CN111222126A - Medical identity authentication system based on block chain technology - Google Patents

Medical identity authentication system based on block chain technology Download PDF

Info

Publication number
CN111222126A
CN111222126A CN201911371102.3A CN201911371102A CN111222126A CN 111222126 A CN111222126 A CN 111222126A CN 201911371102 A CN201911371102 A CN 201911371102A CN 111222126 A CN111222126 A CN 111222126A
Authority
CN
China
Prior art keywords
medical
module
index code
practitioner
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911371102.3A
Other languages
Chinese (zh)
Other versions
CN111222126B (en
Inventor
陈强
丁腊春
殷伟东
苏逸飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changzhou Second Peoples Hospital
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911371102.3A priority Critical patent/CN111222126B/en
Publication of CN111222126A publication Critical patent/CN111222126A/en
Application granted granted Critical
Publication of CN111222126B publication Critical patent/CN111222126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention relates to a medical identity authentication system based on a block chain technology, which is characterized in that: the medical identity authentication system comprises a user identity authentication module, a data integrity detection module, a data reliability detection module, an index code generation module and a permission determination module; through the medical identity authentication system, once the identity of a medical practitioner is attempted to be falsely used or replaced, on one hand, the possibility of medical accidents is further reduced through the cooperative authentication of the voice unit and the camera unit; on the other hand, even when the identity of a healthcare practitioner is successfully impersonated or replaced, the harm caused by medical risk is further reduced through the determination of appropriate medical privileges.

Description

Medical identity authentication system based on block chain technology
Technical Field
The invention relates to the technical field of medical identity authentication, in particular to a medical identity authentication system based on a block chain technology.
Background
With the continuous acceleration of modern life rhythm and the continuous improvement of living standard of people, the living environments of modern people such as diet, daily life, sports and the like are gradually changed, the elderly diseases and chronic diseases are gradually transferred to young people, the number of people needing medical diagnosis and consultation to medical practitioners is continuously increased regularly, and the number of people needing medical consultation and medical general knowledge is also continuously increased as medical cabinets gradually enter the living environment of people, which all provide new requirements for the number and medical quality of medical practitioners.
However, in the prior art, on one hand, the limited number of medical practitioners cannot completely meet the use requirements of each user, and at the same time, the expertise of each medical practitioner is different, so that there is no perfect system for matching each medical practitioner into the most skilled medical field and providing medical assistance to the user; on the other hand, there is no system known in the prior art that relates to determining the medical authority of a healthcare practitioner from the authentication data of the healthcare practitioner, so that once the identity of the healthcare practitioner is spoofed or replaced, the risk of medical risk is further reduced by the determination of the appropriate medical authority.
Disclosure of Invention
Based on the defects and shortcomings in the prior art, the invention provides a medical identity authentication system based on a block chain technology.
The technical scheme adopted by the invention for solving the corresponding technical problems is as follows:
a medical identity authentication system based on block chain technology is characterized in that: the medical identity authentication system comprises a user identity authentication module, a data integrity detection module, a data reliability detection module, an index code generation module and a permission determination module; wherein the content of the first and second substances,
the user identity authentication module comprises an identity card authentication unit, a medical insurance card authentication unit, a two-dimension code authentication unit, a voice unit and a camera shooting unit, wherein at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimension code authentication unit participates in authentication work, and the voice unit and the camera shooting unit simultaneously participate in authentication work;
the data integrity detection module comprises an integrity level determination module and an integrity defect determination module;
the data reliability detection module comprises a reliability level determination module and a reliable defect determination module;
the index code determination module comprises a first index code generation unit and a first index code generation unit;
the permission determining module comprises a first permission determining module, a second permission determining module and a third permission determining module; and wherein the one or more of the one,
if and only after the identity information of the medical practitioner is detected to be qualified by the user identity authentication module, the data integrity detection module and the data reliability detection module, the first permission determination module starts to work to determine the first permission range of the medical practitioner;
if and only if the first authority determining module works to determine the first authority range of the medical staff, the first index code generating unit starts to work to generate the first index code corresponding to the medical staff;
if and only if the first index code is shared for the first time by the data center of the local medical institution and is recorded, the second authority determining module starts to work to determine the second authority range of the medical practitioner;
if and only if the second authority determination module is operated to determine the second authority range of the healthcare practitioner, the second index code generation unit starts to operate to generate a second index code corresponding to the healthcare practitioner;
the third permission determination module is operative to determine a third range of permissions for the healthcare practitioner if and only if the second index code is successfully uploaded to the central healthcare facility data center and recorded.
Further, the first, second, and third ranges of authority of the healthcare practitioner are different from each other.
Further, the medical practitioner's first scope of authority < second scope of authority < third scope of authority.
Furthermore, the user identity authentication module is connected with the medical staff database, and if and only if the medical staff performs identity authentication through at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimensional code authentication unit and the medical staff is qualified in detection, the medical identity authentication system can acquire the identity data information of the medical staff.
Further, when the first authority determining module works, the first authority range of the medical practitioner is determined according to the determination results of the integrity level determining module and the reliability level determining module.
Further, when the first authority determining module works, the complete weighting coefficient and the reliable weighting coefficient are respectively matched for the complete level and the reliable level of the medical staff, the authentication value of the medical staff is calculated by adopting a weighting algorithm,
i.e. R = uaComplete (complete)+ybReliabilityAnd u + y =1, wherein,
r is an authentication value of a medical practitioner;
u is a complete weighting coefficient;
a integrity is the determined level of integrity of the healthcare practitioner;
y is a reliable weighting coefficient;
b is the determined level of reliability of the healthcare practitioner;
and then determining a first authority range of the medical staff according to the comparison between the calculated authentication value of the medical staff and a preset authentication value matching table of the medical staff.
Further, the system also comprises a management mechanism, and if and only if the second authority determining module works to determine the second authority range of the medical staff, the management mechanism sends a permission instruction to the second index code generating unit to allow the second index code generating unit to start working to generate the second index code corresponding to the medical staff.
The medical practitioner further comprises an authorization mechanism, when the third-party structure needs to use the index code of the medical practitioner, the third-party structure makes an application to the central medical institution data center through the authorization mechanism, the central medical institution data center sends a use authorization instruction to the authorization mechanism, and the authorization mechanism sends the use authorization instruction to the third-party mechanism.
Furthermore, the management mechanism and the authorization mechanism are arranged separately, the management mechanism is arranged in the local medical institution data center in an integrated manner, and the authorization mechanism is arranged in the central medical institution data center in an integrated manner.
Further, the regulatory agency is located with the authority and is separate from the local medical facility data center and the central medical facility data center.
The invention has the advantages that;
(1) through the medical identity authentication system, once the identity of a medical practitioner is attempted to be falsely used or replaced, on one hand, the possibility of medical accidents is further reduced through the cooperative authentication of the voice unit and the camera unit; on the other hand, even when the identity of a healthcare practitioner is successfully impersonated or replaced, the harm caused by medical risk is further reduced through the determination of appropriate medical privileges.
(2) The identity of each medical practitioner can be encrypted and kept secret while the identity of each medical practitioner is authenticated, and the permission of the medical practitioner is gradually released through the calling results of the local medical data center and the central medical data center, so that each medical practitioner can be matched and enter the most adept medical field of the medical practitioner, and medical help can be provided for a user in the fastest and most effective mode.
Drawings
Fig. 1 is a schematic structural diagram of a medical identity authentication system based on a block chain technology according to the present invention.
Detailed Description
The present invention will now be described in further detail with reference to the accompanying drawings. These drawings are simplified schematic views illustrating only the basic structure of the present invention in a schematic manner, and thus show only the constitution related to the present invention.
As shown in fig. 1, a medical identity authentication system based on a block chain technology is characterized in that: the medical identity authentication system comprises a user identity authentication module, a data integrity detection module, a data reliability detection module, an index code generation module and a permission determination module; wherein the content of the first and second substances,
the user identity authentication module comprises an identity card authentication unit, a medical insurance card authentication unit, a two-dimension code authentication unit, a voice unit and a camera shooting unit, wherein at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimension code authentication unit participates in authentication work, and the voice unit and the camera shooting unit simultaneously participate in authentication work;
the data integrity detection module comprises an integrity level determination module and an integrity defect determination module;
the data reliability detection module comprises a reliability level determination module and a reliable defect determination module;
the index code determination module comprises a first index code generation unit and a first index code generation unit;
the permission determining module comprises a first permission determining module, a second permission determining module and a third permission determining module; and wherein the one or more of the one,
if and only after the identity information of the medical practitioner is detected to be qualified by the user identity authentication module, the data integrity detection module and the data reliability detection module, the first permission determination module starts to work to determine the first permission range of the medical practitioner;
if and only if the first authority determining module works to determine the first authority range of the medical staff, the first index code generating unit starts to work to generate the first index code corresponding to the medical staff;
if and only if the first index code is shared for the first time by the data center of the local medical institution and is recorded, the second authority determining module starts to work to determine the second authority range of the medical practitioner;
if and only if the second authority determination module is operated to determine the second authority range of the healthcare practitioner, the second index code generation unit starts to operate to generate a second index code corresponding to the healthcare practitioner;
the third permission determination module is operative to determine a third range of permissions for the healthcare practitioner if and only if the second index code is successfully uploaded to the central healthcare facility data center and recorded.
Specifically, the first, second, and third ranges of authority of the healthcare practitioner are different from each other.
Specifically, the first authority range < the second authority range < the third authority range of the medical practitioner is used, so that the authority range of the medical practitioner is gradually released after the first index code and the second index code of the medical practitioner are used; for example, a first permission range of a healthcare practitioner may be set to allow a user to provide voice and video medical consultation services corresponding to a disease, a second permission range may be set to allow a user to provide medication consultation services corresponding to a disease, and a third permission range may be set to allow a user's contact information and home address to be obtained to provide home medical services and assistance.
Specifically, the user identity authentication module is connected to the medical staff database, and if and only if the medical staff performs identity authentication via at least one of the identity card authentication unit, the medical insurance card authentication unit, and the two-dimensional code authentication unit and the medical staff is qualified in detection, the medical identity authentication system can acquire the identity data information of the medical staff.
Specifically, when the first authority determining module works, the first authority range of the medical practitioner is determined according to the determination results of the integrity level determining module and the reliability level determining module.
Specifically, when the first authority determining module works, the complete weighting coefficient and the reliable weighting coefficient are respectively matched for the complete level and the reliable level of the medical staff, the authentication value of the medical staff is calculated by adopting a weighting algorithm,
i.e. R = uaComplete (complete)+ybReliabilityAnd u + y =1, wherein,
r is an authentication value of a medical practitioner;
u is a complete weighting coefficient;
a integrity is the determined level of integrity of the healthcare practitioner;
y is a reliable weighting coefficient;
b is the determined level of reliability of the healthcare practitioner;
and then determining a first authority range of the medical practitioner according to the comparison between the calculated authentication value of the medical practitioner and a preset authentication value matching table of the medical practitioner, so as to determine a complete weighting coefficient u and a reliable weighting coefficient y in advance according to actual use requirements and use experience, and further determine the authentication value of the medical practitioner.
Specifically, the system further comprises a management mechanism, and if and only if the second authority determining module works to determine the second authority range of the medical staff, the management mechanism sends a permission instruction to the second index code generating unit to allow the second index code generating unit to start working to generate the second index code corresponding to the medical staff, so that the second index code is generated after the second authority range of the medical staff is determined.
Specifically, the system also comprises an authorization mechanism, when the third-party structure needs to use the index code of the medical practitioner, the third-party structure submits an application to the central medical institution data center through the authorization mechanism, the central medical institution data center sends a use authorization instruction to the authorization mechanism, and the authorization mechanism sends the use authorization instruction to the third-party mechanism, as further preference, the authorization mechanism can preferentially send the use authorization instruction to the third-party mechanism with the largest number of successful application times; or the authority may preferentially send the use authorization instruction to the third party authority that uses the second index code of the healthcare practitioner the most times after the application is successful.
Specifically, the management mechanism and the authorization mechanism are arranged in a separated mode, the management mechanism is integrally arranged in the local medical institution data center, and the authorization mechanism is integrally arranged in the central medical institution data center, so that the management structure and the authorization mechanism can be directly adjusted, maintained and managed conveniently.
Specifically, the management mechanism and the authorization mechanism are arranged together, so that data of the first index code and the second index code when the management mechanism and the authorization mechanism are applied for use can be read conveniently, calling situations of the first index code and the second index code can be known conveniently, preferably, the first index code of the same medical practitioner can be set specifically to be shared by a local medical institution data center and recorded for a plurality of times, and then the second index code of the medical practitioner is allowed to appear in an alternative list of the authorization mechanism, so that the second authority range of the medical practitioner can be determined and the third authority of the medical practitioner can be determined after the second authority range is determined and successfully implemented for a plurality of times, and the validity and stability of medical assistance provided by the medical practitioner can be ensured, and the management mechanism and the authorization mechanism are arranged separately from the local medical institution data center and the central medical institution data center, thereby facilitating remote operation.
Specifically, the working steps of the system are as follows:
1) the medical staff carries out identity authentication through at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimensional code authentication unit;
2) when at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimensional code authentication unit successfully authenticates the identity, the voice unit and the camera unit are simultaneously started to carry out auxiliary authentication on medical staff;
3) the identity authentication information of the medical practitioner is detected through the data integrity detection module, and after the identity authentication is qualified, the integrity level determination module determines the integrity level (preset, 5-1 levels from high to low according to the integrity level) of the identity authentication information of the medical practitioner; when the authentication is unqualified, the medical staff is refused to enter the system, and the complete defect of the unqualified identity authentication information is determined by a complete defect determining module;
4) the identity authentication information of medical practitioners is detected through a data reliability detection module, and after the identity authentication is qualified, a reliability level determination module determines the reliability level (preset, 5-1 levels from high to low according to the reliability level) of the identity authentication information of the medical practitioners; when the authentication is unqualified, the medical staff is refused to enter the system, and the reliable defect of the unqualified identity authentication information is determined by a reliable defect determining module;
5) if and only after the identity information of the medical practitioner is detected to be qualified by the user identity authentication module, the data integrity detection module and the data reliability detection module, the first permission determination module starts to work to determine the first permission range of the medical practitioner;
6) if and only if the first authority determining module works to determine the first authority range of the medical staff, the first index code generating unit starts to work to generate the first index code corresponding to the medical staff;
7) if and only if the first index code is shared for the first time by the data center of the local medical institution and is recorded, the second authority determining module starts to work to determine the second authority range of the medical practitioner;
8) if and only if the second authority determination module is operated to determine the second authority range of the healthcare practitioner, the second index code generation unit starts to operate to generate a second index code corresponding to the healthcare practitioner;
9) the third permission determination module is operative to determine a third range of permissions for the healthcare practitioner if and only if the second index code is successfully uploaded to the central healthcare facility data center and recorded.
In light of the foregoing description of the preferred embodiment of the present invention, many modifications and variations will be apparent to those skilled in the art without departing from the spirit and scope of the invention. The technical scope of the present invention is not limited to the content of the specification, and must be determined according to the scope of the claims.

Claims (10)

1. A medical identity authentication system based on block chain technology is characterized in that: the medical identity authentication system comprises a user identity authentication module, a data integrity detection module, a data reliability detection module, an index code generation module and a permission determination module; wherein the content of the first and second substances,
the user identity authentication module comprises an identity card authentication unit, a medical insurance card authentication unit, a two-dimension code authentication unit, a voice unit and a camera shooting unit, wherein at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimension code authentication unit participates in authentication work, and the voice unit and the camera shooting unit simultaneously participate in authentication work;
the data integrity detection module comprises an integrity level determination module and an integrity defect determination module;
the data reliability detection module comprises a reliability level determination module and a reliable defect determination module;
the index code determination module comprises a first index code generation unit and a first index code generation unit;
the permission determining module comprises a first permission determining module, a second permission determining module and a third permission determining module; and wherein the one or more of the one,
if and only after the identity information of the medical practitioner is detected to be qualified by the user identity authentication module, the data integrity detection module and the data reliability detection module, the first permission determination module starts to work to determine the first permission range of the medical practitioner;
if and only if the first authority determining module works to determine the first authority range of the medical staff, the first index code generating unit starts to work to generate the first index code corresponding to the medical staff;
if and only if the first index code is shared for the first time by the data center of the local medical institution and is recorded, the second authority determining module starts to work to determine the second authority range of the medical practitioner;
if and only if the second authority determination module is operated to determine the second authority range of the healthcare practitioner, the second index code generation unit starts to operate to generate a second index code corresponding to the healthcare practitioner;
the third permission determination module is operative to determine a third range of permissions for the healthcare practitioner if and only if the second index code is successfully uploaded to the central healthcare facility data center and recorded.
2. The system of claim 1, wherein the system comprises: the first authority range, the second authority range and the third authority range of the medical staff are different from each other.
3. The system of claim 1, wherein the system comprises: the first authority range of the medical staff is smaller than the second authority range and smaller than the third authority range.
4. The system of claim 1, wherein the system comprises: the user identity authentication module is connected with the medical practitioner database, and the medical identity authentication system can acquire the identity data information of the medical practitioner only when the medical practitioner performs identity authentication and is qualified after detection through at least one of the identity card authentication unit, the medical insurance card authentication unit and the two-dimensional code authentication unit.
5. The system of claim 1, wherein the system comprises: and when the first authority determining module works, determining a first authority range of medical staff according to the determination results of the complete level determining module and the reliable level determining module.
6. The system according to claim 5, wherein the system comprises: when the first authority determining module works, the complete weighting coefficient and the reliable weighting coefficient are respectively matched for the complete level and the reliable level of the medical staff, the authentication value of the medical staff is calculated by adopting a weighting algorithm,
i.e. R = uaComplete (complete)+ybReliabilityAnd u + y =1, wherein,
r is an authentication value of a medical practitioner;
u is a complete weighting coefficient;
a integrity is the determined level of integrity of the healthcare practitioner;
y is a reliable weighting coefficient;
b is the determined level of reliability of the healthcare practitioner;
and then determining a first authority range of the medical staff according to the comparison between the calculated authentication value of the medical staff and a preset authentication value matching table of the medical staff.
7. The system of claim 1, wherein the system comprises: the management mechanism is further included, and if and only if the second authority determination module is operated to determine the second authority range of the healthcare practitioner, the management mechanism sends an enabling instruction to the second index code generation unit to enable the second index code generation unit to start operating to generate a second index code corresponding to the healthcare practitioner.
8. The system according to claim 7, wherein the system comprises: the medical practitioner index code management system further comprises an authorization mechanism, when the third-party structure needs to use the index code of the medical practitioner, the third-party structure makes an application to the central medical institution data center through the authorization mechanism, the central medical institution data center sends a use authorization instruction to the authorization mechanism, and the authorization mechanism sends the use authorization instruction to the third-party mechanism.
9. The system according to claim 8, wherein the system comprises: the management mechanism and the authorization mechanism are arranged in a separated mode, the management mechanism is arranged in the local medical institution data center in an integrated mode, and the authorization mechanism is arranged in the central medical institution data center in an integrated mode.
10. The system according to claim 8, wherein the system comprises: the management mechanism is arranged together with the authorization mechanism and is separated from the local medical institution data center and the central medical institution data center.
CN201911371102.3A 2019-12-27 2019-12-27 Medical identity authentication system based on block chain technology Active CN111222126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911371102.3A CN111222126B (en) 2019-12-27 2019-12-27 Medical identity authentication system based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911371102.3A CN111222126B (en) 2019-12-27 2019-12-27 Medical identity authentication system based on block chain technology

Publications (2)

Publication Number Publication Date
CN111222126A true CN111222126A (en) 2020-06-02
CN111222126B CN111222126B (en) 2022-07-19

Family

ID=70825978

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911371102.3A Active CN111222126B (en) 2019-12-27 2019-12-27 Medical identity authentication system based on block chain technology

Country Status (1)

Country Link
CN (1) CN111222126B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090132285A1 (en) * 2007-10-31 2009-05-21 Mckesson Information Solutions Llc Methods, computer program products, apparatuses, and systems for interacting with medical data objects
CN102790761A (en) * 2012-06-13 2012-11-21 浙江浙大中控信息技术有限公司 Regional medical treatment information system and access authority control method
CN102819760A (en) * 2012-07-20 2012-12-12 陈平 Data storage device, medical information card, and information safety processing method of medical information card
US20130006865A1 (en) * 2011-06-29 2013-01-03 Mckesson Financial Holdings Limited Systems, methods, apparatuses, and computer program products for providing network-accessible patient health records
CN107819770A (en) * 2017-11-15 2018-03-20 中国联合网络通信集团有限公司 Medical data sharing method for secret protection and device based on block chain
CN107832629A (en) * 2017-11-03 2018-03-23 深圳市前海安测信息技术有限公司 Area medical information access control system and method
CN109036501A (en) * 2018-09-03 2018-12-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and inquiry system
CN109243559A (en) * 2018-09-03 2019-01-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and querying method
CN109637637A (en) * 2017-10-20 2019-04-16 北京航空航天大学 Medical management system based on block chain
CN109817295A (en) * 2017-11-20 2019-05-28 深圳市前海安测信息技术有限公司 Area medical information inquiry system and method based on medical card
CN109871712A (en) * 2019-01-24 2019-06-11 平安科技(深圳)有限公司 Medical records right management method, device, readable storage medium storing program for executing and server
CN110414203A (en) * 2019-07-26 2019-11-05 郑州大学 A kind of internet medical treatment identity identifying method based on block chain technology

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090132285A1 (en) * 2007-10-31 2009-05-21 Mckesson Information Solutions Llc Methods, computer program products, apparatuses, and systems for interacting with medical data objects
US20130006865A1 (en) * 2011-06-29 2013-01-03 Mckesson Financial Holdings Limited Systems, methods, apparatuses, and computer program products for providing network-accessible patient health records
CN102790761A (en) * 2012-06-13 2012-11-21 浙江浙大中控信息技术有限公司 Regional medical treatment information system and access authority control method
CN102819760A (en) * 2012-07-20 2012-12-12 陈平 Data storage device, medical information card, and information safety processing method of medical information card
CN109637637A (en) * 2017-10-20 2019-04-16 北京航空航天大学 Medical management system based on block chain
CN107832629A (en) * 2017-11-03 2018-03-23 深圳市前海安测信息技术有限公司 Area medical information access control system and method
CN107819770A (en) * 2017-11-15 2018-03-20 中国联合网络通信集团有限公司 Medical data sharing method for secret protection and device based on block chain
CN109817295A (en) * 2017-11-20 2019-05-28 深圳市前海安测信息技术有限公司 Area medical information inquiry system and method based on medical card
CN109036501A (en) * 2018-09-03 2018-12-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and inquiry system
CN109243559A (en) * 2018-09-03 2019-01-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and querying method
CN109871712A (en) * 2019-01-24 2019-06-11 平安科技(深圳)有限公司 Medical records right management method, device, readable storage medium storing program for executing and server
CN110414203A (en) * 2019-07-26 2019-11-05 郑州大学 A kind of internet medical treatment identity identifying method based on block chain technology

Also Published As

Publication number Publication date
CN111222126B (en) 2022-07-19

Similar Documents

Publication Publication Date Title
RU2558617C2 (en) Secured personal data handling and management system
US10452909B2 (en) System and method for identity proofing and knowledge based authentication
US7783072B2 (en) Methods and systems for clinical trial data management
US7613929B2 (en) Method and system for biometric identification and authentication having an exception mode
US20170093851A1 (en) Biometric authentication system
WO2016205813A1 (en) System and method for biometric-based authentication of a user for a secure event carried out via a portable electronic device
US11521720B2 (en) User medical record transport using mobile identification credential
CN107004048B (en) Record access and management
US20210327187A1 (en) Medical screening entry
US20160379328A1 (en) Identification Authentication in a Communications Network
JP2006277028A (en) User registration method and proxy authentication system using biometric information
WO2016129453A1 (en) Biometric authentication platform system, biometric authentication information management device, biometric authentication information management method, and biometric authentication information management program
WO2016129454A1 (en) Biometric authentication platform system, biometric authentication information management device, biometric authentication information management method, and biometric authentication information management program
JP7364057B2 (en) Information processing device, system, face image update method and program
US20210035666A1 (en) Integrating distributed systems using biometric identification
CN111222126B (en) Medical identity authentication system based on block chain technology
AU2020315881A1 (en) Identity verification and service provision platform and method
WO2016129445A1 (en) Biometric authentication platform system, biometric authentication information management device, biometric authentication information management method, and biometric authentication information management program
WO2016129439A1 (en) Biometric authentication platform system, biometric authentication information management device, biometric authentication information management method, and biometric authentication information management program
JP5940186B1 (en) Biometric authentication platform system, biometric authentication information management apparatus, biometric authentication information management method, and biometric authentication information management program
Choosang et al. Using fingerprints to identify personal health record users in an emergency situation
JP2020154737A (en) Authentication system
JP2007034978A (en) Device, method and program for authenticating biological information
WO2022215328A1 (en) Authentication system, processing method, and program
US20210056563A1 (en) Biometric medical proxies

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221021

Address after: No. 29, Xinlong lane, Changzhou, Jiangsu Province

Patentee after: CHANGZHOU NO.2 PEOPLE'S Hospital

Address before: 213000 room 901, unit B, building 9, juhejiayuan, Tianning District, Changzhou City, Jiangsu Province

Patentee before: Chen Qiang