CN116743513A - Safe operation method and system for remotely retrieving electronic medical records - Google Patents

Safe operation method and system for remotely retrieving electronic medical records Download PDF

Info

Publication number
CN116743513A
CN116743513A CN202311031963.3A CN202311031963A CN116743513A CN 116743513 A CN116743513 A CN 116743513A CN 202311031963 A CN202311031963 A CN 202311031963A CN 116743513 A CN116743513 A CN 116743513A
Authority
CN
China
Prior art keywords
data
verification
group
electronic medical
medical record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311031963.3A
Other languages
Chinese (zh)
Other versions
CN116743513B (en
Inventor
杨文菊
张娜
廖辛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Teaching Hospital of Chengdu University of TCM
Original Assignee
Teaching Hospital of Chengdu University of TCM
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teaching Hospital of Chengdu University of TCM filed Critical Teaching Hospital of Chengdu University of TCM
Priority to CN202311031963.3A priority Critical patent/CN116743513B/en
Publication of CN116743513A publication Critical patent/CN116743513A/en
Application granted granted Critical
Publication of CN116743513B publication Critical patent/CN116743513B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention relates to the technical field of medical communication, in particular to a safe operation method and a system for remotely retrieving an electronic medical record, wherein the method comprises the following steps: combining the electronic medical record and the corresponding medical data to characterize the electronic medical record as an electronic medical record data packet, and dividing the electronic medical record data packet into a verification group and a data group; sequentially carrying out data recombination on the verification group and the data group, setting identification bits of the verification group and the data group as a specific communication protocol to characterize a communication verification mode between the verification group and the data group, and forming a recombined verification group and data group; performing iterative verification on the data set through the verification set, taking the data overlap ratio as a judgment standard, if the data overlap ratio is lower than a threshold value, performing integrity recognition on the verification set and the data set, performing corresponding processing, and performing iterative verification again until the data overlap ratio reaches the threshold value; if the data overlap ratio reaches a threshold value, completing verification and receiving communication transmission of the electronic medical record data packet.

Description

Safe operation method and system for remotely retrieving electronic medical records
Technical Field
The invention relates to the technical field of medical communication, in particular to a safe operation method and system for remotely retrieving an electronic medical record.
Background
Along with continuous innovation of technology, telemedicine has become a popular inquiry mode for people. In the present day, in telemedicine, a doctor side mainly depends on an electronic medical record of a patient side and related data of historical medical treatment to perform processing, but on one hand, hospitals included in telemedicine are numerous, communication protocols of all hospitals are not uniform, safety risks of patient side medical privacy data transmission are easy to increase, on the other hand, in terms of rapid development of big data age, if telemedicine does not have corresponding secret operation on patient side medical privacy data, leakage of patient side medical privacy data is very easy to be caused, and great trouble is caused to a patient. Based on the above, we have devised a safe operation method and system for remote retrieval of electronic medical records.
Disclosure of Invention
The invention aims to provide a safe operation method and a safe operation system for remotely retrieving an electronic medical record, which are used for verifying the relevance between a group and a data group by verifying the electronic medical record at a patient end and related data of historical medical treatment, implementing communication encryption and data encryption of the related data of the electronic medical record and the historical medical treatment, solving the technical problems of great trouble to patients caused by leakage of medical privacy data at the patient end and reducing the safety risk of medical privacy data transmission at the patient end.
The embodiment of the invention is realized by the following technical scheme:
a safe operation method for remotely retrieving electronic medical records includes the steps:
combining the electronic medical record and the corresponding medical data to characterize the electronic medical record as an electronic medical record data packet, and dividing the electronic medical record data packet into a verification group and a data group;
sequentially carrying out data recombination on the verification group and the data group, setting identification bits of the verification group and the data group as a specific communication protocol to characterize a communication verification mode between the verification group and the data group, and forming a recombined verification group and data group;
performing iterative verification on the data set through the verification set, taking the data overlap ratio as a judgment standard, if the data overlap ratio is lower than a threshold value, performing integrity recognition on the verification set and the data set, and performing iterative verification on the data set through the verification set again after performing corresponding processing on the integrity recognition result until the data overlap ratio reaches the threshold value; if the data overlap ratio reaches a threshold value, completing verification and receiving communication transmission of the electronic medical record data packet;
wherein, the objective function for integrity recognition of the verification group and the data group is as follows:
wherein ,for the purpose of integrity recognition, an objective function is used to measure the difference between the model predicted outcome and the actual outcome,/>Number of data samples +.>For the eigenvalue of the ith sample, +.>For the integrity of the ith sample, if the data is complete, set to 1, if the data is incomplete, set to 0, < >>For the model prediction result of the ith sample, < +.>For parameters of the model, +.>For regularization parameters for controlling model complexity, prevent overfitting, +.>Is the j-th parameter of the model;
the verification group consists of a named field and a measurement field, wherein the data reorganization of the verification group is specifically as follows: randomly segmenting the measurement field according to a pre-stored setting, carrying out data aggregation on the named field and the measurement field of each segment to form aggregation data of each segment, and setting a specific communication protocol at the identification bit of the aggregation data of each segment.
Optionally, the data set is composed of original data, wherein the data reorganization of the data set specifically includes: dividing the original data according to batches based on the measurement fields after random segmentation, enabling the divided batches of original data to be consistent with the measurement fields of the segments, sequentially carrying out data compression and communication encryption on the batches of original data, and setting a specific communication protocol at the identification position of the batches of original data.
Optionally, the communication encryption specifically adopts a set single key and/or public key communication encryption algorithm, and the communication encryption is carried out on each batch of original data after data compression through the set single key and/or public key communication encryption algorithm.
Optionally, a decryption module corresponding to a set single key and/or public key communication encryption algorithm is further arranged in the verification group.
Optionally, the iterative verification is performed on the data set through the verification group, and the specific process is as follows:
carrying out specific communication protocol verification on the identification bits of each piece of sectional aggregate data and the identification bits of each batch of original data;
if the verification is a specific communication protocol, the verification is performed again through a named field, if the verification is passed, data decryption and data decompression are sequentially performed on each batch of original data, iterative matching is performed on each batch of original data and each segmented measurement field until the matching of each batch of original data and each segmented measurement field is completed, and then the data overlap ratio is obtained based on the matching result;
if the verification is the specific communication protocol, the verification is performed again through the named field, if the verification of the named field fails, the verification is judged to fail, and the flow is ended;
if the identification bit of each piece of segment aggregate data and/or the identification bit of each batch of original data is verified to be not in a specific communication protocol, judging that verification fails, and carrying out warning marking on the identification bit which is not in the specific communication protocol, and ending the flow.
Optionally, before dividing the electronic medical record data packet, the method further includes a data preprocessing step for the electronic medical record data packet, where the data preprocessing step sequentially includes:
adopting a K adjacent algorithm to carry out data complement and data correction on the electronic medical record data packet;
and adopting a median method to correct the data missing of the electronic medical record data packet.
A safe operation system for remotely retrieving electronic medical records is applied to the safe operation method for remotely retrieving electronic medical records, and comprises the following steps:
the sending end packages the electronic medical record and the corresponding medical data, names the sending end and the receiving end for the packaged data, and transmits the processed packaged data to the receiving end after sequentially carrying out protocol identification and setting processing on the named packaged data;
the receiving end sequentially verifies the protocol identification and the name of the sending end and the receiving end of the packed data, and after the verification is passed, the processed packed data is restored and the restored packed data is received.
The technical scheme of the embodiment of the invention has at least the following advantages and beneficial effects:
according to the embodiment of the invention, the relevance between the group and the data group is verified by the electronic medical record of the patient side and the related data of the historical medical treatment, and the communication encryption and the data encryption of the related data of the electronic medical record and the historical medical treatment are implemented, so that the problem of leakage of the medical privacy data of the patient side is solved, the technical problem of great trouble on the patient is solved, and the safety risk of the medical privacy data transmission of the patient side is reduced.
Drawings
FIG. 1 is a schematic overall flow chart of a method for remotely retrieving electronic medical records according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of the logic for performing iterative verification of a data set by a verification group according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. The components of the embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Referring to fig. 1, an embodiment of the present invention provides an overall flow diagram of a method for remotely retrieving an electronic medical record.
A safe operation method for remotely retrieving electronic medical records includes the steps:
combining the electronic medical record and the corresponding medical data to characterize the electronic medical record as an electronic medical record data packet, and dividing the electronic medical record data packet into a verification group and a data group;
sequentially carrying out data recombination on the verification group and the data group, setting identification bits of the verification group and the data group as a specific communication protocol to characterize a communication verification mode between the verification group and the data group, and forming a recombined verification group and data group;
performing iterative verification on the data set through the verification set, taking the data overlap ratio as a judgment standard, if the data overlap ratio is lower than a threshold value, performing integrity recognition on the verification set and the data set, and performing iterative verification on the data set through the verification set again after performing corresponding processing on the integrity recognition result until the data overlap ratio reaches the threshold value; if the data overlap ratio reaches a threshold value, completing verification and receiving communication transmission of the electronic medical record data packet.
The objective function for integrity recognition of the validation set and the data set is as follows:
wherein ,for the purpose of integrity recognition, an objective function is used to measure the difference between the model predicted outcome and the actual outcome,/>Number of data samples +.>For the eigenvalue of the ith sample, +.>For the integrity of the ith sample, if the data is complete, set to 1, if the data is incomplete, set to 0, < >>For the model prediction result of the ith sample, < +.>For parameters of the model, +.>For regularization parameters for controlling model complexity, prevent overfitting, +.>Is the j-th parameter of the model.
In this embodiment, the electronic medical record is defined as that all necessary fields are filled in, and the field values are determined to be complete in a reasonable range, and then the present embodiment may extract some features, for example, whether each field is filled in, whether the field values are within a reasonable range, the length of the field values, etc., based on the foregoing, the present embodiment trains a data integrity recognition model, and sets an objective function of the model to execute the functions in the foregoing steps. In practical applications, the problem of unbalance of data needs to be considered, that is, if most of the data of the electronic medical records are complete, the model is set to favor the prediction of the data to be complete, and it can be understood that, if the situation occurs, the embodiment can solve the problem by means of oversampling, undersampling or modifying an objective function, and the like, besides the application.
The algorithm provided by the embodiment can improve the accuracy and generalization capability of the model, has the advantages of strong interpretability, simple algorithm and the like, and is beneficial to improving the integrity recognition accuracy of the electronic medical record data.
In the implementation process, the patient end may package the electronic medical record and the related data of the history medical treatment (corresponding medical data), aggregate to form an electronic medical record data packet, and upload the electronic medical record data packet to the cloud end, where the cloud end divides the electronic medical record data packet of the patient end into an authentication group and a data group respectively, the authentication group corresponds to the data group one by one, the cloud end performs identification of a specific communication protocol on the data packet header of the authentication group and the data group respectively, and after performing corresponding processing on the authentication group and the data group respectively, sends the authentication group and the data group to a specific hospital and/or a specific doctor (i.e. a receiving end) selected by the patient end, and the specific hospital and/or the specific doctor firstly determines whether the identification position (i.e. the data packet head position) between the authentication group and the data group is the specific communication protocol according to the acquired authentication group, if the authentication group is not, the specific hospital and/or the specific doctor reselects the data group (in practical application, the specific doctor and/or the specific doctor may receive a plurality of authentication groups and the data group, therefore, if the authentication group is selected by the authentication group fails, the communication protocol is performed again, and the communication protocol is performed again by the specific authentication protocol, and the communication protocol is performed again, if the authentication is performed in the specific data group and the communication protocol is failed, if the names of the patient and the specific hospital and/or the specific doctor pass the verification, the specific hospital and/or the specific doctor receives the electronic medical record data packet of the patient end, or remotely reviews the electronic medical record data packet of the patient end in the cloud under a specific communication protocol.
In the implementation process, before the electronic medical record data packet is divided, the method further comprises a data preprocessing step of the electronic medical record data packet, and the data preprocessing step sequentially comprises the following steps: adopting a K adjacent algorithm to carry out data complement and data correction on the electronic medical record data packet; and adopting a median method to correct the data missing of the electronic medical record data packet.
In one embodiment, the verification group is composed of a named field and a measurement field, wherein the data reorganization of the verification group is specifically: randomly segmenting the measurement field according to a pre-stored setting, carrying out data aggregation on the named field and the measurement field of each segment to form aggregation data of each segment, and setting a specific communication protocol at the identification bit of the aggregation data of each segment.
In the implementation process, the verification group is characterized as verification data of related data of the electronic medical record of the patient and the historical medical treatment, the named field is characterized as digital signature of the patient and the specific hospital and/or the specific doctor, the measurement field is characterized as total data length of original data in the data group, the cloud end randomly segments the measurement field according to pre-stored settings to obtain a plurality of measurement fields with different lengths, at this time, the named field and the plurality of measurement fields with different lengths are subjected to data aggregation to obtain a plurality of measurement fields with named fields with different lengths, namely, the segmented aggregated data in the embodiment, and the specific communication protocol is integrated at the identification position of the segmented aggregated data.
In one embodiment, the data set is composed of raw data, wherein the data reorganization of the data set is specifically: dividing the original data according to batches based on the measurement fields after random segmentation, enabling the divided batches of original data to be consistent with the measurement fields of the segments, sequentially carrying out data compression and communication encryption on the batches of original data, and setting a specific communication protocol at the identification position of the batches of original data.
In the implementation process, the data set is characterized as the electronic medical record of the patient and related data of the history medical treatment, in the processing of the verification set and the data set, the data processing of the verification set is finished firstly, and then the data processing of the data set is finished based on the verification set, so that the original data is divided into the original data with different lengths of each batch according to batches based on the measurement fields after random segmentation, the original data with different lengths of each batch can be matched with the measurement fields with different lengths, and then the data compression and communication encryption are sequentially carried out on the original data of each batch to form each encrypted data packet, and a specific communication protocol is set at the identification position of each encrypted data packet.
In one embodiment, the communication encryption specifically adopts a set single key and/or public key communication encryption algorithm, and the communication encryption is carried out on each batch of original data after data compression through the set single key and/or public key communication encryption algorithm.
In the implementation process, the cloud end can adopt a set single key communication encryption algorithm or a public key communication encryption algorithm to carry out communication encryption on each batch of raw data after data compression so as to ensure the safety of medical privacy data of patients.
More specifically, the single-key and/or public-key communication encryption algorithm can be set by adopting data encryption standard algorithm, digital signature algorithm algorithm and the like.
In one embodiment, a decryption module corresponding to the set single key and/or public key communication encryption algorithm is further arranged in the verification group.
In the implementation process, since the verification group and the data group are in one-to-one correspondence, the specific data group can be verified through the specific verification group, that is, the decryption module is arranged in the verification group, and after the verification group successfully verifies the data group, the data group can be decrypted through the corresponding decryption module.
Referring to FIG. 2, an embodiment of the present invention provides a logical schematic of an iterative validation of a data set by a validation set.
In one embodiment, the iterative verification of the data set by the verification group comprises the following specific procedures:
carrying out specific communication protocol verification on the identification bits of each piece of sectional aggregate data and the identification bits of each batch of original data;
if the verification is a specific communication protocol, the verification is performed again through a named field, if the verification is passed, data decryption and data decompression are sequentially performed on each batch of original data, iterative matching is performed on each batch of original data and each segmented measurement field until the matching of each batch of original data and each segmented measurement field is completed, and then the data overlap ratio is obtained based on the matching result;
if the verification is the specific communication protocol, the verification is performed again through the named field, if the verification of the named field fails, the verification is judged to fail, and the flow is ended;
if the identification bit of each piece of segment aggregate data and/or the identification bit of each batch of original data is verified to be not in a specific communication protocol, judging that verification fails, and carrying out warning marking on the identification bit which is not in the specific communication protocol, and ending the flow.
In the implementation process, the specific hospital and/or the specific doctor firstly judges whether the specific communication protocol set by the identification bit of each piece of sectional aggregation data of the verification group is consistent with the specific communication protocol set by the identification bit of each batch of raw data, namely, the first screening is carried out in the embodiment, if the identification bit of each piece of sectional aggregation data and/or the identification bit of each batch of raw data are judged to be not the specific communication protocol, the specific hospital and/or the specific doctor judges that the verification fails, the specific hospital and/or the specific doctor carries out warning marking on the identification bit which is not the specific communication protocol, and uploads the identification bit to the cloud, if the verification is the specific communication protocol, the verification is carried out again through the named field of the verification group, the verification is carried out specifically to judge whether the verification is the specific hospital and/or the specific doctor, if the verification is failed through the named field, the verification is judged to be failed, the specific hospital and/or the specific doctor submits the data group to the cloud, if the verification is successful through the named field, the specific doctor and/or the specific doctor sequentially carries out decryption module in the verification on each piece of raw data in the data group, the decryption module in each piece of the data group carries out decryption on each piece of raw data, and the data are matched with each piece of raw data in the iteration quantity until the piece of raw data is matched with each piece of raw data, and the quality of the data is matched with each piece of raw data.
More specifically, the data overlap ratio is set to a threshold value, and because the electronic medical record at the patient end and the related data of the history medical treatment are easy to be lost due to processing errors in the processing process, the overlap ratio is used as a key factor for verifying whether the original data of the data set is completely matched with the measurement field, and therefore, in the embodiment, the threshold value is set to 0.998-1.
In the implementation process, the embodiment is applied to a safe operation method for remotely retrieving an electronic medical record, and provides a safe operation system for remotely retrieving an electronic medical record, which comprises the following steps:
the sending end packages the electronic medical record and the corresponding medical data, names the sending end and the receiving end for the packaged data, and transmits the processed packaged data to the receiving end after sequentially carrying out protocol identification and setting processing on the named packaged data;
the receiving end sequentially verifies the protocol identification and the name of the sending end and the receiving end of the packed data, and after the verification is passed, the processed packed data is restored and the restored packed data is received.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. The safe operation method for remotely retrieving the electronic medical record is characterized by comprising the following steps of:
combining the electronic medical record and the corresponding medical data to characterize the electronic medical record as an electronic medical record data packet, and dividing the electronic medical record data packet into a verification group and a data group;
sequentially carrying out data recombination on the verification group and the data group, setting identification bits of the verification group and the data group as a specific communication protocol to characterize a communication verification mode between the verification group and the data group, and forming a recombined verification group and data group;
performing iterative verification on the data set through the verification set, taking the data overlap ratio as a judgment standard, if the data overlap ratio is lower than a threshold value, performing integrity recognition on the verification set and the data set, and performing iterative verification on the data set through the verification set again after performing corresponding processing on the integrity recognition result until the data overlap ratio reaches the threshold value; if the data overlap ratio reaches a threshold value, completing verification and receiving communication transmission of the electronic medical record data packet;
wherein, the objective function for integrity recognition of the verification group and the data group is as follows:
wherein ,for the purpose of integrity recognition, an objective function is used to measure the difference between the model predicted outcome and the actual outcome,/>Number of data samples +.>For the eigenvalue of the ith sample, +.>For the integrity of the ith sample, if the data is complete, set to 1, if the data is incomplete, set to 0, < >>For the model prediction result of the ith sample, < +.>For parameters of the model, +.>For regularization parameters for controlling model complexity, prevent overfitting, +.>Is the j-th parameter of the model;
the verification group consists of a named field and a measurement field, wherein the data reorganization of the verification group is specifically as follows: randomly segmenting the measurement field according to a pre-stored setting, carrying out data aggregation on the named field and the measurement field of each segment to form aggregation data of each segment, and setting a specific communication protocol at the identification bit of the aggregation data of each segment.
2. The method for remotely retrieving electronic medical records according to claim 1, wherein the data set is composed of original data, and wherein the data reorganization of the data set is specifically as follows: dividing the original data according to batches based on the measurement fields after random segmentation, enabling the divided batches of original data to be consistent with the measurement fields of the segments, sequentially carrying out data compression and communication encryption on the batches of original data, and setting a specific communication protocol at the identification position of the batches of original data.
3. The method for remotely retrieving and safely operating an electronic medical record according to claim 2, wherein the communication encryption specifically adopts a set single key and/or public key communication encryption algorithm, and the communication encryption is carried out on each batch of raw data after data compression through the set single key and/or public key communication encryption algorithm.
4. The method according to claim 3, wherein a decryption module for setting a single key and/or a public key communication encryption algorithm is further provided in the verification group.
5. The method for remotely retrieving and safely operating an electronic medical record according to claim 2, wherein the iterative verification of the data set by the verification group comprises the following specific procedures:
carrying out specific communication protocol verification on the identification bits of each piece of sectional aggregate data and the identification bits of each batch of original data;
if the verification is a specific communication protocol, the verification is performed again through a named field, if the verification is passed, data decryption and data decompression are sequentially performed on each batch of original data, iterative matching is performed on each batch of original data and each segmented measurement field until the matching of each batch of original data and each segmented measurement field is completed, and then the data overlap ratio is obtained based on the matching result;
if the verification is the specific communication protocol, the verification is performed again through the named field, if the verification of the named field fails, the verification is judged to fail, and the flow is ended;
if the identification bit of each piece of segment aggregate data and/or the identification bit of each batch of original data is verified to be not in a specific communication protocol, judging that verification fails, and carrying out warning marking on the identification bit which is not in the specific communication protocol, and ending the flow.
6. The method for remotely retrieving and safely operating an electronic medical record according to claim 1, wherein the electronic medical record data package further comprises a data preprocessing step for the electronic medical record data package before division, and the data preprocessing step sequentially comprises:
adopting a K adjacent algorithm to carry out data complement and data correction on the electronic medical record data packet;
and adopting a median method to correct the data missing of the electronic medical record data packet.
7. A secure operating system for remote review of electronic medical records, applied to the method of any one of claims 1-6, comprising:
the sending end packs the electronic medical record and the corresponding medical data, performs named verification on the packed data at the sending end and the receiving end, sequentially performs protocol identification and setting processing on the named verified packed data, and then transmits the processed packed data to the receiving end;
the receiving end sequentially verifies the protocol identification and the name of the sending end and the receiving end of the packed data, and after the verification is passed, the processed packed data is restored and the restored packed data is received.
CN202311031963.3A 2023-08-16 2023-08-16 Safe operation method and system for remotely retrieving electronic medical records Active CN116743513B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311031963.3A CN116743513B (en) 2023-08-16 2023-08-16 Safe operation method and system for remotely retrieving electronic medical records

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311031963.3A CN116743513B (en) 2023-08-16 2023-08-16 Safe operation method and system for remotely retrieving electronic medical records

Publications (2)

Publication Number Publication Date
CN116743513A true CN116743513A (en) 2023-09-12
CN116743513B CN116743513B (en) 2023-10-20

Family

ID=87903028

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311031963.3A Active CN116743513B (en) 2023-08-16 2023-08-16 Safe operation method and system for remotely retrieving electronic medical records

Country Status (1)

Country Link
CN (1) CN116743513B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
JP2008015820A (en) * 2006-07-06 2008-01-24 Masahiko Yoshihara Method and device for referring to electronic medical chart information by mobile phone
WO2014201599A1 (en) * 2013-06-17 2014-12-24 上海华和得易信息技术发展有限公司 Method and system for information authentication authorization and secure use
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
WO2020186823A1 (en) * 2019-03-21 2020-09-24 深圳壹账通智能科技有限公司 Blockchain-based data querying method, device, system and apparatus, and storage medium
CN113488128A (en) * 2021-07-28 2021-10-08 平安国际智慧城市科技股份有限公司 Block chain-based electronic medical record retrieval method and device and related equipment
CN115700887A (en) * 2021-07-29 2023-02-07 京东方科技集团股份有限公司 Electronic medical record processing method and device, storage medium and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
JP2008015820A (en) * 2006-07-06 2008-01-24 Masahiko Yoshihara Method and device for referring to electronic medical chart information by mobile phone
WO2014201599A1 (en) * 2013-06-17 2014-12-24 上海华和得易信息技术发展有限公司 Method and system for information authentication authorization and secure use
CN109886027A (en) * 2019-01-14 2019-06-14 湘潭大学 A kind of medical data secure sharing method based on block chain
WO2020186823A1 (en) * 2019-03-21 2020-09-24 深圳壹账通智能科技有限公司 Blockchain-based data querying method, device, system and apparatus, and storage medium
CN113488128A (en) * 2021-07-28 2021-10-08 平安国际智慧城市科技股份有限公司 Block chain-based electronic medical record retrieval method and device and related equipment
CN115700887A (en) * 2021-07-29 2023-02-07 京东方科技集团股份有限公司 Electronic medical record processing method and device, storage medium and electronic equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
胡建理;李小华;周斌;: "一种确保电子病历传输安全性的模型", 微电子学与计算机, no. 11 *

Also Published As

Publication number Publication date
CN116743513B (en) 2023-10-20

Similar Documents

Publication Publication Date Title
US20160294555A1 (en) System and method for hierarchical cryptographic key generation using biometric data
CN111201753B (en) Method for tamper-proof storage of data, electronic data storage system and telecommunication system
US20070282398A1 (en) Cryptographic authentication for telemetry with an implantable medical device
EP3832980A1 (en) Method for data transmission, battery management system, and storage medium
KR101989813B1 (en) Generating and verifying the alternative data in a specified format
CN110955896A (en) Method for realizing safe upgrading of firmware of single chip microcomputer through near field communication
CN107911354B (en) Composite parallel data encryption method
CN112383522B (en) Function parameter data transmission encryption method, system, device and readable storage medium
CN115442043B (en) Video data transmission method for boiler production monitoring
CN113259345A (en) Intelligent power distribution network data secure transmission method, system and storage medium
CN116743513B (en) Safe operation method and system for remotely retrieving electronic medical records
CN117640256B (en) Data encryption method, recommendation device and storage medium of wireless network card
CN117240409B (en) Data processing method for smart phone and smart wearable device
CN112637292B (en) Data processing method and device, electronic equipment and storage medium
CN116932011B (en) SSD firmware segment encryption and burning method
CN108599958A (en) Extra lightweight wireless radio frequency identification mark ownership transfer method based on cloud
TWI707573B (en) Apparatus for adding data to blockchain, data verification apparatus, and data verification method
CN108962343A (en) A kind of teenager&#39;s view light data method for tracing based on block chain technology
CN115314228A (en) Unmanned aerial vehicle identity authentication method, device and system
CN111884813B (en) Malicious certificate detection method
CN114401116A (en) Credible data transmission method based on HK-Means and security detection
CN112187948A (en) Method and device for uploading approval files in encrypted batch based on Springboot framework
CN113612758A (en) Block chain-based Internet of things data security management system and method
CN116707934B (en) Data encryption transmission method based on wireless sensor network
AU2021102898A4 (en) Transmission Encryption Method, System, Device And Readable Storage Medium Of Function Parameter Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant