Skip to content

This project focuses on addressing healthcare insurance fraud using advanced technologies such as machine learning and blockchain. It explores the use of various machine learning algorithms for detecting fraudulent activities in healthcare insurance claims and employs blockchain technology to ensure data integrity.

License

Notifications You must be signed in to change notification settings

ascender1729/HealthFraudMLChain

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

37 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

HealthFraudMLChain

Overview

HealthFraudMLChain is a pioneering web application designed to combat healthcare insurance fraud through the integration of machine learning and blockchain technologies. It aims to enhance the detection and prevention of fraudulent activities, ensuring the security and integrity of healthcare insurance claims.

Features

  • User-Friendly Web Interface: Built with Flask, the application provides an easy-to-navigate interface for user interactions, including account management and policy oversight.

  • Advanced Fraud Detection: Utilizes machine learning models to accurately identify and predict fraudulent activities in healthcare claims, significantly improving fraud prevention efforts.

  • Blockchain Integration: Employs blockchain technology for creating an immutable ledger, ensuring the transparency and verifiability of transactions and enhancing data security.

  • Data Encryption: Implements ECIES for robust encryption, protecting sensitive information against unauthorized access.

These streamlined features underscore HealthFraudMLChain's commitment to leveraging advanced technologies for safeguarding healthcare insurance processes against fraud.

Table of Contents

HealthFraudMLChain Setup Guide

Installation & Setup

  1. Clone the Repository: Open PowerShell and navigate to the directory where you want to clone the repository.

    git clone https://github.com/ascender1729/HealthFraudMLChain.git
  2. Navigate to the Project Directory:

    cd .\HealthFraudMLChain\code\
  3. Create and Activate the Virtual Environment: This step is important to ensure that the Python packages installed do not interfere with the packages of other Python projects.

    python -m venv myenv
    .\myenv\Scripts\Activate.ps1
  4. Install Dependencies: Once the virtual environment is activated, you'll see (myenv) before your directory path in the terminal. Now, install the project dependencies.

    pip install -r requirements.txt

Running the Application

  1. Set Flask Environment Variables: Before running the Flask application, you need to set two environment variables. The FLASK_APP variable points to your main application file, and the FLASK_ENV sets the environment (development/production).

    $env:FLASK_APP = "main.py"
    $env:FLASK_ENV = "development"
  2. Start the Flask Application: To run the Flask application, use the flask run command. This will start a local server.

    flask run

    You should see output indicating the server has started, similar to this:

    * Serving Flask app 'main.py'
    * Debug mode: off
    * Running on http://127.0.0.1:5000
    
  3. Accessing the Application: Open your web browser and go to http://127.0.0.1:5000 to view and interact with the Flask application.

Shutting Down

  1. Deactivate the Virtual Environment: When you are finished working with your Flask application, you can deactivate the virtual environment to return to your global Python environment.
    deactivate

Remember to deactivate your virtual environment (deactivate) before closing PowerShell or navigating away from the project directory.

Usage

The application provides several endpoints for interaction:

  • /login: User login page.
  • /signup: User signup page.
  • /index: Main interface for entering and managing policy information.
  • Additional endpoints for blockchain integrity checks and other operations.

Tools and Technologies

Development Tools and Technologies Table

Development Area Tools/Technologies Description
Frontend Development HTML/CSS For structuring and styling web pages, ensuring an intuitive and responsive user interface.
Jinja2 A templating engine for Python, used for generating HTML pages with dynamic content.
Backend Development Flask A lightweight WSGI web framework for serving the web application.
Python The core programming language, used across backend development and data processing tasks.
Machine Learning Pandas Essential for data manipulation and analysis, enabling efficient handling of datasets.
Used for developing predictive models to identify fraudulent activities.
NumPy Supports high-level mathematical functions and multi-dimensional arrays.
Blockchain Integration Blockchain Technology Utilized for creating immutable data records, enhancing data security and integrity.
ECIES For secure data encryption and decryption, and generating Ethereum-compatible keys.
Cryptography and Security Hashlib Implements secure hash and message digest algorithms, vital for data integrity checks.
ECIES Enhances data security through Elliptic Curve Cryptography.
Additional Tools and Libraries CSV & JSON For handling data in CSV and JSON formats.
OS & Warnings For performing operating system level operations and managing warnings respectively.
Development Tools Git Empowers source code management and collaborative development.
GitHub Hosts the project repository, providing a platform for version control and collaboration.

License

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.

Acknowledgments

  • Dr. Rajesh Kumar Sinha for guidance and support.
  • National Institute of Technology Patna for providing the platform for research.

About

This project focuses on addressing healthcare insurance fraud using advanced technologies such as machine learning and blockchain. It explores the use of various machine learning algorithms for detecting fraudulent activities in healthcare insurance claims and employs blockchain technology to ensure data integrity.

Topics

Resources

License

Stars

Watchers

Forks

Languages