CN112257056A - Unified authentication method and system for multiple identity media - Google Patents

Unified authentication method and system for multiple identity media Download PDF

Info

Publication number
CN112257056A
CN112257056A CN202011156249.3A CN202011156249A CN112257056A CN 112257056 A CN112257056 A CN 112257056A CN 202011156249 A CN202011156249 A CN 202011156249A CN 112257056 A CN112257056 A CN 112257056A
Authority
CN
China
Prior art keywords
account
user
main
identity
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011156249.3A
Other languages
Chinese (zh)
Inventor
白江鹏
贾立民
高飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Decard Smartcard Tech Co ltd
Original Assignee
Shenzhen Decard Smartcard Tech Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Decard Smartcard Tech Co ltd filed Critical Shenzhen Decard Smartcard Tech Co ltd
Priority to CN202011156249.3A priority Critical patent/CN112257056A/en
Publication of CN112257056A publication Critical patent/CN112257056A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/28Pre-payment schemes, e.g. "pay before"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/349Rechargeable cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Abstract

The application relates to a method and a system for uniformly authenticating multiple identity media, which comprises the steps of reading an identity identification medium to obtain user identity information; generating a unique main index according to the acquired user identity information and a certain preset rule; verifying whether the user has a personal main account in the unified authentication system according to the main index, if so, entering the personal main account, wherein the personal main account comprises an account main table at least comprising the main index, and if not, creating the personal main account and entering the personal main account; and establishing the association between the personal main account and the medical system according to the main index, and entering the medical system. According to the method and the system, multiple identity medium cards of the same user or the biological characteristic information of the user is integrated into one account, the main index serves as the unique unified identification, the main index serves as the first information of subsequent authentication, after the main index exists, the user does not need to carry other card media to perform identity authentication again, and the problems that a patient needs to take multiple cards and is inconvenient to see a doctor are effectively solved.

Description

Unified authentication method and system for multiple identity media
Technical Field
The present application relates to the field of identity authentication technologies, and in particular, to a method and a system for unified authentication of multiple identity media.
Background
With the gradual progress of hospital information construction and the updating iteration of the management information systems of various hospitals, more and more hospital information systems begin to optimize the hospitalizing process of patients, the patients can make appointment and register on line after real-name identity verification, and proper doctors can be selected for appointment and inquiry without going to the hospitals to queue in advance and greedy. According to the traditional large hospitals without information transformation, patients need to show identity cards when seeing a doctor, after the identity card information is input into a hospital system, the doctor cards used in the hospitals need to be handled, the patients need to hold the doctor cards as medical certificates when seeing the doctor cards after handling the doctor cards, and when the patients forget to carry the doctor cards, the identity cards need to be held for card supplement operation.
In the related technology, in each traditional large hospital without information transformation, a patient needs to show an identity card for seeing a doctor, after the identity card information is input into a hospital system, a doctor card used in the hospital needs to be handled, the doctor card needs to be held as a doctor certificate for seeing a doctor in the hospital after the doctor card is handled, and when the patient forgets to take the doctor card, the identity card needs to be held for card supplement operation.
In view of the above-mentioned related technologies, the inventor believes that a patient may have multiple cards in the same hospital, and the patient needs to take multiple cards each time he or she needs to visit a doctor, which brings great inconvenience to the patient.
Disclosure of Invention
In order to solve the problem that a patient is inconvenient to seek medical advice because a plurality of cards need to be taken, the application provides a unified authentication method and a unified authentication system for multiple identity media.
In a first aspect, the present application provides a unified authentication method for multiple identity media, which adopts the following technical scheme:
a unified authentication method for multiple identity media comprises the steps of reading an identity identification medium to obtain user identity information, wherein the user identity information comprises one or more of identity card information, social security card information, health card information, treatment card information and face account information;
generating a unique main index according to the acquired user identity information and a certain preset rule;
verifying whether the user has a personal main account in the unified authentication system or not according to the main index, if so, entering the personal main account, wherein the personal main account comprises an account main table which at least comprises the main index; if not, creating a personal main account and entering the personal main account;
and establishing the association between the personal main account and the medical system according to the main index, and entering the medical system.
By adopting the technical scheme, multiple identity medium cards of the same user or self biological characteristic information such as face image information are integrated into one account, the main index serves as the unique unified identification, the main index serves as the first information of subsequent authentication, after the main index exists, the user only needs to carry one card medium containing the main index information when seeking medical advice, identity authentication is carried out again without carrying other card media, and the problems that a patient needs to take multiple cards and is inconvenient to seek medical advice when seeking medical advice are effectively solved.
Optionally, the primary index is a user identification number.
By adopting the technical scheme, the user identity information in various identity medium cards such as the identity card, the social security card, the health card and the attendance card comprises the unique identity card number of the user, the identity card number is directly set as the main index when the identity medium is authenticated in a unified mode, additional unique identification is not required to be generated, only the face account and the identity card number need to be associated, and the method is simple and convenient to implement.
Optionally, the medical system includes an account sub-table, a main account face information table, an account deposit table and a main account patient ID relation table, and is used for a user to enter according to self requirements;
the account sub-table is used for receiving and storing the read user identity information and binding the user identity card number with one or more of a user social security card, a health card, a treatment card and a face account;
the main account face information table is used for receiving and storing the read face image and the identity card number in the user identity card information;
the account deposit table is used for receiving the payment records from the personal main account and storing the main index and the payment records according to a certain sequence;
and the main account patient ID relation table is used for being associated with the outpatient system, calling the patient ID in the hospital outpatient system, and storing the corresponding relation between the main index and the patient ID according to a certain sequence.
By adopting the technical scheme, the user identity information is stored through the account sub-table, so that the user can conveniently inquire the user identity information of the identity identification medium associated with the personal main account; the face image and the identity card number in the user identity card information are stored through the main account face information table, so that a user can conveniently inquire the user face account information related to the personal main account; the user payment records are stored through the account deposit table, so that the user can conveniently inquire or manage the payment records and account balance of the user associated with the personal main account; the corresponding relation between the main index and the patient ID is stored through the main account patient ID relation table, so that a user can conveniently enter an outpatient service system to perform operations such as appointment registration, outpatient service record inquiry and the like.
Optionally, when the user enters the account sub-table, if the user identity information of the user exists in the account sub-table, the unified authentication system displays the user identity information of the user in the account sub-table; and if the user identity information of the user does not exist in the account sub-table, the unified authentication system prompts the user to add an identity recognition medium.
By adopting the technical scheme, when a user inquires the user identity information of the personal main account, if the user identity information of the user exists in the account sublist, the unified authentication system displays the user identity information so that the user can conveniently check the user identity information; if the user identity information of the user does not exist in the account sub-table, the unified authentication system prompts the user to add an identity recognition medium, so that the user operation is facilitated.
Optionally, when the user enters the main account face information table, if the face image of the user exists in the main account face information table, the unified authentication system displays the face image of the user; and if the face image of the user does not exist in the face information table of the main account, the unified authentication system prompts the user to add an identity recognition medium.
By adopting the technical scheme, when a user inquires the face image information of the personal main account, if the face image information of the user exists in the face information table of the main account, the unified authentication system displays the face image of the user so that the user can conveniently check the face image; if the face image information of the user does not exist in the face information table of the main account, the unified authentication system reminds the user to add the face image information, and the operation of the user is facilitated.
Optionally, when the user enters the account deposit table, if the payment information of the user exists in the account deposit table, the unified authentication system displays the payment information of the user according to the time sequence; if the payment information of the user does not exist in the account deposit table, the unified authentication system displays that the information is not inquired.
By adopting the technical scheme, when a user inquires the payment record of the personal main account, if the payment record of the user exists in the account deposit table, the unified authentication system calls and displays the payment record of the user so as to facilitate the inquiry of the user; if the unified authentication system displays that the information is not inquired, the user operation is facilitated, and the fact that the payment of the personal main account is not completed is indicated.
Optionally, when the user enters the outpatient service system, if the main index and the patient ID corresponding relationship exists in the main account patient ID relationship table, the user enters the hospital outpatient service system through the corresponding relationship; if the corresponding relation between the main index and the patient ID does not exist in the main account patient ID relation table, the unified authentication system automatically adds the corresponding relation between the main index and the patient ID in the main account patient ID relation table.
By adopting the technical scheme, when a user needs to enter the outpatient service system for appointment registration, the unified authentication system calls the main index of the user in the main account patient ID relation table and enters the outpatient service system according to the corresponding relation between the main index and the patient ID, and the user operation is facilitated.
Optionally, the method for reading the identification medium to obtain the user identification information is reading by a card reader or manual input by a user.
By adopting the technical scheme, the user identity information can be conveniently acquired in a plurality of ways.
In a second aspect, the present application provides a unified authentication system for multiple identity media, which adopts the following technical solutions:
the unified authentication system comprises an account main index module and a medical system, wherein the medical system comprises an identity identification medium module, a virtual account module, a face platform module and an outpatient service main index module;
the account main index module is used for generating a main index, establishing an individual main account, storing information of the individual main account, and respectively establishing association relations between the individual main account and the identity medium module, the virtual account module, the human face platform module and the clinic main index module through the main index;
the identification medium module is used for acquiring user identification card media or user identification information of the biological characteristics of the user and storing the read user identification information in the account sublist;
the virtual account module is used for providing recharging service, managing the balance of the account deposit and storing the payment information of the user in an account deposit table;
the face platform module is used for acquiring a user face image and storing the acquired user face image in a main account face information table;
and the clinic main index module is used for acquiring the corresponding relation between the main index and the patient ID and storing the corresponding relation between the main index and the patient ID in a main account patient ID relation table.
By adopting the technical scheme, for the same user, the system integrates various card media of the user or self biological characteristics such as face information into one account, the main index is designated as the unique unified identification, the unique unified identification is used as the primary information of subsequent authentication, the patient only needs to carry one card with the main index information to generate the main index when hospitalizing, and the identity authentication is carried out again without carrying other card media, so that the system is convenient for the user to use.
To sum up, the application comprises the following beneficial technical effects:
the method has the advantages that multiple identity medium cards of the same user or the biological characteristic information of the user are integrated into one account, the main index serves as the unique unified identification, the main index serves as the primary information of subsequent authentication, after the main index exists, the user only needs to carry one card medium containing the main index information when seeking medical advice, identity authentication is carried out again without carrying other card media, and the problems that a patient needs to take multiple cards when seeking medical advice, and the patient is inconvenient to seek medical advice are effectively solved.
Drawings
FIG. 1 is a flowchart of a method for unified authentication of multiple identity media according to an embodiment of the present application;
FIG. 2 is a diagram of an association relationship among a primary account table, a secondary account table, an account deposit table, a primary account face information table, and a primary account patient ID relationship table according to an embodiment of the present application;
fig. 3 is a system block diagram of a unified authentication system for multiple identity media according to an embodiment of the present application.
Description of reference numerals: 1. an account master index module; 2. a medical system; 21. identifying an identity media module; 22. a virtual account module; 23. a face platform module; 24. and the main outpatient index module.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is further described in detail below with reference to fig. 1-3 and the embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The embodiment of the application discloses a unified authentication method for multiple identity media. As shown in fig. 1 and fig. 2, the method for unified authentication of multiple identity media includes:
s1: the method comprises the steps of reading an identity identification medium to obtain user identity information, wherein the user identity information comprises one or more of identity card information, social security card information, health card information, treatment card information and face account information.
The identity identification medium is an identity medium card or the biological characteristics of the user, the identity medium card is one or more of an identity card, a social security card, a health card, a treatment card and the like, the biological characteristics of the user comprise one or more of fingerprints, palm prints, face images, irises and the like, and in one embodiment of the application, the biological characteristics of the user are face images.
The user identity information on the identity medium card can be directly read through a card reader or manually input by a user; the information in the face account comprises a user identity card number, a user name, a contact phone number, a photo obtained from an identity card or an electronic photo uploaded by a user.
S2: and generating a unique main index according to the acquired user identity information and a certain preset rule.
It should be noted that the generated main indexes are the same when the same user obtains the user identity information through different application software products.
In one embodiment of the application, the identification number in the acquired user identity information is called, and the user identification number is used as a main index.
The main index is a user identity card number, user identity information in various identity medium cards such as an identity card, a social security card, a health card and a visiting card and the like all contain the unique identity card number of the user, the identity card number is directly set as the main index when the identity medium is authenticated in a unified mode, additional unique identification does not need to be generated, only the face account needs to be associated with the identity card number, and the method is simple and convenient to achieve.
S3: verifying whether the user has a personal main account in the unified authentication system or not according to the main index, if so, entering the personal main account, wherein the personal main account comprises an account main table which at least comprises the main index; and if not, creating the personal main account and entering the personal main account.
S4: and establishing the association between the personal main account and the medical system according to the main index, and entering the medical system. The medical system specifically includes:
the account sublist, the main account face information table, the account deposit table and the main account patient ID relation table are used for the user to select to enter according to the self requirement;
the account sub-table is used for receiving and storing the read user identity information and binding the user identity card number with one or more of a user social security card, a health card, a treatment card and a face account; the user is facilitated to query the user identity information of the identification medium associated with the personal primary account.
In one embodiment of the application, the identity card information, the social security card information, the health card information, the treatment card information and the face account information of the same user are stored in the same account sub-table, and the identity medium types are distinguished by different marks. For example, identity card information is marked with 01 in the first column of the account sub-table, and specific information of the identity card information, such as user name, birthday, sex, identity card number and the like, is stored in the first column of the account sub-table as a row marked with 01; the social security card information is marked with 04 in the first column of the account sub-table, specific information of the social security card information, such as social security card number, user name, gender, identity card number and the like, is stored in a row marked with 04 in the first column of the account sub-table, and different marks are arranged in the same account sub-table from small to large in sequence. When the user needs to inquire the identity card information of the user, the unified identity authentication system calls the information of the row in the account sub-table according to the 01 mark, and the called information is the identity card information of the user.
The main account face information table is used for receiving and storing the read face image and the identity card number in the user identity card information; the user is facilitated to inquire the user face account information associated with the personal main account.
In one embodiment of the application, the face images and the identification numbers of different users are stored in the same main account face information table and are sequentially stored according to a time sequence. When a user needs to inquire the face image information of the user, the unified identity authentication system calls the face image of the user according to the identity card number of the user.
The account deposit table is used for receiving the payment records from the personal main account and storing the main index and the payment records according to a certain sequence; the user can conveniently inquire or manage the payment records and account balance of the user associated with the personal main account.
In one embodiment of the application, the payment records of the same user are stored in the same account deposit table according to a time sequence, and the account deposit table is provided with a time screening function, so that the user can conveniently screen the payment records of the user within a certain time period. When the user needs to inquire the personal payment record, the unified identity authentication system calls the account deposit table of the user according to the user identity card number.
In another embodiment of the application, the security deposit needs to be paid when the visiting card is handled, and the security deposit needs to be returned after the user returns the card, for example, after the user handles the visiting card, the visiting card is charged with 100 yuan for the first time, the cost of the work book of the visiting card is 5 yuan, that is, the security deposit of each visiting card of the user is 5 yuan, the available balance of the user in the visiting card is the sum of the money charged for the first time of the user minus the cost of the visiting card, the available balance of the user in the visiting card is 95 yuan, and after the user returns the card, the hospital returns the 5 yuan of the user.
The main account patient ID relation table is used for being associated with the outpatient system, calling patient IDs in the hospital outpatient system, and storing the corresponding relation between the main index and the patient IDs according to a certain sequence; the user can conveniently enter the outpatient service system to perform operations such as appointment registration, outpatient service record inquiry and the like. In this embodiment, the certain sequence is a time sequence.
In one embodiment of the application, the corresponding relations between the main indexes and the patient IDs of different users are stored in a main account patient ID relation table according to a time sequence. When a user needs to enter the outpatient system, the unified identity authentication system calls the corresponding relation between the user identity card number of the user and the patient ID according to the main index. The corresponding relation between the user identification card number and the patient ID is a link path, and the unified identity authentication system calls the corresponding relation between the user identification card number and the patient ID and then directly enters the outpatient service system through the corresponding relation.
Accessing a medical system specifically includes:
s41: when a user enters an account sublist, if the user identity information of the user exists in the account sublist, the unified authentication system displays the user identity information of the user in the account sublist; and if the user identity information of the user does not exist in the account sub-table, the unified authentication system prompts the user to add an identity recognition medium.
S42: when a user enters a main account face information table, if a face image of the user exists in the main account face information table, the unified authentication system displays the face image of the user; and if the face image of the user does not exist in the face information table of the main account, the unified authentication system prompts the user to add an identity recognition medium.
S43: when a user enters an account deposit table, if the payment information of the user exists in the account deposit table, the unified authentication system displays the payment information of the user according to a time sequence; if the payment information of the user does not exist in the account deposit table, the unified authentication system displays that the information is not inquired.
S44: when a user enters the outpatient system, if the main index and the patient ID corresponding relation exists in the main account patient ID relation table, the user enters the hospital outpatient system through the corresponding relation; if the corresponding relation between the main index and the patient ID does not exist in the main account patient ID relation table, the unified authentication system automatically adds the corresponding relation between the main index and the patient ID in the main account patient ID relation table.
In this embodiment, S41, S42, S43 and S44 may be implemented or adjusted according to the actual requirements of the user.
The method has the advantages that multiple identity medium cards of the same user or the biological characteristic information of the user are integrated into one account, the main index serves as the unique unified identification, the main index serves as the primary information of subsequent authentication, after the main index exists, the user only needs to carry one card medium containing the main index information when seeking medical advice, identity authentication is carried out again without carrying other card media, and the problems that a patient needs to take multiple cards when seeking medical advice, and the patient is inconvenient to seek medical advice are effectively solved.
The implementation principle of the unified authentication method for multiple identity media in the embodiment of the application is as follows: the identity card number of the user is used as a unique ID and establishes a personal main account, the identity card number of the user is respectively associated and bound with one or more of a social security card, a health card, a treatment card and a face account, the identity card number of the user is a main index, after the binding is successful, the user can inquire the user identity information of a personal account binding card medium by only providing the real-name identity card of the user when the user is hospitalized, and the basic service handling in hospitals such as payment record inquiry, reservation registration and the like can be completed without showing other types of card media.
The embodiment of the application also discloses a unified authentication system for multiple identity media. Referring to fig. 3, the unified authentication system includes an account main index module 1 and a medical system 2, and the medical system 2 includes an identification medium module 21, a virtual account module 22, a face platform module 23, and an outpatient service main index module 24;
the account main index module 1 is used for generating a main index, establishing an individual main account, storing information of the individual main account, and respectively establishing an association relation between the individual main account and the identity medium module 21, the virtual account module 22, the face platform module 23 and the clinic main index module 24 through the main index;
the identification medium module 21 is used for acquiring user identification card media or user identification information of the biological characteristics of the user, and storing the read user identification information in an account sublist;
the virtual account module 22 is used for providing recharging service, managing the balance of the account deposit and storing the user payment information in the account deposit table;
the face platform module 23 is configured to acquire a user face image, and store the acquired user face image in a main account face information table;
the outpatient service main index module 24 is configured to obtain a corresponding relationship between the main index and the patient ID, and store the corresponding relationship between the main index and the patient ID in a main account patient ID relationship table.
The implementation principle of the multi-identity-medium unified authentication system in the embodiment of the application is the same as that of the multi-identity-medium unified authentication method.
The foregoing is a preferred embodiment of the present application and is not intended to limit the scope of the application in any way, and the description is intended to include any features disclosed in the abstract and the drawings, which are replaceable by other equivalent or similarly purposed alternative features, unless expressly stated otherwise. That is, unless expressly stated otherwise, each feature is only an example of a generic series of equivalent or similar features.

Claims (9)

1. A unified authentication method for multiple identity media is characterized in that: the method comprises the following steps:
reading an identity identification medium to obtain user identity information, wherein the user identity information comprises one or more of identity card information, social security card information, health card information, treatment card information and face account information;
generating a unique main index according to the acquired user identity information and a certain preset rule;
verifying whether the user has a personal main account in the unified authentication system or not according to the main index, if so, entering the personal main account, wherein the personal main account comprises an account main table which at least comprises the main index; if not, creating a personal main account and entering the personal main account;
and establishing the association between the personal main account and the medical system according to the main index, and entering the medical system.
2. A unified authentication method for multiple identity media is characterized in that: the main index is a user identity card number.
3. The unified authentication method for multiple identity media according to claim 2, wherein: the medical system comprises an account sub-table, a main account face information table, an account deposit table and a main account patient ID relation table, and is used for a user to enter according to self requirements;
the account sub-table is used for receiving and storing the read user identity information and binding the user identity card number with one or more of a user social security card, a health card, a treatment card and a face account;
the main account face information table is used for receiving and storing the read face image and the identity card number in the user identity card information;
the account deposit table is used for receiving the payment records from the personal main account and storing the main index and the payment records according to a certain sequence;
and the main account patient ID relation table is used for being associated with the outpatient system, calling the patient ID in the hospital outpatient system, and storing the corresponding relation between the main index and the patient ID according to a certain sequence.
4. The unified authentication method for multiple identity media according to claim 3, wherein: when a user enters an account sublist, if the user identity information of the user exists in the account sublist, the unified authentication system displays the user identity information of the user in the account sublist; and if the user identity information of the user does not exist in the account sub-table, the unified authentication system prompts the user to add an identity recognition medium.
5. The unified authentication method for multiple identity media according to claim 3, wherein: when a user enters a main account face information table, if a face image of the user exists in the main account face information table, the unified authentication system displays the face image of the user; and if the face image of the user does not exist in the face information table of the main account, the unified authentication system prompts the user to add an identity recognition medium.
6. The unified authentication method for multiple identity media according to claim 3, wherein: when a user enters an account deposit table, if the payment information of the user exists in the account deposit table, the unified authentication system displays the payment information of the user according to a time sequence; if the payment information of the user does not exist in the account deposit table, the unified authentication system displays that the information is not inquired.
7. The unified authentication method for multiple identity media according to claim 3, wherein: when a user enters the outpatient system, if the main index and the patient ID corresponding relation exists in the main account patient ID relation table, the user enters the hospital outpatient system through the corresponding relation; if the corresponding relation between the main index and the patient ID does not exist in the main account patient ID relation table, the unified authentication system automatically adds the corresponding relation between the main index and the patient ID in the main account patient ID relation table.
8. The unified authentication method for multiple identity media according to claim 1, wherein: the method for reading the identity recognition medium to obtain the user identity information is reading by a card reader or manual input by a user.
9. A multiple identity media unified authentication system according to any of claims 1-8, characterized in that: the unified authentication system comprises an account main index module (1) and a medical system (2), wherein the medical system (2) comprises an identity identification medium module (21), a virtual account module (22), a face platform module (23) and an outpatient service main index module (24);
the account main index module (1) is used for generating a main index, establishing an individual main account, storing information of the individual main account, and respectively establishing an association relation between the individual main account and the identity medium module (21), the virtual account module (22), the human face platform module (23) and the clinic main index module (24) through the main index;
the identification identity medium module (21) is used for acquiring user identity card media or user identity information of the biological characteristics of the user and storing the read user identity information in an account sublist;
the virtual account module (22) is used for providing recharging service, managing the balance of the account deposit and storing the payment information of the user in an account deposit table;
the face platform module (23) is used for acquiring a face image of the user and storing the acquired face image of the user in a face information table of the main account;
and the clinic main index module (24) is used for acquiring the corresponding relation between the main index and the patient ID and storing the corresponding relation between the main index and the patient ID in a main account patient ID relation table.
CN202011156249.3A 2020-10-26 2020-10-26 Unified authentication method and system for multiple identity media Pending CN112257056A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011156249.3A CN112257056A (en) 2020-10-26 2020-10-26 Unified authentication method and system for multiple identity media

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011156249.3A CN112257056A (en) 2020-10-26 2020-10-26 Unified authentication method and system for multiple identity media

Publications (1)

Publication Number Publication Date
CN112257056A true CN112257056A (en) 2021-01-22

Family

ID=74262044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011156249.3A Pending CN112257056A (en) 2020-10-26 2020-10-26 Unified authentication method and system for multiple identity media

Country Status (1)

Country Link
CN (1) CN112257056A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113836521A (en) * 2021-11-26 2021-12-24 北京溪塔科技有限公司 Decentralized identity-based multiple identity management method and device
CN114116863A (en) * 2021-10-28 2022-03-01 上海欣兆阳信息科技有限公司 Method and system for fusing cross-channel consumer identity in real time

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114116863A (en) * 2021-10-28 2022-03-01 上海欣兆阳信息科技有限公司 Method and system for fusing cross-channel consumer identity in real time
CN114116863B (en) * 2021-10-28 2023-07-25 上海欣兆阳信息科技有限公司 Method and system for fusing cross-channel consumer identities in real time
CN113836521A (en) * 2021-11-26 2021-12-24 北京溪塔科技有限公司 Decentralized identity-based multiple identity management method and device
CN113836521B (en) * 2021-11-26 2022-02-25 北京溪塔科技有限公司 Decentralized identity-based multiple identity management method and device

Similar Documents

Publication Publication Date Title
US20050197859A1 (en) Portable electronic data storage and retreival system for group data
US6997381B2 (en) Dual-sided smart card reader
US7668734B2 (en) Internet medical information system (IMED)
EP1191473A2 (en) System and method for introducing a medical facility
US7298872B2 (en) Electronic identification system for form location, organization, and endorsment
US8284024B2 (en) System and method of issuing patient identification devices
US20060293925A1 (en) System for storing medical records accessed using patient biometrics
US20030037065A1 (en) Method and apparatus for using medical ID smart card
JP6890374B2 (en) Centralized medical / health information management system using a common patient ID number
US20080103829A1 (en) System and method for trading personal health data
CN112257056A (en) Unified authentication method and system for multiple identity media
KR20040053269A (en) Prescription fulfillment system and method
WO2002059878A2 (en) Compact disc based medical information system
US20210065861A1 (en) Providing global accessibility to telehealth prescribed medications
US20120253849A1 (en) System and method for standardizing electronic registration
JP2002073807A (en) Medical information system, medical information server device, medical information terminal device, and medical information control method
JP6300246B1 (en) Medical information sharing system
JP2002366675A (en) Personal information mediating method
JP2021022341A (en) Medical personnel matching system
US20030163350A1 (en) Automated system facilitating interactions between physicians and medical services or equipment providers
Appavu Analysis of unique patient identifier options
US20210358605A1 (en) Providing global accessibility to prescribed medications
CN112768020A (en) Electronic medical record system based on cloud platform
JP2008234002A (en) Medical examination card management system
KR20200109640A (en) Method for possessing and sharing of personal medical information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination