CN114155948A - Telemedicine information processing method, operator node, hospital node and system - Google Patents

Telemedicine information processing method, operator node, hospital node and system Download PDF

Info

Publication number
CN114155948A
CN114155948A CN202111454200.0A CN202111454200A CN114155948A CN 114155948 A CN114155948 A CN 114155948A CN 202111454200 A CN202111454200 A CN 202111454200A CN 114155948 A CN114155948 A CN 114155948A
Authority
CN
China
Prior art keywords
node
user node
information
medical
operator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111454200.0A
Other languages
Chinese (zh)
Other versions
CN114155948B (en
Inventor
田新雪
肖征荣
李朝霞
马书惠
杨子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202111454200.0A priority Critical patent/CN114155948B/en
Publication of CN114155948A publication Critical patent/CN114155948A/en
Application granted granted Critical
Publication of CN114155948B publication Critical patent/CN114155948B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Abstract

The application discloses a remote medical information processing method, an operator node, a hospital node and a system, and relates to the technical field of block chains. The method comprises the following steps: verifying the identity information of the user node to obtain a first verification result; acquiring a second encryption result fed back by the second operator node; determining a second verification result according to the first encryption result and the second encryption result fed back by the user node; under the condition that the first verification result and the second verification result are verified, acquiring and forwarding a medical request message sent by a user node to a block chain network so that a hospital node can acquire the medical request message; and generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node can acquire the prescription information and the medical expense information. The safety of remote inquiry is improved, and the medical cost of the user node is reduced.

Description

Telemedicine information processing method, operator node, hospital node and system
Technical Field
The application relates to the technical field of block chains, in particular to a remote medical information processing method, an operator node, a hospital node and a system.
Background
For the reexamination patient in the case of seeking medical services from different places, when the inquiry is performed by using the existing internet hospital or the website for inquiry in the internet mode, the patient cannot pay by using the medical insurance, and the medical cost required to be paid by the patient is too high. For example, patients with hematological diseases need to be periodically reviewed, laboratory tests and prescribed medicines within 5 years after bone marrow transplantation, and because the patients have low autoimmunity and are prone to be infected with other diseases on trains or planes, the patients need to seek medical treatment from different places by using internet hospitals and the like, and if the patients cannot pay for medical insurance, the medical expenses paid by the individuals are high.
Moreover, when the patient is asked in the existing internet inquiry mode, the treatment process is only recorded on the server of the corresponding website, which easily causes the treatment process of the patient to be falsified and the privacy information of the patient to be revealed; thereby reducing the trust between doctors and patients and being not beneficial to the development and popularization of the internet inquiry method.
Disclosure of Invention
Therefore, the application provides a remote medical information processing method, an operator node, a hospital node and a system, and solves the problem of how to enable patients belonging to different operators to use medical insurance information to realize remote inquiry on the premise of ensuring the security of the privacy information of the patients.
In order to achieve the above object, a first aspect of the present application provides a remote medical information processing method, which is applied to a first operator node in a blockchain network, where the blockchain network further includes a second operator node, a user node, a hospital node, and a medical insurance node, and the second operator node provides a communication service for the user node, and the method includes: verifying the identity information of the user node to obtain a first verification result; acquiring a second encryption result fed back by the second operator node, wherein the second encryption result is obtained by encrypting the random verification data by the second operator node according to the service password corresponding to the terminal used by the user node and a preset algorithm; determining a second verification result according to the first encryption result and the second encryption result fed back by the user node, wherein the first encryption result is used for representing the identity validity of the user node; under the condition that the first verification result and the second verification result are verified, acquiring and forwarding a medical request message sent by a user node to a block chain network so that a hospital node can acquire the medical request message; generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node can acquire the prescription information and the medical expense information; the prescription information is information obtained by the hospital node acquiring medical insurance information corresponding to the user node according to the identity information of the user node and processing the user node according to a first hash value in the medical request message; the medical expense information is determined by the medical insurance node according to reimbursement request information sent by the hospital node, the reimbursement request information comprises prescription information and medical insurance information corresponding to the user node, and the first hash value is obtained by performing hash operation on historical examination data of the medical insurance node by the user node.
In some specific implementations, verifying the identity information of the user node to obtain a first verification result includes: acquiring an identity verification message sent by a user node from a blockchain network, wherein the identity verification message comprises a blockchain identifier of the user node and an identity encryption result, the blockchain identifier of the user node is a value obtained by carrying out hash operation on an identifier of a terminal used by the user node, and the identity encryption result is a result obtained by encrypting identity information of the user node by adopting a public key of an operator node; decrypting the identity encryption result by using a private key of the operator node to obtain identity information of the user node; searching a database according to the identity information of the user node, obtaining an identifier of a preset terminal corresponding to the user node, and performing hash operation on the identifier of the preset terminal to obtain a preset hash value; and determining a first verification result according to the preset hash value and the block chain identification of the user node.
In some specific implementations, before acquiring and forwarding the medical request message sent by the user node to the blockchain network when it is determined that both the first verification result and the second verification result pass the verification, the method further includes: acquiring a block chain identifier of a user node, searching a block chain account book according to the block chain identifier of the user node, and acquiring a searching result; and under the condition that the search result is determined that the block chain account book does not comprise the block chain identification of the user node, registering the user node into the block chain network.
In some implementations, the identity information of the user node includes: an identity of a terminal used by the user node; determining a second verification result according to the first encryption result and the second encryption result fed back by the user node, wherein the determining comprises: under the condition that the first verification result is determined to be verification passing, generating and sending a broadcast message to a block chain network according to random verification data generated randomly and the block chain identification of the user node so as to enable a second operator node and the user node to obtain the random verification data; acquiring a first encryption result fed back by the user node from the block chain network, wherein the first encryption result is a result obtained by encrypting the random verification data by the user node according to the service password of the second operator and a preset algorithm; comparing the first encryption result with the second encryption result to obtain a comparison result; and determining a second verification result according to the comparison result.
In some implementations, the first operator node and the second operator node communicate through core network equipment; generating and sending a broadcast message to a blockchain network according to randomly generated random authentication data and a blockchain identifier of a user node so that a second operator node and the user node obtain the random authentication data, wherein the method comprises the following steps: signing the random verification data and the block chain identifier of the user node by using a private key of a first operator node, generating and sending a signature message to a block chain network so as to enable the user node to obtain the random verification data; generating a message to be processed according to the random verification data and the block chain identification of the user node; and sending the message to be processed to the core network equipment, so that the core network equipment forwards the message to be processed to the second operator node, and the second operator node obtains the random verification data.
In some specific implementations, generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that after the user node acquires the prescription information and the medical expense information, the method further includes: acquiring a second hash value, wherein the second hash value is obtained by carrying out hash operation on prescription information by a hospital node, and the prescription information comprises: drug information and/or real-time exam information; and writing the second hash value, the first hash value and the identity information of the user node into the block chain account book.
In some implementations, the medical expense information includes: at least one of the medical insurance type, reimbursement proportion information and preset medical insurance cost information within a preset time length corresponding to the user node.
In order to achieve the above object, a second aspect of the present application provides a remote medical information processing method, applied to a hospital node in a blockchain network, where the blockchain network further includes a first operator node, a second operator node, a user node, and a medical insurance node, and the second operator node provides a communication service for the user node, the method including: acquiring a medical request message which is transmitted by a user node and is forwarded by a first operator node from a block chain network; the medical request message comprises a first hash value, the first hash value is obtained by performing hash operation on historical inspection data of a user node, the user node is a node which passes verification of both a first verification result and a second verification result by a first operator node, and the first verification result is obtained by verifying identity information of the user node by the first operator node; the second verification result is a result determined by the first operator node according to a first encryption result fed back by the user node and a second encryption result fed back by the second operator node, the second encryption result is obtained by encrypting random verification data by the second operator node according to a service password corresponding to a terminal used by the user node and a preset algorithm, and the first encryption result is used for representing identity validity of the user node; acquiring medical insurance information corresponding to the user node according to the identity information of the user node; processing the user node according to the first hash value, and acquiring and sending prescription information required by the user node to the blockchain network so that the operator node acquires the prescription information; according to the prescription information and the medical insurance information corresponding to the user node, generating and sending a reimbursement request message to the medical insurance node, so that the medical insurance node determines and sends the medical expense information of the user node to the block chain network according to the reimbursement request message, so that the operator node obtains the medical expense information, and according to the prescription information, the medical expense information and the identity information of the user node, generating and sending a medical response message to the block chain network, so that the user node obtains the prescription information and the medical expense information.
In some specific implementations, the identity information of the user node includes a blockchain identifier of the user node, where the blockchain identifier of the user node is a value obtained by the user node performing hash operation on an identifier of a terminal used by the user node; processing the user node according to the first hash value, obtaining and sending prescription information required by the user node to the blockchain network, so that the operator node obtains the prescription information, comprising: searching a historical medical database according to the block chain identification of the user node to obtain historical diagnosis information corresponding to the user node; performing hash operation on the historical diagnosis information to obtain a historical diagnosis hash value; under the condition that the historical visit hash value is identical to the first hash value, determining the user node as a review user node; generating prescription information according to historical visiting information corresponding to the user node; and sending the prescription information to the blockchain network so that the operator node obtains the prescription information.
In order to achieve the above object, a third aspect of the present application provides a telemedicine information processing system including: the system comprises a first operator node, a second operator node, a user node, a hospital node and a medical insurance node which are connected through a block chain network; a first operator node configured to execute any one of the remote medical information processing methods of the present application; the second operator node is configured to acquire the random verification data issued by the first operator node from the blockchain network, and encrypt the random verification data according to a service password and a preset algorithm corresponding to a terminal used by the user node to acquire a second encryption result; the user node is configured to send a registration request to the first operator node, wherein the registration request comprises the identity information of the user node, so that the first operator node verifies the identity information of the user node; sending a medical request message to a block chain network so that a hospital node acquires medical insurance information corresponding to a user node according to identity information of the user node and acquires prescription information and medical expense information in a medical response message fed back by a first operator node; a hospital node configured to execute any one of the remote medical information processing methods of the present application; and the medical insurance node is configured to determine and send the medical expense information of the user node to the block chain network according to the reimbursement request message so that the operator node obtains the medical expense information.
In order to achieve the above object, a fourth aspect of the present application provides an operator node, where the operator node is a first operator node in a blockchain network, and the blockchain network further includes: second operator node, user node, hospital node and medical insurance node, second operator node provides communication service for user node, and first operator node includes: the first verification module is configured to verify the identity information of the user node to obtain a first verification result; the acquisition module is configured to acquire a second encryption result fed back by the second operator node, wherein the second encryption result is obtained by encrypting the random authentication data by the second operator node according to a service password corresponding to the terminal used by the user node and a preset algorithm; the second verification module is configured to determine a second verification result according to the first encryption result and the second encryption result fed back by the user node, wherein the first encryption result is used for representing the identity validity of the user node; the first processing module is configured to acquire and forward a medical request message sent by a user node to the blockchain network under the condition that the first verification result and the second verification result are both verified, so that the hospital node acquires the medical request message; the information response module is configured to generate and send a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node can acquire the prescription information and the medical expense information; the prescription information is information obtained by the hospital node acquiring medical insurance information corresponding to the user node according to the identity information of the user node and processing the user node according to a first hash value in the medical request message; the medical expense information is determined by the medical insurance node according to reimbursement request information sent by the hospital node, the reimbursement request information comprises prescription information and medical insurance information corresponding to the user node, and the first hash value is obtained by performing hash operation on historical examination data of the medical insurance node by the user node.
In order to achieve the above object, a fifth aspect of the present application provides a hospital node, where the hospital node is a node in a blockchain network, the blockchain network further includes a first operator node, a second operator node, a user node, and a medical insurance node, and the second operator node provides a communication service for the user node, and the hospital node includes: the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is configured to acquire a medical request message which is forwarded by a first operator node and sent by a user node from a blockchain network; the medical request message comprises a first hash value, the first hash value is obtained by performing hash operation on historical inspection data of a user node, the user node is a node which passes verification of both a first verification result and a second verification result by a first operator node, and the first verification result is obtained by verifying identity information of the user node by the first operator node; the second verification result is a result determined by the first operator node according to a first encryption result fed back by the user node and a second encryption result fed back by the second operator node, the second encryption result is obtained by encrypting random verification data by the second operator node according to a service password corresponding to a terminal used by the user node and a preset algorithm, and the first encryption result is used for representing identity validity of the user node; the second acquisition module is configured to acquire medical insurance information corresponding to the user node according to the identity information of the user node; the second processing module is configured to process the user node according to the first hash value, obtain and send prescription information required by the user node to the block chain network, so that the operator node obtains the prescription information; and the reimbursement module is configured to generate and send an reimbursement request message to the medical insurance node according to the prescription information and the medical insurance information corresponding to the user node, so that the medical insurance node determines and sends the medical expense information of the user node to the blockchain network according to the reimbursement request message, so that the operator node obtains the medical expense information, and generates and sends a medical response message to the blockchain network according to the prescription information, the medical expense information and the identity information of the user node, so that the user node obtains the prescription information and the medical expense information.
According to the remote medical information processing method, the operator node, the hospital node and the system, the identity information of the user node is verified to obtain a first verification result, and whether the user node is a legal node is confirmed; acquiring a second encryption result fed back by the second operator node, wherein the second encryption result is obtained by encrypting the random verification data by the second operator node according to a service password corresponding to the terminal used by the user node and a preset algorithm; the second operator node provides communication service for the user node, and can determine a second verification result through a second encryption result fed back by the second operator node and a first encryption result fed back by the user node, and further verify the user node so as to ensure the accuracy of verification; under the condition that the first verification result and the second verification result are confirmed to pass verification, the legality of the user node can be guaranteed, a medical request message sent by the user node is obtained and forwarded to the blockchain network, so that a hospital node obtains medical insurance information corresponding to the user node according to the identity information of the user node, the user node is processed according to a first hash value in the medical request message, prescription information required by the user node is obtained and sent to the blockchain network, and the operator node obtains the prescription information; the hospital node generates and sends a reimbursement request message to the medical insurance node according to the prescription information and medical insurance information corresponding to the user node, so that the medical insurance node determines and sends medical expense information of the user node to the blockchain network according to the reimbursement request message, so that the operator node obtains the medical expense information, the medical requirement message comprises identity information of the user node and a first hash value, the first hash value is obtained by the user node through hash operation on historical inspection data of the user node, the security of the privacy information of the user node can be improved by adopting the first hash value, and the possibility that the hospitalizing process of a patient is tampered and the privacy information of the patient is leaked is reduced; the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node are obtained from the blockchain network, and a medical response message is generated and sent to the blockchain network according to the prescription information, the medical expense information and the identity information of the user node, so that the user node can obtain the prescription information and the medical expense information, the user node can use the medical insurance information to complete a doctor seeing process based on the internet, the safety of remote inquiry is improved, the medical expense of the user node is reduced, the user experience degree of the user node is improved, the development and popularization of an internet inquiry mode are facilitated, and the doctor seeing pressure of a hospital is relieved.
Drawings
The accompanying drawings are included to provide a further understanding of the embodiments of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the principles of the application. The above and other features and advantages will become more apparent to those skilled in the art by describing in detail exemplary embodiments with reference to the attached drawings.
Fig. 1 is a flowchart illustrating a remote medical information processing method according to an embodiment of the present application.
Fig. 2 is a schematic flow chart illustrating a remote medical information processing method according to another embodiment of the present application.
Fig. 3 is a flowchart illustrating a remote medical information processing method according to still another embodiment of the present application.
Fig. 4 shows a block diagram of components of an operator node provided in an embodiment of the present application.
Fig. 5 shows a block diagram of components of a hospital node provided in an embodiment of the present application.
Fig. 6 shows a block diagram of a remote medical information processing system according to an embodiment of the present application.
Fig. 7 shows a flowchart of a working method of the telemedicine information processing system provided by the embodiment of the application.
Detailed Description
The following detailed description of embodiments of the present application will be made with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present application, are given by way of illustration and explanation only, and are not intended to limit the present application. It will be apparent to one skilled in the art that the present application may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present application by illustrating examples thereof.
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Fig. 1 is a flowchart illustrating a remote medical information processing method according to an embodiment of the present application. The method can be applied to a first operator node in a block chain network, and the block chain network further comprises a second operator node, a user node, a hospital node and a medical insurance node, wherein the second operator node provides communication service for the user node. As shown in fig. 1, includes:
step S101, the identity information of the user node is verified, and a first verification result is obtained.
The identity information may include: at least one of a user's name, identification number, and address information. For example, using information that can uniquely represent a user node, such as an identity card number of a user, to search an operator database, and when determining that the database of the first operator node includes the identity information of the user node, determining that the first verification result is that the verification is passed; otherwise, determining that the first verification result is verification failure.
Step S102, a second encryption result fed back by the second operator node is obtained.
And the second encryption result is obtained by encrypting the random verification data by the second operator node according to the service password corresponding to the terminal used by the user node and a preset algorithm. The random authentication data is data randomly generated by the first operator node.
Step S103, determining a second verification result according to the first encryption result and the second encryption result fed back by the user node.
And the first encryption result is used for representing the identity validity of the user node.
Comparing the first encryption result with the second encryption result, and determining that the second verification result is that the user node is verified under the condition that the two encryption results are the same; otherwise, determining that the second verification result is that the user node is not verified.
And verifying the user nodes by times through different verification results to ensure the accuracy of verification.
And step S104, under the condition that the first verification result and the second verification result are verified, acquiring and forwarding the medical request message sent by the user node to the block chain network so that the hospital node can acquire the medical request message.
The medical request message may be a message signed by a private key of the user node, so as to ensure security of the medical request message in a transmission process.
The medical request message may include: and the first hash value is obtained by carrying out hash operation on the historical inspection data by the user node. The historical examination data of the user node can be obtained through the first hash value so as to determine the medical requirement corresponding to the user node, so that a proper hospital node can be better selected for the user node, and the hospital node can provide medical service for the user node.
Step S105, generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node can acquire the prescription information and the medical expense information.
The prescription information is information obtained by the hospital node acquiring medical insurance information corresponding to the user node according to the identity information of the user node and processing the user node according to a first hash value in the medical request message; the medical expense information is determined by the medical insurance node according to reimbursement request information sent by the hospital node, the reimbursement request information comprises prescription information and medical insurance information corresponding to the user node, and the first hash value is obtained by performing hash operation on historical examination data of the medical insurance node by the user node.
In this embodiment, when it is determined that both the first verification result and the second verification result pass the verification, the validity of the user node can be ensured, and the medical request message sent by the user node is acquired and forwarded to the blockchain network, so that the hospital node acquires medical insurance information corresponding to the user node according to the identity information of the user node, processes the user node according to the first hash value in the medical request message, and acquires and sends prescription information required by the user node to the blockchain network, so that the operator node acquires the prescription information; the hospital node generates and sends a reimbursement request message to the medical insurance node according to the prescription information and the medical insurance information corresponding to the user node, so that the medical insurance node determines and sends the medical expense information of the user node to the blockchain network according to the reimbursement request message, so that the operator node obtains the medical expense information, the security of the privacy information of the user node can be improved by adopting a first hash value mode, and the possibility that the hospitalizing process of the patient is tampered and the privacy information of the patient is leaked is reduced; the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node are obtained from the blockchain network, and a medical response message is generated and sent to the blockchain network according to the prescription information, the medical expense information and the identity information of the user node, so that the user node can obtain the prescription information and the medical expense information, the user node can use the medical insurance information to complete a doctor seeing process based on the internet, the safety of remote inquiry is improved, the medical expense of the user node is reduced, the user experience degree of the user node is improved, the development and popularization of an internet inquiry mode are facilitated, and the doctor seeing pressure of a hospital is relieved.
Fig. 2 is a schematic flow chart illustrating a remote medical information processing method according to another embodiment of the present application. The method can be applied to a first operator node in a block chain network, and the block chain network further comprises a second operator node, a user node, a hospital node and a medical insurance node, wherein the second operator node provides communication service for the user node. As shown in fig. 2, the remote medical information processing method includes the following steps.
Step S201, the identity information of the user node is verified, and a first verification result is obtained.
The identity information of the user node comprises: identification of the terminal used by the user node. The identity information may be information obtained in an authentication message sent by the user node.
For example, an authentication message sent by a user node is obtained from a blockchain network, where the authentication message includes a blockchain identifier of the user node and an identity encryption result, the blockchain identifier of the user node is a value obtained by performing a hash operation on an identifier of a terminal used by the user node, and the identity encryption result is a result obtained by encrypting identity information of the user node by the user node using a public key of an operator node; decrypting the identity encryption result by using a private key of the operator node to obtain identity information of the user node; searching a database according to the identity information of the user node, obtaining an identifier of a preset terminal corresponding to the user node, and performing hash operation on the identifier of the preset terminal to obtain a preset hash value; and determining a first verification result according to the preset hash value and the block chain identification of the user node.
It should be noted that, because the identifier of the terminal used by the user node has uniqueness, the value obtained by performing hash operation on the identifier of the terminal used by the user node is used as the block chain identifier of the user node, so that the user node can be uniquely represented, and the confusion of the information of the user node is avoided. Moreover, the public key of the operator node is adopted to encrypt the identity information of the user node to obtain an identity encryption result, so that the security of the identity information of the user node in the transmission process can be ensured, and the possibility of the identity information of the user being leaked is reduced.
Step S202, a second encryption result fed back by the second operator node is obtained.
And the second encryption result is obtained by encrypting the random verification data by the second operator node according to the service password corresponding to the terminal used by the user node and a preset algorithm.
Step S203, in a case that the first verification result is determined to be verification pass, generating and sending a broadcast message to the blockchain network according to the randomly generated random verification data and the blockchain identifier of the user node, so that the second operator node and the user node obtain the random verification data.
Before the broadcast message is sent, the random verification data in the broadcast message can be encrypted, and the encrypted random verification data is packaged into the broadcast message, so that the safety of the random verification data is improved.
Step S204, a first encryption result fed back by the user node is obtained from the block chain network.
The first encryption result is obtained by encrypting the random authentication data by the user node according to the service password of the second operator and a preset algorithm.
Step S205, comparing the first encryption result and the second encryption result to obtain a comparison result.
Wherein, the comparison result comprises that the first encryption result is the same as the second encryption result, or the first encryption result is different from the second encryption result.
In step S206, a second verification result is determined according to the comparison result.
When the comparison result is that the first encryption result is the same as the second encryption result, determining that the second verification result is that the user node is verified to be passed; otherwise, when the comparison result is determined to be that the first encryption result and the second encryption result are different, the second verification result is determined to be that the user node is not verified.
Step S207, in a case that it is determined that both the first verification result and the second verification result are verified, acquiring and forwarding the medical request message sent by the user node to the blockchain network, so that the hospital node obtains the medical request message.
It should be noted that step S207 in this embodiment is the same as step S104 in the previous embodiment, and is not repeated herein.
And step S208, generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node can acquire the prescription information and the medical expense information.
Wherein, the medical expense information comprises: at least one of the medical insurance type, reimbursement proportion information and preset medical insurance cost information within a preset time length corresponding to the user node.
The reimbursement proportions corresponding to different medical insurance types are different, and the corresponding available preset medical insurance cost information is different within a preset time (for example, one year and the like), and according to the medical expense information of different user nodes, the reimbursement proportions matched with the user nodes are searched through the medical insurance nodes, so that the expenditure of medical expenses can be reduced as much as possible by the user nodes; and a mode based on a block chain network is adopted, so that the user node can remotely obtain prescription information and medical expense information, and the use experience of the user is improved.
The embodiment of the present application provides still another possible implementation manner, where before performing step S104 or step S207, the method further includes: acquiring a block chain identifier of a user node, searching a block chain account book according to the block chain identifier of the user node, and acquiring a searching result; and under the condition that the search result is determined that the block chain account book does not comprise the block chain identification of the user node, registering the user node into the block chain network.
The block chain account book stores information of user nodes registered in a block chain network, and block chain identification of the user nodes can uniquely represent the user nodes; if the blockchain account book does not include the blockchain identifier of the user node, it indicates that the user node is not registered in the blockchain network, and a response needs to be made to a registration request sent by the user node, so that the user node can be registered in the blockchain network and can use related resources in the blockchain network in a legal manner.
It should be noted that the identifier of one terminal can only be registered once in the blockchain network, so as to ensure the unique information of the user node, avoid information confusion of different user nodes, and improve the service accuracy of the user node.
In some implementations, the first operator node and the second operator node communicate through core network equipment; step S203 can also be implemented as follows: signing the random verification data and the block chain identifier of the user node by using a private key of a first operator node, generating and sending a signature message to a block chain network so as to enable the user node to obtain the random verification data; generating a message to be processed according to the random verification data and the block chain identification of the user node; and sending the message to be processed to the core network equipment.
The core network equipment forwards the message to be processed to the second operator node, so that the second operator node obtains the random verification data, information leakage caused by interception and capture of the random verification data by third-party equipment during transmission in the network can be avoided, and the transmission safety of the random verification data can be ensured.
The embodiment of the present application provides another possible implementation manner, and after performing step S105 or step S208, the method further includes: acquiring a second hash value, wherein the second hash value is obtained by carrying out hash operation on prescription information by a hospital node; and writing the second hash value, the first hash value and the identity information of the user node into the block chain account book.
Wherein the prescription information includes: drug information and/or real-time exam information.
For example, the real-time inspection information may include: at least one of laboratory test report information, examination report information, test result and examination result. The medicine information may be the name of the medicine, the dosage and the like of the medicine required to be used by the user node, which are determined by the hospital node according to the real-time examination information.
Through writing the second hash value, the first hash value and the identity information of the user node into the blockchain account book, the related information of the user node in the process of interacting with the hospital node can be recorded into the blockchain account book, and the related information can be conveniently searched and used subsequently. For example, in the case of sending a medical dispute, the relevant medical information of the user node may be obtained by searching the block chain ledger, so as to prove the accuracy of the interaction information between the user node and the hospital node. Moreover, the safety of prescription information and medical expense information can be ensured through the first hash value and the second hash value, and the block chain network is adopted to record and transmit the medical information and the identity information of the user node, so that the possibility that the information of the user is tampered can be reduced, and the information safety of the user can be protected.
Fig. 3 is a flowchart illustrating a remote medical information processing method according to still another embodiment of the present application. The method can be applied to hospital nodes in a blockchain network, and the blockchain network further comprises a first operator node, a second operator node, a user node and a medical insurance node, wherein the second operator node provides communication service for the user node. As shown in fig. 3, the telemedicine information processing method includes, but is not limited to, the following steps.
Step S301, acquiring a medical request message sent by a user node and forwarded by a first operator node from a blockchain network.
The medical request message comprises a first hash value, the first hash value is a value obtained by performing hash operation on historical inspection data of a user node, the user node is a node which passes verification of both a first verification result and a second verification result by a first operator node, and the first verification result is a result obtained by verifying identity information of the user node by the first operator node.
The second verification result is determined by the first operator node according to a first encryption result fed back by the user node and a second encryption result fed back by the second operator node, the second encryption result is obtained by encrypting the random verification data by the second operator node according to a service password corresponding to a terminal used by the user node and a preset algorithm, and the first encryption result is used for representing the identity validity of the user node.
Step S302, acquiring medical insurance information corresponding to the user node according to the identity information of the user node.
The identity information of the user node comprises a block chain identifier of the user node, and the block chain identifier of the user node is a value obtained by carrying out hash operation on the identifier of a terminal used by the user node.
Step S303, the user node is processed according to the first hash value, and prescription information required by the user node is obtained and sent to the block chain network, so that the operator node obtains the prescription information.
The first hash value can represent historical inspection data of the user node, and the historical inspection data of the user node is analyzed, for example, detection parameters in the historical inspection data are verified, or medication information in the historical inspection data is adjusted, so that the generated prescription information can further meet the current state of the user node, the user node can obtain medicine information required by the user node, and the use experience of the user is improved.
In some specific implementations, step S303 may be implemented as follows: searching a historical medical database according to the block chain identification of the user node to obtain historical diagnosis information corresponding to the user node; performing hash operation on the historical diagnosis information to obtain a historical diagnosis hash value; under the condition that the historical visit hash value is identical to the first hash value, determining the user node as a review user node; generating prescription information according to historical visiting information corresponding to the user node; and sending the prescription information to the blockchain network so that the operator node obtains the prescription information.
The database of the hospital node can be searched according to the identity information of the user node, historical inspection data corresponding to the identity information of the user node is obtained, hash operation is performed on historical inspection data corresponding to the identity information of the user node extracted from the database, a hash value to be matched is obtained, then the hash value to be matched is compared with the first hash value, and if the two hash values are the same, the user node is a rechecking user (namely, a user who has been diagnosed at the hospital node before, for example, a patient who needs to be periodically rechecked within 5 years after bone marrow transplantation, a patient who needs to be treated with long-term chemotherapy, and the like).
Furthermore, the hospital node can analyze historical examination data corresponding to the user node, generate prescription information by combining the last medication condition of the user node and the latest examination result, and send the prescription information to the blockchain network, so that the operator node can obtain the prescription information, the operator node can inform the user node of the prescription information, and the user node can conveniently determine the requirement for the medicine.
Step S304, generating and sending a reimbursement request message to the medical insurance node according to the prescription information and the medical insurance information corresponding to the user node, so that the medical insurance node determines and sends the medical expense information of the user node to the block chain network according to the reimbursement request message.
After obtaining the medical expense information, the first operator node generates and sends a medical response message to the blockchain network according to the prescription information, the medical expense information and the identity information of the user node, so that the user node obtains the prescription information and the medical expense information.
The medical insurance node is used for auditing the medical expenses of the prescription information issued by the hospital node, so that the user node can use the medical insurance information to process the prescription information, the medical expenses of the user are reduced, and the use experience of the user in remote medical treatment is improved.
In this embodiment, the medical request message sent by the user node and forwarded by the operator node is acquired from the blockchain network, so that the requirement of the user node can be clarified; according to the identity information of the user node, medical insurance information corresponding to the user node is obtained, so that the user node can process prescription information generated by the hospital node in real time by using the medical insurance information, the medical cost of the user node is reduced, and the use experience of the user is improved; processing the user node according to the first hash value, acquiring and sending prescription information required by the user node to the blockchain network so that the operator node acquires the prescription information, and further combining the prescription information with the user node so that the user node can acquire the prescription information provided by the hospital node for the user node as soon as possible, thereby improving the accuracy of the user node in acquiring information; according to the prescription information and the medical insurance information corresponding to the user node, a reimbursement request message is generated and sent to the block chain network, so that the user node can use the medical insurance information to complete the treatment process based on the Internet, the medical cost of the user node is reduced, the use experience of the user is improved, the development and popularization of an Internet inquiry mode are facilitated, and the medical pressure of a hospital is relieved.
Fig. 4 shows a block diagram of components of an operator node provided in an embodiment of the present application. Wherein, the operator node is a first operator node in the block chain network, and the block chain network further includes: the system comprises a second operator node, a user node, a hospital node and a medical insurance node, wherein the second operator node provides communication service for the user node.
As shown in fig. 4, the first operator node 400 comprises the following modules: a first verification module 401 configured to verify identity information of a user node to obtain a first verification result; an obtaining module 402, configured to obtain a second encryption result fed back by a second operator node, where the second encryption result is a result obtained by encrypting, by the second operator node, random authentication data according to a service password and a preset algorithm corresponding to a terminal used by a user node; a second verification module 403, configured to determine a second verification result according to the first encryption result and the second encryption result fed back by the user node, where the first encryption result is used to represent the identity validity of the user node; the first processing module 404 is configured to, when it is determined that both the first verification result and the second verification result pass the verification, acquire and forward a medical request message sent by a user node to the blockchain network, so that the hospital node acquires the medical request message; the information response module 405 is configured to generate and send a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node obtains the prescription information and the medical expense information; the prescription information is information obtained by the hospital node acquiring medical insurance information corresponding to the user node according to the identity information of the user node and processing the user node according to a first hash value in the medical request message; the medical expense information is determined by the medical insurance node according to reimbursement request information sent by the hospital node, the reimbursement request information comprises prescription information and medical insurance information corresponding to the user node, and the first hash value is obtained by performing hash operation on historical examination data of the medical insurance node by the user node.
In the embodiment, the identity information of the user node is verified through the first verification module, a first verification result is obtained, and whether the user node is a legal node or not is confirmed; acquiring a second encryption result fed back by the second operator node by using an acquisition module; the second operator node provides communication service for the user node by using a second verification module, a second verification result can be determined through a second encryption result fed back by the second operator node and a first encryption result fed back by the user node, and the user node is further verified to ensure the accuracy of verification; the first processing module is used for ensuring the legality of the user node under the condition that the first verification result and the second verification result are verified, acquiring and forwarding a medical request message sent by the user node to the blockchain network, so that a hospital node acquires medical insurance information corresponding to the user node according to the identity information of the user node, processes the user node according to a first hash value in the medical request message, and acquires and sends prescription information required by the user node to the blockchain network, so that the operator node acquires the prescription information; the hospital node generates and sends the reimbursement request message to the medical insurance node according to the prescription information and the medical insurance information corresponding to the user node, so that the medical insurance node determines and sends the medical expense information of the user node to the block chain network according to the reimbursement request message, the user node can complete a diagnosis process based on the internet by using the medical insurance information, the safety of remote inquiry is improved, the medical expense of the user node is reduced, the user experience degree of the user node is improved, the development and popularization of an internet inquiry mode are facilitated, and the medical pressure of a hospital is relieved.
Fig. 5 shows a block diagram of components of a hospital node provided in an embodiment of the present application. The hospital node is a node in a block chain network, the block chain network further comprises a first operator node, a second operator node, a user node and a medical insurance node, and the second operator node provides communication service for the user node.
As shown in fig. 5, hospital node 500 includes the following modules: a first obtaining module 501, configured to obtain, from a blockchain network, a medical request message sent by a user node and forwarded by a first operator node; the medical request message comprises a first hash value, the first hash value is obtained by performing hash operation on historical inspection data of a user node, the user node is a node which passes verification of both a first verification result and a second verification result by a first operator node, and the first verification result is obtained by verifying identity information of the user node by the first operator node; the second verification result is a result determined by the first operator node according to a first encryption result fed back by the user node and a second encryption result fed back by the second operator node, the second encryption result is obtained by encrypting random verification data by the second operator node according to a service password corresponding to a terminal used by the user node and a preset algorithm, and the first encryption result is used for representing identity validity of the user node; a second obtaining module 502, configured to obtain medical insurance information corresponding to the user node according to the identity information of the user node; a second processing module 503, configured to process the user node according to the first hash value, obtain and send prescription information required by the user node to the blockchain network, so that the operator node obtains the prescription information; the reimbursement module 504 is configured to generate and send an reimbursement request message to the medical insurance node according to the prescription information and the medical insurance information corresponding to the user node, so that the medical insurance node determines and sends the medical expense information of the user node to the blockchain network according to the reimbursement request message, so that the operator node obtains the medical expense information, and generates and sends a medical response message to the blockchain network according to the prescription information, the medical expense information and the identity information of the user node, so that the user node obtains the prescription information and the medical expense information.
In the embodiment, the first obtaining module obtains the medical request message which is forwarded by the operator node and sent by the user node from the blockchain network, so that the requirement of the user node can be clarified; the second acquisition module is used for acquiring medical insurance information corresponding to the user node according to the identity information of the user node, so that the user node can process prescription information generated by the hospital node in real time by using the medical insurance information, the medical cost of the user node is reduced, and the use experience of the user is improved; the second processing module is used for processing the user node according to the first hash value, obtaining and sending prescription information required by the user node to the block chain network, so that the operator node obtains the prescription information, and further combining the prescription information with the user node, so that the user node can obtain the prescription information which is provided by the hospital node for the user node as soon as possible, and the accuracy of the user node in obtaining information is improved; the reimbursement module is used for generating and sending reimbursement request information to the block chain network according to the prescription information and the medical insurance information corresponding to the user node, so that the user node can obtain the prescription information and the medical expense information, the medical expense of the user node is reduced, the use experience of the user is improved, and the development and popularization of an internet inquiry mode are facilitated.
Fig. 6 shows a block diagram of a remote medical information processing system according to an embodiment of the present application. As shown in fig. 6, the telemedicine information processing system includes the following devices.
A first operator node 601, a user node 602, a hospital node 603, a medical insurance node 604 and a second operator node 605; the nodes are connected through a blockchain network.
The first operator node 601 is configured to verify identity information of the user node 602, and obtain a first verification result; obtaining a second encryption result fed back by the second operator node 605; determining a second verification result according to the first encryption result and the second encryption result fed back by the user node 602; under the condition that the first verification result and the second verification result are verified, acquiring and forwarding a medical request message sent by the user node 602 to the blockchain network, so that the hospital node 603 acquires the medical request message; according to the identity information of the user node 602, the prescription information fed back by the hospital node 603 acquired from the blockchain network and the medical expense information fed back by the medical insurance node 604, a medical response message is generated and sent to the blockchain network, so that the user node 602 acquires the prescription information and the medical expense information.
The second operator node 605 is configured to obtain the random authentication data issued by the first operator node from the blockchain network, and encrypt the random authentication data according to the service password and the preset algorithm corresponding to the terminal used by the user node 602 to obtain a second encryption result.
A user node 602 configured to send a registration request to a first operator node, the registration request including identity information of the user node 602, so that the first operator node verifies the identity information of the user node 602; and sending a medical request message to the blockchain network, so that the hospital node 603 obtains medical insurance information corresponding to the user node 602 according to the identity information of the user node 602, and obtains prescription information and medical expense information in the medical response message fed back by the first operator node.
A hospital node 603 configured to acquire, from the blockchain network, a medical request message forwarded by the first operator node 601 and sent by the user node 602; acquiring medical insurance information corresponding to the user node 602 according to the identity information of the user node 602; processing the user node 602 according to the first hash value, and obtaining and sending prescription information required by the user node 602 to the blockchain network, so that the operator node obtains the prescription information; and generating and sending a reimbursement request message to the medical insurance node 604 according to the prescription information and the medical insurance information corresponding to the user node 602.
The medical insurance node 604 is configured to determine and send the medical expense information of the user node 602 to the blockchain network according to the reimbursement request message, so that the operator node obtains the medical expense information.
In some implementations, the medical information processing system further includes a timestamp server node (not shown) for ensuring accuracy of the release time.
Fig. 7 shows a flowchart of a working method of the telemedicine information processing system provided by the embodiment of the application. As shown in FIG. 7, the method of operation of the telemedicine information processing system includes, but is not limited to, the following steps.
Step S701, the user node 602 acquires the public key and the identifier of the first operator node 601 from the blockchain network, and encrypts the identity information of the user node 602 using the public key of the first operator node 601 to generate an identity encryption result; then, the user node 602 performs hash operation on the identifier of the terminal used by the user node according to a preset algorithm to generate a first hash value, and uses the first hash value as the blockchain identifier of the user node 602.
The identifier of the terminal may include: mobile phone number, equipment number of terminal, etc. The identity information of the user node 602 includes: at least one of a user's name, identification number, and address information.
It should be noted that, when initially accessing the blockchain network, the user node 602 only needs to acquire the public key and the identifier of the first operator node 601, and does not need to synchronize all the account book information in the blockchain network, so as to save the terminal power and the storage space of the user node 602. The identity encryption result can ensure that the privacy information of the user node 602 is not leaked, and the personal information security is improved. In addition, the first hash value is used as the block chain identifier of the user node 602, and due to the uniqueness of the identifier of the terminal, the uniqueness of the first hash value can be ensured, so that the repetition of identifiers of different users can be avoided, and the distinguishing characteristics of the users can be improved.
In step S702, the user node 602 generates an authentication message according to the first hash value and the identity encryption result, signs the authentication message using the private key of the first operator node 601, and generates and sends the signed authentication message to the blockchain network, so that the first operator node 601 obtains the authentication message.
Step S703, after obtaining the signed authentication message from the blockchain network, the first operator node 601 verifies the signed authentication message using its own public key, and obtains an authentication encryption result and a first hash value in the authentication message when it is determined that the verification is passed; then, according to a preset algorithm, the private key of the first operator node 601 is used to decrypt the identity encryption result, and the identity information of the user node 602 is obtained.
Further, the first operator node 601 queries the database according to the identity information of the user node 602, and determines that the identifier (e.g., a mobile phone number) of the terminal used by the user node 602 is not in its service identifier list, but the second operator node 605 provides a communication service for the terminal used by the user node 602.
In step S704, the first operator node 601 randomly generates a random authentication data, and generates and sends a broadcast message to the blockchain network based on the random authentication data and the blockchain identifier of the user node 602, so that both the user node 602 and the second operator node 605 can obtain the random authentication data.
In some implementations, the second operator node 605 may obtain the random authentication data through a forwarding operation of the core network device and an industry gateway of the second operator node 605.
In step S705, the user node 602 encrypts the obtained random authentication data by using a pre-stored customer service password of the second operator node 605 and using a preset algorithm, and generates a first encryption result. The user node 602 signs the first encryption result, the blockchain identifier of the user node 602, and the public key using its own private key, and generates and sends a signed message to the blockchain network, so that the first operator node 601 can obtain the first encryption result fed back by the user node 602.
It should be noted that, while step S705 is executed, step S706 is also executed between the second operator node 605 and the first operator node 601.
In step S706, after obtaining the random authentication data in step S704 and the identifier of the terminal used by the user node 602, the second operator node 605 encrypts the random authentication data according to the customer service password and the preset algorithm, and obtains and sends a second encryption result to the blockchain network, so that the first operator node 601 obtains the second encryption result.
In some specific implementations, the second encryption result obtained by the second operator node 605 and the identifier of the terminal used by the user node 602 may also be forwarded to the first operator node 601 through the core network device and the industry gateway of the second operator node 605.
Step S707, after obtaining the first encryption result fed back by the user node 602 and the second encryption result fed back by the second operator node 605, the first operator node 601 compares the first encryption result with the second encryption result, and if the two encryption results are the same, it indicates that the user node 602 is verified again; otherwise, it is determined that the user node 602 is not authenticated.
Under the condition that the user node 602 is determined to pass the verification again, the first operator node 601 generates a registration message according to the blockchain identifier and the identity encryption result of the user node 602, signs the registration message by using a private key of the first operator node, and generates and sends the signed registration message to the blockchain network, so that the user node 602 can register in the blockchain network.
In some implementations, miners in the blockchain network may obtain broadcast messages sent by the user node 602 signed by their private key and may also obtain registration messages sent by the first operator node 601 signed by their private key. The miners verify the private key of the first operator node 601 and the private key of the user node 602 respectively, and in a case that it is determined that the private keys of both the first operator node 601 and the user node 602 are verified, the miners search the blockchain ledger to know that the blockchain identifier of the user node 602 is not stored in the blockchain ledger (that is, the identifier of the terminal used by the user node 602 is not registered in the blockchain network), and then write the registration information corresponding to the user node 602 (for example, the blockchain identifier of the user node 602, the public key and the identity encryption result of the user node 602, and the like) into the blockchain ledger, and have completed the registration of the user node 602.
The miners can inquire the public key of the first operator node 601 through the created block of the block chain, and the public key of the user node 602 can be carried in the broadcast message sent by the miners; and then miners can verify the private keys of different nodes by using the corresponding public keys respectively. It should be noted that the identity of a terminal can only be registered once in the blockchain network,
in step S708, the first operator node 601 obtains and forwards the medical request message sent by the user node 602 to the blockchain network, so that the hospital node 603 obtains the medical request message.
The medical request message may be a message signed by the private key of the user node 602, so as to ensure the security of the medical request message during transmission.
It should be noted that the hospital node 603 may store medical records and latest medical conditions of different users (for example, medical records of users in the last 6 months) in a database manner, and further, the hospital node 603 may also store identifiers of terminals used by different users and hash values obtained by performing hash operation on the identifiers of the terminals according to a preset algorithm, so as to facilitate subsequent searching of information of different users.
The medical request message includes: at least one of a blockchain identification of the user node 602, the first hash value, an identification of the hospital node 603, and an identification of the department included therein.
The first hash value is obtained by the user node 602 hashing historical check data (e.g., laboratory test report information, check report information, test result, check result, list of prescription, etc.). The first hash value is obtained by performing hash operation on the historical check data, so that the privacy information of the user node 602 can be protected from being leaked, and the security of the privacy information is ensured.
Step S709, after obtaining the medical request message from the blockchain network, the hospital node 603 verifies the private key signature of the medical request message, and if the verification is passed, obtains the historical check data corresponding to the blockchain identifier of the user node 602 by querying the database inside the hospital node. From this historical exam data, hospital node 603 may be made aware that user node 602 is a reviewing user who has been currently visited by hospital node 603 (e.g., patients who require periodic review within 5 years for hematology or long-term chemotherapy after bone marrow transplantation, etc.).
The hospital node 603 decrypts the current state information of the user node 602 in the medical request message according to a preset algorithm by using its own private key, obtains the current state information of the user node 602, and provides prescription information for the user node 602, where the prescription information includes: drug information and/or real-time exam information (e.g., laboratory test orders, exam orders, etc.); and then, the public key of the user node 602 is used for encrypting the prescription information according to a preset algorithm to generate the encrypted prescription information so as to ensure the safety of the prescription information. The current status information and the encrypted prescription information are then updated to the database of the hospital node 603 to facilitate subsequent examination of the user node 602.
In some specific implementations, the hospital node 603 may further perform hash operation on the encrypted prescription information to generate a second hash value, so as to avoid any tampering of the encrypted prescription information by a third-party device, and ensure the authenticity and validity of the prescription information.
In step S710, the hospital node 603 feeds back the encrypted prescription information and the blockchain identifier of the user node 602 to the first operator node 601, so that the first operator node 601 obtains the prescription information.
While step S710 is being performed, the hospital node 603 also performs step S711.
Step S711, the hospital node 603 generates and sends an reimbursement request message to the blockchain network according to the prescription information and the medical insurance information corresponding to the user node 602, so that the medical insurance node 604 obtains the reimbursement request message.
Wherein, the reimbursement request message includes: at least one of prescription information, medical insurance information corresponding to the user node 602, a blockchain identification of the user node 602, and a second hash value. The reimbursement request message may also be an encrypted message to ensure the security of the reimbursement request message during transmission.
Step S712, the medical insurance node 604 obtains the reimbursement request message sent by the hospital node 603 from the blockchain network, analyzes the reimbursement request message, and obtains the medical insurance information (e.g., the medical insurance type and reimbursement proportion of the user node 602) corresponding to the user node 602; then, calculating to obtain medical expense information corresponding to the prescription information according to the prescription information and the medical insurance information; the prescription information and the medical expense information are encrypted using a private key of the first operator node 601 to obtain an expense encryption result.
In some specific implementations, the hospital node 603 may further provide medical expense information according to the prescription information, and then send the medical expense information to the medical insurance node 604, so that the medical insurance node 604 may search the database of the medical insurance node 604 according to the medical insurance information of the user node 602, obtain information such as a medical insurance type, an reimbursement proportion, and an annual accumulated medical insurance expense corresponding to the user node 602, and check the medical expense information based on the information such as the medical insurance type and the reimbursement proportion corresponding to the user node 602 obtained from the database, to determine final expense information. To avoid errors in the medical expense information.
In step S713, the medical insurance node 604 sends the charge encryption result to the blockchain network, so that the first operator node 601 can obtain the medical charge information of the user node 602.
Step S714, the first operator node 601 obtains the cost encryption result fed back by the medical insurance node 604 from the blockchain network, and decrypts the cost encryption result by using the public key of the first operator node 601 to obtain the prescription information and the medical cost information of the user node 602; then, medical response information is generated based on the medical expense information, the prescription information obtained in step S710, and the blockchain identification of the user node 602.
In step S715, the first operator node 601 signs the medical response information using the private key of the user node 602, and generates and sends the signed medical response information to the blockchain network, so that the user node 602 can obtain the prescription information and the medical cost information.
In step S716, the user node 602 interacts with the hospital node 603 through the blockchain network, and obtains the medicine required by the user node 602 according to the prescription information and the medical expense information.
After obtaining the signed medical response information sent by the first operator node 601 from the blockchain network, the user node 602 verifies the private key signature of the signed medical response information, and if the verification is determined to be passed, the user node 602 obtains prescription information and medical cost information and pays medical cost to the hospital node 603 according to the medical cost information (for example, transfers money to the hospital node 603, and the like); after the hospital node 603 obtains the medical cost, the hospital node 603 mails the medicine required by the user node 602 to the user node 602 according to the prescription information and the mailing address of the user node 602 found from the database, thereby implementing the internet-based medical process.
In some implementations, the first operator node 601 may also write the second hash value, the first hash value, and the identity information of the user node 602 into the blockchain ledger. The second hash value is obtained by performing hash operation on prescription information by the hospital node 603, and the prescription information includes: drug information and/or real-time exam information.
In this embodiment, the second hash value, the first hash value, and the identity information of the user node are written into the blockchain account book, so that corresponding medical evidence can be provided when medical disputes occur, and the security of the prescription information and the medical expense information and the information accuracy of the user node can be ensured through the first hash value and the second hash value. In the interaction process of the medical information, the blockchain network is adopted to record and transmit the medical information and the identity information of the user node, so that the possibility of tampering the information of the user can be reduced, and the information security of the user can be protected; moreover, the user node can use the medical insurance information to complete the Internet-based medical treatment process, so that the medical cost of the user node is reduced, the use experience of the user is improved, the development and popularization of an Internet inquiry method are facilitated, the medical treatment pressure of a hospital is relieved, and a convenient and safe medical treatment method is provided for the user.
It is to be understood that the above embodiments are merely exemplary embodiments that are employed to illustrate the principles of the present application, and that the present application is not limited thereto. It will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the application, and these changes and modifications are to be considered as the scope of the application.

Claims (12)

1. A telemedicine information processing method is applied to a first operator node in a blockchain network, the blockchain network further comprises a second operator node, a user node, a hospital node and a medical insurance node, the second operator node provides communication service for the user node, and the method comprises the following steps:
verifying the identity information of the user node to obtain a first verification result;
acquiring a second encryption result fed back by the second operator node, wherein the second encryption result is obtained by encrypting random authentication data by the second operator node according to a service password corresponding to the terminal used by the user node and a preset algorithm;
determining a second verification result according to a first encryption result and a second encryption result fed back by the user node, wherein the first encryption result is used for representing the identity validity of the user node;
under the condition that the first verification result and the second verification result are verified, acquiring and forwarding a medical request message sent by the user node to the blockchain network so that the hospital node can acquire the medical request message;
generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node can acquire the prescription information and the medical expense information;
the prescription information is information obtained by the hospital node acquiring medical insurance information corresponding to the user node according to the identity information of the user node and processing the user node according to a first hash value in the medical request message; the medical expense information is determined by the medical insurance node according to reimbursement request information sent by the hospital node, the reimbursement request information comprises prescription information and medical insurance information corresponding to the user node, and the first hash value is obtained by performing hash operation on historical examination data of the medical insurance node by the user node.
2. The method of claim 1, wherein verifying the identity information of the user node to obtain the first verification result comprises:
acquiring an identity verification message sent by the user node from the blockchain network, wherein the identity verification message comprises a blockchain identifier of the user node and an identity encryption result, the blockchain identifier of the user node is a value obtained by performing hash operation on an identifier of a terminal used by the user node, and the identity encryption result is a result obtained by encrypting identity information of the user node by using a public key of the operator node;
decrypting the identity encryption result by using a private key of the operator node to obtain identity information of the user node;
searching a database according to the identity information of the user node, obtaining an identifier of a preset terminal corresponding to the user node, and performing hash operation on the identifier of the preset terminal to obtain a preset hash value;
and determining the first verification result according to the preset hash value and the block chain identifier of the user node.
3. The method according to claim 2, wherein before acquiring and forwarding the medical request message sent by the user node to the blockchain network in the case that it is determined that both the first verification result and the second verification result are verified, further comprising:
acquiring a block chain identifier of the user node, searching a block chain account book according to the block chain identifier of the user node, and acquiring a searching result;
and registering the user node in the blockchain network under the condition that the search result is determined that the blockchain account book does not comprise the blockchain identification of the user node.
4. The method according to any of claims 1 to 3, wherein the identity information of the user node comprises: an identity of a terminal used by the user node;
determining a second verification result according to the first encryption result and the second encryption result fed back by the user node, including:
under the condition that the first verification result is determined to be verification passing, generating and sending a broadcast message to a block chain network according to the random verification data generated randomly and the block chain identifier of the user node, so that the second operator node and the user node obtain the random verification data;
acquiring the first encryption result fed back by the user node from the blockchain network, wherein the first encryption result is obtained by encrypting the random authentication data by the user node according to the service password of the second operator and a preset algorithm;
comparing the first encryption result with the second encryption result to obtain a comparison result;
and determining the second verification result according to the comparison result.
5. The method of claim 4, wherein the first operator node and the second operator node communicate through a core network device;
generating and sending a broadcast message to a blockchain network according to the randomly generated random authentication data and the blockchain identifier of the user node, so that the second operator node and the user node obtain the random authentication data, including:
signing the random verification data and the block chain identifier of the user node by using a private key of the first operator node, and generating and sending a signature message to the block chain network so that the user node obtains the random verification data;
generating a message to be processed according to the random verification data and the block chain identifier of the user node;
and sending the message to be processed to the core network device, so that the core network device forwards the message to be processed to the second operator node, and the second operator node obtains the random verification data.
6. The method according to any one of claims 1 to 3, wherein after generating and sending a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, which are acquired from the blockchain network, so that the user node obtains the prescription information and the medical expense information, the method further comprises:
acquiring a second hash value, where the second hash value is obtained by performing a hash operation on the prescription information by the hospital node, and the prescription information includes: drug information and/or real-time exam information;
and writing the second hash value, the first hash value and the identity information of the user node into a block chain account book.
7. The method of claim 1, wherein the medical cost information comprises: and at least one of the medical insurance type, reimbursement proportion information and preset medical insurance cost information within a preset time length corresponding to the user node.
8. A telemedicine information processing method is applied to hospital nodes in a blockchain network, the blockchain network further comprises a first operator node, a second operator node, a user node and a medical insurance node, the second operator node provides communication service for the user node, and the method comprises the following steps:
acquiring a medical request message transmitted by the user node and forwarded by a first operator node from a block chain network; the medical request message comprises a first hash value, the first hash value is obtained by performing hash operation on historical inspection data of the user node by the user node, the user node is a node which passes verification of both a first verification result and a second verification result by the first operator node, and the first verification result is a result obtained by verifying identity information of the user node by the first operator node; the second verification result is a result determined by the first operator node according to a first encryption result fed back by the user node and a second encryption result fed back by the second operator node, the second encryption result is obtained by encrypting random verification data by the second operator node according to a service password corresponding to a terminal used by the user node and a preset algorithm, and the first encryption result is used for representing identity validity of the user node;
acquiring medical insurance information corresponding to the user node according to the identity information of the user node;
processing the user node according to the first hash value, and acquiring and sending prescription information required by the user node to the block chain network so that the operator node acquires the prescription information;
according to the prescription information and the medical insurance information corresponding to the user node, generating and sending a reimbursement request message to a medical insurance node, so that the medical insurance node determines and sends the medical expense information of the user node to the block chain network according to the reimbursement request message, so that the first operator node obtains the medical expense information, and according to the prescription information, the medical expense information and the identity information of the user node, generating and sending a medical response message to the block chain network, so that the user node obtains the prescription information and the medical expense information.
9. The method according to claim 8, wherein the identity information of the user node comprises a blockchain identifier of the user node, and the blockchain identifier of the user node is a value obtained by hashing an identifier of a terminal used by the user node;
the processing the user node according to the first hash value, and obtaining and sending prescription information required by the user node to the block chain network, so that the operator node obtains the prescription information, includes:
searching a historical medical database according to the block chain identifier of the user node to obtain historical visiting information corresponding to the user node;
performing hash operation on the historical diagnosis information to obtain a historical diagnosis hash value;
under the condition that the historical visit hash value is identical to the first hash value, determining the user node as a review user node;
generating the prescription information according to historical visiting information corresponding to the user node;
and sending the prescription information to the blockchain network so that the operator node obtains the prescription information.
10. A telemedicine information processing system, comprising: the system comprises a first operator node, a second operator node, a user node, a hospital node and a medical insurance node which are connected through a block chain network;
the first operator node configured to perform the telemedicine information processing method of any one of claims 1 to 7;
the second operator node is configured to acquire random authentication data issued by the first operator node from the blockchain network, and encrypt the random authentication data according to a service password and a preset algorithm corresponding to a terminal used by the user node to acquire a second encryption result;
the user node is configured to send a registration request to the first operator node, wherein the registration request comprises identity information of the user node, so that the first operator node verifies the identity information of the user node; sending a medical request message to the blockchain network so that the hospital node acquires medical insurance information corresponding to the user node according to the identity information of the user node and acquires prescription information and medical expense information in a medical response message fed back by the first operator node;
the hospital node configured to execute the telemedicine information processing method according to claim 8 or 9;
the medical insurance node is configured to determine and send medical expense information of the user node to the block chain network according to the reimbursement request message, so that the operator node obtains the medical expense information.
11. An operator node, the operator node being a first operator node in a blockchain network, the blockchain network further comprising: a second operator node, a user node, a hospital node, and a medical insurance node, the second operator node providing communication services for the user node, the first operator node comprising:
the first verification module is configured to verify the identity information of the user node to obtain a first verification result;
an obtaining module, configured to obtain a second encryption result fed back by the second operator node, where the second encryption result is a result obtained by encrypting random authentication data by the second operator node according to a service password and a preset algorithm corresponding to a terminal used by the user node;
the second verification module is configured to determine a second verification result according to the first encryption result and the second encryption result fed back by the user node, wherein the first encryption result is used for representing the identity validity of the user node;
the first processing module is configured to acquire and forward a medical request message sent by the user node to the blockchain network so that the hospital node acquires the medical request message when the first verification result and the second verification result are both verified;
the information response module is configured to generate and send a medical response message to the blockchain network according to the identity information of the user node, the prescription information fed back by the hospital node and the medical expense information fed back by the medical insurance node, wherein the prescription information and the medical expense information are acquired from the blockchain network, so that the user node acquires the prescription information and the medical expense information; the prescription information is information obtained by the hospital node acquiring medical insurance information corresponding to the user node according to the identity information of the user node and processing the user node according to a first hash value in the medical request message; the medical expense information is determined by the medical insurance node according to reimbursement request information sent by the hospital node, the reimbursement request information comprises prescription information and medical insurance information corresponding to the user node, and the first hash value is obtained by performing hash operation on historical examination data of the medical insurance node by the user node.
12. A hospital node, the hospital node being a node in a blockchain network, the blockchain network further comprising a first operator node, a second operator node, a user node, and a medical insurance node, the second operator node providing communication services for the user node, the hospital node comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is configured to acquire a medical request message which is forwarded by a first operator node and sent by a user node from a blockchain network;
the medical request message comprises a first hash value, the first hash value is obtained by performing hash operation on historical inspection data of the user node by the user node, the user node is a node which passes verification of both a first verification result and a second verification result by the first operator node, and the first verification result is a result obtained by verifying identity information of the user node by the first operator node; the second verification result is a result determined by the first operator node according to a first encryption result fed back by the user node and a second encryption result fed back by the second operator node, the second encryption result is obtained by encrypting random verification data by the second operator node according to a service password corresponding to a terminal used by the user node and a preset algorithm, and the first encryption result is used for representing identity validity of the user node;
the second acquisition module is configured to acquire medical insurance information corresponding to the user node according to the identity information of the user node;
the second processing module is configured to process the user node according to the first hash value, obtain and send prescription information required by the user node to the blockchain network, so that the operator node obtains the prescription information;
and the reimbursement module is configured to generate and send an reimbursement request message to a medical insurance node according to the prescription information and medical insurance information corresponding to the user node, so that the medical insurance node determines and sends medical expense information of the user node to the blockchain network according to the reimbursement request message, so that the operator node obtains the medical expense information, and generates and sends a medical response message to the blockchain network according to the prescription information, the medical expense information and the identity information of the user node, so that the user node obtains the prescription information and the medical expense information.
CN202111454200.0A 2021-12-01 2021-12-01 Telemedicine information processing method, operator node, hospital node and system Active CN114155948B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111454200.0A CN114155948B (en) 2021-12-01 2021-12-01 Telemedicine information processing method, operator node, hospital node and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111454200.0A CN114155948B (en) 2021-12-01 2021-12-01 Telemedicine information processing method, operator node, hospital node and system

Publications (2)

Publication Number Publication Date
CN114155948A true CN114155948A (en) 2022-03-08
CN114155948B CN114155948B (en) 2023-01-20

Family

ID=80455509

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111454200.0A Active CN114155948B (en) 2021-12-01 2021-12-01 Telemedicine information processing method, operator node, hospital node and system

Country Status (1)

Country Link
CN (1) CN114155948B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN110636037A (en) * 2019-07-02 2019-12-31 中国联合网络通信集团有限公司 One-number multi-card service application method, user node, operator system and block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN110636037A (en) * 2019-07-02 2019-12-31 中国联合网络通信集团有限公司 One-number multi-card service application method, user node, operator system and block chain

Also Published As

Publication number Publication date
CN114155948B (en) 2023-01-20

Similar Documents

Publication Publication Date Title
CN108055274B (en) Encryption and sharing method and system based on alliance chain storage data
CN110086608B (en) User authentication method, device, computer equipment and computer readable storage medium
CN110931093B (en) Medical information sharing system and method
CN111261250B (en) Medical data sharing method and device based on block chain technology, electronic equipment and storage medium
CN109787988A (en) A kind of identity reinforces certification and method for authenticating and device
CN111881481A (en) Block chain-based medical data processing method, device, equipment and storage medium
US20060271482A1 (en) Method, server and program for secure data exchange
CN114912090A (en) Block chain-based clinical test result mutual-recognition method and system
CN116028486A (en) Method and device for data storage and data query
CN111160997A (en) Advertisement supervision method and device based on block chain and advertisement delivery system
US20220329432A1 (en) Apparatus and system for zero-knowledge proof performed in multi-party computation
CN109067702B (en) Method for generating and protecting real-name system network identity
CN113688430A (en) Block chain-based data access authorization method, device, equipment and storage medium
CN112927775B (en) Diagnosis and treatment information processing method and device based on block chain
KR20120124298A (en) Method and system for managing electronic personal healthrecords
CN110493011B (en) Block chain-based certificate issuing management method and device
CN114155948B (en) Telemedicine information processing method, operator node, hospital node and system
CN114141345B (en) Medical information processing method, operator node, hospital node and system
CN110995661A (en) Network card platform
AU2021103828A4 (en) A novel system and auditing technique for cloud based digital forensic readiness with integrity and privacy preservation of health care data
CN115136545B (en) Method and system for managing data exchange in medical examination environment
CN104518880A (en) Big data reliability validation method and system based on random sampling detection
KR102064970B1 (en) Method and apparatus for managing of medical record
CN106130996A (en) A kind of website attack protection checking system and method
KR20210135405A (en) Method for managing medical records through remote consultation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant