KR102000745B1 - 개인의료정보데이터 관리방법 및 시스템 - Google Patents

개인의료정보데이터 관리방법 및 시스템 Download PDF

Info

Publication number
KR102000745B1
KR102000745B1 KR1020170034072A KR20170034072A KR102000745B1 KR 102000745 B1 KR102000745 B1 KR 102000745B1 KR 1020170034072 A KR1020170034072 A KR 1020170034072A KR 20170034072 A KR20170034072 A KR 20170034072A KR 102000745 B1 KR102000745 B1 KR 102000745B1
Authority
KR
South Korea
Prior art keywords
medical information
personal
data
information
client
Prior art date
Application number
KR1020170034072A
Other languages
English (en)
Korean (ko)
Other versions
KR20180106243A (ko
Inventor
최창규
박진현
송공자
김한성
Original Assignee
(주) 프로큐라티오
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주) 프로큐라티오 filed Critical (주) 프로큐라티오
Priority to KR1020170034072A priority Critical patent/KR102000745B1/ko
Priority to PCT/KR2018/002832 priority patent/WO2018169257A1/ko
Priority to CN201880018330.XA priority patent/CN110419043A/zh
Publication of KR20180106243A publication Critical patent/KR20180106243A/ko
Application granted granted Critical
Publication of KR102000745B1 publication Critical patent/KR102000745B1/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Bioethics (AREA)
  • Primary Health Care (AREA)
  • Epidemiology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Radiology & Medical Imaging (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
KR1020170034072A 2017-03-17 2017-03-17 개인의료정보데이터 관리방법 및 시스템 KR102000745B1 (ko)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020170034072A KR102000745B1 (ko) 2017-03-17 2017-03-17 개인의료정보데이터 관리방법 및 시스템
PCT/KR2018/002832 WO2018169257A1 (ko) 2017-03-17 2018-03-09 개인의료정보데이터 관리방법 및 시스템
CN201880018330.XA CN110419043A (zh) 2017-03-17 2018-03-09 个人医疗信息数据管理方法及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020170034072A KR102000745B1 (ko) 2017-03-17 2017-03-17 개인의료정보데이터 관리방법 및 시스템

Related Child Applications (1)

Application Number Title Priority Date Filing Date
KR1020190083350A Division KR102113806B1 (ko) 2019-07-10 2019-07-10 개인의료정보데이터 관리방법 및 시스템

Publications (2)

Publication Number Publication Date
KR20180106243A KR20180106243A (ko) 2018-10-01
KR102000745B1 true KR102000745B1 (ko) 2019-07-16

Family

ID=63522472

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020170034072A KR102000745B1 (ko) 2017-03-17 2017-03-17 개인의료정보데이터 관리방법 및 시스템

Country Status (3)

Country Link
KR (1) KR102000745B1 (zh)
CN (1) CN110419043A (zh)
WO (1) WO2018169257A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102097622B1 (ko) 2019-05-17 2020-04-06 권성석 개인건강기록 공유 시스템 및 방법
CN111613305B (zh) * 2020-05-27 2024-04-30 周兴祥 一种dicomdir文件的生成方法及系统
KR102475987B1 (ko) 2020-11-18 2022-12-08 권성석 인공지능 및 개인건강기록을 이용한 보험정보 제공 시스템 및 그 방법
KR102615618B1 (ko) * 2021-11-30 2023-12-20 (주)휴먼스케이프 의료 정보 비식별화 시스템

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148040A1 (en) * 2006-12-12 2008-06-19 Diversinet Corp. Secure identity and personal information storage and transfer
KR101496189B1 (ko) * 2013-12-12 2015-03-20 이디비(주) 매칭코드에 기반한 전자처방전 전송 시스템 및 방법
JP2016048530A (ja) * 2014-08-28 2016-04-07 テクマトリックス株式会社 デジタル医療用画像データ記憶システム

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050021519A1 (en) * 2002-06-12 2005-01-27 Ahmed Ghouri System and method for creating and maintaining an internet-based, universally accessible and anonymous patient medical home page
JP4024116B2 (ja) * 2002-09-12 2007-12-19 宏文 平野 医用データ管理システム
US8014576B2 (en) * 2005-11-23 2011-09-06 The Medipattern Corporation Method and system of computer-aided quantitative and qualitative analysis of medical images
KR20090001565A (ko) 2007-04-27 2009-01-09 주식회사 밥새우 병원에서 사용되는 환자의 이력에 관한 차트 및 의료정보공유 서버 및 공유 방법
JP4995230B2 (ja) * 2009-05-15 2012-08-08 テクマトリックス株式会社 遠隔読影システム
KR101444104B1 (ko) * 2012-08-01 2014-09-30 삼성전자주식회사 사용자 인터페이스 생성 방법 및 그에 따른 사용자 인터페이스 생성 장치
CN104516651B (zh) * 2013-10-02 2017-11-28 瑞昱半导体股份有限公司 影像分享系统及相关的图形用户界面产生装置和方法
CN104463748B (zh) * 2014-10-29 2016-04-06 广州河谷互动医疗科技有限公司 基于嵌入式操作系统与云平台的影像学医疗信息共享系统
JP6528386B2 (ja) * 2014-11-04 2019-06-12 富士通株式会社 画像処理装置、画像処理方法及び画像処理プログラム
KR20160145995A (ko) * 2015-06-11 2016-12-21 강릉원주대학교산학협력단 의료데이터 암호화 시스템 및 의료데이터 검색 방법 및 이들을 이용한 의료데이터 관리 시스템
CN105656893B (zh) * 2015-12-31 2019-05-07 武汉帕菲利尔信息科技有限公司 通过直接获取医疗影像数据实现医院无胶片化的方法
CN106202861A (zh) * 2016-06-24 2016-12-07 中国人民解放军第二军医大学 神经系统影像交互系统
CN106372390B (zh) * 2016-08-25 2019-04-02 汤一平 一种基于深度卷积神经网络的预防肺癌自助健康云服务系统
KR20180076910A (ko) * 2016-12-28 2018-07-06 (주)메디컬로직 응급상황에서 제3자에 대한 응급의료 정보제공 방법
CN112420167A (zh) * 2019-08-20 2021-02-26 阿里巴巴集团控股有限公司 影像报告的生成方法、装置及设备

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148040A1 (en) * 2006-12-12 2008-06-19 Diversinet Corp. Secure identity and personal information storage and transfer
KR101496189B1 (ko) * 2013-12-12 2015-03-20 이디비(주) 매칭코드에 기반한 전자처방전 전송 시스템 및 방법
JP2016048530A (ja) * 2014-08-28 2016-04-07 テクマトリックス株式会社 デジタル医療用画像データ記憶システム

Also Published As

Publication number Publication date
WO2018169257A1 (ko) 2018-09-20
KR20180106243A (ko) 2018-10-01
CN110419043A (zh) 2019-11-05

Similar Documents

Publication Publication Date Title
JP7411017B2 (ja) 健康データを匿名化し、分析のために地理的領域を横断して健康データを修正及び編集するシステム及び方法
KR102113806B1 (ko) 개인의료정보데이터 관리방법 및 시스템
US20190122753A1 (en) Method, apparatus and system for rendering and displaying medical images
US9141758B2 (en) System and method for encrypting provider identifiers on medical service claim transactions
CN102945538B (zh) 使健康护理信息相关的方法及设备
KR102000745B1 (ko) 개인의료정보데이터 관리방법 및 시스템
CN108885899A (zh) 医学影像传输数据的处理方法、装置及电子设备
US10573410B2 (en) Medical imaging study retrieval system
US8805900B2 (en) Methods, apparatuses and computer program products for facilitating location and retrieval of health information in a healthcare system
US20130179192A1 (en) Systems and Methods for Managing, Storing, and Exchanging Healthcare Information and Medical Images
KR101320572B1 (ko) 전자건강기록기반 진료패턴의 표준화 시스템 및 방법
CN111370118A (zh) 跨医疗机构的诊疗安全分析方法、装置和计算机设备
US20100114781A1 (en) Personal record system with centralized data storage and distributed record generation and access
WO2021062310A1 (en) Utilizing a user's health data stored over a health care network for disease prevention
Jeyakumar et al. Secure medical image storage and retrieval for Internet of Medical Imaging Things using blockchain-enabled edge computing
KR101919236B1 (ko) 스마트 요양간호를 지원하는 시스템 및 방법
CN115910265A (zh) 一种医院无纸化病案生成方法及系统
Muradova Security of personal medical data for the Redis concept
JP2010250756A (ja) 医療情報管理システム
US10623380B1 (en) Secure transfer of medical records to third-party applications
US20130231958A1 (en) Method and apparatus for providing personal health record information
US10521552B2 (en) Method and computing device for implementing multiple matching strategies
KR20160086123A (ko) 전자 의무기록 제공 장치
Park The study on health information characteristics and privacy
Bhatt et al. MediBlock: a pervasive way to create healthcare value in secured manner for personalized care

Legal Events

Date Code Title Description
A201 Request for examination
N231 Notification of change of applicant
N231 Notification of change of applicant
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant