[go: up one dir, main page]

WO2018169257A1 - Procédé et système de gestion de données d'informations médicales personnelles - Google Patents

Procédé et système de gestion de données d'informations médicales personnelles Download PDF

Info

Publication number
WO2018169257A1
WO2018169257A1 PCT/KR2018/002832 KR2018002832W WO2018169257A1 WO 2018169257 A1 WO2018169257 A1 WO 2018169257A1 KR 2018002832 W KR2018002832 W KR 2018002832W WO 2018169257 A1 WO2018169257 A1 WO 2018169257A1
Authority
WO
WIPO (PCT)
Prior art keywords
medical information
personal
data
information
personal medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/KR2018/002832
Other languages
English (en)
Korean (ko)
Inventor
최창규
박진현
송공자
김한성
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Procuratio Co Ltd
Original Assignee
Procuratio Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Procuratio Co Ltd filed Critical Procuratio Co Ltd
Priority to CN201880018330.XA priority Critical patent/CN110419043A/zh
Publication of WO2018169257A1 publication Critical patent/WO2018169257A1/fr
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Definitions

  • the present invention relates to a method and system for managing personal medical information data, and more particularly, to a method and system for managing anonymized personal medical information data for protecting personal information.
  • Medical information about a certain patient is stored only at the medical institution visited by the patient, so when the patient visits another medical institution, the medical institution can easily receive medical information about the patient stored at the previous medical institution. Did not do it.
  • the patient's medical information data includes personal information such as a personal identification name and a social security number, the personal information is exposed to the outside.
  • the present invention is to solve the above problems, to provide an anonymized personal medical information data management method and system for protecting personal information.
  • Personal medical information data management method comprises the steps of receiving the patient information data from the first client personal medical information management module, generating a single key data to match the patient information data, and storing; Receiving medical information data from a first client, anonymizing personal information included in the medical information data, searching and matching a single key data of a patient corresponding to the personal information, and matching the single key data And transmitting the medical information data to the personal medical information analysis / storage module.
  • the medical information data of the individual can be quickly searched, and the medical information data can be tracked and observed over time, so that the change of the lesion can be easily confirmed.
  • the other medical institution can easily receive medical information about the patient stored in the previous medical institution.
  • FIG. 1 is a diagram illustrating a method of managing personal medical information data according to an embodiment of the present invention.
  • FIG. 2 is a diagram illustrating a personal medical information management module for generating single key data and matching and storing patient information data according to an embodiment of the present invention.
  • FIG. 3 is a diagram illustrating a process of anonymizing personal information of DICOM HEADER according to an embodiment of the present invention.
  • FIG. 4 is a diagram illustrating a process of anonymizing a file name of medical information data according to an embodiment of the present invention.
  • FIG. 5 is a diagram illustrating a method of managing personal medical information data further comprising an image transmission process through issuance of an OTP in an emergency according to an embodiment of the present invention.
  • FIG. 6 is a diagram illustrating a method for providing OTP to a third client according to an embodiment of the present invention.
  • FIG. 7 is a diagram illustrating medical information data matched with single key data in chronological order according to an embodiment of the present invention.
  • Personal medical information data management method comprises the steps of receiving the patient information data from the first client personal medical information management module, generating a single key data to match the patient information data, and storing; Receiving medical information data from a first client, anonymizing personal information included in the medical information data, searching and matching a single key data of a patient corresponding to the personal information, and matching the single key data And transmitting the medical information data to the personal medical information analysis / storage module.
  • the OTP issuing request receiving step for the personal medical information management module receives an OTP (One Time Password) issuance request for a specific patient from a second client; And searching for the single key data for the patient and requesting the personal medical information analysis / storage module to generate an OTP for accessing the medical information data matched with the single key data.
  • the client is a personal medical information data management method that is a client of a specific patient who accesses the personal medical information management module through a web page or an application.
  • the method may further include transmitting the single key data and contact information to the personal medical information analysis / storage module, and requesting the personal medical information analysis / storage module to transmit the OTP generated as the contact information.
  • the OTP issuance request is a personal medical information data management method that is received, including the contact information to send OTP.
  • the personal medical information analysis / storage module receives an input password from a third client, the input password is confirmed through the contact information, input password receiving step; And when the OTP and the input password match, the personal medical information analysis / storage module approves the third client's access to the stored medical information data for a predetermined time by matching the single key data received with the contact information. Comprising; personal medical information data management method.
  • the personal medical information analysis / storage module may display one or more medical information data matched with the single key data in chronological order and provide the same to the third client.
  • the medical information data receiving step includes receiving personal visited information data together with the medical information data.
  • the personal medical information analysis / storage module may further include: matching the plurality of medical image data having different visit times in chronological order, and visually displaying a difference between before and after medical image data and providing the same to the third client. Personal medical information data management method.
  • the personal medical information management module and the personal medical information analysis / storage module is a personal medical information data management method, characterized in that the personal medical information management server and the personal medical information analysis / storage server is separately constructed.
  • the method may further include receiving, by the personal medical information management server, the analyzed medical image data from the personal medical information analysis / storage server, wherein the analyzed medical image data is processed by the original medical image data or the modified medical image data.
  • Personal medical information data management method that is a medical image data generated by applying the.
  • 'single key data' means a unique key that can be stored and managed by matching with medical information data of a specific patient.
  • the 'first client' refers to a terminal that provides medical information data of a specific patient to a medical information server.
  • a medical information server may include a terminal of the patient or the caregiver.
  • the 'second client' refers to a terminal for requesting a medical information server to generate a password for accessing medical information data of a specific patient.
  • the 'third client' refers to a terminal provided with a password for accessing medical information data of a specific patient from a medical information server.
  • it may include a terminal such as an emergency doctor, consultation doctor.
  • FIG. 1 is a diagram illustrating a method of managing personal medical information data according to an embodiment of the present invention.
  • a step in which the personal medical information management module receives patient information data from a first client (S10), generates single key data.
  • a method of managing personal medical information data according to an embodiment of the present invention will be described in order.
  • the personal medical information management module 300 receives the patient information data 110 from the first client 100 (S10). That is, the first client 100 may transmit the patient information data 110 to the personal medical information management module 300 by using the terminal.
  • the terminal may be, for example, a computer system such as a smartphone, a tablet, a personal digital assistant, a laptop, a desktop, or the like, but is not limited thereto.
  • the first client 100 may include a terminal of the patient or the caregiver.
  • the patient information data 110 is data corresponding to personal information for identifying a patient, and may include a patient's name, date of birth, medical history information, and the like.
  • the personal medical information management module 300 generates the single key data 310 and stores it in matching with the patient information data 110 (S20). That is, as shown in FIG. 2, the personal medical information management module 300 may generate single key data 310 for identifying a patient and match one-to-one with the patient information data 110.
  • the personal medical information management module 300 receives the medical information data 200 from the first client 100 (S30).
  • the first client 100 may transmit the medical information data 200 to the personal medical information management module 300.
  • the medical information data 200 may be a medical image, but is not limited thereto.
  • the medical information data 200 may include a patient's name, social security number, date and time of imaging.
  • the medical information data 200 transmitted to the personal medical information management module 300 may further include a modified version.
  • the personal medical information management module 300 performs anonymization of the personal information included in the medical information data 200 (S40).
  • the personal medical information management module 300 performs anonymization of medical information data including personal information in a header of a digital imaging and communication in medicine (DICOM) header.
  • Header information of DICOM includes various information necessary for analysis.
  • the header information includes items such as test type, equipment used, waveform, image size, name, and social security number.
  • the personal medical information management module 300 may delete a personally identifiable item from the header information of the DICOM.
  • Personally identifiable items include items such as name and social security number.
  • the personal medical information management module 300 performs anonymization of the file name of the medical information data.
  • the file name of the medical information data includes personal information such as "05 night 2016 2016 CT, chest examination (contrast injection) 067.dcm".
  • the personal medical information management module 300 may collectively change the file name to any serial number.
  • the serial number may include, for example, "dicom0000.dcm”. Therefore, the personal medical information management module 300 may perform anonymization of the personal information included in the medical information data 200.
  • the personal medical information management module 300 searches for and matches the single key data 310 of the patient corresponding to the personal information (S50). That is, the personal medical information management module 300 may search for the single key data 310 of the patient corresponding to the personal information and match the medical information data 200.
  • the personal medical information management module 300 transmits the single key data 310 and the medical information data 200 to the personal medical information analysis / storage module 400 (S60).
  • the medical image included in the medical information data 200 may be transmitted as it is.
  • the personal medical information management module 300 may immediately receive the transmission result of the single key data 310 and the medical information data 200 from the personal medical information analysis / storage module 400.
  • the personal medical information management module 300 matches and processes the single key data 310 and the medical information data 200, so that the personal medical information analysis / storage module 400 includes the data of the patient included in the medical information data 200. Personal information will not be saved. Through this, there is no personal information of the patient, it has the effect of improving the security.
  • an OTP issuance request for receiving a request for issuing an OTP for a specific patient from a second client Receiving step (S70), by searching for the single key data for the patient, and further comprising the step (S80) of requesting the personal medical information analysis / storage module for OTP generation to access the medical information data matched with the single key data .
  • OTP One Time Password
  • the personal medical information management module 300 receives an OTP issuance request for a specific patient from the second client 500 (S70). That is, in an emergency or when visiting another hospital, the personal medical information management module 300 may receive a request for issuing an OTP for a specific patient from the second client 500.
  • the second client 500 may include a terminal of a specific patient or guardian.
  • the second client 500 may access the personal medical information management module 300 through a web page or an application and request it.
  • the personal medical information management module 300 searches for the single key data 310 for the patient, and analyzes / stores the personal medical information to generate an OTP for accessing the medical information data 200 matched with the single key data 310.
  • Request to module 400 (S80). That is, the personal medical information management module 300 may request the personal medical information analysis / storage module 400 to generate an OTP for accessing the medical information data 200 matched with the single key data 310.
  • the personal medical information analysis / storage module 400 generates an OTP for accessing the medical information data 200 matched with the single key data 310.
  • the personal medical information analysis / storage module 400 provides the OTP to the second client 500 that sent the OTP issuing request.
  • the personal medical information analysis / storage module 400 receives identification information on the second client 500 from the personal medical information management module 300, and based on the identification information, the second client 500.
  • the second client 500 which should provide the medical information data 200 to the third client 600, directly provides the OTP to the third client 600.
  • the personal medical information management module 300 transmits the single key data 310 and the contact information to the personal medical information analysis / storage module 400, and the personal medical information.
  • the method may further include a step S90 of requesting the OTP transmission generated as contact information to the analysis / storage module 400. That is, the personal medical information analysis / storage module 400 directly transmits the OTP to the third client 600 through the contact information of the third user received from the second client 500.
  • the personal medical information management module 300 may provide contact information of the third user to the personal medical information analysis / storage module 400.
  • the contact information may include an e-mail address, a mobile phone number, and the like.
  • the personal medical information analysis / storage module 400 may provide an OTP to the third client 600 based on the contact information (S100).
  • the third user may include a user of the third client 600.
  • the personal medical information analysis / storage module receives the input password from the third client, the input password receiving step (S110) is confirmed through the contact information; And if the OTP and the input password is matched, the personal medical information analysis / storage module is matched to the received single key data, the step of acknowledging the access of the third client to the stored medical information data for a predetermined time (S120); further includes a; do.
  • the personal medical information analysis / storage module 400 receives the input password from the third client 600 (S110).
  • the input password may be confirmed through contact information or directly provided by a second client user.
  • the third client 600 may provide an input password provided based on the contact information to the personal medical information analysis / storage module 400.
  • the personal medical information analysis / storage module 400 grants the third client 600 access to the stored medical information data 200 matched with the single key data 310 for a predetermined time. (S120). That is, when the OTP generated by the personal medical information analysis / storage module 400 and the input password provided by the third client 600 match, the third client 600 is medically matched to the single key data 310. Access to the information data 200 may be authorized.
  • the personal medical information analysis / storage module 400 to display the one or more medical information data matched to the single key data 310 in chronological order to provide to the third client 600 ( S130); further includes. Specifically, as shown in FIG. 7, the personal medical information analysis / storage module 400 may produce the medical information data 200 in three dimensions and arrange the data in chronological order.
  • the personal medical information analysis / storage module 400 is a medical information data 200 produced in three dimensions, such as the image before the tumor diagnosis, the image after the tumor was removed and the tumor recurred image You can sort by time.
  • the personal medical information analysis / storage module 400 provides the third client 600 with the medical information data 200 arranged in chronological order.
  • the personal medical information analysis / storage module 400 may additionally provide visit information data of the second user to the third client 600.
  • the visit information data may include a date and time of the visit of the second user to the hospital.
  • the second user may include a user of the second client 500.
  • the personal medical information analysis / storage module 400 may perform a series analysis on the medical information data 200 arranged in chronological order.
  • the series analysis is an analysis for processing to visually determine the image before and after the comparison through a matching process.
  • the series analysis is an analysis that visually and easily compares the tumor size by matching an image or image taken before surgery with an image or image taken after surgery. Therefore, the medical information data 200 of the individual can be tracked and observed over time, so that the change of the lesion can be easily confirmed.
  • the personal medical information management module 300 and the personal medical information analysis / storage module 400 is included in one server, or a personal medical information management server and personal medical information analysis / storage server It can be built separately.
  • each server may be managed by the same company, or may be managed by different companies.
  • the company managing the personal medical information management server has only the patient information data 110 information matched with the single key data 310, and manages the personal medical information analysis / storage server
  • the company has only medical information data 200 information in which the patient's personal information is anonymized. Therefore, even when at least one of the personal medical information management server and the personal medical information analysis / storage server is hacked, each server does not share the patient information data 110 and the medical information data 200. It is possible to prevent the problem of personal information is exposed to the outside.
  • the personal medical information management server further comprises the step of receiving the analysis medical image data from the personal medical information analysis / storage server. That is, the personal medical information management server may receive and store the analysis medical image data from the personal medical information analysis / storage server.
  • the analysis medical image data may be medical image data in which image processing is applied to original medical image data or modified medical image data.
  • the analysis medical image data may include an important image of which 3D conversion is completed, a 3D rendering file, an image file to which an analysis result is added, analysis result data, and the like.
  • the personal medical information management server can be utilized in various service fields by linking with other service servers based on the analyzed medical image data received and stored from the personal medical information analysis / storage server.
  • the steps of a method or algorithm described in connection with an embodiment of the present invention may be implemented directly in hardware, in a software module executed by hardware, or by a combination thereof.
  • the software module may include random access memory (RAM), read only memory (ROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory, hard disk, removable disk, CD-ROM, or It may reside in any form of computer readable recording medium well known in the art.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Bioethics (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Radiology & Medical Imaging (AREA)
  • Databases & Information Systems (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

La présente invention concerne un mode de réalisation d'un procédé de gestion de données d'informations médicales personnelles comprenant les étapes consistant : à permettre à un module de gestion d'informations médicales personnelles de recevoir des données d'informations de patient provenant d'un premier client; à générer des données de clé unique de façon à faire correspondre ces dernières avec les données d'informations de patient et à mémoriser les données mises en correspondance; à recevoir des données d'informations médicales provenant du premier client; à rendre anonymes les informations personnelles incluses dans les données d'informations médicales; à rechercher des données de clé unique de patient correspondant aux informations personnelles et à mettre ces dernières en correspondance avec les informations personnelles; et à transmettre les données de clé unique et les données d'informations médicales à un module d'analyse/de mémoire d'informations médicales personnelles.
PCT/KR2018/002832 2017-03-17 2018-03-09 Procédé et système de gestion de données d'informations médicales personnelles Ceased WO2018169257A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201880018330.XA CN110419043A (zh) 2017-03-17 2018-03-09 个人医疗信息数据管理方法及系统

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020170034072A KR102000745B1 (ko) 2017-03-17 2017-03-17 개인의료정보데이터 관리방법 및 시스템
KR10-2017-0034072 2017-03-17

Publications (1)

Publication Number Publication Date
WO2018169257A1 true WO2018169257A1 (fr) 2018-09-20

Family

ID=63522472

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2018/002832 Ceased WO2018169257A1 (fr) 2017-03-17 2018-03-09 Procédé et système de gestion de données d'informations médicales personnelles

Country Status (3)

Country Link
KR (1) KR102000745B1 (fr)
CN (1) CN110419043A (fr)
WO (1) WO2018169257A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12189821B2 (en) 2019-05-21 2025-01-07 Verb Surgical Inc. Method and system for anonymizing raw surgical procedure videos

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102097622B1 (ko) 2019-05-17 2020-04-06 권성석 개인건강기록 공유 시스템 및 방법
CN111613305B (zh) * 2020-05-27 2024-04-30 周兴祥 一种dicomdir文件的生成方法及系统
KR102475987B1 (ko) 2020-11-18 2022-12-08 권성석 인공지능 및 개인건강기록을 이용한 보험정보 제공 시스템 및 그 방법
KR102615618B1 (ko) * 2021-11-30 2023-12-20 (주)휴먼스케이프 의료 정보 비식별화 시스템
WO2024214836A1 (fr) * 2023-04-10 2024-10-17 주식회사 제이씨에프테크놀러지 Système et procédé de gestion de santé d'utilisateur de type protection d'informations personnelles utilisant des informations de santé

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148040A1 (en) * 2006-12-12 2008-06-19 Diversinet Corp. Secure identity and personal information storage and transfer
KR20140017876A (ko) * 2012-08-01 2014-02-12 삼성전자주식회사 사용자 인터페이스 생성 방법 및 그에 따른 사용자 인터페이스 생성 장치
KR101496189B1 (ko) * 2013-12-12 2015-03-20 이디비(주) 매칭코드에 기반한 전자처방전 전송 시스템 및 방법
JP2016048530A (ja) * 2014-08-28 2016-04-07 テクマトリックス株式会社 デジタル医療用画像データ記憶システム
KR20160145995A (ko) * 2015-06-11 2016-12-21 강릉원주대학교산학협력단 의료데이터 암호화 시스템 및 의료데이터 검색 방법 및 이들을 이용한 의료데이터 관리 시스템

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050021519A1 (en) * 2002-06-12 2005-01-27 Ahmed Ghouri System and method for creating and maintaining an internet-based, universally accessible and anonymous patient medical home page
JP4024116B2 (ja) * 2002-09-12 2007-12-19 宏文 平野 医用データ管理システム
US8014576B2 (en) * 2005-11-23 2011-09-06 The Medipattern Corporation Method and system of computer-aided quantitative and qualitative analysis of medical images
KR20090001565A (ko) 2007-04-27 2009-01-09 주식회사 밥새우 병원에서 사용되는 환자의 이력에 관한 차트 및 의료정보공유 서버 및 공유 방법
JP4995230B2 (ja) * 2009-05-15 2012-08-08 テクマトリックス株式会社 遠隔読影システム
CN104516651B (zh) * 2013-10-02 2017-11-28 瑞昱半导体股份有限公司 影像分享系统及相关的图形用户界面产生装置和方法
CN104463748B (zh) * 2014-10-29 2016-04-06 广州河谷互动医疗科技有限公司 基于嵌入式操作系统与云平台的影像学医疗信息共享系统
JP6528386B2 (ja) * 2014-11-04 2019-06-12 富士通株式会社 画像処理装置、画像処理方法及び画像処理プログラム
CN105656893B (zh) * 2015-12-31 2019-05-07 武汉帕菲利尔信息科技有限公司 通过直接获取医疗影像数据实现医院无胶片化的方法
CN106202861A (zh) * 2016-06-24 2016-12-07 中国人民解放军第二军医大学 神经系统影像交互系统
CN106372390B (zh) * 2016-08-25 2019-04-02 汤一平 一种基于深度卷积神经网络的预防肺癌自助健康云服务系统
KR20180076910A (ko) * 2016-12-28 2018-07-06 (주)메디컬로직 응급상황에서 제3자에 대한 응급의료 정보제공 방법
CN112420167A (zh) * 2019-08-20 2021-02-26 阿里巴巴集团控股有限公司 影像报告的生成方法、装置及设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148040A1 (en) * 2006-12-12 2008-06-19 Diversinet Corp. Secure identity and personal information storage and transfer
KR20140017876A (ko) * 2012-08-01 2014-02-12 삼성전자주식회사 사용자 인터페이스 생성 방법 및 그에 따른 사용자 인터페이스 생성 장치
KR101496189B1 (ko) * 2013-12-12 2015-03-20 이디비(주) 매칭코드에 기반한 전자처방전 전송 시스템 및 방법
JP2016048530A (ja) * 2014-08-28 2016-04-07 テクマトリックス株式会社 デジタル医療用画像データ記憶システム
KR20160145995A (ko) * 2015-06-11 2016-12-21 강릉원주대학교산학협력단 의료데이터 암호화 시스템 및 의료데이터 검색 방법 및 이들을 이용한 의료데이터 관리 시스템

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12189821B2 (en) 2019-05-21 2025-01-07 Verb Surgical Inc. Method and system for anonymizing raw surgical procedure videos

Also Published As

Publication number Publication date
KR20180106243A (ko) 2018-10-01
KR102000745B1 (ko) 2019-07-16
CN110419043A (zh) 2019-11-05

Similar Documents

Publication Publication Date Title
Yadav et al. Data privacy in healthcare: in the era of artificial intelligence
WO2018169257A1 (fr) Procédé et système de gestion de données d'informations médicales personnelles
KR20190085901A (ko) 개인의료정보데이터 관리방법 및 시스템
CN108885899B (zh) 医学影像传输数据的处理方法、装置及电子设备
Talukder et al. Proof of disease: A blockchain consensus protocol for accurate medical decisions and reducing the disease burden
JP6038185B2 (ja) 患者に関連するデータレコードを処理するための方法
US20130197938A1 (en) System and method for creating and using health data record
WO2017074017A1 (fr) Procédé permettant de construire une base de données d'images médicales dans le cloud pour la protection d'informations de patient, et de lire une image médicale à partir de cette base de données
US20110202974A1 (en) Method of accessing medical data and computer system for the same
KR20050032690A (ko) 개인 정보를 보호하고 의료 연구를 지원하기 위한 의료정보 시스템 및 의료 정보 제공 방법
US20200020424A1 (en) Blockchain electronic medical record system
CN113254967A (zh) 一种医疗数字影像云系统的标准化方法
KR20130095443A (ko) 휴대용 사용자 단말 및 이를 이용한 모바일 의료 정보 시스템
Alsudani et al. Blockchain-based e-medical record and data security service management based on IoMT resource
Poonguzhali et al. A framework for electronic health record using blockchain technology
Jeyakumar et al. Secure medical image storage and retrieval for Internet of Medical Imaging Things using blockchain-enabled edge computing
US20110125646A1 (en) Methods and systems for managing personal health records by individuals
WO2018124501A1 (fr) Procédé pour fournir des informations médicales d'urgence à une tierce partie en cas d'urgence
JP7123979B2 (ja) 有効な個人健康記録のための装置、システム、及び方法
CN113722731A (zh) 一种医疗数据共享方法、装置、电子设备及存储介质
US20100114781A1 (en) Personal record system with centralized data storage and distributed record generation and access
Li et al. A blockchain-based personal health knowledge graph for secure integrated health data management
Andiani et al. Future of telemedicine in Indonesia during covid-19 pandemic era:“Literature review
JP2003108676A (ja) 診療情報検索用コンピュータシステム
JPH11143956A (ja) 診療情報を他医療機関に開示する方法及び装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18768721

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20/12/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 18768721

Country of ref document: EP

Kind code of ref document: A1