CN113539429A - Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof - Google Patents

Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof Download PDF

Info

Publication number
CN113539429A
CN113539429A CN202110402068.2A CN202110402068A CN113539429A CN 113539429 A CN113539429 A CN 113539429A CN 202110402068 A CN202110402068 A CN 202110402068A CN 113539429 A CN113539429 A CN 113539429A
Authority
CN
China
Prior art keywords
psychological
state
medical record
patient
medical records
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110402068.2A
Other languages
Chinese (zh)
Inventor
刘欣
徐海波
吴响
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xuzhou Medical University
Original Assignee
Xuzhou Medical University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xuzhou Medical University filed Critical Xuzhou Medical University
Priority to CN202110402068.2A priority Critical patent/CN113539429A/en
Publication of CN113539429A publication Critical patent/CN113539429A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/70ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to mental therapies, e.g. psychological therapy or autogenous training
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Public Health (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Databases & Information Systems (AREA)
  • Child & Adolescent Psychology (AREA)
  • Developmental Disabilities (AREA)
  • Hospice & Palliative Care (AREA)
  • Psychiatry (AREA)
  • Psychology (AREA)
  • Social Psychology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention discloses a distributed high-concurrency multi-person collaborative online psychological consultation system and a method thereof, wherein the system comprises the following steps: the psychological patient is authenticated by the authentication module; after successful authentication, a matching module is used for matching a psychological consultant for anonymity; when a psychological consultant calls a medical record, the psychological patient agrees, and after the psychological patient agrees, the medical record is encrypted and transmitted or stored through the medical record module; when the psychological consultant operates the medical records, the digital signature of the psychological consultant is recorded, and secondary medical record confirmation is needed before the medical records are filed. The method adopts anonymous and random matching modes to ensure the privacy safety of psychological patients in the whole process, adopts a digital signature and double signature mode to ensure the traceability and accuracy of medical records when the medical records are operated and filed, and adopts asymmetric encryption and symmetric encryption modes to ensure the storage and transmission safety of the medical records in the process of storing and transmitting the medical records.

Description

Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof
Technical Field
The invention relates to a psychological consultation method, in particular to a distributed high-concurrency multi-person collaborative online psychological consultation system and a method thereof.
Background
In recent years, the Internet brings a new development opportunity for traditional psychological consultation, and the online psychological consultation develops rapidly although the appearance time is short. With the increasing progress and wide popularization of internet technology and the increasing psychological problems of people in modern society, the development of online psychological consultation is strongly promoted by huge market demands.
However, while online psychological counseling is rapidly developing, its problems are gradually revealed. Because the online psychological consultation platform is constructed on the basis of a computer network technology, compared with the traditional psychological consultation mode, under a network environment, firstly, the problem of privacy leakage is more serious; secondly, the information has the risk of being stolen in the process of transmission and storage; finally, in the management of medical records, traceability and reliability under the traditional psychological consultation mode cannot be achieved. Various disadvantages result in that the online psychological counseling platform cannot meet the current safety requirements.
In order to solve the above problems, a distributed high-concurrency multi-user collaborative online psychological consultation system and a method thereof become a technical problem to be urgently solved in the whole society.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention designs a distributed high-concurrency multi-person collaborative safety online psychological consultation system and a method thereof.
In order to solve the technical problems, the technical scheme provided by the invention is as follows: a distributed high-concurrency multi-user collaborative online psychological consultation system is characterized in that: the method comprises the following steps:
the authentication module comprises an authentication server; the system is used for identity verification before consultation of psychological patients, and when the psychological patients need to consult, the psychological patients can be allowed to use the service only after the psychological patients are successfully authenticated by the authentication module;
the medical record module comprises a medical record server; the system is used for calling the medical records of the psychological patients and transmitting and storing the medical records by adopting an encryption mode;
and the matching module comprises a matching server, and is used for enabling the psychological patient to match the psychological consultant randomly, enabling the psychological patient to be in butt joint with the psychological consultant and starting the consulting service.
Further, the distributed high-concurrency multi-person collaborative online psychological counseling system of claim 1 is adopted, comprising the following steps:
(1) authenticating the psychological patient through an authentication server by using a user name and a password;
(2) after the psychological patients are successfully authenticated, the psychological counselors are anonymously and randomly matched through the matching server;
(3) after successful matching, the psychological consultant sends a request for calling a medical record to the psychological patient, after the psychological patient agrees, the psychological patient sends a request for obtaining the self medical record to the medical record server, the medical record server sends the encrypted medical record to the psychological patient, after obtaining, the psychological patient decrypts the encrypted medical record by adopting asymmetric encryption and sends the decrypted medical record to the psychological consultant, and during sending, the psychological patient adopts a symmetric encryption mode for safe transmission;
(4) when a psychological consultant carries out all operations on a medical record, the digital signature of the operator can be recorded every time of the operation, and the digital signature specifically comprises the following steps: each psychological consultant corresponds to a unique digital signature and a unique digital string, and the psychological consultant can record operation content, operation type, digital signature and operation time when performing any operation on a medical record in the consultation process;
(5) after the consultation is finished, the psychological consultant performs secondary confirmation on the medical record, when the consultation is finished, the psychological consultant sends the medical record to other psychological consultants to perform secondary confirmation on the medical record, if one of the other psychological consultants confirms the medical record, the secondary confirmation on the medical record is successful, the confirmation information and the digital signature are written into a Reconfirm packet and returned to a medical record operator, if the secondary confirmation is not performed on the medical record, the medical record is returned to the psychological consultant and is required to be subjected to asymmetric encryption and then filed after the reoperation confirmation is successful, if the confirmation fails, the psychological consultant is required to perform the reoperation on the medical record, and the Reconfirm packet specifically comprises: packet type (the fixed value reconfirm represents the packet type), acknowledgement information (the fixed value confirm), digital signature, and time stamp.
Further, the process of managing patient certification in step (2) is as follows:
(1) sending the user name and the password to an authentication server by the psychological patient to request authentication;
(2) after receiving the user name and the password, the authentication server matches the identity of the user, if the user name and the password are not matched with the corresponding user, authentication failure information is returned, if the user name and the password are successfully matched with the corresponding user, a KEY is randomly generated, and the random KEY is encrypted by using a public KEY corresponding to the user and returned to the psychological patient;
(3) after receiving the encrypted KEY, the psychological patient decrypts the encrypted KEY by using a private KEY of the psychological patient and returns the decrypted KEY to the authentication server;
(4) and the authentication server receives the KEY and compares the KEY with the original KEY, if the KEY is inconsistent with the original KEY, authentication failure information is returned, and if the KEY is consistent with the original KEY, authentication success information is returned, and the psychological patient is allowed to use the service.
Further, the random matching process in step (2) is as follows:
(1) the psychological patient sends a matching request to a matching server;
(2) after receiving the request, the matching server sends a state query request to all psychological consultants;
(3) after receiving the state query request, the psychological consultant returns the self state to the matching server;
(4) after receiving all the states of the psychological consultants, the matching server numbers the psychological consultants in accordance with the matching states in sequence;
(5) the matching server randomly generates a positive integer in the number, and the integer corresponds to the numbering psychological consultant as a matched person;
(6) the matching server sends matching success information to the psychological patient and the matching psychological consultant, and enables the two parties to be in butt joint to start consultation service.
Further, the process of calling the medical records by the central consultant in the step (3) is as follows:
(1) after successful matching, the psychological consultant sends a request for calling a medical record to the psychological patient;
(2) after receiving the request for calling the medical records, if the psychological patient does not agree with the medical records, returning to the matching process for random matching again, and if the psychological patient agrees with the medical records to be called, sending a request for calling the medical records to a medical records server;
(3) the medical record server retrieves the medical record after receiving the medical record calling request, if the psychological patient consults for the first time, a blank medical record is generated and returned to the psychological patient, the psychological patient returns the blank medical record to the psychological consultant after receiving the blank medical record, and if the psychological patient does not consult for the first time, the corresponding encrypted medical record is returned to the psychological patient;
(4) after receiving the encrypted medical records, the psychological patient decrypts the encrypted medical records by using a private key to obtain original medical records;
(5) the psychological patient encrypts the original medical records by adopting a symmetric encryption algorithm and sends the encrypted medical records to the psychological consultant, and the psychological consultant decrypts the encrypted medical records by using a corresponding algorithm after receiving the encrypted medical records to obtain the original medical records for subsequent consultation.
Further, the medical record encryption and decryption algorithm in the step (5) specifically comprises the following steps:
(1) the psychological patient generates a random KEY with random length, and the original medical record is encrypted in a symmetric encryption mode by using the random KEY;
(2) after the medical records are encrypted, randomly inserting the encrypted KEY into the encrypted medical records at one position, and recording the initial position N and the end position M of the insertion;
(3) the psychology patient writes the encrypted medical record after processing, N and M into a Case package and sends the Case package to a psychology consultant, the Case package specifically comprises: the packet type (the fixed value case represents the packet type), the encrypted medical record, the N value, the M value and the timestamp;
(4) after receiving the Case package, the psychological consultant intercepts the N to M positions in the encrypted medical records to obtain decryption KEY, and decrypts the processed encrypted medical records by using the decryption KEY to obtain the original medical records.
Further, the specific process of encrypting and archiving the medical records in the step (5) is as follows:
(1) when a psychological patient communicates with the medical record server for the first time, a pair of public key and private key is generated by adopting an asymmetric encryption mode, and the public key is sent to the medical record server;
(2) after the medical records are confirmed for the second time, after the psychological consultant returns the medical records to the psychological patient by adopting the method of claim 5, the psychological patient encrypts the medical records by using a private key and sends the encrypted medical records to the medical records server;
(3) after receiving the encrypted medical records, the medical record server decrypts the encrypted medical records by using the corresponding public key to obtain the original medical records;
(4) after decryption, the corresponding public key is used for encrypting the file and storing the file in a medical record table for filing.
Further, the psychological patient includes the following 4 states:
(1) inactive state: inactive state, psychological patients have not logged in;
(2) the Confirming state: in the authentication state, the psychological patient sends an authentication request to an authentication server and waits for an authentication result;
(3) unconfixed state: the state is not confirmed, the state is entered after the authentication fails, and the state is not changed in the preset time and then the state is entered into an Inactive state;
(4) active state: and the active state is entered after the authentication is successful, and the related service can be used in the active state.
Further, the medical records include the following 5 states:
(1) architectural state: a filing state, the time state being stored in the medical records server;
(2) operating state: an operation state, wherein the state is that the psychological consultant is operating on the medical record, and the medical record in the state can not be called by other consultants;
(3) verification state: confirming the state for the second time, and sending the medical record to other psychological consultants when the consultation is finished, wherein the medical record cannot be operated and filed in the state;
(4) legallize state: confirming the state, entering the state after the second confirmation is successful, and filing the case which cannot be operated in the state;
(3) failure state: and a failure state, which is entered after the secondary confirmation fails and is entered into an Operating state within a preset time.
Further, the psychological consultant includes the following 3 states:
(1) the Leisure state: an idle state, in which the matching server is allowed to perform matching and can actively transition to an Away state;
(2) busy state: in a busy state, a psychological consultant is consulting, the matching server is not allowed to match in the busy state, and the state is converted into a Leisure state after consulting is finished;
(3) away state: and in the temporary leaving state, the psychological consultant cannot perform matching temporarily, and the matching server is not allowed to perform matching in the state, so that the state can be actively changed into the leave state.
Compared with the prior art, the invention has the advantages that:
(1) the method adopts anonymous and random matching modes in the whole process to ensure the privacy safety of psychological patients;
(2) when the medical records are operated and filed, a digital signature and double signature mode is adopted, so that the traceability and the accuracy of the medical records are ensured;
(3) in the process of storing and transmitting the medical records, the storage and transmission safety of the medical records is ensured by adopting an asymmetric encryption mode and a symmetric encryption mode.
Drawings
The invention will be further explained with reference to the drawings.
FIG. 1 is a block diagram of a system architecture of one embodiment of the present invention;
FIG. 2 is a schematic flow chart of a method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a psychological patient certification process according to an embodiment of the invention;
FIG. 4 is a schematic diagram of a random matching process according to an embodiment of the present invention;
FIG. 5 is a schematic view illustrating a process of retrieving a medical record by a psychological consultant according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a medical record encryption and decryption algorithm according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of a Case package format according to an embodiment of the present invention;
FIG. 8 is a digital signature diagram of an embodiment of the present invention;
FIG. 9 is a schematic diagram of a second medical record confirmation process according to an embodiment of the present invention;
FIG. 10 is a diagram of a Reconfirm packet format according to an embodiment of the present invention;
FIG. 11 is a schematic diagram illustrating a medical record encrypting and archiving process according to an embodiment of the present invention;
FIG. 12 mental patient state intent of an embodiment of the present invention;
FIG. 13 is a medical condition status diagram of an embodiment of the present invention;
fig. 14 psychological consultant status intentions of an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
The present invention will be described in detail with reference to the accompanying drawings.
The invention discloses a distributed high-concurrency multi-person collaborative safety online psychological consultation system and a method thereof, wherein the system comprises the following steps: the psychological patient is authenticated by the authentication module; after successful authentication, a matching module is used for matching a psychological consultant for anonymity; when a psychological consultant calls a medical record, the psychological patient agrees, and after the psychological patient agrees, the medical record is encrypted and transmitted or stored through the medical record module; when the psychological consultant operates the medical records, the digital signature of the psychological consultant is recorded, and secondary medical record confirmation is needed before the medical records are filed.
The invention will be further explained with reference to the drawings.
Fig. 1 is a block diagram of a system configuration according to an embodiment of the present invention. The embodiment of the system of the present invention shown in fig. 1 comprises:
the authentication module comprises an authentication server; the system is used for identity verification before consultation of psychological patients, and when the psychological patients need to consult, the psychological patients can be allowed to use the service only after the psychological patients are successfully authenticated by the authentication module;
the medical record module comprises a medical record server; the system is used for calling the medical records of the psychological patients and transmitting and storing the medical records by adopting an encryption mode;
and the matching module comprises a matching server, and is used for enabling the psychological patient to match the psychological consultant randomly, enabling the psychological patient to be in butt joint with the psychological consultant and starting the consulting service.
FIG. 2 is a flow chart of a method according to an embodiment of the present invention. As shown in fig. 2, the method of the embodiment of the present invention includes the steps of:
(1) authenticating the psychological patient through an authentication server by using a user name and a password;
(2) after the psychological patients are successfully authenticated, the psychological counselors are anonymously and randomly matched through the matching server;
(3) after successful matching, the psychological consultant sends a request for calling a medical record to the psychological patient, after the psychological patient agrees, the psychological patient sends a request for obtaining the self medical record to the medical record server, the medical record server sends the encrypted medical record to the psychological patient, after obtaining, the psychological patient decrypts the encrypted medical record by adopting asymmetric encryption and sends the decrypted medical record to the psychological consultant, and during sending, the psychological patient adopts a symmetric encryption mode for safe transmission;
(4) when a psychological consultant carries out all operations on a medical record, the digital signature of the operator is recorded in each operation;
(5) and after consultation is finished, the psychological consultant performs secondary confirmation on the medical record, the medical record is filed after the confirmation is successful by adopting asymmetric encryption, and if the confirmation fails, the psychological consultant needs to operate the medical record again.
Fig. 3 is a schematic diagram of a psychological patient authentication process according to an embodiment of the invention. As shown in fig. 3, the psychological patient authentication process in the present invention is as follows:
(1) sending the user name and the password to an authentication server by the psychological patient to request authentication;
(2) after receiving the user name and the password, the authentication server matches the identity of the user, if the user name and the password are not matched with the corresponding user, authentication failure information is returned, if the user name and the password are successfully matched with the corresponding user, a KEY is randomly generated, and the random KEY is encrypted by using a public KEY corresponding to the user and returned to the psychological patient;
(3) after receiving the encrypted KEY, the psychological patient decrypts the encrypted KEY by using a private KEY of the psychological patient and returns the decrypted KEY to the authentication server;
(4) and the authentication server receives the KEY and compares the KEY with the original KEY, if the KEY is inconsistent with the original KEY, authentication failure information is returned, and if the KEY is consistent with the original KEY, authentication success information is returned, and the psychological patient is allowed to use the service.
Fig. 4 is a schematic diagram of a random matching process according to an embodiment of the present invention. As shown in fig. 4, the random matching process in the present invention is as follows:
(1) the psychological patient sends a matching request to a matching server;
(2) after receiving the request, the matching server sends a state query request to all psychological consultants;
(3) after receiving the state query request, the psychological consultant returns the self state to the matching server;
(4) after receiving all the states of the psychological consultants, the matching server numbers the psychological consultants in accordance with the matching states in sequence;
(5) the matching server randomly generates a positive integer in the number, and the integer corresponds to the numbering psychological consultant as a matched person;
(6) the matching server sends matching success information to the psychological patient and the matching psychological consultant, and enables the two parties to be in butt joint to start consultation service.
Fig. 5 is a schematic flow chart of the psychological consultant calling medical record according to an embodiment of the present invention. As shown in fig. 5, the process of retrieving medical records by psychological consultants in the present invention is as follows:
(1) after successful matching, the psychological consultant sends a request for calling a medical record to the psychological patient;
(2) after receiving the request for calling the medical records, if the psychological patient does not agree with the medical records, returning to the matching process for random matching again, and if the psychological patient agrees with the medical records to be called, sending a request for calling the medical records to a medical records server;
(3) the medical record server retrieves the medical record after receiving the medical record calling request, if the psychological patient consults for the first time, a blank medical record is generated and returned to the psychological patient, the psychological patient returns the blank medical record to the psychological consultant after receiving the blank medical record, and if the psychological patient does not consult for the first time, the corresponding encrypted medical record is returned to the psychological patient;
(4) after receiving the encrypted medical records, the psychological patient decrypts the encrypted medical records by using a private key to obtain original medical records;
(5) the psychological patient encrypts the original medical records by adopting a symmetric encryption algorithm and sends the encrypted medical records to the psychological consultant, and the psychological consultant decrypts the encrypted medical records by using a corresponding algorithm after receiving the encrypted medical records to obtain the original medical records for subsequent consultation.
FIG. 6 is a schematic diagram of a medical record encryption and decryption algorithm according to an embodiment of the present invention. As shown in fig. 6, the specific process of the medical record encryption and decryption algorithm of the present invention is as follows:
(1) the psychological patient generates a random KEY with random length, and the original medical record is encrypted in a symmetric encryption mode by using the random KEY;
(2) after the medical records are encrypted, randomly inserting the encrypted KEY into the encrypted medical records at one position, and recording the initial position N and the end position M of the insertion;
(3) the psychology patient writes the processed encrypted medical records, N and M into a Case packet and sends the Case packet to a psychology consultant;
(4) after receiving the Case package, the psychological consultant intercepts the N to M positions in the encrypted medical records to obtain decryption KEY, and decrypts the processed encrypted medical records by using the decryption KEY to obtain the original medical records.
Fig. 7 is a schematic diagram of a Case package format according to an embodiment of the present invention. As shown in FIG. 7, the Case package of the present invention specifically includes: packet type (fixed value case represents the packet type), encryption case, N value, M value and time stamp.
FIG. 8 is a diagram of digital signatures according to an embodiment of the present invention. As shown in fig. 8, the digital signature in the present invention specifically includes: each psychological consultant corresponds to a unique digital signature and a unique digital string, and the psychological consultant can record operation content, operation type, digital signature and operation time when performing any operation on a medical record in the consultation process.
FIG. 9 is a schematic diagram of a secondary medical record confirmation process according to an embodiment of the present invention. As shown in FIG. 9, the secondary confirmation process of the medical record of the present invention is as follows:
(1) when the consultation is finished, the psychological consultant sends the consultation case to other psychological consultants for secondary confirmation of the case;
(2) if one of other psychological consultants confirms the medical record, the secondary confirmation of the medical record is successful, and the confirmation information and the digital signature are written into a Reconfirm packet and returned to the medical record operator;
(3) if no person confirms the medical record for the second time, the medical record is returned to the psychological consultant and the psychological consultant is required to operate the medical record again.
Fig. 10 is a diagram illustrating a Reconfirm packet format according to an embodiment of the present invention. As shown in fig. 10, the Reconfirm packet of the present invention specifically includes: packet type (the fixed value reconfirm represents the packet type), acknowledgement information (the fixed value confirm), digital signature, and time stamp.
FIG. 11 is a schematic diagram of a medical record encryption filing process according to an embodiment of the present invention. As shown in FIG. 11, the encrypted filing process of the medical records of the present invention is as follows:
(1) when a psychological patient communicates with the medical record server for the first time, a pair of public key and private key is generated by adopting an asymmetric encryption mode, and the public key is sent to the medical record server;
(2) after the medical records are secondarily confirmed, the psychological consultant returns the medical records to the psychological patient by adopting the method shown in the figure 5, and the psychological patient encrypts the medical records by using a private key and sends the encrypted medical records to the medical records server;
(3) after receiving the encrypted medical records, the medical record server decrypts the encrypted medical records by using the corresponding public key to obtain the original medical records;
(4) after decryption, the corresponding public key is used for encrypting the file and storing the file in a medical record table for filing.
FIG. 12 mental patient state intent of an embodiment of the present invention. As shown in fig. 12, the psychological patients in the present invention include the following 4 states:
(1) inactive state: inactive state, psychological patients have not logged in;
(2) the Confirming state: in the authentication state, the psychological patient sends an authentication request to an authentication server and waits for an authentication result;
(3) unconfixed state: the state is not confirmed, the state is entered after the authentication fails, and the state is not changed in the preset time and then the state is entered into an Inactive state;
(4) active state: and the active state is entered after the authentication is successful, and the related service can be used in the active state.
FIG. 13 is a diagram illustrating the status of a medical condition according to an embodiment of the present invention. As shown in FIG. 13, the medical record of the present invention includes the following 5 states:
(1) architectural state: a filing state, the time state being stored in the medical records server;
(2) operating state: an operation state, wherein the state is that the psychological consultant is operating on the medical record, and the medical record in the state can not be called by other consultants;
(3) verification state: confirming the state for the second time, and sending the medical record to other psychological consultants when the consultation is finished, wherein the medical record cannot be operated and filed in the state;
(4) legallize state: confirming the state, entering the state after the second confirmation is successful, and filing the case which cannot be operated in the state;
(5) failure state: and a failure state, which is entered after the secondary confirmation fails and is entered into an Operating state within a preset time.
Fig. 14 psychological consultant status intentions of an embodiment of the present invention. As shown in fig. 14, the psychological consultant in the present invention includes the following 3 states:
(1) the Leisure state: an idle state, in which the matching server is allowed to perform matching and can actively transition to an Away state;
(2) busy state: in a busy state, a psychological consultant is consulting, the matching server is not allowed to match in the busy state, and the state is converted into a Leisure state after consulting is finished;
(3) away state: and in the temporary leaving state, the psychological consultant cannot perform matching temporarily, and the matching server is not allowed to perform matching in the state, so that the state can be actively changed into the leave state.
According to the technical scheme, the method guarantees the privacy safety of psychological patients in an anonymous and random matching mode in the whole process, guarantees the traceability and accuracy of medical records by adopting a digital signature and double signature mode when the medical records are operated and filed, and guarantees the storage and transmission safety of the medical records by adopting an asymmetric encryption and symmetric encryption mode in the process of storing and transmitting the medical records.
The present invention and its embodiments have been described above, and the description is not intended to be limiting, and the drawings are only one embodiment of the present invention, and the actual structure is not limited thereto. In summary, those skilled in the art should appreciate that they can readily use the disclosed conception and specific embodiments as a basis for designing or modifying other structures for carrying out the same purposes of the present invention without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A distributed high-concurrency multi-user collaborative online psychological consultation system is characterized in that: the method comprises the following steps:
the authentication module comprises an authentication server; the system is used for identity verification before consultation of psychological patients, and when the psychological patients need to consult, the psychological patients can be allowed to use the service only after the psychological patients are successfully authenticated by the authentication module;
the medical record module comprises a medical record server; the system is used for calling the medical records of the psychological patients and transmitting and storing the medical records by adopting an encryption mode;
and the matching module comprises a matching server, and is used for enabling the psychological patient to match the psychological consultant randomly, enabling the psychological patient to be in butt joint with the psychological consultant and starting the consulting service.
2. A distributed high-concurrency multi-person collaborative online psychological consultation method is characterized by comprising the following steps: the distributed high-concurrency multi-person collaborative online psychological counseling system of claim 1, comprising the steps of:
(1) authenticating the psychological patient through an authentication server by using a user name and a password;
(2) after the psychological patients are successfully authenticated, the psychological counselors are anonymously and randomly matched through the matching server;
(3) after successful matching, the psychological consultant sends a request for calling a medical record to the psychological patient, after the psychological patient agrees, the psychological patient sends a request for obtaining the self medical record to the medical record server, the medical record server sends the encrypted medical record to the psychological patient, after obtaining, the psychological patient decrypts the encrypted medical record by adopting asymmetric encryption and sends the decrypted medical record to the psychological consultant, and during sending, the psychological patient adopts a symmetric encryption mode for safe transmission;
(4) when a psychological consultant carries out all operations on a medical record, the digital signature of the operator can be recorded every time of the operation, and the digital signature specifically comprises the following steps: each psychological consultant corresponds to a unique digital signature and a unique digital string, and the psychological consultant can record operation content, operation type, digital signature and operation time when performing any operation on a medical record in the consultation process;
(5) after the consultation is finished, the psychological consultant performs secondary confirmation on the medical record, when the consultation is finished, the psychological consultant sends the medical record to other psychological consultants to perform secondary confirmation on the medical record, if one of the other psychological consultants confirms the medical record, the secondary confirmation on the medical record is successful, the confirmation information and the digital signature are written into a Reconfirm packet and returned to a medical record operator, if the secondary confirmation is not performed on the medical record, the medical record is returned to the psychological consultant and is required to be subjected to asymmetric encryption and then filed after the reoperation confirmation is successful, if the confirmation fails, the psychological consultant is required to perform the reoperation on the medical record, and the Reconfirm packet specifically comprises: packet type (the fixed value reconfirm represents the packet type), acknowledgement information (the fixed value confirm), digital signature, and time stamp.
3. The distributed high-concurrency multi-person collaborative online psychological counseling method according to claim 2, wherein the patient administrative authentication procedure in step (2) is as follows:
(1) sending the user name and the password to an authentication server by the psychological patient to request authentication;
(2) after receiving the user name and the password, the authentication server matches the identity of the user, if the user name and the password are not matched with the corresponding user, authentication failure information is returned, if the user name and the password are successfully matched with the corresponding user, a KEY is randomly generated, and the random KEY is encrypted by using a public KEY corresponding to the user and returned to the psychological patient;
(3) after receiving the encrypted KEY, the psychological patient decrypts the encrypted KEY by using a private KEY of the psychological patient and returns the decrypted KEY to the authentication server;
(4) and the authentication server receives the KEY and compares the KEY with the original KEY, if the KEY is inconsistent with the original KEY, authentication failure information is returned, and if the KEY is consistent with the original KEY, authentication success information is returned, and the psychological patient is allowed to use the service.
4. The distributed high-concurrency multi-user collaborative online psychological counseling method according to claim 2, wherein the random matching process in the step (2) is as follows:
(1) the psychological patient sends a matching request to a matching server;
(2) after receiving the request, the matching server sends a state query request to all psychological consultants;
(3) after receiving the state query request, the psychological consultant returns the self state to the matching server;
(4) after receiving all the states of the psychological consultants, the matching server numbers the psychological consultants in accordance with the matching states in sequence;
(5) the matching server randomly generates a positive integer in the number, and the integer corresponds to the numbering psychological consultant as a matched person;
(6) the matching server sends matching success information to the psychological patient and the matching psychological consultant, and enables the two parties to be in butt joint to start consultation service.
5. The distributed high-concurrency multi-person collaborative online psychological counseling method according to claim 2, wherein the medical counselor invoking procedure in step (3) is as follows:
(1) after successful matching, the psychological consultant sends a request for calling a medical record to the psychological patient;
(2) after receiving the request for calling the medical records, if the psychological patient does not agree with the medical records, returning to the matching process for random matching again, and if the psychological patient agrees with the medical records to be called, sending a request for calling the medical records to a medical records server;
(3) the medical record server retrieves the medical record after receiving the medical record calling request, if the psychological patient consults for the first time, a blank medical record is generated and returned to the psychological patient, the psychological patient returns the blank medical record to the psychological consultant after receiving the blank medical record, and if the psychological patient does not consult for the first time, the corresponding encrypted medical record is returned to the psychological patient;
(4) after receiving the encrypted medical records, the psychological patient decrypts the encrypted medical records by using a private key to obtain original medical records;
(5) the psychological patient encrypts the original medical records by adopting a symmetric encryption algorithm and sends the encrypted medical records to the psychological consultant, and the psychological consultant decrypts the encrypted medical records by using a corresponding algorithm after receiving the encrypted medical records to obtain the original medical records for subsequent consultation.
6. The distributed high-concurrency multi-user collaborative online psychological counseling system according to claim 5, wherein the medical record encryption and decryption algorithm of step (5) is as follows:
(1) the psychological patient generates a random KEY with random length, and the original medical record is encrypted in a symmetric encryption mode by using the random KEY;
(2) after the medical records are encrypted, randomly inserting the encrypted KEY into the encrypted medical records at one position, and recording the initial position N and the end position M of the insertion;
(3) the psychology patient writes the encrypted medical record after processing, N and M into a Case package and sends the Case package to a psychology consultant, the Case package specifically comprises: the packet type (the fixed value case represents the packet type), the encrypted medical record, the N value, the M value and the timestamp;
(4) after receiving the Case package, the psychological consultant intercepts the N to M positions in the encrypted medical records to obtain decryption KEY, and decrypts the processed encrypted medical records by using the decryption KEY to obtain the original medical records.
7. The distributed high-concurrency multi-user collaborative online psychological counseling method according to claim 2, wherein the specific process of encrypting and filing the medical records in the step (5) is as follows:
(1) when a psychological patient communicates with the medical record server for the first time, a pair of public key and private key is generated by adopting an asymmetric encryption mode, and the public key is sent to the medical record server;
(2) after the medical records are confirmed for the second time, after the psychological consultant returns the medical records to the psychological patient by adopting the method of claim 5, the psychological patient encrypts the medical records by using a private key and sends the encrypted medical records to the medical records server;
(3) after receiving the encrypted medical records, the medical record server decrypts the encrypted medical records by using the corresponding public key to obtain the original medical records;
(4) after decryption, the corresponding public key is used for encrypting the file and storing the file in a medical record table for filing.
8. The distributed high-concurrency multi-person collaborative online psychological counseling method according to claim 2, wherein the psychological patients comprise the following 4 states:
(1) inactive state: inactive state, psychological patients have not logged in;
(2) the Confirming state: in the authentication state, the psychological patient sends an authentication request to an authentication server and waits for an authentication result;
(3) unconfixed state: the state is not confirmed, the state is entered after the authentication fails, and the state is not changed in the preset time and then the state is entered into an Inactive state;
(4) active state: and the active state is entered after the authentication is successful, and the related service can be used in the active state.
9. The distributed high-concurrency multi-person collaborative online psychological counseling method according to claim 2, wherein the medical records comprise the following 5 states:
(1) architectural state: a filing state, the time state being stored in the medical records server;
(2) operating state: an operation state, wherein the state is that the psychological consultant is operating on the medical record, and the medical record in the state can not be called by other consultants;
(3) verification state: confirming the state for the second time, and sending the medical record to other psychological consultants when the consultation is finished, wherein the medical record cannot be operated and filed in the state;
(4) legallize state: confirming the state, entering the state after the second confirmation is successful, and filing the case which cannot be operated in the state;
(3) failure state: and a failure state, which is entered after the secondary confirmation fails and is entered into an Operating state within a preset time.
10. The distributed high-concurrency multi-person collaborative online psychological counseling method according to claim 2, wherein the psychological counselor comprises the following 3 states:
(1) the Leisure state: an idle state, in which the matching server is allowed to perform matching and can actively transition to an Away state;
(2) busy state: in a busy state, a psychological consultant is consulting, the matching server is not allowed to match in the busy state, and the state is converted into a Leisure state after consulting is finished;
(3) away state: and in the temporary leaving state, the psychological consultant cannot perform matching temporarily, and the matching server is not allowed to perform matching in the state, so that the state can be actively changed into the leave state.
CN202110402068.2A 2021-04-14 2021-04-14 Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof Withdrawn CN113539429A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110402068.2A CN113539429A (en) 2021-04-14 2021-04-14 Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110402068.2A CN113539429A (en) 2021-04-14 2021-04-14 Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof

Publications (1)

Publication Number Publication Date
CN113539429A true CN113539429A (en) 2021-10-22

Family

ID=78095305

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110402068.2A Withdrawn CN113539429A (en) 2021-04-14 2021-04-14 Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof

Country Status (1)

Country Link
CN (1) CN113539429A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114979088A (en) * 2022-07-05 2022-08-30 颜青 Psychological consultation method and system based on intelligent auxiliary system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114979088A (en) * 2022-07-05 2022-08-30 颜青 Psychological consultation method and system based on intelligent auxiliary system
CN114979088B (en) * 2022-07-05 2024-04-30 颜青 Psychological consultation method and system based on intelligent auxiliary system

Similar Documents

Publication Publication Date Title
US11070535B2 (en) Systems and methods for smartkey information management
CN102932136B (en) Systems and methods for managing cryptographic keys
CN103563325B (en) Systems and methods for securing data
CN103178965B (en) Multifactor or key formula is used to disperse the system and method that data are protected
US6185308B1 (en) Key recovery system
CN103270516B (en) System and method for securing virtual machine computing environments
CN103609059B (en) The system and method shared for secure data
EP3388965B1 (en) System and method for facilitating multi-connection-based authentication
US8266443B2 (en) Systems and methods for secure and authentic electronic collaboration
US7454421B2 (en) Database access control method, database access controller, agent processing server, database access control program, and medium recording the program
CN106411909A (en) Systems and methods for securing data in motion
WO2020000825A1 (en) Medical treatment data processing method and system, computer device and readable storage medium
CN111400401A (en) Electronic medical record storage system based on block chain
US20240121089A1 (en) Protecting data using controlled corruption in computer networks
US20030135734A1 (en) Secure mutual authentication system
JP2005011098A (en) Proxy authentication program, method, and device
CN115378966A (en) Intelligent medical online service system and intelligent medical online service method
CN113539429A (en) Distributed high-concurrency multi-person collaborative online psychological consultation system and method thereof
CN110855664A (en) Network certificate system
CN1409234A (en) Outward leakage preventing system for secrete information
CN110995661B (en) Network card platform
EP1901196A2 (en) Method of and system for security and privacy protection in medical forms
CN113130031A (en) PKI-based intercourse electronic medical record interaction system, method, equipment and storage medium
JP2011216034A (en) Electronic file management system and management method
CN115001703B (en) Fort security improvement method based on national cryptographic machine

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20211022

WW01 Invention patent application withdrawn after publication