11-21 雷虹 The implementation method and device of electronic health record based on block chain
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN109947854A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic health record processing method, device, equipment and medium based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN107368750A (en) * 2017-06-23 2017-11-21 雷虹 The implementation method and device of electronic health record based on block chain
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN109947854A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic health record processing method, device, equipment and medium based on block chain

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113140270A (en) * 2020-01-19 2021-07-20 浙江爱多特大健康科技有限公司 Data analysis method, device and equipment and computer storage medium
EP4094214A4 (en) * 2020-01-21 2024-02-07 Getchkd Inc. Systems and methods for securing and sharing data using distributed ledger technology
CN111292819A (en) * 2020-02-13 2020-06-16 深圳市云歌人工智能技术有限公司 Case information processing method and device based on block chain system and storage medium
CN111523862A (en) * 2020-04-27 2020-08-11 广东电网有限责任公司培训与评价中心 Method for acquiring talent data and related equipment
CN111599425A (en) * 2020-04-27 2020-08-28 合肥工业大学 Block chain-oriented node dynamic hierarchical electronic medical record storage method and device
CN111523862B (en) * 2020-04-27 2024-02-23 广东电网有限责任公司培训与评价中心 Method and related equipment for acquiring talent data
CN111599425B (en) * 2020-04-27 2023-12-05 合肥工业大学 Hierarchical electronic medical record storage method and device based on block chain oriented node dynamics
CN111475847A (en) * 2020-04-30 2020-07-31 马少才 Medical big data processing method
CN111968714A (en) * 2020-08-19 2020-11-20 工银科技有限公司 Processing method, device, system and medium for electronic medical record of block chain
CN111986764A (en) * 2020-09-03 2020-11-24 平安国际智慧城市科技股份有限公司 Block chain-based medical data sharing method and device, terminal and storage medium
CN111986764B (en) * 2020-09-03 2023-08-22 深圳平安智慧医健科技有限公司 Medical data sharing method, device, terminal and storage medium based on blockchain
CN112104626A (en) * 2020-09-03 2020-12-18 深圳市中科网威科技有限公司 Block chain-based data access verification method and device, electronic equipment and medium
CN111935183A (en) * 2020-09-27 2020-11-13 南京第三极区块链科技有限公司 Method and system for credible transfer of user information between non-cooperative bodies of distributed network
CN112804218A (en) * 2020-12-31 2021-05-14 平安国际智慧城市科技股份有限公司 Data processing method, device and equipment based on block chain and storage medium
CN112804218B (en) * 2020-12-31 2024-04-12 深圳平安智慧医健科技有限公司 Block chain-based data processing method, device, equipment and storage medium
CN114694315A (en) * 2020-12-31 2022-07-01 医渡云(北京)技术有限公司 Retrieval method and device for resident health record, electronic equipment and medium
CN112711639A (en) * 2021-01-05 2021-04-27 佛山科学技术学院 AI doctor hospitalizing method and system based on block chain
CN113157698A (en) * 2021-04-23 2021-07-23 上海和数软件有限公司 Data query verification method and system based on block chain technology
CN113569209A (en) * 2021-07-09 2021-10-29 远光软件股份有限公司 User registration method and device based on block chain
CN113569209B (en) * 2021-07-09 2024-06-11 远光软件股份有限公司 User registration method and device based on block chain
CN114465828A (en) * 2022-04-12 2022-05-10 星辰启联(南京)数字技术有限责任公司 Case data processing method for medical system
CN115001768A (en) * 2022-05-24 2022-09-02 深圳壹账通智能科技有限公司 Data interaction method, device and equipment based on block chain and storage medium

Similar Documents

Publication Publication Date Title
CN110634544A (en) Medical record data processing method and device based on block chain, storage medium and equipment
CN110581860B (en) Identity authentication method, device, storage medium and equipment based on block chain
US8977572B2 (en) Systems and methods for patient-controlled, encrypted, consolidated medical records
WO2020140666A1 (en) Data management method, device, computer apparatus and storage medium
WO2018176484A1 (en) Method and apparatus for processing medical image transmission data, and electronic device
US9489486B2 (en) Records access and management
JP6038185B2 (en) Method for processing patient-related data records
Gonçalves et al. Security architecture for mobile e-health applications in medication control
CN110148475A (en) A kind of Medical data sharing method, apparatus, readable storage medium storing program for executing and server
WO2020168772A1 (en) Electronic medical record storing method, system, apparatus, and device, and medium
KR102310227B1 (en) System and method for retrieval of medical information using blockchain and computer program for the same
CN111627542A (en) Block chain-based medical information sharing method, system and readable storage medium
CN109934012A (en) Medical records secure storage access method based on block chain network
CN109947854B (en) Block chain-based electronic medical record processing method, device, equipment and medium
TW202022666A (en) System, apparatus and methods for accessing health information
CN107004048B (en) Record access and management
CN113242137A (en) Electronic medical record data processing method and system
KR102279377B1 (en) Medical information providing system with enhanced personal authority using blockchain
US20210035666A1 (en) Integrating distributed systems using biometric identification
CN111274592B (en) Electronic medical record system based on blockchain and biological characteristics
CN110535958B (en) Health information storage method and related equipment
WO2019095552A1 (en) Regional healthcare system and method for enhancing security and synergetic integration of electronic medical record
CN111370118A (en) Diagnosis and treatment safety analysis method and device for cross-medical institution and computer equipment
CN112735566B (en) Medical image management method, device, computer equipment and storage medium
CN113722731A (en) Medical data sharing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination