MX351402B - Sistema para la anonimización y agregación de información médica protegida. - Google Patents

Sistema para la anonimización y agregación de información médica protegida.

Info

Publication number
MX351402B
MX351402B MX2014014368A MX2014014368A MX351402B MX 351402 B MX351402 B MX 351402B MX 2014014368 A MX2014014368 A MX 2014014368A MX 2014014368 A MX2014014368 A MX 2014014368A MX 351402 B MX351402 B MX 351402B
Authority
MX
Mexico
Prior art keywords
anonymized
record
phi
confidential
anonymized record
Prior art date
Application number
MX2014014368A
Other languages
English (en)
Other versions
MX2014014368A (es
Inventor
O LYNCH Cecil
CARROLL Dennis
J Truscott Andrew
Original Assignee
Accenture Global Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Accenture Global Services Ltd filed Critical Accenture Global Services Ltd
Publication of MX2014014368A publication Critical patent/MX2014014368A/es
Publication of MX351402B publication Critical patent/MX351402B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16ZINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS, NOT OTHERWISE PROVIDED FOR
    • G16Z99/00Subject matter not provided for in other main groups of this subclass

Abstract

La presente invención se refiere a un sistema para la anonimización de pacientes que incluye una pluralidad de dispositivos de "hashing" y fuentes de datos. Cada dispositivo recibe los registros médicos que contienen al menos información médica protegida confidencial (PHI, por sus siglas en Inglés). Un valor de "sal" se añade a cada PHI confidencial, y se genera un valor de hash, que sustituye a la PHI confidencial para generar un registro anonimizado. Un servidor del índice de pacientes maestro, agrega los registros anonimizados. Un motor de comparación del vector y del clúster, determina si el registro anonimizado coincide con un identificador único del paciente que corresponde con un segundo registro anonimizado. Un vector de comparación se genera mediante la comparación de los valores de hash de la PHI confidencial con los valores de hash en el segundo registro anonimizado, y se cruza con un vector de confianza que tienen pesos basados en condiciones de coincidencia. Esto produce un nivel de confianza de coincidencia y/o correspondencia, que se compara contra un umbral. Si se cumple con el umbral, el registro anonimizado se asigna al identificador único del paciente asociado con el segundo registro.
MX2014014368A 2013-11-27 2014-11-25 Sistema para la anonimización y agregación de información médica protegida. MX351402B (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/092,168 US10607726B2 (en) 2013-11-27 2013-11-27 System for anonymizing and aggregating protected health information

Publications (2)

Publication Number Publication Date
MX2014014368A MX2014014368A (es) 2015-05-28
MX351402B true MX351402B (es) 2017-10-12

Family

ID=51999251

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2014014368A MX351402B (es) 2013-11-27 2014-11-25 Sistema para la anonimización y agregación de información médica protegida.

Country Status (7)

Country Link
US (1) US10607726B2 (es)
EP (1) EP2879069B1 (es)
CN (1) CN104680076B (es)
AU (1) AU2014265125A1 (es)
BR (1) BR102014029332B1 (es)
CA (1) CA2870930C (es)
MX (1) MX351402B (es)

Families Citing this family (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9235617B1 (en) * 2013-08-21 2016-01-12 Allscripts Software, Llc Securing date data fields
US10331852B2 (en) 2014-01-17 2019-06-25 Arterys Inc. Medical imaging and efficient sharing of medical imaging information
US10297344B1 (en) * 2014-03-31 2019-05-21 Mckesson Corporation Systems and methods for establishing an individual's longitudinal medication history
US11367533B2 (en) * 2014-06-30 2022-06-21 Baxter Corporation Englewood Managed medical information exchange
US20160034642A1 (en) * 2014-07-30 2016-02-04 Welch Allyn, Inc. Patient identification using universal health identifier
US9413760B2 (en) * 2014-09-05 2016-08-09 Palo Alto Research Center Incorporated System and method for data quality analysis between untrusted parties
US11120163B2 (en) * 2014-11-14 2021-09-14 Oracle International Corporation Associating anonymous information with personally identifiable information in a non-identifiable manner
EP3023895A1 (de) * 2014-11-24 2016-05-25 Siemens Aktiengesellschaft Verfahren zum Vergleichen von medizinischen Datensätzen
US20160147945A1 (en) * 2014-11-26 2016-05-26 Ims Health Incorporated System and Method for Providing Secure Check of Patient Records
US10152572B2 (en) 2015-02-03 2018-12-11 Systems Made Simple, Inc. Social media dissemination of health information via a hybrid architecture
US10910089B2 (en) 2015-03-20 2021-02-02 Universal Patient Key, Inc. Methods and systems providing centralized encryption key management for sharing data across diverse entities
US10891620B2 (en) * 2015-08-21 2021-01-12 Samsung Electronics Co., Ltd. Method for risk management based on aggregated information from multiple payment networks while maintaining anonymity of user
US9922206B2 (en) 2015-10-02 2018-03-20 Blackberry Limited Private data exchange
US10818383B2 (en) * 2015-10-30 2020-10-27 Koninklijke Philips N.V. Hospital matching of de-identified healthcare databases without obvious quasi-identifiers
US20170132374A1 (en) * 2015-11-11 2017-05-11 Zyno Medical, Llc System for Collecting Medical Data Using Proxy Inputs
US11017058B1 (en) * 2015-11-20 2021-05-25 Kwesi McDavid-Arno Expert medical system and methods therefor
WO2017091835A2 (en) * 2015-11-29 2017-06-01 Arterys Inc. Medical imaging and efficient sharing of medical imaging information
US11106818B2 (en) 2015-12-11 2021-08-31 Lifemed Id, Incorporated Patient identification systems and methods
EP3398051A4 (en) * 2015-12-31 2019-07-03 LiveRamp, Inc. SALTING TEXT IN DATABASE TABLES, TEXT FILES, AND DATA DROPS
CN109074858B (zh) * 2016-04-19 2023-08-18 皇家飞利浦有限公司 没有明显准标识符的去识别的健康护理数据库的医院匹配
EP3475859A1 (en) 2016-06-28 2019-05-01 HeartFlow, Inc. Systems and methods for anonymization of health data and transmission of health data for analysis across geographic regions
US11562812B2 (en) 2016-07-15 2023-01-24 E-Nome Pty Ltd Computer implemented method for secure management of data generated in an EHR during an episode of care and a system therefor
EP3273380B1 (en) * 2016-07-20 2018-12-12 Siemens Healthcare GmbH Protecting data exchanged between a service user and a service provider
ES2936078T3 (es) * 2016-09-06 2023-03-14 Addi Medical Ab Sistema de control y método de la asistencia sanitaria para comunicar datos de pacientes de forma segura
BR112019005438A2 (pt) * 2016-09-21 2019-06-18 Mastercard International Inc método e sistema de dupla anonimização de dados
US10754970B2 (en) 2017-01-27 2020-08-25 International Business Machines Corporation Data masking
US10558817B2 (en) * 2017-01-30 2020-02-11 Foley & Lardner LLP Establishing a link between identifiers without disclosing specific identifying information
US10997218B2 (en) * 2017-02-23 2021-05-04 Innoplexus Ag Method and system for managing associations between entity records
WO2018167570A2 (en) * 2017-03-16 2018-09-20 Age Checked Limited Secure age verification system
CN108694333B (zh) * 2017-04-07 2021-11-19 华为技术有限公司 用户信息处理方法及装置
US20180322248A1 (en) * 2017-05-02 2018-11-08 Coranet Solutions, Inc. Mobile interoperable personal health information exchange with biometrics data analytics
EP3610484A4 (en) 2017-05-04 2021-01-20 Arterys Inc. MEDICAL IMAGING, EFFICIENT SHARING, AND SAFE HANDLING OF MEDICAL IMAGING INFORMATION
US10411895B2 (en) * 2017-05-04 2019-09-10 International Business Machines Corporation Creating match cohorts and exchanging protected data using blockchain
GB2546459B (en) * 2017-05-10 2018-02-28 Tomlinson Martin Data verification
US10999296B2 (en) * 2017-05-15 2021-05-04 Forcepoint, LLC Generating adaptive trust profiles using information derived from similarly situated organizations
US11631479B2 (en) * 2017-08-04 2023-04-18 Clinerion Ltd. Patient recruitment system
JP2019036249A (ja) * 2017-08-21 2019-03-07 メディカルアイ株式会社 医療情報管理装置、医療情報管理方法及びプログラム
US11004548B1 (en) 2017-09-20 2021-05-11 Datavant, Inc. System for providing de-identified mortality indicators in healthcare data
CN108154914B (zh) * 2018-01-25 2021-07-27 北京雅森科技发展有限公司 一种准确匿名化存储和检索医疗图像的方法
US11537748B2 (en) 2018-01-26 2022-12-27 Datavant, Inc. Self-contained system for de-identifying unstructured data in healthcare records
US11093639B2 (en) * 2018-02-23 2021-08-17 International Business Machines Corporation Coordinated de-identification of a dataset across a network
US11120144B1 (en) * 2018-04-12 2021-09-14 Datavant, Inc. Methods and systems providing central management of distributed de-identification and tokenization software for sharing data
US11042668B1 (en) 2018-04-12 2021-06-22 Datavant, Inc. System for preparing data for expert certification and monitoring data over time to ensure compliance with certified boundary conditions
US11080423B1 (en) 2018-04-13 2021-08-03 Datavant, Inc. System for simulating a de-identified healthcare data set and creating simulated personal data while retaining profile of authentic data
US11244059B2 (en) * 2018-05-17 2022-02-08 International Business Machines Corporation Blockchain for managing access to medical data
GB2591643A (en) 2018-09-05 2021-08-04 Translational Imaging Innovations Llc Methods, systems and computer program products for retrospective data mining
EP3641275A1 (de) * 2018-10-18 2020-04-22 Siemens Aktiengesellschaft Verfahren, vorrichtung und computerprogramm zur automatischen verarbeitung von datenbezeichnern
WO2020106588A1 (en) 2018-11-21 2020-05-28 Arterys Inc. Systems and methods for tracking, accessing and merging protected health information
US11386983B2 (en) 2019-02-19 2022-07-12 International Business Machines Corporation Preserving privacy for data analysis
US11641274B2 (en) * 2019-03-22 2023-05-02 Jpmorgan Chase Bank, N.A. Systems and methods for manipulation of private information on untrusted environments
PT115479B (pt) 2019-04-29 2021-09-15 Mediceus Dados De Saude Sa Sistema de computador e método de operação para gerir dados pessoais anonimizados
EP3984042A1 (en) * 2019-06-13 2022-04-20 Koninklijke Philips N.V. Privacy ensuring personal health record data sharing
US11410752B2 (en) * 2019-07-30 2022-08-09 Emd Millipore Corporation Method of synthesizing chemical compounds
WO2021059032A1 (en) 2019-09-25 2021-04-01 Brilliance Center B.V. Methods and systems for anonymously tracking and/or analysing individual subjects and/or objects
SE544098C2 (en) * 2020-02-25 2021-12-21 Brilliance Center B V Method and system for anonymously tracking and/or analysing health states in a population
US20210377228A1 (en) 2019-09-25 2021-12-02 Brilliance Center B.V. Methods for anonymously tracking and/or analysing web and/or internet visitors
US11404167B2 (en) 2019-09-25 2022-08-02 Brilliance Center Bv System for anonymously tracking and/or analysing health in a population of subjects
EP3799052A1 (en) * 2019-09-30 2021-03-31 Siemens Healthcare GmbH Providing and receiving medical data records
US20210243018A1 (en) * 2020-01-30 2021-08-05 Apple Inc. Data encryption for emergency response
EP4136539A1 (en) * 2020-04-17 2023-02-22 Genincode PLC Storing and processing longitudinal data sets
CN111951918B (zh) * 2020-08-20 2022-09-06 福建师范大学 一种物联网医疗系统中增强数据隐私性的数据聚类方法
US11755779B1 (en) 2020-09-30 2023-09-12 Datavant, Inc. Linking of tokenized trial data to other tokenized data
US11580260B2 (en) 2020-10-22 2023-02-14 Optum, Inc. Data protection as a service
CA3189628A1 (en) * 2022-02-15 2023-08-15 Qohash Inc. Systems and methods for tracking propagation of sensitive data
CN116842906A (zh) * 2022-03-25 2023-10-03 戴尔产品有限公司 用于文档传输的方法、设备和计算机程序产品

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2206969C (en) 1997-06-04 2006-08-08 Digital Security Controls Ltd. Self diagnostic heat detector
US6732113B1 (en) 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US6397224B1 (en) 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
JP2001338062A (ja) * 2000-05-26 2001-12-07 Nec Corp 電子カルテ情報管理システムおよび電子カルテ情報管理方法
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20020073138A1 (en) 2000-12-08 2002-06-13 Gilbert Eric S. De-identification and linkage of data records
US20020073099A1 (en) * 2000-12-08 2002-06-13 Gilbert Eric S. De-identification and linkage of data records
US20030187713A1 (en) * 2002-03-29 2003-10-02 Hood John F. Response potential model
US20040107205A1 (en) * 2002-12-03 2004-06-03 Lockheed Martin Corporation Boolean rule-based system for clustering similar records
US7519591B2 (en) * 2003-03-12 2009-04-14 Siemens Medical Solutions Usa, Inc. Systems and methods for encryption-based de-identification of protected health information
US20070192139A1 (en) * 2003-04-22 2007-08-16 Ammon Cookson Systems and methods for patient re-identification
WO2005098736A2 (en) * 2004-03-26 2005-10-20 Convergence Ct System and method for controlling access and use of patient medical data records
JP2008503798A (ja) 2004-05-05 2008-02-07 アイエムエス ソフトウェア サービシズ リミテッド 長期患者レベルのデータベースのための仲介のデータ暗号化
JP2007536833A (ja) 2004-05-05 2007-12-13 アイエムエス ソフトウェア サービシズ リミテッド マルチ・ソース型の長期患者レベルのデータ暗号化処理
US7668820B2 (en) 2004-07-28 2010-02-23 Ims Software Services, Ltd. Method for linking de-identified patients using encrypted and unencrypted demographic and healthcare information from multiple data sources
US7970169B2 (en) * 2004-12-30 2011-06-28 Ricoh Co., Ltd. Secure stamping of multimedia document collections
US7392358B2 (en) * 2005-01-14 2008-06-24 Sandisk Corporation Delivery of a message to a user of a portable data storage device as a condition of its use
US7672967B2 (en) * 2005-02-07 2010-03-02 Microsoft Corporation Method and system for obfuscating data structures by deterministic natural data substitution
US20080240425A1 (en) * 2007-03-26 2008-10-02 Siemens Medical Solutions Usa, Inc. Data De-Identification By Obfuscation
US8554577B2 (en) 2007-12-05 2013-10-08 Ronald Stephen Joe Electronic medical records information system
US20110010563A1 (en) 2009-07-13 2011-01-13 Kindsight, Inc. Method and apparatus for anonymous data processing
US20110112862A1 (en) * 2009-11-06 2011-05-12 Yi-Cheng Yu System and Method for Securely Managing and Storing Individually Identifiable Information in Web-Based and Alliance-Based Networks
US8510850B2 (en) * 2010-12-17 2013-08-13 Microsoft Corporation Functionality for providing de-identified data
US9202078B2 (en) * 2011-05-27 2015-12-01 International Business Machines Corporation Data perturbation and anonymization using one way hash

Also Published As

Publication number Publication date
CN104680076B (zh) 2018-05-15
EP2879069A2 (en) 2015-06-03
US20150149208A1 (en) 2015-05-28
CA2870930C (en) 2017-04-18
US10607726B2 (en) 2020-03-31
AU2014265125A1 (en) 2015-06-11
MX2014014368A (es) 2015-05-28
CA2870930A1 (en) 2015-05-27
CN104680076A (zh) 2015-06-03
BR102014029332A2 (pt) 2015-07-07
EP2879069B1 (en) 2016-12-21
EP2879069A3 (en) 2015-08-05
BR102014029332B1 (pt) 2022-02-22

Similar Documents

Publication Publication Date Title
MX351402B (es) Sistema para la anonimización y agregación de información médica protegida.
MX360678B (es) Sistema para la anonimización y agregación de información protegida.
GB2577466A (en) Anonymous encrypted data
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
BR112019005438A2 (pt) método e sistema de dupla anonimização de dados
JP2020527794A5 (es)
PH12019500407A1 (en) Calculating individual carbon footprints
WO2014151157A3 (en) Secure query processing over encrypted data
MX2016004126A (es) Sistemas y metodos para sistemas de manejo de respuesta a demanda mejorados (drms).
ES2949330T3 (es) Ofuscación y borrado de datos personales en un sistema distribuido, libremente acoplado
JP2014096164A5 (es)
MX2015009172A (es) Sistemas y metodos para identificar y reportar vulnerabilidades de aplicaciones y archivos.
NZ735353A (en) Systems and methods for organizing devices in a policy hierarchy
GB2526743A (en) Session attribute propagation through secure database server tiers
GB2562825A (en) Privacy enhanced central data storage
IN2015DN01665A (es)
GB2513798A (en) A method for optimizing processing of restricted-access data
WO2014179145A3 (en) Drive level encryption key management in a distributed storage system
NZ720190A (en) System and methods for encrypting data
WO2016026407A3 (en) System and method for metadata enhanced inventory management of a communications system
NZ725656A (en) System and method for medical device identifier
IN2014CN04064A (es)
WO2016109152A8 (en) Secure event log management
GB201302253D0 (en) Data Encryption
SE1851062A1 (en) System and method for handling anonymous biometric and/or behavioural data

Legal Events

Date Code Title Description
FG Grant or registration