CN112309525B - Refractive development file management method and device - Google Patents

Refractive development file management method and device Download PDF

Info

Publication number
CN112309525B
CN112309525B CN202011237993.6A CN202011237993A CN112309525B CN 112309525 B CN112309525 B CN 112309525B CN 202011237993 A CN202011237993 A CN 202011237993A CN 112309525 B CN112309525 B CN 112309525B
Authority
CN
China
Prior art keywords
information
user
obtaining
verification code
development
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011237993.6A
Other languages
Chinese (zh)
Other versions
CN112309525A (en
Inventor
谢擎
曹鑫
宋愈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong First Peoples Hospital
Original Assignee
Nantong First Peoples Hospital
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong First Peoples Hospital filed Critical Nantong First Peoples Hospital
Priority to CN202011237993.6A priority Critical patent/CN112309525B/en
Publication of CN112309525A publication Critical patent/CN112309525A/en
Application granted granted Critical
Publication of CN112309525B publication Critical patent/CN112309525B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a method and a device for managing a refractive development file, wherein the method comprises the following steps: obtaining refractive development information of a first user; establishing a first refraction development file according to the refraction development information of the first user; obtaining iris information of the first user and identification information of a guardian; respectively generating a first verification code according to the first refraction development file, and generating a second verification code according to the iris information of the first user and the first verification code; generating a third verification code according to the identification information of the first user guardian and the second verification code; and respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the identification codes on different devices. According to the technical scheme, the safety of storing the refraction development file and the accuracy of a retrieval system are improved, and the technical purpose of a file management system is perfected.

Description

Refractive development file management method and device
Technical Field
The invention relates to the technical field of file management methods, in particular to a refractive development file management method and device.
Background
The primary contents of the children's dioptric development file are the record, the vision of normal life and the best corrected vision. Through the establishment of the refraction files, a database of individual refraction states is formed, and a system standard file integrating data acquisition, analysis, processing and prevention is established.
However, in the process of implementing the technical solution of the invention in the embodiments of the present application, the inventors of the present application find that the above-mentioned technology has at least the following technical problems:
the storage and retrieval system of the file database is not perfect, the file management is not standard, a complete system is not formed, and the utilization requirements of people cannot be completely met.
Disclosure of Invention
The embodiment of the application provides a method and a device for managing the dioptric development file, solves the technical problems that a file database is not perfect in storage and retrieval system, file management is not standard, a complete system is not formed and the like in the prior art, improves the storage safety and the retrieval system accuracy of the dioptric development file, and perfects the technical purpose of the file management system.
The embodiment of the application provides a method for managing a refractive development file, wherein the method comprises the following steps: obtaining refractive development information of a first user; establishing a first refraction development file according to the refraction development information of the first user; obtaining iris information of the first user; obtaining identification information of the first user guardian; generating a first verification code according to the first dioptric development file, wherein the first verification code corresponds to the first dioptric development file in a one-to-one mode; generating a second verification code according to the iris information of the first user and the first verification code; generating a third verification code according to the identification information of the first user guardian and the second verification code; and respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the identification codes on different devices.
In another aspect, the present application also provides a refractive development profile management apparatus, wherein the apparatus comprises: a first obtaining unit for obtaining refractive development information of a first user; a second obtaining unit for establishing a first dioptric development profile according to the dioptric development information of the first user; a third obtaining unit configured to obtain iris information of the first user; a fourth obtaining unit, configured to obtain identification information of the first user guardian; a fifth obtaining unit, configured to generate a first verification code according to the first refractive development profile, where the first verification code corresponds to the first refractive development profile one to one; a sixth obtaining unit, configured to generate a second verification code according to the first verification code and the iris information of the first user; a seventh obtaining unit, configured to generate a third verification code according to the identification information of the first user guardian and the second verification code; the first storage unit is used for respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the verification codes on different devices.
In another aspect, the present application further provides a refractive development profile management apparatus, including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the above refractive development profile management method when executing the program.
One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages:
as the method adopts the steps of generating a first verification code according to the first refraction development file, generating a second verification code according to the iris information of the first user and the first verification code, and generating a third verification code according to the identification information of the guardian of the first user and the second verification code. Wherein, the first dioptric development file corresponds to the first verification code one by one. The generated verification code enables the archive data to have certain security strength, and the confidentiality of the data is improved; and the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information are respectively copied and stored on different devices, so that the safety of information storage is improved. Based on the block chain information processing technology, the technical problems that a file database is not perfect in storage and retrieval system, file management is not standard, a complete system is not formed and the like in the prior art are solved, the safety of storing the refraction development files and the accuracy of the retrieval system are improved, and the technical purpose of the file management system is perfected.
The foregoing description is an overview of the technical solutions of the present application, and the following detailed description of the present application is given to enable the technical means of the present application to be more clearly understood, and to enable the above and other objects, features, and advantages of the present application to be more clearly understood.
Drawings
FIG. 1 is a schematic flow chart illustrating a method for managing a refractive development profile according to an embodiment of the present application;
FIG. 2 is a schematic flow chart illustrating evaluation of the first refractive development profile in a method for managing a refractive development profile according to an embodiment of the present application;
fig. 3 is a schematic flow chart illustrating a procedure for obtaining management authority of the first dioptric development file in a management method of the present application;
fig. 4 is a schematic flow chart illustrating a modification of the first refractive development profile in a refractive development profile management method according to an embodiment of the present application;
FIG. 5 is a schematic view illustrating a block chain-based data storage process in a refractive development profile management method according to an embodiment of the present application;
FIG. 6 is a schematic flow chart illustrating a further modification of the first dioptric development profile in the method for managing a dioptric development profile according to the embodiment of the present application;
FIG. 7 is a schematic flow chart of the examination and approval information of the documenter obtained in the method for managing a dioptric development file according to the embodiment of the present application;
FIG. 8 is a schematic view of a refractive development file management apparatus according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an exemplary electronic device according to an embodiment of the present application.
Description of reference numerals: a first obtaining unit 11, a second obtaining unit 12, a third obtaining unit 13, a fourth obtaining unit 14, a fifth obtaining unit 15, a sixth obtaining unit 16, a seventh obtaining unit 17, a first storage unit 18, a fifth bus 300, a receiver 301, a processor 302, a transmitter 303, a memory 304, and a bus interface 306.
Detailed Description
The embodiment of the application provides a method and a device for managing the dioptric development file, solves the technical problems that a file database is not perfect in storage and retrieval system, file management is not standard, a complete system is not formed and the like in the prior art, improves the storage safety and the retrieval system accuracy of the dioptric development file, and perfects the technical effect of the file management system. Hereinafter, example embodiments of the present application will be described in detail with reference to the accompanying drawings. It should be apparent that the described embodiments are merely some embodiments of the present application and not all embodiments of the present application, and it should be understood that the present application is not limited to the example embodiments described herein.
Summary of the application
The primary contents of the children's dioptric development file are the record, the vision of normal life and the best corrected vision. Through the establishment of the refraction files, a database of individual refraction states is formed, and a system standard file integrating data acquisition, analysis, processing and prevention is established. However, the prior art also has the technical problems that the storage and retrieval system of the database of the dioptric development files is not perfect, the file management is not standard, a complete system is not formed, the utilization requirements of people cannot be completely met, and the like.
In view of the above technical problems, the technical solution provided by the present application has the following general idea:
the embodiment of the application provides a method for managing a refractive development file, wherein the method comprises the following steps: obtaining refractive development information of a first user; establishing a first refraction development file according to the refraction development information of the first user; obtaining iris information of the first user; obtaining identification information of the first user guardian; generating a first verification code according to the first dioptric development file, wherein the first verification code corresponds to the first dioptric development file in a one-to-one mode; generating a second verification code according to the iris information of the first user and the first verification code; generating a third verification code according to the identification information of the first user guardian and the second verification code; and respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the identification codes on different devices.
Having thus described the general principles of the present application, various non-limiting embodiments thereof will now be described in detail with reference to the accompanying drawings.
Example one
As shown in fig. 1, the present application provides a method and an apparatus for managing a refractive development profile, wherein the method includes:
step S100: obtaining refractive development information of a first user;
in particular, normal children are presbyopic, in which the naked eye does not correspond to the refractive state, which changes with the development of the eyeball. The main content is to record naked eye vision, daily life vision and best correction vision, and the cycloplegia optometry can be performed every 6 months from the time when a child enters a nursery, and the refractive power is recorded. The physiological indexes of cornea diopter and curvature radius, eye axis length, anterior chamber depth, intraocular pressure, height, weight and the like are measured simultaneously as much as possible. And obtaining the information of the refractive development of the first user lays a foundation for subsequently establishing a refractive development file of the first user.
Step S200: establishing a first refraction development file according to the refraction development information of the first user;
specifically, the main object of establishing the children refractive development file is children of 3-12 years old, and the children refractive development file is established after the children refractive development process is known and recorded in a planned way and the conditions of refractive service are received. The method enhances the monitoring and prevention of myopia by establishing a children refractive development file, and is also an important measure for preventing other eye diseases. By establishing the first refractive development file, a foundation is laid for subsequently enhancing the accuracy of storing and retrieving the refractive development information of the children.
Step S300: obtaining iris information of the first user;
specifically, the human eye structure is composed of the sclera, iris, pupil, lens, retina, and the like. The iris is an annular segment between the black pupil and the white sclera containing many details characteristic of interlaced spots, filaments, coronaries, stripes, crypts, etc. And the iris will remain unchanged throughout life span after it is formed during the fetal development stage. These features determine the uniqueness of the iris features and also the uniqueness of the identification. Therefore, the iris information of the first user is acquired through the iris recognition technology, and the iris characteristics of the eyes are used as the identification object of the user, so that the safety of information storage is enhanced, and the accuracy of the information retrieval system is improved.
Step S400: obtaining identification information of the first user guardian;
specifically, the first user is a child aged 3 to 12 years old, and the identification information of the guardian of the first user may be password information set by the guardian, or identification information that can uniquely confirm the identity of the guardian of the first user, such as facial identification information or fingerprint identification information of the guardian. By obtaining the identification information of the first user guardian, a foundation is laid for subsequently improving the safety of archive storage.
Step S500: generating a first verification code according to the first dioptric development file, wherein the first verification code corresponds to the first dioptric development file in a one-to-one mode;
specifically, the first verification code is generated from the first dioptric development file, and the first verification code corresponds to the first dioptric development file one by one; the verification code information is used as main body identification information, the identification information of the main body is used for distinguishing from other main bodies, when the information data of the archive needs to be called, after each latter node receives the data stored by the former node, the data is verified and stored through a common identification mechanism, and each storage unit is connected in series through a Hash technology, so that the node data is not easy to lose and damage, and the technical effect of improving the safety of archive storage is achieved.
Step S600: generating a second verification code according to the iris information of the first user and the first verification code;
specifically, the second verification code is generated by the iris information of the first user and the first verification code, and the second verification code corresponds to the iris information of the first user one to one; the second verification code is identification information of the iris information of the first user, and the data information is enabled to be non-tamper-proof through an information processing technology based on the block chain, so that the technical purpose of enhancing the safety of the data stored in the archive management system is achieved.
Step S700: generating a third verification code according to the identification information of the first user guardian and the second verification code;
specifically, the third verification code is generated by the identification information of the first user guardian and the second verification code, and the third verification code corresponds to the identification information of the first user guardian one to one; the third verification code is identification information of the first user guardian, and the data information is enabled to be non-tamper-proof through an information processing technology based on a block chain, so that the technical purpose of enhancing the security of the data stored in the archive management system is achieved.
Step S800: and respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the identification codes on different devices.
Specifically, the refraction development archive of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information of the first user are used as integral identification information for calling the archive information and are respectively copied and stored on different devices, when the archive data information needs to be called, after each subsequent node receives data stored by the previous node, the data are verified and stored through a common identification mechanism, and each storage device is connected in series through a Hash technology, so that the archive data are not easy to lose and damage, and the safety of the data information is improved through a data information processing technology based on a block chain, and the technical purpose of systematically storing the archive data information safety is achieved.
As shown in fig. 2, in order to evaluate the first dioptric development profile, step S200 of the embodiment of the present application further includes:
step S201 a: obtaining the information of the first user;
step S202 a: acquiring first secret key information according to the information of the archiver;
step S203 a: acquiring the second verification code according to the first secret key information;
step S204 a: obtaining the evaluation authority of the first dioptric development file according to the second verification code;
step S205 a: and evaluating the first refraction development file according to the evaluation authority.
Specifically, the information of the person who creates the file of the first user is the ophthalmologist who monitors the information of the refractive development of the first user, the information of the person who creates the file can be the information such as the license of the ophthalmologist, the certificate photo, etc., through obtaining the information of the person who creates the file, obtain the first secret key information, the first secret key information can be the password information, according to the first secret key information, obtain the second verification code, the second verification code has the right to the file that the refractive development is evaluated, the person who creates the file can pass the second verification code that obtains to the file that the first refractive development is evaluated, including evaluating the concrete situation of children refractive development, to the eye disease risk that probably takes place predicting, etc. By evaluating the first refractive development profile, the sophistication and standardization of a profile management system is enhanced.
As shown in fig. 3, in order to obtain the management authority of the first dioptric development profile, step S200 of the embodiment of the present application further includes:
step S201 b: acquiring the information of a file manager of the first dioptric development file;
step S202 b: acquiring second secret key information according to the file administrator information;
step S203 b: acquiring the third verification code according to the second secret key information;
step S204 b: obtaining the management authority of the first refraction development file according to the third verification code;
step S205 b: and managing the first refraction development file according to the management authority.
Particularly, the document manager information of first refraction development archives is for being responsible for document management's certificate information such as certificate on duty card, ID card, according to document manager information obtains second secret key information, second secret key information can be cipher information, through second secret key information, acquires the third identifying code, the third identifying code is used for obtaining the management authority of first refraction development archives, the document manager passes through the third identifying code, can be right first refraction archives carries out necessary management, if increase, delete etc.. By managing the first dioptric development profile, the integrity and the standardization of a profile management system are enhanced.
As shown in fig. 4, in order to modify the first dioptric development profile, step S300 of the embodiment of the present application further includes:
step S301: acquiring the first verification code according to the iris information of the first user;
step S302: obtaining modification authority of the first dioptric development file according to the first verification code;
step S303: modifying the first dioptric development profile according to the modification authority.
Specifically, because the iris information has uniqueness, the iris characteristics of the eyes are used as the identification object of the user, the iris information of the first user is obtained through the iris identification technology, after the identification is passed, a first verification code is obtained, the first verification code is used for obtaining the modification authority of the dioptric development file, and then the first dioptric development file is modified according to the modification authority. The first verification code is obtained through iris recognition, the first verification code has the modification authority of the first dioptric development archive, and then the first dioptric development archive is modified according to the first verification code, so that the technical effects of enhancing the standardization of archive management and improving the safety and the encryption of archive storage are achieved.
As shown in fig. 5, in order to store data based on a blockchain, step S201a in this embodiment of the present application further includes:
step S201a 1: taking the documenting person information of the first user and a first verification code as a first storage unit;
step S201a 2: obtaining the recording time of the first storage unit, wherein the recording time of the first storage unit represents the time required to be recorded by the first storage unit;
step S201a 4: obtaining P pieces of entrusting equipment according to the recording time of the first storage unit, wherein the P pieces of entrusting equipment are equipment with recording authority formed after different equipment entrust the recording authority to other equipment;
step S201a 5: obtaining a first device from the P entrusted devices;
step S201a 6: and sending the recording right to the first equipment, and executing the recording right of the first storage unit by the first equipment.
Specifically, the documenting person information and the first verification code of the first user are used as a first storage unit, the first storage unit is verified through a consensus mechanism and then stored, the recording time of the first storage unit represents the time required to be recorded by the first storage unit, P pieces of entrusting equipment are obtained according to the recording time of the first storage unit, and the entrusting equipment is equipment with recording authority formed after different equipment entrust the recording authority to other equipment. And obtaining a first device from the P pieces of entrusted devices, wherein the first device is the device with the largest transport capacity in the P pieces of entrusted devices, and the largest transport capacity is represented by calculating a random number meeting a rule through AND or calculation according to the calculation capacity of the P pieces of devices, namely obtaining the current recording authority, namely, the probability of obtaining the recording authority is higher for the device with the largest transport capacity. And after the first device is obtained, sending the recording right to the first device, and executing the recording right of the first storage unit by the first device. By enabling the first device to execute the recording authority, the technical purpose of improving the efficiency and accuracy of information retrieval and information storage processing is achieved.
As shown in fig. 6, in order to further modify the first dioptric development profile, step S303 of the embodiment of the present application further includes:
step S3031: obtaining first prompt information;
step S3032: obtaining approval information of the document builder according to the first prompt information;
step S3033: and obtaining the modification permission according to the approval information of the document builder.
Specifically, the first prompt information is obtained before obtaining the modification permission of the first dioptric development file, and prompts that the first user needs to obtain approval information of the archiver, the approval information of the archiver is information for approving the contents to be modified of the first user after an ophthalmologist of the first user verifies and confirms, and the modification permission is obtained according to the approval information of the archiver by obtaining the approval information of the archiver, so that the information of the first dioptric development file is modified. The technical aims of standardizing and perfecting the archive management system and improving the safety of information storage are fulfilled.
As shown in fig. 7, in order to obtain the approval information of the filing person, step S3032 in the embodiment of the present application further includes:
step S30321: obtaining second prompt information;
step S30322: obtaining approval information of the file management personnel according to the second prompt information;
step S30323: and obtaining the examination and approval information of the document builder according to the examination and approval information of the document manager.
Specifically, the second prompt information is obtained before obtaining the modification authority of the first dioptric development file, and prompts that the first user needs to obtain approval information of the file administrator, and the approval information of the file administrator is verification and approval of modification operation of the first dioptric development file information by the first user for the file administrator. And obtaining the examination and approval information of the archives according to the examination and approval information of the archive management personnel, and further realizing the modification operation of the first refraction development archive. The technical aims of standardizing and perfecting the archive management system and improving the safety of information storage are fulfilled.
In summary, the method for managing a refractive development file provided by the embodiment of the present application has the following technical effects:
as the method adopts the steps of generating a first verification code according to the first refraction development file, generating a second verification code according to the iris information of the first user and the first verification code, and generating a third verification code according to the identification information of the guardian of the first user and the second verification code. Wherein, the first dioptric development file corresponds to the first verification code one by one. The generated verification code enables the archive data to have certain security strength, and the confidentiality of the data is improved; and the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information are respectively copied and stored on different devices, so that the safety of information storage is improved. Based on the block chain information processing technology, the technical problems that a file database is not perfect in storage and retrieval system, file management is not standard, a complete system is not formed and the like in the prior art are solved, the safety of storing the refraction development files and the accuracy of the retrieval system are improved, and the technical purpose of the file management system is perfected.
Because the evaluation, management and modification authority of the first dioptric development archive is obtained by adopting the technologies of face recognition, fingerprint recognition, iris recognition and the like, the technical aims of improving the safety of information storage and improving the normative and perfective of an archive management system are fulfilled.
Example two
Based on the same inventive concept as the method for managing a refractive development profile in the foregoing embodiment, the present invention further provides a refractive development profile management apparatus, as shown in fig. 8, the apparatus comprising:
a first obtaining unit 11, the first obtaining unit 11 being configured to obtain refractive development information of a first user;
a second obtaining unit 12, wherein the second obtaining unit 12 is configured to establish a first dioptric development profile according to the dioptric development information of the first user;
a third obtaining unit 13, where the third obtaining unit 13 is configured to obtain iris information of the first user;
a fourth obtaining unit 14, wherein the fourth obtaining unit 14 is configured to obtain identification information of the first user guardian;
a fifth obtaining unit 15, wherein the fifth obtaining unit 15 is configured to generate a first verification code according to the first dioptric development profile, and the first verification code corresponds to the first dioptric development profile one to one;
a sixth obtaining unit 16, where the sixth obtaining unit 16 is configured to generate a second verification code according to the iris information of the first user and the first verification code;
a seventh obtaining unit 17, where the seventh obtaining unit 17 is configured to generate a third verification code according to the identification information of the first user guardian and the second verification code;
a first storage unit 18, wherein the first storage unit 18 is configured to copy and store the first user's dioptric development profile, the first user's iris information, the first user's guardian identification information, and the verification codes respectively corresponding thereto on different devices.
Further, the apparatus further comprises:
an eighth obtaining unit, configured to obtain the documenter information of the first user;
a ninth obtaining unit, configured to obtain first secret key information according to the information of the document creator;
a tenth obtaining unit, configured to obtain the second verification code according to the first secret key information;
an eleventh obtaining unit, configured to obtain an evaluation right of the first dioptric development profile according to the second verification code;
a first evaluation unit for evaluating the first refractive development profile according to the evaluation permission.
Further, the apparatus further comprises:
a twelfth obtaining unit for obtaining archive administrator information of the first refractive development archive;
a thirteenth obtaining unit, configured to obtain second secret key information according to the archive administrator information;
a fourteenth obtaining unit, configured to obtain the third verification code according to the second secret key information;
a fifteenth obtaining unit, configured to obtain management authority of the first dioptric development profile according to the third verification code;
the first management unit is used for managing the first refraction development file according to the management authority.
Further, the apparatus further comprises:
a sixteenth obtaining unit, configured to obtain the first verification code according to the iris information of the first user;
a seventeenth obtaining unit, configured to obtain, according to the first verification code, a modification right of the first refractive development profile;
a first modification unit for modifying the first dioptric development profile according to the modification authority.
Further, the apparatus further comprises:
an eighteenth obtaining unit that takes the documenter information of the first user and the first verification code as a first storage unit;
a nineteenth obtaining unit, configured to obtain the first storage unit recording time, where the first storage unit recording time represents a time that needs to be recorded by the first storage unit;
a twentieth obtaining unit, configured to obtain P pieces of entrusting equipment according to the recording time of the first storage unit, where the P pieces of entrusting equipment are equipment with recording authority, which is formed after the different equipment entrusts the recording authority to other equipment;
a twenty-first obtaining unit, configured to obtain a first device from the P delegating devices;
a first sending unit, configured to send the recording right to the first device, where the first device executes the recording right of the first storage unit.
Further, the apparatus further comprises:
a twenty-second obtaining unit, configured to obtain the first prompt information;
a twenty-third obtaining unit, configured to obtain approval information of the document creator according to the first prompt information;
and the twenty-fifth obtaining unit is used for obtaining the modification permission according to the approval information of the documentary person.
Further, the apparatus further comprises:
a twenty-fifth obtaining unit, configured to obtain second prompt information;
a twenty-sixth obtaining unit, configured to obtain approval information of the archive administrator according to the second prompt information;
and the twenty-seventh obtaining unit is used for obtaining the examination and approval information of the document builder according to the examination and approval information of the archive management personnel.
Various modifications and embodiments of a method for managing a refractive development file in the first embodiment of fig. 1 are also applicable to a device for managing a refractive development file in the present embodiment, and a method for managing a refractive development file in the present embodiment is clear to those skilled in the art from the foregoing detailed description of a method for managing a refractive development file, and therefore, for the sake of brevity of the description, detailed description is omitted here.
Exemplary electronic device
The electronic apparatus of the embodiment of the present application is described below with reference to fig. 9.
Fig. 9 illustrates a schematic structural diagram of an electronic device according to an embodiment of the present application.
Based on the inventive concept of a method for managing a refractive development file as described in the previous embodiments, the present invention further provides a device for managing a refractive development file, on which a computer program is stored, which when executed by a processor implements the steps of any one of the methods for managing a refractive development file as described above.
Where in fig. 9 a bus architecture (represented by bus 300), bus 300 may include any number of interconnected buses and bridges, bus 300 linking together various circuits including one or more processors, represented by processor 302, and memory, represented by memory 304. The bus 300 may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface 306 provides an interface between the bus 300 and the receiver 301 and transmitter 303. The receiver 301 and the transmitter 303 may be the same element, i.e., a transceiver, providing a means for communicating with various other apparatus over a transmission medium.
The processor 302 is responsible for managing the bus 300 and general processing, and the memory 304 may be used for storing data used by the processor 302 in performing operations.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks. While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (3)

1. A method of refractive development profile management, wherein the method comprises:
obtaining refractive development information of a first user;
establishing a first refraction development file according to the refraction development information of the first user;
obtaining iris information of the first user;
obtaining identification information of the first user guardian;
generating a first verification code according to the first dioptric development file, wherein the first verification code corresponds to the first dioptric development file in a one-to-one mode;
generating a second verification code according to the iris information of the first user and the first verification code;
generating a third verification code according to the identification information of the first user guardian and the second verification code;
respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the verification codes on different devices;
wherein the method comprises the following steps:
obtaining the information of the first user;
acquiring first secret key information according to the information of the archiver;
acquiring the second verification code according to the first secret key information;
obtaining the evaluation authority of the first dioptric development file according to the second verification code;
evaluating the first dioptric development file according to the evaluation authority;
wherein the method comprises the following steps:
acquiring the information of a file manager of the first dioptric development file;
acquiring second secret key information according to the file administrator information;
acquiring the third verification code according to the second secret key information;
obtaining the management authority of the first refraction development file according to the third verification code;
managing the first refraction development file according to the management authority;
wherein the method comprises the following steps:
acquiring the first verification code according to the iris information of the first user;
obtaining modification authority of the first dioptric development file according to the first verification code;
modifying the first dioptric development file according to the modification authority;
wherein the method comprises the following steps:
taking the documenting person information of the first user and a first verification code as a first storage unit;
obtaining the recording time of the first storage unit, wherein the recording time of the first storage unit represents the time required to be recorded by the first storage unit;
obtaining P pieces of entrusting equipment according to the recording time of the first storage unit, wherein the P pieces of entrusting equipment are equipment with recording authority formed after different equipment entrust the recording authority to other equipment;
obtaining a first device from the P entrusted devices;
sending the recording right to the first device, wherein the first device executes the recording right of the first storage unit;
wherein before modifying the first dioptric development profile according to the modification authority, the method comprises:
obtaining first prompt information;
obtaining approval information of the document builder according to the first prompt information;
obtaining the modification authority according to the approval information of the document builder;
wherein, before obtaining the approval information of the filing person, the method comprises the following steps:
obtaining second prompt information;
obtaining approval information of the file management personnel according to the second prompt information;
and obtaining the examination and approval information of the document builder according to the examination and approval information of the document manager.
2. A refractive development profile management apparatus, wherein the apparatus comprises:
a first obtaining unit for obtaining refractive development information of a first user;
a second obtaining unit for establishing a first dioptric development profile according to the dioptric development information of the first user;
a third obtaining unit configured to obtain iris information of the first user;
a fourth obtaining unit, configured to obtain identification information of the first user guardian;
a fifth obtaining unit, configured to generate a first verification code according to the first refractive development profile, where the first verification code corresponds to the first refractive development profile one to one;
a sixth obtaining unit, configured to generate a second verification code according to the first verification code and the iris information of the first user;
a seventh obtaining unit, configured to generate a third verification code according to the identification information of the first user guardian and the second verification code;
the first storage unit is used for respectively copying and storing the refraction development file of the first user, the iris information of the first user, the identification information of the guardian of the first user and the verification codes respectively corresponding to the identification information and the verification codes on different devices;
an eighth obtaining unit, configured to obtain the documenter information of the first user;
a ninth obtaining unit, configured to obtain first secret key information according to the information of the document creator;
a tenth obtaining unit, configured to obtain the second verification code according to the first secret key information;
an eleventh obtaining unit, configured to obtain an evaluation right of the first dioptric development profile according to the second verification code;
a first evaluation unit for evaluating the first dioptric development profile according to the evaluation authority;
a twelfth obtaining unit for obtaining archive administrator information of the first refractive development archive;
a thirteenth obtaining unit, configured to obtain second secret key information according to the archive administrator information;
a fourteenth obtaining unit, configured to obtain the third verification code according to the second secret key information;
a fifteenth obtaining unit, configured to obtain management authority of the first dioptric development profile according to the third verification code;
the first management unit is used for managing the first refraction development file according to the management authority;
a sixteenth obtaining unit, configured to obtain the first verification code according to the iris information of the first user;
a seventeenth obtaining unit, configured to obtain, according to the first verification code, a modification right of the first refractive development profile;
the first correcting unit is used for correcting the first refraction development file according to the correction authority;
an eighteenth obtaining unit that takes the documenter information of the first user and the first verification code as a first storage unit;
a nineteenth obtaining unit, configured to obtain the first storage unit recording time, where the first storage unit recording time represents a time that needs to be recorded by the first storage unit;
a twentieth obtaining unit, configured to obtain P pieces of entrusting equipment according to the recording time of the first storage unit, where the P pieces of entrusting equipment are equipment with recording authority, which is formed after the different equipment entrusts the recording authority to other equipment;
a twenty-first obtaining unit, configured to obtain a first device from the P delegating devices;
a first sending unit, configured to send the recording right to the first device, where the first device executes the recording right of the first storage unit;
a twenty-second obtaining unit, configured to obtain the first prompt information;
a twenty-third obtaining unit, configured to obtain approval information of the document creator according to the first prompt information;
a twenty-fourth obtaining unit, configured to obtain the modification permission according to approval information of the documenter;
a twenty-fifth obtaining unit, configured to obtain second prompt information;
a twenty-sixth obtaining unit, configured to obtain approval information of the archive administrator according to the second prompt information;
and the twenty-seventh obtaining unit is used for obtaining the examination and approval information of the document builder according to the examination and approval information of the archive management personnel.
3. A refractive development profile management apparatus comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the method of claim 1 are carried out when the program is executed by the processor.
CN202011237993.6A 2020-11-09 2020-11-09 Refractive development file management method and device Active CN112309525B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011237993.6A CN112309525B (en) 2020-11-09 2020-11-09 Refractive development file management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011237993.6A CN112309525B (en) 2020-11-09 2020-11-09 Refractive development file management method and device

Publications (2)

Publication Number Publication Date
CN112309525A CN112309525A (en) 2021-02-02
CN112309525B true CN112309525B (en) 2022-01-25

Family

ID=74326612

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011237993.6A Active CN112309525B (en) 2020-11-09 2020-11-09 Refractive development file management method and device

Country Status (1)

Country Link
CN (1) CN112309525B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113017557A (en) * 2021-03-03 2021-06-25 西安市人民医院(西安市第四医院) Intelligent eye state detection method and device
CN113627862A (en) * 2021-10-13 2021-11-09 广东卓维网络有限公司 First supply material overall process management method and device based on account book
CN115471937B (en) * 2022-09-23 2024-04-19 广州浩传网络科技有限公司 File management device and application method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101149807A (en) * 2006-09-22 2008-03-26 优仕达资讯股份有限公司 Method and system for validating the article true or false
CN108600180A (en) * 2018-03-28 2018-09-28 联想(北京)有限公司 A kind of image verification method and device based on block chain
CN109902211A (en) * 2019-03-12 2019-06-18 农业部沼气科学研究所 A kind of system and method for accounting electronic records management
CN111611460A (en) * 2020-06-01 2020-09-01 浙江广厦建设职业技术学院 File management method based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005038139A (en) * 2003-07-18 2005-02-10 Global Friendship Inc Electronic information management system
CN109710823A (en) * 2018-11-02 2019-05-03 远光软件股份有限公司 Archive management method, file administration network and electronic equipment based on block chain
CN110362533A (en) * 2019-07-19 2019-10-22 华中师范大学 A kind of archives storage and shared system based on alliance's chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101149807A (en) * 2006-09-22 2008-03-26 优仕达资讯股份有限公司 Method and system for validating the article true or false
CN108600180A (en) * 2018-03-28 2018-09-28 联想(北京)有限公司 A kind of image verification method and device based on block chain
CN109902211A (en) * 2019-03-12 2019-06-18 农业部沼气科学研究所 A kind of system and method for accounting electronic records management
CN111611460A (en) * 2020-06-01 2020-09-01 浙江广厦建设职业技术学院 File management method based on block chain

Also Published As

Publication number Publication date
CN112309525A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
CN112309525B (en) Refractive development file management method and device
CN110929293B (en) Beautifying data storage system based on block chain
WO2017215504A1 (en) Identity recognition and social information recording method and system based on biological information
KR101992252B1 (en) System and method for providing information on user's transaction
Tailor et al. Binocular versus standard occlusion or blurring treatment for unilateral amblyopia in children aged three to eight years
WO2013177304A2 (en) Systems and methods for verifying uniqueness in anonymous authentication
CN110910978B (en) Information processing method and related device applied to blockchain network
US20020035485A1 (en) Medical data sharing method and medical data sharing system using the method
KR102367418B1 (en) Medical service recommending system based on quantitative analysis
CN112562870A (en) Evaluation and early warning system for enhancing mutual trust of doctors and patients and reducing doctor-patient contradiction
CN112216381A (en) Method and system for checking patient in imaging department
CN106502384A (en) Wear-type virtual reality device and its method of operating
CN110855664A (en) Network certificate system
CN112084509A (en) Block chain key generation method and system based on biological identification technology
Shotton et al. Interventions for unilateral refractive amblyopia
CN114491631B (en) Nursing sensitive index information interaction method and monitoring device
CN112053129A (en) Information processing method and system for improving mobile physical examination efficiency
CN115547441B (en) Safety acquisition method and system based on personal health medical data
CN110084008A (en) A method of it is antitheft for computerized information
CN112164457B (en) Hemodialysis chamber instrument management method and device
CN115831302A (en) Method and apparatus for managing disease control data
CN113779533A (en) Operator identity recognition method, device and system for medical robot
CN112397186A (en) Safety supervision method and system for intelligent medical treatment
CN112133417A (en) ICU visiting method and system
CN112086157B (en) Patient nursing folder information intelligent input method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant