KR20130095443A - User terminal and system for medical information using the same - Google Patents

User terminal and system for medical information using the same Download PDF

Info

Publication number
KR20130095443A
KR20130095443A KR1020120016869A KR20120016869A KR20130095443A KR 20130095443 A KR20130095443 A KR 20130095443A KR 1020120016869 A KR1020120016869 A KR 1020120016869A KR 20120016869 A KR20120016869 A KR 20120016869A KR 20130095443 A KR20130095443 A KR 20130095443A
Authority
KR
South Korea
Prior art keywords
patient
information
user terminal
medical
server
Prior art date
Application number
KR1020120016869A
Other languages
Korean (ko)
Inventor
최진욱
Original Assignee
서울대학교병원
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 서울대학교병원 filed Critical 서울대학교병원
Priority to KR1020120016869A priority Critical patent/KR20130095443A/en
Publication of KR20130095443A publication Critical patent/KR20130095443A/en

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Epidemiology (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

PURPOSE: Portable user terminal and mobile health care information system are provided to guarantee quickness of work by performing patient medical record inquiry and integrated health care management through an application by accessing a health care information server. CONSTITUTION: A web server (200) requests health care information corresponding to input of a user for a user terminal. The web server provides health care information to the user terminal. An interface server (300) exists in a hospital intra network. The interface server receives health care information from the web server and provides the health care information to the web server. A health care server (400) exists in the hospital intra network. The health care information server stores the health care information requested by the interface server. The health care information server provides the health care information to the interface server. [Reference numerals] (100) User device; (200) Web server; (300) Interface server; (400) Health care server; (610) First section; (620) Second section; (AA) Storage; (BB) Hospital internal network; (CC) Administrator

Description

Portable user terminal and mobile medical information system using same {USER TERMINAL AND SYSTEM FOR MEDICAL INFORMATION USING THE SAME}

The present invention relates to a portable user terminal and a mobile medical information system using the same, and more particularly, to provide a general medical information of a patient through a connection using a mobile communication service to a server operated based on a medical record created in a hospital. By using the user terminal that nurses carry, they can access and search and prescribe, so that medical staff such as doctors and nurses can access medical information more conveniently, and provide medical information to medical staff more systematically. The present invention relates to a portable user terminal and a mobile medical information system using the same capable of assisting medical staff in making reasonable decisions and judgments.

In the early days, medical institutions recorded or archived medical information about patients in the form of manual documents. Electronic medical records were developed for the convenience of dissemination of computer systems and the construction of network-based systems. EMR (Electronic Medical Record) has been replaced. This not only facilitates the entry and preservation of medical information, but also makes it easier for medical staff to access medical information, making it possible to view and prescribe medical records in real time regardless of time and place, which is effective for overall hospital work. Brought it.

In recent years, with the improvement of the quality of mobile communication services and the development of terminal manufacturing technology, it is possible to easily obtain information without limitation of space and time through personal user terminals. Using a mobile communication service using the network-based system and a personal user terminal, the operation and access of a database based on an electronic medical record of a hospital and a hospital operation method using the database are emerging.

However, there is a need for a medical information system that can solve the problem of personal information leakage due to the indiscriminate accessibility of the subject, and provide an easy method of use and procedure for querying and creating a database.

Republic of Korea Patent Application 10-2002-0008316

The present invention has been made to solve the above-mentioned problems, the medical staff access the electronic medical records by using a network or mobile communication service in the treatment of hospital services, access to a database operated based on the electronic medical records A portable user terminal capable of inquiring medical information of a patient and enabling actions such as treatment / order / treatment, not only to improve work efficiency, but also to protect patient's personal information, and a mobile device using the same It aims to provide a medical information system.

As a means for solving the above problems, the present invention is a portable user terminal and a mobile medical information system using the same, a user terminal; A web server receiving medical information in response to a user's input to the user terminal and providing the medical information to the user terminal; An interface server existing in a hospital internal network and receiving the medical information from the web server and providing the medical information to the web server; And a medical information server existing in a hospital internal network, storing the medical information requested from the interface server, and providing the medical information to the interface server.

The web server may include a user ID, a user password, and a phone number stored in the USIM of the user terminal, a user ID, a user password, a phone number of the corresponding user, and the user ID received through the user terminal. By comparison, it is preferable to include a user authentication unit for authenticating the user terminal.

The web server may further include an authentication key allocator configured to assign an authentication key to the user terminal on which the authentication of the user authentication unit is completed.

Further, encryption and decryption are performed between the user terminal and the web server based on an authentication key assigned by the web server and a first section encryption technique, and a second section encryption technique between the web server and the interface server. It is preferable that the encryption and the decryption be performed based on.

Further, the medical information can include simple information and patient personal information.

 A user terminal of a portable user terminal and a mobile medical information system using the same, comprising: a user authentication input unit configured to receive a user ID and a user password for authentication of the user authentication unit; My menu unit for storing the search conditions to provide simple information corresponding to the search conditions; An outpatient unit providing simple information of an outpatient; Inpatient unit for providing simple information of inpatients; Emergency patient unit for providing emergency information of the emergency patient; Surgical book that provides simple information related to the surgery; A pediatric referral unit for providing simple information of a patient referred to another clinic; And a patient personal information area unit providing personal information of the patient.

In addition, the search condition, may include any one or more of the medical department, the doctor and the attending physician.

The simple information may include one or more of a patient's name, a patient's hospital identification number, a patient's sex, a patient's age, a patient's doctor or an appointment.

In addition, the medical information related to the surgery, it is possible to include any one or more of the operating room number, operating room, the patient treatment department, the degree of collection.

In addition, the personal information of the patient, the medical record of the patient, the order information prescribed to the patient, the patient's examination information, the patient's nursing record, the patient's clinical observation record, the patient's critical care nursing record, It may include any one or more of the patient's initial nursing information.

The medical record may include any one or more of an outpatient examination, an outpatient procedure, an inpatient procedure, an inpatient procedure, an emergency record, an operation record, and a referral request. The order information may include medication, examination, blood transfusion, treatment instruction, comment, At least one of surgery and anesthesia, and the test information may include at least one of a specimen, an image, a pathology, and a function.

The apparatus may further include a security class classification unit classifying a security level of the user, and according to the determination of the security class classification unit, it may be possible to provide the simple information or the personal information of the patient.

In addition, when the user belongs to the medical department of the patient, it is preferable to provide the simple information and personal information of the patient, and if the user does not belong to the medical department of the patient, it is preferable to provide only the simple information.

Using the portable user terminal and the mobile medical information system using the same according to the present invention, the medical staff is connected to the medical information server, regardless of time and place through the user terminal of the individual, the patient medical record through the application It enables the inquiry and comprehensive medical management to ensure the speed and efficiency of the work.

In addition, by comparing the login information (including the user terminal phone number) entered or stored in the user terminal of the medical staff and the login information (including the user terminal phone number) stored in the medical information server, access rights are granted only to matching user terminals. Therefore, it is possible to protect the privacy of the patient by preventing the indiscriminate provision of the patient's personal information.

 In addition, in reading and processing the database of the medical information server, support such as zooming / reducing, bookmarking, charting and graphing functions can be obtained to facilitate the acquisition of medical information, and furthermore, accurate and rapid Enables decision making and judgment

1 is a block diagram of a portable user terminal and a mobile medical information system using the same according to an embodiment of the present invention;
2 is a main page and menu configuration diagram of an application for a user terminal;
3 is a configuration diagram of a patient personal information area unit of an application for a user terminal;
4 is an exemplary view illustrating simplified information of a patient displayed on a user terminal;
5 is an exemplary view showing a patient's medical information configuration and patient personal information displayed on the user terminal;
6 is an exemplary view showing one medical information of a patient displayed on a user terminal;
FIG. 7 illustrates an example in which the medical information of the patient of FIG. 6 is illustrated in a graph form.

Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings. Prior to this, terms or words used in the present specification and claims should not be construed as being limited to the common or dictionary meanings, and the inventors should properly explain the concept of terms in order to best explain their own invention. Based on the principle that it can be defined, it should be interpreted as meaning and concept corresponding to the technical idea of the present invention.

Therefore, the embodiments described in the specification and the drawings shown in the drawings are only the most preferred embodiment of the present invention and do not represent all of the technical idea of the present invention, various modifications that can be replaced at the time of the present application It should be understood that there may be equivalents and variations.

1 is a block diagram of a portable user terminal and a mobile medical information system using the same according to an embodiment of the present invention. As shown, a portable user terminal and a mobile medical information system using the same are largely composed of a user terminal 100, a web server 200, an interface server 300, and a medical information server 400.

The user terminal 100 refers to a device capable of executing applications such as a smart phone, a PDA, a netbook, and various tablet PCs capable of wireless mobile communication services, and having an input function and a display. The user terminal 100 may request medical information from the web server 200 and receive the requested medical information in an area where a wireless mobile communication service is available.

Here, the distance between the user terminal 100 and the web server 200 is defined as a first section 610 for ease of explanation. The first section 610 transmits and receives information requested by using a mobile communication wireless access scheme such as Wideband Code Division Multiple Access (W-CDMA) or Wi-Fi (Wi-Fi). In this case, a solution using Xecure Smart may be applied as a means for securing information in the first section 610. The Xecure Smart is a kind of smart phone web-based security products that are used when financial transactions or security are required through a secure smart phone.

The web server 200 receives medical information in response to a user input and provides the medical information to the user terminal.

In addition, the web server 200 is a user ID received through the user terminal 100, a user password and a phone number stored in the USIM of the user terminal 100 and the user ID, user password stored in the medical information server And a user authentication unit (not shown) for authenticating the user terminal 100 by comparing with the phone number of the corresponding user. More specifically, in order to protect a patient's privacy that may occur due to indiscriminate viewing of information, a log-in procedure is used to restrict the subjects to which the patient's simple and personal information is inaccessible. The login method further compares the MDN (Mobile Directory Number: terminal identification number assigned to the user terminal when subscribing to a mobile communication service) to the assigned ID and password, and accesses medical information only to the patient who is authorized to access the medical information. Allow business to be processed. In the case of using the MDN method, since a 1-person (Device) system is formed, it is easy to maintain security.

In addition, the web server 200 may include an authentication key allocator (not shown) for allocating an authentication key to the user terminal 100 where the authentication of the user authentication unit is completed. Here, encryption and decryption are performed between the user terminal 100 and the web server 200 based on an authentication key assigned by the web server 200 and an encryption technique of the first section 610.

The interface server 300 requests the medical information requested from the web server 200 to the medical information server 400 and provides the received medical information to the web server 200.

Here, the distance between the web server 200 and the interface server 300 is defined as the second section 620 for ease of explanation. In the second section 620, encryption and decryption may be performed by applying a security solution using Secure Sockets Layer (SSL). The SSL is a protocol mainly used to secure personal information and credit card information required for internet commerce, and refers to a secure socket layer for securely transmitting data on the Internet.

The medical information server 400 receives medical information requested from the user terminal 100 from the interface server 300, and provides medical information to the interface server 300.

The medical information server 400 may be provided through an electronic medical record (EMR) or a picture archiving communication system (PACS) input by an authorized person in a hospital. It is not limited to this.

Also, the web server 200, the interface server 300, and the medical information server 400 may additionally configure a separate repository or an administrator.

2 illustrates a main page and menu configuration of an application for a user terminal. The main page is a portion that can be customized (customization), the frequency of use is high, or is configured as necessary, to set the desired page to enable quick access.

When the application is executed, the user authentication input unit for inputting a user ID and a user password for authentication of the user authentication unit is activated. When the ID and password are entered using a soft keyboard, the authentication is successfully transferred to the main page. .

The main page is a page which is connected after the login procedure, and configured to enable patient search, favorites, environment settings, and logout. The patient search may be performed by an authorized medical staff searching for an active patient registered in a hospital, and the search condition may include a patient's name and a number assigned to a patient (a patient's unique number assigned to a patient in a hospital). Is possible).

The bookmark provides an easy access to the medical information of the medical staff in charge of a predetermined number (approximately 10 or so) so that the medical information of the patient can be directly accessed.

In the above preferences, configure general settings such as main page change and font, display size.

The logout is a function of terminating the connection with the web server 200.

The menu of the main page is largely composed of the outpatient unit 510, the inpatient unit 520, the emergency patient unit 530, the clinic request unit 540, the operating room 550, my menu unit 500 Can be. When the outpatient part 510, the inpatient part 520, the emergency patient part 530, the ophthalmology requesting part 540, the operating part 550 selected and moved from the main page, each part The simple information list of the patients registered in the active state is provided. If the list of the patients is large, the simple information list of the patients displayed per page can be broken and the simple information can be displayed in a plurality of pages.

The simplified information provides only minimal patient-related information such as the patient's name, registration number, gender, age, waiting or medical condition in the form shown in FIG. 4, and the patient of the simplified information list is assigned to the medical staff himself. In the case of a patient or a patient assigned to a department to which a medical staff belongs, detailed personal information access is possible, and as an example of the personal information, detailed information access as shown in FIG. 5 is possible.

In the main page menu, the my menu unit 500 stores the search condition and provides simple information corresponding to the search condition.

Here, the search condition may select a medical department, a designated doctor and a attending physician, and the simplified information may be stored in privacy such as a patient's name, a patient's hospital identification number, a patient's gender, a patient's age, a patient's doctor or a doctor's appointment. Refers to information without major infringement.

3 is a diagram illustrating a configuration of a patient personal information area unit of an application for a user terminal. The patient personal information area 560 may include an alert, a medical record, an order inquiry, an examination inquiry, a nursing record, a clinical observation record, an intensive care record, and initial nursing information. By classifying the patient personal information area 560 into alert, medical record, order inquiry, examination inquiry, nursing record, clinical observation record, critical care nursing record and initial nursing information, the medical staff can provide the desired information about the patient in charge. It is easy to visit.

Here, alert indicates allergy information, drug side effects information, infectious infection status, demand / pregnancy status, and special dietary subjects, and means a list of items to pay special attention in medical treatment. Refers to documents written by medical personnel about hospitalization, emergency medical treatment, surgical treatment, and other referrals. The screen refers to the screen, and the test inquiry refers to the screen for searching the result values such as blood collection, images, and functional tests. Means a series of screens entered, clinical observation record means the screen for vital signs such as blood pressure, pulse, body temperature, respiratory rate of the patient and the amount of water intake excreted, The critical care nursing record refers to hemodynamics, consciousness, nerve, and respiratory measurements and observation records of patients admitted to the intensive care unit, and the initial nursing information is a document that examines basic human information, medical history, medication status, physical examination, etc. Means.

FIG. 6 is an exemplary diagram showing one piece of medical information of a patient displayed on a user terminal, and FIG. 7 is a diagram showing an example of one piece of medical information of a patient of FIG. 6 in a graph form. The medical information may be accessed only when the patient is assigned to the medical staff as information corresponding to personal information, and the application may support display such as charts and charts in order to easily understand the trend of the data composed of the medical information. It is desirable to.

Since the application is an embodiment, it may be updated later as needed, and thus the configuration or the expression may be changed.

As described above, although the present invention has been described by way of limited embodiments and drawings, the present invention is not limited thereto, and the technical idea of the present invention and the following by those skilled in the art to which the present invention pertains. Of course, various modifications and variations are possible within the scope of equivalents of the claims to be described.

100: user terminal 200: Web server
300: interface server 400: medical information server
500: My Menu Department 510: Outpatient Department
520: inpatient department 530: emergency patients
540: clinic client 550: operating room
560: patient personal information area unit 610: first section
620: second section

Claims (14)

A user terminal;
A web server receiving medical information in response to a user's input to the user terminal and providing the medical information to the user terminal;
An interface server existing in a hospital internal network and receiving the medical information from the web server and providing the medical information to the web server; And
And a medical information server present in a hospital internal network, the medical information server storing the medical information requested by the interface server and providing the medical information to the interface server.
The method of claim 1,
The web server comprises:
The user terminal is compared with the user ID, the user password and the phone number stored in the USIM of the user terminal, the user ID, the user password, and the phone number stored in the medical information server. Mobile medical information system using a portable user terminal, including a user authentication unit for authenticating.
3. The method of claim 2,
The web server comprises:
And an authentication key allocator for allocating an authentication key to the user terminal on which the authentication of the user authentication unit is completed.
The method of claim 3, wherein
A mobile medical information system using a portable user terminal, wherein the user terminal and the web server are encrypted and decrypted based on an authentication key assigned by the web server and a first section encryption technique.
5. The method of claim 4,
A mobile medical information system using a portable user terminal, wherein encryption and decryption are performed between the web server and the interface server based on a second section encryption technique.
The method of claim 5, wherein
The medical information is a mobile medical information system using a portable user terminal, including simple information and patient personal information.
In the portable user terminal of the mobile medical information system using the portable user terminal according to any one of claims 1 to 6,
A user authentication input unit for receiving a user ID and a user password for authentication of the user authentication unit;
My menu unit for storing the search conditions to provide simple information corresponding to the search conditions;
An outpatient unit providing simple information of an outpatient;
Inpatient unit for providing simple information of inpatients;
Emergency patient unit for providing emergency information of the emergency patient;
A pediatric referral unit for providing simple information of a patient referred to another clinic;
Surgical book that provides simple information related to the surgery; And
And a patient personal information area unit providing personal information of the patient.
The method of claim 7, wherein
The search condition is a portable user terminal, including any one or more of the medical department, the doctor and the attending physician.
The method of claim 8,
The simple information may include at least one of a patient's name, a patient's hospital identification number, a patient's gender, a patient's age, a patient's doctor or designation.
The method of claim 9,
The medical information related to the surgery includes at least one of an operating room number, an operating room, a patient medical department, and a drawing.
11. The method of claim 10,
The patient's personal information includes the patient's medical record, the order information prescribed to the patient, the patient's examination information, the patient's nursing record, the patient's clinical observation record, the patient's critical care record, A portable user terminal comprising any one or more of the initial nursing information.
The method of claim 11,
The medical record includes at least one of an outpatient examination, an outpatient procedure, an inpatient examination, an inpatient procedure, an emergency record, a surgical record, and a referral to another.
The order information includes any one or more of medication, examination, blood transfusion, treatment instruction, comment, surgery, anesthesia,
The inspection information includes at least one of a specimen, an image, a pathology, and a function.
13. The method of claim 12,
Further comprising a security classifier for classifying the security level of the user,
The portable user terminal provides the simple information or the personal information of the patient in accordance with the determination of the security class classification unit.
The method of claim 13,
If the user belongs to the medical department of the patient, and provides the simple information and the personal information of the patient,
If the user does not belong to the department of the patient, the portable user terminal to provide the simple information.
KR1020120016869A 2012-02-20 2012-02-20 User terminal and system for medical information using the same KR20130095443A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020120016869A KR20130095443A (en) 2012-02-20 2012-02-20 User terminal and system for medical information using the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020120016869A KR20130095443A (en) 2012-02-20 2012-02-20 User terminal and system for medical information using the same

Publications (1)

Publication Number Publication Date
KR20130095443A true KR20130095443A (en) 2013-08-28

Family

ID=49218780

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020120016869A KR20130095443A (en) 2012-02-20 2012-02-20 User terminal and system for medical information using the same

Country Status (1)

Country Link
KR (1) KR20130095443A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101400028B1 (en) * 2013-11-26 2014-05-30 의료법인영훈의료재단 Method for messaging service of medical treatment information
KR20160020117A (en) * 2014-08-13 2016-02-23 에스케이플래닛 주식회사 Terminal, service providing device, control method thereof and computer readable medium having computer program recorded therefor
WO2016148363A1 (en) * 2015-03-19 2016-09-22 Samsung Electronics Co., Ltd. Method of managing personal health information and device thereof
KR20160115895A (en) * 2016-09-26 2016-10-06 에스케이플래닛 주식회사 Terminal, service providing device, control method thereof and computer readable medium having computer program recorded therefor
CN107920079A (en) * 2017-11-21 2018-04-17 广元量知汇科技有限公司 Portable medical method of servicing based on Internet of Things
CN111081330A (en) * 2018-09-28 2020-04-28 智龄科技股份有限公司 Action nursing information system based on instant communication
KR20200061097A (en) * 2018-11-23 2020-06-02 주식회사 굿모닝 Intelligent medical consulting service system and method
KR20220039084A (en) 2020-09-21 2022-03-29 주식회사 코밴 Medical informatino providing method and medical informatino providing system using an ic card
KR20220085984A (en) * 2020-12-16 2022-06-23 주식회사 에비드넷 System for providing traceable medical information using cross encrypting of common pseudo id
KR20230033894A (en) * 2021-09-02 2023-03-09 방재현 Blockchain And RSA-based Personal Information Processing Method

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101400028B1 (en) * 2013-11-26 2014-05-30 의료법인영훈의료재단 Method for messaging service of medical treatment information
KR20160020117A (en) * 2014-08-13 2016-02-23 에스케이플래닛 주식회사 Terminal, service providing device, control method thereof and computer readable medium having computer program recorded therefor
WO2016148363A1 (en) * 2015-03-19 2016-09-22 Samsung Electronics Co., Ltd. Method of managing personal health information and device thereof
KR20160115895A (en) * 2016-09-26 2016-10-06 에스케이플래닛 주식회사 Terminal, service providing device, control method thereof and computer readable medium having computer program recorded therefor
CN107920079A (en) * 2017-11-21 2018-04-17 广元量知汇科技有限公司 Portable medical method of servicing based on Internet of Things
CN111081330B (en) * 2018-09-28 2023-04-07 智龄科技股份有限公司 Action nursing information system based on instant communication
CN111081330A (en) * 2018-09-28 2020-04-28 智龄科技股份有限公司 Action nursing information system based on instant communication
KR20200061097A (en) * 2018-11-23 2020-06-02 주식회사 굿모닝 Intelligent medical consulting service system and method
KR20220039084A (en) 2020-09-21 2022-03-29 주식회사 코밴 Medical informatino providing method and medical informatino providing system using an ic card
KR20220085984A (en) * 2020-12-16 2022-06-23 주식회사 에비드넷 System for providing traceable medical information using cross encrypting of common pseudo id
KR20230106574A (en) * 2020-12-16 2023-07-13 주식회사 에비드넷 Method for providing medical information using dual encrypting processing
KR20230106575A (en) * 2020-12-16 2023-07-13 주식회사 에비드넷 Method for providing medical information using mutual correspondence of cdm id
KR20230106573A (en) * 2020-12-16 2023-07-13 주식회사 에비드넷 System for providing traceable medical information
KR20230107191A (en) * 2020-12-16 2023-07-14 주식회사 에비드넷 Method for providing medical information based on combining common id and independent id
KR20230107766A (en) * 2020-12-16 2023-07-18 주식회사 에비드넷 System for providing medical information using mutual correspondence of cdm id
KR20230107765A (en) * 2020-12-16 2023-07-18 주식회사 에비드넷 System for providing medical information using dual encrypting processing
KR20230109601A (en) * 2020-12-16 2023-07-20 주식회사 에비드넷 System for providing medical information based on combining common id and independent id
KR20230033894A (en) * 2021-09-02 2023-03-09 방재현 Blockchain And RSA-based Personal Information Processing Method

Similar Documents

Publication Publication Date Title
Xiang et al. Joint international collaboration to combat mental health challenges during the coronavirus disease 2019 pandemic
US20210343382A1 (en) Patient-centric health record system and related methods
KR20130095443A (en) User terminal and system for medical information using the same
JP6253166B2 (en) Electronic distribution of information in personalized medicine
US20140156312A1 (en) System and method for creating and maintaining an internet-based, universally accessible and anonymous patient medical home page
US11056229B2 (en) Systems, methods, and media for laboratory benefit services
US20150379198A1 (en) Electronic management of patient health care data
US8498884B2 (en) Encrypted portable electronic medical record system
JP2018018470A (en) Program for health medical care cooperation system portable terminal device, health medical care cooperation system, and health medical care cooperation system integration base
JP7123979B2 (en) Devices, systems and methods for valid personal health records
US20110125646A1 (en) Methods and systems for managing personal health records by individuals
US20160180048A1 (en) Cloud-based medical information retrieval method and system thereof
JP7112660B2 (en) Electronic distribution of information in personalized medicine
JP2007188290A (en) Medical information provision system
US20110313928A1 (en) Method and system for health information exchange between sources of health information and personal health record systems
KR20150031173A (en) System for remote medical diagnosis and control method thereof
KR20200134744A (en) Method and system for accessing information of medical treatment for patients
JP6661045B1 (en) Medical person matching system
JP2010026899A (en) Medical information system
JP2005326984A (en) Method for providing remote medical service, and computer system
US20200272761A1 (en) Software having control logic for secure transmission of personal data via the internet from computers to the server, with secure storage of the data on servers
KR20160086123A (en) Apparatus for Electronic Medical Record Providing
KR20100041340A (en) The personal health record management method using the communication network
KR100614033B1 (en) System and Method for Providing Medical Information by Online
KR20040050266A (en) Patient data management system

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E601 Decision to refuse application