CN113488128B - Electronic medical record retrieval method and device based on blockchain and related equipment - Google Patents

Electronic medical record retrieval method and device based on blockchain and related equipment Download PDF

Info

Publication number
CN113488128B
CN113488128B CN202110859237.5A CN202110859237A CN113488128B CN 113488128 B CN113488128 B CN 113488128B CN 202110859237 A CN202110859237 A CN 202110859237A CN 113488128 B CN113488128 B CN 113488128B
Authority
CN
China
Prior art keywords
medical record
electronic medical
target
blockchain
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110859237.5A
Other languages
Chinese (zh)
Other versions
CN113488128A (en
Inventor
黄英俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ping An Smart Healthcare Technology Co ltd
Original Assignee
Shenzhen Ping An Smart Healthcare Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ping An Smart Healthcare Technology Co ltd filed Critical Shenzhen Ping An Smart Healthcare Technology Co ltd
Priority to CN202110859237.5A priority Critical patent/CN113488128B/en
Publication of CN113488128A publication Critical patent/CN113488128A/en
Application granted granted Critical
Publication of CN113488128B publication Critical patent/CN113488128B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/30ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for calculating health indices; for individual health risk assessment

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Epidemiology (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Biomedical Technology (AREA)
  • Mathematical Physics (AREA)
  • Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The application relates to the technical field of digital medical treatment, and provides a blockchain-based electronic medical record retrieval method, a blockchain-based electronic medical record retrieval device and related equipment, wherein the method comprises the following steps: receiving identity information and authorization information of a target patient and sending the identity information and the authorization information to an identity type management intelligent contract; returning an intelligent contract code and an authorized reader blockchain address; identifying a target security level of the electronic medical record and generating a hash value of the electronic medical record; issuing the hash value of the electronic medical record and the authorized reader blockchain address to a blockchain system; receiving identity information input by a target reader, and generating a target reader blockchain address; and when the target reviewer blockchain address is authorized, loading the target reviewer blockchain address for electronic medical record reading. According to the application, the hash value of the electronic medical record and the authorized reader blockchain address are stored in the blockchain system, so that the complete medical record is read, and the efficiency of reading the electronic medical record is improved.

Description

Electronic medical record retrieval method and device based on blockchain and related equipment
Technical Field
The application relates to the technical field of digital medical treatment, in particular to an electronic medical record retrieval method and device based on a blockchain and related equipment.
Background
Along with the development of digital medical treatment, the electronic medical record becomes an important medical resource, has reuse value for the promotion of later medical technology, and the existing electronic medical record adopts the centralized storage of the electronic medical record and is managed and stored by a doctor-seeing hospital.
However, the inventor finds that when the electronic medical record is called up, the electronic medical record is stored in different medical hospitals, so that the electronic medical record information is cracked, and complete medical records and history data cannot be obtained, so that the electronic medical record is called up with low efficiency. Meanwhile, in the retrieval process, the phenomenon that the electronic medical record is tampered possibly exists, so that the security of the electronic medical record is low.
Therefore, a method for rapidly and accurately retrieving the electronic medical record is needed.
Disclosure of Invention
In view of the foregoing, it is necessary to provide a blockchain-based electronic medical record retrieval method, device and related equipment, which store the hash value of the electronic medical record and the authorized reader blockchain address into a blockchain system to retrieve the complete medical record, thereby improving the retrieval efficiency of the electronic medical record.
The first aspect of the application provides a blockchain-based electronic medical record retrieval method, which comprises the following steps:
Receiving an electronic medical record of a target patient, and checking whether the electronic medical record meets the preset electronic medical record requirement;
When the electronic medical record meets the preset electronic medical record requirement, receiving the identity information and the authorization information of the target patient, and sending the identity information and the authorization information to an identity type management intelligent contract in a blockchain system;
Receiving an intelligent contract code and an authorized reviewer blockchain address of the target patient returned by the identity type management intelligent contract;
Identifying a target security level of the electronic medical record, and carrying out hash processing on the electronic medical record according to the target security level to generate a hash value of the electronic medical record;
According to the blockchain address in the intelligent contract code of the target patient, issuing the hash value of the electronic medical record and the authorized reader blockchain address into the blockchain system;
responding to a retrieval request of a target retrieval person, receiving identity information input by the target retrieval person, and generating a block chain address of the target retrieval person;
invoking the identity type management intelligent contract through the target reviewer blockchain address, and judging whether the target reviewer blockchain address is authorized or not;
And when the target reviewer blockchain address is authorized, loading the target reviewer blockchain address for electronic medical record reading.
Optionally, the hash processing is performed on the electronic medical record according to the target security level, and generating the hash value of the electronic medical record includes:
Identifying whether an image exists in the electronic medical record;
when an image exists in the electronic medical record, determining a first hash processing strategy matched with the target security level from a preset first algorithm library, and carrying out hash processing on the electronic medical record according to the first hash processing strategy to generate a hash value of the electronic medical record; or alternatively
When no image exists in the electronic medical record, determining a second hash processing strategy matched with the target security level from a preset second algorithm library, and carrying out hash processing on the electronic medical record according to the second hash processing strategy to generate a hash value of the electronic medical record.
Optionally, the performing hash processing on the electronic medical record according to the first hash processing policy, and generating the hash value of the electronic medical record includes:
processing the image in the electronic medical record by adopting a hash algorithm corresponding to the image in the first hash processing strategy to obtain a first hash value;
processing the text in the electronic medical record by adopting a hash algorithm corresponding to the text in the first hash processing strategy to obtain a second hash value;
And merging the first hash value and the second hash value to obtain the hash value of the electronic medical record.
Optionally, the determining whether the target reviewer blockchain address is authorized includes:
Identifying whether the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract;
When the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract, determining that the target reviewer blockchain address is authorized; or alternatively
And when the target caller blockchain address does not exist in the blockchain address library in the identity type management intelligent contract, determining that the target caller blockchain address is not authorized.
Optionally, the loading the target reviewer blockchain address for electronic medical record review includes:
Calling a return library key function of the identity type management intelligent contract according to the target reader blockchain address, and returning a hash value and a library key of the electronic medical record to be read;
and receiving the hash value and the library key of the electronic medical record to be read, which are input by the target reader, and extracting the electronic medical record to be read from the blockchain system for reading the electronic medical record.
Optionally, the identifying the target security level of the electronic medical record includes:
extracting preset privacy feature attributes and preset sensitive information from the electronic medical record;
matching a first score corresponding to the preset privacy feature attribute and a second score corresponding to the preset sensitive information from a preset database;
calculating the product of the first score and a preset first weight value to obtain a third score;
Calculating the product of the second score and a preset second weight value to obtain a fourth score;
calculating the sum of the third score and the fourth score to obtain a security grade score of the electronic medical record;
and matching the security level matched with the security level score from a preset electronic medical record level library, and determining the security level as a target security level of the electronic medical record.
Optionally, the verifying whether the electronic medical record meets the preset electronic medical record requirement includes:
extracting a plurality of disease feature attributes from the electronic medical record;
inputting the disease characteristic attributes into a pre-trained department identification model to identify to obtain a diagnosis department;
Determining an interface message form according to the department of medical treatment;
configuring an electronic medical record verification template of the department of medical treatment according to the interface message form;
Filling the electronic medical record into the electronic medical record verification template by using regular matching to generate a target electronic medical record template;
Judging whether a fillable area exists in the target electronic medical record template;
when no fillable area exists in the target electronic medical record template, determining that the electronic medical record meets the preset electronic medical record requirement; or alternatively
When the fillable area exists in the target electronic medical record template, determining that the electronic medical record does not meet the preset electronic medical record requirement.
A second aspect of the present application provides a blockchain-based electronic medical record review device, the device comprising:
the verification module is used for receiving the electronic medical record of the target patient and verifying whether the electronic medical record meets the preset electronic medical record requirement;
The first receiving module is used for receiving the identity information and the authorization information of the target patient when the electronic medical record meets the preset electronic medical record requirement, and sending the identity information and the authorization information to an identity type management intelligent contract in a blockchain system;
The second receiving module is used for receiving the intelligent contract code and the authorized reader blockchain address of the target patient returned by the identity type management intelligent contract;
The identification module is used for identifying the target security level of the electronic medical record, carrying out hash processing on the electronic medical record according to the target security level, and generating a hash value of the electronic medical record;
the issuing module is used for issuing the hash value of the electronic medical record and the authorized reader blockchain address to the blockchain system according to the blockchain address in the intelligent contract code of the target patient;
The generation module is used for responding to the retrieval request of the target retrieval person, receiving the identity information input by the target retrieval person and generating a block chain address of the target retrieval person;
the judging module is used for calling the identity type management intelligent contract through the target caller blockchain address and judging whether the target caller blockchain address is authorized or not;
and the reading module is used for loading the target reader blockchain address for electronic medical record reading when the target reader blockchain address is authorized.
A third aspect of the present application provides an electronic device, the electronic device including a processor and a memory, the processor configured to implement the blockchain-based electronic medical record retrieval method when executing a computer program stored in the memory.
A fourth aspect of the present application provides a computer readable storage medium having a computer program stored thereon, which when executed by a processor implements the blockchain-based electronic medical record retrieval method.
In summary, according to the blockchain-based electronic medical record retrieval method, device and related equipment, on one hand, the target security level of the electronic medical record is identified, hash processing is performed on the electronic medical record according to the target security level, hash values of the electronic medical record are generated, consideration is performed on the dimensions of a target patient and the dimensions of the electronic medical record at the same time, and the accuracy of the target security level of the electronic medical record is improved. On the other hand, according to the blockchain address in the intelligent contract code of the target patient, the hash value of the electronic medical record and the authorized reader blockchain address are issued to the blockchain system, and the hash value of the electronic medical record and the authorized reader blockchain address are stored in the blockchain system, so that the decentralization can be fully utilized, the complete medical record and the history data can be retrieved, the retrieval efficiency of the electronic medical record is improved, and meanwhile, the non-falsifiability of the blockchain is utilized, and the safety of the electronic medical record is improved; and finally, invoking the identity type management intelligent contract through the target retrieval person blockchain address, judging whether the target retrieval person blockchain address is authorized or not, avoiding the phenomenon that the privacy of a patient is revealed due to the retrieval of the electronic medical record by an unauthorized person, and improving the safety of the electronic medical record and the patient information.
Drawings
Fig. 1 is a flowchart of a blockchain-based electronic medical record retrieval method according to an embodiment of the present application.
Fig. 2 is a block chain-based electronic medical record retrieving device according to a second embodiment of the present application.
Fig. 3 is a schematic structural diagram of an electronic device according to a third embodiment of the present application.
Detailed Description
In order that the above-recited objects, features and advantages of the present application will be more clearly understood, a more particular description of the application will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings. It should be noted that, without conflict, the embodiments of the present application and features in the embodiments may be combined with each other.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application.
Example 1
Fig. 1 is a flowchart of a blockchain-based electronic medical record retrieval method according to an embodiment of the present application.
In this embodiment, the blockchain-based electronic medical record retrieval method may be applied to an electronic device, and for an electronic device that needs blockchain-based electronic medical record retrieval, the blockchain-based electronic medical record retrieval function provided by the method of the present application may be directly integrated on the electronic device, or may be run in the electronic device in the form of a software development kit (Software Development Kit, SDK).
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Wherein artificial intelligence (ARTIFICIAL INTELLIGENCE, AI) is the theory, method, technique, and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend, and expand human intelligence, sense the environment, acquire knowledge, and use knowledge to obtain optimal results.
Artificial intelligence infrastructure technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and other directions.
As shown in FIG. 1, the blockchain-based electronic medical record retrieval method specifically includes the following steps, the order of the steps in the flowchart may be changed according to different requirements, and some may be omitted.
S11, receiving an electronic medical record of a target patient, and checking whether the electronic medical record meets the preset electronic medical record requirement.
In this embodiment, the electronic medical record is used to represent a visit record of a target patient in a visit process, the target patient uploads the electronic medical record through a client, and the electronic medical record is required to be checked when the server receives the electronic medical record of the target patient, so as to determine whether the electronic medical record meets a preset electronic medical record requirement, specifically, the preset electronic medical record requirement is obtained by learning after learning the historical electronic medical record according to historical electronic medical records of different visit departments.
In an optional embodiment, the verifying whether the electronic medical record meets the preset electronic medical record requirement includes:
extracting a plurality of disease feature attributes from the electronic medical record;
inputting the disease characteristic attributes into a pre-trained department identification model to identify to obtain a diagnosis department;
Determining an interface message form according to the department of medical treatment;
configuring an electronic medical record verification template of the department of medical treatment according to the interface message form;
Filling the electronic medical record into the electronic medical record verification template by using regular matching to generate a target electronic medical record template;
Judging whether a fillable area exists in the target electronic medical record template;
when no fillable area exists in the target electronic medical record template, determining that the electronic medical record meets the preset electronic medical record requirement; or alternatively
When the fillable area exists in the target electronic medical record template, determining that the electronic medical record does not meet the preset electronic medical record requirement.
In this embodiment, a department identification model may be trained in advance, and when an electronic medical record of a target patient is received, a plurality of disease feature attributes are extracted from the electronic medical record, and the plurality of disease feature attributes are input into the department identification model trained in advance, so as to identify a department of medical treatment corresponding to the electronic medical record.
Specifically, the training process of the department identification model comprises the following steps: acquiring electronic medical records of a plurality of departments and historical disease characteristic attributes corresponding to each electronic medical record as a sample data set; dividing a training set and a testing set from the sample data set; inputting the training set into a preset neural network for training to obtain a department identification model; inputting the test set into the department identification model for testing, and calculating the test passing rate; if the test passing rate is greater than or equal to a preset passing rate threshold value, determining that training of the department identification model is finished; if the test passing rate is smaller than the preset passing rate threshold value, increasing the number of training sets, and training the department identification model again.
In this embodiment, training is performed according to different historical disease feature attributes corresponding to electronic medical records of different departments to obtain department identification models, a plurality of disease feature attributes of the electronic medical records of the target patient are input into the department identification models trained in advance to identify the corresponding department to be treated, and in a subsequent training process, the disease feature attributes of each electronic medical record are used as new data to increase the number of data sets, and the department identification models are retrained based on the new data sets, and the department identification models are updated continuously, so that the identification rate is improved continuously.
In this embodiment, different medical departments correspond to different electronic medical record verification templates, specifically, the electronic medical record verification templates are determined according to preset verification rules of the corresponding medical departments, after the electronic medical record verification templates of the corresponding medical departments are determined, the electronic medical record of the target patient is filled into the electronic medical record verification templates by adopting regular matching, whether the electronic medical record meets the preset electronic medical record requirement is determined according to the filling result, individual verification of each piece of data in the electronic medical record of the target patient is avoided, verification efficiency of the electronic medical record is improved, and accuracy and integrity of the electronic medical record subsequently sent to the block chain are ensured.
And S12, when the electronic medical record meets the preset electronic medical record requirement, receiving the identity information and the authorization information of the target patient, and sending the identity information and the authorization information to an identity type management intelligent contract in a blockchain system.
In this embodiment, the identity information includes login information of the target patient, for example, may include an identification card number, a job position, a social security card number, a mobile phone number, etc., the authorization information is used to represent range information authorized by the target user, the identity type management intelligent contract includes multiple functions, is deployed on a blockchain, and can automatically process data according to multiple preset conditions, and has functions of uploading, retrieving an electronic medical record, a blockchain address, downloading an electronic medical record, etc., and specifically, the multiple preset conditions may include: preset identity conditions, preset authorization conditions, preset call blockchain address conditions, preset call electronic medical record conditions and the like.
In the embodiment, the data is automatically processed according to the preset conditions in the identity type management intelligent contract, so that the phenomenon that an unauthorized person reviews the electronic medical record is avoided in the data processing process, the safety of the identity information and the authorization information is improved, and the safety of the electronic medical record is further improved.
S13, receiving the intelligent contract code and the authorized reader blockchain address of the target patient returned by the identity type management intelligent contract.
In this embodiment, when the identity type management intelligent contract receives the identity information and the authorization information, an intelligent contract code may be automatically generated according to the preset identity condition and according to the authorization information of the target patient, an authorized reviewer blockchain address may be automatically generated according to the preset authorization condition, and the intelligent contract code and the authorized reviewer blockchain address of the target patient may be returned.
S14, identifying the target security level of the electronic medical record, carrying out hash processing on the electronic medical record according to the target security level, and generating a hash value of the electronic medical record.
In this embodiment, each electronic medical record has a security level, and hash processes of electronic medical records with different security levels are different.
In an alternative embodiment, the identifying the target security level of the electronic medical record includes:
extracting preset privacy feature attributes and preset sensitive information from the electronic medical record;
matching a first score corresponding to the preset privacy feature attribute and a second score corresponding to the preset sensitive information from a preset database;
calculating the product of the first score and a preset first weight value to obtain a third score;
Calculating the product of the second score and a preset second weight value to obtain a fourth score;
calculating the sum of the third score and the fourth score to obtain a security grade score of the electronic medical record;
and matching the security level matched with the security level score from a preset electronic medical record level library, and determining the security level as a target security level of the electronic medical record.
In this embodiment, the electronic medical record includes a preset privacy feature attribute and preset sensitive information, different privacy feature attributes and sensitive information correspond to different security scores, and a first weight value may be preset and determined as a weight value of the privacy feature attribute when security level identification is performed; the second weight value can be preset, the preset second weight value is determined to be the weight value of the sensitive information, the target security level of the electronic medical record is determined according to the privacy characteristic attribute of the target patient and the weight value occupied by the sensitive information, consideration is carried out on the dimension of the target patient and the dimension of the electronic medical record at the same time, and the accuracy of the target security level of the electronic medical record is improved.
In an optional embodiment, the hashing the electronic medical record according to the target security level, and generating the hash value of the electronic medical record includes:
Identifying whether an image exists in the electronic medical record;
when an image exists in the electronic medical record, determining a first hash processing strategy matched with the target security level from a preset first algorithm library, and carrying out hash processing on the electronic medical record according to the first hash processing strategy to generate a hash value of the electronic medical record; or alternatively
When no image exists in the electronic medical record, determining a second hash processing strategy matched with the target security level from a preset second algorithm library, and carrying out hash processing on the electronic medical record according to the second hash processing strategy to generate a hash value of the electronic medical record.
Further, the performing hash processing on the electronic medical record according to the first hash processing policy, and generating the hash value of the electronic medical record includes:
processing the image in the electronic medical record by adopting a hash algorithm corresponding to the image in the first hash processing strategy to obtain a first hash value;
processing the text in the electronic medical record by adopting a hash algorithm corresponding to the text in the first hash processing strategy to obtain a second hash value;
And merging the first hash value and the second hash value to obtain the hash value of the electronic medical record.
Specifically, the first hash processing policy may include a hash algorithm corresponding to an image and a hash algorithm corresponding to a text, where the hash algorithm corresponding to the image may include any one or a combination of multiple ways of: a mean value hash algorithm; a difference hash algorithm; a perceptual hash algorithm; the text-corresponding hash algorithm may include any one or a combination of the following ways: a cryptographic hash algorithm, a SHA-2 hash algorithm, and a RIPEMD-160 algorithm.
In this embodiment, the second hash processing policy may include a hash algorithm corresponding to the text, for example, any one or a combination of multiple modes may be included: a cryptographic hash algorithm, a SHA-2 hash algorithm, and a RIPEMD-160 algorithm.
In this embodiment, different from other text documents, there may be medical image in the electronic medical record, and by identifying whether there is an image in the electronic medical record, a corresponding hash processing policy is determined according to the identification result and the target security level, so that the hash processing is performed in a targeted manner, the accuracy of the hash value of the electronic medical record obtained by calculation is ensured, and the accuracy of the storage of the electronic medical record is further improved.
And S15, according to the blockchain address in the intelligent contract code of the target patient, issuing the hash value of the electronic medical record and the authorized reader blockchain address to the blockchain system.
In this embodiment, the hash value of the electronic medical record and the authorized reader blockchain address are issued to the blockchain address corresponding to the blockchain system in the determined hash value of the electronic medical record and the authorized reader blockchain address.
In this embodiment, by storing the hash value of the electronic medical record and the authorized reader blockchain address in the blockchain system, the electronic medical record retrieval efficiency is improved by fully utilizing the decentralization and retrieving the complete medical record and the history data, and meanwhile, the security of the electronic medical record is improved by utilizing the non-tamperability of the blockchain.
S16, receiving the identity information input by the target retrieval person in response to the retrieval request of the target retrieval person, and generating a block chain address of the target retrieval person.
In this embodiment, when the electronic medical record needs to be reviewed, the target reviewer sends a review request through the client, the server receives the review request, responds to the review request, obtains identity information of the target reviewer, sends the identity information to the identity type management intelligent contract, and generates a target reviewer blockchain address.
S17, calling the identity type management intelligent contract through the target caller blockchain address, and judging whether the target caller blockchain address is authorized or not.
In this embodiment, when the target retrieval person retrieves the electronic medical record, it is required to determine whether the target retrieval person has authority to retrieve according to the block chain address of the target retrieval person, so that the phenomenon that the privacy of the patient is revealed due to retrieval of the electronic medical record by an unauthorized person is avoided, and the safety of the electronic medical record and the patient information is improved.
In an alternative embodiment, said determining whether said target reviewer blockchain address is authorized includes:
Identifying whether the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract;
When the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract, determining that the target reviewer blockchain address is authorized; or alternatively
And when the target caller blockchain address does not exist in the blockchain address library in the identity type management intelligent contract, determining that the target caller blockchain address is not authorized.
And S18, when the target reviewer blockchain address is authorized, loading the target reviewer blockchain address for electronic medical record reading.
In this embodiment, when it is determined that the target accessing person has authority to access the electronic patient duration, the block chain address of the target accessing person may be loaded through an identity type management intelligent contract to access the electronic medical record.
In an alternative embodiment, the loading the target reviewer blockchain address for electronic medical records includes:
Calling a return library key function of the identity type management intelligent contract according to the target reader blockchain address, and returning a hash value and a library key of the electronic medical record to be read;
and receiving the hash value and the library key of the electronic medical record to be read, which are input by the target reader, and extracting the electronic medical record to be read from the blockchain system for reading the electronic medical record.
In this embodiment, when electronic medical records are reviewed, the target reviewer needs to input the returned library key of the identity type management intelligent contract and the hash value of the electronic medical record to be reviewed, and can review the electronic medical record to be reviewed according to the returned library key and the hash value of the electronic medical record to be reviewed, so that the security of the electronic medical record is improved.
And S19, refusing to receive the electronic medical record when the electronic medical record does not meet the preset electronic medical record requirement.
In this embodiment, electronic medical record requirements may be preset, specifically, the preset electronic medical record requirements: whether the electronic medical record is complete, whether the electronic medical record is valid, and the like.
And S20, when the target retrieval person blockchain address is not authorized, sending a refusal retrieval instruction to the target retrieval person according to a preset sending mode.
In this embodiment, when the electronic medical record does not meet the preset electronic medical record requirement, it is determined that the electronic medical record may have a phenomenon of missing or error of necessary information, and by refusing to receive the electronic medical record, input of an incomplete electronic medical record, that is, an invalid electronic medical record, into the blockchain is avoided, so that accuracy of the electronic medical record stored in the blockchain is improved.
In summary, according to the blockchain-based electronic medical record retrieval method of the embodiment, on one hand, the target security level of the electronic medical record is identified, hash processing is performed on the electronic medical record according to the target security level, a hash value of the electronic medical record is generated, consideration is performed on the dimension of a target patient and the dimension of the electronic medical record at the same time, and the accuracy of the target security level of the electronic medical record is improved. On the other hand, according to the blockchain address in the intelligent contract code of the target patient, the hash value of the electronic medical record and the authorized reader blockchain address are issued to the blockchain system, and the hash value of the electronic medical record and the authorized reader blockchain address are stored in the blockchain system, so that the decentralization can be fully utilized, the complete medical record and the history data can be retrieved, the retrieval efficiency of the electronic medical record is improved, and meanwhile, the non-falsifiability of the blockchain is utilized, and the safety of the electronic medical record is improved; and finally, invoking the identity type management intelligent contract through the target retrieval person blockchain address, judging whether the target retrieval person blockchain address is authorized or not, avoiding the phenomenon that the privacy of a patient is revealed due to the retrieval of the electronic medical record by an unauthorized person, and improving the safety of the electronic medical record and the patient information.
In addition, the electronic medical record of the target patient is filled into the electronic medical record verification template by adopting regular matching, whether the electronic medical record meets the preset electronic medical record requirement is determined according to the filling result, each piece of data in the electronic medical record of the target patient is prevented from being independently verified, verification efficiency of the electronic medical record is improved, and correctness and completeness of the electronic medical record which is subsequently sent to the blockchain are ensured.
Example two
Fig. 2 is a block chain-based electronic medical record retrieving device according to a second embodiment of the present application.
In some embodiments, the blockchain-based electronic medical record retrieval device 20 may include a plurality of functional modules that are comprised of program code segments. Program code for each program segment in the blockchain-based electronic medical record retrieval device 20 may be stored in a memory of the electronic device and executed by the at least one processor to perform (see fig. 1 for details) blockchain-based electronic medical record retrieval functions.
In this embodiment, the blockchain-based electronic medical record retrieving device 20 may be divided into a plurality of functional modules according to the functions performed by the device. The functional module may include: the system comprises a verification module 201, a first receiving module 202, a second receiving module 203, an identification module 204, a release module 205, a generation module 206, a judgment module 207 and a viewing module 208. The module referred to herein is a series of computer readable instructions capable of being executed by at least one processor and of performing a fixed function, stored in a memory. In the present embodiment, the functions of the respective modules will be described in detail in the following embodiments.
The verification module 201 is configured to receive an electronic medical record of a target patient, and verify whether the electronic medical record meets a preset electronic medical record requirement.
In this embodiment, the electronic medical record is used to represent a visit record of a target patient in a visit process, the target patient uploads the electronic medical record through a client, and the electronic medical record is required to be checked when the server receives the electronic medical record of the target patient, so as to determine whether the electronic medical record meets a preset electronic medical record requirement, specifically, the preset electronic medical record requirement is obtained by learning after learning the historical electronic medical record according to historical electronic medical records of different visit departments.
In an optional embodiment, the verifying module 201 verifies whether the electronic medical record meets a preset electronic medical record requirement includes:
extracting a plurality of disease feature attributes from the electronic medical record;
inputting the disease characteristic attributes into a pre-trained department identification model to identify to obtain a diagnosis department;
Determining an interface message form according to the department of medical treatment;
configuring an electronic medical record verification template of the department of medical treatment according to the interface message form;
Filling the electronic medical record into the electronic medical record verification template by using regular matching to generate a target electronic medical record template;
Judging whether a fillable area exists in the target electronic medical record template;
when no fillable area exists in the target electronic medical record template, determining that the electronic medical record meets the preset electronic medical record requirement; or alternatively
When the fillable area exists in the target electronic medical record template, determining that the electronic medical record does not meet the preset electronic medical record requirement.
Further, when the electronic medical record does not meet the preset electronic medical record requirement, the electronic medical record is refused to be received.
In this embodiment, electronic medical record requirements may be preset, specifically, the preset electronic medical record requirements: whether the electronic medical record is complete, whether the electronic medical record is valid, and the like.
In this embodiment, when the electronic medical record does not meet the preset electronic medical record requirement, it is determined that the electronic medical record may have a phenomenon of missing or error of necessary information, and by refusing to receive the electronic medical record, input of an incomplete electronic medical record, that is, an invalid electronic medical record, into the blockchain is avoided, so that accuracy of the electronic medical record stored in the blockchain is improved.
In this embodiment, a department identification model may be trained in advance, and when an electronic medical record of a target patient is received, a plurality of disease feature attributes are extracted from the electronic medical record, and the plurality of disease feature attributes are input into the department identification model trained in advance, so as to identify a department of medical treatment corresponding to the electronic medical record.
Specifically, the training process of the department identification model comprises the following steps: acquiring electronic medical records of a plurality of departments and historical disease characteristic attributes corresponding to each electronic medical record as a sample data set; dividing a training set and a testing set from the sample data set; inputting the training set into a preset neural network for training to obtain a department identification model; inputting the test set into the department identification model for testing, and calculating the test passing rate; if the test passing rate is greater than or equal to a preset passing rate threshold value, determining that training of the department identification model is finished; if the test passing rate is smaller than the preset passing rate threshold value, increasing the number of training sets, and training the department identification model again.
In this embodiment, training is performed according to different historical disease feature attributes corresponding to electronic medical records of different departments to obtain department identification models, a plurality of disease feature attributes of the electronic medical records of the target patient are input into the department identification models trained in advance to identify the corresponding department to be treated, and in a subsequent training process, the disease feature attributes of each electronic medical record are used as new data to increase the number of data sets, and the department identification models are retrained based on the new data sets, and the department identification models are updated continuously, so that the identification rate is improved continuously.
In this embodiment, different medical departments correspond to different electronic medical record verification templates, specifically, the electronic medical record verification templates are determined according to preset verification rules of the corresponding medical departments, after the electronic medical record verification templates of the corresponding medical departments are determined, the electronic medical record of the target patient is filled into the electronic medical record verification templates by adopting regular matching, whether the electronic medical record meets the preset electronic medical record requirement is determined according to the filling result, individual verification of each piece of data in the electronic medical record of the target patient is avoided, verification efficiency of the electronic medical record is improved, and accuracy and integrity of the electronic medical record subsequently sent to the block chain are ensured.
The first receiving module 202 is configured to receive identity information and authorization information of the target patient when the electronic medical record meets the preset electronic medical record requirement, and send the identity information and authorization information to an identity type management intelligent contract in a blockchain system.
In this embodiment, the identity information includes login information of the target patient, for example, may include an identification card number, a job position, a social security card number, a mobile phone number, etc., the authorization information is used to represent range information authorized by the target user, the identity type management intelligent contract includes multiple functions, is deployed on a blockchain, and can automatically process data according to multiple preset conditions, and has functions of uploading, retrieving an electronic medical record, a blockchain address, downloading an electronic medical record, etc., and specifically, the multiple preset conditions may include: preset identity conditions, preset authorization conditions, preset call blockchain address conditions, preset call electronic medical record conditions and the like.
In the embodiment, the data is automatically processed according to the preset conditions in the identity type management intelligent contract, so that the phenomenon that an unauthorized person reviews the electronic medical record is avoided in the data processing process, the safety of the identity information and the authorization information is improved, and the safety of the electronic medical record is further improved.
And the second receiving module 203 is configured to receive the intelligent contract code and the authorized reviewer blockchain address of the target patient returned by the identity type management intelligent contract.
In this embodiment, when the identity type management intelligent contract receives the identity information and the authorization information, an intelligent contract code may be automatically generated according to the preset identity condition and according to the authorization information of the target patient, an authorized reviewer blockchain address may be automatically generated according to the preset authorization condition, and the intelligent contract code and the authorized reviewer blockchain address of the target patient may be returned.
The identifying module 204 is configured to identify a target security level of the electronic medical record, hash the electronic medical record according to the target security level, and generate a hash value of the electronic medical record.
In this embodiment, each electronic medical record has a security level, and hash processes of electronic medical records with different security levels are different.
In an alternative embodiment, the identifying module 204 identifies the target security level of the electronic medical record includes:
extracting preset privacy feature attributes and preset sensitive information from the electronic medical record;
matching a first score corresponding to the preset privacy feature attribute and a second score corresponding to the preset sensitive information from a preset database;
calculating the product of the first score and a preset first weight value to obtain a third score;
Calculating the product of the second score and a preset second weight value to obtain a fourth score;
calculating the sum of the third score and the fourth score to obtain a security grade score of the electronic medical record;
and matching the security level matched with the security level score from a preset electronic medical record level library, and determining the security level as a target security level of the electronic medical record.
In this embodiment, the electronic medical record includes a preset privacy feature attribute and preset sensitive information, different privacy feature attributes and sensitive information correspond to different security scores, and a first weight value may be preset and determined as a weight value of the privacy feature attribute when security level identification is performed; the second weight value can be preset, the preset second weight value is determined to be the weight value of the sensitive information, the target security level of the electronic medical record is determined according to the privacy characteristic attribute of the target patient and the weight value occupied by the sensitive information, consideration is carried out on the dimension of the target patient and the dimension of the electronic medical record at the same time, and the accuracy of the target security level of the electronic medical record is improved.
In an optional embodiment, the hashing the electronic medical record according to the target security level, and generating the hash value of the electronic medical record includes:
Identifying whether an image exists in the electronic medical record;
when an image exists in the electronic medical record, determining a first hash processing strategy matched with the target security level from a preset first algorithm library, and carrying out hash processing on the electronic medical record according to the first hash processing strategy to generate a hash value of the electronic medical record; or alternatively
When no image exists in the electronic medical record, determining a second hash processing strategy matched with the target security level from a preset second algorithm library, and carrying out hash processing on the electronic medical record according to the second hash processing strategy to generate a hash value of the electronic medical record.
Further, the performing hash processing on the electronic medical record according to the first hash processing policy, and generating the hash value of the electronic medical record includes:
processing the image in the electronic medical record by adopting a hash algorithm corresponding to the image in the first hash processing strategy to obtain a first hash value;
processing the text in the electronic medical record by adopting a hash algorithm corresponding to the text in the first hash processing strategy to obtain a second hash value;
And merging the first hash value and the second hash value to obtain the hash value of the electronic medical record.
Specifically, the first hash processing policy may include a hash algorithm corresponding to an image and a hash algorithm corresponding to a text, where the hash algorithm corresponding to the image may include any one or a combination of multiple ways of: a mean value hash algorithm; a difference hash algorithm; a perceptual hash algorithm; the text-corresponding hash algorithm may include any one or a combination of the following ways: a cryptographic hash algorithm, a SHA-2 hash algorithm, and a RIPEMD-160 algorithm.
In this embodiment, the second hash processing policy may include a hash algorithm corresponding to the text, for example, any one or a combination of multiple modes may be included: a cryptographic hash algorithm, a SHA-2 hash algorithm, and a RIPEMD-160 algorithm.
In this embodiment, different from other text documents, there may be medical image in the electronic medical record, and by identifying whether there is an image in the electronic medical record, a corresponding hash processing policy is determined according to the identification result and the target security level, so that the hash processing is performed in a targeted manner, the accuracy of the hash value of the electronic medical record obtained by calculation is ensured, and the accuracy of the storage of the electronic medical record is further improved.
And the issuing module 205 is configured to issue the hash value of the electronic medical record and the authorized reader blockchain address to the blockchain system according to the blockchain address in the intelligent contract code of the target patient.
In this embodiment, the hash value of the electronic medical record and the authorized reader blockchain address are issued to the blockchain address corresponding to the blockchain system in the determined hash value of the electronic medical record and the authorized reader blockchain address.
In this embodiment, by storing the hash value of the electronic medical record and the authorized reader blockchain address in the blockchain system, the electronic medical record retrieval efficiency is improved by fully utilizing the decentralization and retrieving the complete medical record and the history data, and meanwhile, the security of the electronic medical record is improved by utilizing the non-tamperability of the blockchain.
The generating module 206 is configured to receive, in response to a retrieval request of the target retrieval person, identity information input by the target retrieval person, and generate a blockchain address of the target retrieval person.
In this embodiment, when the electronic medical record needs to be reviewed, the target reviewer sends a review request through the client, the server receives the review request, responds to the review request, obtains identity information of the target reviewer, sends the identity information to the identity type management intelligent contract, and generates a target reviewer blockchain address.
And the judging module 207 is configured to invoke the identity type management intelligent contract through the target caller blockchain address, and judge whether the target caller blockchain address is authorized.
In this embodiment, when the target retrieval person retrieves the electronic medical record, it is required to determine whether the target retrieval person has authority to retrieve according to the block chain address of the target retrieval person, so that the phenomenon that the privacy of the patient is revealed due to retrieval of the electronic medical record by an unauthorized person is avoided, and the safety of the electronic medical record and the patient information is improved.
In an alternative embodiment, the determining module 207 determines whether the target reviewer blockchain address is authorized includes:
Identifying whether the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract;
When the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract, determining that the target reviewer blockchain address is authorized; or alternatively
And when the target caller blockchain address does not exist in the blockchain address library in the identity type management intelligent contract, determining that the target caller blockchain address is not authorized.
Further, when the target retrieval person blockchain address is not authorized, a rejection retrieval instruction is sent to the target retrieval person according to a preset sending mode.
And the reading module 208 is configured to load the target reviewer blockchain address for electronic medical record reading when the target reviewer blockchain address is authorized.
In this embodiment, when it is determined that the target accessing person has authority to access the electronic patient duration, the block chain address of the target accessing person may be loaded through an identity type management intelligent contract to access the electronic medical record.
In an alternative embodiment, the reading module 208 loads the target reviewer blockchain address for electronic medical record review includes:
Calling a return library key function of the identity type management intelligent contract according to the target reader blockchain address, and returning a hash value and a library key of the electronic medical record to be read;
and receiving the hash value and the library key of the electronic medical record to be read, which are input by the target reader, and extracting the electronic medical record to be read from the blockchain system for reading the electronic medical record.
In this embodiment, when electronic medical records are reviewed, the target reviewer needs to input the returned library key of the identity type management intelligent contract and the hash value of the electronic medical record to be reviewed, and can review the electronic medical record to be reviewed according to the returned library key and the hash value of the electronic medical record to be reviewed, so that the security of the electronic medical record is improved.
In summary, according to the electronic medical record retrieval device based on the blockchain in this embodiment, on one hand, the target security level of the electronic medical record is identified, hash processing is performed on the electronic medical record according to the target security level, a hash value of the electronic medical record is generated, consideration is performed on the dimension of a target patient and the dimension of the electronic medical record at the same time, and the accuracy of the target security level of the electronic medical record is improved. On the other hand, according to the blockchain address in the intelligent contract code of the target patient, the hash value of the electronic medical record and the authorized reader blockchain address are issued to the blockchain system, and the hash value of the electronic medical record and the authorized reader blockchain address are stored in the blockchain system, so that the decentralization can be fully utilized, the complete medical record and the history data can be retrieved, the retrieval efficiency of the electronic medical record is improved, and meanwhile, the non-falsifiability of the blockchain is utilized, and the safety of the electronic medical record is improved; and finally, invoking the identity type management intelligent contract through the target retrieval person blockchain address, judging whether the target retrieval person blockchain address is authorized or not, avoiding the phenomenon that the privacy of a patient is revealed due to the retrieval of the electronic medical record by an unauthorized person, and improving the safety of the electronic medical record and the patient information.
In addition, the electronic medical record of the target patient is filled into the electronic medical record verification template by adopting regular matching, whether the electronic medical record meets the preset electronic medical record requirement is determined according to the filling result, each piece of data in the electronic medical record of the target patient is prevented from being independently verified, verification efficiency of the electronic medical record is improved, and correctness and completeness of the electronic medical record which is subsequently sent to the blockchain are ensured.
Example III
Fig. 3 is a schematic structural diagram of an electronic device according to a third embodiment of the present application. In the preferred embodiment of the application, the electronic device 3 comprises a memory 31, at least one processor 32, at least one communication bus 33 and a transceiver 34.
It will be appreciated by those skilled in the art that the configuration of the electronic device shown in fig. 3 is not limiting of the embodiments of the present application, and that either a bus-type configuration or a star-type configuration is possible, and that the electronic device 3 may also include more or less other hardware or software than that shown, or a different arrangement of components.
In some embodiments, the electronic device 3 is an electronic device capable of automatically performing numerical calculation and/or information processing according to a preset or stored instruction, and its hardware includes, but is not limited to, a microprocessor, an application specific integrated circuit, a programmable gate array, a digital processor, an embedded device, and the like. The electronic device 3 may further include a client device, where the client device includes, but is not limited to, any electronic product that can interact with a client by way of a keyboard, a mouse, a remote control, a touch pad, or a voice control device, such as a personal computer, a tablet computer, a smart phone, a digital camera, etc.
It should be noted that the electronic device 3 is only used as an example, and other electronic products that may be present in the present application or may be present in the future are also included in the scope of the present application by way of reference.
In some embodiments, the memory 31 is configured to store program codes and various data, such as the blockchain-based electronic medical record retrieval device 20 installed in the electronic device 3, and to implement high-speed, automatic access to programs or data during operation of the electronic device 3. The Memory 31 includes Read-Only Memory (ROM), programmable Read-Only Memory (Programmable Read-Only Memory, PROM), erasable programmable Read-Only Memory (Erasable Programmable Read-Only Memory, EPROM), one-time programmable Read-Only Memory (OTPROM), electrically erasable rewritable Read-Only Memory (EEPROM), compact disc Read-Only Memory (Compact Disc Read-Only Memory, CD-ROM) or other optical disc Memory, magnetic tape Memory, or any other medium that can be used for carrying or storing data.
In some embodiments, the at least one processor 32 may be comprised of an integrated circuit, such as a single packaged integrated circuit, or may be comprised of multiple integrated circuits packaged with the same or different functionality, including one or more central processing units (Central Processing unit, CPU), microprocessors, digital processing chips, graphics processors, combinations of various control chips, and the like. The at least one processor 32 is a Control Unit (Control Unit) of the electronic device 3, connects the respective components of the entire electronic device 3 using various interfaces and lines, and executes various functions of the electronic device 3 and processes data by running or executing programs or modules stored in the memory 31 and calling data stored in the memory 31.
In some embodiments, the at least one communication bus 33 is arranged to enable connected communication between the memory 31 and the at least one processor 32 or the like.
Although not shown, the electronic device 3 may further include a power source (such as a battery) for powering the various components, and optionally, the power source may be logically connected to the at least one processor 32 via a power management device, thereby implementing functions such as managing charging, discharging, and power consumption by the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device 3 may further include various sensors, bluetooth modules, wi-Fi modules, etc., which will not be described herein.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The integrated units implemented in the form of software functional modules described above may be stored in a computer readable storage medium. The software functional modules described above are stored in a storage medium and include instructions for causing a computer device (which may be a personal computer, an electronic device, or a network device, etc.) or a processor (processor) to perform portions of the methods described in the various embodiments of the application.
In a further embodiment, in conjunction with fig. 2, the at least one processor 32 may execute the operating device of the electronic device 3, as well as various installed applications (e.g., the blockchain-based electronic medical record review device 20), program code, etc., such as the various modules described above.
The memory 31 has program code stored therein, and the at least one processor 32 can invoke the program code stored in the memory 31 to perform related functions. For example, the various modules depicted in FIG. 2 are program code stored in the memory 31 and executed by the at least one processor 32 to perform the functions of the various modules for purposes of blockchain-based electronic medical record review.
Illustratively, the program code may be partitioned into one or more modules/units that are stored in the memory 31 and executed by the processor 32 to perform the present application. The one or more modules/units may be a series of computer readable instruction segments capable of performing the specified functions, which instruction segments describe the execution of the program code in the electronic device 3. For example, the program code may be divided into a verification module 201, a first receiving module 202, a second receiving module 203, an identification module 204, a distribution module 205, a generation module 206, a judgment module 207, and a viewing module 208.
In one embodiment of the application, the memory 31 stores a plurality of computer readable instructions that are executed by the at least one processor 32 to implement blockchain-based electronic medical record retrieval functionality.
Specifically, the specific implementation method of the above instruction by the at least one processor 32 may refer to the description of the relevant steps in the corresponding embodiment of fig. 1, which is not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
Further, the computer-readable storage medium may be nonvolatile or may be volatile.
Further, the computer-readable storage medium may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function, and the like; the storage data area may store data created from the use of blockchain nodes, and the like.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The blockchain (Blockchain), essentially a de-centralized database, is a string of data blocks that are generated in association using cryptographic methods, each of which contains information from a batch of network transactions for verifying the validity (anti-counterfeit) of its information and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it will be obvious that the term "comprising" does not exclude other elements or that the singular does not exclude a plurality. The units or means stated in the application may also be implemented by one unit or means, either by software or hardware. The terms first, second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present application and not for limiting the same, and although the present application has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present application without departing from the spirit and scope of the technical solution of the present application.

Claims (8)

1. A blockchain-based electronic medical record retrieval method, the method comprising:
Receiving an electronic medical record of a target patient, and checking whether the electronic medical record meets the preset electronic medical record requirement or not, including: acquiring an electronic medical record verification template of a medical department corresponding to the electronic medical record; filling the electronic medical record into the electronic medical record verification template to obtain a filling result; determining whether the electronic medical record meets the preset electronic medical record requirement according to the filling result;
When the electronic medical record meets the preset electronic medical record requirement, receiving the identity information and the authorization information of the target patient, and sending the identity information and the authorization information to an identity type management intelligent contract in a blockchain system;
Receiving an intelligent contract code and an authorized reviewer blockchain address of the target patient returned by the identity type management intelligent contract;
Identifying a target security level of the electronic medical record, comprising: extracting preset privacy feature attributes and preset sensitive information from the electronic medical record; matching a first score corresponding to the preset privacy feature attribute and a second score corresponding to the preset sensitive information from a preset database; calculating the product of the first score and a preset first weight value to obtain a third score; calculating the product of the second score and a preset second weight value to obtain a fourth score; calculating the sum of the third score and the fourth score to obtain a security grade score of the electronic medical record; matching a security level matched with the security level score from a preset electronic medical record level library, and determining the security level as a target security level of the electronic medical record;
Carrying out hash processing on the electronic medical record according to the target security level to generate a hash value of the electronic medical record, wherein the hash value comprises the following steps: identifying whether an image exists in the electronic medical record; when an image exists in the electronic medical record, determining a first hash processing strategy matched with the target security level from a preset first algorithm library, and carrying out hash processing on the electronic medical record according to the first hash processing strategy to generate a hash value of the electronic medical record; or when no image exists in the electronic medical record, determining a second hash processing strategy matched with the target security level from a preset second algorithm library, carrying out hash processing on the electronic medical record according to the second hash processing strategy, and generating a hash value of the electronic medical record, wherein the first hash processing strategy comprises a hash algorithm corresponding to the image and a hash algorithm corresponding to the text, and the second hash processing strategy comprises a hash algorithm corresponding to the text;
According to the blockchain address in the intelligent contract code of the target patient, issuing the hash value of the electronic medical record and the authorized reader blockchain address into the blockchain system;
responding to a retrieval request of a target retrieval person, receiving identity information input by the target retrieval person, and generating a block chain address of the target retrieval person;
invoking the identity type management intelligent contract through the target reviewer blockchain address, and judging whether the target reviewer blockchain address is authorized or not;
And when the target reviewer blockchain address is authorized, loading the target reviewer blockchain address for electronic medical record reading.
2. The blockchain-based electronic medical record retrieval method of claim 1, wherein the hashing the electronic medical record according to the first hashing policy to generate the hash value of the electronic medical record comprises:
processing the image in the electronic medical record by adopting a hash algorithm corresponding to the image in the first hash processing strategy to obtain a first hash value;
processing the text in the electronic medical record by adopting a hash algorithm corresponding to the text in the first hash processing strategy to obtain a second hash value;
And merging the first hash value and the second hash value to obtain the hash value of the electronic medical record.
3. The blockchain-based electronic medical record retrieval method of claim 1, wherein the determining whether the target retrieval person blockchain address is authorized comprises:
Identifying whether the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract;
When the target reviewer blockchain address exists in a blockchain address library in the identity type management intelligent contract, determining that the target reviewer blockchain address is authorized; or alternatively
And when the target caller blockchain address does not exist in the blockchain address library in the identity type management intelligent contract, determining that the target caller blockchain address is not authorized.
4. The blockchain-based electronic medical record review method of claim 1, wherein the loading the target reviewer blockchain address for electronic medical record review includes:
calling a return library key function of the identity type management intelligent contract according to the target reader blockchain address, and returning a hash value and a library key of the electronic medical record to be read;
and receiving the hash value and the library key of the electronic medical record to be read, which are input by the target reader, and extracting the electronic medical record to be read from the blockchain system for reading the electronic medical record.
5. The blockchain-based electronic medical record review method of claim 1, wherein the verifying whether the electronic medical record meets a preset electronic medical record requirement comprises:
extracting a plurality of disease feature attributes from the electronic medical record;
inputting the disease characteristic attributes into a pre-trained department identification model to identify to obtain a diagnosis department;
Determining an interface message form according to the department of medical treatment;
configuring an electronic medical record verification template of the department of medical treatment according to the interface message form;
Filling the electronic medical record into the electronic medical record verification template by using regular matching to generate a target electronic medical record template;
Judging whether a fillable area exists in the target electronic medical record template;
when no fillable area exists in the target electronic medical record template, determining that the electronic medical record meets the preset electronic medical record requirement; or alternatively
When the fillable area exists in the target electronic medical record template, determining that the electronic medical record does not meet the preset electronic medical record requirement.
6. A blockchain-based electronic medical record retrieval device, wherein the device is configured to implement the blockchain-based electronic medical record retrieval method as in any of claims 1 to 5, the device comprising:
the verification module is used for receiving the electronic medical record of the target patient and verifying whether the electronic medical record meets the preset electronic medical record requirement;
The first receiving module is used for receiving the identity information and the authorization information of the target patient when the electronic medical record meets the preset electronic medical record requirement, and sending the identity information and the authorization information to an identity type management intelligent contract in a blockchain system;
The second receiving module is used for receiving the intelligent contract code and the authorized reader blockchain address of the target patient returned by the identity type management intelligent contract;
The identification module is used for identifying the target security level of the electronic medical record, carrying out hash processing on the electronic medical record according to the target security level, and generating a hash value of the electronic medical record;
the issuing module is used for issuing the hash value of the electronic medical record and the authorized reader blockchain address to the blockchain system according to the blockchain address in the intelligent contract code of the target patient;
The generation module is used for responding to the retrieval request of the target retrieval person, receiving the identity information input by the target retrieval person and generating a block chain address of the target retrieval person;
the judging module is used for calling the identity type management intelligent contract through the target caller blockchain address and judging whether the target caller blockchain address is authorized or not;
and the reading module is used for loading the target reader blockchain address for electronic medical record reading when the target reader blockchain address is authorized.
7. An electronic device comprising a processor and a memory, wherein the processor is configured to implement the blockchain-based electronic medical record retrieval method of any of claims 1 to 5 when executing a computer program stored in the memory.
8. A computer readable storage medium having a computer program stored thereon, wherein the computer program when executed by a processor implements the blockchain-based electronic medical record retrieval method of any of claims 1 to 5.
CN202110859237.5A 2021-07-28 2021-07-28 Electronic medical record retrieval method and device based on blockchain and related equipment Active CN113488128B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110859237.5A CN113488128B (en) 2021-07-28 2021-07-28 Electronic medical record retrieval method and device based on blockchain and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110859237.5A CN113488128B (en) 2021-07-28 2021-07-28 Electronic medical record retrieval method and device based on blockchain and related equipment

Publications (2)

Publication Number Publication Date
CN113488128A CN113488128A (en) 2021-10-08
CN113488128B true CN113488128B (en) 2024-07-05

Family

ID=77944242

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110859237.5A Active CN113488128B (en) 2021-07-28 2021-07-28 Electronic medical record retrieval method and device based on blockchain and related equipment

Country Status (1)

Country Link
CN (1) CN113488128B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116743513B (en) * 2023-08-16 2023-10-20 成都中医药大学附属医院(四川省中医医院) Safe operation method and system for remotely retrieving electronic medical records

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109036501A (en) * 2018-09-03 2018-12-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and inquiry system
CN109947854A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic health record processing method, device, equipment and medium based on block chain
JP2020086902A (en) * 2018-11-26 2020-06-04 リーガルテック株式会社 Data management system and data management method

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101944162A (en) * 2010-09-02 2011-01-12 江苏大学 Electronic medical record template system based on XML file and manufacturing method of electronic medical record template
CN104835098A (en) * 2015-05-15 2015-08-12 上海翼依信息技术有限公司 Medical record electronic data identification method and system thereof
CN105678671A (en) * 2015-12-29 2016-06-15 北京嘉和美康信息技术有限公司 Method and apparatus for generation of electronic medical record, mobile terminal and electronic medical record system
CN106131014A (en) * 2016-07-06 2016-11-16 杨炳 The security system accessed for the case information of medical treatment
CN109215751A (en) * 2018-08-10 2019-01-15 暨南大学 Medical electronics case history distributed management system and its building method based on block chain
CN109243548A (en) * 2018-08-22 2019-01-18 广东工业大学 A kind of medical data platform based on block chain technology
CN109243559A (en) * 2018-09-03 2019-01-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and querying method
CN109326337B (en) * 2018-09-06 2021-09-03 西安电子科技大学 Model and method for storing and sharing electronic medical record based on block chain
CN110909073B (en) * 2018-09-14 2023-06-13 宏达国际电子股份有限公司 Method and system for sharing private data based on intelligent contract
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
TWI674513B (en) * 2018-12-06 2019-10-11 財團法人工業技術研究院 System, apparatus and methods for accessing health information
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
KR102244622B1 (en) * 2019-02-15 2021-04-26 리걸테크 주식회사 Data Management System and Data Management Method
CN110751994B (en) * 2019-08-28 2022-04-01 云知声智能科技股份有限公司 Differential display method and system for medical record template
CN110941668B (en) * 2019-11-08 2022-09-16 中国电子科技网络信息安全有限公司 Block chain-based unified identity management and authentication method
CN111079171A (en) * 2019-11-11 2020-04-28 重庆邮电大学 Block chain-based medical data privacy protection method and storage medium
CN111540449B (en) * 2020-04-03 2023-10-20 肾泰网健康科技(南京)有限公司 Electronic medical record sharing method based on blockchain, electronic medical record interface and system
CN111538786B (en) * 2020-04-24 2021-01-05 上海简苏网络科技有限公司 Block chain data desensitization and tracing storage method and device
CN112071380A (en) * 2020-08-29 2020-12-11 嘉兴勤慎智能技术有限公司 High-safety medical data storage system based on block chain technology
CN111986764B (en) * 2020-09-03 2023-08-22 深圳平安智慧医健科技有限公司 Medical data sharing method, device, terminal and storage medium based on blockchain
CN112365945B (en) * 2020-10-27 2024-03-26 扬州大学 Electronic medical record fine granularity access control and ciphertext searchable method based on blockchain
CN112804218B (en) * 2020-12-31 2024-04-12 深圳平安智慧医健科技有限公司 Block chain-based data processing method, device, equipment and storage medium
CN112735552A (en) * 2021-01-17 2021-04-30 上海信医科技有限公司 Electronic medical record folder information system based on block chain and IPFS
CN112908440A (en) * 2021-02-07 2021-06-04 深圳万海思数字医疗有限公司 Health management data sharing method and device and remote medical platform
CN112836225B (en) * 2021-02-08 2023-10-10 西安邮电大学 Electronic medical record sharing method based on blockchain
CN112951356B (en) * 2021-03-23 2023-03-31 电子科技大学 Cross-modal medical data joint sharing method based on alliance chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109036501A (en) * 2018-09-03 2018-12-18 南京旭颢信息科技有限公司 Personal health electronic health record based on block chain technology is shared and inquiry system
JP2020086902A (en) * 2018-11-26 2020-06-04 リーガルテック株式会社 Data management system and data management method
CN109947854A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic health record processing method, device, equipment and medium based on block chain

Also Published As

Publication number Publication date
CN113488128A (en) 2021-10-08

Similar Documents

Publication Publication Date Title
US20240006038A1 (en) Team-based tele-diagnostics blockchain-enabled system
CN109478263A (en) System and equipment for architecture assessment and strategy execution
CN111986794B (en) Anti-fake registering method and device based on face recognition, computer equipment and medium
CN112216361A (en) Follow-up plan list generation method, device, terminal and medium based on artificial intelligence
CN112101311A (en) Double-recording quality inspection method and device based on artificial intelligence, computer equipment and medium
WO2021151291A1 (en) Disease risk analysis method, apparatus, electronic device, and computer storage medium
US20210104326A1 (en) Detecting prescription drug abuse using a distributed ledger and machine learning
CN111639706A (en) Personal risk portrait generation method based on image set and related equipment
CN112634017A (en) Remote card opening activation method and device, electronic equipment and computer storage medium
CN113488128B (en) Electronic medical record retrieval method and device based on blockchain and related equipment
CN112948275A (en) Test data generation method, device, equipment and storage medium
CN112214588A (en) Multi-intention recognition method and device, electronic equipment and storage medium
CN112258197B (en) Account management method, device, terminal and storage medium based on artificial intelligence
CN112330432B (en) Risk level identification model training method, risk level identification method, terminal and storage medium
CN112818028B (en) Data index screening method and device, computer equipment and storage medium
CN111651452B (en) Data storage method, device, computer equipment and storage medium
CN111814181A (en) System authority authorization method and device, electronic equipment and storage medium
CN112541640A (en) Resource authority management method and device, electronic equipment and computer storage medium
CN114331661A (en) Data verification method and device, electronic equipment and storage medium
CN111651652B (en) Emotion tendency identification method, device, equipment and medium based on artificial intelligence
CN112927152B (en) CT image denoising processing method, device, computer equipment and medium
CN115222549A (en) Risk assessment processing method and device, computer equipment and storage medium
CN114240677A (en) Medical data risk identification method and device, electronic equipment and storage medium
CN111767500A (en) Data storage sharing method and device, computer equipment and storage medium
CN114119203B (en) Resource management and control method and device based on artificial intelligence, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20221021

Address after: Room 2601 (Unit 07), Qianhai Free Trade Building, No. 3048, Xinghai Avenue, Nanshan Street, Qianhai Shenzhen-Hong Kong Cooperation Zone, Shenzhen, Guangdong 518000

Applicant after: Shenzhen Ping An Smart Healthcare Technology Co.,Ltd.

Address before: 1-34 / F, Qianhai free trade building, 3048 Xinghai Avenue, Mawan, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong 518000

Applicant before: Ping An International Smart City Technology Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant