KR100400792B1 - System and method for sharing medical care information using single medical care card - Google Patents

System and method for sharing medical care information using single medical care card Download PDF

Info

Publication number
KR100400792B1
KR100400792B1 KR1020020049267A KR20020049267A KR100400792B1 KR 100400792 B1 KR100400792 B1 KR 100400792B1 KR 1020020049267 A KR1020020049267 A KR 1020020049267A KR 20020049267 A KR20020049267 A KR 20020049267A KR 100400792 B1 KR100400792 B1 KR 100400792B1
Authority
KR
South Korea
Prior art keywords
medical care
card
care card
information
patient information
Prior art date
Application number
KR1020020049267A
Other languages
Korean (ko)
Inventor
Hwan Jin Choi
Kyung Jae Park
Suk Wha Kim
Dae Hyun Yoon
Original Assignee
Virtualmd Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Virtualmd Inc filed Critical Virtualmd Inc
Priority to KR1020020049267A priority Critical patent/KR100400792B1/en
Application granted granted Critical
Publication of KR100400792B1 publication Critical patent/KR100400792B1/en

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Health & Medical Sciences (AREA)
  • Engineering & Computer Science (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

PURPOSE: A system and a method for sharing medical care information using a single medical care card are provided to commonly use the single medical care card with hospitals and pharmacies by making a total medical care system of each hospital recognize a patient uniquely through the single medical care card. CONSTITUTION: The medical care card(10) stores the patient information in a data format of a common code system read from a card terminal, and includes an applet supporting access to the information. A single medical care card management system(200) is installed or connected to the total medical care information system(100), and keeps the applet of the latest version in the medical care card by storing/managing a medical care card list, the applets, and an applet list. A patient information exchange system(300) selects/stores/manages the latest patient information of the valid medical care card and helps the patient information to be shared with the hospitals and the pharmacies. A certificate management system(400) issues a certificate and provides a result by examining a validity of the certificate stored in the medical care card.
KR1020020049267A 2002-08-20 2002-08-20 System and method for sharing medical care information using single medical care card KR100400792B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020020049267A KR100400792B1 (en) 2002-08-20 2002-08-20 System and method for sharing medical care information using single medical care card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020020049267A KR100400792B1 (en) 2002-08-20 2002-08-20 System and method for sharing medical care information using single medical care card

Publications (1)

Publication Number Publication Date
KR100400792B1 true KR100400792B1 (en) 2003-10-08

Family

ID=37422373

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020020049267A KR100400792B1 (en) 2002-08-20 2002-08-20 System and method for sharing medical care information using single medical care card

Country Status (1)

Country Link
KR (1) KR100400792B1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100668560B1 (en) * 2004-03-31 2007-01-16 후지쯔 가부시끼가이샤 System and method for disclosing personal information or medical record information and computer program product
JP7352691B2 (en) 2018-02-16 2023-09-28 グローリー株式会社 Payment processing method, payment device, payment processing system, and payment processing program
KR102593277B1 (en) * 2023-01-09 2023-10-24 에버엑스 주식회사 Method and system for creating a customized treatment program

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010089056A (en) * 2000-03-21 2001-09-29 이기한 System for providing information of medical treatment by using smart card
KR20020024448A (en) * 2000-09-25 2002-03-30 김석진 Method and system for relaying medical treatment service via network
KR20020053045A (en) * 2002-05-30 2002-07-04 (주)코아게이트 PC security system and the method using certificate

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010089056A (en) * 2000-03-21 2001-09-29 이기한 System for providing information of medical treatment by using smart card
KR20020024448A (en) * 2000-09-25 2002-03-30 김석진 Method and system for relaying medical treatment service via network
KR20020053045A (en) * 2002-05-30 2002-07-04 (주)코아게이트 PC security system and the method using certificate

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100668560B1 (en) * 2004-03-31 2007-01-16 후지쯔 가부시끼가이샤 System and method for disclosing personal information or medical record information and computer program product
KR100750787B1 (en) * 2004-03-31 2007-08-20 후지쯔 가부시끼가이샤 System and method for disclosing personal information and system for disclosing medical record information
JP7352691B2 (en) 2018-02-16 2023-09-28 グローリー株式会社 Payment processing method, payment device, payment processing system, and payment processing program
KR102593277B1 (en) * 2023-01-09 2023-10-24 에버엑스 주식회사 Method and system for creating a customized treatment program

Similar Documents

Publication Publication Date Title
Van Craen et al. The effectiveness of inpatient geriatric evaluation and management units: a systematic review and meta‐analysis
Entwistle et al. Evidence-informed patient choice: practical issues of involving patients in decisions about health care technologies
CN102172343A (en) Medicine box, medicine box system and communication method therebetween
US20060106645A1 (en) System and methods for tracking medical encounters
ATE527611T1 (en) PERFORMANCE CONTROL FOR AN INSTRUMENTED MEDICATION PACKAGE
CN202036543U (en) Portable medicine box terminal and medicine box system
US20200020424A1 (en) Blockchain electronic medical record system
JPH1014890A (en) Medical care support system
KR20140063932A (en) Visit management system for visit management box.
Devendran et al. Mobile Healthcare–Proposed NFC Architecture
Makaryus et al. Brief Report: Does Your Patient Know Your Name? An Approach to Enhancing Patients' Awareness of Their Caretaker's Name
KR100400792B1 (en) System and method for sharing medical care information using single medical care card
CN201156260Y (en) Medical management apparatus
JP3588920B2 (en) Community health information system
Petrakou Exploring cooperation through a binder: a context for IT tools in elderly care at home
CN110136790A (en) A kind of shared electronic health record information system of cloud
Traver et al. Personal health: the new paradigm to make sustainable the health care system
Wakeman et al. Ortho-geriatric liaison–the missing link?
KR20010107827A (en) Apparatus for managing synthetically a newborn baby
JP2001175775A (en) Portable device for identifying patient and system for managing patient identification information
KR20010016366A (en) Medical system using personal digital assitant
JP6963331B1 (en) Reception system, reception method, and reception program
CA2306674A1 (en) Medication tracking system
Kern et al. Active patient role in recording health data
Thomas The invisible patients

Legal Events

Date Code Title Description
A201 Request for examination
A302 Request for accelerated examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20060925

Year of fee payment: 4

LAPS Lapse due to unpaid annual fee