WO2018074701A1 - Système intelligent de gestion de carte d'assurance maladie électronique - Google Patents

Système intelligent de gestion de carte d'assurance maladie électronique Download PDF

Info

Publication number
WO2018074701A1
WO2018074701A1 PCT/KR2017/006754 KR2017006754W WO2018074701A1 WO 2018074701 A1 WO2018074701 A1 WO 2018074701A1 KR 2017006754 W KR2017006754 W KR 2017006754W WO 2018074701 A1 WO2018074701 A1 WO 2018074701A1
Authority
WO
WIPO (PCT)
Prior art keywords
health insurance
card
insurance card
electronic health
server
Prior art date
Application number
PCT/KR2017/006754
Other languages
English (en)
Korean (ko)
Inventor
성상철
김필권
Original Assignee
국민건강보험공단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 국민건강보험공단 filed Critical 국민건강보험공단
Publication of WO2018074701A1 publication Critical patent/WO2018074701A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients

Definitions

  • the present invention relates to a smart electronic health insurance card, and more particularly, to a smart electronic health insurance card system and method for safely and conveniently processing the electronic health insurance card.
  • the current health insurance card is in need of improvement due to the large and small problems such as the rental or theft of the health insurance card due to the inconvenience of carrying due to the large size and the abolishment of the duty of the identification institution.
  • Korean Patent Registration No. 10-0452793 describes the contents of the electronic health insurance card, but it is a situation that there is a problem in the work efficiency due to the uniform processing using only the electronic health insurance card.
  • the problem to be solved by the present invention is to provide a smart electronic health insurance card system and method that solves the problem of the current health insurance card, provides a social framework to protect the health and life of the people and solves the security concerns.
  • the problem to be solved by the present invention is the smart electronic health insurance card system to secure the system reliability by implementing an efficient, accurate identity verification system, to enhance the convenience of subscribers and nursing institutions, and to strengthen the protection of personal information to realize zero personal information leakage And to provide a method.
  • the problem to be solved by the present invention is for efficiency, features that utilize biometrics, fingerprint information of biometrics features that utilize the data of the Ministry of Government Administration and Home Affairs, in the case of a biometric information incapable or denial of the IC card or mobile app
  • the purpose of this study is to provide a smart electronic health insurance card system and method that provides convenience to subscribers and nursing institutions by systematically implementing self-identification of the examinee.
  • Smart health insurance card management system including a system for processing an electronic health insurance card according to an embodiment of the present invention, when the biometric information such as fingerprint from the examinee is inputted by the recipient through the biometric information such as the fingerprint stored in the system An institution server and client requesting an inquiry; And a public corporation system for confirming whether or not to enroll in health insurance after confirming the identity received from the institution server and the client (check whether the health insurance is qualified), wherein the biometric information stored therein is fingerprint information received from the server of the Ministry of Public Administration and Home Affairs.
  • any one of the biometric information stored in the satin system, and the institution server and the client may be a biometric information incapable or deny person, through a PIN input from an IC card or a linked mobile app, which is not biometric information. Characterized by checking the identity of the examinee.
  • the institution server when requesting the identity verification through the electronic health insurance card card to the complex system, and delivers at least one of the institution number, electronic health insurance card ID and institution certificate, the complex system, and verifies the institution certificate
  • the verification result is checked, and the electronic health insurance card ID is transmitted to an internal security system.
  • the security system obtains the examinee information obtained by verifying the identity in a DB and returns the information to the internal gateway.
  • the satin system for displaying characterized in that it comprises a.
  • the client transmits the registration data including the photograph of the biometric information incapable or denied person, an electronic health insurance card issued using a PIN (Personal Identification Number) to the industrial system, and performs a registration request.
  • the system stores the registration data of the registration request of the client in a DB, but in the case of an application to use a mobile, stores personal information in a separate H / W DB, and the complex system sets a newly generated card unique number.
  • issuing data including the card ID, PIN, personal information and pictures, characterized in that for transmitting to the issuing server.
  • the issuing server for encrypting the issuance data received from the complex system and transmits to the complex system, wherein the issuing server, the list of registered issuing data is loaded, using the loaded issuing data
  • the health insurance card is produced and set, and when it is determined that the electronic health insurance card is produced, the registered issuance data is discarded.
  • the institution server receives a conventional PIN and a new PIN through reading or applying for an electronic health insurance card, at this time, the encrypted conventional PIN information is loaded and a PIN change request or a PIN change update request is performed on the industrial system.
  • the satin system is characterized by communicating with the institution server to verify the PIN and perform a PIN change or PIN change update.
  • the institution server requests mutual authentication to the electronic health insurance certificate card held by the health insurance subscriber, receives the electronic health insurance card certificate, and then verifies the electronic health insurance card certificate received using the hospital card, and the certificate of the hospital card.
  • the institution server To the electronic health insurance card card held by the insured subscriber to verify the hospital card certificate in the electronic health insurance card card to initialize the conventional authority and generate a session key, the institution server, the electronic health insurance card card is encrypted Decrypts the session key received through the hospital card, and generates a verification value by using the session key to generate data about the doctor and authority and the verification value of the health insurance subscriber's electronic health insurance card. Or forwarded to the corporation's server, if the subscriber wants to The fee for the subscription (including tests), and emergency information can be viewed, and a medical history and emergency information, characterized in that the delivery within a server or electronic health insurance card of the Corporation
  • the apparatus further includes a pharmacy server interworking with the industrial system, and the institution server performs a call and recognition of a hospital card when the electronic health insurance card is recognized, thereby achieving mutual authentication of the hospital card and the electronic health insurance card.
  • the pharmacy server performs a prescription call of the examinee, and the pharmacy server mutually authenticates the electronic health insurance card and the pharmacist card through the call and recognition of the pharmacist card when the electronic health insurance card is recognized by the pharmacy server. After requesting a signature to the pharmacist card for the prescription received from the server, if the signed prescription is delivered from the pharmacist card is characterized in that it is delivered to the institution server.
  • smart electronic health insurance card to solve the problem of the current health insurance card, and to perform a systemically convenient work in conjunction with the branch office and the resident center server Has the effect of providing a system and method.
  • the smart electronic health insurance card system according to the self-identification and eligibility verification is automatically made, the health insurance unqualified person, salary stopper (credit) loan or theft is blocked at the source to prevent the leakage of insurance finances
  • the smart electronic health insurance card system by preventing the distortion of the disease information of the subscriber, it has the effect of providing personalized health service in connection with the examination data and the like.
  • the smart electronic health insurance card system according to the present invention, it has the effect of improving customer satisfaction and reducing administrative costs by the efficient issuance of payroll post management work and qualification certification, payment certificate, etc.
  • the visitor's visit to the clinic can be confirmed in real time, and has an effect capable of preemptive response when a national infectious disease such as group tuberculosis or MERS occurs.
  • a national infectious disease such as group tuberculosis or MERS occurs.
  • the smart electronic health insurance card system by preventing the unnecessary duplication of inspection by sharing the medical history and the test results of expensive equipment such as CT, MRI, PET, to prevent damage to the examinee's health right and economic loss, and shared the statement of the examinee as well as shared It has the effect of rapid diagnosis and treatment through the medical history.
  • FIG. 1 is a block diagram showing a smart electronic health insurance card management system according to an embodiment of the present invention.
  • FIG. 2 is a block diagram illustrating the satin system shown in FIG. 1.
  • FIG. 3 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • FIG. 4 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • FIG. 5 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • FIG. 6 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • FIG. 7 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • FIG. 8 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • 'communication', 'communication network' and 'network' may be used as the same meaning.
  • the three terms refer to wired and wireless local and wide area data transmission and reception networks capable of transmitting and receiving files between a user terminal, a terminal of other users, and a download server.
  • the smart electronic health insurance card management system 10 includes a client 100 including a branch and a resident center, a industrial complex 200, an issuing server 300 and an institution server 400, wherein the client 100, The satin system 200, the issuing server 300, and the institution server 400 may be connected through the network 500.
  • the medical record sharing can be made in the smart electronic health insurance card management system 10, for example, the client 100, the industrial complex 200, the issuing server 300, the institution server 400 and the pharmacy server ( (Not shown) may share the medical record of the user with each other.
  • the satin system 200 may manage the medical record information obtained from the client 100, the issuing server 300, the institution server 400 and the pharmacy server (not shown), and when necessary or when the user permits Enable record sharing.
  • the client 100 includes a branch server or a resident center server client, and the biometric information of the insured in the industrial system 200 (The biometric information includes, but is not limited to, a fingerprint, an iris, a finger vein, and the like. It may include all the information related to the living body), a picture, a PIN, etc. can be requested to register. At this time, the photograph and PIN are for issuing the electronic health insurance card of the incapable and the denial of biometric information collection.
  • the client 100 transmits registration data including the biometric information, photograph, and PIN (Personal Identification Number) for the subject of the electronic health insurance card to the industrial system 200 to perform a registration request.
  • the satin system 200 stores the registration data for the registration request in the DB 250, if the application to use the mobile app stores the personal information in a separate H / W DB.
  • the public administration system may be linked with the public administration system 200 so as to utilize information (for example, fingerprint) of the Ministry of Government Administration and Home Affairs.
  • Rejectors can use an electronic health insurance card (IC card) or a mobile app with a photo and a PIN.
  • IC card electronic health insurance card
  • the complex system 200 sets a card unique number of the newly created electronic health insurance card, and transmits issuance data including a card ID, a PIN, personal information, and a picture to the issuing server 300, and the issuing server. 300 may store the received issuance data.
  • the industrial system 200 may perform business processes related to the electronic health insurance card (eg, electronic health insurance card application processing, subscriber verification, PIN update, etc.), and if an emergency occurs, the electronic health insurance card and the hospital card are mutually authenticated.
  • the emergency information access function of the electronic health insurance card or the emergency information access function stored in the server of the corporation is activated to transmit the result of the verification of the emergency information to the institution server 400.
  • the issuing server 300 stores and encrypts issuance data including card ID, biometric information (eg, fingerprint, iris, finger vein, etc.), PIN, personal information and pictures, and transmits it to the industrial system 200 in the form of a certificate. Can be signed.
  • biometric information eg, fingerprint, iris, finger vein, etc.
  • PIN personal information and pictures
  • the fingerprint characteristics including the start and the end of the ridge of the fingerprint, the branch point, the isolated point, and the figure line may be converted into binary numbers and stored in two types according to a preset reference. If you are 17 years old or older, you can use the Ministry of Public Administration and Home Affairs with your consent. If you are under 17 years old, fingerprint collection can be made.
  • the issuing server 300 may load a list of registered issuance data and produce and set an electronic health insurance card using the loaded issuance data.
  • the generated electronic health insurance card may correspond to an IC card using a photo and a PIN for the inability to collect or reject the biometric information.
  • the IC card can be selectively set up for production.
  • the institution server 400 may communicate with the industrial system 200 to request a user identification inquiry and recognize the user, and may update PIN information stored in the card of the health insurance subscriber through communication or application. In addition, the institution server 400 may register access to medical care information.
  • the institution server 400 requests the identity verification inquiry to the industrial system, at this time, at least one of the agency number, electronic health insurance ID and institution certificate is delivered when the identity verification request.
  • the complex system 200 verifies the institution certificate and checks the verification result, transmits the electronic health insurance card ID to the security system inside the complex system, and the security system inquires the identity information from the DB. After obtaining the identity information, it returns to the gateway inside the industrial system to display the identity information on the institution server.
  • the smart electronic health insurance card management system 10 may further include a pharmacy server (not shown), and may be linked with a kiosk for output of prescriptions. Interworking with the pharmacy server (not shown) in the smart electronic health insurance card management system 10 may be made for prescription management and inquiry and will be described later.
  • FIG. 2 is a block diagram illustrating the satin system 200 shown in FIG. 1.
  • the industrial system 200 includes a communication module 210, an authentication module 220, a card related module 230, a management module 240, and a database (DB, 250).
  • DB database
  • the communication module 210 performs a function of exchanging data with an external device including card ID, biometric information, PIN, and personal information.
  • the authentication module 220 performs a function related to an institution certification according to an institution certificate, a certification related to joining a health insurance card subject, or a certification regarding a corresponding subscriber.
  • the card-related module 230 performs overall tasks related to the card of the institution server 400 and the electronic health insurance card of the subscriber, and collects the card or biometric information of the institution server 400 in the issuing server 300. It performs a function related to instructions for issuing an electronic health insurance card for a disabled person or a rejector.
  • the management module 240 performs a function of controlling the overall function performed by the satin system 200. For example, the management module 240 may instruct to perform the functions of the communication module 210, the authentication module 220, the card related module 230, and the database 250.
  • the database 250 stores a variety of data exchanged with the outside.
  • FIG. 3 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention. Specifically, FIG. 3 shows a process for an electronic health insurance card application performed in the smart electronic health insurance card management system 10.
  • the client 100 transmits registration data including the biometric information, photo, and PIN (Personal Identification Number) for the subject of the electronic health insurance card to the industrial system 200 to perform a registration request.
  • the satin system 200 stores the registration data for the registration request in the DB (250) (S32).
  • personal information may be stored in a separate H / W DB (S33).
  • the satin system 200 sets a newly generated card unique number for the biometric information-disabled or rejected person (S34), and issues the issued data including the card ID, the PIN, the personal information, and the picture. (S35), the issuing server 300 stores the received issuance data (S36).
  • FIG. 4 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention. Specifically, FIG. 4 shows a process for issuing an electronic health insurance card issued by the smart electronic health insurance card management system 10.
  • the card may correspond to an IC card.
  • the issuing server 300 encrypts the issuing data (S41).
  • the encrypted issued data is transmitted to the industrial complex 200 and signed in the form of a certificate (S42).
  • the issuing server 300 may load the list of registered issuance data (S43), and may set and perform an electronic health insurance card using the loaded issuance data (S44). Discard (S45). As a result, insured subjects who are incapable of collecting or rejecting biometric information may later receive an electronic insurance card.
  • FIG. 5 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention. Specifically, FIG. 5 illustrates an update process of the PIN, which is the issued data performed by the smart electronic health insurance card management system 10.
  • the institution server 400 receives a conventional PIN and a new PIN through reading or applying for an electronic health insurance card from a biometric information incapable or rejector (S51).
  • the institution server 400 loads the encrypted conventional PIN information at this time (S52), and the institution server 400 performs a PIN change request to the industrial complex 200 (S53).
  • the satin system 200 transmits information on a PIN change to the institution server 400 (S54), and the institution server 400 requests a PIN change update from the satin system 200 (S55).
  • the industrial system 200 communicates with the institution server 400 to verify the PIN and execute an update (S56). The completed update can then be displayed and confirmed on the institution server 400.
  • FIG. 6 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention. Specifically, FIG. 6 is a diagram illustrating an identity verification process through an electronic health insurance card even if the biometric information is not incapable or rejected.
  • the insured subject may perform biometric information recognition on the institution server 400 (S61), and the institution server 400 stores the received biometric information therein (S62) and the electronic insurance certificate.
  • the card ID corresponding to the biometric information of the insured subject is sent to the card (S63). It is checked whether the biometric information (for example, fingerprint information) of the insured subject corresponding to the card ID of the electronic insurance certificate card matches the biometric information (for example, fingerprint information) in the electronic insurance card or the biometric information stored in the industrial complex server.
  • the certificate verification is made in the industrial system 200 in accordance with the request of the electronic insurance card (S65).
  • the satin system 200 transmits the certificate verification result to the electronic insurance card (S67).
  • FIG. 7 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention. Specifically, FIG. 7 is a diagram illustrating an identity verification process through an electronic health insurance card.
  • the institution server 400 requests the identity verification inquiry from the industrial complex 200 (S71).
  • an institution number when requesting a personal identification inquiry, an institution number, an electronic health insurance ID, and an institution certificate may be delivered.
  • the satin system 200 verifies the institution certificate (S72), checks the verification result (S73), and transmits the electronic health insurance card ID to the security system (not shown) inside the satin system 200 (S74). Inquire the identity information from the DB (S75), the security system (not shown) obtains the obtained identity information (S76) and returns to the gateway inside the industrial system 200 (S77), the institution server In step 400, the identification information may be displayed (S78).
  • FIG. 8 is a flowchart illustrating a smart electronic health insurance card processing method according to an embodiment of the present invention.
  • FIG. 8 is a diagram illustrating a registration process of access to medical care information at the time of medical care reception.
  • the institution server 400 including the medical institution requests mutual authentication to the electronic health insurance card held by the subscriber (S81), and receives the electronic health insurance card certificate (S82).
  • the institution server 400 verifies the electronic health insurance card certificate received using the hospital card (S83), and transfers the hospital card certificate to the electronic health insurance card card 600 held by the insurance subscriber (S84).
  • the hospital card certificate is verified and conventional authority is initialized, and a session key is generated (S85).
  • the electronic health insurance card card 600 encrypts the session key and transmits it to the institution server 400 (S86), and the institution server 400 decrypts the session key received through the hospital card (S87).
  • the institution server 400 selects the doctor in charge and the authority (S88), generates a verification value using the session key (S89), and checks the data of the doctor and the authority and the verification value of the insurance subscriber.
  • the health insurance card passes to the card 600 to complete the setting (S90).
  • the institution server 400 if the subscriber himself wants to be able to query the existing medical history (including the test results) and emergency information (S91), the medical history and emergency information is the industrial system 200 or electronic health insurance card
  • the card 600 transmits the data (S92).
  • the smart electronic health insurance card management system 10 is linked to the pharmacy server (not shown) and institution server 400 for prescription management, the electronic health to the institution server 400 and pharmacy server (not shown) Prescription inquiry can be made if the insurance card is recognized.
  • the institution server 400 calls and recognizes a hospital card when the electronic health insurance card is recognized, and the prescription of the examinee may be called by mutual authentication of the hospital card and the electronic health insurance card.
  • the electronic health insurance card is recognized by the pharmacy server (not shown) for the preparation of a prescription
  • the electronic health insurance card and the pharmacist card are mutually authenticated by calling and recognizing the pharmacist card, and then the institution server 400
  • the institution server 400 When a request for signature is made to the pharmacist card received from the pharmacist card, and the signed prescription is transferred from the pharmacist card to the pharmacy server (not shown), the pharmacy server (not shown) notifies the institution server 400.
  • According to the present invention has the effect that it is possible to operate the system related to the electronic health insurance card card more conveniently through the above-described process.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Epidemiology (AREA)
  • Databases & Information Systems (AREA)
  • Biomedical Technology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Chemical & Material Sciences (AREA)
  • Medicinal Chemistry (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Selon un mode de réalisation, la présente invention concerne un système intelligent de gestion de carte d'assurance maladie comprenant un système d'entreprises publiques, pour traiter une carte d'assurance maladie électronique, comportant : un serveur d'institution et un client, pour demander une vérification d'identité à partir d'informations biométriques entrées dans le système d'entreprises publiques lorsque les informations biométriques sont entrées par une personne examinée ; et un système d'entreprises publiques, lequel compare les informations biométriques reçues du serveur d'institution et du client avec des informations biométriques internes et lequel confirme si la personne examinée est admissible pour l'assurance maladie, les informations d'empreintes digitales internes étant soit des informations d'empreintes digitales reçues à partir d'un serveur du Ministère de l'administration publique et des affaires intérieures, cette option étant limitée à des personnes, lesquelles ont convenu de fournir une empreinte digitale au serveur du Ministère de l'administration publique et des affaires intérieures ; soit des informations d'empreintes digitales stockées dans le système d'établissements publics. Pour des personnes, lesquelles ne sont pas disponibles pour la collecte d'empreintes digitales ou lesquelles ont refusé de fournir une empreinte digitale, le serveur d'institution et le client demandent une vérification de la personne examinée à l'aide d'une entrée PIN, à partir de la carte d'assurance maladie électronique ou d'une application mobile liée, et non à partir d'une empreinte digitale, et le système d'entreprises publiques effectue la vérification de la personne examinée en réponse à la demande.
PCT/KR2017/006754 2016-10-17 2017-06-27 Système intelligent de gestion de carte d'assurance maladie électronique WO2018074701A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2016-0134365 2016-10-17
KR1020160134365A KR101714332B1 (ko) 2016-10-17 2016-10-17 스마트 전자건강보험증 관리시스템

Publications (1)

Publication Number Publication Date
WO2018074701A1 true WO2018074701A1 (fr) 2018-04-26

Family

ID=58411095

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2017/006754 WO2018074701A1 (fr) 2016-10-17 2017-06-27 Système intelligent de gestion de carte d'assurance maladie électronique

Country Status (2)

Country Link
KR (1) KR101714332B1 (fr)
WO (1) WO2018074701A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102218884B1 (ko) * 2018-11-28 2021-02-24 주식회사 이와이엘 블록체인 기반의 양자 엔트로피 소스를 이용한 사용자 인증 방법 및 시스템
CN111654898B (zh) * 2020-06-02 2022-06-10 Tcl通讯(宁波)有限公司 一种信息显示方法、装置、存储介质及终端

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010025234A (ko) * 2000-11-09 2001-04-06 김진삼 지문정보를 이용한 카드거래 인증방법 및 그 시스템
KR20040100020A (ko) * 2003-05-21 2004-12-02 (주)바이오앤트로닉스 인증용 기록매체 발급방법 및 발급장치와, 그 기록매체를이용한 인증방법 및 인증장치
JP4993414B2 (ja) * 2005-08-18 2012-08-08 日本電気株式会社 本人認証システム、これで用いる端末、認証検証装置、及びプログラム
KR101183621B1 (ko) * 2010-10-26 2012-09-17 주식회사 에프엔피코리아 지문 입력 및 행정 절차 자동화 시스템
KR101301851B1 (ko) * 2013-04-18 2013-08-29 국민건강보험공단 수진자 자격조회 시스템 및 방법, 및 기록매체

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010025234A (ko) * 2000-11-09 2001-04-06 김진삼 지문정보를 이용한 카드거래 인증방법 및 그 시스템
KR20040100020A (ko) * 2003-05-21 2004-12-02 (주)바이오앤트로닉스 인증용 기록매체 발급방법 및 발급장치와, 그 기록매체를이용한 인증방법 및 인증장치
JP4993414B2 (ja) * 2005-08-18 2012-08-08 日本電気株式会社 本人認証システム、これで用いる端末、認証検証装置、及びプログラム
KR101183621B1 (ko) * 2010-10-26 2012-09-17 주식회사 에프엔피코리아 지문 입력 및 행정 절차 자동화 시스템
KR101301851B1 (ko) * 2013-04-18 2013-08-29 국민건강보험공단 수진자 자격조회 시스템 및 방법, 및 기록매체

Also Published As

Publication number Publication date
KR101714332B1 (ko) 2017-03-10

Similar Documents

Publication Publication Date Title
US10623404B2 (en) Anonymous association system utilizing biometrics
WO2018194378A1 (fr) Procédé d'approbation de l'utilisation d'une carte à l'aide d'un identifiant de jeton basé sur une chaîne de blocs et serveur l'utilisant
US20160371438A1 (en) System and method for biometric-based authentication of a user for a secure event carried out via a portable electronic device
WO2019139325A1 (fr) Procédé et système pour la gestion de ressources d'essai clinique à l'aide d'une chaîne de blocs
CN107800725A (zh) 一种数字证书远程在线管理装置及方法
WO2017043717A1 (fr) Procédé d'authentification biométrique d'un utilisateur
CN108880824A (zh) 电子身份证的手机双向应用终端系统及其使用方法
CN107196901A (zh) 一种身份注册及认证的方法及装置
CN106843379A (zh) 一种智能医疗平板电脑
JP2015525409A (ja) 高安全性生体認証アクセス制御のためのシステム及び方法
CN112768022A (zh) 一种医疗数据流转用的系统及方法
CN112002436B (zh) 基于区块链的医疗问答方法、装置及介质
WO2018074701A1 (fr) Système intelligent de gestion de carte d'assurance maladie électronique
WO2020218728A1 (fr) Procédé et dispositif d'authentification d'une organisation de soins par une organisation d'aide pour protéger les droits humains d'une personne à prendre en charge
WO2015069028A1 (fr) Authentification multicanal, procédé de transfert financier et système utilisant un terminal de communication mobile
US10686777B2 (en) Method for establishing protected electronic communication, secure transfer and processing of information among three or more subjects
WO2015064799A1 (fr) Système de paiement faisant appel à la communication en champ proche et procédé de paiement l'utilisant
WO2022114287A1 (fr) Système de distribution de médicaments en ligne basé sur une chaîne de blocs et procédé associé
WO2022114290A1 (fr) Système d'authentification personnelle sans contact et procédé associé
WO2012018173A2 (fr) Procédé permettant de traiter un prêt automatique
WO2013100636A1 (fr) Tsm maître
WO2017111506A1 (fr) Dispositif de système de vérification de confirmation de face à face d'un sujet
WO2022114413A1 (fr) Procédé de traitement de retrait de monnaie virtuelle et système de changes
WO2017018861A1 (fr) Dispositif financier utilisant des informations biométriques et son procédé de fonctionnement
WO2021230475A1 (fr) Procédé, dispositif et programme de traitement utilisant une authentification biométrique double

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17861755

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17861755

Country of ref document: EP

Kind code of ref document: A1