CA3148096A1 - System and method for storing and accessing health records of users using blockchain technology - Google Patents

System and method for storing and accessing health records of users using blockchain technology

Info

Publication number
CA3148096A1
CA3148096A1 CA3148096A CA3148096A CA3148096A1 CA 3148096 A1 CA3148096 A1 CA 3148096A1 CA 3148096 A CA3148096 A CA 3148096A CA 3148096 A CA3148096 A CA 3148096A CA 3148096 A1 CA3148096 A1 CA 3148096A1
Authority
CA
Canada
Prior art keywords
health records
user
access
blockchain
stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3148096A
Other languages
French (fr)
Inventor
Zahra Ramezani
Fatemeh Amini
Mostafa Pourzal
Asghar Zarifiannazarloo
Foroogh Namjooyan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CA3148096A priority Critical patent/CA3148096A1/en
Publication of CA3148096A1 publication Critical patent/CA3148096A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Biomedical Technology (AREA)
  • Databases & Information Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

A method and a system for storing health records and providing authorized access to the stored health records on a blockchain are disclosed. A network of a plurality of nodes is used for configuring a blockchain. A web application is implemented using the blockchain and is configured to: store one or more health records of at least one user; authorize at least one user device of the at least one user to access the stored one or more health records; and facilitate the at least one user to retrieve the stored one or more health records via the authorized at least one user device.

Description

FIELD OF THE DISCLOSURE
[1] The present invention relates to the field of information storage and retreival, and more particularly to storing and accessing health records of one or more users in a protected environment including a blockchain.
BACKGROUND OF THE DISCLOSURE
[2] In the healthcare sector, the data being generated, transacted, and/or stored, carry information and health records of patients. The health records of the patients are provided so that a patient may be informed about their health and may accordingly avail further consultations from any practitioner and thereby receive a suitable line of treatment. Such healthcare information and records often carry sensitive information and must be protected from mishandling and unauthorized access. In healthcare sectors, authorized regulatory may be set up to provide strict norms and standards to protect identity information and health information of the patients from unauthorized parties.

Currently, there are many electronic health record (EHR) platforms that work and aim to create/develop mediums for various medical organizations to have more efficient methods of storing patient healthcare information. However, the existing platforms are generally used only by the health care service providers such as hospitals, organizations, institutes etc. The users or patients may not always have the access to their own health records directly.
They may have to wait until the records are provided to them by the organizations. There may also be a risk of manhandling of sensitive information of the patients.
[4]
Currently, the healthcare record may be stored in storage systems implemented at specific clinics and hospitals. As a result, it is difficult for patients to access their own medical records as they may be not allowed to do the same. People therefore experience inconveniences when they are required to visit medical organizations, hospitals, clinics, diagnostic centers, medical specialists to obtain their health records. The current process involves patients going to medical appointments for checkups or tests, then having to wait several days for their results/records to be sent to their doctor and analyzed. This process must be completed before they are able to schedule an appointment with their doctor to discuss any outstanding health issues/concerns. Furthermore, there are occasions when users visit different doctors/specialists and are requested for information about their health record which the patient may not have with Date Recue/Date Received 2022-02-09 them at the moment. Additionally, the records given to patients often have gaps in them due to occasional miscommunication between the parties involved.
[5] Another problem with the existing solutions is that the information stored may be prone to cyberattacks. As a result, the confidential patient information may be leaked and/or stolen and used for mischievous activities by unauthorized people. In addition, many of the EHR
platforms that exist are only used within medical organizations themselves, meaning patients are still not provided with access to view their own health records. As a result of witnessing and experiencing these inconveniences, of not having easy access to ones own medical records, there is a need to store and access health records of one or more users in a protected environment, such as a blockchain.
[6] In view of the above, the subject matter as disclosed herein, aims to provide a novel system and method for providing blockchain as a medium for storing and accessing health records of one or more users in a protected and secured manner Date Recue/Date Received 2022-02-09 DETAILED DESCRIPTION OF THE INVENTION
[1] This section is intended to provide explanation and description of various possible embodiments of the present invention. The embodiments used herein, and various features and advantageous details thereof are explained more fully with reference to non-limiting embodiments illustrated in the accompanying drawings and detailed in the following description. The examples used herein are intended only to facilitate an understanding of ways in which the embodiments herein may be practiced and to further enable the person skilled in the art to practice the embodiments used herein. Also, the examples/embodiments described herein should not be construed as limiting the scope of the embodiments herein. Corresponding reference numerals indicate corresponding parts throughout the drawings.
[2] The present invention discloses implementation of a method and a system for storing health records and providing authorized access to the stored health records on a blockchain. A
network of a plurality of nodes is used for configuring a blockchain. A web application is implemented using the blockchain and is configured to store one or more health records of at least one user. Further, at least one user device of the at least one user may be authorized to access the stored one or more health records and also facilitate the at least one user to retrieve the stored one or more health records via the authorized at least one user device.
[3] As used herein, 'database' refers to a local or remote memory device;
docket systems;
storage units; each capable to store information including user profiles, healthcare provider profiles, health records, healthcare related data, identity information of users or patients, login details of the users, login details of the healthcare providers and other relevant information. In an embodiment, the storage unit may be a distributed network database, a cloud storage, a remote database.
[4] As used herein, `blockchain' refers to a distributed ledger that facilitates in establishing and maintaining a continuously increasing records of secured data transactions pertaining to healthcare data. The data stored on a blockchain is secured by using cryptography.
[5] As used herein, 'user device' is a smart electronic device capable of communicating with various other electronic devices and applications via one or more communication networks. Examples of said user device include, but not limited to, a wireless communication device, a smart phone, a tablet, a desktop, a laptop, etcetera. The user device comprises: an Date Recue/Date Received 2022-02-09 input unit to receive one or more input data; an operating system to enable the user device to operate; a processing unit to process various data and information; a memory unit to store initial data, intermediary data and final data; and an output unit having a graphical user interface (GUI). The 'processing unit' of the user device is an intelligent device or module capable of executing digital logics and analytical skills for processing and analyzing various transactions related to health records, data or information, according to the embodiments of the present invention.
[6] As used herein, 'module' or 'unit' refers to a device, a system, a hardware, a computer application configured to execute specific functions or instructions according to the embodiments of the present invention. The module or unit may include a single device or multiple devices configured to perform specific functions according to the present invention disclosed herein.
[7] Terms such as 'connect', 'integrate', 'configure', and other similar terms include a physical connection, a wireless connection, a logical connection or a combination of such connections including electrical, optical, RF, infrared, Bluetooth, or other transmission media, and include configuration of software applications to execute computer program instructions, as specific to the presently disclosed embodiments, or as may be obvious to a person skilled in the art.
[8] Terms such as 'send', 'transfer', 'transmit' and 'receive', 'collect', 'obtain', 'access' and other similar terms refers to transmission of data between various modules and units via wired or wireless connections across a communication network.
[9] Figure 1 illustrates a system architecture, according to an exemplary embodiment of the invention disclosure. The system comprises a network of a plurality of nodes 108 for configuring a blockchain 106, a web application, the web application implemented using the blockchain 106 and configured to store one or more health records of at least one user 102. The system also comprises one or more user devices through which the at least one user 102 and the healthcare providers 104 are connected to the blockchain network 106.
[10] According to an embodiment of the present invention disclosure, the at least one user device of the at least one user 102 may be authorized so that the at least one user 102 may be allowed to access the stored one or more health records in a secured manner.
The at least one user 102, such as a patient 102 or any authorized person 104 associated with the patient, is Date Recue/Date Received 2022-02-09 further facilitated to retrieve the stored one or more health records via the authorized at least one user device. Likewise, authorised healthcare providers 104 such as doctors, nurses, healthcare professionals, medical team, medical practitioners, may access the stored health records upon authentication.
[11]
The plurality of nodes 108 is hosted in a cloud environment for thereby facilitating the at least one user 102 to obtain access and authorization from any location.
The plurality of nodes 108 performs one or more functions including processing of transactions and verification of transactions. An authorization message is sent on the at least one user device in an event any access of corresponding one or more health records is encountered.
[12] According to an embodiment of the present disclosure, the network 106 of a plurality of nodes 108 constitutes a decentralized network 106. The decentralized network 106 may be communicatively connected to the decentralized database for storing the health records, healthcare related data, identity information of users or patients, login details of the users, login details of the healthcare providers and other relevant information. The distributed database may also store encryption and decryption data necessary for carrying out the blockchain transactions. The database may also be configured for storing sign in information of the at least one user 102 including the patients 104 and the medical practitioners 104 in real time.
[13] Further, the web application implemented in the decentralized network 106 provides the users 102 or patients 102 and the medical practitioners 104 , medical organizations, the ability to have more convenient access to the patient's health records. The use of blockchain technology in the system and the authorization system facilitates the users to an ability to allow medical organizations to view, access and retrieve their health records. This further allows for a safer storage method of patient health records as it is an immutable ledger that works to facilitate the process of recording transactions related to healthcare.
1141 The web application may be accessed via online browsers (website), wherein the users are allowed to upload and view their own health records, as well as determine who is able to access or view their health records. These records or information may be stored securely through the blockchain-based application. In addition, the web application provides users/patients 102 with access to their own health records, as well as the ability to determine who and when someone is able to view/access their records through the authorization process.
The embodiments of the present invention disclosure therefore facilitate storage and access of Date Recue/Date Received 2022-02-09 electronic health records (EHR) effectively while eliminating the inconvenience that many medical organizations and patients have earlier been experiencing due to the lack of access to patient health records.
[15] The web application comprises various modules including a frontend application, a backend API (application programming interface) and a 'Hyperledger Fabric' network. The 'Hyperledger Fabric' creates the network of different nodes 108 to further create the blockchain by distributing the ledger. The network 106 contains the plurality of nodes 108 along with the database to keep track of the ledger. These nodes 108 are created in the cloud, which will act as separate computers to approve and track the transactions. The frontend may receive input data from the at least one user. The backend API connects to smart contracts on the blockchain, making it possible to retrieve data for specific users along with granting access to data of other users securely. In addition to these modules, 'firebase' may be used for authentication process and storing some user data such as the user keys from the blockchain.
[16] Figure 2 illustrates method for storing health records and providing authorized access to the stored health records on a blockchain, according to an exemplary embodiment of the present invention disclosure. The method may be implemented using the structural elements as illustrated in Figure 1, and has been already described above. The method steps are discussed below as per the embodiments of the present invention.
[17] At step 202, the network of the plurality of nodes 108 is created for configuring the blockchain. The web application is configured and implemented using the blockchain. The network of the plurality of nodes 108 constitutes a decentralized network 106.
The decentralized network 106 may be communicatively connected to the decentralized database for storing the health records, healthcare related data, identity information of users or patients, login details of the users, login details of the healthcare providers and other relevant information.
[18] At step 204, one or more health records of at least one user is stored on the blockchain.
The distributed database may also store encryption and decryption data necessary for carrying out the blockchain transactions.
[19] At step 206, authorization process is used and at least one user device of the at least one user is authorized to access the stored one or more health records. The database may also be Date Recue/Date Received 2022-02-09 configured for storing sign in information of the at least one user including the patients and the medical practitioners in real time.
[20] At step 208, the at least one user is facilitated to retrieve the stored one or more health records via the authorized at least one user device.
[21] According to an embodiment of the present disclosure, a blockchain based secure platform is implemented that stores patient health records and implements an authorization process so that any information is not accessed by any unauthorized person.
The nodes 108 of the blockcahin network 106 may be difficult to be hacked. This is due to the fact that hackers might have to take over at least 51% of the nodes 108 or devices on the server in order to "break the chain". In addition, the embodiments as disclosed herein, eliminates the inconvenience of accessing health records for the patients 102 and for the medical organizations 104 as well. The users or the patients 102 may access to their own account and records, and whenever someone else attempts to access their health records, they may receive a notification message on their corresponding user devices, informing them about access requests to their documents or information. In the event, the at least one user recognizes the person requesting access, then they may grant the access by providing authorization to them. Contrary to that, if the at least one user 102 or the patient does not recognize the person/organization trying to request access, then the at least one user 102 will have the ability to deny the access.
This way, the authorization process may be carried by the at least one user 102, via the associated user devices, to allow or deny any access to the stored health related data or information.
[22] Therefore, the embodiments of the present invention disclose solutions for earlier-mentioned limitations of prior methodologies by providing a unified platform that allows medical organizations and patients to upload and view the medical records of the patient. The patients may have their own profile which is made, and accessed by them and medical institutions through any unique identity of the at least one user, such as patient's health card number. The embodiments of the present invention disclosure reduce the inconvenience of the patients as well as health care givers by eliminating the traditional method of e-mailing, faxing, texting and mailing the health records to the users. the decentralized blockchain network 106 faciltates both medical organizations and patients, to easily access the platform using suitable network browser as long as they are connected to the Internet and logged in into Date Recue/Date Received 2022-02-09 their respective registered accounts. Therefore, when patients go to different medical organizations for appointments, they are able to provide their doctors with any information that is requested. Furthermore, doctors are able to upload and access patient health records as long as the patient authorizes them with their permission through a message that will be sent to their device.
[23] It will be understood by those skilled in the art that the figures are only a representation of the structural components and process steps that are deployed to provide an environment for the solution of the present invention disclosure discussed above, and does not constitute any limitation. The specific components and method steps may include various other combinations and arrangements than those shown in the figures.
[24] The term exemplary is used herein to mean serving as an example. Any embodiment or implementation described as exemplary is not necessarily to be construed as preferred or advantageous over other embodiments or implementations. Further, the use of terms such as including, comprising, having, containing and variations thereof, is meant to encompass the items/components/process listed thereafter and equivalents thereof as well as additional items/components/process.
[25] Although the subject matter is described in language specific to structural features and/or acts, it is to be understood that the subject matter defined in the claims is not necessarily limited to the specific features or process as described above. In fact, the specific features and acts described above are disclosed as mere examples of implementing the claims and other equivalent features and processes which are intended to be within the scope of the claims.

Date Recue/Date Received 2022-02-09 SUMMARY
[1] In order to provide a holistic solution to the above-mentioned limitations, it is necessary to use blockchain technology as a medium for securely storing and accessing health records of one or more users.
[2] It is an object of the present disclosure to facilitate the users or the patients to have an easy and secure access to their own medical records.
[3] According to an embodiment of the present disclosure, there is provided a method for storing health records and providing authorized access to the stored health records on a blockchain, the method comprising: creating a network of a plurality of nodes for configuring a blockchain; configuring a web application, the web application implemented using the blockchain and configured for: storing one or more health records of at least one user;
authorizing at least one user device of the at least one user to access the stored one or more health records; and facilitating the at least one user to retrieve the stored one or more health records via the authorized at least one user device.
[4] According to an embodiment of the present disclosure, the network of a plurality of nodes constitutes a decentralized network.
[5] According to an embodiment of the present disclosure, a database is configured for storing sign in information of the at least one user in real time.
[6] According to an embodiment of the present disclosure, the plurality of nodes is hosted in a cloud environment for thereby facilitating the at least one user to obtain access and authorization from any location.
[7] According to an embodiment of the present disclosure, the plurality of nodes performs one or more functions including processing of transactions and verification of transactions.
[8] According to an embodiment of the present disclosure, an authorization message is sent on the at least one user device in an event any unauthorized access of corresponding one or more health records is encountered.
[9] According to an embodiment of the present disclosure, a system for storing health records and providing authorized access to the stored health records on a blockchain, the system comprising: a network of a plurality of nodes for configuring a blockchain; a web application, the web application implemented using the blockchain and configured to: store one or more health records of at least one user; authorize at least one user device of the at least one Date Recue/Date Received 2022-02-09 user to access the stored one or more health records; and facilitate the at least one user to retrieve the stored one or more health records via the authorized at least one user device.
[10] The afore-mentioned objectives and additional aspects of the embodiments herein will be better understood when read in conjunction with the following description and accompanying drawings. It should be understood, however, that the following descriptions, while indicating preferred embodiments and numerous specific details thereof, are given by way of illustration and not of limitation. This section is intended only to introduce certain objects and aspects of the present invention, and is therefore, not intended to define key features or scope of the subject matter of the present invention.

Date Recue/Date Received 2022-02-09 BRIEF DESCRIPTION OF THE DRAWINGS
[1] The figures mentioned in this section are intended to disclose exemplary embodiments of the claimed system and method. Further, the components/modules and steps of a process are assigned reference numerals that are used throughout the description to indicate the respective components and steps. Other objects, features, and advantages of the present invention will be apparent from the following description when read with reference to the accompanying drawings:
[2] Figure 1 illustrates a system architecture, according to an exemplary embodiment of the invention disclosure; and [3] Figure 2 illustrates method for storing health records and providing authorized access to the stored health records on a blockchain, according to an exemplary embodiment of the present invention disclosure.
[4] Like reference numerals refer to like parts throughout the description of several views of the drawings.

Date Recue/Date Received 2022-02-09

Claims (12)

What claimed is:
1. A method for storing health records and providing authorized access to the stored health records on a blockchain, the method comprising:
creating a network of a plurality of nodes for configuring a blockchain;
configuring a web application, the web application implemented using the blockchain and configured for:
storing one or more health records of at least one user;
authorizing at least one user device of the at least one user to access the stored one or more health records; and facilitating the at least one user to retrieve the stored one or more health records via the authorized at least one user device.
2. The method of claim 1, wherein the network of a plurality of nodes constitutes a decentralized network.
3. The method of claim 1, further comprising configuring a database for storing sign in information of the at least one user in real time.
4. The method of claim 1, wherein the plurality of nodes is hosted in a cloud environment for thereby facilitating the at least one user to obtain access and authorization from any location.
5. The method of claim 1, wherein the plurality of nodes performs one or more functions including processing of transactions and verification of transactions.
6. The method of claim 1, wherein an authorization message is sent on the at least one user device in an event any unauthorized access of corresponding one or more health records is encountered.
7. A system for storing health records and providing authorized access to the stored health records on a blockchain, the system comprising:
a network of a plurality of nodes for configuring a blockchain;
a web application, the web application implemented using the blockchain and configured to:

store one or more health records of at least one user;
authorize at least one user device of the at least one user to access the stored one or more health records; and facilitate the at least one user to retrieve the stored one or more health records via the authorized at least one user device.
8. The system of claim 7, wherein the network of a plurality of nodes constitutes a decentralized network.
9. The system of claim 7, further comprising a database for storing sign in information of the at least one user in real time.
10. The system of claim 7, wherein the plurality of nodes is hosted in a cloud environment for thereby facilitating the at least one user to obtain access and authorization from any location.
11. The system of claim 7, wherein the plurality of nodes performs one or more functions including processing of transactions and verification of transactions.
12. The system of claim 7, wherein an authorization message is sent on the at least one user device in an event any unauthorized access of corresponding one or more health records is encountered.
CA3148096A 2022-02-09 2022-02-09 System and method for storing and accessing health records of users using blockchain technology Pending CA3148096A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA3148096A CA3148096A1 (en) 2022-02-09 2022-02-09 System and method for storing and accessing health records of users using blockchain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA3148096A CA3148096A1 (en) 2022-02-09 2022-02-09 System and method for storing and accessing health records of users using blockchain technology

Publications (1)

Publication Number Publication Date
CA3148096A1 true CA3148096A1 (en) 2023-08-09

Family

ID=87555241

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3148096A Pending CA3148096A1 (en) 2022-02-09 2022-02-09 System and method for storing and accessing health records of users using blockchain technology

Country Status (1)

Country Link
CA (1) CA3148096A1 (en)

Similar Documents

Publication Publication Date Title
US9973484B2 (en) System and method for securely storing and sharing information
US20220188816A1 (en) System and method for facilitating payment requests within a health care network
US11531781B2 (en) Encryption scheme for making secure patient data available to authorized parties
US10249386B2 (en) Electronic health records
US7328276B2 (en) Computer oriented record administration system
US8498884B2 (en) Encrypted portable electronic medical record system
US20080172737A1 (en) Secure Electronic Medical Record Management Using Hierarchically Determined and Recursively Limited Authorized Access
US20060293925A1 (en) System for storing medical records accessed using patient biometrics
US20140039910A1 (en) Controlled Communications System for Physician-Hospital System Integration
RU2510968C2 (en) Method of accessing personal data, such as personal medical file, using local generating component
US11343330B2 (en) Secure access to individual information
WO2014190327A1 (en) Electronic health record system
WO2017210563A1 (en) System and method for securely storing and sharing information
US20130346103A1 (en) Hipaa-compliant third party access to electronic medical records
US20140379380A1 (en) Methods for remotely accessing electronic medical records without having prior authorization
KR20180076910A (en) A method of transferring medical records to the third part in an emergency
Ajagbe et al. Design and development of an access control based electronic medical record (EMR)
US10929509B2 (en) Accessing an interoperable medical code
US10776512B2 (en) Process for collecting electronic protected health information without a login
Joshua et al. Managing information security risk and Internet of Things (IoT) impact on challenges of medicinal problems with complex settings: a complete systematic approach
WO2021067141A1 (en) System and method for providing access of a user's health information to third parties
EP4035095A1 (en) Utilizing a user's health data stored over a health care network for disease prevention
US20210304859A1 (en) Cloud-based medical record management system with patient control
CA3148096A1 (en) System and method for storing and accessing health records of users using blockchain technology
WO2010135578A2 (en) Health care information systems using object identifiers devoid of personal health information