CN110929292A - Medical data searching method and device - Google Patents

Medical data searching method and device Download PDF

Info

Publication number
CN110929292A
CN110929292A CN201911256930.2A CN201911256930A CN110929292A CN 110929292 A CN110929292 A CN 110929292A CN 201911256930 A CN201911256930 A CN 201911256930A CN 110929292 A CN110929292 A CN 110929292A
Authority
CN
China
Prior art keywords
medical data
target
data
searching
data center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911256930.2A
Other languages
Chinese (zh)
Other versions
CN110929292B (en
Inventor
尹浩
查聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201911256930.2A priority Critical patent/CN110929292B/en
Publication of CN110929292A publication Critical patent/CN110929292A/en
Application granted granted Critical
Publication of CN110929292B publication Critical patent/CN110929292B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Epidemiology (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention discloses a medical data searching method, which comprises the following steps: when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted; when an access instruction to the target content label is received, acquiring the hash value of the target content label and the registration information of the user; sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers; and after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data. In the searching method, the target medical data is searched through the content tag on the premise of not revealing the identity information of the patient.

Description

Medical data searching method and device
Technical Field
The invention relates to the field of big data, in particular to a method and a device for searching medical data.
Background
With the advent of the big data age, big data plays an increasingly important role in human life. The medical big data has important significance for accurate medical treatment, disease wind control, early warning and the like. At present, medical big data is also leaped forward with the digitalization process of medical resources. The degree of informatization of hospitals is becoming more mature, including Hospital Information Systems (HIS), electronic medical record systems (EMR), image acquisition and transmission systems (PACS), laboratory examination information systems (LIS), Pathology Systems (PS), even surgical management systems, consumable and logistics management systems, and so on. These information systems produce large amounts of data daily, with multiple sources of heterogeneous data types being aggregated together. As the degree of digitization of various types of jobs increases, the accumulation of data volume has already entered EB level and will soon enter ZB level.
However, the existing medical data is stored in each hospital system for privacy and security reasons and cannot be circulated, and users of the medical data cannot search and acquire data required by themselves.
Disclosure of Invention
In view of the above, the present invention provides a method and an apparatus for searching medical data, which are used to solve the problems that the existing medical data cannot be circulated because of privacy and security reasons stored in each hospital system, and a user of the medical data cannot search and acquire data required by the user, and the specific scheme is as follows:
a method of searching medical data, comprising:
when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted, and the target content tag comprises: version number, patient information, medical information, and hash value;
when an access instruction to the target content label is received, acquiring the hash value of the target content label and the registration information of the user;
sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers;
and after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data.
The above method, optionally, further includes:
according to the search request, analyzing and calculating the target medical data to obtain a calculation result;
and when a calculation completion instruction is received, receiving the calculation result.
Optionally, in the method, when a search request of a user for target medical data is received, searching for a target content tag according to a keyword corresponding to the search request includes:
searching in a preset content tag database according to the keyword corresponding to the search request;
and if the search fails, searching the target content label in a medical data center according to the keyword.
In the above method, optionally, each piece of electronic medical record data in the medical data center corresponds to one content tag and a data center ID, where the data center ID is an ID of a data center to which each piece of electronic medical record data belongs,
the preset content tag database is constructed by the following steps:
acquiring a content label of each electronic archive case in the medical data center;
and storing each content tag to the preset content tag database.
The above method, optionally, further includes:
and sending each content label and each hash value to a target block chain and recording.
The above method, optionally, further includes:
when the target block link newly-increased request is detected, acquiring a newly-increased content tag of the newly-increased request and an ID of a newly-increased data center to which the newly-increased content tag belongs;
and sending the full text of the newly added content tag to the data center of the ID of the newly added data center in the medical data center for storage.
The method optionally includes, acquiring the target medical data includes:
acquiring the credit to be paid of the target medical data;
and paying the target medical data according to the credit to be paid.
A search apparatus for medical data, comprising:
the searching module is used for searching a target content tag according to a keyword corresponding to a search request when the search request of a user for target medical data is received, wherein patient information in the target medical data is encrypted, and the target content tag comprises: version number, patient information, medical information, and hash value;
the first acquisition module is used for acquiring the hash value of the target content label and the registration information of the user when receiving an access instruction of the target content label;
the sending module is used for sending the hash value and the registration information to a medical data center for signature and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers;
and the second acquisition module is used for executing the intelligent contract to acquire the target medical data after receiving the permission signature of the data owner.
The above apparatus, optionally, further comprises:
the calculation module is used for analyzing and calculating the target medical data according to the search request to obtain a calculation result;
and the receiving module is used for receiving the calculation result when receiving the calculation finishing instruction.
The above apparatus, optionally, the searching module includes:
the first searching unit is used for searching in a preset content tag database according to the keyword corresponding to the searching request;
and the second searching unit is used for searching the target content label in the medical data center according to the keyword if the searching fails.
Compared with the prior art, the invention has the following advantages:
the invention discloses a medical data searching method, which comprises the following steps: when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted; when an access instruction to the target content label is received, acquiring the hash value of the target content label and the registration information of the user; sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers; and after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data. In the searching method, the target medical data is searched through the content tag on the premise of not revealing the identity information of the patient.
Of course, it is not necessary for any product in which the invention is practiced to achieve all of the above-described advantages at the same time.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a medical data searching method disclosed in an embodiment of the present application;
fig. 2 is a schematic diagram of an encryption method disclosed in an embodiment of the present application;
FIG. 3 is a schematic diagram of a content tag disclosed in an embodiment of the present application;
FIG. 4 is a schematic diagram of a medical data search and transaction model disclosed in an embodiment of the present application;
fig. 5 is a block diagram of a medical data search apparatus according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The invention discloses a method and a device for searching medical data, which are applied to the process of searching the medical data, the medical data has extremely high requirements on privacy, and the circulation of the medical data under the non-desensitization condition can involve serious ethical problems. At present, hospitals carry out complete desensitization treatment on medical data (all information related to patient identity information is removed and is not marked), but the data after complete desensitization cannot form continuous recording and analysis on the medical history of a person for many years, is inconvenient for the person to use, and is difficult to form more valuable results; secondly, the data circulation is based on the premise that the right of the data is confirmed, the right relation of the data is determined, the scheme uses a cryptography technology to construct a unique medical data account number for each person, the traceability and anonymity of data records are guaranteed, and the privacy problem and the data circulation problem of the medical data are solved. The execution flow of the search method is shown in fig. 1, and includes the steps of:
s101, when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted, and the target content tag comprises: version number, patient information, medical information, and hash value;
in the embodiment of the present invention, the search request includes keywords such as the age, sex, disease category, and examination item of the patient, and the keywords included in the search request are obtained, for example, the search request is "20-30 year old male high fatality disease", and the target content tag is searched according to the keywords. Because the patient information user marks the personal identity of the patient but cannot reveal the privacy of the patient, the patient information in the target medical data is encrypted, the processing process is as shown in fig. 2, the personal identity information UID of the patient, such as an identity card number, is salted, and then SHA256 operation is carried out to generate the user private key Gx. The private key is subjected to base58check coding and is converted into a WIF format, the private key is converted into a public key (Gx, Gy) by using a secp256k1 elliptic curve algorithm, a RIPEMD160(SHA256(Gy)) is calculated to obtain a user account, and the corresponding user accounts are the same for the same patient even if the patient is seen in different hospitals.
Further, the target content tag includes: a schematic diagram of a version number, patient information, medical information, and a hash value, where the version number is used to mark version replacement of the target content tag to adapt to a change situation of content of the content tag that is developed over time, and the patient information includes: user account, time, hospital ID, gender, age, etc., the medical information includes: the kind of disease. And checking the item and case information, wherein the hash value is the hash value of the version number, the patient information and the medical information and is used for recording in a block of a target block chain.
S102, when an access instruction to the target content label is received, acquiring a hash value of the target content label and registration information of the user;
in the embodiment of the present invention, if a user can meet a requirement only through information provided by the target content tag, the target content tag is directly returned as a search result, otherwise, if the content of the target content tag does not meet the requirement, and when a full text of information in the target content tag or other key content needs to be called, a hash value needs to be obtained in the target content tag, and registration information of the user needs to be obtained at the same time, where the registration information refers to an account number, an address, and the like of the user.
S103, sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers;
in the embodiment of the present invention, the hash value and the registration information are first sent to the medical data center for signature, and the medical data center sends the signature to a data owner after completing the signature, where the data owner is a patient, the medical data center includes electronic archive cases of patients in different data centers, and the medical data includes electronic archive cases of all patients in each data center in a certain area, and the data center may be a hospital, a community hospital, a clinic, or other medical institution.
And S104, after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data.
In the embodiment of the invention, after the permission signature of the data owner is received, an intelligent contract is executed to obtain the target medical data, the target medical data is analyzed and calculated according to the search request, such as task scheduling, resource management, safety calculation and the like, to obtain a calculation result, and the calculation result is received after the calculation is finished.
In the embodiment of the invention, the medical data belong to private data and have transaction value, so that the medical data has the advantages of high safety and high safety. The method includes the steps that points to be paid can be set for each piece of medical data in advance, in the process of obtaining the target medical data, the points to be paid of the target medical data need to be obtained firstly, payment is conducted on the target medical data according to the points to be paid, the target medical data can be analyzed and calculated after the payment is completed, a calculation result is obtained, and the calculation result is received after the calculation is completed. Preferably, in order to better protect the privacy of the patient, after the user receives the calculation result, the target medical data is destroyed in the terminal to which the user belongs.
The invention discloses a medical data searching method, which comprises the following steps: when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted; when an access instruction to the target content label is received, acquiring the hash value of the target content label and the registration information of the user; sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers; and after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data. In the searching method, the target medical data is searched through the content tag on the premise of not revealing the identity information of the patient.
In the embodiment of the invention, a medical data searching and trading model is constructed based on the method, and the schematic diagram of the medical data searching and trading model is shown in fig. 4, wherein,
the model system comprises a data storage layer, a block chain layer, a search layer, a safety calculation layer and a user layer 5 part.
The data storage layer comprises a plurality of medical data centers, and each data center maintains a content label, an interface and a query interface. The content label interface receives the content label hash value and returns the content label full text, and the query interface receives the content label hash value, the query condition and whether the return is hit or not.
The blockchain layer comprises a federation chain, and the blockchain structure includes TXHushes, root (world State), and the like. The medical data center abstracts the data into a content tag, and publishes the hash value of the tag and the ID of the hospital on the blockchain.
In order to stimulate data sharing, the model provides an endogenous stimulation mechanism, the blockchain nodes are rewarded by tokens in the mining process, and hospitals record in the blockchain as a transaction to the accounting nodes in the CL publishing process. The data user firstly purchases a token from the block chain node and then purchases the right of use of the medical data by using the token
The search layer comprises a block chain monitor for monitoring the data increment condition of the content tags on the block chain, sending a request to a content tag interface of a corresponding medical data center after detecting the newly increased content tags, receiving the full text of the content tags, and then transmitting the content tags to a content tag database for storage. The query interface receives a query request of a user, roughly searches corresponding keywords in the content tag database, submits the keywords to the query interface of the corresponding medical data center for accurate search under the condition of undetermined condition, and returns the corresponding content tags to the queried user after obtaining a hit result.
The user layer includes data owners and data users. The data user sends a request to the search engine, receives the content label returned by the search engine, and sends the hash value signature of CL needing transaction and the credit value signature willing to pay to a corresponding data center if the data user decides to use the data; after the data center checks and signs, the signature data is sent to a data owner; initiating an intelligent contract after the data owner signs; and after the contract is executed, the execution result is recorded on the block chain, the medical data center monitors the execution result on the block chain, the data of the transaction is sent to the security calculation layer, the calculation result is given to the data user by the security calculation layer, and the data is destroyed.
The safety computing layer comprises the functions of task scheduling, resource allocation and the like. The medical data center is used for receiving the data sent by the medical data center and sending the result to the data user after calculation.
In the embodiment of the invention, each piece of electronic medical record data in the medical data center corresponds to one content tag and a data center ID, wherein the data center ID is the ID of the data center to which each piece of electronic medical record data belongs,
the preset content tag database is constructed by the following steps:
s1, acquiring a content label of each electronic archive case in the medical data center;
in the embodiment of the invention, each electronic archive case of the medical data center is traversed, and the content label corresponding to each electronic archive case is obtained.
And S2, storing each content label to the preset content label database.
In the embodiment of the invention, the data search in the distributed system is realized under the condition of not revealing data content, the traceability of medical data can be ensured under the condition of not revealing personal data privacy, data isolated islands among different hospitals at different times under the existing condition are broken through, the medical data transaction is realized, a unique data center ID is constructed in the distributed system under the condition of ensuring the data privacy, the medical data right is confirmed, and the medical data of one patient can be analyzed for many times according to the ID.
Based on the above medical data searching method, an embodiment of the present invention further provides a medical data searching apparatus, where a structural block diagram of the searching apparatus is shown in fig. 5, and the searching apparatus includes:
the device comprises a searching module 201, a first obtaining module 202, a sending module 203 and a second obtaining module 204.
Wherein the content of the first and second substances,
the searching module 201 is configured to, when a search request of a user for target medical data is received, search a target content tag according to a keyword corresponding to the search request, where patient information in the target medical data is encrypted, and the target content tag includes: version number, patient information, medical information, and hash value;
the first obtaining module 202 is configured to obtain, when an access instruction to the target content tag is received, a hash value of the target content tag and registration information of the user;
the sending module 203 is configured to send the hash value and the registration information to a medical data center for signature, and send the signature to a data owner, where the medical data center includes electronic archive cases of patients in different data centers;
the second obtaining module 204 is configured to execute an intelligent contract to obtain the target medical data after receiving the permission signature of the data owner.
The invention discloses a medical data searching device, which comprises: when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted; when an access instruction to the target content label is received, acquiring the hash value of the target content label and the registration information of the user; sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers; and after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data. In the above-mentioned searching apparatus, the target medical data is searched through the content tag on the premise that the patient identity information is not revealed.
In the embodiment of the present invention, the search apparatus further includes:
a calculation module 205 and a receiving module 206.
Wherein the content of the first and second substances,
the calculation module 205 is configured to perform analysis and calculation on the target medical data according to the search request to obtain a calculation result;
the receiving module 206 is configured to receive the calculation result when receiving the calculation completion instruction.
In this embodiment of the present invention, the searching module 201 includes:
a first lookup unit 206 and a second lookup unit 207.
Wherein the content of the first and second substances,
the first searching unit 206 is configured to search in a preset content tag database according to a keyword corresponding to the search request;
the second searching unit 207 is configured to search the target content tag in the medical data center according to the keyword if the search fails.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in a plurality of software and/or hardware when implementing the invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The method and the device for searching medical data provided by the invention are described in detail, a specific example is applied in the text to explain the principle and the implementation of the invention, and the description of the embodiment is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A method for searching medical data, comprising:
when a search request of a user for target medical data is received, searching a target content tag according to a keyword corresponding to the search request, wherein patient information in the target medical data is encrypted, and the target content tag comprises: version number, patient information, medical information, and hash value;
when an access instruction to the target content label is received, acquiring the hash value of the target content label and the registration information of the user;
sending the hash value and the registration information to a medical data center for signature, and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers;
and after receiving the permission signature of the data owner, executing an intelligent contract to acquire the target medical data.
2. The method of claim 1, further comprising:
according to the search request, analyzing and calculating the target medical data to obtain a calculation result;
and when a calculation completion instruction is received, receiving the calculation result.
3. The method of claim 1, wherein when a search request for target medical data from a user is received, finding a target content tag according to a keyword corresponding to the search request comprises:
searching in a preset content tag database according to the keyword corresponding to the search request;
and if the search fails, searching the target content label in a medical data center according to the keyword.
4. The method of claim 3, wherein each electronic medical record data in the medical data center corresponds to a content tag and a data center ID, wherein the data center ID is the ID of the data center to which each electronic medical record data belongs,
the preset content tag database is constructed by the following steps:
acquiring a content label of each electronic archive case in the medical data center;
and storing each content tag to the preset content tag database.
5. The method of claim 4, further comprising:
and sending each content label and each hash value to a target block chain and recording.
6. The method of claim 5, further comprising:
when the target block link newly-increased request is detected, acquiring a newly-increased content tag of the newly-increased request and an ID of a newly-increased data center to which the newly-increased content tag belongs;
and sending the full text of the newly added content tag to the data center of the ID of the newly added data center in the medical data center for storage.
7. The method of claim 1, wherein acquiring the target medical data comprises:
acquiring the credit to be paid of the target medical data;
and paying the target medical data according to the credit to be paid.
8. An apparatus for searching medical data, comprising:
the searching module is used for searching a target content tag according to a keyword corresponding to a search request when the search request of a user for target medical data is received, wherein patient information in the target medical data is encrypted, and the target content tag comprises: version number, patient information, medical information, and hash value;
the first acquisition module is used for acquiring the hash value of the target content label and the registration information of the user when receiving an access instruction of the target content label;
the sending module is used for sending the hash value and the registration information to a medical data center for signature and sending the signature to a data owner, wherein the medical data center contains electronic archive cases of patients in different data centers;
and the second acquisition module is used for executing the intelligent contract to acquire the target medical data after receiving the permission signature of the data owner.
9. The apparatus of claim 8, further comprising:
the calculation module is used for analyzing and calculating the target medical data according to the search request to obtain a calculation result;
and the receiving module is used for receiving the calculation result when receiving the calculation finishing instruction.
10. The apparatus of claim 8, wherein the lookup module comprises:
the first searching unit is used for searching in a preset content tag database according to the keyword corresponding to the searching request;
and the second searching unit is used for searching the target content label in the medical data center according to the keyword if the searching fails.
CN201911256930.2A 2019-12-10 2019-12-10 Medical data searching method and device Active CN110929292B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911256930.2A CN110929292B (en) 2019-12-10 2019-12-10 Medical data searching method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911256930.2A CN110929292B (en) 2019-12-10 2019-12-10 Medical data searching method and device

Publications (2)

Publication Number Publication Date
CN110929292A true CN110929292A (en) 2020-03-27
CN110929292B CN110929292B (en) 2022-04-26

Family

ID=69859291

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911256930.2A Active CN110929292B (en) 2019-12-10 2019-12-10 Medical data searching method and device

Country Status (1)

Country Link
CN (1) CN110929292B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112149165A (en) * 2020-09-24 2020-12-29 安徽师范大学 Block chain-based social system and method with incentive mechanism and symptom matching function
CN116628336A (en) * 2023-06-07 2023-08-22 中国人民解放军总医院 Automatic discharge monitoring system based on data processing

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130332195A1 (en) * 2012-06-08 2013-12-12 Sony Network Entertainment International Llc System and methods for epidemiological data collection, management and display
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN108171066A (en) * 2017-12-22 2018-06-15 湖北工业大学 The cross-domain searching method of keyword and system in a kind of medical treatment cloud under secret protection
CN108449359A (en) * 2018-04-16 2018-08-24 济南浪潮高新科技投资发展有限公司 A kind of electronic health record sharing method and system based on block chain
CN109246248A (en) * 2018-11-02 2019-01-18 清华大学 The credible and secure shared system of data and method based on block chain technology
CN109409100A (en) * 2018-09-10 2019-03-01 北京航空航天大学 Information storage and shared platform applied to medical data
CN109524065A (en) * 2018-11-07 2019-03-26 平安医疗健康管理股份有限公司 Medical data querying method, medical data platform and relevant apparatus
WO2019058952A1 (en) * 2017-09-21 2019-03-28 三菱スペース・ソフトウエア株式会社 Medical data search system, medical data search method, and medical data search program
CN110020091A (en) * 2018-10-16 2019-07-16 陕西医链区块链集团有限公司 Medical search engine system based on block chain
CN110211652A (en) * 2019-06-04 2019-09-06 苏州工业园区服务外包职业学院 A kind of medical data management system
CN110415831A (en) * 2019-07-18 2019-11-05 天宜(天津)信息科技有限公司 A kind of medical treatment big data cloud service analysis platform

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130332195A1 (en) * 2012-06-08 2013-12-12 Sony Network Entertainment International Llc System and methods for epidemiological data collection, management and display
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
WO2019058952A1 (en) * 2017-09-21 2019-03-28 三菱スペース・ソフトウエア株式会社 Medical data search system, medical data search method, and medical data search program
CN108171066A (en) * 2017-12-22 2018-06-15 湖北工业大学 The cross-domain searching method of keyword and system in a kind of medical treatment cloud under secret protection
CN108449359A (en) * 2018-04-16 2018-08-24 济南浪潮高新科技投资发展有限公司 A kind of electronic health record sharing method and system based on block chain
CN109409100A (en) * 2018-09-10 2019-03-01 北京航空航天大学 Information storage and shared platform applied to medical data
CN110020091A (en) * 2018-10-16 2019-07-16 陕西医链区块链集团有限公司 Medical search engine system based on block chain
CN109246248A (en) * 2018-11-02 2019-01-18 清华大学 The credible and secure shared system of data and method based on block chain technology
CN109524065A (en) * 2018-11-07 2019-03-26 平安医疗健康管理股份有限公司 Medical data querying method, medical data platform and relevant apparatus
CN110211652A (en) * 2019-06-04 2019-09-06 苏州工业园区服务外包职业学院 A kind of medical data management system
CN110415831A (en) * 2019-07-18 2019-11-05 天宜(天津)信息科技有限公司 A kind of medical treatment big data cloud service analysis platform

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
YANG JI-JIANG ET AL.: "A hybrid solution for privacy preserving medical data sharing in the cloud environment", 《FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE》 *
尹浩: "区块链技术的发展机遇与治理思路", 《人民论坛·学术前沿》 *
薛腾飞等: "基于区块链的医疗数据共享模型研究", 《自动化学报》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112149165A (en) * 2020-09-24 2020-12-29 安徽师范大学 Block chain-based social system and method with incentive mechanism and symptom matching function
CN112149165B (en) * 2020-09-24 2024-01-23 安徽师范大学 Blockchain-based symptom matching social system and method with incentive mechanism
CN116628336A (en) * 2023-06-07 2023-08-22 中国人民解放军总医院 Automatic discharge monitoring system based on data processing

Also Published As

Publication number Publication date
CN110929292B (en) 2022-04-26

Similar Documents

Publication Publication Date Title
Patel A framework for secure and decentralized sharing of medical imaging data via blockchain consensus
Rathee et al. A hybrid framework for multimedia data processing in IoT-healthcare using blockchain technology
KR102088980B1 (en) System and Method for Providing personalized hospital information
Sarkar Big data for secure healthcare system: a conceptual design
Elger et al. Strategies for health data exchange for secondary, cross-institutional clinical research
US20190348158A1 (en) Systems and methods for managing data privacy
Samadbeik et al. A copmarative review of electronic prescription systems: Lessons learned from developed countries
KR102162613B1 (en) Medical Information Management System Using Block-chain
Fröwis et al. Safeguarding the evidential value of forensic cryptocurrency investigations
US20190303867A1 (en) Blockchain based crowdsourcing medical billing for medical insurance claims processing
Kashyap Big Data Analytics challenges and solutions
US20190332783A1 (en) Secure document management using blockchain
US9043901B2 (en) Intent-based clustering of medical information
KR20060088142A (en) Method and system for sharing medical infomation
CN110929292B (en) Medical data searching method and device
Xu et al. Decentralized autonomous imaging data processing using blockchain
Folino et al. A recommendation engine for disease prediction
Li et al. Leveraging standards based ontological concepts in distributed ledgers: a healthcare smart contract example
Carter et al. Openpharma blockchain on fhir: An interoperable solution for read-only health records exchange through blockchain and biometrics
WO2019148248A1 (en) Personal record repository arrangement and method for incentivised data analytics
Meis Problem-based consideration of privacy-relevant domain knowledge
Adamakis et al. Visualizing the risks of de-anonymization in high-dimensional data
Tomashchuk et al. Operationalization of privacy and security requirements for eHealth IoT applications in the context of GDPR and CSL
Wilcox et al. Using personal health records for automated clinical trials recruitment: the ePaIRing Model
Fernandes Synthetic data and re-identification risks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant