MX351402B - Sistema para la anonimización y agregación de información médica protegida. - Google Patents
Sistema para la anonimización y agregación de información médica protegida.Info
- Publication number
- MX351402B MX351402B MX2014014368A MX2014014368A MX351402B MX 351402 B MX351402 B MX 351402B MX 2014014368 A MX2014014368 A MX 2014014368A MX 2014014368 A MX2014014368 A MX 2014014368A MX 351402 B MX351402 B MX 351402B
- Authority
- MX
- Mexico
- Prior art keywords
- anonymized
- record
- phi
- confidential
- anonymized record
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16Z—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS, NOT OTHERWISE PROVIDED FOR
- G16Z99/00—Subject matter not provided for in other main groups of this subclass
Landscapes
- Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Theoretical Computer Science (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Public Health (AREA)
- Primary Health Care (AREA)
- Epidemiology (AREA)
- Medical Treatment And Welfare Office Work (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
La presente invención se refiere a un sistema para la anonimización de pacientes que incluye una pluralidad de dispositivos de "hashing" y fuentes de datos. Cada dispositivo recibe los registros médicos que contienen al menos información médica protegida confidencial (PHI, por sus siglas en Inglés). Un valor de "sal" se añade a cada PHI confidencial, y se genera un valor de hash, que sustituye a la PHI confidencial para generar un registro anonimizado. Un servidor del índice de pacientes maestro, agrega los registros anonimizados. Un motor de comparación del vector y del clúster, determina si el registro anonimizado coincide con un identificador único del paciente que corresponde con un segundo registro anonimizado. Un vector de comparación se genera mediante la comparación de los valores de hash de la PHI confidencial con los valores de hash en el segundo registro anonimizado, y se cruza con un vector de confianza que tienen pesos basados en condiciones de coincidencia. Esto produce un nivel de confianza de coincidencia y/o correspondencia, que se compara contra un umbral. Si se cumple con el umbral, el registro anonimizado se asigna al identificador único del paciente asociado con el segundo registro.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US14/092,168 US10607726B2 (en) | 2013-11-27 | 2013-11-27 | System for anonymizing and aggregating protected health information |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2014014368A MX2014014368A (es) | 2015-05-28 |
MX351402B true MX351402B (es) | 2017-10-12 |
Family
ID=51999251
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2014014368A MX351402B (es) | 2013-11-27 | 2014-11-25 | Sistema para la anonimización y agregación de información médica protegida. |
Country Status (7)
Country | Link |
---|---|
US (1) | US10607726B2 (es) |
EP (1) | EP2879069B1 (es) |
CN (1) | CN104680076B (es) |
AU (1) | AU2014265125A1 (es) |
BR (1) | BR102014029332B1 (es) |
CA (1) | CA2870930C (es) |
MX (1) | MX351402B (es) |
Families Citing this family (71)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9235617B1 (en) * | 2013-08-21 | 2016-01-12 | Allscripts Software, Llc | Securing date data fields |
US10331852B2 (en) | 2014-01-17 | 2019-06-25 | Arterys Inc. | Medical imaging and efficient sharing of medical imaging information |
US10297344B1 (en) * | 2014-03-31 | 2019-05-21 | Mckesson Corporation | Systems and methods for establishing an individual's longitudinal medication history |
AU2015284368A1 (en) * | 2014-06-30 | 2017-01-12 | Baxter Corporation Englewood | Managed medical information exchange |
US20160034642A1 (en) * | 2014-07-30 | 2016-02-04 | Welch Allyn, Inc. | Patient identification using universal health identifier |
US9413760B2 (en) * | 2014-09-05 | 2016-08-09 | Palo Alto Research Center Incorporated | System and method for data quality analysis between untrusted parties |
US11120163B2 (en) * | 2014-11-14 | 2021-09-14 | Oracle International Corporation | Associating anonymous information with personally identifiable information in a non-identifiable manner |
EP3023895A1 (de) * | 2014-11-24 | 2016-05-25 | Siemens Aktiengesellschaft | Verfahren zum Vergleichen von medizinischen Datensätzen |
US20160147945A1 (en) * | 2014-11-26 | 2016-05-26 | Ims Health Incorporated | System and Method for Providing Secure Check of Patient Records |
US10152572B2 (en) | 2015-02-03 | 2018-12-11 | Systems Made Simple, Inc. | Social media dissemination of health information via a hybrid architecture |
US10910089B2 (en) | 2015-03-20 | 2021-02-02 | Universal Patient Key, Inc. | Methods and systems providing centralized encryption key management for sharing data across diverse entities |
US10891620B2 (en) * | 2015-08-21 | 2021-01-12 | Samsung Electronics Co., Ltd. | Method for risk management based on aggregated information from multiple payment networks while maintaining anonymity of user |
US9922206B2 (en) | 2015-10-02 | 2018-03-20 | Blackberry Limited | Private data exchange |
CN108352196A (zh) * | 2015-10-30 | 2018-07-31 | 皇家飞利浦有限公司 | 没有明显的准标识符的去标识的健康护理数据库的医院匹配 |
US20170132374A1 (en) * | 2015-11-11 | 2017-05-11 | Zyno Medical, Llc | System for Collecting Medical Data Using Proxy Inputs |
US11017058B1 (en) * | 2015-11-20 | 2021-05-25 | Kwesi McDavid-Arno | Expert medical system and methods therefor |
JP6828034B2 (ja) | 2015-11-29 | 2021-02-10 | アーテリーズ インコーポレイテッド | 医療撮像および医療撮像情報の効率的共有 |
US11106818B2 (en) | 2015-12-11 | 2021-08-31 | Lifemed Id, Incorporated | Patient identification systems and methods |
EP3398051A4 (en) * | 2015-12-31 | 2019-07-03 | LiveRamp, Inc. | SALTING TEXT IN DATABASE TABLES, TEXT FILES, AND DATA DROPS |
US20190147988A1 (en) * | 2016-04-19 | 2019-05-16 | Koninklijke Philips N.V. | Hospital matching of de-identified healthcare databases without obvious quasi-identifiers |
KR20190022623A (ko) | 2016-06-28 | 2019-03-06 | 하트플로우, 인크. | 지리적 지역들에 걸친 분석용 건강 데이터를 수정 및 편집하기 위한 시스템 및 방법 |
US11562812B2 (en) | 2016-07-15 | 2023-01-24 | E-Nome Pty Ltd | Computer implemented method for secure management of data generated in an EHR during an episode of care and a system therefor |
EP3273380B1 (en) * | 2016-07-20 | 2018-12-12 | Siemens Healthcare GmbH | Protecting data exchanged between a service user and a service provider |
US11188676B2 (en) * | 2016-09-06 | 2021-11-30 | Addi Medical Ab | Healthcare monitoring method and system for secure communication of patient data |
US10769305B2 (en) * | 2016-09-21 | 2020-09-08 | Mastercard International Incorporated | Method and system for double anonymization of data |
US10754970B2 (en) * | 2017-01-27 | 2020-08-25 | International Business Machines Corporation | Data masking |
US10558817B2 (en) | 2017-01-30 | 2020-02-11 | Foley & Lardner LLP | Establishing a link between identifiers without disclosing specific identifying information |
US10997218B2 (en) * | 2017-02-23 | 2021-05-04 | Innoplexus Ag | Method and system for managing associations between entity records |
EP3596681A2 (en) * | 2017-03-16 | 2020-01-22 | Age Checked Limited | Secure age verification system |
CN108694333B (zh) * | 2017-04-07 | 2021-11-19 | 华为技术有限公司 | 用户信息处理方法及装置 |
US20180322248A1 (en) * | 2017-05-02 | 2018-11-08 | Coranet Solutions, Inc. | Mobile interoperable personal health information exchange with biometrics data analytics |
US10411895B2 (en) | 2017-05-04 | 2019-09-10 | International Business Machines Corporation | Creating match cohorts and exchanging protected data using blockchain |
WO2018204698A1 (en) | 2017-05-04 | 2018-11-08 | Arterys Inc. | Medical imaging, efficient sharing and secure handling of medical imaging information |
GB2546459B (en) * | 2017-05-10 | 2018-02-28 | Tomlinson Martin | Data verification |
US10999296B2 (en) * | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Generating adaptive trust profiles using information derived from similarly situated organizations |
ES2923105T3 (es) * | 2017-08-04 | 2022-09-23 | Clinerion Ltd | Sistema de reclutamiento de pacientes |
JP2019036249A (ja) * | 2017-08-21 | 2019-03-07 | メディカルアイ株式会社 | 医療情報管理装置、医療情報管理方法及びプログラム |
US11004548B1 (en) | 2017-09-20 | 2021-05-11 | Datavant, Inc. | System for providing de-identified mortality indicators in healthcare data |
CN108154914B (zh) * | 2018-01-25 | 2021-07-27 | 北京雅森科技发展有限公司 | 一种准确匿名化存储和检索医疗图像的方法 |
US11537748B2 (en) | 2018-01-26 | 2022-12-27 | Datavant, Inc. | Self-contained system for de-identifying unstructured data in healthcare records |
US11093639B2 (en) * | 2018-02-23 | 2021-08-17 | International Business Machines Corporation | Coordinated de-identification of a dataset across a network |
US11042668B1 (en) | 2018-04-12 | 2021-06-22 | Datavant, Inc. | System for preparing data for expert certification and monitoring data over time to ensure compliance with certified boundary conditions |
US11120144B1 (en) * | 2018-04-12 | 2021-09-14 | Datavant, Inc. | Methods and systems providing central management of distributed de-identification and tokenization software for sharing data |
US11080423B1 (en) | 2018-04-13 | 2021-08-03 | Datavant, Inc. | System for simulating a de-identified healthcare data set and creating simulated personal data while retaining profile of authentic data |
US11244059B2 (en) * | 2018-05-17 | 2022-02-08 | International Business Machines Corporation | Blockchain for managing access to medical data |
US12080404B2 (en) | 2018-09-05 | 2024-09-03 | Translational Imaging Innovations, Inc. | Methods, systems and computer program products for retrospective data mining |
EP3847657A1 (en) | 2018-09-05 | 2021-07-14 | Translational Imaging Innovations LLC | Methods, systems and computer program products for retrospective data mining |
EP3641275A1 (de) * | 2018-10-18 | 2020-04-22 | Siemens Aktiengesellschaft | Verfahren, vorrichtung und computerprogramm zur automatischen verarbeitung von datenbezeichnern |
JP7475344B2 (ja) * | 2018-11-21 | 2024-04-26 | アーテリーズ インコーポレイテッド | 保護された健康情報を追跡し、それにアクセスし、それをマージするためのシステムおよび方法 |
US11386983B2 (en) | 2019-02-19 | 2022-07-12 | International Business Machines Corporation | Preserving privacy for data analysis |
WO2020175305A1 (ja) * | 2019-02-26 | 2020-09-03 | 日本電信電話株式会社 | 匿名性評価装置、匿名性評価方法、プログラム |
US11641274B2 (en) * | 2019-03-22 | 2023-05-02 | Jpmorgan Chase Bank, N.A. | Systems and methods for manipulation of private information on untrusted environments |
PT115479B (pt) | 2019-04-29 | 2021-09-15 | Mediceus Dados De Saude Sa | Sistema de computador e método de operação para gerir dados pessoais anonimizados |
WO2020249718A1 (en) * | 2019-06-13 | 2020-12-17 | Koninklijke Philips N.V. | Privacy ensuring personal health record data sharing |
WO2021021120A1 (en) * | 2019-07-30 | 2021-02-04 | Emd Millipore Corporation | Method of synthesizing chemical compounds |
US20210377228A1 (en) | 2019-09-25 | 2021-12-02 | Brilliance Center B.V. | Methods for anonymously tracking and/or analysing web and/or internet visitors |
US11404167B2 (en) | 2019-09-25 | 2022-08-02 | Brilliance Center Bv | System for anonymously tracking and/or analysing health in a population of subjects |
SE544098C2 (en) * | 2020-02-25 | 2021-12-21 | Brilliance Center B V | Method and system for anonymously tracking and/or analysing health states in a population |
WO2021059032A1 (en) | 2019-09-25 | 2021-04-01 | Brilliance Center B.V. | Methods and systems for anonymously tracking and/or analysing individual subjects and/or objects |
EP3799052A1 (en) * | 2019-09-30 | 2021-03-31 | Siemens Healthcare GmbH | Providing and receiving medical data records |
US11973859B2 (en) * | 2020-01-30 | 2024-04-30 | Apple Inc. | Data encryption for emergency response |
EP4136539A1 (en) * | 2020-04-17 | 2023-02-22 | Genincode PLC | Storing and processing longitudinal data sets |
CN111951918B (zh) * | 2020-08-20 | 2022-09-06 | 福建师范大学 | 一种物联网医疗系统中增强数据隐私性的数据聚类方法 |
US11755779B1 (en) | 2020-09-30 | 2023-09-12 | Datavant, Inc. | Linking of tokenized trial data to other tokenized data |
US11580260B2 (en) | 2020-10-22 | 2023-02-14 | Optum, Inc. | Data protection as a service |
EP4020289A1 (en) * | 2020-12-22 | 2022-06-29 | Fitfile Group Limited | Collating anonymized data |
US20220179995A1 (en) * | 2021-02-21 | 2022-06-09 | Omer Dror | Estimating Residual Privacy Loss after Data De-Identification |
WO2023100379A1 (ja) | 2021-12-03 | 2023-06-08 | 富士通株式会社 | 情報処理プログラム、情報処理方法、および情報処理装置 |
US20230306131A1 (en) * | 2022-02-15 | 2023-09-28 | Qohash Inc. | Systems and methods for tracking propagation of sensitive data |
CN116842906A (zh) * | 2022-03-25 | 2023-10-03 | 戴尔产品有限公司 | 用于文档传输的方法、设备和计算机程序产品 |
CN118134487B (zh) * | 2024-05-07 | 2024-08-16 | 杭州易靓好车互联网科技有限公司 | 一种基于数字签名的线上支付身份智能认证方法 |
Family Cites Families (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2206969C (en) | 1997-06-04 | 2006-08-08 | Digital Security Controls Ltd. | Self diagnostic heat detector |
US6732113B1 (en) | 1999-09-20 | 2004-05-04 | Verispan, L.L.C. | System and method for generating de-identified health care data |
US6397224B1 (en) | 1999-12-10 | 2002-05-28 | Gordon W. Romney | Anonymously linking a plurality of data records |
JP2001338062A (ja) * | 2000-05-26 | 2001-12-07 | Nec Corp | 電子カルテ情報管理システムおよび電子カルテ情報管理方法 |
US6732101B1 (en) * | 2000-06-15 | 2004-05-04 | Zix Corporation | Secure message forwarding system detecting user's preferences including security preferences |
US20020073099A1 (en) * | 2000-12-08 | 2002-06-13 | Gilbert Eric S. | De-identification and linkage of data records |
US20020073138A1 (en) | 2000-12-08 | 2002-06-13 | Gilbert Eric S. | De-identification and linkage of data records |
US20030187713A1 (en) * | 2002-03-29 | 2003-10-02 | Hood John F. | Response potential model |
US20040107205A1 (en) * | 2002-12-03 | 2004-06-03 | Lockheed Martin Corporation | Boolean rule-based system for clustering similar records |
US7519591B2 (en) * | 2003-03-12 | 2009-04-14 | Siemens Medical Solutions Usa, Inc. | Systems and methods for encryption-based de-identification of protected health information |
US20070192139A1 (en) * | 2003-04-22 | 2007-08-16 | Ammon Cookson | Systems and methods for patient re-identification |
WO2005098736A2 (en) * | 2004-03-26 | 2005-10-20 | Convergence Ct | System and method for controlling access and use of patient medical data records |
EP1743294A4 (en) | 2004-05-05 | 2009-08-05 | Ims Software Services Ltd | MULTI-SOURCE LONGITUDINAL DATA ENCRYPTION PROCESS AT PATIENT LEVEL |
WO2005109293A2 (en) | 2004-05-05 | 2005-11-17 | Ims Health Incorporated | Mediated data encryption for longitudinal patient level databases |
CA2575310C (en) | 2004-07-28 | 2014-11-04 | Ims Health Incorporated | A method for linking de-identified patients using encrypted and unencrypted demographic and healthcare information from multiple data sources |
US7970169B2 (en) * | 2004-12-30 | 2011-06-28 | Ricoh Co., Ltd. | Secure stamping of multimedia document collections |
US7392358B2 (en) * | 2005-01-14 | 2008-06-24 | Sandisk Corporation | Delivery of a message to a user of a portable data storage device as a condition of its use |
US7672967B2 (en) * | 2005-02-07 | 2010-03-02 | Microsoft Corporation | Method and system for obfuscating data structures by deterministic natural data substitution |
US20080240425A1 (en) * | 2007-03-26 | 2008-10-02 | Siemens Medical Solutions Usa, Inc. | Data De-Identification By Obfuscation |
US8554577B2 (en) | 2007-12-05 | 2013-10-08 | Ronald Stephen Joe | Electronic medical records information system |
US20110010563A1 (en) | 2009-07-13 | 2011-01-13 | Kindsight, Inc. | Method and apparatus for anonymous data processing |
US20110112862A1 (en) * | 2009-11-06 | 2011-05-12 | Yi-Cheng Yu | System and Method for Securely Managing and Storing Individually Identifiable Information in Web-Based and Alliance-Based Networks |
US8510850B2 (en) * | 2010-12-17 | 2013-08-13 | Microsoft Corporation | Functionality for providing de-identified data |
US9202078B2 (en) | 2011-05-27 | 2015-12-01 | International Business Machines Corporation | Data perturbation and anonymization using one way hash |
-
2013
- 2013-11-27 US US14/092,168 patent/US10607726B2/en active Active
-
2014
- 2014-11-12 CA CA2870930A patent/CA2870930C/en active Active
- 2014-11-21 EP EP14194259.9A patent/EP2879069B1/en active Active
- 2014-11-21 AU AU2014265125A patent/AU2014265125A1/en not_active Abandoned
- 2014-11-25 MX MX2014014368A patent/MX351402B/es active IP Right Grant
- 2014-11-25 BR BR102014029332-9A patent/BR102014029332B1/pt active IP Right Grant
- 2014-11-26 CN CN201410697056.7A patent/CN104680076B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
EP2879069A2 (en) | 2015-06-03 |
EP2879069A3 (en) | 2015-08-05 |
CA2870930C (en) | 2017-04-18 |
CN104680076A (zh) | 2015-06-03 |
BR102014029332B1 (pt) | 2022-02-22 |
CN104680076B (zh) | 2018-05-15 |
AU2014265125A1 (en) | 2015-06-11 |
EP2879069B1 (en) | 2016-12-21 |
US20150149208A1 (en) | 2015-05-28 |
BR102014029332A2 (pt) | 2015-07-07 |
MX2014014368A (es) | 2015-05-28 |
US10607726B2 (en) | 2020-03-31 |
CA2870930A1 (en) | 2015-05-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX351402B (es) | Sistema para la anonimización y agregación de información médica protegida. | |
MX2016006573A (es) | Sistema para la anonimizacion y agregacion de informacion protegida. | |
BR112019005438A2 (pt) | método e sistema de dupla anonimização de dados | |
PH12018502196A1 (en) | System and methods for validating and performing operations on homomorphically encrypted data | |
JP2020527794A5 (es) | ||
ES2949330T3 (es) | Ofuscación y borrado de datos personales en un sistema distribuido, libremente acoplado | |
PH12019500407A1 (en) | Calculating individual carbon footprints | |
WO2014151157A3 (en) | Secure query processing over encrypted data | |
MX369969B (es) | Sistemas y metodos para sistemas de manejo de respuesta a demanda mejorados (drms). | |
JP2014096164A5 (es) | ||
MX2015009172A (es) | Sistemas y metodos para identificar y reportar vulnerabilidades de aplicaciones y archivos. | |
WO2016154154A3 (en) | Method and system for genomic visualization | |
NZ735353A (en) | Systems and methods for organizing devices in a policy hierarchy | |
GB2563340A8 (en) | Labeling computing objects for improved threat detection | |
GB2562825A (en) | Privacy enhanced central data storage | |
MX2015002735A (es) | Sistema de seguridad fisica con multiples nodos de servidor. | |
BR112015017718A2 (pt) | ofuscar dados de rastreio | |
GB2484019A (en) | An integrated approach for deduplicating data in a distributed environment that involves a source and a target | |
NZ725656A (en) | System and method for medical device identifier | |
WO2014179145A3 (en) | Drive level encryption key management in a distributed storage system | |
WO2016026407A3 (en) | System and method for metadata enhanced inventory management of a communications system | |
WO2016109152A8 (en) | Secure event log management | |
GB201302253D0 (en) | Data Encryption | |
CN104317823B (zh) | 一种利用数据指纹进行数据检测的方法 | |
GB2553434A (en) | Detection and visualization of temporal events in a large-scale patient database |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |