CN111986035A - Medical insurance service auditing method, device, equipment and storage medium - Google Patents

Medical insurance service auditing method, device, equipment and storage medium Download PDF

Info

Publication number
CN111986035A
CN111986035A CN202010893331.8A CN202010893331A CN111986035A CN 111986035 A CN111986035 A CN 111986035A CN 202010893331 A CN202010893331 A CN 202010893331A CN 111986035 A CN111986035 A CN 111986035A
Authority
CN
China
Prior art keywords
information
medical
auditing
insurance service
medical insurance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010893331.8A
Other languages
Chinese (zh)
Inventor
吴骁
周全
王玉婷
罗忆春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Medical and Healthcare Management Co Ltd
Original Assignee
Ping An Medical and Healthcare Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Medical and Healthcare Management Co Ltd filed Critical Ping An Medical and Healthcare Management Co Ltd
Priority to CN202010893331.8A priority Critical patent/CN111986035A/en
Publication of CN111986035A publication Critical patent/CN111986035A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention relates to the field of data processing, and discloses a medical insurance service auditing method, device, equipment and storage medium, which are applied to the field of intelligent medical treatment. Inquiring corresponding medical insurance service specification information based on patient data information, and performing preliminary examination on medical treatment information based on the medical insurance service specification information to obtain a preliminary examination result; when the examination passes, extracting diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belong to non-standard disease groups; if yes, matching medical items in the treatment information based on diagnosis strongly-associated item information in the non-standard disease groups to obtain a matching result; and based on the matching result, the medical insurance service of the patient is audited, and the auditing result is output, so that the medical treatment standard and charging of the medical institution are monitored, and the standard auditing operation in a packing payment mode is greatly simplified. In addition, the invention also relates to a block chain technology, and the diagnosis strongly-associated item information can be stored in the block chain.

Description

Medical insurance service auditing method, device, equipment and storage medium
Technical Field
The application relates to the field of data processing, in particular to a medical insurance service auditing method, device, equipment and storage medium.
Background
With the development and the popularization of intelligent payment technology, and for payment application at present, a packing payment mode is generally adopted for facilitating cash collection statistics, and then the payment total number is verified and counted, but such a mode brings great rechecking difficulty for finance or an auditor, and consumption items need to be searched and checked one by one, especially for reimbursement and audit of medical insurance, the items need to be called from different medical institutions or systems, and then statistics and audit are carried out, so that the difficulty is further increased, and therefore, a scheme which can realize packing payment of medical items and simultaneously can carry out item audit is urgently required to be developed.
Disclosure of Invention
The invention mainly aims to solve the technical problems of complex standard auditing operation and high difficulty in the conventional packaging payment mode.
The invention provides a medical insurance service auditing method in a first aspect, which comprises the following steps:
when a patient medical insurance service request is received, medical data of a patient are obtained, wherein the medical data comprise patient data information, diagnosis information and treatment information;
inquiring corresponding medical insurance service specification information according to the patient data information, and carrying out preliminary examination on the treatment information based on the medical insurance service specification information to obtain a preliminary examination result, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information;
if the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to a nonstandard disease group;
if yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the medical treatment information based on the diagnosis strong association project information to obtain a matching result;
and auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result.
Optionally, in a first implementation manner of the first aspect of the present invention, the analyzing medical insurance service specification information in the patient data information, and performing a preliminary review on the treatment information based on the reimbursement specification information to obtain a preliminary review result includes:
medical insurance data in the patient data information is extracted, and corresponding medical insurance service specification information is determined based on the medical insurance data, wherein the medical insurance service specification information comprises diagnosis and treatment flow specifications and receipt specifications;
extracting auditing process data for the medical items in the treatment information;
and auditing the operation specification of the auditing flow data based on the diagnosis and treatment flow specification and the receipt specification to obtain an initial auditing result.
Optionally, in a second implementation manner of the first aspect of the present invention, the obtaining diagnosis strongly-associated item information in the non-standard disease group, and matching a medical item in the medical treatment information based on the diagnosis strongly-associated item information to obtain a matching result includes:
determining whether the diagnostic disease data is of a significant disease type;
if so, acquiring a diagnosis strong association item corresponding to the major disease type from a medical rule database according to the major disease type, and converting a treatment course of the diagnosis strong association item into an audit formula;
extracting the medical treatment item information in the treatment information, the corresponding medical treatment nodes and the medication information of each medical treatment node;
and matching the medication information of the medical nodes and each medical node with the auditing formula in sequence to obtain a matching result, wherein the matching result is that the medication information of the medical nodes and each medical node is completely consistent with the treatment course of the auditing formula or the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula.
Optionally, in a third implementation manner of the first aspect of the present invention, the auditing the medical insurance service of the patient based on the matching result, and outputting the auditing result includes:
if the matching result is that the medication information of the medical nodes and each medical node is consistent with the treatment course of the auditing formula, outputting a medical insurance service auditing pass instruction of the patient;
and if the matching result indicates that the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula, prompting that the medical data of the patient has violation, and outputting a violation item list.
Optionally, in a fourth implementation manner of the first aspect of the present invention, after the outputting the medical insurance service approval pass instruction of the patient, the method further includes:
extracting payment information of each medical item in the treatment information, combining the payment information of all items, and constructing an incidence relation of payment variables in the payment information;
and inputting the incidence relation and the payment information into a preset reimbursement model for mathematical IQR analysis to obtain the total reimbursement cost.
Optionally, in a fifth implementation manner of the first aspect of the present invention, the medical insurance service auditing method further includes:
and if the diagnosis disease data does not belong to the non-standard disease group, generating a medical insurance service audit report and outputting prompt information for prompting an audit result.
The second aspect of the present invention provides a medical insurance service auditing apparatus, including:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring medical data of a patient when receiving a patient medical insurance service request, and the medical data comprises patient data information, diagnosis information and treatment information;
the first auditing module is used for inquiring corresponding medical insurance service specification information according to the patient data information, and carrying out preliminary auditing on the treatment information based on the medical insurance service specification information to obtain a preliminary auditing result, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information;
the judging module is used for extracting the diagnosis disease data in the diagnosis information when the initial examination result is that the examination passes, and judging whether the diagnosis disease data belong to a nonstandard disease group;
the matching module is used for acquiring diagnosis strong association item information in the non-standard disease grouping when the diagnosis disease data belong to the non-standard disease grouping, and matching medical items in the treatment information based on the diagnosis strong association item information to obtain a matching result;
and the second auditing module is used for auditing the medical insurance service of the patient based on the matching result and outputting an auditing result.
Optionally, in a first implementation manner of the second aspect of the present invention, the first auditing module includes:
the query unit is used for extracting medical insurance data in the patient data information and determining corresponding medical insurance service specification information based on the medical insurance data, wherein the medical insurance service specification information comprises diagnosis and treatment flow specifications and receipt specifications;
the first extraction unit is used for extracting auditing process data of the medical items in the treatment information;
and the primary examination unit is used for auditing the operation specification of the auditing flow data based on the diagnosis and treatment flow specification and the receipt specification to obtain a primary examination result.
Optionally, in a second implementation manner of the second aspect of the present invention, the matching module includes:
the judging unit is used for judging whether the diagnosis disease data is a serious disease type;
the conversion unit is used for acquiring diagnosis strong association items corresponding to the diagnosis strong association items from a medical rule database according to the major disease types when the diagnosis disease data are the major disease types, and converting the treatment courses of the diagnosis strong association items into auditing formulas;
the second extraction unit is used for extracting the medical treatment item information in the medical treatment information, the corresponding medical treatment nodes and the medication information of each medical treatment node;
and the matching unit is used for matching the medication information of the medical nodes and each medical node with the auditing formula in sequence to obtain a matching result, wherein the matching result is that the medication information of the medical nodes and each medical node is completely consistent with the treatment course of the auditing formula or the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula.
Optionally, in a third implementation manner of the second aspect of the present invention, the second auditing module is specifically configured to:
if the matching result is that the medication information of the medical nodes and each medical node is consistent with the treatment course of the auditing formula, outputting a medical insurance service auditing pass instruction of the patient;
and if the matching result indicates that the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula, prompting that the medical data of the patient has violation, and outputting a violation item list.
Optionally, in a fourth implementation manner of the second aspect of the present invention, the medical insurance service auditing apparatus further includes a payment module, which is specifically configured to:
extracting payment information of each medical item in the treatment information, combining the payment information of all items, and constructing an incidence relation of payment variables in the payment information;
and inputting the incidence relation and the payment information into a preset reimbursement model for mathematical IQR analysis to obtain the total reimbursement cost.
Optionally, in a fifth implementation manner of the second aspect of the present invention, the medical insurance service auditing apparatus further includes a prompt module, which is specifically configured to:
and if the diagnosis disease data does not belong to the non-standard disease group, generating a medical insurance service audit report and outputting prompt information for prompting an audit result.
The third aspect of the present invention provides a medical insurance service auditing apparatus, including: a memory having instructions stored therein and at least one processor, the memory and the at least one processor interconnected by a line;
the at least one processor calls the instructions in the memory to enable the medical insurance service auditing device to execute the medical insurance service auditing method.
A fourth aspect of the present invention provides a computer-readable storage medium, in which a computer program is stored, which, when run on a computer, causes the computer to execute the above medical insurance service auditing method.
In the technical scheme provided by the invention, medical insurance service specification information corresponding to the patient data information is inquired according to the patient data information, and preliminary examination and verification are carried out on the medical treatment information based on the medical insurance service specification information to obtain an initial examination result, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information; if the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to a nonstandard disease group; if yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the medical treatment information based on the diagnosis strong association project information to obtain a matching result; and auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result, thereby realizing medical treatment standard monitoring of medical institutions, simultaneously realizing illegal charging monitoring, and greatly simplifying standard auditing operation in a packing payment mode.
Drawings
FIG. 1 is a schematic diagram of a first embodiment of a medical insurance service auditing method according to an embodiment of the present invention;
FIG. 2 is a diagram of a second embodiment of a medical insurance service auditing method according to an embodiment of the present invention;
FIG. 3 is a diagram of a third embodiment of a medical insurance service auditing method according to an embodiment of the present invention;
FIG. 4 is a diagram of a fourth embodiment of a medical insurance service auditing method according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of an embodiment of a medical insurance service auditing apparatus according to an embodiment of the present invention;
fig. 6 is a schematic diagram of another embodiment of a medical insurance service auditing apparatus according to an embodiment of the present invention;
fig. 7 is a schematic diagram of an embodiment of a medical insurance service auditing apparatus in an embodiment of the present invention.
Detailed Description
Aiming at the defects, the medical insurance service auditing method capable of realizing both packed payment and payment specification auditing is provided, and is specifically realized by setting an auditing model, wherein the model is provided with two plates which are respectively used for verifying the necessity specification of a consumption item and verifying consumption logic, the consumption necessity specification in medical data is checked through the necessity specification auditing, after the auditing is passed, the relevance and the reasonableness of the consumed item are checked by using the model, and when all the requirements are met, an auditing result is output, and the medical insurance service is calculated based on the auditing result.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," or "having," and any variations thereof, are intended to cover non-exclusive inclusions, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For convenience of understanding, a specific flow of the embodiment of the present invention is described below, and referring to fig. 1, a first embodiment of a medical insurance service auditing method in the embodiment of the present invention includes:
101. acquiring medical data of a patient when a patient medical insurance service request is received;
in this step, the medical data includes patient data information, diagnosis information, and treatment information, the diagnosis information includes a diagnosis result, and the treatment information includes medical items and medication information of each item.
After receiving a reimbursement request triggered by a patient on the system, the medical reimbursement system will call medical data from each medical institution according to the information of the patient, and integrate all the medical data to form the medical data of the patient.
Specifically, the request for reimbursement should include information of the patient's hospitalizing institution information and reimbursement items, and after receiving the request, the system connects to the medical database of the corresponding hospitalizing institution according to the information of the patient, queries the medical database according to the reimbursement items, retrieves the corresponding data, and then performs processing such as splicing, combining, de-duplicating and the like on all the retrieved data to obtain the medical data of the patient.
102. Inquiring corresponding medical insurance service specification information according to the patient data information, and performing preliminary examination on the treatment information based on the medical insurance service specification information to obtain a preliminary examination result;
in this step, the medical insurance service specification information includes treatment specification information and reimbursement procedure information.
In practical application, different medical items have different reimbursement specifications, and after receiving a reimbursement request of a patient, the reimbursement items requested by the patient in the reimbursement request are analyzed, specifically, in the patient data information, the reimbursement items are obtained by analyzing the patient data information, and then, corresponding medical insurance service specification information is inquired based on the reimbursement items, wherein the medical insurance service specification information can be understood as a process for verifying the medical insurance of the patient, optionally, after the medical insurance type is verified, the medical insurance type is matched with the reimbursement items, and the medical insurance service specification information is determined based on a matching result; and then, performing preliminary examination and verification on the treatment information according to the medical insurance service specification information, wherein the preliminary examination and verification comprises examination and verification of a patient treatment institution, examination and verification of documents issued by the treatment institution, and examination and verification of medical items in the treatment information.
In this embodiment, according to the visit standard information, the medical treatment process and medication of the medical items in the medical treatment information are checked to see whether the medical treatment process and medication are standard, and whether the reimbursement voucher in the medical treatment information provided by the patient meets the standard specified in the reimbursement procedure information, and the preliminary review result is output based on the above-mentioned checking condition.
103. If the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to the nonstandard disease group;
in practical applications, for different types of medical insurance, the applicable range of reimbursement of the medical insurance also varies, for example, at present, the most common classification standard is standard diseases and non-standard diseases, the standard diseases refer to diseases summarized in international disease classification, all the diseases summarized in international disease classification have a code number, and when judging whether the current reimbursement item of the patient is a non-standard disease group, the diagnosis disease data in the diagnosis information, for example, ICD information filled in a diagnosis list by a doctor, is extracted, if the filled ICD information determines one of the international disease classification, otherwise, the filled ICD information is a non-standard disease group.
Further, if the diagnosis disease data is judged not to belong to the non-standard disease group, a medical insurance service audit report is generated, and prompt information for prompting an audit result is output.
104. If yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the treatment information based on the diagnosis strong association project information to obtain a matching result;
in this embodiment, when the diagnosis strongly-associated item information is obtained, the medical insurance service treatment specification for the non-standard disease may be queried according to the diagnosis disease data, each medical item pair treatment specification specified in the specification is extracted based on the specification, then the medical items are strongly associated, in practical application, the strongly-associated association may be converted into a rule formula, then all the medical items in the treatment information and the treatment data in the medical items are extracted, the data are sequentially matched with the rule formula to match whether each medical item is consistent, and in case of consistency, the matching result is output based on the matching analysis result as to whether the medical data are consistent or similar.
In practical application, when the medical treatment information cannot be directly extracted, the medical knowledge map can be used for identifying and extracting entity names of prescriptions and treatment data in a diagnosis list, and the prescriptions and the treatment data are abstracted into diseases, elements and formulas in a conceptual manner; the medical record to be examined defines the disease as hit, and passes the formula relationship composed of elements, namely, the necessary treatment elements are met.
105. And auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result.
In this embodiment, the matching result includes one matching and one matching, and if the matching result is consistent with the matching result, it is determined that the medical insurance service is approved, otherwise, the medical insurance service is not approved, and for the case of non-approval, a prompt may be output to the patient to prompt which part has errors, so that the patient performs replacement refilling processing.
In this embodiment, after the audit is passed, the method further includes packaging and sending medical data of the audited patient to the cost model for calculating reimbursement cost, so as to implement reimbursement audit and cost reduction of the medical insurance.
Based on the implementation, medical insurance service specification information corresponding to the patient data information is inquired according to the patient data information, and preliminary examination is carried out on the treatment information based on the medical insurance service specification information to obtain a preliminary examination result, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information; if the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to a nonstandard disease group; if yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the medical treatment information based on the diagnosis strong association project information to obtain a matching result; and auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result, thereby realizing medical treatment standard monitoring of medical institutions, simultaneously realizing illegal charging monitoring, and greatly simplifying standard auditing operation in a packing payment mode.
Referring to fig. 2, a second embodiment of the medical insurance service auditing method according to the embodiment of the present invention includes:
201. acquiring medical data of a patient when a patient medical insurance service request is received;
in this step, the medical data includes patient data information, diagnostic information, and treatment information;
202. medical insurance data in the patient data information is extracted, and corresponding medical insurance service specification information is determined based on the medical insurance data;
in this step, the medical insurance service specification information includes diagnosis and treatment flow specifications and document specifications.
In this embodiment, the medical insurance services include treatment project services and medical insurance reimbursement services, and for the medical insurance reimbursement services, the medical insurance reimbursement flow specifications, the diagnosis and treatment flow specifications, and the document specifications are obtained.
203. Extracting auditing process data for the medical project in the treatment information;
204. auditing the operation specification of the auditing flow data based on the diagnosis and treatment flow specification and the document specification to obtain an initial auditing result;
in this step, the medical insurance service specification information includes visit specification information and reimbursement procedure information.
In practical application, the auditing process may be specifically implemented in the form of a model, and the model includes two parts, specifically, a specification auditing part and a cost analysis part:
1) description of essential event model
The medical knowledge map is constructed based on the medical insurance data characteristics, and the basic realization principle is as follows:
according to the similarity of diagnosis and treatment corresponding to diagnosis and treatment, combining three knowledge bases of medical teaching materials, clinical paths and authoritative institution guidelines, selecting strongly associated items under the diagnosis from a medical knowledge map, and linking the strongly associated items in proper relation. When a case uses the diagnosis, then the expression assembled from strongly related terms must be satisfied.
Specifically, the rule specification of the medical item is obtained by extracting the following rule sources, namely the associated items, from the medical item, wherein the rule sources include:
A. clinical teaching materials, such as "internal medicine", "external medicine", "pediatrics", and "obstetrics and gynecology", etc
B. The clinical routes issued by the state and authorities, e.g. "1010 clinical routes" issued by Wei-Jian-Commission
C. Authorities have issued recent guidelines for disease, such as the 19 th edition of NSCLC guidelines for diagnosis and treatment, issued by NCCN.
2) Structural model specification of diagnosis cost
The basic principle of the diagnostic fee structure auditing model based on the packed payment mode characteristic data is as follows. Combining the disease strong association items, fixing related variables, completing modeling by using a mathematical IQR analysis tool, and forming a cost structure analysis model, wherein the cost structure analysis model is used for measuring and calculating a reasonable threshold interval of each element in different diagnosis and treatment combinations by using the set data under one disease. To represent a reasonable cost range for a single diagnostic purpose under a disease.
205. If the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to the nonstandard disease group;
206. if yes, judging whether the diagnosis disease data is a serious disease type;
207. if so, acquiring a diagnosis strong association item corresponding to the major disease type from the medical rule database according to the major disease type, and converting the treatment course of the diagnosis strong association item into an audit formula;
in this embodiment, the type of the serious disease is understood as a disease type with an operation as a boundary, after the diagnosis disease data is determined as a disease in a non-standard disease group, the diagnosis disease data is matched with a specific disease, and a corresponding diagnosis strong association item is selected according to a matching result, specifically, the diagnosis strong association item includes all treatment courses required for treating the disease and medication of each treatment course, and further, the order and the measure of medication of each treatment course can be specified when the medication of each treatment course is set.
And then, converting the treatment course, the medication of each treatment course and the medication rule into a data formula according to the auditing flow rule, wherein in practical application, the data formula can be understood as a structure tree, each structure tree is provided with nodes, each node corresponds to one treatment course, and the medication of each treatment course and the medication rule are arranged on the nodes, so that the data formula is formed.
208. Extracting the medical treatment item information in the treatment information, the corresponding medical treatment nodes and the medication information of each medical treatment node;
209. matching the medical nodes and the medication information of each medical node with the auditing formula in sequence to obtain a matching result;
in the step, the matching result is that the medication information of the medical nodes and each medical node is completely consistent with the treatment course of the auditing formula or the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula;
in the step, the medical items of the patient in the treatment institution and the medication and the dosage of each item are obtained by extracting data in the treatment information, the treatment sequence is obtained by sequencing according to the time sequence of treatment based on the information, then the treatment sequence is used as a matching data source to be matched with the data formula one by one, the items are firstly matched during matching, after the items are matched to the corresponding nodes, the specific medication and the dosage of the items are extracted to be matched with the medication and the dosage rules in the nodes, and if all the matching is completed, the matching result is output.
Further, after the matching is complete, the calculation matching integrity is also included, the matching degree based on the whole item information in the calculation treatment information and the matching degree on the nodes of the structure tree is reflected in an output result, the matching degree can be used as a variable of subsequent examination and treatment, if the matching degree exceeds a certain range, the examination is ended, a prompt that the examination cannot pass is output, otherwise, the examination passes, and the next step of expense examination and settlement is skipped.
210. And auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result.
In the step, if the matching result is that the medication information of the medical nodes and each medical node is consistent with the treatment course of the auditing formula, outputting a medical insurance service auditing pass instruction of the patient;
and if the matching result indicates that the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula, prompting that the medical data of the patient has violation, and outputting a violation item list.
Further, if the medical insurance service is medical insurance reimbursement audit, if the matching result is that the medication information of the medical nodes and each medical node is all consistent with the treatment course of the audit formula, outputting a medical insurance reimbursement audit passing instruction of the patient;
and if the matching result indicates that the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula, prompting that the medical data of the patient has violation, and outputting a detailed statement of the violation reimbursement item.
By implementing the method, the monitoring of the phenomena of insufficient service and the like under the packaging payment scene is realized; the clinical diagnosis and treatment complexity and data limitation are considered through the model, effective and ordered accumulation is completed, and the first page data (new settlement list) and settlement details of the medical records which can be obtained inevitably are selected, so that the method is the most practical selection for meeting the supervision requirements of all levels of medical insurance offices in the urgent need new mode at the present stage.
Furthermore, based on the matching result, the medical insurance service of the patient is audited, and the auditing result is output, so that the medical treatment standard monitoring of the medical institution is realized, the illegal charging monitoring is realized, and the standard auditing operation in a packing payment mode is greatly simplified.
Referring to fig. 3, a third embodiment of the medical insurance service auditing method according to the embodiment of the present invention includes:
301. acquiring medical data of a patient when a patient medical insurance service request is received;
in this embodiment, the medical data includes patient data information, diagnosis information, and treatment information.
302. Inquiring corresponding medical insurance service specification information according to the patient data information, and performing preliminary examination on the treatment information based on the medical insurance service specification information to obtain a preliminary examination result;
the medical insurance service standard information comprises treatment standard information and reimbursement procedure information;
303. if the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to the nonstandard disease group;
304. if yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the treatment information based on the diagnosis strong association project information to obtain a matching result;
305. based on the matching result, auditing the medical insurance service of the patient, and outputting an auditing result;
306, if the verification result is that the verification is passed, extracting the payment information of each medical item in the treatment information, combining the payment information of all items, and constructing an association relation of payment variables in the payment information;
307, inputting the incidence relation and the payment information into a preset reimbursement model for mathematical IQR analysis to obtain the total reimbursement cost.
Specifically, the cost calculation can be realized by the following steps:
1. according to the screened medical record set, the sum of the project amount of the matched element project is calculated in an accumulated mode;
for example, if the medical records a are provided with b × 2 (representing that the usage amount of the b item is 2) and c × 3 items which are matched with the elements Y defined by the rule, the cumulative amount M of the elements Y of the medical records a is b unit price × 2 (representing that the usage amount of the b item is 2+ c unit price × 3;
note that if there are item hits that match multiple elements in a rule, then the running total may be recomputed;
2. computing set definitions
The calculation object is a set, and the calculation set is the accumulated amount of all the same elements in the case set (screening the case set meeting the precondition). I.e. the cumulative sum of the elements (M1, M2, M3.. An) of all cases (A1, A2, A3.. An)
3. The calculation method comprises the following steps: iQR quartile
Q3- -defined as the upper threshold
Q1- -defined as the lower threshold
3-1 ordering the values of the element amounts M in order of arrival from scratch
3-2 determining the positions of Q1 and Q3
Position of Q1 ═ n +1)/4
Position Q3 ═ 3(n +1)/4
n is the number of collection items
3-3 calculation of the values of Q1 and Q3
If the Q1/Q3 position points are integers, the number of the corresponding position item in the sequence is directly taken
If the Q1/Q3 position point is decimal, then take the average of two numbers before and after the position
The following description will be made by taking a specific disease reimbursement example:
the sequence is 1, 2, 3, 4, 5
Position:
q1 position (n +1)/4 (5+1)/4 1.5
Q2 position 2(n +1)/4 2(5+1)/4 3.0
Q3 position 3(n +1)/4 3(5+ 1)/4.5
Determining the corresponding quartile:
q1-0.5 × first term +0.5 × second term-0.5 × 1.5 × 2
Q2=3
Q3-0.5 × fourth +0.5 × fifth-0.5 × 4.5 ═ 4.5
Furthermore, after the reimbursement cost is calculated by inputting the payment information into the reimbursement model, besides the output cost, the reimbursement method also comprises the steps of generating an reimbursement report according to the reimbursement details of each item according to the calculation result, converting the reimbursement report into a real view and displaying the view on a system interface.
Through the implementation of the scheme, not only the packaging payment of the medical expenses is realized, but also the packaging audit is realized, and the following effects are also included:
1. the monitoring of phenomena such as insufficient service and the like under a packaging payment scene is met;
2. the model gives consideration to the complexity and data limitation of clinical diagnosis and treatment and completes effective and ordered accumulation, and the selection of the first page data (new settlement list) and settlement details of the medical records which can be acquired necessarily is the most realistic selection for meeting the supervision requirements of all levels of medical insurance offices in urgent need under a new mode at the present stage;
3. the traditional Chinese medicine analysis capability determines the accuracy of model audit;
4. the manufacturing cost and the operation cost are reduced, and a foundation is laid for the possible high-efficiency and low-price competition situation of the industry;
5. the diagnosis and treatment cost analysis of diseases which must be concerned in the future of medical insurance and hospitals is buried in a couch, and the diagnosis and treatment cost analysis is continuously upgraded, so that the industry is kept leading.
In this embodiment, when the medical insurance service is specifically medical insurance reimbursement, the final auditing result is that the medical insurance reimbursement is passed, and the process of fee settlement is skipped, and in the following, taking ICD-10 in international disease classification as an example, a detailed description is made on the provided medical insurance service auditing method, please refer to fig. 4, and a fourth embodiment of the medical insurance service auditing method in the embodiment of the present invention includes:
401. acquiring patient data information, diagnosis information and treatment information;
402. judging the non-standard disease grouping of the main diagnosis;
in this step, it is determined whether the patient belongs to the ICD-10 disease classification based on the patient data information, the diagnosis information, and the treatment information, and if yes, the process proceeds to step 403. Otherwise, the flow is ended.
403. If the disease is a non-standard disease group, judging whether the diagnosis information contains operation or not;
in this step, if the determination result is yes, the process goes to step 404, otherwise, the process goes to step 407.
404. If the operation exists, judging whether the diagnosis information is the disease code in the ICD-10;
405. if so, comparing the diagnosis information with the operation formula corresponding to the ICD-10 to obtain a comparison result;
406. if not, extracting the treatment items in the diagnosis information and comparing the treatment items with the treatment items in the ICD-10 to obtain a comparison result;
407. if no operation is performed, extracting treatment items in the diagnosis information and comparing the treatment items with treatment items in the ICD-10 to obtain a comparison result;
408. and outputting violation information according to the comparison result.
By implementing the scheme, medical insurance service specification information corresponding to the patient data information is inquired according to the patient data information, preliminary examination is carried out on the treatment information based on the medical insurance service specification information, and an initial examination result is obtained, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information; if the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to a nonstandard disease group; if yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the medical treatment information based on the diagnosis strong association project information to obtain a matching result; and auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result, thereby realizing medical treatment standard monitoring of medical institutions, simultaneously realizing illegal charging monitoring, and greatly simplifying standard auditing operation in a packing payment mode.
In the above description of the method for auditing the medical insurance service in the embodiment of the present invention, the following description of the apparatus for auditing the medical insurance service in the embodiment of the present invention refers to fig. 5, and the first embodiment of the apparatus for auditing the medical insurance service in the embodiment of the present invention includes:
an obtaining module 501, configured to obtain medical data of a patient when a patient medical insurance service request is received, where the medical data includes patient data information, diagnosis information, and treatment information;
a first auditing module 502, configured to query medical insurance service specification information corresponding to the patient data information according to the patient data information, and perform preliminary auditing on the treatment information based on the medical insurance service specification information to obtain an initial auditing result, where the medical insurance service specification information includes treatment specification information and reimbursement procedure information;
a determining module 503, configured to extract the diagnostic disease data in the diagnostic information when the initial review result is that the audit passes, and determine whether the diagnostic disease data belongs to a non-standard disease group;
a matching module 504, configured to, when the diagnosed disease data belongs to a non-standard disease group, obtain diagnosis strongly-associated item information in the non-standard disease group, and match a medical item in the treatment information based on the diagnosis strongly-associated item information to obtain a matching result;
and a second auditing module 505, configured to audit the medical insurance service of the patient based on the matching result, and output an auditing result.
In this embodiment, the medical insurance service auditing device operates the medical insurance service auditing method, which not only realizes supervision of insufficient services and other phenomena in a packed payment scene; the clinical diagnosis and treatment complexity and data limitation are considered through the model, effective and ordered accumulation is completed, and the first page data (new settlement list) and settlement details of the medical records which can be obtained inevitably are selected, so that the method is the most practical selection for meeting the supervision requirements of all levels of medical insurance offices in the urgent need new mode at the present stage.
Furthermore, based on the matching result, the medical insurance service of the patient is audited, and the auditing result is output, so that the medical treatment standard monitoring of the medical institution is realized, the illegal charging monitoring is realized, and the standard auditing operation in a packing payment mode is greatly simplified.
Referring to fig. 6, a second embodiment of the medical insurance service auditing apparatus according to the embodiment of the present invention specifically includes:
an obtaining module 501, configured to obtain medical data of a patient when a patient medical insurance service request is received, where the medical data includes patient data information, diagnosis information, and treatment information;
a first auditing module 502, configured to query medical insurance service specification information corresponding to the patient data information according to the patient data information, and perform preliminary auditing on the treatment information based on the medical insurance service specification information to obtain an initial auditing result, where the medical insurance service specification information includes treatment specification information and reimbursement procedure information;
a determining module 503, configured to extract the diagnostic disease data in the diagnostic information when the initial review result is that the audit passes, and determine whether the diagnostic disease data belongs to a non-standard disease group;
a matching module 504, configured to, when the diagnosed disease data belongs to a non-standard disease group, obtain diagnosis strongly-associated item information in the non-standard disease group, and match a medical item in the treatment information based on the diagnosis strongly-associated item information to obtain a matching result;
and a second auditing module 505, configured to audit the medical insurance service of the patient based on the matching result, and output an auditing result.
In this embodiment, the first reviewing module 502 includes:
the query unit 5021 is configured to extract medical insurance data in the patient data information, and determine corresponding medical insurance service specification information based on the medical insurance data, where the medical insurance service specification information includes medical procedure specifications and document specifications;
a first extraction unit 5022, configured to extract audit process data of the medical treatment information for the medical item;
and the primary examination unit 5023 is used for auditing the operation specification of the auditing flow data based on the diagnosis and treatment flow specification and the document specification to obtain a primary examination result.
In this embodiment, the matching module 504 includes:
a judging unit 5041, configured to judge whether the diagnosed disease data is a serious disease type;
a conversion unit 5042, configured to, when the diagnosed disease data is a major disease type, obtain, according to the major disease type, a diagnosis strongly-related item corresponding to the diagnosed disease data from a medical rule database, and convert, according to a treatment course of the diagnosis strongly-related item, into an audit formula;
a second extraction unit 5043, configured to extract medical item information in the medical information and corresponding medical nodes and medication information of each medical node;
and the matching unit 5044 is configured to match the medication information of the medical nodes and each medical node with the audit formula in sequence to obtain a matching result, where the matching result is that the medication information of the medical nodes and each medical node is completely consistent with the treatment course of the audit formula or the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the audit formula.
Optionally, the second auditing module 505 is specifically configured to:
if the matching result is that the medication information of the medical nodes and each medical node is consistent with the treatment course of the auditing formula, outputting a medical insurance service auditing pass instruction of the patient;
and if the matching result indicates that the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula, prompting that the medical data of the patient has violation, and outputting a violation item list.
In this embodiment, the medical insurance service auditing apparatus further includes a payment module 506, which is specifically configured to:
extracting payment information of each medical item in the treatment information, combining the payment information of all items, and constructing an incidence relation of payment variables in the payment information;
and inputting the incidence relation and the payment information into a preset reimbursement model for mathematical IQR analysis to obtain the total reimbursement cost.
In this embodiment, the medical insurance service auditing apparatus further includes a prompt module 507, which is specifically configured to:
and if the diagnosis disease data does not belong to the non-standard disease group, generating a medical insurance service audit report and outputting prompt information for prompting an audit result.
The medical insurance service auditing device in the embodiment of the invention is described in detail from the perspective of the modular functional entity in fig. 5 and fig. 6, and the medical insurance service auditing device in the embodiment of the invention is described in detail from the perspective of hardware processing, and the medical insurance service auditing device can be arranged in a plug-in manner to implement auditing of medical insurance services of each medical institution with the medical insurance service auditing device, so as to determine monitoring and auditing of violations.
Fig. 7 is a schematic structural diagram of a medical insurance service auditing apparatus according to an embodiment of the present invention, where the medical insurance service auditing apparatus 600 may have relatively large differences due to different configurations or performances, and may include one or more processors (CPUs) 610 (e.g., one or more processors) and a memory 620, and one or more storage media 630 (e.g., one or more mass storage devices) for storing applications 633 or data 632. Memory 620 and storage medium 630 may be, among other things, transient or persistent storage. The program stored in the storage medium 630 may include one or more modules (not shown), each of which may include a series of instructions for the medical insurance service auditing apparatus 600. Further, the processor 610 may be configured to communicate with the storage medium 630, and execute a series of instruction operations in the storage medium 630 on the medical insurance service auditing apparatus 600 to implement the steps of the medical insurance service auditing method described above.
The medical insurance service auditing apparatus 600 may also include one or more power supplies 640, one or more wired or wireless network interfaces 650, one or more input-output interfaces 660, and/or one or more operating systems 631, such as Windows Server, Mac OS X, Unix, Linux, FreeBSD, and so forth. Those skilled in the art will appreciate that the medical insurance service audit device configuration shown in figure 7 does not constitute a limitation of the medical insurance service audit device provided herein and may include more or fewer components than shown, or some components in combination, or a different arrangement of components.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
The invention further provides a computer-readable storage medium, which may be a non-volatile computer-readable storage medium, and may also be a volatile computer-readable storage medium, where instructions are stored in the computer-readable storage medium, and when the instructions are run on a computer, the instructions cause the computer to execute the steps of the medical insurance service auditing method provided in each embodiment.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A medical insurance service auditing method is characterized by comprising the following steps:
when a patient medical insurance service request is received, medical data of a patient are obtained, wherein the medical data comprise patient data information, diagnosis information and treatment information;
inquiring corresponding medical insurance service specification information according to the patient data information, and carrying out preliminary examination on the treatment information based on the medical insurance service specification information to obtain a preliminary examination result, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information;
if the initial examination result is that the examination is passed, extracting the diagnosis disease data in the diagnosis information, and judging whether the diagnosis disease data belongs to a nonstandard disease group;
if yes, acquiring diagnosis strong association project information in the non-standard disease group, and matching medical projects in the medical treatment information based on the diagnosis strong association project information to obtain a matching result;
and auditing the medical insurance service of the patient based on the matching result, and outputting an auditing result.
2. The medical insurance service auditing method according to claim 1, characterized in that said analyzing medical insurance service specification information in the patient data information and performing preliminary auditing on the treatment information based on the reimbursement specification information to obtain a preliminary audit result comprises:
medical insurance data in the patient data information is extracted, and corresponding medical insurance service specification information is determined based on the medical insurance data, wherein the medical insurance service specification information comprises diagnosis and treatment flow specifications and receipt specifications;
extracting auditing process data for the medical items in the treatment information;
and auditing the operation specification of the auditing flow data based on the diagnosis and treatment flow specification and the receipt specification to obtain an initial auditing result.
3. The medical insurance service auditing method according to claim 2, wherein the obtaining of diagnosis strongly associated item information in the non-standard disease groups and matching of medical items in the treatment information based on the diagnosis strongly associated item information to obtain a matching result comprises:
determining whether the diagnostic disease data is of a significant disease type;
if so, acquiring a diagnosis strong association item corresponding to the major disease type from a medical rule database according to the major disease type, and converting a treatment course of the diagnosis strong association item into an audit formula;
extracting the medical treatment item information in the treatment information, the corresponding medical treatment nodes and the medication information of each medical treatment node;
and matching the medication information of the medical nodes and each medical node with the auditing formula in sequence to obtain a matching result, wherein the matching result is that the medication information of the medical nodes and each medical node is completely consistent with the treatment course of the auditing formula or the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula.
4. The medical insurance service auditing method of claim 3, wherein auditing the patient's medical insurance service based on the matching results, outputting auditing results includes:
if the matching result is that the medication information of the medical nodes and each medical node is consistent with the treatment course of the auditing formula, outputting a medical insurance service auditing pass instruction of the patient;
and if the matching result indicates that the medication information of the medical nodes and each medical node is at least partially inconsistent with the treatment course of the auditing formula, prompting that the medical data of the patient has violation, and outputting a violation item list.
5. The medical insurance service auditing method of claim 4, after said outputting the patient's medical insurance service auditing pass instruction, further comprising:
extracting payment information of each medical item in the treatment information, combining the payment information of all items, and constructing an incidence relation of payment variables in the payment information;
and inputting the incidence relation and the payment information into a preset reimbursement model for mathematical IQR analysis to obtain the total reimbursement cost.
6. The medical insurance service auditing method according to any one of claims 1-5, further comprising:
and if the diagnosis disease data does not belong to the non-standard disease group, generating a medical insurance service audit report and outputting prompt information for prompting an audit result.
7. A medical insurance service auditing device is characterized in that the medical insurance service auditing device method comprises the following steps:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring medical data of a patient when receiving a patient medical insurance service request, and the medical data comprises patient data information, diagnosis information and treatment information;
the first auditing module is used for inquiring corresponding medical insurance service specification information according to the patient data information, and carrying out preliminary auditing on the treatment information based on the medical insurance service specification information to obtain a preliminary auditing result, wherein the medical insurance service specification information comprises treatment specification information and reimbursement procedure information;
the judging module is used for extracting the diagnosis disease data in the diagnosis information when the initial examination result is that the examination passes, and judging whether the diagnosis disease data belong to a nonstandard disease group;
the matching module is used for acquiring diagnosis strong association item information in the non-standard disease grouping when the diagnosis disease data belong to the non-standard disease grouping, and matching medical items in the treatment information based on the diagnosis strong association item information to obtain a matching result;
and the second auditing module is used for auditing the medical insurance service of the patient based on the matching result and outputting an auditing result.
8. The medical insurance service auditing device of claim 7, further comprising:
the payment module is used for extracting payment information of each medical item in the treatment information, combining the payment information of all items and constructing an incidence relation of payment variables in the payment information; and inputting the incidence relation and the payment information into a preset reimbursement model for mathematical IQR analysis to obtain the total reimbursement cost.
9. A medical insurance service auditing apparatus, characterized in that the medical insurance service auditing apparatus comprises: a memory having instructions stored therein and at least one processor, the memory and the at least one processor interconnected by a line;
the at least one processor invokes the instructions in the memory to cause the medical insurance service auditing apparatus to perform a medical insurance service auditing method according to any one of claims 1-6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out a medical insurance service auditing method according to any one of claims 1-6.
CN202010893331.8A 2020-08-31 2020-08-31 Medical insurance service auditing method, device, equipment and storage medium Pending CN111986035A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010893331.8A CN111986035A (en) 2020-08-31 2020-08-31 Medical insurance service auditing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010893331.8A CN111986035A (en) 2020-08-31 2020-08-31 Medical insurance service auditing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111986035A true CN111986035A (en) 2020-11-24

Family

ID=73439816

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010893331.8A Pending CN111986035A (en) 2020-08-31 2020-08-31 Medical insurance service auditing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111986035A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112330309A (en) * 2021-01-06 2021-02-05 数字江西科技有限公司 Administrative service data exchange system and method based on block chain
CN112582054A (en) * 2020-12-11 2021-03-30 北京软通智慧城市科技有限公司 Medical insurance data supervision method and device, electronic equipment and medium
CN112786214A (en) * 2021-01-31 2021-05-11 云知声智能科技股份有限公司 Detection method and detection system for restrictive medication violation
CN116362692A (en) * 2023-04-13 2023-06-30 国网浙江省电力有限公司信息通信分公司 Collaborative data processing method and system suitable for administrative office OA platform
CN116563039A (en) * 2023-07-06 2023-08-08 山东贝森医院管理咨询有限公司 Medical insurance management method and system based on DRG/DIP
CN113191908B (en) * 2021-05-13 2024-03-12 蚂蚁胜信(上海)信息技术有限公司 Method and device for processing claims settlement auditing

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105118003A (en) * 2015-07-31 2015-12-02 中国太平洋保险(集团)股份有限公司 Intelligent auditing system and auditing algorithm for serious illness medical insurance
CN107451401A (en) * 2017-07-11 2017-12-08 武汉金豆医疗数据科技有限公司 A kind of medical insurance intelligent checks method and system
CN109256186A (en) * 2018-10-30 2019-01-22 平安医疗健康管理股份有限公司 Medication checking method, device, server and storage medium based on audit model
KR20190031023A (en) * 2017-09-15 2019-03-25 임영관 Medical Service System And Method
CN109636645A (en) * 2018-12-13 2019-04-16 平安医疗健康管理股份有限公司 Medical insurance monitoring and managing method, unit and computer readable storage medium
CN109670788A (en) * 2018-12-13 2019-04-23 平安医疗健康管理股份有限公司 Medical insurance checking method, device, equipment and storage medium based on data analysis
CN110009516A (en) * 2019-04-01 2019-07-12 太平洋医疗健康管理有限公司 Medical insurance intelligent checks method and system
CN110136013A (en) * 2019-05-21 2019-08-16 四川久远银海软件股份有限公司 A kind of medical insurance information control method and device
CN110175929A (en) * 2019-06-21 2019-08-27 河北世窗信息技术股份有限公司 A kind of method and system of medical insurance control expense
CN110689445A (en) * 2019-09-25 2020-01-14 卫宁健康科技集团股份有限公司 Medical insurance auditing method and device, electronic equipment and readable storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105118003A (en) * 2015-07-31 2015-12-02 中国太平洋保险(集团)股份有限公司 Intelligent auditing system and auditing algorithm for serious illness medical insurance
CN107451401A (en) * 2017-07-11 2017-12-08 武汉金豆医疗数据科技有限公司 A kind of medical insurance intelligent checks method and system
KR20190031023A (en) * 2017-09-15 2019-03-25 임영관 Medical Service System And Method
CN109256186A (en) * 2018-10-30 2019-01-22 平安医疗健康管理股份有限公司 Medication checking method, device, server and storage medium based on audit model
CN109636645A (en) * 2018-12-13 2019-04-16 平安医疗健康管理股份有限公司 Medical insurance monitoring and managing method, unit and computer readable storage medium
CN109670788A (en) * 2018-12-13 2019-04-23 平安医疗健康管理股份有限公司 Medical insurance checking method, device, equipment and storage medium based on data analysis
WO2020119116A1 (en) * 2018-12-13 2020-06-18 平安医疗健康管理股份有限公司 Medical insurance auditing method, apparatus and device based on data analysis, and storage medium
CN110009516A (en) * 2019-04-01 2019-07-12 太平洋医疗健康管理有限公司 Medical insurance intelligent checks method and system
CN110136013A (en) * 2019-05-21 2019-08-16 四川久远银海软件股份有限公司 A kind of medical insurance information control method and device
CN110175929A (en) * 2019-06-21 2019-08-27 河北世窗信息技术股份有限公司 A kind of method and system of medical insurance control expense
CN110689445A (en) * 2019-09-25 2020-01-14 卫宁健康科技集团股份有限公司 Medical insurance auditing method and device, electronic equipment and readable storage medium

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112582054A (en) * 2020-12-11 2021-03-30 北京软通智慧城市科技有限公司 Medical insurance data supervision method and device, electronic equipment and medium
CN112330309A (en) * 2021-01-06 2021-02-05 数字江西科技有限公司 Administrative service data exchange system and method based on block chain
CN112330309B (en) * 2021-01-06 2021-03-19 数字江西科技有限公司 Administrative service data exchange system based on block chain
CN112786214A (en) * 2021-01-31 2021-05-11 云知声智能科技股份有限公司 Detection method and detection system for restrictive medication violation
CN113191908B (en) * 2021-05-13 2024-03-12 蚂蚁胜信(上海)信息技术有限公司 Method and device for processing claims settlement auditing
CN116362692A (en) * 2023-04-13 2023-06-30 国网浙江省电力有限公司信息通信分公司 Collaborative data processing method and system suitable for administrative office OA platform
CN116362692B (en) * 2023-04-13 2023-09-29 国网浙江省电力有限公司信息通信分公司 Collaborative data processing method and system suitable for administrative office OA platform
CN116563039A (en) * 2023-07-06 2023-08-08 山东贝森医院管理咨询有限公司 Medical insurance management method and system based on DRG/DIP

Similar Documents

Publication Publication Date Title
CN111986035A (en) Medical insurance service auditing method, device, equipment and storage medium
CN111986770B (en) Prescription medication auditing method, device, equipment and storage medium
CN104756106B (en) Data source in characterize data storage system
CN111986037A (en) Method, device and equipment for monitoring medical insurance audit data and storage medium
CN105787262B (en) Tcm clinical practice Digital evaluation system and its evaluation method based on big data analysis
Mandrik et al. Critical appraisal of systematic reviews with costs and cost-effectiveness outcomes: an ISPOR good practices task force report
JP5586373B2 (en) Computer-readable storage medium storing a program for causing a computer system to realize the function of a component that processes a payment request, and a method of operating a computer system that causes a computer system to process a payment request
US6393404B2 (en) System and method for optimizing medical diagnosis, procedures and claims using a structured search space
US7917377B2 (en) Patient data mining for automated compliance
CN110148440B (en) Medical information query method
US7444291B1 (en) System and method for modeling of healthcare utilization
CN111145844A (en) Comprehensive medical supervision platform
CN102013084A (en) System and method for detecting fraudulent transactions in medical insurance outpatient services
CN110728422A (en) Building information model, method, device and settlement system for construction project
CN110033838A (en) A kind of triple logic verification systems of medical data and its method of calibration
US8676800B2 (en) Method and system for generating text
CN115148370B (en) Method and system for generating DIP disease seed catalogue
US7742933B1 (en) Method and system for maintaining HIPAA patient privacy requirements during auditing of electronic patient medical records
CN116013505A (en) Medical expense management system based on DRG
JP4250285B2 (en) Medical fee remuneration statement analysis system by disease
CN113642669B (en) Feature analysis-based fraud prevention detection method, device, equipment and storage medium
CN114360732A (en) Medical data analysis method and device, electronic equipment and storage medium
CN115374082A (en) Tax-related database analysis method, equipment and storage medium
Shao et al. Effectiveness and efficiency of non-drug therapy among community-dwelling adults with hypertension in China: a protocol for network meta-analysis and cost-effectiveness analysis
CN113902302A (en) Data analysis method, device, equipment and storage medium based on artificial intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination