CN113242137B - Electronic medical record data processing method and system - Google Patents

Electronic medical record data processing method and system Download PDF

Info

Publication number
CN113242137B
CN113242137B CN202110782617.3A CN202110782617A CN113242137B CN 113242137 B CN113242137 B CN 113242137B CN 202110782617 A CN202110782617 A CN 202110782617A CN 113242137 B CN113242137 B CN 113242137B
Authority
CN
China
Prior art keywords
information
patient
access
electronic medical
medical record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110782617.3A
Other languages
Chinese (zh)
Other versions
CN113242137A (en
Inventor
陆广林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Tianpeng Computer Technology Co ltd
Original Assignee
Guangzhou Tianpeng Computer Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Tianpeng Computer Technology Co ltd filed Critical Guangzhou Tianpeng Computer Technology Co ltd
Priority to CN202110782617.3A priority Critical patent/CN113242137B/en
Publication of CN113242137A publication Critical patent/CN113242137A/en
Application granted granted Critical
Publication of CN113242137B publication Critical patent/CN113242137B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Epidemiology (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention relates to an electronic medical record data processing method which comprises the following steps: physicians and medical equipment generate electronic medical records according to the illness state or physiological information of patients; segmenting the electronic medical record into first information of a patient and second information of the patient; encrypting both the first patient information and the second patient information; uploading the segmented encrypted electronic medical record to a blockchain; when the access party needs to access the uploaded electronic duration, a consensus is formed with the node to be accessed through the block chain; corresponding authorization is carried out on the access party by confirming the type of the access party; forming an accessed session between the node to be accessed and the access party based on the corresponding authorization; the access party downloads the required electronic medical record information; the blockchain records the access of the accessing party. The method can protect the privacy of the patient, relieve the trouble of hospital side on the resources occupied by information storage, obviously improve the confirmation speed and ensure the safety and flexibility of access.

Description

Electronic medical record data processing method and system
Technical Field
The present invention relates generally to the field of electrical data processing, and more particularly, to a method and system for processing electronic medical record data.
Background
With the rapid development of information technology, people can obtain unprecedented convenience, and all industries are more comprehensively developed. Taking the medical industry as an example, more and more data are transited from paper edition to electronic edition, and the information input mode is changed from handwriting to keyboard input and voice input. For example, a doctor can generate an electronic medical record by manually selecting symptoms in a medical information system, adding medical detection forms or images and prescriptions, and can also express patient information orally and recognize voice of the patient by an electronic device, so that the electronic medical record is quickly obtained and generated, the diagnosis and treatment efficiency is greatly improved, and the main mode that diseases become medical records of a patient generated and stored in a hospital is shortened. However, although electronics improves the quality of medical services, speeds up biomedical discovery, and reduces medical costs, the resources occupied by its information storage and data security as if swordnigh dar keley for the hospital information management department continue to plague healthcare informatization practitioners. This is because, with the great popularity of medical devices, patients often receive a large number of tests to generate a large number of medical images, and due to their great information content, they often occupy a large amount of storage space, which can cause great difficulties with data storage and access. In addition, the electronic medical record contains a plurality of private information, including the name, sex, age, nationality, identification number and the like of the patient, and the medical history includes the past medical history, the present medical history, the menstruation history, the marriage and childbirth history and the like. How to protect such private information from disclosure is crucial. However, in addition to the data access requirements at the hospital, there are access requirements of other parties to obtain some or all of the patient's electronic medical records. For example, a patient needs to obtain his or her past medical history information for subsequent visits; medical management departments (such as medical management departments) need to obtain complete electronic medical records, and audit and count the medical information to provide better social medical guarantee service and avoid over-treatment; for a research institute or a medical enterprise, the research institute or the medical enterprise does not need to know specific private data of a patient, and only needs to obtain part of electronic medical record information used by the research institute.
Although attempts have been made to adopt blockchain techniques, which have the advantages of decentralization, high-redundancy storage, etc., in order to overcome the above-mentioned drawbacks, privacy and security problems still remain.
Disclosure of Invention
One of the purposes of the invention is to provide an electronic medical record data processing method, which can protect the privacy of patients, relieve the trouble of hospital side on the resources occupied by information storage, obviously improve the confirmation speed and ensure the safety and flexibility of access.
The technical scheme adopted by the invention to solve the technical problems is as follows: a flow chart of an electronic medical record data processing method. Which comprises the following steps: step 1, a doctor and medical equipment generate an electronic medical record according to the illness state or physiological information of a patient; step 2, dividing the electronic medical record into first information of a patient and second information of the patient; step 3, encrypting the first information of the patient and the second information of the patient; step 4, uploading the divided encrypted electronic medical records to a block chain; step 5, when the accessing party needs to access the uploaded electronic illness duration, forming consensus with the node to be accessed through the block chain; step 6, corresponding authorization is carried out on the access party by confirming the type of the access party; step 7, forming an access session between the node to be accessed and the access party based on the corresponding authorization; step 8, the access party downloads the required electronic medical record information; and 9, recording the access of the access party by the blockchain.
According to another aspect of the invention, wherein the generating of the electronic medical record by the physician and the medical device based on the patient condition or physiological information specifically comprises: when a doctor and a patient perform face-to-face or online inquiry or after audio or video recording is performed on the inquiry of the two modes, the sound pickup acquires voice information communicated between the doctor and the patient, transmits the voice information to the background processor for voice recognition, and performs semantic recognition on the voice information through the semantic analysis module, so that text information communicated between the doctor and the patient is displayed on a display in front of the doctor for the doctor to further select, modify or confirm based on preset linguistic information in the electronic medical record database; and before the physician makes a final diagnosis and prescription, it is determined whether to attach a laboratory sheet or medical imaging image generated by the medical device from the patient's physiological information to the user's basic information and the aforementioned further selected, modified or confirmed information, based on whether the laboratory sheet or medical imaging image exists.
In accordance with another aspect of the present invention, in the process of generating an electronic medical record by physicians and medical devices according to patient condition or physiological information, the process of speech recognition and semantic recognition comprises: completely acquiring natural language, dividing conversation parties into doctors, patients and even families of the patients according to different sound frequencies of the conversation parties, recorded doctor information and sentence expression modes, wherein firstly, role segmentation is carried out on the basis of the frequency of the conversation parties, then, the recorded doctor information is combined with the sentence expression modes to determine the roles of the doctors, and other characters are determined as the patients and even the families of the patients, when a plurality of people with different frequencies except the doctors answer, the people are determined as the patients and the families of the patients, otherwise, the patients are determined by default; and then, based on the sentences of conversation between the two parties and the one-to-one mapping or one-to-many mapping relation between the natural language and the characters, identifying the sentences as the combination of one or more character segments, comparing the combination with the character segments in the electronic medical record database, and selecting the character segment with the highest occurrence frequency so as to form a complete character sentence pattern.
According to another aspect of the invention, segmenting the electronic medical record into the first patient information and the second patient information comprises: acquiring an electronic medical record, using privacy related information of a patient as a header, and serializing the information of the electronic medical record; automatically setting a random number range, generating a random number in the preset range as an extraction position increment, extracting bytes from a fixed position, adding the random number to the position to obtain the next extraction byte position until the next byte position is larger than a preset word data uploading upper limit, extracting the bytes at the corresponding position from the serialized electronic medical record information, and taking the bytes and the sequentially arranged random number sequence as first information of a patient, and taking the rest information as second information of the patient.
According to another aspect of the present invention, when the accessing party needs to access the uploaded electronic duration, forming a consensus with the node to be accessed through the blockchain comprises: the node where the access party is located sends a request to the blockchain so as to broadcast and send the protocol message to other nodes in the blockchain, wherein the request comprises the user identification, the authorization code and the access data request information of the access party; after each node receives the broadcast, the protocol message needs to be verified, after the verification is passed, the block message is confirmed to the node where the access party is located, the hash value is verified, after the verification is finished, the hash abstract is calculated according to the result, and the node is sorted according to the time sequence; if the node verification protocol message does not pass, the node information is wrong and fails to pass the consensus, the node where the access party is located needs to send a replacement request, and the node which fails to pass the formula stops the consensus after receiving the replacement request; and submitting an information request of the data to be accessed by the verified node and updating the node state database of the block chain.
According to another aspect of the invention, the actual recognition result is added to the corpus information base preset in the electronic medical record database based on the information further selected, modified or confirmed by the doctor. Wherein the recorded physician information includes: fixed voice tone and frequency information, and a sound source located in a fixed direction of the sound pick-up. Wherein the sentence expression mode comprises a questioning mode. In step 2, the first information of the patient is personal privacy information of the patient, and the second information of the patient is patient detection and prescription information; the types of the access parties comprise a patient party, a hospital party, a doctor management party and a medicine enterprise party.
According to another aspect of the present invention, encrypting both the first patient information and the second patient information comprises: firstly, carrying out Hash processing on first information of a patient to obtain encrypted first information of the patient, and carrying out plaintext identification; then, carrying out data blocking on the second information of the patient to form a plurality of sub-blocks, and carrying out encryption and plaintext identification on each sub-block and storing; uploading the segmented encrypted electronic medical record to the blockchain comprises: generating first and second indexes from keywords of plaintext identifiers in the first patient information and the second patient information, and uploading the encrypted first patient information, the encrypted second patient information and the corresponding indexes to a block chain; by confirming the type of the accessing party, the corresponding authorization of the accessing party comprises: based on the user identification of the access party, inquiring the access party authority in the corresponding authority mapping table to determine the corresponding authorization of the access party; the patient side can obtain part or all of the encrypted first patient information and the encrypted second patient information according to needs, the hospital side can obtain part or all of the encrypted first patient information and the encrypted second patient information, the medical administrator can obtain all of the encrypted first patient information and the encrypted second patient information for statistics and verification, and the medical enterprise side can obtain the encrypted second patient information as much as possible; forming an accessed session between the node to be accessed and the accessing party based on the corresponding authorization comprises: the access direction forms a node of consensus and sends a second access request, wherein the second access request comprises an access party identifier, an access party public key, the content and reason of an electronic medical record requested by the access party, and a time stamp for initiating the request; after receiving the second access request, verifying the signature by using the public key of the access party to verify the identity of the access party, and performing data integrity authentication; retrieving in the first and second indexes based on the second access request; judging whether to allow the request to be agreed according to the reason for viewing the electronic medical record provided by the access party and the corresponding authorization authority of the access party in the step 6; if yes, generating signaling, wherein the signaling comprises effective time of access and new time stamp; generating information by using public key encryption to send to a node storing the electronic medical record; the node storing the electronic medical record decrypts by using a private key of the node to obtain the signaling, verifies by using a public key and judges whether the signaling is in the valid period; if the signaling is in the validity period, the timestamp in the signaling is changed into the current time; and the node for storing the electronic medical record returns the encrypted electronic medical record to the access party, and the access party restores the original electronic medical record after decrypting by using the private key of the access party.
According to another aspect of the present invention, encrypting both the first patient information and the second patient information comprises: firstly, the first or second information of the patient is processed with a serialization operation to form an information matrix M of p x q,
Figure DEST_PATH_IMAGE001
where p is the number of matrix rows and q is the number of matrix columns,
Figure 515667DEST_PATH_IMAGE002
patient information in the form of matrix elements that are serialized; then B treatment is carried out, wherein
Figure 100002_DEST_PATH_IMAGE003
F is the coefficient of the information matrix element,
Figure 987800DEST_PATH_IMAGE004
is the sequence value of the information matrix element; then carrying out encryption E processing, wherein E = C × D, C is the hexadecimal code value of the information matrix element, D is the hexadecimal numerical value of the position of the row of the information matrix element, and further obtaining an information matrix F formed by each information matrix element,
Figure 100002_DEST_PATH_IMAGE005
(ii) a By confirming the type of the accessing party, the corresponding authorization of the accessing party comprises:
based on the user identification of the access party, inquiring the access party authority in the corresponding authority mapping table to determine the corresponding authorization of the access party; the patient side can acquire part or all of the encrypted first patient information and the encrypted second patient information as required, the hospital side can acquire part or all of the encrypted first patient information and the encrypted second patient information, the medical administrator can acquire all of the encrypted first patient information and the encrypted second patient information for statistics and verification, and the medical enterprise side can acquire the encrypted second patient information as much as possible; forming an accessed session between the node to be accessed and the accessing party based on the corresponding authorization comprises: the access direction forms a node of consensus and sends a second access request, wherein the second access request comprises an access party identifier, an access party public key, the content and reason of an electronic medical record requested by the access party, and a time stamp for initiating the request; after receiving the second access request, verifying the signature by using the public key of the access party to verify the identity of the access party, and performing data integrity authentication; retrieving in the first and second indexes based on the second access request; judging whether to allow the request to be agreed according to the reason for viewing the electronic medical record provided by the access party and the corresponding authorization authority of the access party in the step 6; if yes, generating signaling, wherein the signaling comprises effective time of access and new time stamp; generating information by using public key encryption to send to a node storing the electronic medical record; the node storing the electronic medical record decrypts by using a private key of the node to obtain the signaling, verifies by using a public key and judges whether the signaling is in the valid period; if the signaling is in the validity period, the timestamp in the signaling is changed into the current time; and the node for storing the electronic medical record returns the encrypted electronic medical record to the access party, and the access party restores the original electronic medical record after decrypting by using the private key of the access party.
According to another aspect of the invention, the access party's private key is signed prior to verifying the access party's identity to confirm the access party's type; the electronic medical record information required by the access party to download comprises the following steps: the access party downloads the required electronic medical record information, after secret connection, correctness verification is carried out, if the condition is determined to be met based on the plaintext input by the user, verification is successful, a first result is obtained, and if not, an opposite second result is obtained; the block chain records the visit of the visitor and comprises the following steps: and the access record storage unit in the block chain records the access of the access party.
According to another aspect of the invention, an electronic medical record data processing system is disclosed, comprising: the generation module is used for generating the electronic medical record by the doctor and the medical equipment according to the illness state or the physiological information of the patient; the segmentation module is used for segmenting the electronic medical record into first information of a patient and second information of the patient; the encryption module is used for encrypting the first information of the patient and the second information of the patient; an upload module to upload the segmented encrypted electronic medical records to a blockchain; the consensus module is used for forming consensus with the node to be accessed through the block chain when the accessing party needs to access the uploaded electronic duration; the authorization module is used for correspondingly authorizing the access party by confirming the type of the access party; the session module is used for forming an access session between the node to be accessed and the access party based on the corresponding authorization; the downloading module is used for downloading the required electronic medical record information by the access party; and the recording module is used for recording the access of the access party by the block chain. The generation of the electronic medical record by the doctor and the medical equipment according to the disease condition or the physiological information of the patient specifically comprises the following steps: when a doctor and a patient perform face-to-face or online inquiry or after audio or video recording is performed on the inquiry of the two modes, the sound pickup acquires voice information communicated between the doctor and the patient, transmits the voice information to the background processor for voice recognition, and performs semantic recognition on the voice information through the semantic analysis module, so that text information communicated between the doctor and the patient is displayed on a display in front of the doctor for the doctor to further select, modify or confirm based on preset linguistic information in the electronic medical record database; and prior to the physician making the final diagnosis and prescription, determining whether to attach a laboratory sheet or medical imaging image generated by the medical device from the patient's physiological information to the user's basic information and the aforementioned further selected, modified or confirmed information based on whether the laboratory sheet or medical imaging image exists; in the process that doctors and medical equipment generate the electronic medical record according to the illness state or physiological information of patients, the processes of voice recognition and semantic recognition comprise: completely acquiring natural language, dividing conversation parties into doctors, patients and even families of the patients according to different sound frequencies of the conversation parties, recorded doctor information and sentence expression modes, wherein firstly, role segmentation is carried out on the basis of the frequency of the conversation parties, then, the recorded doctor information is combined with the sentence expression modes to determine the roles of the doctors, and other characters are determined as the patients and even the families of the patients, when a plurality of people with different frequencies except the doctors answer, the people are determined as the patients and the families of the patients, otherwise, the patients are determined by default; then, based on the sentences of conversation between the two parties and the one-to-one mapping or one-to-many mapping relation between the natural language and the characters, the sentences are identified as the combination of one or more character segments, and compared with the character segments in the electronic medical record database, the character segments with the highest occurrence frequency are selected, so that a complete character sentence pattern is formed; segmenting the electronic medical record into the first patient information and the second patient information comprises: acquiring an electronic medical record, using privacy related information of a patient as a header, and serializing the information of the electronic medical record; automatically setting a random number range, generating a random number in the preset range as an extraction position increment, extracting bytes from a fixed position, adding the random number to the position to obtain the next extraction byte position until the next byte position is larger than a preset word data uploading upper limit, extracting bytes at the corresponding position from serialized electronic medical record information, using the bytes and a sequentially arranged random number sequence as first information of a patient, and using the rest information as second information of the patient; when the accessing party needs to access the uploaded electronic duration, forming consensus with the node to be accessed through the block chain comprises: the node where the access party is located sends a request to the blockchain so as to broadcast and send the protocol message to other nodes in the blockchain, wherein the request comprises the user identification, the authorization code and the access data request information of the access party; after each node receives the broadcast, the protocol message needs to be verified, after the verification is passed, the block message is confirmed to the node where the access party is located, the hash value is verified, after the verification is finished, the hash abstract is calculated according to the result, and the node is sorted according to the time sequence; if the node verification protocol message does not pass, the node information is wrong and fails to pass the consensus, the node where the access party is located needs to send a replacement request, and the node which fails to pass the formula stops the consensus after receiving the replacement request; and submitting an information request of the data to be accessed by the verified node and updating the node state database of the block chain.
According to another aspect of the present invention, a computer-readable storage medium storing a computer program which, when executed by a processor, implements an electronic medical record data processing method is disclosed.
Drawings
Embodiments of the invention are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which like reference numerals refer to similar elements and in which:
fig. 1 illustrates a flowchart of a method for processing electronic medical record data according to an exemplary embodiment of the present invention.
Detailed Description
In the following description, reference is made to the accompanying drawings that show, by way of illustration, several specific embodiments. It will be understood that: other embodiments are contemplated and may be made without departing from the scope or spirit of the present disclosure. The following detailed description is, therefore, not to be taken in a limiting sense.
Fig. 1 illustrates a flowchart of a method for processing electronic medical record data according to an exemplary embodiment of the present invention. Which comprises the following steps:
step 1, a doctor and medical equipment generate an electronic medical record according to the illness state or physiological information of a patient;
step 2, dividing the electronic medical record into first information of a patient and second information of the patient;
step 3, encrypting the first information of the patient and the second information of the patient;
step 4, uploading the divided encrypted electronic medical records to a block chain;
step 5, when the accessing party needs to access the uploaded electronic illness duration, forming consensus with the node to be accessed through the block chain;
step 6, corresponding authorization is carried out on the access party by confirming the type of the access party;
step 7, forming an access session between the node to be accessed and the access party based on the corresponding authorization;
step 8, the access party downloads the required electronic medical record information; and
step 9, the blockchain records the access of the accessing party.
Preferably, the generating of the electronic medical record by the physician and the medical device according to the patient's condition or physiological information specifically includes: when a doctor and a patient perform face-to-face or online inquiry or after audio or video recording is performed on the inquiry of the two modes, the sound pickup acquires voice information communicated between the doctor and the patient, transmits the voice information to the background processor for voice recognition, and performs semantic recognition on the voice information through the semantic analysis module, so that text information communicated between the doctor and the patient is displayed on a display in front of the doctor for the doctor to further select, modify or confirm based on preset linguistic information in the electronic medical record database; and before the physician makes a final diagnosis and prescription, it is determined whether to attach a laboratory sheet or medical imaging image generated by the medical device from the patient's physiological information to the user's basic information and the aforementioned further selected, modified or confirmed information, based on whether the laboratory sheet or medical imaging image exists. Through the operation, the electronic medical record can be generated quickly and accurately.
Preferably, the step 1 further comprises: and adding the actual recognition result into a preset corpus information base in the electronic medical record database based on the further selected, modified or confirmed information of the doctor so as to improve the accuracy and speed of the subsequent electronic medical record generation.
Further preferably, in the process of generating the electronic medical record by the doctor and the medical device according to the disease condition or the physiological information of the patient, the process of voice recognition and semantic recognition comprises the following steps: the method comprises the steps of completely acquiring natural language, dividing conversation parties into doctors, patients and even families of the patients according to different sound frequencies of the conversation parties and recorded doctor information and sentence expression modes, wherein role segmentation is firstly carried out on the basis of the frequencies of the conversation parties, then the roles of the doctors are determined on the basis of the recorded doctor information (such as fixed voice words and frequency information and a sound source positioned in a fixed direction of a sound pick-up) in combination with the sentence expression modes such as questions (such as asking the patients, what are uncomfortable, what are symptoms and family medical history), other people are determined as the patients and even the families of the patients, and when a plurality of people with different frequencies except the doctors answer, the people are determined as the patients and the families of the patients, otherwise, the patients are determined by default; and then, based on the sentences of conversation between the two parties and the one-to-one mapping or one-to-many mapping relation between the natural language and the characters, identifying the sentences as the combination of one or more character segments, comparing the combination with the character segments in the electronic medical record database, and selecting the character segment with the highest occurrence frequency so as to form a complete character sentence pattern.
Preferably, in step 2, the first patient information is patient personal privacy information and the second patient information is patient test and prescription information.
Preferably, the patient test and prescription information includes chief complaint information, diagnostic information, examination and check information, prescription information, and treatment procedure information.
Further preferably, the segmenting the electronic medical record into the first patient information and the second patient information comprises: acquiring an electronic medical record, using privacy related information of a patient as a header, and serializing the information of the electronic medical record; automatically setting a random number range, generating a random number in the preset range as an extraction position increment, extracting bytes from a fixed position, adding the random number to the position to obtain the next extraction byte position until the next byte position is larger than a preset word data uploading upper limit, extracting the bytes at the corresponding position from the serialized electronic medical record information, and taking the bytes and the sequentially arranged random number sequence as first information of a patient, and taking the rest information as second information of the patient.
Preferably, in step 3, the encrypting both the first patient information and the second patient information includes: firstly, carrying out Hash processing on first information of a patient to obtain encrypted first information of the patient, and carrying out plaintext identification; the patient second information is then data-chunked to form a plurality of sub-blocks, each sub-block is encrypted and plaintext identified, and stored.
Alternatively, in step 3, the encrypting both the first patient information and the second patient information includes: for both data objects, patient first information and patient second information, respectively, the following processes are performed, firstly, the patient first or second information is processed by serialization operation to form an information matrix M of p x q,
Figure 518270DEST_PATH_IMAGE006
where p is the number of matrix rows and q is the number of matrix columns,
Figure DEST_PATH_IMAGE007
patient information in the form of matrix elements that are serialized; then B treatment is carried out, wherein
Figure 598965DEST_PATH_IMAGE008
F is the coefficient of the information matrix element,
Figure DEST_PATH_IMAGE009
is the sequence value of the information matrix element; then carrying out encryption E processing, wherein E = C × D, C is the hexadecimal code value of the information matrix element, D is the hexadecimal numerical value of the position of the row of the information matrix element, and further obtaining an information matrix F formed by each information matrix element,
Figure 164070DEST_PATH_IMAGE005
alternatively, the encrypting both the patient first information and the patient second information includes: respectively acquiring message digests of the first information of the patient and the second information of the patient by using SHA; establishing an initialization vector according to the current time and the acquired message digest, and establishing a patient message input data stream to obtain an encrypted ciphertext; the ciphertext is written into the encrypted data using the output stream and the header is checked.
Preferably, in step 4, uploading the segmented encrypted electronic medical record to the blockchain comprises: generating first and second indexes from the keywords identified in the plaintext in the first patient information and the second patient information, and uploading the encrypted first patient information and second patient information and their corresponding indexes to the blockchain.
Preferably, in step 5, when the accessing party needs to access the uploaded electronic duration, forming a consensus with the node to be accessed through the block chain comprises: the node where the access party is located sends a request to the blockchain so as to broadcast and send the protocol message to other nodes in the blockchain, wherein the request comprises the user identification, the authorization code and the access data request information of the access party; after each node receives the broadcast, the protocol message needs to be verified, after the verification is passed, the block message is confirmed to the node where the access party is located, the hash value is verified, after the verification is finished, the hash abstract is calculated according to the result, and the node is sorted according to the time sequence; if the node verification protocol message does not pass, the node information is wrong and fails to pass the consensus, the node where the access party is located needs to send a replacement request, and the node which fails to pass the formula stops the consensus after receiving the replacement request; and submitting an information request of the data to be accessed by the verified node and updating the node state database of the block chain. Through the operation, the confirmation speed can be obviously improved, and the safety and the flexibility of access are ensured.
Preferably, in step 6, the types of the access parties include a patient party, a hospital party, a doctor party, and a pharmaceutical enterprise party.
Preferably, in step 6, by confirming the type of the accessing party, the corresponding authorization of the accessing party includes: based on the user identification of the access party, inquiring the access party authority in the corresponding authority mapping table to determine the corresponding authorization of the access party; the patient side can obtain part or all of the encrypted first patient information and the encrypted second patient information according to needs, the hospital side can obtain part or all of the encrypted first patient information and the encrypted second patient information, the medical administrator can obtain all of the encrypted first patient information and the encrypted second patient information for statistics and verification, and the medical enterprise side can obtain the encrypted second patient information as much as possible.
Preferably, in step 7, forming an access session between the node to be accessed and the accessing party based on the corresponding authorization includes: the access direction forms a node of consensus and sends a second access request, wherein the second access request comprises an access party identifier, an access party public key, the content and reason of an electronic medical record requested by the access party, and a time stamp for initiating the request; after receiving the second access request, verifying the signature by using the public key of the access party to verify the identity of the access party, and performing data integrity authentication; retrieving in the first and second indexes based on the second access request; judging whether to allow the request to be agreed according to the reason for viewing the electronic medical record provided by the access party and the corresponding authorization authority of the access party in the step 6; if yes, generating signaling, wherein the signaling comprises effective time of access and new time stamp; generating information by using public key encryption to send to a node storing the electronic medical record; the node storing the electronic medical record decrypts by using a private key of the node to obtain the signaling, verifies by using a public key and judges whether the signaling is in the valid period; if the signaling is in the validity period, the timestamp in the signaling is changed into the current time; and the node for storing the electronic medical record returns the encrypted electronic medical record to the access party, and the access party restores the original electronic medical record after decrypting by using the private key of the access party.
It is further preferred that in step 7 the access party private key is signed before verifying the access party identity to confirm the type of access party.
Preferably, in step 8, the downloading of the required electronic medical record information by the accessing party includes: and the access party downloads the required electronic medical record information, carries out correctness verification after secret connection, and if the condition is determined to be met based on the plaintext input by the user selection, the verification is successful to obtain a first result, otherwise, an opposite second result is obtained.
Preferably, in step 9, the block chain recording the access of the accessing party includes: and the access record storage unit in the blockchain records the access of the access party so as to prevent the access party from maliciously tampering the blockchain information and ensure that the data on the blockchain is safer.
According to another embodiment of the present invention, there is also disclosed an electronic medical record data processing system, including:
the generation module is used for generating the electronic medical record by the doctor and the medical equipment according to the illness state or the physiological information of the patient;
the segmentation module is used for segmenting the electronic medical record into first information of a patient and second information of the patient;
the encryption module is used for encrypting the first information of the patient and the second information of the patient;
an upload module to upload the segmented encrypted electronic medical records to a blockchain;
the consensus module is used for forming consensus with the node to be accessed through the block chain when the accessing party needs to access the uploaded electronic duration;
the authorization module is used for correspondingly authorizing the access party by confirming the type of the access party;
the session module is used for forming an access session between the node to be accessed and the access party based on the corresponding authorization;
the downloading module is used for downloading the required electronic medical record information by the access party; and
and the recording module is used for recording the access of the access party by the block chain.
The generation of the electronic medical record by the doctor and the medical equipment according to the disease condition or the physiological information of the patient specifically comprises the following steps: when a doctor and a patient perform face-to-face or online inquiry or after audio or video recording is performed on the inquiry of the two modes, the sound pickup acquires voice information communicated between the doctor and the patient, transmits the voice information to the background processor for voice recognition, and performs semantic recognition on the voice information through the semantic analysis module, so that text information communicated between the doctor and the patient is displayed on a display in front of the doctor for the doctor to further select, modify or confirm based on preset linguistic information in the electronic medical record database; and before the physician makes a final diagnosis and prescription, it is determined whether to attach a laboratory sheet or medical imaging image generated by the medical device from the patient's physiological information to the user's basic information and the aforementioned further selected, modified or confirmed information, based on whether the laboratory sheet or medical imaging image exists. Through the operation, the electronic medical record can be generated quickly and accurately.
Preferably, the generation module further performs: and adding the actual recognition result into a preset corpus information base in the electronic medical record database based on the further selected, modified or confirmed information of the doctor so as to improve the accuracy and speed of the subsequent electronic medical record generation.
Further preferably, in the process of generating the electronic medical record by the doctor and the medical device according to the disease condition or the physiological information of the patient, the process of voice recognition and semantic recognition comprises the following steps: the method comprises the steps of completely acquiring natural language, dividing conversation parties into doctors, patients and even families of the patients according to different sound frequencies of the conversation parties and recorded doctor information and sentence expression modes, wherein role segmentation is firstly carried out on the basis of the frequencies of the conversation parties, then the roles of the doctors are determined on the basis of the recorded doctor information (such as fixed voice words and frequency information and a sound source positioned in a fixed direction of a sound pick-up) in combination with the sentence expression modes such as questions (such as asking the patients, what are uncomfortable, what are symptoms and family medical history), other people are determined as the patients and even the families of the patients, and when a plurality of people with different frequencies except the doctors answer, the people are determined as the patients and the families of the patients, otherwise, the patients are determined by default; and then, based on the sentences of conversation between the two parties and the one-to-one mapping or one-to-many mapping relation between the natural language and the characters, identifying the sentences as the combination of one or more character segments, comparing the combination with the character segments in the electronic medical record database, and selecting the character segment with the highest occurrence frequency so as to form a complete character sentence pattern.
Preferably, the first patient information is patient personal privacy information and the second patient information is patient test and prescription information.
Preferably, the patient test and prescription information includes chief complaint information, diagnostic information, examination and check information, prescription information, and treatment procedure information.
Further preferably, the segmenting the electronic medical record into the first patient information and the second patient information comprises: acquiring an electronic medical record, using privacy related information of a patient as a header, and serializing the information of the electronic medical record; automatically setting a random number range, generating a random number in the preset range as an extraction position increment, extracting bytes from a fixed position, adding the random number to the position to obtain the next extraction byte position until the next byte position is larger than a preset word data uploading upper limit, extracting the bytes at the corresponding position from the serialized electronic medical record information, and taking the bytes and the sequentially arranged random number sequence as first information of a patient, and taking the rest information as second information of the patient.
Preferably, the encrypting both the first patient information and the second patient information includes: firstly, carrying out Hash processing on first information of a patient to obtain encrypted first information of the patient, and carrying out plaintext identification; the patient second information is then data-chunked to form a plurality of sub-blocks, each sub-block is encrypted and plaintext identified, and stored.
Alternatively, the encrypting both the patient first information and the patient second information includes: for both data objects, patient first information and patient second information, respectively, the following processes are performed, firstly, the patient first or second information is processed by serialization operation to form an information matrix M of p x q,
Figure 48849DEST_PATH_IMAGE010
where p is the number of matrix rows and q is the number of matrix columns,
Figure DEST_PATH_IMAGE011
patient information in the form of matrix elements that are serialized; then B treatment is carried out, wherein
Figure 7227DEST_PATH_IMAGE012
F is the coefficient of the information matrix element,
Figure DEST_PATH_IMAGE013
as moments of informationSequence values of array elements; then carrying out encryption E processing, wherein E = C × D, C is the hexadecimal code value of the information matrix element, D is the hexadecimal numerical value of the position of the row of the information matrix element, and further obtaining an information matrix F formed by each information matrix element,
Figure 330761DEST_PATH_IMAGE005
alternatively, the encrypting both the patient first information and the patient second information includes: respectively acquiring message digests of the first information of the patient and the second information of the patient by using SHA; establishing an initialization vector according to the current time and the acquired message digest, and establishing a patient message input data stream to obtain an encrypted ciphertext; the ciphertext is written into the encrypted data using the output stream and the header is checked.
Preferably, uploading the segmented encrypted electronic medical record to the blockchain comprises: generating first and second indexes from the keywords identified in the plaintext in the first patient information and the second patient information, and uploading the encrypted first patient information and second patient information and their corresponding indexes to the blockchain.
Preferably, when the accessing party needs to access the uploaded electronic duration, forming a consensus with the node to be accessed through the block chain comprises: the node where the access party is located sends a request to the blockchain so as to broadcast and send the protocol message to other nodes in the blockchain, wherein the request comprises the user identification, the authorization code and the access data request information of the access party; after each node receives the broadcast, the protocol message needs to be verified, after the verification is passed, the block message is confirmed to the node where the access party is located, the hash value is verified, after the verification is finished, the hash abstract is calculated according to the result, and the node is sorted according to the time sequence; if the node verification protocol message does not pass, the node information is wrong and fails to pass the consensus, the node where the access party is located needs to send a replacement request, and the node which fails to pass the formula stops the consensus after receiving the replacement request; and submitting an information request of the data to be accessed by the verified node and updating the node state database of the block chain. Through the operation, the confirmation speed can be obviously improved, and the safety and the flexibility of access are ensured.
Preferably, the types of access parties include a patient party, a hospital party, a physician administration party, a pharmaceutical enterprise party.
Preferably, by confirming the type of the accessing party, the corresponding authorization of the accessing party includes: based on the user identification of the access party, inquiring the access party authority in the corresponding authority mapping table to determine the corresponding authorization of the access party; the patient side can obtain part or all of the encrypted first patient information and the encrypted second patient information according to needs, the hospital side can obtain part or all of the encrypted first patient information and the encrypted second patient information, the medical administrator can obtain all of the encrypted first patient information and the encrypted second patient information for statistics and verification, and the medical enterprise side can obtain the encrypted second patient information as much as possible.
Preferably, forming an access session between the node to be accessed and the accessing party based on the corresponding authorization includes: the access direction forms a node of consensus and sends a second access request, wherein the second access request comprises an access party identifier, an access party public key, the content and reason of an electronic medical record requested by the access party, and a time stamp for initiating the request; after receiving the second access request, verifying the signature by using the public key of the access party to verify the identity of the access party, and performing data integrity authentication; retrieving in the first and second indexes based on the second access request; judging whether to allow the request to be agreed according to the reason for viewing the electronic medical record provided by the access party and the corresponding authorization authority of the access party in the step 6; if yes, generating signaling, wherein the signaling comprises effective time of access and new time stamp; generating information by using public key encryption to send to a node storing the electronic medical record; the node storing the electronic medical record decrypts by using a private key of the node to obtain the signaling, verifies by using a public key and judges whether the signaling is in the valid period; if the signaling is in the validity period, the timestamp in the signaling is changed into the current time; and the node for storing the electronic medical record returns the encrypted electronic medical record to the access party, and the access party restores the original electronic medical record after decrypting by using the private key of the access party.
It is further preferred that the access party private key is signed prior to verifying the access party identity to confirm the type of access party.
Preferably, the downloading of the required electronic medical record information by the access party comprises: and the access party downloads the required electronic medical record information, carries out correctness verification after secret connection, and if the condition is determined to be met based on the plaintext input by the user selection, the verification is successful to obtain a first result, otherwise, an opposite second result is obtained.
Preferably, the block chain recording the access of the accessing party comprises: and the access record storage unit in the blockchain records the access of the access party so as to prevent the access party from maliciously tampering the blockchain information and ensure that the data on the blockchain is safer.
According to another embodiment of the invention, a computer readable storage medium storing a computer program is also disclosed, wherein the program is executed by a processor to implement the electronic medical record data processing method.
It will be understood that: the examples and embodiments of the invention may be implemented in hardware, software, or a combination of hardware and software. As mentioned above, any body performing this method may be stored, for example, in the form of volatile or non-volatile storage, for example, a storage device, like a ROM, whether erasable or rewritable or not, or in the form of memory, such as for example a RAM, a memory chip, a device or an integrated circuit, or on an optically or magnetically readable medium, such as for example a CD, a DVD, a magnetic disk or a magnetic tape. It will be understood that: storage devices and storage media are examples of machine-readable storage suitable for storing one or more programs that, when executed, implement examples of the present invention. Examples of the present invention may be conveyed electronically via any medium, such as a communications signal carried by a wired or wireless coupling, and the examples contain the same where appropriate.
It should be noted that: since the invention solves the technical problems of protecting the privacy of patients, relieving the trouble of hospital parties on resources occupied by information storage, obviously improving the confirmation speed and ensuring the safety and flexibility of access, adopts the technical means understood by technicians in the technical field of computers according to the teaching after reading the specification and obtains beneficial technical effects, the scheme claimed in the appended claims belongs to the technical scheme in the meaning of patent law. Furthermore, the solution claimed in the appended claims has utility since it can be manufactured or used in industry.
The above description is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. An electronic medical record data processing method comprises the following steps:
step 1, a doctor and medical equipment generate an electronic medical record according to the illness state or physiological information of a patient;
step 2, dividing the electronic medical record into first information of a patient and second information of the patient;
step 3, encrypting the first information of the patient and the second information of the patient;
step 4, uploading the divided encrypted electronic medical records to a block chain;
step 5, when the accessing party needs to access the uploaded electronic illness duration, forming consensus with the node to be accessed through the block chain;
step 6, corresponding authorization is carried out on the access party by confirming the type of the access party;
step 7, forming an access session between the node to be accessed and the access party based on the corresponding authorization;
step 8, the access party downloads the required electronic medical record information; and
step 9, the blockchain records the access of the access party;
the generation of the electronic medical record by the doctor and the medical equipment according to the disease condition or the physiological information of the patient specifically comprises the following steps: when a doctor and a patient perform face-to-face or online inquiry or after audio or video recording is performed on the inquiry of the two modes, the sound pickup acquires voice information communicated between the doctor and the patient, transmits the voice information to the background processor for voice recognition, and performs semantic recognition on the voice information through the semantic analysis module, so that text information communicated between the doctor and the patient is displayed on a display in front of the doctor for the doctor to further select, modify or confirm based on preset linguistic information in the electronic medical record database; and prior to the physician making the final diagnosis and prescription, determining whether to attach a laboratory sheet or medical imaging image generated by the medical device from the patient's physiological information to the user's basic information and the aforementioned further selected, modified or confirmed information based on whether the laboratory sheet or medical imaging image exists;
in the process that doctors and medical equipment generate the electronic medical record according to the illness state or physiological information of patients, the processes of voice recognition and semantic recognition comprise: completely acquiring natural language, dividing conversation parties into doctors, patients and even families of the patients according to different sound frequencies of the conversation parties, recorded doctor information and sentence expression modes, wherein firstly, role segmentation is carried out on the basis of the frequency of the conversation parties, then, the recorded doctor information is combined with the sentence expression modes to determine the roles of the doctors, and other characters are determined as the patients and even the families of the patients, when a plurality of people with different frequencies except the doctors answer, the people are determined as the patients and the families of the patients, otherwise, the patients are determined by default; then, based on the sentences of conversation between the two parties and the one-to-one mapping or one-to-many mapping relation between the natural language and the characters, the sentences are identified as the combination of one or more character segments, and compared with the character segments in the electronic medical record database, the character segments with the highest occurrence frequency are selected, so that a complete character sentence pattern is formed;
segmenting the electronic medical record into the first patient information and the second patient information comprises: acquiring an electronic medical record, using privacy related information of a patient as a header, and serializing the information of the electronic medical record; automatically setting a random number range, generating a random number in the preset range as an extraction position increment, extracting bytes from a fixed position, adding the random number to the position to obtain the next extraction byte position until the next byte position is larger than a preset word data uploading upper limit, extracting bytes at the corresponding position from serialized electronic medical record information, using the bytes and a sequentially arranged random number sequence as first information of a patient, and using the rest information as second information of the patient;
when the accessing party needs to access the uploaded electronic duration, forming consensus with the node to be accessed through the block chain comprises: the method comprises the steps that a node where an access party is located sends a request to a block chain so as to broadcast to other nodes in the block chain and send a protocol message, wherein the request comprises a user identification, an authorization code and access data request information of the access party; after each node receives the broadcast, the protocol message needs to be verified, after the verification is passed, the block message is confirmed to the node where the access party is located, the hash value is verified, after the verification is finished, the hash abstract is calculated according to the result, and the node is sorted according to the time sequence; if the node verification protocol message does not pass, the node information is wrong and fails to pass the consensus, the node where the access party is located needs to send a replacement request, and the node which fails to pass the consensus stops the consensus after receiving the replacement request; the verified node submits an information request of the data to be accessed and updates a node state database of the block chain; the electronic medical record data processing method protects the privacy of patients, relieves the trouble of hospital parties on resources occupied by information storage, improves the confirmation speed, and ensures the safety and flexibility of access.
2. The electronic medical record data processing method as claimed in claim 1, wherein the step 1 further comprises: and adding the actual recognition result into a preset corpus information base in the electronic medical record database based on the further selected, modified or confirmed information of the doctor.
3. The electronic medical record data processing method as claimed in claim 2, wherein the recorded physician information comprises: fixed voice tone and frequency information, and a sound source located in a fixed direction of the sound pick-up.
4. The electronic medical record data processing method as claimed in claim 3, wherein the sentence expression mode includes a questioning mode.
5. The electronic medical record data processing method as claimed in claim 4, wherein the types of the accessing party include a patient side, a hospital side, a doctor side and a medical enterprise side.
6. The electronic medical record data processing method as claimed in claim 5, wherein the encrypting the first information of the patient and the second information of the patient comprises: firstly, carrying out Hash processing on first information of a patient to obtain encrypted first information of the patient, and carrying out plaintext identification; then, carrying out data blocking on the second information of the patient to form a plurality of sub-blocks, and carrying out encryption and plaintext identification on each sub-block and storing;
uploading the segmented encrypted electronic medical record to the blockchain comprises: generating first and second indexes from keywords of plaintext identifiers in the first patient information and the second patient information, and uploading the encrypted first patient information, the encrypted second patient information and the corresponding indexes to a block chain;
by confirming the type of the accessing party, the corresponding authorization of the accessing party comprises: based on the user identification of the access party, inquiring the access party authority in the corresponding authority mapping table to determine the corresponding authorization of the access party; the patient side can obtain part or all of the encrypted first patient information and the encrypted second patient information according to needs, the hospital side can obtain part or all of the encrypted first patient information and the encrypted second patient information, the medical administrator can obtain all of the encrypted first patient information and the encrypted second patient information for statistics and verification, and the medical enterprise side can obtain the encrypted second patient information;
forming an accessed session between the node to be accessed and the accessing party based on the corresponding authorization comprises: the access direction forms a node of consensus and sends a second access request, wherein the second access request comprises an access party identifier, an access party public key, the content and reason of an electronic medical record requested by the access party, and a time stamp for initiating the request; after receiving the second access request, verifying the signature by using the public key of the access party to verify the identity of the access party, and performing data integrity authentication; retrieving in the first and second indexes based on the second access request; judging whether to allow the request to be agreed according to the reason for viewing the electronic medical record provided by the access party and the corresponding authorization authority of the access party in the step 6; if yes, generating signaling, wherein the signaling comprises effective time of access and new time stamp; generating information by using public key encryption to send to a node storing the electronic medical record; the node storing the electronic medical record decrypts by using a private key of the node to obtain the signaling, verifies by using a public key and judges whether the signaling is in the valid period; if the signaling is in the validity period, the timestamp in the signaling is changed into the current time; and the node for storing the electronic medical record returns the encrypted electronic medical record to the access party, and the access party restores the original electronic medical record after decrypting by using the private key of the access party.
7. The electronic medical record data processing method as claimed in claim 5, wherein:
encrypting both the first patient information and the second patient information includes: firstly, the first or second information of the patient is processed with a serialization operation to form an information matrix M of p x q,
Figure 848400DEST_PATH_IMAGE001
where p is the number of matrix rows and q is the number of matrix columns,
Figure 827858DEST_PATH_IMAGE002
patient information in the form of matrix elements that are serialized; then B treatment is carried out, wherein
Figure DEST_PATH_IMAGE003
F is the coefficient of the information matrix element,
Figure 669912DEST_PATH_IMAGE004
is the sequence value of the information matrix element; then carrying out encryption E processing, wherein E = C × D, C is the hexadecimal code value of the information matrix element, D is the hexadecimal numerical value of the position of the row of the information matrix element, and further obtaining an information matrix F formed by each information matrix element,
Figure DEST_PATH_IMAGE005
by confirming the type of the accessing party, the corresponding authorization of the accessing party comprises: based on the user identification of the access party, inquiring the access party authority in the corresponding authority mapping table to determine the corresponding authorization of the access party; the patient side can obtain part or all of the encrypted first patient information and the encrypted second patient information according to needs, the hospital side can obtain part or all of the encrypted first patient information and the encrypted second patient information, the medical administrator can obtain all of the encrypted first patient information and the encrypted second patient information for statistics and verification, and the medical enterprise side can obtain the encrypted second patient information;
forming an accessed session between the node to be accessed and the accessing party based on the corresponding authorization comprises: the access direction forms a node of consensus and sends a second access request, wherein the second access request comprises an access party identifier, an access party public key, the content and reason of an electronic medical record requested by the access party, and a time stamp for initiating the request; after receiving the second access request, verifying the signature by using the public key of the access party to verify the identity of the access party, and performing data integrity authentication; retrieving in the first and second indexes based on the second access request; judging whether to allow the request to be agreed according to the reason for viewing the electronic medical record provided by the access party and the corresponding authorization authority of the access party in the step 6; if yes, generating signaling, wherein the signaling comprises effective time of access and new time stamp; generating information by using public key encryption to send to a node storing the electronic medical record; the node storing the electronic medical record decrypts by using a private key of the node to obtain the signaling, verifies by using a public key and judges whether the signaling is in the valid period; if the signaling is in the validity period, the timestamp in the signaling is changed into the current time; and the node for storing the electronic medical record returns the encrypted electronic medical record to the access party, and the access party restores the original electronic medical record after decrypting by using the private key of the access party.
8. The electronic medical record data processing method as claimed in claim 6 or 7, wherein:
before verifying the identity of the accessing party to confirm the type of the accessing party, signing by using a private key of the accessing party;
the electronic medical record information required by the access party to download comprises the following steps: the access party downloads the required electronic medical record information, decrypts the electronic medical record information, verifies the correctness of the electronic medical record information, if the condition is determined to be met based on the plaintext input by the user, the verification is successful, and a first result is obtained, otherwise, an opposite second result is obtained;
the block chain records the visit of the visitor and comprises the following steps: and recording the access of the access party by an access record storage unit in the block chain.
9. An electronic medical record data processing system comprising:
the generation module is used for generating the electronic medical record by the doctor and the medical equipment according to the illness state or the physiological information of the patient;
the segmentation module is used for segmenting the electronic medical record into first information of a patient and second information of the patient;
the encryption module is used for encrypting the first information of the patient and the second information of the patient;
an upload module to upload the segmented encrypted electronic medical records to a blockchain;
the consensus module is used for forming consensus with the node to be accessed through the block chain when the accessing party needs to access the uploaded electronic duration;
the authorization module is used for correspondingly authorizing the access party by confirming the type of the access party;
the session module is used for forming an access session between the node to be accessed and the access party based on the corresponding authorization;
the downloading module is used for downloading the required electronic medical record information by the access party; and
the recording module is used for recording the access of the access party by the block chain;
the generation of the electronic medical record by the doctor and the medical equipment according to the disease condition or the physiological information of the patient specifically comprises the following steps: when a doctor and a patient perform face-to-face or online inquiry or after audio or video recording is performed on the inquiry of the two modes, the sound pickup acquires voice information communicated between the doctor and the patient, transmits the voice information to the background processor for voice recognition, and performs semantic recognition on the voice information through the semantic analysis module, so that text information communicated between the doctor and the patient is displayed on a display in front of the doctor for the doctor to further select, modify or confirm based on preset linguistic information in the electronic medical record database; and prior to the physician making the final diagnosis and prescription, determining whether to attach a laboratory sheet or medical imaging image generated by the medical device from the patient's physiological information to the user's basic information and the aforementioned further selected, modified or confirmed information based on whether the laboratory sheet or medical imaging image exists;
in the process that doctors and medical equipment generate the electronic medical record according to the illness state or physiological information of patients, the processes of voice recognition and semantic recognition comprise: completely acquiring natural language, dividing conversation parties into doctors, patients and even families of the patients according to different sound frequencies of the conversation parties, recorded doctor information and sentence expression modes, wherein firstly, role segmentation is carried out on the basis of the frequency of the conversation parties, then, the recorded doctor information is combined with the sentence expression modes to determine the roles of the doctors, and other characters are determined as the patients and even the families of the patients, when a plurality of people with different frequencies except the doctors answer, the people are determined as the patients and the families of the patients, otherwise, the patients are determined by default; then, based on the sentences of conversation between the two parties and the one-to-one mapping or one-to-many mapping relation between the natural language and the characters, the sentences are identified as the combination of one or more character segments, and compared with the character segments in the electronic medical record database, the character segments with the highest occurrence frequency are selected, so that a complete character sentence pattern is formed;
segmenting the electronic medical record into the first patient information and the second patient information comprises: acquiring an electronic medical record, using privacy related information of a patient as a header, and serializing the information of the electronic medical record; automatically setting a random number range, generating a random number in the preset range as an extraction position increment, extracting bytes from a fixed position, adding the random number to the position to obtain the next extraction byte position until the next byte position is larger than a preset word data uploading upper limit, extracting bytes at the corresponding position from serialized electronic medical record information, using the bytes and a sequentially arranged random number sequence as first information of a patient, and using the rest information as second information of the patient;
when the accessing party needs to access the uploaded electronic duration, forming consensus with the node to be accessed through the block chain comprises: the method comprises the steps that a node where an access party is located sends a request to a block chain so as to broadcast to other nodes in the block chain and send a protocol message, wherein the request comprises a user identification, an authorization code and access data request information of the access party; after each node receives the broadcast, the protocol message needs to be verified, after the verification is passed, the block message is confirmed to the node where the access party is located, the hash value is verified, after the verification is finished, the hash abstract is calculated according to the result, and the node is sorted according to the time sequence; if the node verification protocol message does not pass, the node information is wrong and fails to pass the consensus, the node where the access party is located needs to send a replacement request, and the node which fails to pass the consensus stops the consensus after receiving the replacement request; the verified node submits an information request of the data to be accessed and updates a node state database of the block chain; the electronic medical record data processing process protects the privacy of patients, relieves the trouble of hospital parties on resources occupied by information storage, improves the confirmation speed and ensures the safety and flexibility of access.
10. A computer-readable storage medium storing a computer program which, when executed by a processor, implements the electronic medical record data processing method according to any one of claims 1 to 8.
CN202110782617.3A 2021-07-12 2021-07-12 Electronic medical record data processing method and system Active CN113242137B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110782617.3A CN113242137B (en) 2021-07-12 2021-07-12 Electronic medical record data processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110782617.3A CN113242137B (en) 2021-07-12 2021-07-12 Electronic medical record data processing method and system

Publications (2)

Publication Number Publication Date
CN113242137A CN113242137A (en) 2021-08-10
CN113242137B true CN113242137B (en) 2021-09-07

Family

ID=77135355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110782617.3A Active CN113242137B (en) 2021-07-12 2021-07-12 Electronic medical record data processing method and system

Country Status (1)

Country Link
CN (1) CN113242137B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114049971A (en) * 2021-10-11 2022-02-15 北京左医科技有限公司 Medical teaching method and medical teaching device based on doctor-patient conversation
CN114496226B (en) * 2022-01-26 2023-08-15 青岛市中心医院 Medical diagnosis system capable of encrypting privacy of patient
CN115691732B (en) * 2022-09-22 2024-03-26 海南星捷安科技集团股份有限公司 Case management system for Internet hospital
CN116150789B (en) * 2023-02-22 2024-04-09 北京光大怡科科技有限公司 Health management platform based on big data
CN115952482B (en) * 2023-03-13 2023-05-30 山东博奥克生物科技有限公司 Medical equipment data management system and method
CN117436132B (en) * 2023-12-21 2024-03-05 福建中科星泰数据科技有限公司 Data privacy protection method integrating blockchain technology and artificial intelligence

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108665946A (en) * 2018-05-08 2018-10-16 阿里巴巴集团控股有限公司 A kind of access method and device of business datum
CN111599423A (en) * 2020-04-24 2020-08-28 广东职业技术学院 Block chain-based electronic case access method and system
CN112003836A (en) * 2020-08-03 2020-11-27 厉风英 Electronic medical record storage and certification system based on block chain
CN112735552A (en) * 2021-01-17 2021-04-30 上海信医科技有限公司 Electronic medical record folder information system based on block chain and IPFS

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10950330B2 (en) * 2016-08-02 2021-03-16 Invaryant Health Llc System and method for predictive and preventative treatment guidance for secure storage electronic medical records

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108665946A (en) * 2018-05-08 2018-10-16 阿里巴巴集团控股有限公司 A kind of access method and device of business datum
CN111599423A (en) * 2020-04-24 2020-08-28 广东职业技术学院 Block chain-based electronic case access method and system
CN112003836A (en) * 2020-08-03 2020-11-27 厉风英 Electronic medical record storage and certification system based on block chain
CN112735552A (en) * 2021-01-17 2021-04-30 上海信医科技有限公司 Electronic medical record folder information system based on block chain and IPFS

Also Published As

Publication number Publication date
CN113242137A (en) 2021-08-10

Similar Documents

Publication Publication Date Title
CN113242137B (en) Electronic medical record data processing method and system
US11837344B2 (en) Systems and methods for securely storing patient information and providing access thereto
US10977532B2 (en) Access control for encrypted data in machine-readable identifiers
US20190377799A1 (en) Secure data translation using machine-readable identifiers
US7725479B2 (en) Unique person registry
US8725536B2 (en) Establishing a patient-provider consent relationship for data sharing
CN1279473C (en) Computer oriented record administration system
US20130179176A1 (en) Computer implemented method for determining the presence of a disease in a patient
CN109544550B (en) CT image-based intelligent detection and identification method and system
US20140379374A1 (en) Management of Medical Information
US8024273B2 (en) Establishing patient consent on behalf of a third party
TWI674513B (en) System, apparatus and methods for accessing health information
US7747491B2 (en) Anonymous information system, information registering device and information storing device
JP2005293273A (en) Personal information disclosing system, medical record information disclosing system, personal information disclosing method, and computer program
US20180330126A1 (en) Selectively encrypting and displaying machine-readable identifiers in a device lock screen
CN113254967A (en) Standardization method of medical digital image cloud system
CN113764062B (en) Patient data information processing method, device, system and storage medium
TW201218010A (en) for ensuring integrity of electronic medical record content without tampering after completion
CN113722731A (en) Medical data sharing method and device, electronic equipment and storage medium
JP4822842B2 (en) Anonymized identification information generation system and program.
JP2009301131A (en) Medical data management system and medical data management method
JP6258453B2 (en) Information processing apparatus, information processing method, and program
KR100760955B1 (en) System of managing electrical medical information and method of generating electrical medical information
CN115270190A (en) Hospital data privacy protection method and device
CN115033917A (en) Medical data processing system based on privacy protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant