CN110419043A - Personal medical information data managing method and system - Google Patents

Personal medical information data managing method and system Download PDF

Info

Publication number
CN110419043A
CN110419043A CN201880018330.XA CN201880018330A CN110419043A CN 110419043 A CN110419043 A CN 110419043A CN 201880018330 A CN201880018330 A CN 201880018330A CN 110419043 A CN110419043 A CN 110419043A
Authority
CN
China
Prior art keywords
medical information
personal
data
information data
personal medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201880018330.XA
Other languages
Chinese (zh)
Inventor
崔彰圭
朴珍炫
宋公子
金翰成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Proclateo Co Ltd
Original Assignee
Proclateo Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proclateo Co Ltd filed Critical Proclateo Co Ltd
Publication of CN110419043A publication Critical patent/CN110419043A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Abstract

The personal medical information data managing method of an embodiment according to the present invention includes: the step of personal medical information management module receives patient information data from the first client;Generate the step of single secret key data are matched and stored with the patient information data;The step of receiving medical information data from the first client;The step of personal information anonymization processing being included in the medical information data;The step of searching for the single secret key data of patient corresponding with the personal information and matching;The step of single secret key data and the medical information data are sent to personal medical information analysis/storage module.

Description

Personal medical information data managing method and system
Technical field
The present invention relates to personal medical information data managing method and systems, are related to protection personal information in more detail The personal medical information data managing method and system of anonymization processing.
Background technique
By the medical treatment & health information about everyone of various true/Virtual Medical mechanism hairs, even if each medical treatment There are relevances between information, also all monopolize management respectively by corresponding medical institutions, and therefore, patient can not consciously recognize oneself and work as Preceding disease or from now on predictable disease possibility occurrence etc., thus treatment and preventive activities must be faint.Also, due to each Kind medical information is dispersed and is stored by each medical institutions, and the exchange and critical-path analysis between information become difficult, and are difficult reality When immediately be supplied to patient needs medical information.
The medical institutions of patient's access are only stored in the medical information of regulation patient, therefore the patient accesses it When his medical institutions, medical institutions' inconvenience obtains the medical information of the patient from medical institutions before.
As the medical act of processing patient vitals, clinical diagnosis occupies very big part, medical skill in treatment patient The development of art provides very big help for correct clinical diagnosis, and its dependency degree can become higher from now on.Computer is disconnected Layer photography (Computer Tomograph, CT), the doctor such as magnetic resonance imaging (Magnetic Resonance Imagine, MRI) It treats image documentation equipment and has become indispensable equipment in modern medicine, previous medical services shoot patient by medical imaging equipment Abnormal position, and this is come out to by film and is communicated to the attending physician of patient, finally carry out clinical diagnosis, whole process It takes considerable time and manpower, causes resource utilization low, and be not also able to give help to the finance of hospital, it is prior It is that patient is unable to get treatment rapidly and accurately.
Summary of the invention
(solving the problems, such as)
When case of emergency occurs, if access is not the hospital of regular visit and management but other hospitals, there are institutes State the problem of other hospitals can not rapidly, accurately hold patient's current state.
Also, since the medical information data of patient includes the individuals such as name, the ID card No. that can carry out personal identification Information, the problem of leaking accordingly, there exist the personal information.
Therefore, the present invention is to solve described problem, is provided as individual's medical treatment letter of protection personal information and anonymization processing Cease data managing method and system.
The problem to be solved in the present invention is not limited to the above problem, and by hereafter recording, those of ordinary skill can be defined Understand unmentioned other problems.
(means solved the problems, such as)
The personal medical information data managing method of an embodiment according to the present invention includes: personal medical information management mould The step of block receives patient information data from the first client;Single secret key data are generated to match simultaneously with the patient information data The step of storage;The step of receiving medical information data from the first client;Being included in the medical information data The step of people's information anonymization processing;Search for and match the step of the single secret key data of patient corresponding with the personal information Suddenly;And the single secret key data and the medical information data are sent to personal medical information analysis/storage module Step.
(The effect of invention)
According to present invention as described above, there is following multi-effect.
The first, by personal medical information data management system can system managing mass medical imaging information.
The second, personal medical information data can be accessed rapidly, and medical information is tracked and observed according to the passage of time Data can more simply confirm change of illness state.
Third, as delete medical information data personal information, can carry out anonymization processing to protect personal information.
4th, when patient accesses other medical institutions, other medical institutions can easily be obtained in therapeutic machine before The calibration-based hearing loss evaluation of structure storage.
Effect of the invention is not limited to said effect, and by hereafter recording, those of ordinary skill can be expressly understood that not The effect referred to.
Detailed description of the invention
Fig. 1 is the management method for showing the personal medical information data of an embodiment according to the present invention.
Fig. 2 is to show an embodiment according to the present invention to generate single secret key data, matches and stores up with patient information data The personal medical information management module deposited.
Fig. 3 is the process for showing the personal information of embodiment anonymization processing DICOM HEADER according to the present invention.
Fig. 4 is the process for showing the filename of embodiment anonymization processing medical information data according to the present invention.
Fig. 5 is to show the image transmit process provided when an embodiment according to the present invention further includes emergency by OTP The management method of personal medical information data.
Fig. 6 is to show an embodiment according to the present invention to provide the method for OTP to third client.
Fig. 7 is the medical information number for showing an embodiment according to the present invention and being matched with single secret key data in chronological order According to.
Best implementation method
The personal medical information data managing method of an embodiment according to the present invention includes: personal medical information management mould The step of block receives patient information data from the first client;Single secret key data are generated to match simultaneously with the patient information data The step of storage;The step of receiving medical information data from the first client;Being included in the medical information data The step of people's information anonymization processing;The single secret key data of search patient mutually corresponding with the personal information are simultaneously matched Step;The step of single ciphertext data and the medical information data are sent to personal medical information analysis/storage module.
Also, personal medical information data managing method further include: the personal medical information management module is objective from second The OTP that the OTP (One Time Password, disposal password) that family end receives corresponding particular patient provides request provides request Receiving step;And search is to the single secret key data of the patient, Xiang Suoshu personal medical information analysis/memory module request The step of generating the OTP for being used to access medical information data for being matched with the single secret key data, wherein second client End is the client that the particular patient of the personal medical information management module is connected by webpage or application program.
Also, personal medical information data managing method further include: transmit the single secret key data and contact details To the personal medical information analysis/storage module, Xiang Suoshu personal medical information analysis/storage module request transmission is by described The step of OTP that contact details generate, and it is to include the contact details that will send OTP that the OTP, which provides request, What mode was received.
Also, personal medical information data managing method further include: the personal medical information analysis/storage module is from Three clients receive input password, the cryptographic process for the reception input that the input password is confirmed by the contact details;With And the OTP it is consistent with input password when, the personal medical information analysis/storage module allows within a certain period of time for quilt The step of access of the third client of the medical information data of storage, wherein the medical information data is matched with institute State the single secret key data that contact details are received together.
Also, personal medical information data managing method further include: when the medical information data is medical imaging data, Personal medical information analysis/the storage module is shown more than one with the single secret key Data Matching with time sequencing Medical information data and the step of be supplied to the third client, and the receiving step of the medical information data and the doctor It treats information data and receives access information data together.
Also, personal medical information data managing method further include: the personal medical information analysis/storage module is on time Between sequence integration access time different multiple medical imaging data, the difference of front and back medical imaging data is shown simultaneously with sense of vision The step of being supplied to third client.
Also, personal medical information data managing method is also wrapped when the medical information data is medical imaging data Include the step of personal medical information management module identification includes the field of personal information in former medical imaging data;And In the step of former medical imaging data generate the modification medical imaging data for deleting the personal information.
Also, the feature of personal medical information data managing method is, the personal medical information management module and individual Medical information analysis/storage module individually constructs personal medical information management server and personal medical information analysis/storage clothes Business device.
Also, personal medical information data managing method further include: the personal medical information management server is from described Personal medical information analysis/storage server receives the step of analysis medical imaging data, and the analysis medical imaging data It is to be applicable in image procossing in former medical imaging data or modification medical imaging data to generate medical imaging data.
Other details of the invention are included in summary of the invention, that is, attached drawing.
Specific implementation method
Advantages of the present invention and feature can be specified referring to attached drawing and aftermentioned specific embodiment and reach these method. But the present invention is not limited only to embodiments illustrated below but can be realized with different shape, the present embodiment is Completely illustrate model of the invention for the more complete disclosure present invention and to those skilled in the art according to the present invention Farmland, the present invention are only defined by the scope of claim.
Term used in this specification is to limit the present invention for illustrating embodiment.Such as without specifically mentioned, Singular type in this specification includes complex number type." comprising (comprises) " mentioned in this specification and/or " include (comprising) " be not excluded for other than the constituent element mentioned by other one or more constituent elements presence or Increase.Identical appended drawing reference indicates identical constituent element in specification full text, " and/or " it include mentioned constituent element Single or above all combinations.Although using " first " to describe a variety of constituent elements, " second " etc., constituent element Obviously it will not be limited by these terms.These terms are only intended to distinguish some constituent element and other constituent elements.Cause This, the first constituent element mentioned below is also possible to the second constituent element in technical thought of the invention.
' single secret key data ' in this specification are to refer to match with the medical information data of particular patient to be stored up The intrinsic secret key deposited and managed.
' the first client ' in this specification is to show medical information server to provide the medical information number of particular patient According to terminating machine.For example, may include the terminating machine of sufferers themselves or guardian.Also, in this specification ' the second client ' It is directed to the terminating machine of the password of the medical information data of the accessible particular patient of medical information server request generation.Example It such as, may include the terminating machine of sufferers themselves or guardian when case of emergency occurs.Also, ' third client in this specification End ' refer to the terminating machine that the password of medical information data of accessible particular patient is received from medical information server.For example, It may include the terminating machine of emergency doctor, consultant etc..
Hereinafter, more detailed by referring to accompanying drawing illustrate the embodiment of the present invention.
Fig. 1 is the management method for showing the personal medical information data of an embodiment according to the present invention.
Referring to Fig.1, the management method of the personal medical information data of an embodiment according to the present invention, comprising: individual doctor Treat the step S10 that information management module receives patient information data from the first client;Generate single secret key data and the trouble The step S20 that person's information data is matched and stored;The step S30 of medical information data is received from the first client;It is included within The step S40 of personal information anonymization processing in the medical information data;Search for trouble corresponding with the personal information The single secret key data of person and the step S50 matched and the single secret key data and the medical information data are sent to Personal medical information analysis/storage module step S60.An embodiment according to the present invention illustrates personal medical treatment letter in order Cease the management method of data.
S10: personal medical information management module 300 receives patient information data 110 from the first client 100.That is, first Client 100 utilizes terminating machine, patient information data 110 can be sent to personal medical information management module 300.For example, Terminating machine can be smart phone, tablet computer (tablet), PDA (Personal Digital Assistant, palm electricity Brain), notebook (laptop), the computer systems such as desktop computer (desktop), but not limited to this.First client 100 can be with Terminating machine including sufferers themselves or guardian.Patient information data 110 is equivalent to the number that can identify the personal information of patient According to may include name, birthdate, case information of patient etc..
S20: personal medical information management module 300 generates single secret key data 310 and the patient information data 110 Match and stores.That is, as shown in Fig. 2, personal medical information management module 300 generates the single secret key data that can identify patient 310, and it is one-to-one corresponding with patient information data 110 and match.
S30: personal medical information management module 300 receives medical information data 200 from the first client 100.First visitor Medical information data 200 can be sent to personal medical information management module 300 by family end 100.Medical information data 200 can be with It is medical imaging, but is not limited to secondary.Medical information data 200 may include name, ID card No., the filming image of patient Date and time etc..The medical information data 200 for being sent to personal medical information management module 300 can additionally include modification Version.
S40: the personal information that personal medical information management module 300 is included in the medical information data 200 is hidden Nameization processing.As an embodiment, as shown in figure 3, personal medical information management module 300 is in Digital imaging in medicine and transmission dress Set (Digital Imaging and Communication In Medicine;DICOM data head (HEADER) anonymization) Processing includes the medical information data of personal information.The data header information of DICOM includes much information needed for analysis.The number Include inspect-type according to head information, use the projects such as equipment, waveform, image size, name, ID card No..Personal medical treatment letter Breath management module 300 can delete the project for capableing of personal identification in the HEADER information of the DICOM.It is capable of personal identification Project includes the projects such as name, ID card No..
As other embodiments, as shown in figure 4, text of the personal medical information management module 300 to medical information data Part name carries out anonymization processing.For example, the filename of medical information data includes " 05 certain plain 2016-09- calculating computed tomography, chest Check the personal information such as (injection contrast agent) 067.dcm ".Personal medical information management module 300 can be by the filename one Secondary property is changed to arbitrarily number.For example, the number may include " dicom0000.dcm ".Therefore personal medical information Management module 300 can be included within the processing of the personal information anonymization in medical information data 200.
S50: personal medical information management module 300 searches for the single secret key number of patient corresponding with the personal information According to 310 and match.That is, personal medical information management module 300 can search for the single close of patient corresponding with personal information Spoon data 310 are simultaneously matched with medical information data 200.
S60: personal medical information management module 300 is by the single secret key data 310 and the medical information data 200 It is sent to personal medical information analysis/storage module 400.It include that medical imaging in medical information data 200 can be direct Transmit original.Personal medical information management module 300 can receive immediately from personal medical information analysis/storage module 400 The transmission result of single secret key data 310 and medical information data 200.
Personal medical information management module 300 by 200 matching treatment of single secret key data 310 and medical information data, because This personal medical information analysis/storage module 400 do not store include patient in medical information data 200 personal information. The personal information of the patient is not present as a result, safety can be improved.
Referring to Fig. 5, in other embodiments, when emergency by provide OTP (One Time Password, it is disposable close Code) image transmission method further include: personal medical information management module from the second client receive be directed to particular patient OTP Provide the step S70 of request;Search is directed to the single secret key data of patient, to personal medical information analysis/memory module request Generate the step S80 for being matched with the OTP for accessing medical information data of single secret key data.
S70: OTP granting of the personal medical information management module 300 from the reception of the second client 500 for particular patient is asked It asks.That is, personal medical information management module 300 can be received from the second client 500 in emergency or when accessing other hospitals Request is provided for the OTP of particular patient.Second client 500 may include particular patient or the terminal of guardian Machine.Also, when the second client 500 requests the OTP for particular patient to provide, the second client 500 can by webpage or Application program connection personal medical information management module 300 simultaneously makes requests.
S80: the search of personal medical information management module 300 is directed to the single secret key data 310 of patient, to personal medical treatment letter Breath analysis/storage module 400 request generate be matched with single secret key data 310 be used for access medical information data 200 OTP.It is matched that is, personal medical information management module 300 can request to generate to personal medical information analysis/storage module 400 In single secret key data 310 for accessing the OTP of medical information data 200.Personal medical information analysis/storage module 400 Generate the OTP for accessing the medical information data 200 for being matched with single secret key data 310.
To be analyzed by personal medical information/OTP that generates of storage module 400 is provided to medical information data 200 to be accessed Third client 600 the applicable various ways of mode.As an embodiment, personal medical information analysis/storage module 400 The the second client 500 offer OTP requested is provided to OTP is sent.For example, personal medical information analysis/storage module 400 is from a People's managing medical information module 300 receive be directed to the second client 500 identification information, and based on the identification information to Second client 500 provides OTP.Medical information data 200 is supplied to the second client 500 of third client 600 for OTP It is supplied directly to third client 600.
Also, in other embodiments, as shown in fig. 6, further including that personal medical information management module 300 will be single close Spoon data 310 and contact details are sent to personal medical information analysis/storage module 400, to personal medical information analysis/storage Module 400 requests the step S90 of the OTP transmission generated by contact details.That is, personal medical information analysis/storage module 400 is logical It crosses from the contact details of the received third user of the second client 500 to third client 600 and directly transmits OTP.Specifically, As shown in fig. 6, the contact details of third user can be supplied to personal medical information point by personal medical information management module 300 Analysis/storage module 400.The contact details may include email address, phone number etc..Also, S100: personal medical information point Analysis/storage module 400 can provide OTP to third client 600 based on the contact details.The third user can be with User including third client 600.
Also, in other embodiments, as shown in figure 5, further including personal medical information analysis/storage module from third Client receives input password, the input password acceptance step S110 that input password is confirmed by contact details;And OTP with it is defeated Enter password it is consistent when, personal medical information analysis/storage module allows within a certain period of time to the third of medical information data visitor The access at family end, the third client to medical information data match and are stored in received personal medical information point The received single secret key data S120 of analysis/memory module.
S110: personal medical information analysis/storage module 400 receives input password from third client 600.The input Password can be confirmed by contact details or directly be provided by the second client user.For example, third client 600 can be with Received input password is supplied to personal medical information analysis/storage module 400 based on contact details.
When S120:OTP is consistent with the password of input, personal medical information analysis/storage module 400 is permitted within a certain period of time Perhaps to the access of the third client 600 of medical information data 200, the third client matching to medical information data is simultaneously It is stored in single secret key data 310.That is, the OTP and third client that are generated by personal medical information analysis/storage module 400 When the password of 600 inputs provided is consistent, the available access of third client 600 and the matched doctor of single secret key data 310 Treat the permission of information data 200.
It further include that personal medical information analysis/storage module 400 is aobvious with time sequencing also, in other embodiments Show with the matched more than one medical information data of single secret key data 310 and the step of be supplied to third client 600 S130.Specifically, as shown in fig. 7, personal medical information analysis/storage module 400 can be with d-making medical information number According to 200 and it is sequentially arranged.For example, personal medical information analysis/storage module 400 can be sequentially arranged by three The medical information data 200 for tieing up production, the image and tumour as tumour removes after the image of preoperative diagnosis tumour, operation are multiple The image of hair.Also, personal medical information analysis/storage module 400 proposes the medical information data 200 being sequentially arranged Supply third client 600.Also, personal medical information analysis/storage module 400 can be by the access information number of second user According to being additionally supplied to third client 600.The access information data may include second user the access hospital date and Time etc..The second user may include the user of the second client 500.
Also, in other embodiments, personal medical information analysis/storage module 400 can be to being sequentially arranged Medical information data 200 carry out serial analysis.The serial analysis refer to by integration process with sense of vision judgement relatively before The analysis of image afterwards.For example, what the serial analysis was shot after referring to the image for integrating operation consent shooting or influence and performing the operation Image or influence can facilitate the analysis of comparison of tumor size in chronological order.Therefore, it can track and observe in chronological order Personal medical information data 200, can more simply confirm change of illness state.
Also, in other embodiments, the personal medical information management module 300 and personal medical information analysis/ Storage module 400 may be embodied in a server, or by personal medical information management server and personal medical information Analysis/storage server individually constructs.For example, by personal medical information management server and personal medical information analysis/storage When server individually constructs, each server can be by a business administration or different business administrations.It is managed by different enterprises When managing each server, the enterprise of management personal medical information management server only has matched with single secret key data 310 110 information of patient information data, management personal medical information analysis/storage server enterprise only have the patient of anonymization 200 information of medical information data of people's information.Therefore, even if personal medical information management server and personal medical information point At least one server is attacked in analysis/storage server, due to the not shared patient information data 110 of each server and medical treatment Information data 200, therefore the problem of can prevent the personal information of patient from leaking.
It further include that the personal medical information management server is medical from the individual also, in other embodiments Information analysis/storage server receives the step of analysis medical imaging data.That is, personal medical information management server can be from Personal medical information analysis/storage server receives medical imaging analysis data and stores.The medical imaging analysis data can To be to be applicable in the medical imaging data of image procossing in former medical imaging data or modification medical imaging data.The analysis medical treatment Image data may include the important image for completing three-dimension varying, 3D rendering file, the image file of analyzing adjuncts result, analysis Result data etc..The personal medical information management server from the personal medical information analysis/storage server to receive And connect based on the analysis medical imaging data stored with other service servers, it can be used in a variety of service fields.
The step of method or algorithm of explanation are associated with the embodiment of the present invention can directly run by hardware or by hardware Software module and the two be implemented in combination with.Software module can be located at RAM, and (Random Access Memory, is deposited at random Access to memory), ROM (Read Only Memory, read-only memory), (Erasable Programmable ROM, can by EPROM Program read-only memory), (Electrically Erasable Programmable ROM, electric erasable is read-only to be deposited EEPROM Reservoir), flash memory (Flash Memory), hard disk, removable disk, CD-ROM, or technical field belonging to the present invention is widely The computer readable storage medium for any form that people knows.
As above, with reference to the accompanying drawings of the embodiment of the present invention, but those skilled in the art are understood that The present invention can be implemented in the case where not changing its technical thought or essential feature with other specific forms.Thus, it will be appreciated that Above-described embodiment is all embodiment and not limited to this in all respects.

Claims (9)

1. a kind of personal medical information data managing method characterized by comprising
The step of personal medical information management module receives patient information data from the first client;
Generate the step of single secret key data are matched and stored with the patient information data;
The step of receiving medical information data from the first client;
The step of personal information anonymization processing being included in the medical information data;
The step of searching for the single secret key data of patient corresponding with the personal information and matching;And
The single secret key data and the medical information data are sent to personal medical information analysis/storage module step Suddenly.
2. personal medical information data managing method according to claim 1, which is characterized in that further include:
The personal medical information management module receives the disposal password granting request for particular patient from the second client Disposal password granting request receiving step;And
The single secret key data to the patient are searched for, Xiang Suoshu personal medical information analysis/storage module request generates matching In the step of single secret key data are for accessing the disposal password of medical information data, and
Second client is that the particular patient of the personal medical information management module is connected by webpage or application program Client.
3. personal medical information data managing method according to claim 2, which is characterized in that further include:
The single secret key data and contact details are sent to the personal medical information analysis/storage module, to described The step of disposal password that people's medical information analysis/storage module request transmission is generated by the contact details, and
The disposal password granting request is connect in a manner of including the contact details that will send disposal password It receives.
4. personal medical information data managing method according to claim 3 characterized by comprising
Personal medical information analysis/the storage module receives input password from third client, and the input password passes through institute State the input password acceptance step of contact details confirmation;And
When the disposal password is consistent with input password, the personal medical information analysis/storage module is within a certain period of time The step of allowing the access for the third client for the medical information data being stored, wherein the medical information number The single secret key data being received together according to the contact details are matched with.
5. personal medical information data managing method according to claim 4, which is characterized in that further include:
When the medical information data is medical imaging data, the personal medical information analysis/storage module is with time sequencing The more than one medical information data of display and the single secret key Data Matching and the step for being supplied to the third client Suddenly, and
The medical information data receiving step receives access information data together with the medical information data.
6. personal medical information data managing method according to claim 5, which is characterized in that further include:
Personal medical information analysis/the storage module integrates access time different multiple medical imaging numbers in chronological order According to the step of showing the difference of front and back medical imaging data with sense of vision and be supplied to third client.
7. personal medical information data managing method according to claim 1, which is characterized in that
When the medical information data is medical imaging data, further includes:
The step of personal medical information management module identification includes the field of personal information in former medical imaging data;With And
In the step of former medical imaging data generate the modification medical imaging data for deleting the personal information.
8. personal medical information data managing method described in any one to 7 according to claim 1, which is characterized in that
The personal medical information management module and personal medical information analysis/storage module difference component are personal medical information Management server and personal medical information analysis/storage server.
9. personal medical information data managing method according to claim 8, which is characterized in that further include:
The personal medical information management server is received from the personal medical information analysis/storage server analyzes medical shadow As the step of data, and
The analysis medical imaging data are to be applicable in image procossing in former medical imaging data or modification medical imaging data to generate Medical imaging data.
CN201880018330.XA 2017-03-17 2018-03-09 Personal medical information data managing method and system Pending CN110419043A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR1020170034072A KR102000745B1 (en) 2017-03-17 2017-03-17 Method and system for managing personal medical information data
KR10-2017-0034072 2017-03-17
PCT/KR2018/002832 WO2018169257A1 (en) 2017-03-17 2018-03-09 Personal medical information data management method and system

Publications (1)

Publication Number Publication Date
CN110419043A true CN110419043A (en) 2019-11-05

Family

ID=63522472

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880018330.XA Pending CN110419043A (en) 2017-03-17 2018-03-09 Personal medical information data managing method and system

Country Status (3)

Country Link
KR (1) KR102000745B1 (en)
CN (1) CN110419043A (en)
WO (1) WO2018169257A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111613305A (en) * 2020-05-27 2020-09-01 周兴祥 Method and system for generating DICOMDIR file

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102097622B1 (en) 2019-05-17 2020-04-06 권성석 Personal health records sharing system and method thereof
KR102475987B1 (en) 2020-11-18 2022-12-08 권성석 System for providing insurance information using artificial intelligence and personal health records and method thereof
KR102615618B1 (en) * 2021-11-30 2023-12-20 (주)휴먼스케이프 Medical information de-identification system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050021519A1 (en) * 2002-06-12 2005-01-27 Ahmed Ghouri System and method for creating and maintaining an internet-based, universally accessible and anonymous patient medical home page
CN1650305A (en) * 2002-09-12 2005-08-03 平野宏文 Medical data management system
CN101360453A (en) * 2005-11-23 2009-02-04 美的派特恩公司 Method and system of computer-aided quantitative and qualitative analysis of medical images
JP2010264107A (en) * 2009-05-15 2010-11-25 Techmatrix Corp Remote image reading system
CN104463748A (en) * 2014-10-29 2015-03-25 广州河谷互动医疗科技有限公司 Imaging medical information sharing system based on embedded type operation system and cloud platform
CN104516651A (en) * 2013-10-02 2015-04-15 瑞昱半导体股份有限公司 Image sharing system and relevant graphical user interface generating device and relevant graphical user interface generating method
CN105574846A (en) * 2014-11-04 2016-05-11 富士通株式会社 Image processing apparatus and image processing method
CN105656893A (en) * 2015-12-31 2016-06-08 武汉帕菲利尔信息科技有限公司 Method for realizing non film of hospital by directly obtaining medical image data
CN106202861A (en) * 2016-06-24 2016-12-07 中国人民解放军第二军医大学 Nervous system image interactive system
CN106372390A (en) * 2016-08-25 2017-02-01 姹ゅ钩 Deep convolutional neural network-based lung cancer preventing self-service health cloud service system
WO2018124501A1 (en) * 2016-12-28 2018-07-05 주식회사 라이프시맨틱스 Method for providing emergency medical information to third party in emergency situation
CN112420167A (en) * 2019-08-20 2021-02-26 阿里巴巴集团控股有限公司 Image report generation method, device and equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2571666A1 (en) * 2006-12-12 2008-06-12 Diversinet Corp. Secure identity and personal information storage and transfer
KR20090001565A (en) 2007-04-27 2009-01-09 주식회사 밥새우 Chart and medical information sharing server and method using in the hospital
KR101444104B1 (en) * 2012-08-01 2014-09-30 삼성전자주식회사 Method for generating a user interface and apparatus for generating a user interface thereof
KR101496189B1 (en) * 2013-12-12 2015-03-20 이디비(주) System and method for transmitting electronic prescription note based on matching code
JP6573443B2 (en) * 2014-08-28 2019-09-11 株式会社Nobori Digital medical image data storage system
KR20160145995A (en) * 2015-06-11 2016-12-21 강릉원주대학교산학협력단 Medial data encryption system, method for searching the medical data and medical data management system using the encryption system and the method

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050021519A1 (en) * 2002-06-12 2005-01-27 Ahmed Ghouri System and method for creating and maintaining an internet-based, universally accessible and anonymous patient medical home page
CN1650305A (en) * 2002-09-12 2005-08-03 平野宏文 Medical data management system
CN101360453A (en) * 2005-11-23 2009-02-04 美的派特恩公司 Method and system of computer-aided quantitative and qualitative analysis of medical images
JP2010264107A (en) * 2009-05-15 2010-11-25 Techmatrix Corp Remote image reading system
CN104516651A (en) * 2013-10-02 2015-04-15 瑞昱半导体股份有限公司 Image sharing system and relevant graphical user interface generating device and relevant graphical user interface generating method
CN104463748A (en) * 2014-10-29 2015-03-25 广州河谷互动医疗科技有限公司 Imaging medical information sharing system based on embedded type operation system and cloud platform
CN105574846A (en) * 2014-11-04 2016-05-11 富士通株式会社 Image processing apparatus and image processing method
CN105656893A (en) * 2015-12-31 2016-06-08 武汉帕菲利尔信息科技有限公司 Method for realizing non film of hospital by directly obtaining medical image data
CN106202861A (en) * 2016-06-24 2016-12-07 中国人民解放军第二军医大学 Nervous system image interactive system
CN106372390A (en) * 2016-08-25 2017-02-01 姹ゅ钩 Deep convolutional neural network-based lung cancer preventing self-service health cloud service system
WO2018124501A1 (en) * 2016-12-28 2018-07-05 주식회사 라이프시맨틱스 Method for providing emergency medical information to third party in emergency situation
CN112420167A (en) * 2019-08-20 2021-02-26 阿里巴巴集团控股有限公司 Image report generation method, device and equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111613305A (en) * 2020-05-27 2020-09-01 周兴祥 Method and system for generating DICOMDIR file

Also Published As

Publication number Publication date
WO2018169257A1 (en) 2018-09-20
KR20180106243A (en) 2018-10-01
KR102000745B1 (en) 2019-07-16

Similar Documents

Publication Publication Date Title
JP7411017B2 (en) Systems and methods for anonymizing health data and modifying and compiling health data across geographic areas for analysis
JP7335943B2 (en) Data utilization method, system and its program using BCN (block chain network)
KR101981583B1 (en) method for Information processing in medical images
US20190122753A1 (en) Method, apparatus and system for rendering and displaying medical images
KR102113806B1 (en) Method and system for managing personal medical information data
Harshini et al. Health record management through blockchain technology
CN110419043A (en) Personal medical information data managing method and system
US20190043611A1 (en) Anonymizing data
CN109741802A (en) Data managing method, device, computer equipment and storage medium
US8498884B2 (en) Encrypted portable electronic medical record system
JP2024003174A (en) Data utilization method, system, and program using bcn (block chain network)
EP3799052A1 (en) Providing and receiving medical data records
KR20130095443A (en) User terminal and system for medical information using the same
US20110125646A1 (en) Methods and systems for managing personal health records by individuals
US20210005292A1 (en) System and method of utilizing a user's health data stored over a health care network, for disease prevention
KR101919236B1 (en) Method and system to support smart nursing care
CN109616196A (en) Artificial intelligence diagnosis householder method and system
CN105550491B (en) The method of managed care information, the equipment and its storage medium for performing this method
Alfaidi et al. Health Record Chain (HRC): Implementation of Mobile Healthcare system using Blockchain to enhance Privacy of Electronic Health Record EHR
Yang et al. Secure medical image-sharing mechanism based on visual cryptography in EHR system
Ma et al. Health Information Exchange for Home-Based Chronic Disease Self-Management--A Hybrid Cloud Approach
JP2010250756A (en) Medical information management system
Ambika Enhanced Security Measures in Genomic Data Management
EP3629274A1 (en) Smart contract based ordering of medical procedures
Maulana et al. Integration of Personal Health Record Using Database System and Blockchain Access Control Based on Smartphone

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191105