CN111968714A - Processing method, device, system and medium for electronic medical record of block chain - Google Patents

Processing method, device, system and medium for electronic medical record of block chain Download PDF

Info

Publication number
CN111968714A
CN111968714A CN202010840191.8A CN202010840191A CN111968714A CN 111968714 A CN111968714 A CN 111968714A CN 202010840191 A CN202010840191 A CN 202010840191A CN 111968714 A CN111968714 A CN 111968714A
Authority
CN
China
Prior art keywords
medical record
user
information
record file
target medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010840191.8A
Other languages
Chinese (zh)
Other versions
CN111968714B (en
Inventor
杨毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
ICBC Technology Co Ltd
Original Assignee
ICBC Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ICBC Technology Co Ltd filed Critical ICBC Technology Co Ltd
Priority to CN202010840191.8A priority Critical patent/CN111968714B/en
Publication of CN111968714A publication Critical patent/CN111968714A/en
Application granted granted Critical
Publication of CN111968714B publication Critical patent/CN111968714B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The present disclosure provides a processing method for an electronic medical record of a block chain, including: receiving a first request for acquiring a target medical record file from a first terminal, wherein the first request comprises a user identifier; inquiring whether a target medical record file is stored in a block chain according to the user identification, wherein the block chain comprises medical record files of a plurality of users, and the medical record file of each user comprises user information and at least one electronic medical record; if the block chain stores the target medical record file, sending verification information to the second terminal according to the user information associated with the target medical record file; receiving a second request for acquiring the target medical record file from the first terminal, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and sending the target medical record file to the first terminal according to the authorization information. The present disclosure also provides a processing device, a computer system, and a storage medium for an electronic medical record of a blockchain.

Description

Processing method, device, system and medium for electronic medical record of block chain
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a method, an apparatus, a system, and a medium for processing an electronic medical record of a blockchain.
Background
With the rapid development of computers and blockchain technology, blockchains are increasingly used in many areas of daily life.
For example, medical data belongs to patient privacy, a large amount of medical data is stored in each medical institution, and each medical institution is independent of each other, so that a medical information island is caused. There is a high security risk in sharing these medical data. Therefore, the high safety of the block chain for storing the data and the characteristic that the data cannot be tampered are utilized, and the important practical significance is achieved in storing and sharing the data in the medical field.
Disclosure of Invention
In view of the above, the present disclosure provides a method, an apparatus, a system, and a medium for processing an electronic medical record of a blockchain.
One aspect of the present disclosure provides a processing method for an electronic medical record of a blockchain, including: receiving a first request for acquiring a target medical record file from a first terminal, wherein the first request comprises a user identifier; inquiring whether the block chain stores the target medical record file or not according to the user identification, wherein the block chain comprises medical record files of a plurality of users, and the medical record file of each user comprises user information and at least one electronic medical record; if the target medical record file is stored in the block chain, sending verification information to a second terminal according to user information associated with the target medical record file; receiving a second request for acquiring the target medical record file from the first terminal, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and sending the target medical record file to the first terminal according to the authorization information.
According to an embodiment of the present disclosure, the user information includes user identity information and a contact address of the user; sending verification information to a second terminal according to the user information associated with the target medical record file comprises the following steps: generating the verification information according to the user identity information associated with the target medical record file; and sending the verification information to the second terminal according to the contact way of the user associated with the target medical record file.
According to an embodiment of the present disclosure, sending the target medical record file to the first terminal according to the authorization information includes: verifying the authorization information; and sending the target medical record file to the first terminal under the condition that the authorization information is verified.
According to an embodiment of the present disclosure, the medical record further includes an authorization record; the method further comprises the following steps: and under the condition that the authorization information passes the verification, updating the authorization information into an authorization record of the target medical record file.
According to an embodiment of the present disclosure, the method further comprises: receiving an uplink request from the first terminal, wherein the uplink request comprises at least one electronic medical record; and storing the at least one electronic medical record in the target medical record file.
According to an embodiment of the present disclosure, the method further comprises: receiving a filing request from a third terminal, wherein the filing request comprises user information; generating a medical record file of the user according to the user information; and storing the medical record files in the block chain.
Another aspect of the present disclosure provides a processing apparatus for an electronic medical record of a blockchain, comprising: the first receiving module is used for receiving a first request for acquiring a target medical record file from a first terminal, wherein the first request comprises a user identifier; the query module is used for querying whether the block chain stores the target medical record file or not according to the user identifier, wherein the block chain comprises medical record files of a plurality of users, and the medical record file of each user comprises user information and at least one electronic medical record; the first sending module is used for sending verification information to a second terminal according to user information associated with the target medical record file if the target medical record file is stored in the block chain; a second receiving module, configured to receive a second request for acquiring the target medical record file from the first terminal, where the second request includes authorization information, and the authorization information is generated according to the verification information; and the second sending module is used for sending the target medical record file to the first terminal according to the authorization information.
According to an embodiment of the present disclosure, the user information includes user identity information and a contact address of the user; the first transmitting module includes: the generating unit is used for generating the verification information according to the user identity information associated with the target medical record file; and the first sending unit is used for sending the verification information to the second terminal according to the contact way of the user associated with the target medical record file.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions for implementing the method as described above when executed.
Another aspect of the disclosure provides a computer program comprising computer executable instructions for implementing the method as described above when executed.
Another aspect of the present disclosure provides a computer system comprising: one or more processors; storage means for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method as described above.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments of the present disclosure with reference to the accompanying drawings, in which:
fig. 1 schematically illustrates an exemplary system architecture of a processing method and apparatus for electronic medical records of blockchains to which embodiments of the present disclosure may be applied;
FIG. 2 schematically illustrates a flow chart of a processing method for electronic medical records of a blockchain according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow diagram of a method of sending verification information to a second terminal based on user information associated with a target medical record profile, according to an embodiment of the disclosure;
FIG. 4 is a flow chart that schematically illustrates a method for transmitting a target medical record to a first terminal based on authorization information, in accordance with an embodiment of the present disclosure;
FIG. 5 schematically illustrates a flow chart of a method of processing electronic medical records for a blockchain according to another embodiment of the present disclosure;
FIG. 6 schematically shows a flow diagram of a method of processing electronic medical records for a blockchain according to another embodiment of the present disclosure;
FIG. 7 schematically illustrates a flow chart of a method of processing electronic medical records for blockchains according to another embodiment of the present disclosure;
fig. 8 schematically illustrates a block diagram of a processing apparatus for electronic medical records of a blockchain according to an embodiment of the present disclosure; and
FIG. 9 schematically shows a block diagram of a computer system according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
The block chain is a technology which adopts an asymmetric key to sign and encrypt and transmit transaction information; the scheme is to verify the transaction, assemble the blocks, and form a block chain structure; the purpose of use is to achieve a consensus mechanism, preventing chain branching; and P2P data transmission means is used, so that distributed network storage is realized.
The subversive power of blockchain technology comes from its distributed, decentralized, encrypted data storage technology, and reliable underlying mechanisms that do not require third party trust authorities.
The block chain network and the digital currency attached to the network form a decentralized self-organizing ecology, nodes in the network follow a unified rule, data cannot be tampered, data is maintained in multiple nodes, a simple and clear consensus mechanism is achieved, a trust system formed on the basis does not need to depend on a certain node or a third party, and trust is conducted on system rules.
The block chain is a string of data blocks which are produced by using a cryptography method in a correlation way, each data block contains information of one network transaction, the information is used for verifying the validity (anti-counterfeiting) of the information and generating the next block, and the block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like.
In the process of implementing the disclosure, identity keys (such as account numbers and passwords) can be generated for different users such as medical institutions, drugstores and patients, the identity keys are uploaded to a block chain, and the users can be authorized by the identity keys when needing to acquire medical data. However, this approach still has security issues because the key may be lost (e.g., the user forgets the account or password) or stolen.
Based on this, the embodiments of the present disclosure provide a processing method and apparatus for an electronic medical record of a blockchain, where the method includes: receiving a first request for inquiring a target medical record file from a first terminal, wherein the first request comprises a user identifier; inquiring whether a target medical record file is stored in a block chain according to the user identification, wherein the block chain comprises medical record files of a plurality of users, and the medical record file of each user comprises user information and at least one electronic medical record; if the block chain stores the target medical record file, sending verification information to the second terminal according to the user information associated with the target medical record file; receiving a second request for retrieving the target medical record file from the first terminal, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and sending the target medical record file to the first terminal according to the authorization information.
Fig. 1 schematically illustrates an exemplary system architecture 100 for a processing method and apparatus for electronic medical records of blockchains to which embodiments of the present disclosure may be applied. It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, the system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104 and a blockchain 105. The blockchain 105 may include a plurality of storage nodes deployed in a distributed manner, and each storage node may store medical data, such as electronic medical records, electronic prescriptions, medical images, and the like. Network 104 is the medium used to provide communication links between terminal devices 101, 102, 103 and the various storage nodes in block chain 105. Network 104 may include various connection types, such as wired and/or wireless communication links, and so forth.
The terminal devices 101, 102, 103 may be used by different users, and the users may use the terminal devices 101, 102, 103 to interact with various storage nodes in the blockchain 105 through the network 104 to receive or send messages, etc. For example, a user of a medical facility (e.g., a doctor) can use terminal device 101 to interact with a storage node in blockchain 105, save an electronic medical record of a patient, and the like. An individual user (e.g., a patient) may use terminal device 102 to interact with storage nodes in blockchain 105, view his/her electronic medical records, etc., and a pharmacy user may use terminal device 103 to interact with storage nodes in blockchain 105, review the user's electronic prescriptions, etc.
The terminal devices 101, 102, 103 may be various computing nodes including, but not limited to, smart phones, tablets, laptop portable computers, desktop computers, and the like.
It should be noted that the processing method for the electronic prescription of the blockchain provided by the embodiment of the present disclosure may be generally performed by each storage node in the blockchain 105. Accordingly, the processing device for electronic prescription of block chain provided by the embodiment of the present disclosure can be generally disposed in each storage node in the block chain 105.
It should be understood that the number of terminal devices, networks, and block chains in fig. 1 is merely illustrative. There may be any number of end devices, networks, and blockchains, as desired for an implementation.
Fig. 2 schematically illustrates a flow chart of a processing method for electronic medical records of a blockchain according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S201 to S205.
In operation S201, a first request for acquiring a target medical record file from a first terminal is received, where the first request includes a user identifier.
According to the embodiment of the disclosure, when a user goes to a hospital to see a doctor, the hospital firstly establishes a medical record file for the user and searches whether the file of the user exists in a local archive library before the file is established. If the medical record file of the user is stored in the block chain, the system can be communicated with the user to determine whether the user is authorized to retrieve the file information of the user on the block chain, and the medical record file information of the user in the local library of the hospital is perfected on the basis of the medical record file information on the chain, so that the process of filing again is omitted.
Specifically, the first terminal may be a terminal used by a medical institution person (e.g., a doctor), and the first terminal may send an acquisition request to a storage node on the blockchain, where the acquisition request includes a user identifier and may be used to query a medical record file of the user. The user identifier may be a user identification number, a user name, a hash value obtained by combining the user identification number and the identity card, and the like.
In operation S202, it is queried whether a target medical record file is stored in a blockchain according to the user identifier, where the blockchain includes medical record files of multiple users, and the medical record file of each user includes user information and at least one electronic medical record.
According to the embodiment of the disclosure, after receiving the query request, the storage node in the blockchain can retrieve the medical record files on the blockchain according to the user identifier.
Specifically, the blockchain stores medical files of users who visit each medical institution, and the medical file of each user includes information such as medical records, prescriptions, medical images and the like of each visit of the user.
According to the embodiment of the disclosure, the medical record further includes user information, which may specifically include user identity information, such as a name and an identification number of the user, or a hash value obtained by combining the name and the identification, and may further include a contact manner of the user, such as a mobile phone number and a mailbox of the user, and an account number of the user on each service platform, such as an APP, an applet, a public number, and the like.
According to the embodiment of the disclosure, since the information in the block chain cannot be tampered, the medical record can be prevented from being counterfeited.
In operation S203, if the target medical record file is stored in the block chain, the verification information is sent to the second terminal according to the user information associated with the target medical record file.
Fig. 3 schematically illustrates a flow chart of a method for sending verification information to a second terminal based on user information associated with a target medical record archive according to an embodiment of the disclosure.
As shown in fig. 3, operation S203 includes operations S301 to S302.
In operation S301, verification information is generated based on the user identity information associated with the target medical record profile.
In operation S302, verification information is sent to the second terminal according to the contact information of the user associated with the target medical record file.
According to the embodiment of the disclosure, if the medical record file of the user is inquired, the intelligent contract of the storage node in the block chain can generate the random verification code according to the user identity information, and then the random verification code is sent to the mobile phone of the user through the mobile phone number of the user, or sent to the mailbox of the user or the account number of the user on each platform.
In operation S204, a second request for acquiring the target medical record file is received from the first terminal, where the second request includes authorization information, and the authorization information is generated according to the verification information.
According to the embodiment of the disclosure, after receiving the random verification code, the user can provide the random verification code for a doctor, the doctor can generate authorization information from the random verification code through the first terminal, and the first terminal sends a request for retrieving the electronic medical record to the storage node of the block chain according to the authorization information.
In operation S205, the target medical record is sent to the first terminal according to the authorization information.
Fig. 4 schematically shows a flowchart of a method for transmitting a target medical record to a first terminal according to authorization information according to an embodiment of the present disclosure.
As shown in fig. 4, operation S205 includes operations S401 to S402.
In operation S401, the authorization information is verified.
In operation S402, in case that the authorization information is verified, the target medical record is transmitted to the first terminal.
According to the embodiment of the disclosure, after receiving a request for acquiring a medical record file sent by a first terminal, a storage node in a blockchain can call an intelligent contract to verify the validity of the authorization information. The intelligent contract may be an application program running on a storage node in the blockchain, and may invoke user information stored in the blockchain to verify the authorization information, or invoke verification information generated according to the user information to verify the authorization information.
According to the embodiment of the disclosure, if the authorization is legal, the electronic medical record of the user can be sent to the first terminal, so that a doctor can retrieve the electronic medical record.
According to the embodiment of the disclosure, a first request for inquiring a target medical record file from a first terminal is received, whether the target medical record file is stored in a block chain is inquired, if the target medical record file is stored, verification information is generated according to stored user information and is sent to a user, a second request for acquiring the target medical record file from the first terminal is received, the second request comprises authorization information, the authorization information is generated according to the verification information, and the target medical record file can be sent to the first terminal according to the authorization information. Because the medical record file of the user needs to be authorized by the user through verification every time, the safety of the user information can be ensured, and compared with the mode that the user obtains the authorization through a secret key, the verification mode of sending the verification information to the user is more convenient and faster, and the safety is higher.
According to an embodiment of the disclosure, the medical record file further includes an authorization record.
Specifically, after the intelligent contract verifies the validity of the authorization information, the authorization information can be updated to the authorization record of the medical record file, and the authorization record of the medical record file is updated.
Fig. 5 schematically illustrates a flow chart of a processing method for electronic medical records of a blockchain according to another embodiment of the present disclosure.
As shown in fig. 5, operations S501 to S502 are included.
In operation S501, an uplink request is received from a first terminal, wherein the uplink request includes at least one electronic medical record.
In operation S502, at least one electronic medical record is saved in a target medical record archive.
According to the embodiment of the disclosure, after a doctor retrieves the medical record of a user, the doctor can send the current visit record of the user back to the block chain again according to the actual offline requirement and update the medical record. The information uploaded to the cross-chain system may specifically include medical items such as outpatients, medical records, prescriptions, medical images, and the like.
Fig. 6 schematically shows a flowchart of a processing method for electronic medical records of a blockchain according to another embodiment of the present disclosure.
As shown in fig. 6, operations S601 to S603 are included.
In operation S601, a profiling request from a third terminal is received, wherein the profiling request includes user information.
In operation S602, a medical record file of the user is generated according to the user information.
In operation S603, the medical record files are saved in the blockchain.
According to the embodiment of the disclosure, the third terminal may be a terminal used by medical institution personnel (such as file management personnel), may document the user according to information such as the identification number of the user, and may associate information such as the name, sex, mobile phone number, and the like of the user in the file. The user's profile may then be uploaded to the blockchain for saving.
Fig. 7 schematically illustrates a flow chart of a processing method for electronic medical records of a blockchain according to another embodiment of the present disclosure.
The first terminal in fig. 7 may be a terminal used by a doctor and the second terminal may be a terminal used by a user (or a patient).
As shown in fig. 7, operations S701 to S713 are included.
In operation S701, a doctor documents a user through a first terminal, and stores a medical record file of the user in a blockchain.
In operation S702, the user provides the doctor with identity information at the time of visit.
In operation S703, the doctor sends a request for acquiring a medical record file of the user to the blockchain through the first terminal, where the request includes identity information provided by the user.
In operation S704, the intelligent contract searches whether a medical record file of the user is stored in the blockchain according to the user identity information.
In operation S705, if the medical record file of the user is queried, the intelligent contract generates a verification code according to the user identity information.
And transmits to the second terminal of the user in operation S706.
In operation S707, the user provides the passcode to the doctor.
In operation S708, the doctor sends a request for retrieving the medical record file of the user to the blockchain through the first terminal, where the request includes authorization information, and the authorization information is generated according to the verification information.
In operation S709, the smart contract verifies whether the authorization information is legal.
In operation S710, if the authorization information is legal, the authorization information in the medical record file is updated.
In operation S711, the medical record file of the user is transmitted to the first terminal of the doctor.
In operation S712, the doctor sends an uplink request to the blockchain through the first terminal, where the uplink request includes medical records, prescriptions, and other medical information of the current visit of the user.
In operation S713, the intelligent contract updates the medical record with the medical information uploaded by the doctor.
Fig. 8 schematically illustrates a block diagram of a processing apparatus for electronic medical records of a blockchain according to an embodiment of the present disclosure.
As shown in fig. 8, a processing apparatus 800 for an electronic medical record of a block chain includes a first receiving module 801, an inquiring module 802, a first sending module 803, a second receiving module 804, and a second sending module 805.
The first receiving module 801 is configured to receive a first request for acquiring a target medical record file from a first terminal, where the first request includes a user identifier.
The query module 802 is configured to query whether a block chain stores a target medical record according to a user identifier, where the block chain includes medical records of multiple users, and a medical record of each user includes user information and at least one electronic medical record.
The first sending module 803 is configured to send, if the block chain stores the target medical record file, the verification information to the second terminal according to the user information associated with the target medical record file.
The second receiving module 804 is configured to receive a second request for acquiring the target medical record file from the first terminal, where the second request includes authorization information, and the authorization information is generated according to the verification information.
The second sending module 805 is configured to send the target medical record to the first terminal according to the authorization information.
According to the embodiment of the disclosure, the user information includes user identity information and a contact way of the user.
According to the embodiment of the present disclosure, the first sending module 803 includes a generating unit and a first sending unit.
The generation unit is used for generating verification information according to the user identity information associated with the target medical record file.
The first sending unit is used for sending verification information to the second terminal according to the contact way of the user associated with the target medical record file.
The second transmitting module 805 includes an authentication unit and a second transmitting unit according to an embodiment of the present disclosure.
The verification unit is used for verifying the authorization information.
The second sending unit is used for sending the target medical record file to the first terminal under the condition that the authorization information is verified to pass.
According to an embodiment of the disclosure, the medical record file further includes an authorization record.
According to an embodiment of the present disclosure, the processing apparatus 800 for an electronic medical record of a blockchain further includes an update module.
The updating module is used for updating the authorization information into the authorization record of the target medical record file under the condition that the authorization information passes the verification.
According to the embodiment of the present disclosure, the processing apparatus 800 for an electronic medical record of a blockchain further includes a third receiving module and a first saving module.
The third receiving module is configured to receive an uplink request from the first terminal, where the uplink request includes at least one electronic medical record.
The first storage module is used for storing at least one electronic medical record in a target medical record file.
According to the embodiment of the present disclosure, the processing apparatus 800 for an electronic medical record of a block chain further includes a fourth receiving module, a generating module, and a second saving module.
The fourth receiving module is used for receiving a filing request from the third terminal, wherein the filing request comprises user information.
The generation module is used for generating a medical record file of the user according to the user information.
The second storage module is used for storing the medical record files in the block chain.
Any number of modules, sub-modules, units, sub-units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of or a suitable combination of software, hardware, and firmware implementations. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the disclosure may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
For example, any plurality of the first receiving module 801, the querying module 802, the first sending module 803, the second receiving module 804 and the second sending module 805 may be combined and implemented in one module/unit/sub-unit, or any one of the modules/units/sub-units may be split into a plurality of modules/units/sub-units. Alternatively, at least part of the functionality of one or more of these modules/units/sub-units may be combined with at least part of the functionality of other modules/units/sub-units and implemented in one module/unit/sub-unit. According to the embodiment of the present disclosure, at least one of the first receiving module 801, the querying module 802, the first sending module 803, the second receiving module 804 and the second sending module 805 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware and firmware, or implemented by a suitable combination of any several of them. Alternatively, at least one of the first receiving module 801, the querying module 802, the first sending module 803, the second receiving module 804 and the second sending module 805 may be at least partially implemented as a computer program module, which when executed, may perform a corresponding function.
It should be noted that, in the embodiment of the present disclosure, a processing device portion of the electronic medical records for the blockchain corresponds to a processing method portion of the electronic medical records for the blockchain in the embodiment of the present disclosure, and the description of the processing device portion of the electronic medical records for the blockchain specifically refers to the processing method portion of the electronic medical records for the blockchain, which is not described herein again.
FIG. 9 schematically shows a block diagram of a computer system suitable for implementing the above described method according to an embodiment of the present disclosure. The computer system illustrated in FIG. 9 is only one example and should not impose any limitations on the scope of use or functionality of embodiments of the disclosure.
As shown in fig. 9, a computer system 900 according to an embodiment of the present disclosure includes a processor 901 which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)902 or a program loaded from a storage section 908 into a Random Access Memory (RAM) 903. Processor 901 may comprise, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 901 may also include on-board memory for caching purposes. The processor 901 may comprise a single processing unit or a plurality of processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 903, various programs and data necessary for the operation of the system 900 are stored. The processor 901, the ROM 902, and the RAM 903 are connected to each other through a bus 904. The processor 901 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 902 and/or the RAM 903. Note that the programs may also be stored in one or more memories other than the ROM 902 and the RAM 903. The processor 901 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
System 900 may also include an input/output (I/O) interface 905, input/output (I/O) interface 905 also connected to bus 904, according to an embodiment of the present disclosure. The system 900 may also include one or more of the following components connected to the I/O interface 905: an input portion 906 including a keyboard, a mouse, and the like; an output section 907 including components such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 908 including a hard disk and the like; and a communication section 909 including a network interface card such as a LAN card, a modem, or the like. The communication section 909 performs communication processing via a network such as the internet. The drive 910 is also connected to the I/O interface 905 as necessary. A removable medium 911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 910 as necessary, so that a computer program read out therefrom is mounted into the storage section 908 as necessary.
According to embodiments of the present disclosure, method flows according to embodiments of the present disclosure may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 909, and/or installed from the removable medium 911. The computer program, when executed by the processor 901, performs the above-described functions defined in the system of the embodiment of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to an embodiment of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium. Examples may include, but are not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 902 and/or the RAM 903 described above and/or one or more memories other than the ROM 902 and the RAM 903.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (10)

1. A method for processing an electronic medical record for a blockchain, comprising:
receiving a first request for acquiring a target medical record file from a first terminal, wherein the first request comprises a user identifier;
inquiring whether the block chain stores the target medical record file or not according to the user identification, wherein the block chain comprises medical record files of a plurality of users, and the medical record file of each user comprises user information and at least one electronic medical record;
if the target medical record file is stored in the block chain, sending verification information to a second terminal according to user information associated with the target medical record file;
receiving a second request for acquiring the target medical record file from the first terminal, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and
and sending the target medical record file to the first terminal according to the authorization information.
2. The method of claim 1, wherein the user information comprises user identity information and a contact address of the user;
sending verification information to a second terminal according to the user information associated with the target medical record file comprises the following steps:
generating the verification information according to the user identity information associated with the target medical record file; and
and sending the verification information to the second terminal according to the contact way of the user associated with the target medical record file.
3. The method of claim 1 or 2, wherein sending the target medical record archive to the first terminal according to the authorization information comprises:
verifying the authorization information; and
and sending the target medical record file to the first terminal under the condition that the authorization information is verified.
4. The method of claim 3, wherein the medical record further comprises an authorization record;
the method further comprises the following steps:
and under the condition that the authorization information passes the verification, updating the authorization information into an authorization record of the target medical record file.
5. The method of claim 1, further comprising:
receiving an uplink request from the first terminal, wherein the uplink request comprises at least one electronic medical record; and
and storing the at least one electronic medical record in the target medical record file.
6. The method of claim 1, further comprising:
receiving a filing request from a third terminal, wherein the filing request comprises user information;
generating a medical record file of the user according to the user information; and
and storing the medical record files in the block chain.
7. A processing apparatus for electronic medical records of a blockchain, comprising:
the first receiving module is used for receiving a first request for acquiring a target medical record file from a first terminal, wherein the first request comprises a user identifier;
the query module is used for querying whether the block chain stores the target medical record file or not according to the user identifier, wherein the block chain comprises medical record files of a plurality of users, and the medical record file of each user comprises user information and at least one electronic medical record;
the first sending module is used for sending verification information to a second terminal according to user information associated with the target medical record file if the target medical record file is stored in the block chain;
a second receiving module, configured to receive a second request for acquiring the target medical record file from the first terminal, where the second request includes authorization information, and the authorization information is generated according to the verification information; and
and the second sending module is used for sending the target medical record file to the first terminal according to the authorization information.
8. The apparatus of claim 7, wherein the user information comprises user identity information and a contact address of the user;
the first transmitting module includes:
the generating unit is used for generating the verification information according to the user identity information associated with the target medical record file; and
and the first sending unit is used for sending the verification information to the second terminal according to the contact way of the user associated with the target medical record file.
9. A computer system, comprising:
one or more processors;
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-6.
10. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 to 6.
CN202010840191.8A 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic medical record of block chain Active CN111968714B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010840191.8A CN111968714B (en) 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic medical record of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010840191.8A CN111968714B (en) 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic medical record of block chain

Publications (2)

Publication Number Publication Date
CN111968714A true CN111968714A (en) 2020-11-20
CN111968714B CN111968714B (en) 2022-08-12

Family

ID=73389421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010840191.8A Active CN111968714B (en) 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic medical record of block chain

Country Status (1)

Country Link
CN (1) CN111968714B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112711639A (en) * 2021-01-05 2021-04-27 佛山科学技术学院 AI doctor hospitalizing method and system based on block chain
CN113782129A (en) * 2021-08-17 2021-12-10 湖北衡宇医疗科技有限公司 Medical record information calling method, query end, platform end, system and storage medium
CN114694315A (en) * 2020-12-31 2022-07-01 医渡云(北京)技术有限公司 Retrieval method and device for resident health record, electronic equipment and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180060496A1 (en) * 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
US20190027237A1 (en) * 2017-07-21 2019-01-24 Patientory, Inc. Blockchain network for secure exchange of healthcare information
CN109346139A (en) * 2018-09-17 2019-02-15 深圳市天达国际商业咨询有限公司 A kind of medical analysis systems based on block chain
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN110634544A (en) * 2019-09-19 2019-12-31 腾讯科技(深圳)有限公司 Medical record data processing method and device based on block chain, storage medium and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180060496A1 (en) * 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
US20190027237A1 (en) * 2017-07-21 2019-01-24 Patientory, Inc. Blockchain network for secure exchange of healthcare information
CN109346139A (en) * 2018-09-17 2019-02-15 深圳市天达国际商业咨询有限公司 A kind of medical analysis systems based on block chain
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN110634544A (en) * 2019-09-19 2019-12-31 腾讯科技(深圳)有限公司 Medical record data processing method and device based on block chain, storage medium and equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114694315A (en) * 2020-12-31 2022-07-01 医渡云(北京)技术有限公司 Retrieval method and device for resident health record, electronic equipment and medium
CN112711639A (en) * 2021-01-05 2021-04-27 佛山科学技术学院 AI doctor hospitalizing method and system based on block chain
CN113782129A (en) * 2021-08-17 2021-12-10 湖北衡宇医疗科技有限公司 Medical record information calling method, query end, platform end, system and storage medium

Also Published As

Publication number Publication date
CN111968714B (en) 2022-08-12

Similar Documents

Publication Publication Date Title
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
JP6892513B2 (en) Off-chain smart contract service based on a reliable execution environment
US11019040B2 (en) Cloud key escrow system
CN109951489B (en) Digital identity authentication method, equipment, device, system and storage medium
US10410018B2 (en) Cryptographic assurances of data integrity for data crossing trust boundaries
CN111968714B (en) Processing method, device, system and medium for electronic medical record of block chain
Hardin et al. Amanuensis: Information provenance for health-data systems
US10129028B2 (en) Relational encryption for password verification
EP3509006A1 (en) Information sharing system
US11258591B2 (en) Cryptographic key management based on identity information
WO2021139140A1 (en) Password management method and apparatus employing blockchain, electronic device, and computer-readable storage medium
US9600690B2 (en) Secure access for sensitive digital information
US9565211B2 (en) Managing exchanges of sensitive data
US20200184467A1 (en) System and method for providing a secure transaction network
US11190507B2 (en) Trusted device establishment
WO2024104901A1 (en) Method and system for re-associating anonymised data with a data owner
KR20210014084A (en) Method for providing electoric data using block-chain and system thereof
CN113434906B (en) Data query method, device, computer equipment and storage medium
CN111988313B (en) Data processing method, device, system and medium for block chain
Lin et al. A Privacy‐Preserving Intelligent Medical Diagnosis System Based on Oblivious Keyword Search
CN111988316B (en) Processing method, apparatus, system, and medium for electronic prescription of block chain
Patel et al. To Use an Ethereum-Based Public Blockchain Network to Provide Confidentiality, Integrity, and Access Control to IoT-Based Medical Healthcare Data
CN114095254B (en) Message encryption method, server device, client device and storage medium
US20220182394A1 (en) System and device for ensuring the authentication and integrity of genomic data based on block-chain technology
Shankar et al. DEMRISEC: security enhancement of patient data in decentralized medical records with IPFS

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210119

Address after: 100140, 55, Fuxing Avenue, Xicheng District, Beijing

Applicant after: INDUSTRIAL AND COMMERCIAL BANK OF CHINA

Applicant after: ICBC Technology Co.,Ltd.

Address before: 071700 unit 111, 1st floor, building C, enterprise office area, xiong'an Civic Service Center, Rongcheng County, xiong'an District, China (Hebei) pilot Free Trade Zone, Hebei Province

Applicant before: ICBC Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant