CN117912624A - Electronic medical record sharing method and system - Google Patents

Electronic medical record sharing method and system Download PDF

Info

Publication number
CN117912624A
CN117912624A CN202410295237.0A CN202410295237A CN117912624A CN 117912624 A CN117912624 A CN 117912624A CN 202410295237 A CN202410295237 A CN 202410295237A CN 117912624 A CN117912624 A CN 117912624A
Authority
CN
China
Prior art keywords
real time
medical record
patient
electronic medical
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410295237.0A
Other languages
Chinese (zh)
Inventor
高晴
唐红娟
樊海东
叶凯
丁川
鲁冰青
曾忠安
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangxi Mandala Software Co ltd
Original Assignee
Jiangxi Mandala Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangxi Mandala Software Co ltd filed Critical Jiangxi Mandala Software Co ltd
Priority to CN202410295237.0A priority Critical patent/CN117912624A/en
Publication of CN117912624A publication Critical patent/CN117912624A/en
Pending legal-status Critical Current

Links

Landscapes

  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention provides a method and a system for sharing electronic medical records, wherein the method comprises the following steps: detecting information fields and diagnosis fields respectively contained in the electronic medical records in real time, extracting identity information of a patient in the information fields in real time, and extracting treatment information of the patient in the diagnosis fields in real time; sequentially carrying out forward maximum step word segmentation processing on the identity information and the doctor-seeing information to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters, and generating corresponding second key value pair data according to the plurality of second characters; generating a corresponding private medical record according to the first key value and a corresponding plaintext medical record according to the second key value; and hiding the privacy medical record, converting the plaintext medical record into a corresponding format file, and issuing the browsing address of the format file to the mobile terminal of the patient. The invention can avoid information leakage of the patient and promote the patient experience of the doctor.

Description

Electronic medical record sharing method and system
Technical Field
The invention relates to the technical field of data processing, in particular to a method and a system for sharing electronic medical records.
Background
Advances in technology and rapid developments in productivity, computer and internet technology have become popular in people's daily lives, and have become one of the indispensable tools, greatly facilitating people's lives.
In the existing various hospitals, the Internet office is realized mostly, that is, the diagnosis information of the patient and the diagnosis information of the doctor can be presented in the mode of electronic medical records, so that the diagnosis efficiency of the patient and the diagnosis efficiency of the doctor are correspondingly improved.
Furthermore, when the patient is diagnosed in different hospitals, the electronic medical record of the patient contains privacy information such as the name, the identification card number, the social security number and the like of the patient, so that the phenomenon of leakage of the privacy information of the patient is easy to occur in the process of transferring the electronic medical record, thereby bringing risks to the information of the patient and reducing the treatment experience of the patient.
Disclosure of Invention
Based on the above, the invention aims to provide a method and a system for sharing electronic medical records, which are used for solving the problem that the privacy information of patients is easy to leak in the process of transferring the electronic medical records in the prior art.
The first aspect of the embodiment of the invention provides:
An electronic medical record sharing method, wherein the method comprises the following steps:
When the duration of the electronic medical record generated by a doctor is detected in real time, an information column and a diagnosis column respectively contained in the electronic medical record are detected in real time, the identity information of a patient is extracted in the information column in real time, and the treatment information of the patient is extracted in the diagnosis column in real time;
Sequentially carrying out forward maximum step word segmentation processing on the identity information and the doctor-seeing information to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters, and generating corresponding second key value pair data according to the plurality of second characters;
generating a corresponding private medical record according to the first key value and a corresponding plaintext medical record according to the second key value;
and hiding the privacy medical record, converting the plaintext medical record into a corresponding format file, and transmitting the browsing address of the format file to the mobile terminal of the patient.
The beneficial effects of the invention are as follows: the electronic medical record generated by a doctor is detected in real time, meanwhile, in order to prevent the privacy information of a patient from being revealed, at the moment, the identity information and the doctor-seeing information respectively contained in the current electronic medical record are required to be further extracted, the first key value pair data corresponding to the identity information and the second key value pair data corresponding to the doctor-seeing information are further generated in real time, the privacy medical record which can be hidden and the plain text medical record which can be checked by other people are further generated in real time based on the first key value pair data, the privacy medical record is hidden in real time on the basis, the converted format file is correspondingly issued to the mobile terminal of the patient, the current patient only needs to check the current format file for other doctors in the subsequent doctor-seeing process, the subsequent diagnosis can be completed, the leakage of the privacy information of the patient can be effectively avoided, and the doctor-seeing experience of the patient is correspondingly improved greatly.
Further, the step of hiding the private medical record includes:
generating a corresponding request two-dimensional code in real time according to the electronic medical record, and constructing a mapping relation between the request two-dimensional code and the privacy medical record in real time;
Based on the mapping relation, the request two-dimensional code and the private medical record are simultaneously stored in an internal server of a hospital, the private medical record is subjected to virtualization processing through the internal server, and the request two-dimensional code is issued to a mobile terminal of the patient in real time.
Further, the step of generating the corresponding request two-dimensional code in real time according to the electronic medical record includes:
When the electronic medical record duration is acquired in real time, storing the electronic medical record in a preset folder of the internal server in real time, and carrying out virtualization processing on the privacy medical record in the electronic medical record;
acquiring a storage address corresponding to the electronic medical record in real time through the internal server, and generating a data request data chain adapted to the electronic medical record according to the storage address;
and generating the request two-dimensional code in real time according to the data request data chain, wherein the request two-dimensional code dynamically changes every preset time.
Further, the step of generating the requested two-dimensional code in real time according to the data request data chain includes:
when the data request data chain is obtained in real time, carrying out forward maximum step length word segmentation processing on the data request data chain so as to split a plurality of corresponding data units;
Converting each data unit into a corresponding two-dimensional fragment in sequence, and acquiring a mobile phone number corresponding to the patient in real time;
and splicing each two-dimensional segment into a corresponding initial two-dimensional code, and fusing the mobile phone number into the initial two-dimensional code to correspondingly generate the request two-dimensional code.
Further, the method further comprises:
when the doctor accesses the browsing address in real time through the doctor terminal, sending a request authorization instruction to the mobile terminal of the patient in real time, and receiving an authorization code input by the patient in real time;
And feeding the authorization code back to the doctor terminal in real time, and generating a corresponding control instruction at the doctor terminal according to the authorization code, wherein the control instruction is used for controlling the access duration of the doctor terminal in real time.
Further, the step of generating the corresponding control instruction at the doctor terminal according to the authorization code includes:
Detecting a first moment corresponding to the reception of the authorization code by the doctor terminal in real time, and extracting a time code contained in the authorization code in real time;
converting the time code into a corresponding time threshold value, and generating a second time for stopping access according to the first time and the time threshold value;
And generating the control instruction in real time according to the first moment and the second moment.
Further, the method further comprises:
when the doctor terminal is detected to not access the electronic duration through the control instruction in real time, performing invalidation processing on the control instruction, and sending corresponding prompt information to the mobile terminal of the patient.
A second aspect of an embodiment of the present invention proposes:
An electronic medical record sharing system, wherein the system comprises:
The extraction module is used for detecting information fields and diagnosis fields respectively contained in the electronic medical records in real time when the duration of the electronic medical records generated by a doctor is detected in real time, extracting identity information of a patient in the information fields in real time and extracting treatment information of the patient in the diagnosis fields in real time;
The processing module is used for sequentially carrying out forward maximum step length word segmentation processing on the identity information and the doctor-seeing information so as to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters and generating corresponding second key value pair data according to the plurality of second characters;
The execution module is used for generating corresponding private medical records according to the first key value and generating corresponding plaintext medical records according to the second key value;
The conversion module is used for hiding the privacy medical record, converting the plaintext medical record into a corresponding format file, and transmitting the browsing address of the format file to the mobile terminal of the patient.
Further, the conversion module is specifically configured to:
generating a corresponding request two-dimensional code in real time according to the electronic medical record, and constructing a mapping relation between the request two-dimensional code and the privacy medical record in real time;
Based on the mapping relation, the request two-dimensional code and the private medical record are simultaneously stored in an internal server of a hospital, the private medical record is subjected to virtualization processing through the internal server, and the request two-dimensional code is issued to a mobile terminal of the patient in real time.
Further, the conversion module is specifically further configured to:
When the electronic medical record duration is acquired in real time, storing the electronic medical record in a preset folder of the internal server in real time, and carrying out virtualization processing on the privacy medical record in the electronic medical record;
acquiring a storage address corresponding to the electronic medical record in real time through the internal server, and generating a data request data chain adapted to the electronic medical record according to the storage address;
and generating the request two-dimensional code in real time according to the data request data chain, wherein the request two-dimensional code dynamically changes every preset time.
Further, the conversion module is specifically further configured to:
when the data request data chain is obtained in real time, carrying out forward maximum step length word segmentation processing on the data request data chain so as to split a plurality of corresponding data units;
Converting each data unit into a corresponding two-dimensional fragment in sequence, and acquiring a mobile phone number corresponding to the patient in real time;
and splicing each two-dimensional segment into a corresponding initial two-dimensional code, and fusing the mobile phone number into the initial two-dimensional code to correspondingly generate the request two-dimensional code.
Further, the electronic medical record sharing system further comprises a receiving module, and the receiving module is specifically configured to:
when the doctor accesses the browsing address in real time through the doctor terminal, sending a request authorization instruction to the mobile terminal of the patient in real time, and receiving an authorization code input by the patient in real time;
And feeding the authorization code back to the doctor terminal in real time, and generating a corresponding control instruction at the doctor terminal according to the authorization code, wherein the control instruction is used for controlling the access duration of the doctor terminal in real time.
Further, the receiving module is specifically further configured to:
Detecting a first moment corresponding to the reception of the authorization code by the doctor terminal in real time, and extracting a time code contained in the authorization code in real time;
converting the time code into a corresponding time threshold value, and generating a second time for stopping access according to the first time and the time threshold value;
And generating the control instruction in real time according to the first moment and the second moment.
Further, the electronic medical record sharing system further comprises a prompt module, wherein the prompt module is specifically configured to:
when the doctor terminal is detected to not access the electronic duration through the control instruction in real time, performing invalidation processing on the control instruction, and sending corresponding prompt information to the mobile terminal of the patient.
A third aspect of an embodiment of the present invention proposes:
A computer comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the electronic medical record sharing method as described above when the computer program is executed by the processor.
A fourth aspect of the embodiment of the present invention proposes:
a readable storage medium having stored thereon a computer program, wherein the program when executed by a processor implements the electronic medical record sharing method as described above.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
FIG. 1 is a flowchart of a method for sharing electronic medical records according to a first embodiment of the present invention;
Fig. 2 is a block diagram of an electronic medical record sharing system according to a sixth embodiment of the present invention.
The invention will be further described in the following detailed description in conjunction with the above-described figures.
Detailed Description
In order that the invention may be readily understood, a more complete description of the invention will be rendered by reference to the appended drawings. Several embodiments of the invention are presented in the figures. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
It will be understood that when an element is referred to as being "mounted" on another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may also be present. The terms "vertical," "horizontal," "left," "right," and the like are used herein for illustrative purposes only.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein in the description of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. The term "and/or" as used herein includes any and all combinations of one or more of the associated listed items.
Referring to fig. 1, an electronic medical record sharing method provided by a first embodiment of the present invention is shown, which can effectively avoid leakage of private information of a patient, and simultaneously greatly improves patient experience.
Specifically, the present embodiment provides:
the electronic medical record sharing method specifically comprises the following steps:
Step S10, when the duration of the electronic medical record generated by a doctor is detected in real time, information fields and diagnosis fields respectively contained in the electronic medical record are detected in real time, identity information of a patient is extracted in the information fields in real time, and diagnosis information of the patient is extracted in the diagnosis fields in real time;
Step S20, sequentially carrying out forward maximum step length word segmentation processing on the identity information and the doctor-seeing information to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters, and generating corresponding second key value pair data according to the plurality of second characters;
Step S30, generating corresponding private medical records according to the first key value and corresponding plaintext medical records according to the second key value;
and S40, hiding the private medical record, converting the plaintext medical record into a corresponding format file, and transmitting the browsing address of the format file to the mobile terminal of the patient.
Specifically, in this embodiment, it is first described that, in order to effectively prevent information in an electronic medical record of a patient from leaking, after a doctor creates the electronic medical record of the patient in real time through a computer, at this time, a corresponding security process needs to be performed on the current electronic medical record immediately. Specifically, because each electronic medical record includes identity information related to a patient and diagnostic information written by a doctor, based on the identity information and the diagnostic information, a corresponding information field and a diagnostic field can be directly detected in the current electronic medical record, wherein, the information field can include privacy information such as a name, an age, an identity card number, a social security number and the like of the patient, and the corresponding diagnostic field can include a complaint, an existing medical history, a past history of the patient, a diagnostic result of the doctor and the like. Based on this, the identity information corresponding to the patient can be extracted in real time from the information field, and the diagnosis information of the patient can be extracted from the diagnosis field.
Further, in order to facilitate the identification and processing of the subsequent data, the current identity information and the treatment information need to be sequentially processed in a positive maximum step size word segmentation mode, so as to obtain corresponding first characters and second characters, corresponding first key value pair data are generated immediately according to the current first characters, corresponding second key value pair data are generated according to the current second characters, wherein the first key value pair data can be 'name=Liqu' and the like, the second key value pair data can be 'complaint=headache for three days', for example, based on the fact that the integration of the patient privacy data and the treatment data is correspondingly completed, the medical record of the privacy medical record needed for data generation can be further generated according to the current first key value pair data, namely the medical record disclosed to other people is generated according to the current second key value pair data, on the basis, the privacy record is finally processed in a hiding mode, the privacy record pair data can be correspondingly converted into a corresponding format file, namely the file with characteristics, and finally the current browsing mode file can be transmitted to a mobile terminal of the patient, so that the patient privacy record is subjected to the electronic treatment of the patient experience is improved, and the patient privacy treatment is fast. It should be noted that the hidden information can be replaced by "X" or "X", so that private information such as a name, an age, a phone, an identity card number and the like of a patient can be effectively hidden, and accordingly the patient experience is improved.
Second embodiment
Further, the step of hiding the private medical record includes:
generating a corresponding request two-dimensional code in real time according to the electronic medical record, and constructing a mapping relation between the request two-dimensional code and the privacy medical record in real time;
Based on the mapping relation, the request two-dimensional code and the private medical record are simultaneously stored in an internal server of a hospital, the private medical record is subjected to virtualization processing through the internal server, and the request two-dimensional code is issued to a mobile terminal of the patient in real time.
Specifically, in this embodiment, it should be noted that, in order to accurately and effectively complete the hiding process of the private medical record, after the electronic medical record corresponding to the patient is obtained in real time through the steps, in order to enable corresponding confidentiality, at this time, a corresponding request two-dimensional code may be generated in real time according to the current electronic medical record, and a mapping relationship between the current request two-dimensional code and the private medical record in the current electronic medical record may be further constructed.
Further, according to the currently constructed mapping relation, the requested two-dimensional code and the privacy medical record are simultaneously stored in an internal server which is already set in the current hospital, wherein data in the internal server can only circulate in the current hospital, based on the internal server, the current privacy medical record is further subjected to virtualization processing, namely corresponding hiding processing, through the current internal server, in addition, in order to enable a patient to acquire the needed electronic medical record, at the moment, the patient can check the electronic medical record only by sending the requested two-dimensional code to the mobile terminal of the patient, and subsequent processing is facilitated.
Further, the step of generating the corresponding request two-dimensional code in real time according to the electronic medical record includes:
When the electronic medical record duration is acquired in real time, storing the electronic medical record in a preset folder of the internal server in real time, and carrying out virtualization processing on the privacy medical record in the electronic medical record;
acquiring a storage address corresponding to the electronic medical record in real time through the internal server, and generating a data request data chain adapted to the electronic medical record according to the storage address;
and generating the request two-dimensional code in real time according to the data request data chain, wherein the request two-dimensional code dynamically changes every preset time.
In particular, in this embodiment, it should also be noted that, after the required electronic medical record is obtained through the above steps, in order to dynamically and accurately generate the required request two-dimension code at this time, the electronic medical record needs to be stored in the preset folder of the internal server in real time at this time, meanwhile, specific virtualization processing is performed on the private medical record in the current electronic medical record, and meanwhile, the storage address of the current electronic medical record needs to be synchronously obtained through the internal server, and a data request data chain adapted to the electronic medical record is correspondingly generated according to the current storage address, where the data request data chain is composed of a series of data units, and on this basis, a corresponding request two-dimension code is finally generated according to the data request data chain, so as to facilitate subsequent processing.
Third embodiment
Further, the step of generating the requested two-dimensional code in real time according to the data request data chain includes:
when the data request data chain is obtained in real time, carrying out forward maximum step length word segmentation processing on the data request data chain so as to split a plurality of corresponding data units;
Converting each data unit into a corresponding two-dimensional fragment in sequence, and acquiring a mobile phone number corresponding to the patient in real time;
and splicing each two-dimensional segment into a corresponding initial two-dimensional code, and fusing the mobile phone number into the initial two-dimensional code to correspondingly generate the request two-dimensional code.
In addition, in this embodiment, it should be noted that, in order to generate the required request two-dimensional code according to the data request data chain, it is necessary to further perform forward maximum step word segmentation processing on a plurality of data units included in the current data request data chain so as to split a plurality of minimum data units, where each data unit includes certain data.
Further, each minimum data unit is respectively converted into corresponding two-dimensional fragments through the existing two-dimensional code conversion technology, meanwhile, in order to accurately send the two-dimensional codes generated in real time to corresponding patients, the mobile phone number of the current patient needs to be further acquired, based on the mobile phone number, each two-dimensional fragment is correspondingly spliced into a complete initial two-dimensional code, meanwhile, the mobile phone number of the patient is correspondingly fused into the current initial two-dimensional code, and therefore the requested two-dimensional code is generated, and the requested two-dimensional code can be dynamically changed, so that subsequent processing is facilitated.
Further, the method further comprises:
when the doctor accesses the browsing address in real time through the doctor terminal, sending a request authorization instruction to the mobile terminal of the patient in real time, and receiving an authorization code input by the patient in real time;
And feeding the authorization code back to the doctor terminal in real time, and generating a corresponding control instruction at the doctor terminal according to the authorization code, wherein the control instruction is used for controlling the access duration of the doctor terminal in real time.
In addition, in this embodiment, it should be further noted that, after the two-dimensional code is generated in real time through the above steps, when the patient goes to other hospitals to visit, and the doctor of the hospital accesses the browsing address of the current patient through the doctor terminal thereof, at this time, the access request of the current doctor can be correspondingly received, and a request authorization instruction adapted to the current access request is correspondingly sent to the mobile terminal of the current patient, at the same time, the authorization code input by the patient is received in real time, where the authorization code includes "0, 1, 2, 3,4, 5, 6" respectively, and 0 represents that the data is immediately invalid, 1 represents that only the patient name information can be viewed, 2 represents that only the patient name information can be viewed for 10 minutes, 3 represents that only the patient name information can be viewed for 1 hour, 4 represents that only the patient privacy information can be viewed, 5 represents that the patient information can be viewed for 10 minutes, and 6 represents that all the privacy information of the patient can be viewed for 1 hour, based on this, the authorization code input by the patient in real time is fed back to the terminal, and further according to the authorization code input by the doctor, and the authorization code input by the doctor is generated at the current doctor terminal, so as to control the corresponding privacy instruction.
Fourth embodiment
Further, the step of generating the corresponding control instruction at the doctor terminal according to the authorization code includes:
Detecting a first moment corresponding to the reception of the authorization code by the doctor terminal in real time, and extracting a time code contained in the authorization code in real time;
converting the time code into a corresponding time threshold value, and generating a second time for stopping access according to the first time and the time threshold value;
And generating the control instruction in real time according to the first moment and the second moment.
In this embodiment, it should be noted that, after the authorization code issued by the patient is received through the above steps, in order to accurately control the viewing time of the doctor terminal at this time, it is necessary to detect, in real time, the first time when the doctor terminal receives the authorization code, and at the same time, correspondingly extract the time code included in the authorization code, further, convert the current time code into a corresponding time threshold, that is, how long the control command lasts, and immediately perform accumulation processing on the current time threshold and the first time, so that the corresponding second time can be obtained, based on this, the duration required by the control command can be directly obtained according to the current first time and the second time, and the control command can be correspondingly obtained, so that the subsequent processing is facilitated.
Fifth embodiment
Further, the method further comprises:
when the doctor terminal is detected to not access the electronic duration through the control instruction in real time, performing invalidation processing on the control instruction, and sending corresponding prompt information to the mobile terminal of the patient.
In this embodiment, it should be noted that, after the control instruction generated in real time is sent to the doctor terminal through the above steps, in order to further perform security processing on the electronic medical record, whether the current doctor terminal uses the current control instruction to access the electronic medical record within a preset time is detected in real time.
Further, if not, the current doctor terminal is indicated to be not used, and the failure processing is immediately carried out on the current control instruction, and if so, the current doctor terminal is indicated to be used and the failure processing is not needed, wherein no matter whether the current doctor terminal uses the control instruction or not, corresponding prompt information is sent to the mobile terminal of the patient, and the patient experience is correspondingly improved.
Referring to fig. 2, a sixth embodiment of the present invention provides:
An electronic medical record sharing system, wherein the system comprises:
The extraction module is used for detecting information fields and diagnosis fields respectively contained in the electronic medical records in real time when the duration of the electronic medical records generated by a doctor is detected in real time, extracting identity information of a patient in the information fields in real time and extracting treatment information of the patient in the diagnosis fields in real time;
The processing module is used for sequentially carrying out forward maximum step length word segmentation processing on the identity information and the doctor-seeing information so as to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters and generating corresponding second key value pair data according to the plurality of second characters;
The execution module is used for generating corresponding private medical records according to the first key value and generating corresponding plaintext medical records according to the second key value;
The conversion module is used for hiding the privacy medical record, converting the plaintext medical record into a corresponding format file, and transmitting the browsing address of the format file to the mobile terminal of the patient.
Further, the conversion module is specifically configured to:
generating a corresponding request two-dimensional code in real time according to the electronic medical record, and constructing a mapping relation between the request two-dimensional code and the privacy medical record in real time;
Based on the mapping relation, the request two-dimensional code and the private medical record are simultaneously stored in an internal server of a hospital, the private medical record is subjected to virtualization processing through the internal server, and the request two-dimensional code is issued to a mobile terminal of the patient in real time.
Further, the conversion module is specifically further configured to:
When the electronic medical record duration is acquired in real time, storing the electronic medical record in a preset folder of the internal server in real time, and carrying out virtualization processing on the privacy medical record in the electronic medical record;
acquiring a storage address corresponding to the electronic medical record in real time through the internal server, and generating a data request data chain adapted to the electronic medical record according to the storage address;
and generating the request two-dimensional code in real time according to the data request data chain, wherein the request two-dimensional code dynamically changes every preset time.
Further, the conversion module is specifically further configured to:
when the data request data chain is obtained in real time, carrying out forward maximum step length word segmentation processing on the data request data chain so as to split a plurality of corresponding data units;
Converting each data unit into a corresponding two-dimensional fragment in sequence, and acquiring a mobile phone number corresponding to the patient in real time;
and splicing each two-dimensional segment into a corresponding initial two-dimensional code, and fusing the mobile phone number into the initial two-dimensional code to correspondingly generate the request two-dimensional code.
Further, the electronic medical record sharing system further comprises a receiving module, and the receiving module is specifically configured to:
when the doctor accesses the browsing address in real time through the doctor terminal, sending a request authorization instruction to the mobile terminal of the patient in real time, and receiving an authorization code input by the patient in real time;
And feeding the authorization code back to the doctor terminal in real time, and generating a corresponding control instruction at the doctor terminal according to the authorization code, wherein the control instruction is used for controlling the access duration of the doctor terminal in real time.
Further, the receiving module is specifically further configured to:
Detecting a first moment corresponding to the reception of the authorization code by the doctor terminal in real time, and extracting a time code contained in the authorization code in real time;
converting the time code into a corresponding time threshold value, and generating a second time for stopping access according to the first time and the time threshold value;
And generating the control instruction in real time according to the first moment and the second moment.
Further, the electronic medical record sharing system further comprises a prompt module, wherein the prompt module is specifically configured to:
when the doctor terminal is detected to not access the electronic duration through the control instruction in real time, performing invalidation processing on the control instruction, and sending corresponding prompt information to the mobile terminal of the patient.
A seventh embodiment of the present invention provides a computer, including a memory, a processor, and a computer program stored on the memory and capable of running on the processor, where the processor implements the electronic medical record sharing method as described above when executing the computer program.
An eighth embodiment of the present invention provides a readable storage medium having stored thereon a computer program, wherein the program when executed by a processor implements an electronic medical record sharing method as described above.
In summary, the electronic medical record sharing method and system provided by the embodiment of the invention can effectively avoid leakage of private information of a patient, and correspondingly greatly improve the patient experience.
The above-described respective modules may be functional modules or program modules, and may be implemented by software or hardware. For modules implemented in hardware, the various modules described above may be located in the same processor; or the above modules may be located in different processors in any combination.
Logic and/or steps represented in the flowcharts or otherwise described herein, e.g., a ordered listing of executable instructions for implementing logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). In addition, the computer readable medium may even be paper or other suitable medium on which the program is printed, as the program may be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, may be implemented using any one or combination of the following techniques, as is well known in the art: discrete logic circuits having logic gates for implementing logic functions on data signals, application specific integrated circuits having suitable combinational logic gates, programmable Gate Arrays (PGAs), field Programmable Gate Arrays (FPGAs), and the like.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The foregoing examples illustrate only a few embodiments of the invention and are described in detail herein without thereby limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention. Accordingly, the scope of protection of the present invention is to be determined by the appended claims.

Claims (7)

1. A method for sharing an electronic medical record, the method comprising:
When the duration of the electronic medical record generated by a doctor is detected in real time, an information column and a diagnosis column respectively contained in the electronic medical record are detected in real time, the identity information of a patient is extracted in the information column in real time, and the treatment information of the patient is extracted in the diagnosis column in real time;
Sequentially carrying out forward maximum step word segmentation processing on the identity information and the doctor-seeing information to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters, and generating corresponding second key value pair data according to the plurality of second characters;
generating a corresponding private medical record according to the first key value and a corresponding plaintext medical record according to the second key value;
Hiding the private medical record, converting the plaintext medical record into a corresponding format file, and transmitting a browsing address of the format file to a mobile terminal of the patient;
The step of hiding the private medical record comprises the following steps:
generating a corresponding request two-dimensional code in real time according to the electronic medical record, and constructing a mapping relation between the request two-dimensional code and the privacy medical record in real time;
Based on the mapping relation, simultaneously storing the request two-dimensional code and the privacy medical record in an internal server of a hospital, carrying out virtualization processing on the privacy medical record through the internal server, and sending the request two-dimensional code to a mobile terminal of the patient in real time;
The step of generating the corresponding request two-dimensional code in real time according to the electronic medical record comprises the following steps:
When the electronic medical record duration is acquired in real time, storing the electronic medical record in a preset folder of the internal server in real time, and carrying out virtualization processing on the privacy medical record in the electronic medical record;
acquiring a storage address corresponding to the electronic medical record in real time through the internal server, and generating a data request data chain adapted to the electronic medical record according to the storage address;
generating the request two-dimensional code in real time according to the data request data chain, wherein the request two-dimensional code dynamically changes every preset time;
The step of generating the request two-dimensional code in real time according to the data request data chain comprises the following steps:
when the data request data chain is obtained in real time, carrying out forward maximum step length word segmentation processing on the data request data chain so as to split a plurality of corresponding data units;
Converting each data unit into a corresponding two-dimensional fragment in sequence, and acquiring a mobile phone number corresponding to the patient in real time;
and splicing each two-dimensional segment into a corresponding initial two-dimensional code, and fusing the mobile phone number into the initial two-dimensional code to correspondingly generate the request two-dimensional code.
2. The electronic medical record sharing method according to claim 1, wherein: the method further comprises the steps of:
when the doctor accesses the browsing address in real time through the doctor terminal, sending a request authorization instruction to the mobile terminal of the patient in real time, and receiving an authorization code input by the patient in real time;
And feeding the authorization code back to the doctor terminal in real time, and generating a corresponding control instruction at the doctor terminal according to the authorization code, wherein the control instruction is used for controlling the access duration of the doctor terminal in real time.
3. The electronic medical record sharing method according to claim 2, wherein: the step of generating the corresponding control instruction at the doctor terminal according to the authorization code comprises the following steps:
Detecting a first moment corresponding to the reception of the authorization code by the doctor terminal in real time, and extracting a time code contained in the authorization code in real time;
converting the time code into a corresponding time threshold value, and generating a second time for stopping access according to the first time and the time threshold value;
And generating the control instruction in real time according to the first moment and the second moment.
4. The electronic medical record sharing method according to claim 3, wherein: the method further comprises the steps of:
when the doctor terminal is detected to not access the electronic duration through the control instruction in real time, performing invalidation processing on the control instruction, and sending corresponding prompt information to the mobile terminal of the patient.
5. An electronic medical record sharing system for implementing the electronic medical record sharing method according to any one of claims 1 to 4, the system comprising:
The extraction module is used for detecting information fields and diagnosis fields respectively contained in the electronic medical records in real time when the duration of the electronic medical records generated by a doctor is detected in real time, extracting identity information of a patient in the information fields in real time and extracting treatment information of the patient in the diagnosis fields in real time;
The processing module is used for sequentially carrying out forward maximum step length word segmentation processing on the identity information and the doctor-seeing information so as to respectively generate a plurality of corresponding first characters and second characters, generating corresponding first key value pair data according to the plurality of first characters and generating corresponding second key value pair data according to the plurality of second characters;
The execution module is used for generating corresponding private medical records according to the first key value and generating corresponding plaintext medical records according to the second key value;
The conversion module is used for hiding the privacy medical record, converting the plaintext medical record into a corresponding format file, and transmitting the browsing address of the format file to the mobile terminal of the patient.
6. A computer comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the electronic medical record sharing method of any one of claims 1 to 4 when executing the computer program.
7. A readable storage medium having stored thereon a computer program, which when executed by a processor implements the electronic medical record sharing method of any of claims 1 to 4.
CN202410295237.0A 2024-03-15 2024-03-15 Electronic medical record sharing method and system Pending CN117912624A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410295237.0A CN117912624A (en) 2024-03-15 2024-03-15 Electronic medical record sharing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410295237.0A CN117912624A (en) 2024-03-15 2024-03-15 Electronic medical record sharing method and system

Publications (1)

Publication Number Publication Date
CN117912624A true CN117912624A (en) 2024-04-19

Family

ID=90692697

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410295237.0A Pending CN117912624A (en) 2024-03-15 2024-03-15 Electronic medical record sharing method and system

Country Status (1)

Country Link
CN (1) CN117912624A (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
US20100082371A1 (en) * 2008-10-01 2010-04-01 General Electric Company, A New York Corporation Patient Document Privacy And Disclosure Engine
CN103761697A (en) * 2014-01-20 2014-04-30 中国中医科学院 Scientific research data generation and patient privacy protection system based on electronic medical record
US20180211005A1 (en) * 2017-01-23 2018-07-26 International Business Machines Corporation Implementing Localized Device Specific Limitations on Access to Patient Medical Information
CN111599423A (en) * 2020-04-24 2020-08-28 广东职业技术学院 Block chain-based electronic case access method and system
CN111696640A (en) * 2020-06-12 2020-09-22 上海联影医疗科技有限公司 Method, device and storage medium for automatically acquiring medical record template
US10841286B1 (en) * 2015-12-02 2020-11-17 Ilya Aronovich Apparatus, system and method for secure universal exchange of patient medical records utilizing key encryption technology
CN112489742A (en) * 2020-11-24 2021-03-12 泰康保险集团股份有限公司 Prescription circulation processing method and device
CN113345539A (en) * 2021-04-16 2021-09-03 南昌大学 Interactive electronic medical record software system
CN113553846A (en) * 2020-04-24 2021-10-26 华为技术有限公司 Method, device, equipment and medium for processing unstructured data
CN113886885A (en) * 2021-10-21 2022-01-04 平安科技(深圳)有限公司 Data desensitization method, data desensitization device, equipment and storage medium
CN115394392A (en) * 2022-08-31 2022-11-25 西安交通大学 Medical data sharing system and method
CN115840800A (en) * 2023-02-27 2023-03-24 江苏曼荼罗软件股份有限公司 Patient information matching method, system, computer and readable storage medium
CN116663047A (en) * 2023-05-11 2023-08-29 中日友好医院(中日友好临床医学研究所) Fine-granularity safe data sharing method for privacy protection of patient health record
CN116866422A (en) * 2023-07-06 2023-10-10 康键信息技术(深圳)有限公司 Method, device, equipment and storage medium for pushing sensitive information and desensitizing information in real time
CN117409913A (en) * 2023-10-16 2024-01-16 高健(北京)健康管理有限公司 Medical service method and platform based on cloud technology

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
US20100082371A1 (en) * 2008-10-01 2010-04-01 General Electric Company, A New York Corporation Patient Document Privacy And Disclosure Engine
CN103761697A (en) * 2014-01-20 2014-04-30 中国中医科学院 Scientific research data generation and patient privacy protection system based on electronic medical record
US10841286B1 (en) * 2015-12-02 2020-11-17 Ilya Aronovich Apparatus, system and method for secure universal exchange of patient medical records utilizing key encryption technology
US20180211005A1 (en) * 2017-01-23 2018-07-26 International Business Machines Corporation Implementing Localized Device Specific Limitations on Access to Patient Medical Information
WO2021212968A1 (en) * 2020-04-24 2021-10-28 华为技术有限公司 Unstructured data processing method, apparatus, and device, and medium
CN111599423A (en) * 2020-04-24 2020-08-28 广东职业技术学院 Block chain-based electronic case access method and system
CN113553846A (en) * 2020-04-24 2021-10-26 华为技术有限公司 Method, device, equipment and medium for processing unstructured data
CN111696640A (en) * 2020-06-12 2020-09-22 上海联影医疗科技有限公司 Method, device and storage medium for automatically acquiring medical record template
CN112489742A (en) * 2020-11-24 2021-03-12 泰康保险集团股份有限公司 Prescription circulation processing method and device
CN113345539A (en) * 2021-04-16 2021-09-03 南昌大学 Interactive electronic medical record software system
CN113886885A (en) * 2021-10-21 2022-01-04 平安科技(深圳)有限公司 Data desensitization method, data desensitization device, equipment and storage medium
WO2023065632A1 (en) * 2021-10-21 2023-04-27 平安科技(深圳)有限公司 Data desensitization method, data desensitization apparatus, device, and storage medium
CN115394392A (en) * 2022-08-31 2022-11-25 西安交通大学 Medical data sharing system and method
CN115840800A (en) * 2023-02-27 2023-03-24 江苏曼荼罗软件股份有限公司 Patient information matching method, system, computer and readable storage medium
CN116663047A (en) * 2023-05-11 2023-08-29 中日友好医院(中日友好临床医学研究所) Fine-granularity safe data sharing method for privacy protection of patient health record
CN116866422A (en) * 2023-07-06 2023-10-10 康键信息技术(深圳)有限公司 Method, device, equipment and storage medium for pushing sensitive information and desensitizing information in real time
CN117409913A (en) * 2023-10-16 2024-01-16 高健(北京)健康管理有限公司 Medical service method and platform based on cloud technology

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
关延风;马骋宇;: "网络信息时代电子病历的隐私保护研究", 中国卫生法制, no. 06, 15 November 2011 (2011-11-15) *
姬雨童;李筱永;: "北京电子病历互联互通中的患者信息保护研究", 卫生软科学, no. 09, 11 September 2020 (2020-09-11) *
许林涛;叶欣欣;裴成飞;吴荣士;: "中文分词模型在中医病症语义理解中的研究与应用", 软件工程, no. 04, 5 April 2020 (2020-04-05) *
马伟;许学国;: "电子病历共享中患者隐私权保护", 卫生软科学, no. 03, 15 June 2009 (2009-06-15) *

Similar Documents

Publication Publication Date Title
CN108885899B (en) Medical image transmission data processing method and device and electronic equipment
CN110335667B (en) Medical image management method, device, system and storage medium
CN102479294B (en) Methods and systems for medical image processing, retrieval, and reviewing
CN102542127A (en) Systems and methods for smart medical collaboration
CN101227451B (en) System and method for obtaining user interactive data by Web table list
CN113254969B (en) Business data processing method and device, electronic equipment and storage medium
CN112669923A (en) Medical data interconnection and intercommunication system
US20220245208A1 (en) Method for switching skin of mini-program page, and electronic device
CN112465172A (en) Hospital intelligent treatment method and device
CN117272395B (en) Patient medical data processing method and system
CN113255505A (en) Certificate photo generation method, device, equipment and storage medium
CN117912624A (en) Electronic medical record sharing method and system
US20110251854A1 (en) Pc-based access method between electronic medical record system and internet-based personal health record account
CN111428230A (en) Information verification method, device, server and storage medium
CN114626352B (en) Report automatic generation method, device, computer equipment and storage medium
CN112331355B (en) Disease type evaluation table generation method and device, electronic equipment and storage medium
CN114996771A (en) Electronic prescription information processing method and device and electronic equipment
WO2023172190A1 (en) Method and apparatus for accessing data in a plurality of machine readable medium
CN113961845A (en) Method, system and server for rapidly displaying DICOM image
CN113808712A (en) Medical data transmission method, device, computer equipment and storage medium
CN108734814B (en) Visitor information processing method and device
CN118041700B (en) Medical knowledge distribution method and system
CN114650436B (en) Remote control method, device, equipment and medium based on background service
EP4141887A1 (en) Methods, systems, computing devices for digital cooperation
CN114582519B (en) Hospital follow-up method and device based on multi-source data and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination