CN113223706A - Alliance chain data building method, storage medium and system for multiple hospitals - Google Patents

Alliance chain data building method, storage medium and system for multiple hospitals Download PDF

Info

Publication number
CN113223706A
CN113223706A CN202110601497.2A CN202110601497A CN113223706A CN 113223706 A CN113223706 A CN 113223706A CN 202110601497 A CN202110601497 A CN 202110601497A CN 113223706 A CN113223706 A CN 113223706A
Authority
CN
China
Prior art keywords
hospital
diagnosis
information
patient
alliance chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110601497.2A
Other languages
Chinese (zh)
Inventor
杨广远
黄启成
王周全
杨辉
杨子健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Yuexin Intelligent Technology Co ltd
Original Assignee
Guangdong Yuexin Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Yuexin Intelligent Technology Co ltd filed Critical Guangdong Yuexin Intelligent Technology Co ltd
Priority to CN202110601497.2A priority Critical patent/CN113223706A/en
Publication of CN113223706A publication Critical patent/CN113223706A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/20ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for computer-aided diagnosis, e.g. based on medical expert systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/70ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for mining of medical data, e.g. analysing previous cases of other patients

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Data Mining & Analysis (AREA)
  • Biomedical Technology (AREA)
  • Databases & Information Systems (AREA)
  • Primary Health Care (AREA)
  • Epidemiology (AREA)
  • Pathology (AREA)
  • Bioethics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention provides a alliance chain data building method, a storage medium and a system for multiple hospitals, wherein the method comprises the following steps: acquiring hospital information of a plurality of hospitals with the access permission of the alliance chain; acquiring patient login verification information; identifying the identity information of the logged patient according to the patient login verification information; acquiring a diagnosis and treatment request which is provided by the logged patient to medical staff, wherein the diagnosis and treatment request comprises hospital information of a hospital to which the requested medical staff belongs; acquiring diagnosis and treatment data given by the requested medical personnel aiming at the logged patient; judging whether the hospital to which the requested medical personnel belongs to a member of the alliance chain or not according to the hospital information of a plurality of hospitals with alliance chain access permission and the hospital information of the hospital to which the requested medical personnel belongs, and if the hospital to which the requested medical personnel belongs to the member of the alliance chain, binding the identity information and the diagnosis and treatment data of the logged-in patient and uploading the bound identity information and diagnosis and treatment data to the alliance chain.

Description

Alliance chain data building method, storage medium and system for multiple hospitals
Technical Field
The invention relates to the technical field of data processing, in particular to a method, a storage medium and a system for establishing alliance chain data of multiple hospitals.
Background
The existing personal electronic medical record system collects diagnosis and treatment data of patients from hospital databases of multiple hospitals through a data collection module, and then stores the diagnosis and treatment data and corresponding patient identity information in the diagnosis and treatment database in a correlation mode to form a personal electronic medical record. However, in the personal electronic medical record, all the diagnosis and treatment data of the patient are public, and anyone can check all the diagnosis and treatment data on the personal electronic medical record, so that the diagnosis and treatment data of the patient cannot be protected in privacy.
Disclosure of Invention
The technical problem to be solved by the invention is how to protect the privacy of the diagnosis and treatment data of the patient.
The inventor finds that the alliance chain is a block chain only aiming at specific members and limited third parties, and an admission mechanism is established in the alliance chain, namely only alliance chain members with admission authority can join the alliance chain to participate in data transaction, and other users without admission authority cannot join the alliance chain to participate in data transaction, so that data transaction between nodes is limited among alliance chain members. Therefore, the inventor imagines that the diagnosis and treatment data of the patient are uploaded to the alliance chain, so that only the alliance chain members with the access permission can view the diagnosis and treatment data, and privacy protection of the diagnosis and treatment data is achieved. To achieve this idea, the inventors provide the following technical solutions to solve the above technical problems:
the invention provides a alliance chain data building method for multiple hospitals, which comprises the following steps:
A. acquiring hospital information of a plurality of hospitals with the access permission of the alliance chain;
B. acquiring patient login verification information;
C. identifying the identity information of the logged patient according to the patient login verification information;
D. acquiring a diagnosis and treatment request which is provided by the logged patient to medical staff, wherein the diagnosis and treatment request comprises hospital information of a hospital to which the requested medical staff belongs;
E. acquiring diagnosis and treatment data given by the requested medical personnel aiming at the logged patient;
F. judging whether the hospital to which the requested medical personnel belongs to a member of the alliance chain or not according to the hospital information of a plurality of hospitals with alliance chain access permission and the hospital information of the hospital to which the requested medical personnel belongs, and if the hospital to which the requested medical personnel belongs to the member of the alliance chain, binding the identity information and the diagnosis and treatment data of the logged-in patient and uploading the bound identity information and diagnosis and treatment data to the alliance chain.
Preferably, in the step F, if the hospital information of the hospital to which the requested medical staff belongs is the same as one of the hospitals having the alliance chain admission authority, it is determined that the hospital to which the requested medical staff belongs is a member of the alliance chain, and if the hospital information of the hospital to which the requested medical staff belongs is different from all the hospitals having the alliance chain admission authority, it is determined that the hospital to which the requested medical staff belongs does not belong to the member of the alliance chain.
Preferably, in the step F, if it is determined that the hospital to which the requested medical staff belongs does not belong to a member of a federation chain, the identity information and the diagnosis and treatment data of the logged-in patient are not uploaded to the federation chain.
Preferably, in the step B, the patient login verification information includes at least one of an account ID and a mobile phone number, and a password corresponding to the account ID or the mobile phone number.
Preferably, said step D specifically: acquiring code scanning information obtained by carrying out code scanning operation on the identification codes of the bound medical staff identity information and the hospital information, and acquiring a diagnosis and treatment request of the logged patient to the medical staff according to the code scanning information.
Preferably, the identification code comprises a two-dimensional code or a bar code.
Preferably, in the step D, the diagnosis and treatment request includes identity information of the registered patient and identity information of the requested medical staff.
Preferably, the diagnosis and treatment data includes a diagnosis result of a disease condition and a corresponding diagnosis and treatment plan.
The present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements a federation chain data construction method as described above.
The invention also provides a alliance chain data building system for multiple hospitals, which comprises a server, an information acquisition module, a terminal and portable electronic equipment, wherein the server is respectively in communication connection with the information acquisition module, the terminal and the portable electronic equipment, the server comprises a computer readable storage medium and a processor which are mutually connected, and the computer readable storage medium is as described above; in the step A, the server acquires hospital information of a plurality of hospitals with the access permission of the alliance chain through a data acquisition module; in the step B, the server acquires patient login verification information through the on-person electronic equipment; in the step D, the server acquires a diagnosis and treatment request from the logged patient to medical staff through the on-body electronic equipment; in the step E, the server obtains diagnosis and treatment data given by the requested medical staff for the logged patient via a terminal.
The invention has the following beneficial effects: before uploading diagnosis and treatment data to a alliance chain, whether a hospital to which a requested medical worker belongs to an alliance chain member is judged firstly, if yes, identity information and diagnosis and treatment data of a logged patient are bound with each other and then uploaded to the alliance chain, so that diagnosis and treatment data of the patient can be checked only by alliance chain members with alliance chain admission authority, diagnosis and treatment data given by the alliance chain members and not belonging to the alliance chain members aiming at the patient cannot be checked by the alliance chain members, and privacy protection of the diagnosis and treatment data of the patient is achieved.
Drawings
Fig. 1 is a flow chart of a federation chain data construction method for multiple hospitals.
Detailed Description
The invention is described in further detail below with reference to specific embodiments.
The embodiment provides a alliance chain data building system for multiple hospitals, which comprises a server, an information acquisition module, terminals and portable electronic equipment, wherein the server is respectively in communication connection with the information acquisition module, the terminals and the portable electronic equipment, each terminal corresponds to medical personnel with different identity information, and each portable electronic equipment corresponds to patients with different identity information. The terminal is, for example, a desktop computer, a notebook computer, etc., and the portable electronic device is, for example, a mobile phone, a tablet computer, etc. The server comprises a computer readable storage medium and a processor connected to each other, the computer readable storage medium has a computer program stored thereon, and the computer program when executed by the processor implements the federation chain data construction method for multiple hospitals as shown in fig. 1, the method specifically includes the following step A, B, C, D, E, F.
A. Hospital information of a plurality of hospitals with the access permission of the alliance chain is collected.
In this embodiment, the alliance chain data building system is applied to multiple hospitals belonging to alliance chain members, each hospital has alliance chain access authority, a hospital database for storing hospital information is built in each hospital, a data acquisition module of the alliance chain data building system is connected with each hospital database, and a server can acquire hospital information of the multiple hospitals having alliance chain access authority from the hospital database through the data acquisition module.
B. And acquiring patient login verification information.
Before a patient goes to a doctor, the patient inputs own login verification information on the portable electronic equipment for login, wherein the login verification information comprises at least one of an account ID and a mobile phone number and a password corresponding to the account ID or the mobile phone number. The portable electronic equipment sends the patient login verification information to the server, and the server acquires the patient login verification information through the portable electronic equipment.
C. And identifying the identity information of the logged patient according to the patient login verification information.
Because the patient login verification information comprises at least one of the account ID and the mobile phone number, and the account ID and the mobile phone number are uniquely corresponding to the patient identity information, the server can identify the identity information of the logged patient according to the patient login verification information.
D. And acquiring a diagnosis and treatment request which is made to medical personnel by the logged patient, wherein the diagnosis and treatment request comprises hospital information of a hospital to which the requested medical personnel belongs.
In this embodiment, each medical staff is provided with an identification code, such as a two-dimensional code, a barcode, etc., to which the identity information of the medical staff is bound, and the identification code also binds hospital information of a hospital to which the medical staff belongs. When a logged patient is hospitalized, the portable electronic equipment is utilized to scan the identification code to obtain code scanning information, the portable electronic equipment sends the code scanning information to the server, so that the server obtains a diagnosis and treatment request from the logged patient to medical personnel through the portable electronic equipment, and the diagnosis and treatment request comprises hospital information of a hospital to which the requested medical personnel belongs, identity information of the logged patient and identity information of the requested medical personnel.
E. And acquiring diagnosis and treatment data given by the requested medical personnel aiming at the logged patient.
After the logged patient makes a diagnosis and treatment request to the medical staff, the requested medical staff makes a disease diagnosis for the logged patient and provides a corresponding diagnosis and treatment scheme according to the disease diagnosis result, that is, the requested medical staff provides diagnosis and treatment data containing the disease diagnosis result and the corresponding diagnosis and treatment scheme for the logged patient. The requested medical personnel sends the diagnosis and treatment data to the server by using the terminal, so that the server can acquire the diagnosis and treatment data given by the requested medical personnel aiming at the logged patient, and the diagnosis and treatment data comprises a disease diagnosis result and a corresponding diagnosis and treatment scheme.
F. And if the hospital to which the requested medical personnel belong belongs to the member of the alliance chain, the identity information and the diagnosis and treatment data of the logged-in patient are bound with each other and then uploaded to the alliance chain.
After acquiring diagnosis and treatment data given by the requested medical personnel for the logged-in patient, the server judges whether the hospital to which the requested medical personnel belongs to a member of a alliance chain according to hospital information of a plurality of hospitals with alliance chain admission authority and hospital information of a hospital to which the requested medical personnel belongs, and specifically: if the hospital information of the hospital to which the requested medical personnel belong is the same as one of the hospitals with the access permission of the alliance chain, judging that the hospital to which the requested medical personnel belong belongs to a member of the alliance chain, and uploading the identity information and diagnosis and treatment data of the logged-in patient to the alliance chain after the identity information and the diagnosis and treatment data are bound mutually by the server; if the hospital information of the hospital to which the requested medical personnel belong is different from the hospitals with the access permission of the alliance chain, the hospital to which the requested medical personnel belong is judged not to belong to the alliance chain members, and the server does not upload the identity information and diagnosis and treatment data of the logged-in patient to the alliance chain.
Therefore, before the diagnosis and treatment data are uploaded to the alliance chain, whether a hospital to which the requested medical personnel belong belongs to an alliance chain member is judged firstly, if the hospital belongs to the alliance chain member, the identity information of the logged-in patient and the diagnosis and treatment data are bound with each other and then uploaded to the alliance chain, so that the diagnosis and treatment data of the patient can be checked only by the alliance chain member with the alliance chain access authority, the diagnosis and treatment data given by the member not belonging to the alliance chain for the patient cannot be checked by the alliance chain member, and privacy protection of the diagnosis and treatment data of the patient is achieved.
The above description is only the embodiments of the present invention, and the scope of protection is not limited thereto. The insubstantial changes or substitutions will now be made by those skilled in the art based on the teachings of the present invention, which fall within the scope of the claims.

Claims (10)

1. A alliance chain data building method for multiple hospitals is characterized by comprising the following steps:
A. acquiring hospital information of a plurality of hospitals with the access permission of the alliance chain;
B. acquiring patient login verification information;
C. identifying the identity information of the logged patient according to the patient login verification information;
D. acquiring a diagnosis and treatment request which is provided by the logged patient to medical staff, wherein the diagnosis and treatment request comprises hospital information of a hospital to which the requested medical staff belongs;
E. acquiring diagnosis and treatment data given by the requested medical personnel aiming at the logged patient;
F. judging whether the hospital to which the requested medical personnel belongs to a member of the alliance chain or not according to the hospital information of a plurality of hospitals with alliance chain access permission and the hospital information of the hospital to which the requested medical personnel belongs, and if the hospital to which the requested medical personnel belongs to the member of the alliance chain, binding the identity information and the diagnosis and treatment data of the logged-in patient and uploading the bound identity information and diagnosis and treatment data to the alliance chain.
2. A federation chain data construction method according to claim 1, wherein in step F, if the hospital information of the hospital to which the requested medical staff belongs is the same as one of the hospitals with federation chain admission authority, it is determined that the hospital to which the requested medical staff belongs is a member of federation chain, and if the hospital information of the hospital to which the requested medical staff belongs is not the same as the hospitals with federation chain admission authority, it is determined that the hospital to which the requested medical staff belongs does not belong a member of federation chain.
3. A federation chain data construction method according to claim 1 or 2, wherein in step F, if it is determined that the hospital to which the requested medical personnel belongs does not belong to a member of a federation chain, the identity information and the diagnosis and treatment data of the registered patient are not uploaded to the federation chain.
4. A federation chain data construction method according to claim 1, wherein in step B, the patient login authentication information includes at least one of an account ID and a mobile phone number, and a password corresponding to the account ID or the mobile phone number.
5. A federation chain data construction method according to claim 1, wherein said step D specifically: acquiring code scanning information obtained by carrying out code scanning operation on the identification codes of the bound medical staff identity information and the hospital information, and acquiring a diagnosis and treatment request of the logged patient to the medical staff according to the code scanning information.
6. A federation chain data construction method according to claim 5, wherein the identification code comprises a two-dimensional code or a bar code.
7. The alliance link data building method of claim 5, wherein in the step D, the diagnosis and treatment request includes identity information of the registered patient and identity information of the requested medical staff.
8. The alliance-link data building method of claim 1, wherein the diagnosis data comprises a diagnosis result and a corresponding diagnosis scheme.
9. Computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out a federation chain data construction method according to any one of claims 1 to 8.
10. A alliance chain data building system for multiple hospitals comprises a server, an information acquisition module, a terminal and portable electronic equipment, wherein the server is respectively in communication connection with the information acquisition module, the terminal and the portable electronic equipment, and comprises a computer readable storage medium and a processor which are connected with each other, and the alliance chain data building system is characterized in that: the computer-readable storage medium as recited in claim 9; in the step A, the server acquires hospital information of a plurality of hospitals with the access permission of the alliance chain through a data acquisition module; in the step B, the server acquires patient login verification information through the on-person electronic equipment; in the step D, the server acquires a diagnosis and treatment request from the logged patient to medical staff through the on-body electronic equipment; in the step E, the server obtains diagnosis and treatment data given by the requested medical staff for the logged patient via a terminal.
CN202110601497.2A 2021-05-31 2021-05-31 Alliance chain data building method, storage medium and system for multiple hospitals Pending CN113223706A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110601497.2A CN113223706A (en) 2021-05-31 2021-05-31 Alliance chain data building method, storage medium and system for multiple hospitals

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110601497.2A CN113223706A (en) 2021-05-31 2021-05-31 Alliance chain data building method, storage medium and system for multiple hospitals

Publications (1)

Publication Number Publication Date
CN113223706A true CN113223706A (en) 2021-08-06

Family

ID=77081679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110601497.2A Pending CN113223706A (en) 2021-05-31 2021-05-31 Alliance chain data building method, storage medium and system for multiple hospitals

Country Status (1)

Country Link
CN (1) CN113223706A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130103423A1 (en) * 2010-03-04 2013-04-25 Kwan Hyoung Kim Cooperative medical consultation and diagnosis system and a method therefor
CN110299195A (en) * 2019-06-11 2019-10-01 中国矿业大学 The electronic health record shared system and application method with secret protection based on alliance's chain
CN111508576A (en) * 2020-04-17 2020-08-07 北京邮电大学 Data processing method and system based on alliance chain
CN112559627A (en) * 2020-12-11 2021-03-26 东北大学 Alliance chain-based on-chain-under-chain collaborative electronic medical record data sharing method
CN112633878A (en) * 2020-08-31 2021-04-09 上海添玑网络服务有限公司 Real estate alliance chain terminal application platform and application method
CN112733164A (en) * 2021-01-07 2021-04-30 中南大学 Case sharing method and system based on block chain and private key storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130103423A1 (en) * 2010-03-04 2013-04-25 Kwan Hyoung Kim Cooperative medical consultation and diagnosis system and a method therefor
CN110299195A (en) * 2019-06-11 2019-10-01 中国矿业大学 The electronic health record shared system and application method with secret protection based on alliance's chain
CN111508576A (en) * 2020-04-17 2020-08-07 北京邮电大学 Data processing method and system based on alliance chain
CN112633878A (en) * 2020-08-31 2021-04-09 上海添玑网络服务有限公司 Real estate alliance chain terminal application platform and application method
CN112559627A (en) * 2020-12-11 2021-03-26 东北大学 Alliance chain-based on-chain-under-chain collaborative electronic medical record data sharing method
CN112733164A (en) * 2021-01-07 2021-04-30 中南大学 Case sharing method and system based on block chain and private key storage medium

Similar Documents

Publication Publication Date Title
US20160371438A1 (en) System and method for biometric-based authentication of a user for a secure event carried out via a portable electronic device
EP2946323B1 (en) Secure real-time health record exchange
RU2471304C2 (en) Improved control of access for medical special networks of physiological sensors
US20070260484A1 (en) System and method for implementing healthcare fraud countermeasures
EP1544768A1 (en) Medical information management system
US20220180141A1 (en) Multi-tier Identities in an RFID Chip
BRPI0717818A2 (en) SECURITY SYSTEM FOR MEDICAL RECORDS; METHOD FOR SAFE ACCESS TO MEDICAL RECORDS; AND SYSTEM FOR SECURE ACCESS OF MEDICAL RECORDS.
CN106778002A (en) A kind of medical information querying method, equipment and system
US20170109570A1 (en) System and method utilizing facial recognition with online (social) network to access casualty health information in an emergency situation
US20060271482A1 (en) Method, server and program for secure data exchange
CN106104548A (en) Integrated access control and identity management system
Díaz-Palacios et al. Biometric access control for e-health records in pre-hospital care
CA2708084A1 (en) Electronic backbone for medicine infrastructure
Deepa A Biometric Approach for Electronic Healthcare Database System using SAML-A Touchfree Technology
WO2021252637A1 (en) System and method for identity verification during encounter
US8428970B1 (en) Information record management system
CN103167030B (en) A kind of relation in communication system detects and relation sets up system and method
CN113362916A (en) Health record management system and method
CN113177228A (en) Diagnosis and treatment method based on data right determination, storage medium and system
CN113223706A (en) Alliance chain data building method, storage medium and system for multiple hospitals
CN113192587A (en) Method, storage medium and system for realizing regional data sharing based on personnel flow
CN105160194A (en) Biological information processing equipment
CN113241186A (en) Block chain-based data reading processing method, storage medium and system
CN116417132A (en) First-aid method, device and storage medium based on blockchain network
CN113571144A (en) Cloud medical record management method of CT scanning image based on artificial intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination