CN111859335A - Access method, device and electronic device for electronic medical record - Google Patents
Access method, device and electronic device for electronic medical record Download PDFInfo
- Publication number
- CN111859335A CN111859335A CN202010612691.6A CN202010612691A CN111859335A CN 111859335 A CN111859335 A CN 111859335A CN 202010612691 A CN202010612691 A CN 202010612691A CN 111859335 A CN111859335 A CN 111859335A
- Authority
- CN
- China
- Prior art keywords
- electronic medical
- medical record
- target electronic
- verification
- user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Databases & Information Systems (AREA)
- Epidemiology (AREA)
- Primary Health Care (AREA)
- Public Health (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Abstract
Description
技术领域technical field
本发明实施例涉及电子病历领域,具体涉及电子病历的访问方法、装置和电子设备。Embodiments of the present invention relate to the field of electronic medical records, and in particular, to a method, apparatus and electronic device for accessing electronic medical records.
背景技术Background technique
电子病历(ElectronicMedicalRecord,EMR)也叫计算机化的病案系统或称基于计算机的病人记录(Computer-BasedPatientRecord,CPR)。电子病历是用电子设备(计算机、健康卡等)保存、管理、传输和重现的数字化的医疗记录,用以取代手写纸张病历。它的内容包括纸张病历的所有信息。Electronic medical record (ElectronicMedicalRecord, EMR) is also called computerized medical record system or computer-based patient record (Computer-BasedPatientRecord, CPR). Electronic medical records are digital medical records that are stored, managed, transmitted and reproduced by electronic devices (computers, health cards, etc.) to replace handwritten paper medical records. Its content includes all the information of a paper medical record.
随着医疗信息系统的应用,数据共享和数据分析使得医疗隐私更加透明。如何保证病人的电子病历隐私安全是一种亟待解决的问题。With the application of medical information systems, data sharing and data analysis make medical privacy more transparent. How to ensure the privacy and security of patients' electronic medical records is an urgent problem to be solved.
发明内容SUMMARY OF THE INVENTION
本发明实施例的目的在于提供电子病历的访问方法、装置和电子设备,用以解决现有电子病历安全性低的问题。The purpose of the embodiments of the present invention is to provide an access method, device and electronic device for an electronic medical record, so as to solve the problem of low security of the existing electronic medical record.
为实现上述目的,本发明实施例主要提供如下技术方案:To achieve the above purpose, the embodiments of the present invention mainly provide the following technical solutions:
第一方面,本发明实施例提供了一种电子病历的访问方法,包括:接收目标电子病历的访问请求;向提出所述访问请求的终端设备进行生物特征验证,以验证所述终端设备是否可以提供对应所述目标电子病历中用户的生物特征信息;如果所述生物特征验证通过,则对所述目标电子病历的绑定移动终端进行短信验证;如果所述短信验证通过,则允许访问所述目标电子病历。In a first aspect, an embodiment of the present invention provides an electronic medical record access method, including: receiving an access request for a target electronic medical record; and performing biometric verification on a terminal device that makes the access request to verify whether the terminal device can Provide the biometric information corresponding to the user in the target electronic medical record; if the biometric verification is passed, then perform SMS verification on the mobile terminal bound to the target electronic medical record; if the SMS verification is passed, then allow access to the Target Electronic Medical Records.
根据本发明的一个实施例,所述生物特征验证包括指纹认证、声纹认证、虹膜认证和人脸识别认证中的至少一种。According to an embodiment of the present invention, the biometric authentication includes at least one of fingerprint authentication, voiceprint authentication, iris authentication, and face recognition authentication.
根据本发明的一个实施例,所述目标电子病历存储在独立于医院和用户的第三方服务器中。According to an embodiment of the present invention, the target electronic medical record is stored in a third-party server independent of the hospital and the user.
根据本发明的一个实施例,还包括:所述第三方服务器接收对应所述目标电子病历的用户的新病例信息;所述第三方服务器根据所述目标电子病历和所述新病例信息生成合并电子病例。According to an embodiment of the present invention, it further includes: the third-party server receives new case information of the user corresponding to the target electronic medical record; the third-party server generates a merged electronic medical record according to the target electronic medical record and the new case information case.
第二方面,本发明实施例还提供一种电子病历的访问装置,包括:访问请求接收模块,用于接收目标电子病历的访问请求;存储模块,用于存储所述目标电子病历;控制处理模块,用于向提出所述访问请求的终端设备进行生物特征验证,以验证所述终端设备是否可以提供对应所述目标电子病历中用户的生物特征信息;如果所述生物特征验证通过,则对所述目标电子病历的绑定移动终端进行短信验证;如果所述短信验证通过,则允许访问所述目标电子病历。In a second aspect, an embodiment of the present invention further provides a device for accessing electronic medical records, including: an access request receiving module for receiving an access request for a target electronic medical record; a storage module for storing the target electronic medical record; a control processing module , which is used to perform biometric verification on the terminal device that makes the access request to verify whether the terminal device can provide the biometric information corresponding to the user in the target electronic medical record; if the biometric verification is passed, the The mobile terminal bound to the target electronic medical record performs short message verification; if the short message verification is passed, the target electronic medical record is allowed to be accessed.
根据本发明的一个实施例,所述生物特征验证包括指纹认证、声纹认证、虹膜认证和人脸识别认证中的至少一种。According to an embodiment of the present invention, the biometric authentication includes at least one of fingerprint authentication, voiceprint authentication, iris authentication, and face recognition authentication.
根据本发明的一个实施例,所述存储模块为独立于医院和用户的第三方服务器。According to an embodiment of the present invention, the storage module is a third-party server independent of the hospital and the user.
根据本发明的一个实施例,所述第三方服务器还用于接收对应所述目标电子病历的用户的新病例信息,并根据所述目标电子病历和所述新病例信息生成合并电子病例。According to an embodiment of the present invention, the third-party server is further configured to receive new case information of the user corresponding to the target electronic medical record, and generate a combined electronic case according to the target electronic medical record and the new case information.
第三方面,本发明实施例还提供一种电子设备,包括:至少一个处理器和至少一个存储器;所述存储器用于存储一个或多个程序指令;所述处理器,用于运行一个或多个程序指令,用以执行如第一方面所述的电子病历的访问方法。In a third aspect, an embodiment of the present invention further provides an electronic device, including: at least one processor and at least one memory; the memory is used to store one or more program instructions; the processor is used to run one or more program instructions A program instruction is used to execute the electronic medical record access method according to the first aspect.
第四方面,本发明实施例还提供一种计算机可读存储介质,包含一个或多个程序指令,所述一个或多个程序指令用于被执行如第一方面所述的电子病历的访问方法。In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, comprising one or more program instructions, where the one or more program instructions are used to execute the method for accessing an electronic medical record according to the first aspect .
本发明实施例提供的技术方案至少具有如下优点:The technical solutions provided by the embodiments of the present invention have at least the following advantages:
本发明实施例提供的电子病历的访问方法、装置和电子设备,电子病历在访问前需要经过电子病历本人的生物特征验证和绑定手机的短信验证,从而可以保证电子病历的安全性,有效保护用户的医疗隐私。此外,电子病历保存在独立于医院和患者的第三方信任机构的服务器中,有效防护医院工作人员非法获取用户的医疗隐私。第三方服务器可以合并用户在多个医院的医疗记录,形成患者医疗记录的大数据,方便对用户在医院就诊时提供完善的医疗历史记录,为医生对患者的病情分析提供依据。The electronic medical record access method, device and electronic device provided by the embodiments of the present invention, the electronic medical record needs to be verified by the biometric feature of the electronic medical record and the SMS verification of the bound mobile phone before accessing, so as to ensure the security of the electronic medical record and effectively protect the electronic medical record. User's medical privacy. In addition, the electronic medical record is stored in a server independent of the third-party trusted institution of the hospital and the patient, which effectively prevents the hospital staff from illegally obtaining the user's medical privacy. The third-party server can merge the user's medical records in multiple hospitals to form big data of the patient's medical records, which is convenient for providing complete medical history records for users when they visit the hospital, and provides a basis for doctors to analyze the patient's condition.
附图说明Description of drawings
图1为本发明实施例的电子病历的访问方法的流程图。FIG. 1 is a flowchart of a method for accessing an electronic medical record according to an embodiment of the present invention.
图2为本发明实施例的电子病历的访问装置的结构框图。FIG. 2 is a structural block diagram of an electronic medical record access device according to an embodiment of the present invention.
具体实施方式Detailed ways
以下由特定的具体实施例说明本发明的实施方式,熟悉此技术的人士可由本说明书所揭露的内容轻易地了解本发明的其他优点及功效。The embodiments of the present invention are described below by specific embodiments, and those skilled in the art can easily understand other advantages and effects of the present invention from the contents disclosed in this specification.
以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、接口、技术之类的具体细节,以便透彻理解本发明。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施例中也可以实现本发明。在其它情况中,省略对众所周知的系统、电路以及方法的详细说明,以免不必要的细节妨碍本发明的描述。In the following description, for purposes of explanation and not limitation, specific details are set forth, such as specific system structures, interfaces, techniques, etc., in order to provide a thorough understanding of the present invention. However, it will be apparent to those skilled in the art that the present invention may be practiced in other embodiments without these specific details. In other instances, detailed descriptions of well-known systems, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
在本发明的描述中,需要理解的是,术语“第一”和“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性。In the description of the present invention, it should be understood that the terms "first" and "second" are used for descriptive purposes only and should not be construed as indicating or implying relative importance.
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“相连”和“连接”应做广义理解,例如可以是直接相连,也可以通过中间媒介间接相连。对于本领域的普通技术人员而言,可以根据具体情况理解上述术语在本发明中的具体含义。In the description of the present invention, it should be noted that, unless otherwise expressly specified and limited, the terms "connected" and "connected" should be understood in a broad sense, for example, it may be directly connected or indirectly connected through an intermediate medium. For those of ordinary skill in the art, the specific meanings of the above terms in the present invention can be understood according to specific situations.
图1为本发明实施例的电子病历的访问方法的流程图。如图1所示,本发明实施例的电子病历的访问方法,包括:FIG. 1 is a flowchart of a method for accessing an electronic medical record according to an embodiment of the present invention. As shown in FIG. 1 , the method for accessing an electronic medical record according to an embodiment of the present invention includes:
S1:接收目标电子病历的访问请求。S1: Receive an access request for the target electronic medical record.
在本发明的一个实施例中,目标电子病历保存在独立于医院和用户(即患者)的第三方服务器中,这样可以有效避免医护人员出于私心泄露用户(例如公众人物)的医疗隐私。In one embodiment of the present invention, the target electronic medical record is stored in a third-party server independent of the hospital and the user (ie, the patient), which can effectively prevent medical personnel from leaking the medical privacy of the user (eg, a public figure) out of selfishness.
在本实施例中,第三方服务器向医院和个人提供的注册和登录的入口,例如A医院可以注册一个整体的企业用户,然后A医院的医护人员(例如医生)可以在这个企业用户中注册个人用户。当患者在A医院进行诊断和治疗时,医院人员将患者的诊断和治疗信息存储在第三方服务器中。第三方服务器根据患者绑定的手机号和患者提供的生物特征信息对医疗信息进行加密后存储。In this embodiment, the third-party server provides an entrance for registration and login to hospitals and individuals. For example, hospital A can register an overall enterprise user, and then medical staff (such as doctors) of hospital A can register individuals in this enterprise user. user. When a patient is diagnosed and treated in Hospital A, hospital personnel store the patient's diagnosis and treatment information in a third-party server. The third-party server encrypts and stores the medical information according to the mobile phone number bound to the patient and the biometric information provided by the patient.
S2:向提出访问请求的终端设备进行生物特征验证,以验证终端设备是否可以提供对应目标电子病历中用户的生物特征信息。S2: Perform biometric verification on the terminal device that makes the access request to verify whether the terminal device can provide the biometric information of the user corresponding to the target electronic medical record.
具体地,当某个人(例如B医院的医生)想要查看用户X的电子病例时,需要通过智能终端(例如智能手机)向第三方服务器进行用户X的生物特征验证。Specifically, when someone (such as a doctor in hospital B) wants to view the electronic case of user X, he needs to perform biometric verification of user X with a third-party server through a smart terminal (such as a smartphone).
在本发明的一个实施例中,生物特征验证包括指纹认证、声纹认证、虹膜认证和人脸识别认证中的至少一种。优选地,生物特征验证包括指纹认证和虹膜认证。其中,智能终端可以接收虹膜测试设备的检测结果,然后将虹膜认证的检测结果和指纹认证的检测结果发送给第三方服务器。虹膜认证的检测准确性高,指纹认证操作简单。In an embodiment of the present invention, the biometric authentication includes at least one of fingerprint authentication, voiceprint authentication, iris authentication, and face recognition authentication. Preferably, the biometric authentication includes fingerprint authentication and iris authentication. The smart terminal can receive the detection result of the iris testing device, and then send the detection result of the iris authentication and the detection result of the fingerprint authentication to the third-party server. The detection accuracy of iris authentication is high, and the operation of fingerprint authentication is simple.
S3:如果生物特征验证通过,则对目标电子病历的绑定移动终端进行短信验证。S3: If the biometric verification is passed, SMS verification is performed on the mobile terminal bound to the target electronic medical record.
具体地,在生物特征验证通过后,向用户X注册时绑定的手机号发送验证码进行短信验证。Specifically, after the biometric verification is passed, a verification code is sent to the mobile phone number bound to the user X during registration for SMS verification.
S4:如果短信验证通过,则允许访问目标电子病历。S4: If the SMS verification is passed, the target electronic medical record is allowed to be accessed.
具体地,申请访问用户X的终端设备可以正确输入验证码,则第三方服务器允许终端设备访问用户X的电子病历。Specifically, if the terminal device applying for access to user X can correctly input the verification code, the third-party server allows the terminal device to access the electronic medical record of user X.
在本发明的一个实施例中,电子病历的访问方法还包括:第三方服务器接收对应目标电子病历的用户的新病例信息;第三方服务器根据目标电子病历和新病例信息生成合并电子病例。即第三方服务器作为用户医疗信息的整合平台,可以收集并汇总用户的诊断信息和治疗信息。In an embodiment of the present invention, the electronic medical record access method further includes: a third-party server receiving new case information of a user corresponding to the target electronic medical record; and the third-party server generating a combined electronic case according to the target electronic medical record and the new case information. That is, the third-party server, as the integration platform of the user's medical information, can collect and summarize the user's diagnosis information and treatment information.
本发明实施例提供的电子病历的访问方法,电子病历在访问前需要经过电子病历本人的生物特征验证和绑定手机的短信验证,从而可以保证电子病历的安全性,有效保护用户的医疗隐私。此外,电子病历保存在独立于医院和患者的第三方信任机构的服务器中,有效防护医院工作人员非法获取用户的医疗隐私。第三方服务器可以合并用户在多个医院的医疗记录,形成患者医疗记录的大数据,方便对用户在医院就诊时提供完善的医疗历史记录,为医生对患者的病情分析提供依据。The electronic medical record access method provided by the embodiment of the present invention requires the biometric verification of the electronic medical record and the SMS verification of the bound mobile phone before accessing the electronic medical record, thereby ensuring the security of the electronic medical record and effectively protecting the medical privacy of the user. In addition, the electronic medical record is stored in a server independent of the third-party trusted institution of the hospital and the patient, which effectively prevents the hospital staff from illegally obtaining the user's medical privacy. The third-party server can merge the user's medical records in multiple hospitals to form big data of the patient's medical records, which is convenient for providing complete medical history records for users when they visit the hospital, and provides a basis for doctors to analyze the patient's condition.
图2为本发明实施例的电子病历的访问装置的结构框图。如图2所示,本发明实施例的电子病历的访问装置,包括:访问请求接收模块100、存储模块200和控制处理模块300。FIG. 2 is a structural block diagram of an electronic medical record access device according to an embodiment of the present invention. As shown in FIG. 2 , an electronic medical record access device according to an embodiment of the present invention includes an access request receiving module 100 , a storage module 200 and a control processing module 300 .
其中,访问请求接收模块100用于接收目标电子病历的访问请求。存储模块200用于存储目标电子病历。控制处理模块300用于向提出访问请求的终端设备进行生物特征验证,以验证终端设备是否可以提供对应目标电子病历中用户的生物特征信息;如果生物特征验证通过,则对目标电子病历的绑定移动终端进行短信验证;如果短信验证通过,则允许访问目标电子病历。Wherein, the access request receiving module 100 is configured to receive the access request of the target electronic medical record. The storage module 200 is used for storing the target electronic medical record. The control processing module 300 is configured to perform biometric verification on the terminal device that makes the access request, to verify whether the terminal device can provide the biometric information corresponding to the user in the target electronic medical record; if the biometric verification is passed, the binding of the target electronic medical record The mobile terminal performs SMS verification; if the SMS verification is passed, access to the target electronic medical record is allowed.
在本发明的一个实施例中,生物特征验证包括指纹认证、声纹认证、虹膜认证和人脸识别认证中的至少一种。In an embodiment of the present invention, the biometric authentication includes at least one of fingerprint authentication, voiceprint authentication, iris authentication, and face recognition authentication.
在本发明的一个实施例中,存储模块为独立于医院和用户的第三方服务器。In one embodiment of the present invention, the storage module is a third-party server independent of the hospital and the user.
在本发明的一个实施例中,第三方服务器还用于接收对应目标电子病历的用户的新病例信息,并根据目标电子病历和新病例信息生成合并电子病例。In an embodiment of the present invention, the third-party server is further configured to receive new case information of the user corresponding to the target electronic medical record, and generate a combined electronic case according to the target electronic medical record and the new case information.
需要说明的是,本发明实施例的电子病历的访问装置的具体实施方式与本发明实施例的电子病历的访问方法的具体实施方式类似,具体参见电子病历的访问方法部分的描述,为了减少冗余,不做赘述。It should be noted that the specific implementation of the device for accessing electronic medical records in the embodiment of the present invention is similar to the specific implementation of the method for accessing electronic medical records in the embodiment of the present invention. For details, please refer to the description of the access method for electronic medical records. In order to reduce redundancy I will not go into details.
另外,本发明实施例的电子病历的访问装置的其它构成以及作用对于本领域的技术人员而言都是已知的,为了减少冗余,不做赘述。In addition, other structures and functions of the electronic medical record access device according to the embodiment of the present invention are known to those skilled in the art, and in order to reduce redundancy, detailed descriptions are omitted.
本发明实施例还提供一种电子设备,包括:至少一个处理器和至少一个存储器;所述存储器用于存储一个或多个程序指令;所述处理器,用于运行一个或多个程序指令,用以执行如第一方面所述的电子病历的访问方法。An embodiment of the present invention further provides an electronic device, comprising: at least one processor and at least one memory; the memory is used to store one or more program instructions; the processor is used to execute one or more program instructions, An access method for implementing an electronic medical record according to the first aspect.
本发明所公开的实施例提供一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机程序指令,当所述计算机程序指令在计算机上运行时,使得计算机执行上述的电子病历的访问方法。The embodiments disclosed in the present invention provide a computer-readable storage medium, where computer program instructions are stored in the computer-readable storage medium, and when the computer program instructions are executed on a computer, make the computer execute the above-mentioned electronic medical records. access method.
在本发明实施例中,处理器可以是一种集成电路芯片,具有信号的处理能力。处理器可以是通用处理器、数字信号处理器(DigitalSignalProcessor,简称DSP)、专用集成电路(ApplicationSpecificIntegratedCircuit,简称ASIC)、现场可编程门阵列(FieldProgrammableGateArray,简称FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。In this embodiment of the present invention, the processor may be an integrated circuit chip, which has signal processing capability. The processor may be a general-purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic devices, discrete gates or Transistor logic devices, discrete hardware components.
可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。处理器读取存储介质中的信息,结合其硬件完成上述方法的步骤。Various methods, steps, and logical block diagrams disclosed in the embodiments of the present invention can be implemented or executed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in conjunction with the embodiments of the present invention may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The processor reads the information in the storage medium, and completes the steps of the above method in combination with its hardware.
存储介质可以是存储器,例如可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。The storage medium may be memory, eg, may be volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory.
其中,非易失性存储器可以是只读存储器(Read-OnlyMemory,简称ROM)、可编程只读存储器(ProgrammableROM,简称PROM)、可擦除可编程只读存储器(ErasablePROM,简称EPROM)、电可擦除可编程只读存储器(ElectricallyEPROM,简称EEPROM)或闪存。The non-volatile memory may be Read-Only Memory (ROM for short), Programmable Read-Only Memory (PROM for short), Erasable Programmable Read-Only Memory (EPROM for short), electrically programmable read-only memory (EPROM for short). Erase programmable read-only memory (Electrically EPROM, EEPROM for short) or flash memory.
易失性存储器可以是随机存取存储器(RandomAccessMemory,简称RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(StaticRAM,简称SRAM)、动态随机存取存储器(DynamicRAM,简称DRAM)、同步动态随机存取存储器(SynchronousDRAM,简称SDRAM)、双倍数据速率同步动态随机存取存储器(DoubleDataRateSDRAM,简称DDRSDRAM)、增强型同步动态随机存取存储器(EnhancedSDRAM,简称ESDRAM)、同步连接动态随机存取存储器(SynchLinkDRAM,简称SLDRAM)和直接内存总线随机存取存储器(DirectRambusRAM,简称DRRAM)。The volatile memory may be random access memory (Random Access Memory, RAM for short), which is used as an external cache. By way of example but not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), Synchronous DRAM (Synchronous DRAM) SDRAM), double data rate synchronous dynamic random access memory (DoubleDataRateSDRAM, referred to as DDRSDRAM), enhanced synchronous dynamic random access memory (EnhancedSDRAM, referred to as ESDRAM), synchronous link dynamic random access memory (SynchLinkDRAM, referred to as SLDRAM) and direct Memory bus random access memory (DirectRambusRAM, DRRAM for short).
本发明实施例描述的存储介质旨在包括但不限于这些和任意其它适合类型的存储器。The storage medium described in the embodiments of the present invention is intended to include, but not limited to, these and any other suitable types of memory.
本领域技术人员应该可以意识到,在上述一个或多个示例中,本发明所描述的功能可以用硬件与软件组合来实现。当应用软件时,可以将相应功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。Those skilled in the art should appreciate that, in one or more of the above examples, the functions described in the present invention may be implemented by a combination of hardware and software. When the software is applied, the corresponding functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage medium can be any available medium that can be accessed by a general purpose or special purpose computer.
以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本发明的保护范围之内。The specific embodiments described above further describe the objectives, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above descriptions are only specific embodiments of the present invention and are not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made on the basis of the technical solution of the present invention shall be included within the protection scope of the present invention.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010612691.6A CN111859335A (en) | 2020-06-30 | 2020-06-30 | Access method, device and electronic device for electronic medical record |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010612691.6A CN111859335A (en) | 2020-06-30 | 2020-06-30 | Access method, device and electronic device for electronic medical record |
Publications (1)
Publication Number | Publication Date |
---|---|
CN111859335A true CN111859335A (en) | 2020-10-30 |
Family
ID=72988979
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010612691.6A Pending CN111859335A (en) | 2020-06-30 | 2020-06-30 | Access method, device and electronic device for electronic medical record |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111859335A (en) |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104156651A (en) * | 2014-08-11 | 2014-11-19 | 广州三星通信技术研究有限公司 | Access control method and device for terminal |
CN204480328U (en) * | 2015-03-18 | 2015-07-15 | 江苏大学附属医院 | A kind of _ based Patient Records Management Systems |
CN104917769A (en) * | 2015-06-11 | 2015-09-16 | 北京嘉和美康信息技术有限公司 | Electronic medical record signature method and device |
US20160063189A1 (en) * | 2014-08-29 | 2016-03-03 | Nant Health, Llc | Mobile carrier-centric data record custodian systems and methods |
CN105787324A (en) * | 2016-02-03 | 2016-07-20 | 周口师范学院 | Computer information security system |
CN107360158A (en) * | 2017-07-11 | 2017-11-17 | 冯贵良 | A kind of medical client access authority control method and system |
US9928379B1 (en) * | 2008-09-08 | 2018-03-27 | Steven Miles Hoffer | Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor |
CN108597566A (en) * | 2018-04-17 | 2018-09-28 | 广东南海鹰视通达科技有限公司 | Mobile electron medical records system based on recognition of face and implementation method |
CN109509518A (en) * | 2018-10-27 | 2019-03-22 | 平安医疗健康管理股份有限公司 | Management method, server and the computer storage medium of electronic health record |
-
2020
- 2020-06-30 CN CN202010612691.6A patent/CN111859335A/en active Pending
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9928379B1 (en) * | 2008-09-08 | 2018-03-27 | Steven Miles Hoffer | Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor |
CN104156651A (en) * | 2014-08-11 | 2014-11-19 | 广州三星通信技术研究有限公司 | Access control method and device for terminal |
US20160063189A1 (en) * | 2014-08-29 | 2016-03-03 | Nant Health, Llc | Mobile carrier-centric data record custodian systems and methods |
CN204480328U (en) * | 2015-03-18 | 2015-07-15 | 江苏大学附属医院 | A kind of _ based Patient Records Management Systems |
CN104917769A (en) * | 2015-06-11 | 2015-09-16 | 北京嘉和美康信息技术有限公司 | Electronic medical record signature method and device |
CN105787324A (en) * | 2016-02-03 | 2016-07-20 | 周口师范学院 | Computer information security system |
CN107360158A (en) * | 2017-07-11 | 2017-11-17 | 冯贵良 | A kind of medical client access authority control method and system |
CN108597566A (en) * | 2018-04-17 | 2018-09-28 | 广东南海鹰视通达科技有限公司 | Mobile electron medical records system based on recognition of face and implementation method |
CN109509518A (en) * | 2018-10-27 | 2019-03-22 | 平安医疗健康管理股份有限公司 | Management method, server and the computer storage medium of electronic health record |
Non-Patent Citations (4)
Title |
---|
劳颖琨;: "电子病历档案管理中存在的安全风险及防范方法", 中国卫生产业, no. 11, pages 76 - 77 * |
邓敏莉 等: "开展病案自助复印服务的探讨", 中国病案, vol. 18, no. 06, pages 2 * |
金宪珊;: "电子病历的安全控制", 医疗设备信息, no. 02, pages 16 - 18 * |
陈希凯;马来宾;程志刚;孔颖;: "基于联盟链的电子病历访问控制系统", 电子制作, no. 1, pages 61 - 65 * |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6758501B2 (en) | Blockchain-based data processing methods and devices | |
US11531781B2 (en) | Encryption scheme for making secure patient data available to authorized parties | |
AU2017202356B2 (en) | Distributed healthcare records management | |
TWI674513B (en) | System, apparatus and methods for accessing health information | |
US8781850B2 (en) | System and method for enhancing and authenticating an insurance eligibility transaction | |
US20080172737A1 (en) | Secure Electronic Medical Record Management Using Hierarchically Determined and Recursively Limited Authorized Access | |
WO2019179035A1 (en) | Electronic device, block chain-based livestock insurance claim method and storage medium | |
US20040054657A1 (en) | Medical information management system | |
WO2019006921A1 (en) | Health archive information sharing system and method for chronic disease management | |
KR100552692B1 (en) | Medical Information Systems and Methods of Providing Medical Information to Protect Personal Information and Support Medical Research | |
BRPI0717818A2 (en) | SECURITY SYSTEM FOR MEDICAL RECORDS; METHOD FOR SAFE ACCESS TO MEDICAL RECORDS; AND SYSTEM FOR SECURE ACCESS OF MEDICAL RECORDS. | |
US20100332260A1 (en) | Personal record system with centralized data storage and distributed record generation and access | |
WO2020082788A1 (en) | Medical data processing method, apparatus and device, and storage medium | |
CN112906055A (en) | Medical blockchain data storage system and method | |
CN113242137A (en) | Electronic medical record data processing method and system | |
CN106845102A (en) | Method and device for authorization of community medical and health records | |
Sousa et al. | openEHR based systems and the General Data Protection Regulation (GDPR) | |
US20160180048A1 (en) | Cloud-based medical information retrieval method and system thereof | |
CN115794958A (en) | Medical data sharing method, device and system based on block chain | |
US20100114781A1 (en) | Personal record system with centralized data storage and distributed record generation and access | |
CN111859335A (en) | Access method, device and electronic device for electronic medical record | |
KR102055309B1 (en) | Method and system for identifying patient | |
US20080107308A1 (en) | Medical biometric identification security system | |
GB2494011A (en) | Abstracting or removing protected health information from medical images | |
US10623380B1 (en) | Secure transfer of medical records to third-party applications |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20201030 |
|
RJ01 | Rejection of invention patent application after publication |