EP3994639A1 - Contrôle de prise réalisé indépendamment du lieu - Google Patents

Contrôle de prise réalisé indépendamment du lieu

Info

Publication number
EP3994639A1
EP3994639A1 EP20735202.2A EP20735202A EP3994639A1 EP 3994639 A1 EP3994639 A1 EP 3994639A1 EP 20735202 A EP20735202 A EP 20735202A EP 3994639 A1 EP3994639 A1 EP 3994639A1
Authority
EP
European Patent Office
Prior art keywords
patient
data
code
administration
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP20735202.2A
Other languages
German (de)
English (en)
Inventor
Monika Wetzke
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruma GmbH
Original Assignee
Ruma GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruma GmbH filed Critical Ruma GmbH
Publication of EP3994639A1 publication Critical patent/EP3994639A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06395Quality analysis or management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • G16H20/13ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients delivered from dispensers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • G06Q10/063114Status monitoring or status determination for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06313Resource planning in a project environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/22Social work or social welfare, e.g. community support activities or counselling services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/63ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for local operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the invention relates to the health care field.
  • the invention relates to the control of ingestion of a particular pharmaceutical composition.
  • CN 108538355 A describes a device and a method for ensuring that a patient has taken the medication.
  • the device to ensure the
  • Medication intake includes a video capture device, a storage device, and a processing device.
  • the video capture device is configured to store one or more video sequences.
  • the processing device can analyze the video sequences to determine suspicious activity by the user.
  • Processing device is configured to recognize appropriate drug packages.
  • DE 10 2014 007249 A1 describes a device that can be used for person identification, for reminding and / or for setting the time of administration deadlines.
  • the device enables the control of the medication intake and the verification of whether the user has excreted the medication by handing it over.
  • the present invention proposes a method which makes it possible to trace the path of a pharmaceutical composition from manufacture to patient ingestion.
  • a pharmaceutical composition (pZ) within the meaning of the invention is a composition which is administered to a patient as part of a therapeutic treatment or as part of a diagnostic method.
  • a pZ can therefore contain active ingredients for the treatment of diseases.
  • the pZ can, however, also contain only non-metabolizable substances for authenticating the biological samples of the patient and no active substances.
  • the pZ can, however, contain both an active ingredient and non-metabolizable substances for authenticating the patient's biological samples.
  • the pZ can be suitable for any forms of application, such as, for example, for oral, parenteral, enteral or percutaneous use.
  • the pZ can be in any form, such as a powder, solution, tablet, capsule or pre-filled syringe.
  • the pZ means a generic pharmaceutical composition which has a defined composition.
  • a single pZ denotes an individually packaged pZ.
  • a container within the meaning of the invention is an object in which the pZ is located.
  • the container can be any type of envelope that directly encloses the pZ.
  • the container can be, for example, a vial, a blister pack, a syringe, a bag or the like.
  • the container according to the invention is located in an outer packaging.
  • the outer packaging contains the container according to the invention and possibly also further information, such as. B. Instructions for use or package insert.
  • the first code is a digital code that is printed on the outer packaging and identifies the pZ.
  • the second code is a digital code that was printed on the container.
  • AP Authorized persons
  • AP can also be people who validate the taking of the pZ in the video recording.
  • the aP are e.g. doctors, medical practice staff, pharmacists, hospital staff, probation officers, artificial intelligence (Kl) etc.
  • Application software is a computer program that is located on an electronic device and that is used to process and support the desired functionality.
  • This computer program can also be configured and offered in the form of application software for mobile electronic devices (“app” or “mobile app”).
  • the application software supports the video recordings of the patient and the forwarding of these video recordings via a blockchain to the specified digital one Address.
  • the application software can also have other features, such as time limitation of video recordings, face recognition, recognition of digital codes, etc.
  • the term adherence describes the extent to which a person's behavior, such as taking medication, a diet regime or a lifestyle change, corresponds to the recommendations agreed with the therapist.
  • the basis of a successful therapy is - according to this view - the consideration of the individual needs of the patient as well as the consideration of factors that make it difficult for the patient to achieve the therapy goal.
  • Good adherence corresponds to consistently following the treatment plan agreed with the therapist.
  • WHO World Health Organization
  • the blockchain links the data records involved (“blocks”) so that a coherent information chain is created.
  • each block is connected to the block before and after it, so that an irreversible, unchangeable chain is created.
  • Chaining the blocks prevents a block from being changed or another block from being inserted between two existing blocks.
  • Each block typically contains a cryptographically secure hash (scatter value) of the previous block, a time stamp and transaction data (see https://de.wikipedia.org/wiki/Blockchain)
  • the blockchain can be used in any application. It is crucial for the blockchain that subsequent transactions and the blocks based on them build on previous transactions and confirm them as correct by proving knowledge of the previous transactions. This makes it impossible to manipulate or erase the existence or content of earlier transactions without destroying all subsequent transactions as well.
  • the use of a blockchain enables decentralized accounting of the transactions. Other participants in the decentralized bookkeeping who still have knowledge of the subsequent transactions would recognize a manipulated copy of the blockchain by that it has inconsistencies in the calculations, for example in the calculations of the hashes.
  • a blockchain makes it possible, for example in a decentralized network, to reach an agreement between the nodes of the network using a consensus procedure on generating an additional block which is added or appended to the blockchain.
  • the consensus procedure can be based, for example, on a proof-of-work or a proof-of-stake.
  • the blockchain technology is used to save and verify the path of a PD from manufacture, via the delivery point to the patient and the verifiable ingestion of the PD by the patient in a manipulation-proof manner.
  • a device is referred to as an electronic device which is functionally suitable for the use of the application software according to the invention and is used for voice and data communication.
  • An electronic device comprises, for example, a memory in which program instructions, for example program instructions of the application software, are stored, and a processor which is configured to execute the program instructions and to control the electronic device in accordance with the program instructions.
  • the electronic device also includes a camera which is configured, for example, to record the administration of the pZ and / or to scan codes.
  • the electronic device further comprises, for example, input and output devices for inputting and outputting data.
  • the electronic device further comprises, for example, a communication interface for communication via a network, such as the Internet.
  • a digital twin is a virtual model, e.g. of a process, a product or a service that connects the real and virtual world.
  • This coupling of the virtual and real worlds enables the analysis of data and the monitoring of systems so that the entire life cycle of a product can be created.
  • a digital twin can be used according to the invention to simulate the pZ.
  • the method according to the invention can be used in the entire medical field, both for chronic and acute diseases.
  • Using the method according to the invention enables complete logging of when and what the patient has taken or was administered to the patient, namely which pZ and at what point in time this pZ was taken / administered. This means that the AP who prescribed the pZ, but also the health systems, have the option of verifying that the pZ has been taken in accordance with the prescription, possibly also at the level of the individual dose.
  • the pZ can contain an active ingredient so that the method according to the invention can be used to improve the adherence of the patient.
  • the present invention can also be used for endogenous labeling of urine samples. This takes place in particular to detect substance abuse.
  • Possible areas of application are e.g. B. the substitution treatment of opiate addicts, drug therapy, doping control and abstinence control.
  • substitution treatment two aspects are of particular importance:
  • the present invention enables complete logging from manufacture to ingestion of a pZ. This logging takes place in a blockchain, in which all relevant actions of those involved in the process with regard to this pZ are registered.
  • FIG. 1 A schematic representation of the invention is shown in FIG. 1
  • FIG. 1 An illustration of the invention in the endogenous labeling of urine samples is shown in FIG.
  • the securPharm system connected to the EU hub is used to ensure protection against counterfeiting.
  • This system is based on the end-to-end principle, in which the two ends of the logistics chain are used for protection (see https://www.securpharm.de/Systemsmerkmale/).
  • One end is the pharmaceutical one Entrepreneur (pU) who puts a pZ on the market.
  • the other end is the dispensing point, such as a public pharmacy.
  • the pharmaceutical company provides each pack with the security features.
  • the data of the individual identifier (serial number, product code, batch number, expiry date) are applied to the pack in plain text and in the data matrix code and uploaded to the central database of the pharmaceutical industry.
  • the data matrix code is scanned before it is given to the patient. This compares the data in the pack with the data in the system. The status of the pack is reported back to the pharmacy, i.e. whether the individual identifier has been activated or already deactivated. If the latter is the case, the pack must not be given to the patient.
  • Fig. 1 shows, for example, the steps that are carried out from manufacture to validation of the intake.
  • step 100 of FIG. 1 the pZ is registered in the blockchain as part of the manufacturing process. This can e.g. B. be done using digital twins.
  • step 110 of FIG. 1 the outer packaging of the pZ is identified by the manufacturer with a first digital code.
  • the data of the first code serial number, product code, batch number, expiry date
  • the outer packaging in plain text and in a digital code is applied to the outer packaging in plain text and in a digital code.
  • step 120 the code is scanned for authentication before it is given to the patient.
  • the delivery point can be the pharmacy or the aP.
  • the patient data can be linked to the data of the aP in step 130. This link can be made automatically by scanning the first code, or manually by the aP.
  • the video recordings of the patient made in step 160 can be sent to the correct digital address of the aP in step 130.
  • the point in time or the time frame when the patient should take the pZ can be determined by the aP.
  • the patient receives an electronic message before the specified point in time, which either instructs him when to take or reminds him to take it.
  • the electronic message can be, for example, an e-mail, an SMS or a push message.
  • the patient starts application software (step 140) that is present on an electronic device.
  • the electronic device can be stationary (computer or computer terminal) or mobile (e.g. mobile phone, tablet or laptop).
  • the patient can start the video recording in the application software (160) in order to prove that the pZ has been taken.
  • the video recording should include one or more of the following actions, such as showing the face, showing the patient opening the outer packaging, showing the removal of the container from the outer packaging, showing the removal the pZ from the container, or showing that the patient has taken the pZ.
  • this video recording is then sent to the aP in step 180 for validation (190). Once validated, certain information can be made available to healthcare systems for billing purposes.
  • the video recordings can be validated by a Kl or aP.
  • the Kl can then have face recognition software.
  • Another object of the invention is to ensure that each individual PC can be tracked as a single dose from manufacture to administration or ingestion. This is to ensure, on the one hand, that the authenticity of the PD is ensured and, on the other hand, that the patient who has been prescribed this PD has actually taken it.
  • a second code is attached to the container in which the individual pZ is located. This means that a code is assigned to each individual pZ.
  • the pZ must therefore be wrapped individually.
  • the envelope of the pZ is provided with a code. However, it cannot be ruled out that several pZ are present together, e.g. in a blister pack. However, it must then be ensured that a unique code is assigned to each pZ.
  • This embodiment is particularly advantageous if the aP has to fear that the patient does not intend to take the pZ. This behavior is often observed with substance abuse and the endogenous labeling of urine samples.
  • Urine markers are used for this purpose.
  • the outer packaging of the urine markers for secure urine control is designed in such a way that several anti-tampering features take effect during the opening process.
  • the Application software requires proof of these manipulation protection features for defined process steps while the urine marker is being taken to ensure that the urine is clearly assigned to the patient. If this proof is not provided, the current session is automatically ended and the session fragment is forwarded to the AP for validation.
  • This approach can take place both synchronously, i.e. with simultaneous communication between patient and aP in the context of a virtual consultation, and asynchronously, i.e. H. with a time offset so that the recording takes place at a different point in time than the validation of the video recording by the AP.
  • This makes it possible to ensure a time and place-independent intake, in which a manipulation of the pZ is excluded.
  • the pZ for urine authentication by means of a chromatographic analysis which is used in the method according to the invention, does not contain an active ingredient, but a combination of marker substances, which are usually non-metabolizable, which are intended to rule out falsification of the urine samples. If the marker substance is not taken reliably, it can be handed over to another, drug-free person at a later point in time so that their urine can be sent in for examination.
  • the method for using markers and in particular polyethylene glycols with different molecular weights in order to prevent the manipulation of urine samples is described in EP 1 410 014.
  • the use of capsules which contain the marker substances is described in EP 2,957,909.
  • the pZ that is used in the context of substitution therapy can contain active ingredients.
  • the object of the invention is achieved in that each individual dose of a pZ is registered in a blockchain during its manufacture and subsequent packaging.
  • the pZ are sent to laboratories for endogenous marking of the urine samples, which in turn can supply aP facilities.
  • the AP are supplied directly.
  • the patients receive the pZ directly from the AP.
  • the aP does not know the composition of the marker substances.
  • the blockchain links the units involved so that a coherent information chain is created. This enables the laboratory to verify the identity of the pZ.
  • the patient When using the method according to the invention in the endogenous marking of the urine sample, for example in substitution therapy, the patient must take the pZ follow well-defined steps to ensure that the marker combination has actually been ingested by the patient providing the urine sample.
  • a first step the pZ in the container is removed from the outer packaging and the first code on the outer packaging is scanned with the electronic device. The scanning of the first code can, however, also take place before removing the container with the pZ. This is followed by the step of scanning a second digital code, which is located on the container with the pZ.
  • video recording can start automatically.
  • the user has the time to take the seated position and / or to secure the electronic device, e.g. in a holder. Then the user would have to actively start the video recording, e.g. by pressing a key or button on the physical device or on the display of the electronic device.
  • Starting the video recording starts a time window. This means that the video recording must be started in a period of time within which the steps of the method according to the invention must be carried out. This measure serves to prevent possible manipulation. If the dose is not taken in this time window, the AP will be informed. It can be provided that a repetition of the video recording with the same PD is not possible and the patient must make a new appointment with the AP in such a case.
  • the time window is up to 120 seconds. In another embodiment, the time window is 30, 45, 60, 75, 90 or 120 seconds. There may be another removable code on the container that can be used to identify the urine sample before it is sent to the laboratory.
  • a dye can be added to the pZ that stains the oral mucosa, provided the pZ is not swallowed but remains in the mouth for a certain period of time.
  • a step can therefore be provided in the method according to the invention, namely checking the oral cavity after it has been taken.
  • the first code is a one-dimensional or multi-dimensional code.
  • the second code is a two-dimensional code.
  • the first code and the second code are two-dimensional codes.
  • the two-dimensional codes are QR codes.
  • the process according to the invention can be used for various purposes.
  • It can be used, for example, to increase the patient's adherence to the specific treatment and thus improve the success of the treatment.
  • the application software can also be made available by the health system to the AP for billing purposes. This makes it possible for the patients who have good adherence, e.g. B. receive a discount on billing.
  • the method according to the invention can be used in the endogenous marking of the urine sample in order to verify the location-independent ingestion of the marker substances. This ensures that the urine sample comes from the specific patient without having to call the patient to the practice.
  • the invention also includes application software that is stored on a computer-readable medium and that has a processor for scanning a first code on the outer packaging of a pZ, for receiving data from a blockchain, for performing a video recording and for transmitting the video recording enabled on the blockchain.
  • the application software is configured to interface with the blockchain.
  • the application software is preferably stored on a mobile terminal.
  • the mobile terminal is preferably a mobile phone or smartphone, a tablet or a laptop.
  • the management of the pZ or a digital twin of the pZ in the blockchain is carried out, for example, by an intermediary or administrative entity.
  • the administrative instance uses its own digital identity to interact with the blockchain. This identity is used to manage the pZ in the blockchain and to forward data records that users of the application software have generated to the blockchain for entry as a transaction.
  • the administrative entity assumes the costs for these transactions.
  • the administrative entity can bill the users of the application software for these costs.
  • the administrative entity provides the application software.
  • the digital identity includes, for example, an asymmetric cryptographic key pair assigned to the administrative entity, which pair includes a private cryptographic key and a public cryptographic key.
  • the corresponding digital identity can be generated, for example, on any computer system of the administrative entity and also completely offline.
  • the corresponding identity is initially unknown to the blockchain before it is used for the first time in a transaction.
  • the public cryptographic key is used, for example, to generate an address, for example using a hash function, as the origin or destination address for transactions in the blockchain.
  • the private key is used, for example, to generate a credential, for example in the form of a signature, for a transaction from an original address, which is based on the associated public cryptographic key.
  • the administrative entity generates a digital twin for a pZ, which comprises a unique identity or a unique identifier of the pZ.
  • a digital twin for each pZ: A first key A and a second key B.
  • the keys A and B can also be just a random sequence of characters, key A comprises, for example, 32 characters, such as lowercase letters, uppercase letters and / or numbers.
  • key A is unique and can uniquely identify the pZ.
  • key B comprises 8 characters, such as lowercase letters, uppercase letters and / or numbers.
  • Key B is not unique in itself, for example, but is assigned to the same pZ and serves, for example, as a check value as to whether the container of the pZ matches the outer packaging.
  • a pZ is identified by its key A in the blockchain.
  • the identity of the pZ is, for example, information that is stored for this pZ.
  • the administrative entity generates the digital twin of the pZ, for example, using a data contract or smart contract within a digital twin of the administrative entity or assigned to a digital twin of the administrative entity.
  • the corresponding generation is documented, for example, in a data record that is transmitted to the blockchain for entry as a transaction.
  • the AP is a doctor in a doctor's practice.
  • Practice application software or practice app is executed on a computer system of the doctor's practice.
  • a doctor For a doctor to be able to use the practice app and its functions, he or she needs, for example, a unique identity with which he can execute or initiate transactions in the blockchain.
  • the doctor creates an identity.
  • the user can choose whether the user is a doctor or an employee of the practice. For the following explanations it is assumed that the user is a doctor. The use case by an employee is then considered.
  • the doctor when starting the practice app, the doctor chooses to use it in his role as a doctor.
  • the practice app gives the doctor the option of creating a personal identity.
  • This identity can include, for example, random information, such as a random sequence of characters or a sequence of random words. The doctor must keep this random information in a safe place, e.g. make a note of
  • this random information represents a private cryptographic key assigned to the doctor or information from which the private cryptographic key of the doctor can be derived.
  • This private key and thus the random information must be kept secret, as otherwise there is a risk that someone other than the doctor could go out and misuse the practice app.
  • the doctor additionally assigns a password which, for example, can be simpler, i.e. shorter than the random information.
  • This password is used to protect the random information in a simpler and more effective way from unauthorized and / or unauthorized access.
  • the identity is generated, for example, locally on a doctor's computer, on which he runs the practice app.
  • the doctor can, for example, also create a digital twin of the doctor's practice in the blockchain.
  • the doctor first creates a digital twin of the doctor's office.
  • a data record for generating the digital twin of the doctor’s practice is sent, for example, from the doctor’s computer to an API of the administrative entity via HTTP request.
  • An API (“Application Programming Interface”) refers to a programming interface, ie a part of the program that is made available by software to other programs for connection to the software or to the system provided by the software. This program link is provided, for example, at the source code level.
  • the management system generates another transaction on behalf of the doctor and transmits it to the blockchain.
  • the doctor's data are encrypted. Since the doctor's data is encrypted, the API of the administration system has no access to it. The data or the data record for entry as a transaction is passed on by the API of the administration system, for example, so that the administration system can assume the costs of executing the corresponding transaction.
  • the following data areas are assigned to the digital twin of the doctor’s practice: patients, their information and the reference to their identity; pZs issued or prescribed by the practice and their progress information; the practice staff and their associated identities; and / or an area for validation results of the administration of the pZs.
  • the area for the validation results of the administration of the pZs is a separate area for reasons of data protection, for example.
  • the doctor can also use the practice app to create employees in the practice and generate digital identities for them.
  • the employees in the practice need their own identities, for example, so that the doctor can delegate administrative tasks to the relevant employees.
  • the corresponding identities of the employees are, for example, assigned access authorizations to data within the doctor's office, which enables the corresponding employee, for example, to make changes to this data in their own name.
  • the doctor generates an additional identity for the employee, which includes an asymmetrical cryptographic key pair assigned to the employee.
  • a public cryptographic key of the employee's asymmetrical cryptographic key pair and an employee's identifier, for example an employee's name entered by the doctor, are entered in an employee data record of the practice's digital twin.
  • a data record for the registration of the employee is generated and transmitted to the API of the administrative entity, which signs the data record and forwards it to the blockchain for entry as a transaction.
  • the doctor is provided, for example, with a private cryptographic key of the employee's asymmetrical cryptographic key pair.
  • the employee's private cryptographic key is assigned to the Doctor, for example in the form of a QR code, which includes the corresponding private cryptographic key.
  • This QR code can be used by the employee to set up and use the corresponding employee identity on another electronic device. For this purpose, the QR code is scanned with the other device, for example.
  • the doctor can also edit the data of the registered employee.
  • the doctor edits the employee data record using the practice app.
  • a data record is generated which includes the corresponding changes and is transmitted by the doctor to the API of the administrative entity.
  • the administrative instance forwards the data record to the blockchain for entry as a transaction.
  • the doctor can also delete a registered employee using the practice app.
  • a data record is generated which contains information on the following processes: The identity of the employee is removed from a list of registered employees of the medical practice, the access rights assigned to the corresponding employee identity to the data of the practice are removed and the corresponding data for which the Employee identity who have had access rights are re-encrypted with a to ensure that the employee with his deleted identity no longer has the opportunity to decrypt the corresponding data afterwards.
  • This data record is sent to the API of the administrative instance, which forwards the data record to the blockchain for entry as a transaction.
  • the practice app provides the doctor or an employee of the practice with the option of creating or registering patients in the practice app.
  • an identity is generated for the patient which comprises an asymmetric cryptographic key pair assigned to the patient.
  • a patient data record is generated for the digital twin of the doctor's practice, which includes a public cryptographic key of the patient's asymmetrical cryptographic key pair, a patient name and, if necessary, a photo of the patient.
  • Information on creating the patient data record is sent by the doctor or employee as a data record to the API of the administrative entity, which forwards this data record to the blockchain for entry as a transaction.
  • a private cryptographic key of the patient's asymmetrical cryptographic key pair is provided, for example in the form of a QR code comprising the private cryptographic key for coupling the patient app.
  • the patient can later use this private cryptographic key to document the administration of the pZ.
  • the practice app enables the doctor and / or an employee of the practice to edit the data of registered patients. For example, the doctor or the employee changes the patient name or the patient's photo and creates a data record for it that logs the change. The corresponding data record is transmitted to the API of the administrative instance, which then forwards it to the blockchain for entry as a transaction.
  • the practice app offers the doctor or employee the option of archiving a patient.
  • An archived patient no longer appears on a list of active patients and is blocked for the delivery or administration of the PD.
  • the doctor or employee moves the patient's identity within the doctor's practice's digital twin from the list of active patients to a list of archived patients and removes all access rights of the patient to originally linked pZs.
  • the practice app is configured to assign a pZ to the doctor or a registered employee of the doctor's practice to a patient.
  • the doctor or employee creates a pZ data record for the digital twin of the doctor's office.
  • the key A of the corresponding pZ is assigned to the identity of the corresponding patient.
  • fields are created, for example, for the administration or logging of the administration of the pZ to the patient.
  • This assignment of patient and pZ is logged in a data record and sent to the API of the administrative entity for entry as a transaction in the blockchain.
  • the key A of the pZ is transmitted to the API of the administrative entity in addition to the data record.
  • the API of the administrative entity Upon receipt of key A, the API of the administrative entity checks, for example, in the digital twin of the administrative entity whether there actually is a pZ with this key A. In the negative case, the doctor or employee receives an error message in the practice app. If there is a pZ with the corresponding key A, i.e. if a pZ with the corresponding key A is registered with the administrative authority and this pZ has not yet been assigned to another patient, the data record of the doctor or employee is forwarded to the blockchain for entry as a transaction. For example, in addition to information on the changes made by the doctor or employee to the digital twin of the doctor's practice, the transaction includes information on the changes to the PT in the digital twin of the administrative entity.
  • This information on the changes with regard to the pZ in the digital twin of the administrative instance is supplemented, for example, by the administrative instance in the transaction.
  • these changes with regard to the PZ in the digital twin of the administrative instance mark that this specific PZ has now already been assigned to a patient and cannot be assigned again.
  • the key A on the outer packaging of the pZ is scanned, for example by the patient.
  • the patient is prompted by his electronic device, on which a corresponding application software or app is executed, to scan the key A on the outer packaging of the pZ.
  • the scanning is done, for example, using a camera of the patient's electronic device.
  • a QR code that includes the first key A is arranged on the outer packaging of the pZ.
  • the patient scans the corresponding QR code on the outer packaging of the pZ and sends a data record from his electronic device to the API administration instance with information about the scanning of the outer packaging.
  • the data record includes a time stamp which, for example, includes the current date and time. This means that the point in time at which the key A was scanned can be documented in the data record of the pZ of the digital twin of the doctor's office.
  • the rights to the data record for the pZ in question have been withdrawn from the patient in question and he no longer has the rights to write or write the pZ in this data record. to cause data to be written to this data record.
  • the relevant data record is forwarded by the API of the administrative instance to the blockchain for entry as a transaction.
  • the key B on the container of the pZ is scanned by the patient, for example.
  • the patient is requested by his electronic device, on which a corresponding application software or app is executed, to scan the key B on the pZ container.
  • the scanning is done, for example, using a camera of the patient's electronic device.
  • a QR code that includes the first key B is arranged on the pZ container.
  • the patient opens the outer packaging of the pZ and removes the container.
  • the patient scans the corresponding QR code on the pZ container and generates a data record which documents the scanning of the key B on the container with a time stamp.
  • the data record includes a time stamp.
  • the time stamp includes, for example, the current date and the current time.
  • the data record includes, for example, the previously scanned key A and the currently scanned key B.
  • the data record is sent from the patient's electronic device to the API of the administrative entity, which checks whether one of the pZ with the key A is in the digital twin of the administrative entity assigned key B matches the key scanned from the pZ container. This effectively eliminates the possibility of the outer packaging being mixed up, or it can be excluded that the container is a container which has been unpacked without permission. Is this exam successful, the data record with the time stamp of the scan of key B is forwarded to the blockchain for entry as a transaction.
  • a video of the administration is created and transmitted for validation. For example, with the scan of the key B or the QR code comprising the corresponding key B in the patient app, a time window for the administration of the PC is started. This administration is to be documented using a video. For example, a video is recorded within the time window that documents the administration of the pZ. This video is encrypted and transmitted, for example to the doctor, for validation.
  • the patient After the video recording is complete, the patient generates a data record for transmitting the video to the doctor.
  • the video is encrypted using a cryptographic key.
  • a key for decrypting the encrypted video is written, for example, in the digital twin of the doctor's office and is only accessible to the treating doctor or employees of the doctor's office who have been approved by the doctor.
  • the key is assigned to the pZ.
  • the key is written in the data record of the pZ in the digital twin of the doctor's office.
  • the data record with information regarding the aforementioned changes and the encrypted video is transmitted to the API of the administrative entity, for example.
  • the encrypted video is stored by the administrative instance in a data store, for example an IPFS data store.
  • Access to the corresponding data memory is restricted, for example, i.e. the data memory is a data memory with restricted access.
  • the data storage for example IPFS data storage, is assigned to the blockchain, for example.
  • the data record is forwarded by the administrative instance to the blockchain for entry as a transaction.
  • the API documents the administrative authority's withdrawal of the patient's access rights to the pZ so that the patient can make small further changes with regard to the pZ.
  • IPFS data storage is a data storage based on the "Inter Planetary File System” (IPFS).
  • IPFS is a protocol and eponymous network that provides a content-addressable, peer-to-peer method for storing and sharing hypermedia in a distributed file system.
  • the doctor queries the video using the practice app to validate the administration of the pZ.
  • the doctor queries the data record of the pZ from the blockchain via the API of the administrative instance, which includes all data for administering the pZ.
  • the doctor can prove his authorization to decrypt the corresponding data.
  • From the data record of the pZ for example, there is a reference to the encrypted one Video in the restricted-access data store, for example one of the encrypted first data set over a network for storage in a storage system data store.
  • This video is made available to the doctor by the API of the administrative entity, decrypted on the doctor's electronic device and displayed to the doctor for validation.
  • the doctor looks at the video and validates this or the administration of the pZ documented in the video.
  • the doctor then sends the result of the validation.
  • the doctor generates a data record, for example, which writes the result of the validation into the data record of the pZ of the digital twin of the doctor's practice or initiates a corresponding letter and transmits this data record with the result of the validation to the API of the administrative authority for forwarding to the blockchain Registration as a transaction.
  • the management of the data records made available for entries as a transaction in the blockchain is controlled by one or more smart contracts.
  • a smart contract is understood to be a computer protocol that depicts a contract and / or procedural rules or checks compliance with them.
  • Embodiments relate to a computer-implemented method for monitoring administration of a composition of matter to a patient using a first computer system for compliance control of the patient.
  • the procedure includes:
  • the composition of matter can in particular be a pharmaceutical composition of matter (pZ).
  • the first computer system can be an electronic device of the patient for data processing, in particular a mobile electronic device.
  • the encrypted first data record is stored with the intermediary of a server of an administrative entity.
  • the storage system is made available by the administrative entity.
  • the storage system is made available independently of the management instance.
  • the storage system can include, for example, an IPFS data store.
  • the storage system is assigned to a blockchain.
  • the storage takes place in the first registration entry of the registration database with the mediation of the administrative entity or its server.
  • the first instance responsible for validating the encrypted first data set is an aP or an institution, such as a doctor's practice, a hospital, a pharmacy, which comprises one or more aPs.
  • the first validator identifier is, for example, an identifier or a digital identity of the aP.
  • Storing the encrypted first data set in a storage system ensures that the data in the first data set will remain secure in the future, even if the encryption of the first data set should lose its security. If the security of the encryption of the first data record is no longer sufficient, the encrypted data record can be decrypted and re-encrypted using a more secure encryption method. The data record with the now insecure encryption can be replaced in the storage system by the data record with the more secure encryption. In contrast, entries in a blockchain, for example, cannot be replaced. If an encrypted data record is entered in a registration database in the form of a blockchain, there is a risk that it could be decrypted at some point in the future.
  • the corresponding first data record in the storage system can be encrypted again using a new cryptographic key and the previous version of the data record can be replaced by the new version of the data record in the storage system will.
  • the new cryptographic key can in turn be stored in the registration database in encrypted form, for example using a more secure encryption method. Even if the previous cryptographic key from the blockchain is in Should unauthorized hands fall, the security of the first data record can still be ensured in this way.
  • the registration database is a blockchain and the first registration entry is stored as a transaction in the blockchain.
  • the blockchain is, for example, a public blockchain, the entries or transactions of which are publicly accessible.
  • payload data are only introduced into the blockchain transactions in encrypted form and / or only anonymized payload data, such as identifiers in the form of synonyms, are introduced unencrypted.
  • the validation identifier is a target address of the transaction which is assigned to the first instance.
  • the destination address is an address derived from a public cryptographic key of the first instance.
  • an original address of the transaction is an address assigned to the administrative entity.
  • the original address is an address derived from a public cryptographic key of the administrative entity.
  • the storage system is a restricted-access storage system.
  • a storage system with restricted access is understood to mean a non-public storage system for which a read authorization must be proven to read stored data.
  • Corresponding read authorization can be verified, for example, using an authorization certificate and / or a cryptographic key, for example a symmetric cryptographic key or a private cryptographic key of an asymmetric key pair.
  • the method further comprises sending a patient identifier of the patient and / or an identifier of the composition of matter.
  • the patient identifier and / or the identifier of the composition of matter make it possible, for example, to assign the data sent to a patient and / or a composition of matter for which an administration is documented.
  • the administration-related data include the patient identifier and / or the substance composition identifier.
  • the first cryptographic key is a first public cryptographic key of a first asymmetric cryptographic key Key pair which is assigned to the first instance.
  • the encrypted first data record can thus only be decrypted using the associated first private cryptographic key of the first asymmetric cryptographic key pair of the first instance or the aP.
  • the first cryptographic key is a first symmetric key.
  • the method also includes:
  • the first cryptographic key is provided in encrypted form via the registration database, for example a blockchain.
  • the first private cryptographic key associated with the first public cryptographic key is required to decrypt the first symmetric key.
  • the first instance or the aP which is in possession of the first private cryptographic key is able to decrypt the symmetric key and thus also the first data record.
  • the use of symmetrical encryption also has the advantage that symmetrical encryption is faster than asymmetrical encryption with the same computing power available. This can be of advantage for the efficiency of the method, particularly with large amounts of data, such as video recordings.
  • the method further comprises: generating the first symmetric cryptographic key.
  • the first symmetrical cryptographic key is generated, for example, by the patient on the first computer system.
  • the composition of matter comprises one or more pharmaceutical active ingredients.
  • the composition of matter comprises one or more marker substances, preferably two or more different marker substances.
  • the different marker substances comprise polyethylene glycols with different molecular weights.
  • the recording further comprises at least one of the following actions: showing a face of the patient, opening an outer packaging which comprises a container with the composition of matter, removing the container with the composition of matter from the outer packaging, opening the container, dispensing the composition of matter the container, showing the complete or after dispensing at least partially emptied container, showing an oral cavity of the patient after administration of the composition of matter, showing an injection site on the patient after administration of the composition of matter.
  • the method further comprises: scanning a first code on the outer packaging with the container with the composition of matter.
  • the container is a blister pack which comprises a plurality of compositions of matter, each composition of matter being assigned an individual first code.
  • the first code includes key A.
  • the method further comprises: scanning a second code on the container with the composition of matter.
  • the second code includes, for example, the key B.
  • the second code or the key B is assigned to the first code or the key A. The corresponding assignment is stored, for example, at the administrative authority, so that the two scanned codes can be used to check whether the correct container is in the outer packaging or whether the present outer packaging is the outer packaging belonging to the container .
  • the creation of the encrypted first data record, the sending of the encrypted first data record and / or the sending of the first data record identifier and the first validator identifier are automatically started upon completion of the administration by the first computer system.
  • the trigger for the automatic start can be, for example, the completion of the start of the administration or the receipt of a user confirmation regarding the completion of the administration.
  • the administration-related data includes a time stamp.
  • the time stamp includes the date and time, for example.
  • the method further comprises displaying an administration request using a display device of the first computer system.
  • the display device can be, for example, a display of the first computer system.
  • the method further comprises displaying a timer using the display device of the first computer system, the timer displaying an expiration of a predefined maximum time interval for the administration of the composition of matter.
  • the administration of the composition of matter is oral administration.
  • the composition of matter is provided in the form of a capsule or a tablet.
  • the administration of the composition of matter is parenteral administration.
  • the composition of matter is provided in the form of an injection set.
  • the first electronic computer system is a mobile portable telecommunication device.
  • the method for the purpose of compliance control further comprises a validation of the encrypted first data record by the first entity responsible for validating the encrypted first data record using a second computer system.
  • the method also includes:
  • the second computer system is an aP computer system, for example a doctor or a practice.
  • the first encrypted data record is decrypted using a first private cryptographic key of the first asymmetric cryptographic key pair.
  • the method further comprises: • decrypting the first symmetric key encoded by the first registration entry and encrypted with the first public cryptographic key using the first private cryptographic key,
  • the method further comprises granting access rights to the encrypted first data set for one or more additional instances, wherein the granting of the access rights comprises generating a first key set with one or more encrypted copies of the first symmetric key, which for each of the additional instances each includes an individual encrypted copy of the first symmetric key, the generation of the individual encrypted copies of the first symmetric key each encoding the first symmetric key decrypted using the first private key using a second public cryptographic key of a second assigned to the corresponding additional instance asymmetric key pair.
  • the additional instances can, for example, be additional APs, such as employees of a practice.
  • the symmetric key can be made available to a plurality of aPs. Each copy of the symmetric key is assigned to an individual aP due to the encryption and can only be decrypted using the private cryptographic key of the corresponding aP.
  • the method further comprises revoking one or more of the access rights of one of the additional instances to the first data record, the revoking comprising:
  • the encrypted first data record can only be decrypted using the third symmetric key. It can thus be ensured that the access right to the first data record can effectively be withdrawn from an additional instance. Even if the additional instance is still in possession of the first symmetric key, it is no longer able to decrypt the corresponding re-encrypted data record as a result of the re-encryption of the first data record with the third symmetric key.
  • revoking the access right further comprises replacing the first key set with the second key set.
  • the administration presets comprise one or more of the following prescriptions: administration of the correct composition of matter, administration to the correct patient, completeness of administration, correct manner of administration of the composition of matter, start of carrying out the administration within a predefined time window, carrying out the administration within a predefined maximum time interval Execution of individual administration steps within predefined sub-intervals of the maximum time interval.
  • a trained machine learning module is used to check the administration-related data, the checking by the trained machine learning module comprising:
  • test result • if the test result includes indications of improper administration in deviation from one or more of the administration specifications, output of a warning notice and request for a manual test.
  • the machine learning module is configured to recognize the patient using a face recognition algorithm. It can be checked, for example, whether there is sufficient correspondence between a face of a person to be seen on the recording and a stored photo of the patient to which the patient identifier is assigned that the person to be seen on the recording can be identified as the patient.
  • Machine learning module refers to an algorithm configured for machine learning.
  • Machine learning refers to the generation of knowledge from experience carried out by a computer system: a computer system learns using examples and can generalize them after a learning phase has ended and if it is trained.
  • an algorithm builds a statistical model in the course of machine learning, which is based on training data.
  • the static model is based on recognized patterns and regularities in the training data.
  • the trained machine learning module is configured to also assess unknown data in the course of a learning transfer.
  • the machine learning module includes an artificial neural network.
  • the artificial neural network is an artificial neural network for deep learning. Deep learning describes a process for machine learning using an artificial neural network with numerous intermediate layers between the input layer.
  • providing the trained machine learning module comprises training an untrained machine learning module, the training comprising: Providing a plurality of training data sets, each of the training data sets comprising administration-related training data and training test results assigned to the administration-related training data, the training test results each specifying whether the corresponding administration-related training data document a correct administration of a substance composition in accordance with one or more administration specifications, or whether there are indications for an improper administration in deviation from one or more of the administration specifications, for each of the training data sets:
  • An effective training of the machine learning module can thus be made possible, so that the trained machine learning module is configured for automated validation or at least for automated validation support.
  • the method further comprises confirming the administration-related data:
  • the second computer system is, for example, a computer system of an aP.
  • the method further comprises sending the patient identifier of the patient and / or an identifier of the composition of matter.
  • the confirmation of administration comprises the patient identifier and / or the identifier of the composition of matter.
  • the second cryptographic key is the first public cryptographic key.
  • the second cryptographic key is a second symmetric key, the method further comprising:
  • the method further comprises: generating the second symmetric cryptographic key.
  • the second computer system generates the second symmetric cryptographic key.
  • the method further comprises, upon storing the first registration entry in the registration database, receiving a request to validate the encrypted first data set via the network.
  • the administrative entity can inform the second computer system that the first registration entry has been saved or request validation of the encrypted first data record. This can take place, for example, upon receipt of the first registration entry by the administrative entity for storage in the storage system, the
  • Administrative instance the first instance or the second computer system based on the
  • the administrative entity can repeatedly query the registration database for registration entries which the
  • the method further comprises: repeatedly querying the registry database over the network for registry entries which the Include validator identifier of the first instance.
  • the aP can determine on its own from the queries whether there are relevant registration entries.
  • the query is in each case limited to registration entries which include a time stamp that is more recent than a last query of the registration database.
  • Embodiments further relate to a computer program that is configured to, when executed by a first processor of a first computer system, control the first computer system to execute a method for monitoring the administration of a composition of matter to a patient for the purpose of compliance control of the patient with:
  • This computer program is, for example, a patient app that is executed on a patient's computer system, in particular a mobile portable telecommunication device such as a smartphone.
  • Embodiments further relate to a computer program which is configured to, upon being executed by a second processor of a second computer system, the second computer system for executing a method for validating an encrypted first data set by a first entity responsible for validating the encrypted first data set for the purpose of compliance control of a Control patient, being the first Encrypted data set comprises administration-related data with a recording of an administration of a substance composition to the patient, with:
  • a first registration entry stored in a registration database associated with a storage system comprising a first data record identifier of the encrypted first data record and a first validator identifier of the first instance
  • registration entries in the registration database being entries which each have one Register the encrypted data record stored in the storage system and assign it to an entity responsible for validation
  • This computer program is, for example, an app from the aP, for example a patient app, which is executed on a computer system from the aP.
  • the aforementioned computer programs are configured to carry out each of the previously described embodiments of the method for monitoring the administration of a composition of matter.
  • Embodiments further relate to a computer system for monitoring the administration of a substance composition to a patient for the purpose of compliance control of the patient, the computer system comprising a processor, a memory, a camera and a communication interface for communicating via a network, the memory storing first program instructions of a first computer program wherein the first program instructions are configured, upon execution by the processor, to control the computer system for:
  • This computer system is, for example, a patient's computer system, in particular a mobile portable telecommunication device, such as a smartphone.
  • Embodiments further relate to a computer system for validating an encrypted first data set by a first entity responsible for validating the encrypted first data set for the purpose of compliance control of a patient, the first encrypted data set comprising administration-related data with a recording of an administration of a substance composition to the patient,
  • the computer system comprises a processor, a memory and a communication interface for communicating via a network, wherein second program instructions of a second computer program are stored in the memory, the second program instructions being configured to control the computer system upon execution by the processor for:
  • a first registration entry stored in a registration database associated with a storage system comprising a first data record identifier of the encrypted first data record and a first validator identifier of the first instance
  • registration entries in the registration database being entries which each have one Register the encrypted data record stored in the storage system and assign it to an entity responsible for validation, • Identifying the encrypted first data record using the first data record identifier provided by the first registration entry,
  • This computer system is, for example, a computer system of an aP.
  • the aforementioned computer systems are configured to carry out any of the previously described embodiments of the method for monitoring the administration of a composition of matter.
  • Embodiments further relate to a system comprising a storage system, a registration database assigned to the storage system, a first computer system according to one of the aforementioned embodiments and a second computer system according to one of the aforementioned embodiments.
  • the system is configured to carry out any of the previously described embodiments of the method for monitoring the administration of a composition of matter.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Epidemiology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Chemical & Material Sciences (AREA)
  • Medicinal Chemistry (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Security & Cryptography (AREA)
  • Child & Adolescent Psychology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Medical Preparation Storing Or Oral Administration Devices (AREA)
  • Vehicle Body Suspensions (AREA)
  • Holo Graphy (AREA)
  • Measurement And Recording Of Electrical Phenomena And Electrical Characteristics Of The Living Body (AREA)

Abstract

L'invention concerne un procédé pour surveiller l'observance du traitement prescrit par un aP, caractérisé par les étapes consistant : à enregistrer le pZ dans la chaîne de blocs (100); à caractériser l'emballage extérieur au moyen d'un premier code (110); à numériser ce premier code par le point de distribution (120); à connecter les données patient aux données de l'aP (130); à démarrer un logiciel d'application par l'intermédiaire du patient (140); à numériser le premier code numérique (150); à démarrer l'enregistrement vidéo (160); à terminer l'enregistrement vidéo (170); à transmettre l'enregistrement vidéo à l'aP (180); à valider la prise documentée (190).
EP20735202.2A 2019-07-04 2020-07-03 Contrôle de prise réalisé indépendamment du lieu Withdrawn EP3994639A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/EP2019/067956 WO2021001043A1 (fr) 2019-07-04 2019-07-04 Contrôle de prise réalisé indépendamment du lieu
PCT/EP2020/068899 WO2021001560A1 (fr) 2019-07-04 2020-07-03 Contrôle de prise réalisé indépendamment du lieu

Publications (1)

Publication Number Publication Date
EP3994639A1 true EP3994639A1 (fr) 2022-05-11

Family

ID=67314728

Family Applications (2)

Application Number Title Priority Date Filing Date
EP19740500.4A Active EP3782096B1 (fr) 2019-07-04 2019-07-04 Contrôle de prise réalisé indépendamment du lieu
EP20735202.2A Withdrawn EP3994639A1 (fr) 2019-07-04 2020-07-03 Contrôle de prise réalisé indépendamment du lieu

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP19740500.4A Active EP3782096B1 (fr) 2019-07-04 2019-07-04 Contrôle de prise réalisé indépendamment du lieu

Country Status (6)

Country Link
US (1) US11894119B2 (fr)
EP (2) EP3782096B1 (fr)
AU (1) AU2020299430A1 (fr)
CA (1) CA3145460A1 (fr)
ES (1) ES2952542T3 (fr)
WO (2) WO2021001043A1 (fr)

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4017616A (en) 1972-01-21 1977-04-12 American Home Products Corporation Parenteral benzodiazepine compositions
US5093265A (en) 1987-12-16 1992-03-03 Genesis Systems Corporation Method for detecting of premenstrual syndrome
DE68902703T2 (de) 1988-06-07 1993-03-04 Daxor Corp Automatisierte vielfachpunkt-analysevorrichtung fuer das blutvolumen.
US4953562A (en) 1988-11-04 1990-09-04 Fred Rosen Method of urine specimen identification
US5800992A (en) 1989-06-07 1998-09-01 Fodor; Stephen P.A. Method of detecting nucleic acids
US5039616A (en) 1989-08-31 1991-08-13 Copelan Herbert W Method for prevention of specimen tampering in substance abuse testing and test area relating thereto
US5206030A (en) 1990-02-26 1993-04-27 Fmc Corporation Film-forming composition and use for coating pharmaceuticals, foods and the like
US5179027A (en) 1991-01-10 1993-01-12 Fisher Murray M Method employing chemical markers and kit for verifying the source and completeness of urine samples for testing for the presence of drugs of abuse
GB9218131D0 (en) 1992-08-26 1992-10-14 Slater James H A method of marking a liquid
GB2271848A (en) 1992-10-23 1994-04-27 Richard James Guy Method of marking an animal or plant.
US5776783A (en) 1993-11-02 1998-07-07 Private Clinic Laboratories, Inc. Method of monitoring therapeutic agent consumption
US5393054A (en) 1994-03-09 1995-02-28 Zap Paintball Corporation Paint ball
US5531682A (en) 1995-01-13 1996-07-02 Abbott Laboratories Apparatus for adding marker dye to nutritional product during enternal tube feeding
WO1998014275A1 (fr) 1996-10-04 1998-04-09 Intronn Llc Dispositifs et procedes servant a prelever des specimens au moyen de marqueurs et utilisation de ces marqueurs pour determiner la valeur d'un specimen, l'evaluer ou le certifier en laboratoire
DE19643682C1 (de) 1996-10-23 1998-01-15 Manfred Prof Dr Gareis Verfahren zum Herkunftsnachweis von Nutztieren sowie davon stammenden Produkten
GB2320960A (en) 1997-01-03 1998-07-08 Gregory Scott Armitage Marking or tagging of livestock
FR2759706B1 (fr) 1997-02-18 2003-11-28 Alain Perrier Procede de traitement de l'argile a des fins therapeutiques et produits obtenus par ce procede
US6068981A (en) 1997-10-03 2000-05-30 Biocode, Inc. Marking of orally ingested products
GB9809776D0 (en) 1998-05-07 1998-07-08 Nycomed Imaging As Method
JP3841559B2 (ja) 1998-07-07 2006-11-01 日東電工株式会社 免疫学的検査方法および免疫学的検査キット
GB9912998D0 (en) 1999-06-04 1999-08-04 Sls Biophile Limited Depilation
US6303102B1 (en) 2000-09-07 2001-10-16 Kenneth Schlichte Cutaneously applied biodegradable tell-tale having controllable clearing time
US7062312B2 (en) 2001-01-17 2006-06-13 Pediamed Pharmaceuticals, Inc. Combination and method including a visual marker for determining compliance with a medication regimen
US20030194374A1 (en) 2001-01-17 2003-10-16 Xanodyne Pharmacal, Inc. Compositions including a visual marker and method of use thereof
DE10112470B4 (de) 2001-03-15 2008-02-28 Keller, Ruprecht, Priv.-Doz. Dr.Dr. Verfahren zur Proben-Identifizierung bei einem Säugetier sowie Kit zur Durchführung dieses Verfahrens
US7115301B2 (en) 2001-04-09 2006-10-03 Rixflex Holdings Limited Method of marking solid or liquid substances with nucleic acid for anti-counterfeiting and authentication
DE10130321A1 (de) 2001-06-22 2003-01-09 Hans-Lorenz Werner Mittel, Verfahren und Verwendung von Testmarkersubstanzen zur Personenidentifizierung
AU2003224419A1 (en) 2002-02-20 2003-09-09 Strides Arcolab Limited Orally administrable pharmaceutical formulation
US20040016653A1 (en) 2002-07-29 2004-01-29 Elie Hage Quick draw card "QDC"
US20040037869A1 (en) 2002-08-16 2004-02-26 Douglas Cleverly Non-animal product containing veterinary formulations
EP1555996A2 (fr) 2002-10-31 2005-07-27 Euro-Celtique Identification d'un article pharmaceutique
DE10253664B4 (de) 2002-11-18 2005-02-03 Gauchel, Gisela, Dr. Diagnoseverfahren
US7858607B2 (en) 2003-03-14 2010-12-28 Mamchur Stephen A System for use by compounding pharmacists to produce hormone replacement medicine customized for each consumer
US8420400B2 (en) 2003-04-16 2013-04-16 APDN (B.V.I.), Inc. System and method for authenticating tablets
US20070196927A1 (en) 2003-09-04 2007-08-23 Christian Grandfils Method For Qualitative And/Or Quantitative Detection Of Polyethylene Glycols In Biological Fluids
DE10360924A1 (de) 2003-12-23 2005-07-28 IIP - Institut für industrielle Pharmazie, Forschungs- und Entwicklungsgesellschaft mbH Metformin-haltige pharmazeutische Zusammensetzung
NZ561375A (en) 2005-06-27 2011-06-30 Biovail Lab Int Srl Bupropion hydrobromide, and crystalline forms, compositions, and uses of this compound
WO2007095622A2 (fr) 2006-02-15 2007-08-23 The Trustees Of Columbia University In The City Of New York systeme d'authentification constitue d'un code barres pour des echantillons de test
US7972859B2 (en) 2006-06-27 2011-07-05 Authentix, Inc. Authentication of ingestible products using saccharides as markers
US20090238778A1 (en) 2008-03-19 2009-09-24 Mordas Carolyn J Tooth whitening compositions, delivery systems and methods
WO2009136763A2 (fr) 2008-05-09 2009-11-12 Industry-Academic Cooperation Foundation, Yonsei University Nanoparticules conçues pour franchir la barrière hémato-encéphalique
NO333424B1 (no) 2008-07-10 2013-06-03 Resman As Et sporstoffsystem og en fremgangsmate for a spore en sporstofforbindelse i et petroleumsproduksjons-fluidsystem
US20110299081A1 (en) 2008-12-17 2011-12-08 The Lubrizol Corporation Optically Active Functional Fluid Markers
WO2011032584A2 (fr) 2009-09-16 2011-03-24 Ruprecht Keller Procédé d'identification d'échantillons d'un mammifère ainsi qu'un nécessaire de mise en œuvre de ce procédé
US20110182807A1 (en) 2010-01-25 2011-07-28 Fuisz Richard C Method and Dosage Form to Confirm Compliant Use of a Bioactive Agent
WO2011091413A1 (fr) 2010-01-25 2011-07-28 Fuisz Richard C Procédé et forme galénique pour confirmer l'utilisation fidèle au traitement d'un agent bioactif
US20140342380A1 (en) 2011-11-21 2014-11-20 Daniel Saal Verifying the source of biological samples; method, composition and kit therefor
US20150273063A1 (en) 2012-10-10 2015-10-01 Anthony KUHLMANN Markers for pharmaceuticals
WO2014210434A1 (fr) 2013-06-27 2014-12-31 KUHLMANN, Anthony Procédés et compositions pour marquer des échantillons d'urine afin d'en identifier la source
DE102014007249A1 (de) 2014-05-16 2015-11-19 Wolfgang Wagner Einrichtung zur kontrollierten Arzneiverabreichung durch den Mund (Perorale Medikationskontrolle)
US20150369794A1 (en) 2014-06-18 2015-12-24 Ruprecht Keller Method for Identifying of a Biological Sample of a Mammal, Composition for use in this method and Kit for Performance of this Method
US10192198B2 (en) * 2014-11-05 2019-01-29 HURU Systems Ltd. Tracking code generation, application, and verification using blockchain technology
WO2018037148A1 (fr) * 2016-08-22 2018-03-01 Nokia Technologies Oy Procédé et appareil permettant une vérification de chaîne de blocs de prescriptions médicales
US20190035499A1 (en) * 2017-07-25 2019-01-31 Daya Medicals, Inc. (Canada) Intelligent monitoring, interactive, and wireless internet connected medication adherence, analytics, and database solution
US20190080791A1 (en) * 2017-09-13 2019-03-14 Collin Wolf System and method of medication delivery and adherence tracking
DE102017220500A1 (de) * 2017-11-16 2019-05-16 Siemens Healthcare Gmbh System und Verfahren zur Unterstützung einer medizinischen Maßnahme
US11393568B2 (en) * 2017-12-27 2022-07-19 Prescryptive Health, Inc. Blockchain prescription management system
US11273022B2 (en) * 2018-02-13 2022-03-15 Emanate Biomedical, Inc. Oral appliance in a blockchain system
CN108538355A (zh) 2018-04-28 2018-09-14 杭州翼心信息科技有限公司 药物施用确认设备和方法

Also Published As

Publication number Publication date
EP3782096A1 (fr) 2021-02-24
US11894119B2 (en) 2024-02-06
EP3782096C0 (fr) 2023-06-07
WO2021001560A1 (fr) 2021-01-07
CA3145460A1 (fr) 2021-01-07
EP3782096B1 (fr) 2023-06-07
ES2952542T3 (es) 2023-11-02
US20220351818A1 (en) 2022-11-03
WO2021001043A1 (fr) 2021-01-07
AU2020299430A1 (en) 2022-02-24

Similar Documents

Publication Publication Date Title
US20150046192A1 (en) Records access and management
US20100299158A1 (en) System and method for monitoring medication prescriptions using biometric identification and verification
WO2020025202A1 (fr) Distribution fondée sur une chaîne de blocs de dossiers de données médicales
DE202020103841U1 (de) Krankheitserregerbehandlungsverwaltungssystem
US20220131699A1 (en) Method and system for monitoring and controlling high risk substances
EP1184801A2 (fr) Système de tele-traitement médical
EP1262855A2 (fr) Fichier médical électronique personnel protégé contre un sabotage et résistant au censeur
DE10156877B4 (de) Verfahren und System zum gesicherten Speichern und Auslesen von Nutzdaten
EP2474954B1 (fr) Procédé de communication entre une carte de santé électronique et un appareil de lecture
EP3815291B1 (fr) Sécurité contre la falsification et contrôle de remise de biens de consommation
CN108665275A (zh) 区块链项目管理的系统及方法
EP3994639A1 (fr) Contrôle de prise réalisé indépendamment du lieu
EP2044547A1 (fr) Procédé de production de données d'accès pour un appareil médical
EP2080144B1 (fr) Procédé pour la libération d'une carte à puce
WO2018015409A1 (fr) Moteur de cryptage-décryptage destiné à manipuler des données de patient sensibles et procédé correspondant
WO2019232696A1 (fr) Système basé sur un réseau et procédé de surveillance de l'utilisation de médicaments
CN113393913A (zh) 一种医疗调查问卷app
CN117521148B (zh) 基于区块链的信息交互方法及装置、存储介质及电子设备
EP1091643B1 (fr) Procede pour determiner l'origine et/ou l'identite d'animaux ou d'un materiau biologique
CN116776389B (zh) 一种基于区块链的医疗行业数据安全监管系统
DE102008000348A1 (de) Verfahren zur Signierung eines medizinischen Datenobjekts
EP3886025A1 (fr) Procédé destiné à l'exécution de transactions
WO2024095057A1 (fr) Injecteurs médicaux activés par rfid et plateforme d'intelligence artificielle (ia) pour interrogation de pré-injection
WO2020169634A1 (fr) Documentation à l'épreuve de manipulation de l'utilisation de consommables dans le fonctionnement d'un appareil de dialyse
WO2003003273A2 (fr) Systeme expert pour deceler des contre-indications en cas de droit d'acces limite aux donnees de patients

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220131

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20220823