WO2018169257A1 - Personal medical information data management method and system - Google Patents

Personal medical information data management method and system Download PDF

Info

Publication number
WO2018169257A1
WO2018169257A1 PCT/KR2018/002832 KR2018002832W WO2018169257A1 WO 2018169257 A1 WO2018169257 A1 WO 2018169257A1 KR 2018002832 W KR2018002832 W KR 2018002832W WO 2018169257 A1 WO2018169257 A1 WO 2018169257A1
Authority
WO
WIPO (PCT)
Prior art keywords
medical information
personal
data
information
personal medical
Prior art date
Application number
PCT/KR2018/002832
Other languages
French (fr)
Korean (ko)
Inventor
최창규
박진현
송공자
김한성
Original Assignee
주식회사 프로큐라티오
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 프로큐라티오 filed Critical 주식회사 프로큐라티오
Priority to CN201880018330.XA priority Critical patent/CN110419043A/en
Publication of WO2018169257A1 publication Critical patent/WO2018169257A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Definitions

  • the present invention relates to a method and system for managing personal medical information data, and more particularly, to a method and system for managing anonymized personal medical information data for protecting personal information.
  • Medical information about a certain patient is stored only at the medical institution visited by the patient, so when the patient visits another medical institution, the medical institution can easily receive medical information about the patient stored at the previous medical institution. Did not do it.
  • the patient's medical information data includes personal information such as a personal identification name and a social security number, the personal information is exposed to the outside.
  • the present invention is to solve the above problems, to provide an anonymized personal medical information data management method and system for protecting personal information.
  • Personal medical information data management method comprises the steps of receiving the patient information data from the first client personal medical information management module, generating a single key data to match the patient information data, and storing; Receiving medical information data from a first client, anonymizing personal information included in the medical information data, searching and matching a single key data of a patient corresponding to the personal information, and matching the single key data And transmitting the medical information data to the personal medical information analysis / storage module.
  • the medical information data of the individual can be quickly searched, and the medical information data can be tracked and observed over time, so that the change of the lesion can be easily confirmed.
  • the other medical institution can easily receive medical information about the patient stored in the previous medical institution.
  • FIG. 1 is a diagram illustrating a method of managing personal medical information data according to an embodiment of the present invention.
  • FIG. 2 is a diagram illustrating a personal medical information management module for generating single key data and matching and storing patient information data according to an embodiment of the present invention.
  • FIG. 3 is a diagram illustrating a process of anonymizing personal information of DICOM HEADER according to an embodiment of the present invention.
  • FIG. 4 is a diagram illustrating a process of anonymizing a file name of medical information data according to an embodiment of the present invention.
  • FIG. 5 is a diagram illustrating a method of managing personal medical information data further comprising an image transmission process through issuance of an OTP in an emergency according to an embodiment of the present invention.
  • FIG. 6 is a diagram illustrating a method for providing OTP to a third client according to an embodiment of the present invention.
  • FIG. 7 is a diagram illustrating medical information data matched with single key data in chronological order according to an embodiment of the present invention.
  • Personal medical information data management method comprises the steps of receiving the patient information data from the first client personal medical information management module, generating a single key data to match the patient information data, and storing; Receiving medical information data from a first client, anonymizing personal information included in the medical information data, searching and matching a single key data of a patient corresponding to the personal information, and matching the single key data And transmitting the medical information data to the personal medical information analysis / storage module.
  • the OTP issuing request receiving step for the personal medical information management module receives an OTP (One Time Password) issuance request for a specific patient from a second client; And searching for the single key data for the patient and requesting the personal medical information analysis / storage module to generate an OTP for accessing the medical information data matched with the single key data.
  • the client is a personal medical information data management method that is a client of a specific patient who accesses the personal medical information management module through a web page or an application.
  • the method may further include transmitting the single key data and contact information to the personal medical information analysis / storage module, and requesting the personal medical information analysis / storage module to transmit the OTP generated as the contact information.
  • the OTP issuance request is a personal medical information data management method that is received, including the contact information to send OTP.
  • the personal medical information analysis / storage module receives an input password from a third client, the input password is confirmed through the contact information, input password receiving step; And when the OTP and the input password match, the personal medical information analysis / storage module approves the third client's access to the stored medical information data for a predetermined time by matching the single key data received with the contact information. Comprising; personal medical information data management method.
  • the personal medical information analysis / storage module may display one or more medical information data matched with the single key data in chronological order and provide the same to the third client.
  • the medical information data receiving step includes receiving personal visited information data together with the medical information data.
  • the personal medical information analysis / storage module may further include: matching the plurality of medical image data having different visit times in chronological order, and visually displaying a difference between before and after medical image data and providing the same to the third client. Personal medical information data management method.
  • the personal medical information management module and the personal medical information analysis / storage module is a personal medical information data management method, characterized in that the personal medical information management server and the personal medical information analysis / storage server is separately constructed.
  • the method may further include receiving, by the personal medical information management server, the analyzed medical image data from the personal medical information analysis / storage server, wherein the analyzed medical image data is processed by the original medical image data or the modified medical image data.
  • Personal medical information data management method that is a medical image data generated by applying the.
  • 'single key data' means a unique key that can be stored and managed by matching with medical information data of a specific patient.
  • the 'first client' refers to a terminal that provides medical information data of a specific patient to a medical information server.
  • a medical information server may include a terminal of the patient or the caregiver.
  • the 'second client' refers to a terminal for requesting a medical information server to generate a password for accessing medical information data of a specific patient.
  • the 'third client' refers to a terminal provided with a password for accessing medical information data of a specific patient from a medical information server.
  • it may include a terminal such as an emergency doctor, consultation doctor.
  • FIG. 1 is a diagram illustrating a method of managing personal medical information data according to an embodiment of the present invention.
  • a step in which the personal medical information management module receives patient information data from a first client (S10), generates single key data.
  • a method of managing personal medical information data according to an embodiment of the present invention will be described in order.
  • the personal medical information management module 300 receives the patient information data 110 from the first client 100 (S10). That is, the first client 100 may transmit the patient information data 110 to the personal medical information management module 300 by using the terminal.
  • the terminal may be, for example, a computer system such as a smartphone, a tablet, a personal digital assistant, a laptop, a desktop, or the like, but is not limited thereto.
  • the first client 100 may include a terminal of the patient or the caregiver.
  • the patient information data 110 is data corresponding to personal information for identifying a patient, and may include a patient's name, date of birth, medical history information, and the like.
  • the personal medical information management module 300 generates the single key data 310 and stores it in matching with the patient information data 110 (S20). That is, as shown in FIG. 2, the personal medical information management module 300 may generate single key data 310 for identifying a patient and match one-to-one with the patient information data 110.
  • the personal medical information management module 300 receives the medical information data 200 from the first client 100 (S30).
  • the first client 100 may transmit the medical information data 200 to the personal medical information management module 300.
  • the medical information data 200 may be a medical image, but is not limited thereto.
  • the medical information data 200 may include a patient's name, social security number, date and time of imaging.
  • the medical information data 200 transmitted to the personal medical information management module 300 may further include a modified version.
  • the personal medical information management module 300 performs anonymization of the personal information included in the medical information data 200 (S40).
  • the personal medical information management module 300 performs anonymization of medical information data including personal information in a header of a digital imaging and communication in medicine (DICOM) header.
  • Header information of DICOM includes various information necessary for analysis.
  • the header information includes items such as test type, equipment used, waveform, image size, name, and social security number.
  • the personal medical information management module 300 may delete a personally identifiable item from the header information of the DICOM.
  • Personally identifiable items include items such as name and social security number.
  • the personal medical information management module 300 performs anonymization of the file name of the medical information data.
  • the file name of the medical information data includes personal information such as "05 night 2016 2016 CT, chest examination (contrast injection) 067.dcm".
  • the personal medical information management module 300 may collectively change the file name to any serial number.
  • the serial number may include, for example, "dicom0000.dcm”. Therefore, the personal medical information management module 300 may perform anonymization of the personal information included in the medical information data 200.
  • the personal medical information management module 300 searches for and matches the single key data 310 of the patient corresponding to the personal information (S50). That is, the personal medical information management module 300 may search for the single key data 310 of the patient corresponding to the personal information and match the medical information data 200.
  • the personal medical information management module 300 transmits the single key data 310 and the medical information data 200 to the personal medical information analysis / storage module 400 (S60).
  • the medical image included in the medical information data 200 may be transmitted as it is.
  • the personal medical information management module 300 may immediately receive the transmission result of the single key data 310 and the medical information data 200 from the personal medical information analysis / storage module 400.
  • the personal medical information management module 300 matches and processes the single key data 310 and the medical information data 200, so that the personal medical information analysis / storage module 400 includes the data of the patient included in the medical information data 200. Personal information will not be saved. Through this, there is no personal information of the patient, it has the effect of improving the security.
  • an OTP issuance request for receiving a request for issuing an OTP for a specific patient from a second client Receiving step (S70), by searching for the single key data for the patient, and further comprising the step (S80) of requesting the personal medical information analysis / storage module for OTP generation to access the medical information data matched with the single key data .
  • OTP One Time Password
  • the personal medical information management module 300 receives an OTP issuance request for a specific patient from the second client 500 (S70). That is, in an emergency or when visiting another hospital, the personal medical information management module 300 may receive a request for issuing an OTP for a specific patient from the second client 500.
  • the second client 500 may include a terminal of a specific patient or guardian.
  • the second client 500 may access the personal medical information management module 300 through a web page or an application and request it.
  • the personal medical information management module 300 searches for the single key data 310 for the patient, and analyzes / stores the personal medical information to generate an OTP for accessing the medical information data 200 matched with the single key data 310.
  • Request to module 400 (S80). That is, the personal medical information management module 300 may request the personal medical information analysis / storage module 400 to generate an OTP for accessing the medical information data 200 matched with the single key data 310.
  • the personal medical information analysis / storage module 400 generates an OTP for accessing the medical information data 200 matched with the single key data 310.
  • the personal medical information analysis / storage module 400 provides the OTP to the second client 500 that sent the OTP issuing request.
  • the personal medical information analysis / storage module 400 receives identification information on the second client 500 from the personal medical information management module 300, and based on the identification information, the second client 500.
  • the second client 500 which should provide the medical information data 200 to the third client 600, directly provides the OTP to the third client 600.
  • the personal medical information management module 300 transmits the single key data 310 and the contact information to the personal medical information analysis / storage module 400, and the personal medical information.
  • the method may further include a step S90 of requesting the OTP transmission generated as contact information to the analysis / storage module 400. That is, the personal medical information analysis / storage module 400 directly transmits the OTP to the third client 600 through the contact information of the third user received from the second client 500.
  • the personal medical information management module 300 may provide contact information of the third user to the personal medical information analysis / storage module 400.
  • the contact information may include an e-mail address, a mobile phone number, and the like.
  • the personal medical information analysis / storage module 400 may provide an OTP to the third client 600 based on the contact information (S100).
  • the third user may include a user of the third client 600.
  • the personal medical information analysis / storage module receives the input password from the third client, the input password receiving step (S110) is confirmed through the contact information; And if the OTP and the input password is matched, the personal medical information analysis / storage module is matched to the received single key data, the step of acknowledging the access of the third client to the stored medical information data for a predetermined time (S120); further includes a; do.
  • the personal medical information analysis / storage module 400 receives the input password from the third client 600 (S110).
  • the input password may be confirmed through contact information or directly provided by a second client user.
  • the third client 600 may provide an input password provided based on the contact information to the personal medical information analysis / storage module 400.
  • the personal medical information analysis / storage module 400 grants the third client 600 access to the stored medical information data 200 matched with the single key data 310 for a predetermined time. (S120). That is, when the OTP generated by the personal medical information analysis / storage module 400 and the input password provided by the third client 600 match, the third client 600 is medically matched to the single key data 310. Access to the information data 200 may be authorized.
  • the personal medical information analysis / storage module 400 to display the one or more medical information data matched to the single key data 310 in chronological order to provide to the third client 600 ( S130); further includes. Specifically, as shown in FIG. 7, the personal medical information analysis / storage module 400 may produce the medical information data 200 in three dimensions and arrange the data in chronological order.
  • the personal medical information analysis / storage module 400 is a medical information data 200 produced in three dimensions, such as the image before the tumor diagnosis, the image after the tumor was removed and the tumor recurred image You can sort by time.
  • the personal medical information analysis / storage module 400 provides the third client 600 with the medical information data 200 arranged in chronological order.
  • the personal medical information analysis / storage module 400 may additionally provide visit information data of the second user to the third client 600.
  • the visit information data may include a date and time of the visit of the second user to the hospital.
  • the second user may include a user of the second client 500.
  • the personal medical information analysis / storage module 400 may perform a series analysis on the medical information data 200 arranged in chronological order.
  • the series analysis is an analysis for processing to visually determine the image before and after the comparison through a matching process.
  • the series analysis is an analysis that visually and easily compares the tumor size by matching an image or image taken before surgery with an image or image taken after surgery. Therefore, the medical information data 200 of the individual can be tracked and observed over time, so that the change of the lesion can be easily confirmed.
  • the personal medical information management module 300 and the personal medical information analysis / storage module 400 is included in one server, or a personal medical information management server and personal medical information analysis / storage server It can be built separately.
  • each server may be managed by the same company, or may be managed by different companies.
  • the company managing the personal medical information management server has only the patient information data 110 information matched with the single key data 310, and manages the personal medical information analysis / storage server
  • the company has only medical information data 200 information in which the patient's personal information is anonymized. Therefore, even when at least one of the personal medical information management server and the personal medical information analysis / storage server is hacked, each server does not share the patient information data 110 and the medical information data 200. It is possible to prevent the problem of personal information is exposed to the outside.
  • the personal medical information management server further comprises the step of receiving the analysis medical image data from the personal medical information analysis / storage server. That is, the personal medical information management server may receive and store the analysis medical image data from the personal medical information analysis / storage server.
  • the analysis medical image data may be medical image data in which image processing is applied to original medical image data or modified medical image data.
  • the analysis medical image data may include an important image of which 3D conversion is completed, a 3D rendering file, an image file to which an analysis result is added, analysis result data, and the like.
  • the personal medical information management server can be utilized in various service fields by linking with other service servers based on the analyzed medical image data received and stored from the personal medical information analysis / storage server.
  • the steps of a method or algorithm described in connection with an embodiment of the present invention may be implemented directly in hardware, in a software module executed by hardware, or by a combination thereof.
  • the software module may include random access memory (RAM), read only memory (ROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory, hard disk, removable disk, CD-ROM, or It may reside in any form of computer readable recording medium well known in the art.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Bioethics (AREA)
  • Primary Health Care (AREA)
  • Epidemiology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Radiology & Medical Imaging (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

A personal medical information data management method according to one embodiment of the present invention comprises the steps of: allowing a personal medical information management module to receive patient information data from a first client; generating single key data so as to match the same with the patient information data and store the matched data; receiving medical information data from the first client; anonymizing personal information included in the medical information data; searching for patient single key data corresponding to the personal information and matching the same to the personal information; and transmitting the single key data and the medical information data to a personal medical information analysis/storage module.

Description

개인의료정보데이터 관리방법 및 시스템Personal Medical Information Data Management Method and System
본 발명은 개인의료정보데이터 관리방법 및 시스템에 관한 것으로, 보다 상세하게는 개인정보 보호를 위한 익명화 처리된 개인의료정보데이터 관리방법 및 시스템에 관한 것이다. The present invention relates to a method and system for managing personal medical information data, and more particularly, to a method and system for managing anonymized personal medical information data for protecting personal information.
다양한 실제/가상 의료기관들을 통하여 발생되는 개개인의 의료 건강 관련 정보들은 각 의료정보 간의 관련성에도 불구하고 해당 의료 기관들에 의해 각각 독점 관리되어짐에 따라, 환자들은 자신의 현재의 질병이나 향후 예상될 수 있는 질병 발생 가능성 등에 대하여 제대로 자각하기가 어려웠으며, 이로 인해 치유 활동 및 예방 활동이 미약할 수밖에 없었다. 또한, 각종 의료 정보들은 각 의료기관들에 의해 분산되어 저장됨에 따라 정보간의 교류와 통합 분석이 어려웠고, 환자가 원하는 의료 정보를 실시간으로 즉시 제공하기가 어려웠다.As individual medical health-related information generated through various physical / virtual medical institutions is managed exclusively by the medical institutions in spite of the relevance of each medical information, patients are expected to have their own current diseases or future expectations. It was difficult to properly recognize the possibility of the disease, which was inevitably weak in healing and prevention activities. In addition, as various medical information is distributed and stored by each medical institution, it is difficult to exchange and integrate analysis between the information, and it is difficult to immediately provide the medical information desired by the patient in real time.
소정의 환자에 대한 의료 정보는 상기 환자가 방문하는 의료 기관에서만 저장하고 있어 상기 환자가 다른 의료기관에 방문하는 경우 상기 의료 기관은 이전 의료 기관에서 저장하고 있는 상기 환자에 대한 의료 정보를 제공받는 것이 용이하지 않았다.Medical information about a certain patient is stored only at the medical institution visited by the patient, so when the patient visits another medical institution, the medical institution can easily receive medical information about the patient stored at the previous medical institution. Did not do it.
환자의 생명을 다루는 의료 행위에 있어서 임상 진단은 환자를 치료하는 데 있어 커다란 부분을 차지하고 있고, 의료 기술의 발전은 정확한 임상 진단을 하는데 많은 도움을 주고 있으며, 앞으로도 그 의존도는 더욱 높아질 것이다. 컴퓨터 단층촬영(Computer Tomograph, CT), 자기 공명영상(Magnetic Resonance Imagine MRI)등의 의료 영상 장비들은 현대의학에서는 필수적인 장비가 되었는데 불구하고, 그간의 의료 서비스는 의료 영상 장비들로 환자의 이상 부위를 찍고 그것을 필름으로 인화하여 환자의 주치의에게 전달됨으로써, 최종적으로 임상 진단을 내리기까지 많은 시간과 인력이 투입되어 비효율적인 자원 운영뿐만 아니라, 병원의 재정에도 결코 도움이 되지 않으며, 무엇보다 환자가 신속하고 정확한 치료를 받을 수가 없었다.In the medical treatment of patients' lives, clinical diagnosis is a big part of the treatment of patients, and advances in medical technology are helping to make accurate clinical diagnosis, and the dependence will be higher. While medical imaging equipment such as computer tomography (CT) and magnetic resonance imaging (MRI) have become essential in modern medicine, medical services have been used to detect abnormalities in patients. Filmed and printed on film and delivered to the patient's physician, which results in a significant amount of time and manpower for the final clinical diagnosis, which not only helps inefficient resource management, but also helps the hospital's finances. I could not get the correct treatment.
응급사항 발생시, 주기적으로 방문, 관리하는 병원이 아닌 다른 병원에 방문할 경우, 상기 다른 병원에서는 환자의 현재 상태를 신속, 정확하게 파악하지 못하는 문제점이 있다.When an emergency occurs, when visiting a hospital other than the hospital that is visited and managed periodically, the other hospital has a problem that does not quickly and accurately grasp the current state of the patient.
또한, 환자의 의료정보데이터가 개인식별이 가능한 성명, 주민등록번호 등의 개인정보를 포함하고 있어, 상기 개인정보가 외부에 노출되는 문제점이 있다.In addition, since the patient's medical information data includes personal information such as a personal identification name and a social security number, the personal information is exposed to the outside.
따라서, 본 발명은 상기와 같은 문제점을 해결하기 위한 것으로서, 개인정보 보호를 위한 익명화 처리된 개인의료정보데이터 관리방법 및 시스템을 제공하는 것이다.Accordingly, the present invention is to solve the above problems, to provide an anonymized personal medical information data management method and system for protecting personal information.
본 발명이 해결하고자 하는 과제들은 이상에서 언급된 과제로 제한되지 않으며, 언급되지 않은 또 다른 과제들은 아래의 기재로부터 통상의 기술자에게 명확하게 이해될 수 있을 것이다.Problems to be solved by the present invention are not limited to the above-mentioned problems, and other problems not mentioned will be clearly understood by those skilled in the art from the following description.
본 발명의 일실시예에 따른 개인의료정보데이터 관리방법은 개인의료정보 관리모듈이 제1클라이언트로부터 환자정보데이터를 수신하는 단계, 단일키데이터를 생성하여 상기 환자정보데이터와 매칭하여 저장하는 단계, 제1클라이언트로부터 의료정보데이터를 수신하는 단계, 상기 의료정보데이터 내에 포함된 개인정보를 익명화 수행하는 단계, 상기 개인정보에 상응하는 환자의 단일키데이터를 탐색하여 매칭하는 단계, 상기 단일키데이터와 상기 의료정보데이터를 개인의료정보 분석/저장모듈에 전송하는 단계를 포함한다.Personal medical information data management method according to an embodiment of the present invention comprises the steps of receiving the patient information data from the first client personal medical information management module, generating a single key data to match the patient information data, and storing; Receiving medical information data from a first client, anonymizing personal information included in the medical information data, searching and matching a single key data of a patient corresponding to the personal information, and matching the single key data And transmitting the medical information data to the personal medical information analysis / storage module.
상기와 같은 본 발명에 따르면, 아래와 같은 다양한 효과들을 가진다.According to the present invention as described above, has the following various effects.
첫째, 개인의료정보데이터 관리시스템을 통해 대용량 의료영상 정보를 체계적으로 관리할 수 있다. First, it is possible to systematically manage large-scale medical image information through the personal medical information data management system.
둘째, 개인의 의료정보데이터를 신속하게 조회할 수 있고, 의료정보데이터를 시간 흐름에 따라 추적, 관찰할 수 있어 병변의 변화를 쉽게 확인할 수 있다.Second, the medical information data of the individual can be quickly searched, and the medical information data can be tracked and observed over time, so that the change of the lesion can be easily confirmed.
셋째, 의료정보데이터의 개인정보를 삭제하는 방법으로, 개인정보 보호를 위한 익명화 처리가 가능하다.Third, as a method of deleting personal information of medical information data, anonymization processing for personal information protection is possible.
넷째, 환자가 다른 의료기관에 방문하는 경우, 다른 의료기관은 이전 의료 기관에서 저장하고 있는 환자에 대한 의료 정보를 쉽게 제공받을 수 있다.Fourth, when a patient visits another medical institution, the other medical institution can easily receive medical information about the patient stored in the previous medical institution.
본 발명의 효과들은 이상에서 언급된 효과로 제한되지 않으며, 언급되지 않은 또 다른 효과들은 아래의 기재로부터 통상의 기술자에게 명확하게 이해될 수 있을 것이다.Effects of the present invention are not limited to the effects mentioned above, and other effects not mentioned will be clearly understood by those skilled in the art from the following description.
도 1은 본 발명의 일실시예에 따라 개인의료정보데이터의 관리 방법을 예시하는 도면이다.1 is a diagram illustrating a method of managing personal medical information data according to an embodiment of the present invention.
도 2는 본 발명의 일실시예에 따라 단일키데이터를 생성하고 환자정보데이터와 매칭하여 저장하는 개인의료정보 관리모듈을 도시한 도면이다.2 is a diagram illustrating a personal medical information management module for generating single key data and matching and storing patient information data according to an embodiment of the present invention.
도 3은 본 발명의 일실시예에 따라 DICOM HEADER의 개인정보를 익명화하는 과정을 도시한 도면이다.3 is a diagram illustrating a process of anonymizing personal information of DICOM HEADER according to an embodiment of the present invention.
도 4는 본 발명의 일실시예에 따라 의료정보데이터의 파일명을 익명화하는 과정을 도시한 도면이다.4 is a diagram illustrating a process of anonymizing a file name of medical information data according to an embodiment of the present invention.
도 5는 본 발명의 일실시예에 따라 응급시 OTP 발급을 통한 영상 전달과정을 더 포함하는 개인의료정보데이터의 관리 방법을 예시하는 도면이다.5 is a diagram illustrating a method of managing personal medical information data further comprising an image transmission process through issuance of an OTP in an emergency according to an embodiment of the present invention.
도 6은 본 발명의 일실시예에 따라 제3클라이언트에게 OTP를 제공하는 방법을 예시하는 도면이다.6 is a diagram illustrating a method for providing OTP to a third client according to an embodiment of the present invention.
도 7은 본 발명의 일실시예에 따라 단일키데이터에 매칭된 의료정보데이터를 시간순으로 도시한 도면이다.FIG. 7 is a diagram illustrating medical information data matched with single key data in chronological order according to an embodiment of the present invention.
본 발명의 일실시예에 따른 개인의료정보데이터 관리방법은 개인의료정보 관리모듈이 제1클라이언트로부터 환자정보데이터를 수신하는 단계, 단일키데이터를 생성하여 상기 환자정보데이터와 매칭하여 저장하는 단계, 제1클라이언트로부터 의료정보데이터를 수신하는 단계, 상기 의료정보데이터 내에 포함된 개인정보를 익명화 수행하는 단계, 상기 개인정보에 상응하는 환자의 단일키데이터를 탐색하여 매칭하는 단계, 상기 단일키데이터와 상기 의료정보데이터를 개인의료정보 분석/저장모듈에 전송하는 단계를 포함한다.Personal medical information data management method according to an embodiment of the present invention comprises the steps of receiving the patient information data from the first client personal medical information management module, generating a single key data to match the patient information data, and storing; Receiving medical information data from a first client, anonymizing personal information included in the medical information data, searching and matching a single key data of a patient corresponding to the personal information, and matching the single key data And transmitting the medical information data to the personal medical information analysis / storage module.
또한, 상기 개인의료정보 관리모듈이 제2클라이언트로부터 특정한 환자에 대한 OTP(One Time Password)발급요청을 수신하는 OTP발급요청수신단계; 및 상기 환자에 대한 단일키데이터를 탐색하여, 상기 단일키데이터에 매칭된 의료정보데이터에 접근하기 위한 OTP를 생성을 상기 개인의료정보 분석/저장모듈에 요청하는 단계;를 더 포함하되, 상기 제2클라이언트는 상기 개인의료정보 관리모듈에 웹페이지 또는 어플리케이션을 통해 접속하는 특정한 환자의 클라이언트인 개인의료정보데이터 관리방법이다.In addition, the OTP issuing request receiving step for the personal medical information management module receives an OTP (One Time Password) issuance request for a specific patient from a second client; And searching for the single key data for the patient and requesting the personal medical information analysis / storage module to generate an OTP for accessing the medical information data matched with the single key data. 2 The client is a personal medical information data management method that is a client of a specific patient who accesses the personal medical information management module through a web page or an application.
또한, 상기 단일키데이터와 연락처정보를 상기 개인의료정보 분석/저장모듈로 전송하여, 상기 개인의료정보 분석/저장모듈에 상기 연락처정보로 생성된 OTP 전송을 요청하는 단계;를 더 포함하고, 상기 OTP발급요청은 OTP를 발송할 상기 연락처정보를 포함하여 수신되는 것인, 개인의료정보데이터 관리방법이다.The method may further include transmitting the single key data and contact information to the personal medical information analysis / storage module, and requesting the personal medical information analysis / storage module to transmit the OTP generated as the contact information. The OTP issuance request is a personal medical information data management method that is received, including the contact information to send OTP.
또한, 상기 개인의료정보 분석/저장모듈이 제3클라이언트로부터 입력비밀번호를 수신하되, 상기 입력비밀번호는 상기 연락처정보를 통해 확인되는 것인, 입력비밀번호수신단계; 및 상기 OTP와 입력비밀번호가 일치하면, 상기 개인의료정보 분석/저장모듈이 상기 연락처정보와 함께 수신된 상기 단일키데이터에 매칭되어 저장된 의료정보데이터에 대한 상기 제3클라이언트의 접근을 일정시간 동안 승인하는 단계;를 포함하는, 개인의료정보데이터 관리방법이다.In addition, the personal medical information analysis / storage module receives an input password from a third client, the input password is confirmed through the contact information, input password receiving step; And when the OTP and the input password match, the personal medical information analysis / storage module approves the third client's access to the stored medical information data for a predetermined time by matching the single key data received with the contact information. Comprising; personal medical information data management method.
또한, 상기 의료정보데이터가 의료영상데이터인 경우, 상기 개인의료정보 분석/저장모듈이 상기 단일키데이터에 매칭된 하나 이상의 의료정보데이터를 시간순으로 표시하여 상기 제3클라이언트로 제공하는 단계;를 더 포함하고, 상기 의료정보데이터 수신단계는, 상기 의료정보데이터와 함께 방문정보데이터를 수신하는 것을 특징으로 하는, 개인의료정보데이터 관리방법이다.If the medical information data is medical image data, the personal medical information analysis / storage module may display one or more medical information data matched with the single key data in chronological order and provide the same to the third client. The medical information data receiving step includes receiving personal visited information data together with the medical information data.
또한, 상기 개인의료정보 분석/저장모듈이 방문시기가 상이한 복수의 의료영상데이터를 시간순으로 정합하여, 전후 의료영상데이터의 차이를 시각적으로 표시하여 제3클라이언트에 제공하는 단계;를 더 포함하는, 개인의료정보데이터 관리방법이다.The personal medical information analysis / storage module may further include: matching the plurality of medical image data having different visit times in chronological order, and visually displaying a difference between before and after medical image data and providing the same to the third client. Personal medical information data management method.
또한, 상기 의료정보데이터가 의료영상데이터인 경우, 상기 개인의료정보 관리모듈이 원본의료영상데이터 내에서 개인정보가 포함된 영역을 식별하는 단계; 및 상기 원본의료영상데이터에서 상기 개인정보를 제거한 수정의료영상데이터를 생성하는 단계;를 더 포함하는, 개인의료정보데이터 관리방법이다.In addition, when the medical information data is medical image data, the step of identifying by the personal medical information management module the area containing personal information in the original medical image data; And generating modified medical image data from which the personal information is removed from the original medical image data.
또한, 상기 개인의료정보 관리모듈 및 개인의료정보 분석/저장모듈은, 개인의료정보 관리서버 및 개인의료정보 분석/저장서버로 별도 구축되는 것을 특징으로 하는, 개인의료정보데이터 관리방법이다.In addition, the personal medical information management module and the personal medical information analysis / storage module is a personal medical information data management method, characterized in that the personal medical information management server and the personal medical information analysis / storage server is separately constructed.
또한, 상기 개인의료정보 관리서버가 상기 개인의료정보 분석/저장서버로부터 분석의료영상데이터를 수신하는 단계;를 더 포함하되, 상기 분석의료영상데이터는 원본의료영상데이터 또는 수정의료영상데이터에 이미지프로세싱을 적용하여 생성된 의료영상데이터인 개인의료정보데이터 관리방법이다.The method may further include receiving, by the personal medical information management server, the analyzed medical image data from the personal medical information analysis / storage server, wherein the analyzed medical image data is processed by the original medical image data or the modified medical image data. Personal medical information data management method that is a medical image data generated by applying the.
본 발명의 기타 구체적인 사항들은 상세한 설명 및 도면들에 포함되어 있다.Other specific details of the invention are included in the detailed description and drawings.
본 발명의 이점 및 특징, 그리고 그것들을 달성하는 방법은 첨부되는 도면과 함께 상세하게 후술되어 있는 실시예들을 참조하면 명확해질 것이다. 그러나, 본 발명은 이하에서 개시되는 실시예들에 제한되는 것이 아니라 서로 다른 다양한 형태로 구현될 수 있으며, 단지 본 실시예들은 본 발명의 개시가 완전하도록 하고, 본 발명이 속하는 기술 분야의 통상의 기술자에게 본 발명의 범주를 완전하게 알려주기 위해 제공되는 것이며, 본 발명은 청구항의 범주에 의해 정의될 뿐이다. Advantages and features of the present invention and methods for achieving them will be apparent with reference to the embodiments described below in detail with the accompanying drawings. However, the present invention is not limited to the embodiments disclosed below, but can be embodied in various different forms, and the present embodiments only make the disclosure of the present invention complete, and those of ordinary skill in the art to which the present invention belongs. It is provided to fully inform the skilled worker of the scope of the invention, which is defined only by the scope of the claims.
본 명세서에서 사용된 용어는 실시예들을 설명하기 위한 것이며 본 발명을 제한하고자 하는 것은 아니다. 본 명세서에서, 단수형은 문구에서 특별히 언급하지 않는 한 복수형도 포함한다. 명세서에서 사용되는 "포함한다(comprises)" 및/또는 "포함하는(comprising)"은 언급된 구성요소 외에 하나 이상의 다른 구성요소의 존재 또는 추가를 배제하지 않는다. 명세서 전체에 걸쳐 동일한 도면 부호는 동일한 구성 요소를 지칭하며, "및/또는"은 언급된 구성요소들의 각각 및 하나 이상의 모든 조합을 포함한다. 비록 "제1", "제2" 등이 다양한 구성요소들을 서술하기 위해서 사용되나, 이들 구성요소들은 이들 용어에 의해 제한되지 않음은 물론이다. 이들 용어들은 단지 하나의 구성요소를 다른 구성요소와 구별하기 위하여 사용하는 것이다. 따라서, 이하에서 언급되는 제1 구성요소는 본 발명의 기술적 사상 내에서 제2 구성요소일 수도 있음은 물론이다.The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. In this specification, the singular also includes the plural unless specifically stated otherwise in the phrase. As used herein, "comprises" and / or "comprising" does not exclude the presence or addition of one or more other components in addition to the mentioned components. Like reference numerals refer to like elements throughout, and "and / or" includes each and all combinations of one or more of the mentioned components. Although "first", "second", etc. are used to describe various components, these components are of course not limited by these terms. These terms are only used to distinguish one component from another. Therefore, of course, the first component mentioned below may be a second component within the technical spirit of the present invention.
본 명세서에서 '단일키데이터'는 특정한 환자의 의료정보데이터와 매칭시켜 저장 및 관리할 수 있는 고유의 키를 의미한다.In the present specification, 'single key data' means a unique key that can be stored and managed by matching with medical information data of a specific patient.
본 명세서에서 '제1클라이언트'는 특정한 환자의 의료정보데이터를 의료정보서버에게 제공하는 단말기를 의미한다. 예를 들어, 환자 본인 또는 보호자의 단말기를 포함할 수 있다. 또한, 본 명세서에서 '제2클라이언트'는 특정한 환자의 의료정보데이터에 접근할 수 있는 비밀번호 생성을 의료정보 서버에게 요청하는 단말기를 의미한다. 예를 들어, 응급사항 발생시 환자 본인 또는 보호자의 단말기를 포함할 수 있다. 또한, 본 명세서에서 '제3클라이언트'는 의료정보서버로부터 특정한 환자의 의료정보데이터에 접근할 수 있는 비밀번호를 제공받는 단말기를 의미한다. 예를 들어, 응급의사, 협진의사 등의 단말기를 포함할 수 있다.In the present specification, the 'first client' refers to a terminal that provides medical information data of a specific patient to a medical information server. For example, it may include a terminal of the patient or the caregiver. In addition, in the present specification, the 'second client' refers to a terminal for requesting a medical information server to generate a password for accessing medical information data of a specific patient. For example, it may include the terminal of the patient or the caregiver in case of an emergency. In addition, in the present specification, the 'third client' refers to a terminal provided with a password for accessing medical information data of a specific patient from a medical information server. For example, it may include a terminal such as an emergency doctor, consultation doctor.
이하, 첨부된 도면을 참조하여 본 발명의 실시예를 상세하게 설명한다. Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings.
도 1은 본 발명의 일실시예에 따라 개인의료정보데이터의 관리 방법을 예시하는 도면이다.1 is a diagram illustrating a method of managing personal medical information data according to an embodiment of the present invention.
도 1을 참조하면, 본 발명의 일실시에에 따른 개인의료정보데이터의 관리 방법은, 개인의료정보 관리모듈이 제1클라이언트로부터 환자정보데이터를 수신하는 단계(S10), 단일키데이터를 생성하여 상기 환자정보데이터와 매칭하여 저장하는 단계(S20), 제1클라이언트로부터 의료정보데이터를 수신하는 단계(S30), 상기 의료정보데이터 내에 포함된 개인정보를 익명화 수행하는 단계(S40), 상기 개인정보에 상응하는 환자의 단일키데이터를 탐색하여 매칭하는 단계(S50), 상기 단일키데이터와 상기 의료정보데이터를 개인의료정보 분석/저장모듈에 전송하는 단계(S60)를 포함한다. 본 발명의 일실시예에 따른 개인의료정보데이터의 관리 방법을 순서대로 설명한다.Referring to FIG. 1, in the method for managing personal medical information data according to an embodiment of the present invention, a step in which the personal medical information management module receives patient information data from a first client (S10), generates single key data. Matching and storing the patient information data (S20), receiving medical information data from the first client (S30), anonymizing the personal information contained in the medical information data (S40), the personal information Searching and matching the single key data of the patient corresponding to the step (S50), and transmitting the single key data and the medical information data to the personal medical information analysis / storage module (S60). A method of managing personal medical information data according to an embodiment of the present invention will be described in order.
개인의료정보 관리모듈(300)이 제1클라이언트(100)로부터 환자정보데이터(110)를 수신한다(S10). 즉, 제1클라이언트(100)는 단말기를 이용하여, 개인의료정보 관리모듈(300)로 환자정보데이터(110)를 전송할 수 있다. 단말기는 예를 들어, 스마트폰, 태블릿(tablet), PDA(Personal Digital Assistant), 랩톱(laptop), 데스크톱(desktop) 등과 같은 컴퓨터 시스템일 수 있으나, 이에 제한되는 것은 아니다. 제1클라이언트(100)는 환자 본인 또는 보호자의 단말기를 포함할 수 있다. 환자정보데이터(110)는 환자를 식별할 수 있는 개인정보에 해당하는 데이터로서, 환자의 성명, 생년월일, 병력정보 등을 포함할 수 있다.The personal medical information management module 300 receives the patient information data 110 from the first client 100 (S10). That is, the first client 100 may transmit the patient information data 110 to the personal medical information management module 300 by using the terminal. The terminal may be, for example, a computer system such as a smartphone, a tablet, a personal digital assistant, a laptop, a desktop, or the like, but is not limited thereto. The first client 100 may include a terminal of the patient or the caregiver. The patient information data 110 is data corresponding to personal information for identifying a patient, and may include a patient's name, date of birth, medical history information, and the like.
개인의료정보 관리모듈(300)은 단일키데이터(310)를 생성하여 상기 환자정보데이터(110)와 매칭하여 저장한다(S20). 즉, 도 2에서와 같이, 개인의료정보 관리모듈(300)은 환자를 식별할 수 있는 단일키데이터(310)를 생성하고, 환자정보데이터(110)와 일대일로 대응하여 매칭시킬 수 있다.The personal medical information management module 300 generates the single key data 310 and stores it in matching with the patient information data 110 (S20). That is, as shown in FIG. 2, the personal medical information management module 300 may generate single key data 310 for identifying a patient and match one-to-one with the patient information data 110.
개인의료정보 관리모듈(300)은 제1클라이언트(100)로부터 의료정보데이터(200)를 수신한다(S30). 제1클라이언트(100)는 의료정보데이터(200)를 개인의료정보 관리모듈(300)에 전송할 수 있다. 의료정보데이터(200)는 의료영상일 수 있으나, 이에 제한되는 것은 아니다. 의료정보데이터(200)는 환자의 성명, 주민등록번호, 영상촬영 날짜 및 시간 등을 포함할 수 있다. 개인의료정보 관리모듈(300)에 전송되는 의료정보데이터(200)는 수정본을 추가적으로 포함할 수 있다.The personal medical information management module 300 receives the medical information data 200 from the first client 100 (S30). The first client 100 may transmit the medical information data 200 to the personal medical information management module 300. The medical information data 200 may be a medical image, but is not limited thereto. The medical information data 200 may include a patient's name, social security number, date and time of imaging. The medical information data 200 transmitted to the personal medical information management module 300 may further include a modified version.
개인의료정보 관리모듈(300)은 상기 의료정보데이터(200) 내에 포함된 개인정보를 익명화 수행한다(S40). 일실시예로, 도 3에서와 같이, 개인의료정보 관리모듈(300)은 디지털 의료 영상 전송 장치(Digital Imaging and Communication In Medicine; DICOM) 헤더(HEADER)에 개인정보를 포함하는 의료정보데이터 익명화를 수행한다. DICOM의 헤더 정보는 분석에 필요한 다양한 정보를 포함한다. 상기 헤더 정보는 검사 유형, 사용 장비, 파형, 이미지 크기, 성명, 주민등록번호 등의 항목을 포함하고 있다. 개인의료정보 관리모듈(300)은 상기 DICOM의 HEADER 정보 중 개인식별이 가능한 항목을 삭제할 수 있다. 개인식별이 가능한 항목은 성명, 주민등록번호 등의 항목을 포함하고 있다. The personal medical information management module 300 performs anonymization of the personal information included in the medical information data 200 (S40). In an embodiment, as shown in FIG. 3, the personal medical information management module 300 performs anonymization of medical information data including personal information in a header of a digital imaging and communication in medicine (DICOM) header. Perform. Header information of DICOM includes various information necessary for analysis. The header information includes items such as test type, equipment used, waveform, image size, name, and social security number. The personal medical information management module 300 may delete a personally identifiable item from the header information of the DICOM. Personally identifiable items include items such as name and social security number.
또한 다른 일실시예로, 도 4에서와 같이, 개인의료정보 관리모듈(300)은 의료정보데이터의 파일명을 익명화 수행한다. 예를 들어, 의료정보데이터의 파일명은 "05 박 모 2016-09- 전산화단층, 흉부 검사(조영제주입)067.dcm"와 같이 개인정보가 포함되어 있다. 개인의료정보 관리모듈(300)은 상기 파일명을 임의의 일련번호로 일괄적으로 변경할 수 있다. 상기 일련번호는 예를 들어, "dicom0000.dcm"를 포함할 수 있다. 따라서, 개인의료정보 관리모듈(300)은 의료정보데이터(200) 내에 포함된 개인정보를 익명화 수행할 수 있다.In another embodiment, as shown in Figure 4, the personal medical information management module 300 performs anonymization of the file name of the medical information data. For example, the file name of the medical information data includes personal information such as "05 night 2016 2016 CT, chest examination (contrast injection) 067.dcm". The personal medical information management module 300 may collectively change the file name to any serial number. The serial number may include, for example, "dicom0000.dcm". Therefore, the personal medical information management module 300 may perform anonymization of the personal information included in the medical information data 200.
개인의료정보 관리모듈(300)은 상기 개인정보에 상응하는 환자의 단일키데이터(310)를 탐색하여 매칭한다(S50). 즉, 개인의료정보 관리모듈(300)은 개인정보에 상응하는 환자의 단일키데이터(310)를 탐색하여 의료정보데이터(200)와 매칭시킬 수 있다.The personal medical information management module 300 searches for and matches the single key data 310 of the patient corresponding to the personal information (S50). That is, the personal medical information management module 300 may search for the single key data 310 of the patient corresponding to the personal information and match the medical information data 200.
개인의료정보 관리모듈(300)은 상기 단일키데이터(310)와 상기 의료정보데이터(200)를 개인의료정보 분석/저장모듈(400)에 전송한다(S60). 의료정보데이터(200)에 포함된 의료영상은 원본 파일 그대로 전송될 수 있다. 개인의료정보 관리모듈(300)은 개인의료정보 분석/저장모듈(400)로부터 단일키데이터(310)와 의료정보데이터(200)의 전송 결과를 즉시 받을 수 있다.The personal medical information management module 300 transmits the single key data 310 and the medical information data 200 to the personal medical information analysis / storage module 400 (S60). The medical image included in the medical information data 200 may be transmitted as it is. The personal medical information management module 300 may immediately receive the transmission result of the single key data 310 and the medical information data 200 from the personal medical information analysis / storage module 400.
개인의료정보 관리모듈(300)이 단일키데이터(310)와 의료정보데이터(200)를 매칭하여 처리함으로써, 개인의료정보 분석/저장모듈(400)은 의료정보데이터(200)에 포함된 환자의 개인정보를 저장하지 않게 된다. 이를 통해, 상기 환자의 개인정보가 존재하지 않아, 보안성을 향상시키는 효과를 갖는다.The personal medical information management module 300 matches and processes the single key data 310 and the medical information data 200, so that the personal medical information analysis / storage module 400 includes the data of the patient included in the medical information data 200. Personal information will not be saved. Through this, there is no personal information of the patient, it has the effect of improving the security.
도 5를 참조하면, 다른 일실시예는, 응급시 OTP(One Time Password) 발급을 통한 영상 전달 방법은 개인의료정보 관리모듈이 제2클라이언트로부터 특정한 환자에 대한 OTP 발급요청을 수신하는 OTP발급요청수신단계(S70), 환자에 대한 단일키데이터를 탐색하여, 단일키데이터에 매칭된 의료정보데이터에 접근하기 위한 OTP 생성을 개인의료정보 분석/저장모듈에 요청하는 단계(S80)를 더 포함한다.Referring to FIG. 5, in another embodiment, in an emergency image transmission method through issuing an One Time Password (OTP), an OTP issuance request for receiving a request for issuing an OTP for a specific patient from a second client Receiving step (S70), by searching for the single key data for the patient, and further comprising the step (S80) of requesting the personal medical information analysis / storage module for OTP generation to access the medical information data matched with the single key data .
개인의료정보 관리모듈(300)이 제2클라이언트(500)로부터 특정한 환자에 대한 OTP 발급요청을 수신한다(S70). 즉, 응급시 또는 타병원 방문시, 개인의료정보 관리모듈(300)은 제2클라이언트(500)로부터 특정한 환자에 대한 OTP 발급을 요청 받을 수 있다. 제2클라이언트(500)는 특정한 환자 본인 또는 보호자의 단말기를 포함할 수 있다. 또한, 제2클라이언트(500)가 특정한 환자에 대한 OTP 발급 요청시, 제2클라이언트(500)는 개인의료정보 관리모듈(300)에 웹페이지 또는 어플리케이션을 통해 접속하여 요청할 수 있다.The personal medical information management module 300 receives an OTP issuance request for a specific patient from the second client 500 (S70). That is, in an emergency or when visiting another hospital, the personal medical information management module 300 may receive a request for issuing an OTP for a specific patient from the second client 500. The second client 500 may include a terminal of a specific patient or guardian. In addition, when the second client 500 requests for issuing an OTP for a specific patient, the second client 500 may access the personal medical information management module 300 through a web page or an application and request it.
개인의료정보 관리모듈(300)은 환자에 대한 단일키데이터(310)를 탐색하여, 단일키데이터(310)에 매칭된 의료정보데이터(200)에 접근하기 위한 OTP 생성을 개인의료정보 분석/저장모듈(400)에 요청한다(S80). 즉, 개인의료정보 관리모듈(300)은 단일키데이터(310)와 매칭된 의료정보데이터(200)에 접근하기 위한 OTP 생성을 개인의료정보 분석/저장모듈(400)에 요청할 수 있다. 개인의료정보 분석/저장모듈(400)은 단일키데이터(310)에 매칭된 의료정보데이터(200)에 접근하기 위한 OTP를 생성한다.The personal medical information management module 300 searches for the single key data 310 for the patient, and analyzes / stores the personal medical information to generate an OTP for accessing the medical information data 200 matched with the single key data 310. Request to module 400 (S80). That is, the personal medical information management module 300 may request the personal medical information analysis / storage module 400 to generate an OTP for accessing the medical information data 200 matched with the single key data 310. The personal medical information analysis / storage module 400 generates an OTP for accessing the medical information data 200 matched with the single key data 310.
개인의료정보 분석/저장모듈(400)에 의해 생성된 OTP를 의료정보데이터(200)에 접근하고자 하는 제3클라이언트(600)에게 제공하는 방식으로는 다양한 방식이 적용될 수 있다. 일실시예로, 개인의료정보 분석/저장모듈(400)은 OTP 발급요청을 송신한 제2클라이언트(500)에게 OTP를 제공한다. 예를 들어, 개인의료정보 분석/저장모듈(400)은 개인의료정보 관리모듈(300)로부터 제2클라이언트(500)에 대한 식별정보를 수신하여, 상기 식별정보를 바탕으로 제2클라이언트(500)에게 OTP를 제공한다. 의료정보데이터(200)를 제3클라이언트(600)에게 제공하여야 하는 제2클라이언트(500)가 OTP를 제3클라이언트(600)에게 직접 제공한다. Various methods may be used as a method of providing the OTP generated by the personal medical information analysis / storage module 400 to the third client 600 to access the medical information data 200. In one embodiment, the personal medical information analysis / storage module 400 provides the OTP to the second client 500 that sent the OTP issuing request. For example, the personal medical information analysis / storage module 400 receives identification information on the second client 500 from the personal medical information management module 300, and based on the identification information, the second client 500. Provide OTP to. The second client 500, which should provide the medical information data 200 to the third client 600, directly provides the OTP to the third client 600.
또한, 다른 일실시예는, 도 6에서와 같이, 개인의료정보 관리모듈(300)이 단일키데이터(310)와 연락처정보를 개인의료정보 분석/저장모듈(400)로 전송하고, 개인의료정보 분석/저장모듈(400)에 연락처정보로 생성된 OTP 전송을 요청하는 단계(S90)를 더 포함한다. 즉, 개인의료정보 분석/저장모듈(400)은 제2클라이언트(500)로부터 전달받은 제3사용자의 연락처정보를 통해 제3클라이언트(600)에 직접 OTP를 전송한다. 구체적으로, 도 6에서와 같이, 개인의료정보 관리모듈(300)은 제3사용자의 연락처정보를 개인의료정보 분석/저장모듈(400)에 제공할 수 있다. 상기 연락처정보는 메일주소, 핸드폰번호 등을 포함할 수 있다. 그리고, 개인의료정보 분석/저장모듈(400)은 상기 연락처정보를 기반으로 제3클라이언트(600)에게 OTP를 제공할 수 있다(S100). 상기 제3사용자는 제3클라이언트(600)의 사용자를 포함할 수 있다.In another embodiment, as shown in FIG. 6, the personal medical information management module 300 transmits the single key data 310 and the contact information to the personal medical information analysis / storage module 400, and the personal medical information. The method may further include a step S90 of requesting the OTP transmission generated as contact information to the analysis / storage module 400. That is, the personal medical information analysis / storage module 400 directly transmits the OTP to the third client 600 through the contact information of the third user received from the second client 500. Specifically, as shown in FIG. 6, the personal medical information management module 300 may provide contact information of the third user to the personal medical information analysis / storage module 400. The contact information may include an e-mail address, a mobile phone number, and the like. In addition, the personal medical information analysis / storage module 400 may provide an OTP to the third client 600 based on the contact information (S100). The third user may include a user of the third client 600.
또한, 또 다른 일실시예는, 도 5에서와 같이, 개인의료정보 분석/저장모듈이 제3클라이언트로부터 입력비밀번호를 수신하되, 입력비밀번호는 연락처정보를 통해 확인되는 입력비밀번호수신단계(S110); 및 OTP와 입력비밀번호가 일치하면, 개인의료정보 분석/저장모듈이 수신된 단일키데이터에 매칭되어 저장된 의료정보데이터에 대한 제3클라이언트의 접근을 일정시간 동안 승인하는 단계(S120);를 더 포함한다.In addition, another embodiment, as shown in Figure 5, the personal medical information analysis / storage module receives the input password from the third client, the input password receiving step (S110) is confirmed through the contact information; And if the OTP and the input password is matched, the personal medical information analysis / storage module is matched to the received single key data, the step of acknowledging the access of the third client to the stored medical information data for a predetermined time (S120); further includes a; do.
개인의료정보 분석/저장모듈(400)이 제3클라이언트(600)로부터 입력비밀번호를 수신한다(S110). 상기 입력비밀번호는 연락처정보를 통해 확인되거나 제2클라이언트 사용자로부터 직접 제공받는 것일 수 있다. 예를 들어, 제3클라이언트(600)는 연락처정보를 기반으로 제공받은 입력비밀번호를 개인의료정보 분석/저장모듈(400)에 제공할 수 있다.The personal medical information analysis / storage module 400 receives the input password from the third client 600 (S110). The input password may be confirmed through contact information or directly provided by a second client user. For example, the third client 600 may provide an input password provided based on the contact information to the personal medical information analysis / storage module 400.
OTP와 입력비밀번호가 일치하면, 개인의료정보 분석/저장모듈(400)은 단일키데이터(310)에 매칭되어 저장된 의료정보데이터(200)에 대한 제3클라이언트(600)의 접근을 일정시간 동안 승인한다(S120). 즉, 개인의료정보 분석/저장모듈(400)에 의해 생성된 OTP와 제3클라이언트(600)가 제공한 입력비밀번호가 일치하면, 제3클라이언트(600)는 단일키데이터(310)에 매칭된 의료정보데이터(200)에 대한 접근을 승인 받을 수 있다.If the OTP and the input password match, the personal medical information analysis / storage module 400 grants the third client 600 access to the stored medical information data 200 matched with the single key data 310 for a predetermined time. (S120). That is, when the OTP generated by the personal medical information analysis / storage module 400 and the input password provided by the third client 600 match, the third client 600 is medically matched to the single key data 310. Access to the information data 200 may be authorized.
또한, 또 다른 일실시예는, 개인의료정보 분석/저장모듈(400)이 단일키데이터(310)에 매칭된 하나 이상의 의료정보데이터를 시간순으로 표시하여 제3클라이언트(600)로 제공하는 단계(S130);를 더 포함한다. 구체적으로, 도 7에서와 같이, 개인의료정보 분석/저장모듈(400)은 의료정보데이터(200)를 3차원으로 제작하고, 시간순으로 정렬시킬 수 있다. 예를 들어, 개인의료정보 분석/저장모듈(400)은 3차원으로 제작 된 의료정보데이터(200)를 수술 전 종양 진단을 받은 영상, 수술 후 종양이 제거된 영상 및 종양이 재발한 영상과 같이 시간순으로 정렬 시킬 수 있다. 그리고, 개인의료정보 분석/저장모듈(400)은 시간순으로 정렬 된 의료정보데이터(200)를 제3클라이언트(600)에게 제공한다. 또한, 개인의료정보 분석/저장모듈(400)은 제2사용자의 방문정보데이터를 제3클라이언트(600)에게 추가적으로 제공할 수 있다. 상기 방문정보데이터는 제2사용자의 병원 방문 일자 및 시간 등을 포함할 수 있다. 상기 제2사용자는 제2클라이언트(500)의 사용자를 포함할 수 있다. In addition, another embodiment, the personal medical information analysis / storage module 400 to display the one or more medical information data matched to the single key data 310 in chronological order to provide to the third client 600 ( S130); further includes. Specifically, as shown in FIG. 7, the personal medical information analysis / storage module 400 may produce the medical information data 200 in three dimensions and arrange the data in chronological order. For example, the personal medical information analysis / storage module 400 is a medical information data 200 produced in three dimensions, such as the image before the tumor diagnosis, the image after the tumor was removed and the tumor recurred image You can sort by time. The personal medical information analysis / storage module 400 provides the third client 600 with the medical information data 200 arranged in chronological order. In addition, the personal medical information analysis / storage module 400 may additionally provide visit information data of the second user to the third client 600. The visit information data may include a date and time of the visit of the second user to the hospital. The second user may include a user of the second client 500.
또한, 또 다른 일실시예는, 개인의료정보 분석/저장모듈(400)은 시간순으로 정렬된 의료정보데이터(200)에 대하여 시리즈 분석을 수행할 수 있다. 상기 시리즈 분석은 정합 과정을 거쳐 비교 전후의 영상을 시각적으로 판단할 수 있도록 처리하는 분석이다. 예를 들어, 상기 시리즈 분석은 수술 전에 촬영한 이미지 또는 영상과 수술 후에 촬영한 이미지 또는 영상을 정합하여, 종양의 크기를 시각적으로 간편하게 비교할 수 있는 분석이다. 따라서, 개인의 의료정보데이터(200)를 시간 흐름에 따라 추적, 관찰할 수 있어 병변의 변화를 쉽게 확인할 수 있다. In another embodiment, the personal medical information analysis / storage module 400 may perform a series analysis on the medical information data 200 arranged in chronological order. The series analysis is an analysis for processing to visually determine the image before and after the comparison through a matching process. For example, the series analysis is an analysis that visually and easily compares the tumor size by matching an image or image taken before surgery with an image or image taken after surgery. Therefore, the medical information data 200 of the individual can be tracked and observed over time, so that the change of the lesion can be easily confirmed.
또한, 또 다른 일실시예는, 상기 개인의료정보 관리모듈(300) 및 개인의료정보 분석/저장모듈(400)은 하나의 서버 내에 포함되거나, 개인의료정보 관리서버 및 개인의료정보 분석/저장서버로 별도 구축될 수 있다. 예를 들어, 개인의료정보 관리서버 및 개인의료정보 분석/저장서버로 별도 구축되는 경우, 각각의 서버를 동일한 업체에서 관리하거나, 상이한 업체에서 관리할 수 있다. 각각의 서버를 상이한 업체에서 관리 시, 개인의료정보 관리서버를 관리하는 업체는 단일키데이터(310)와 매칭된 환자정보데이터(110) 정보만 갖고 있고, 개인의료정보 분석/저장서버를 관리하는 업체는 환자의 개인정보가 익명화 된 의료정보데이터(200) 정보만 갖고 있다. 따라서, 개인의료정보 관리서버 및 개인의료정보 분석/저장서버 중 적어도 하나의 서버가 해킹을 당하는 경우에도 각각의 서버는 환자정보데이터(110)와 의료정보데이터(200)를 공유하고 있지 않으므로, 환자의 개인정보가 외부로 노출되는 문제를 방지할 수 있다.In addition, another embodiment, the personal medical information management module 300 and the personal medical information analysis / storage module 400 is included in one server, or a personal medical information management server and personal medical information analysis / storage server It can be built separately. For example, when separately constructed as a personal medical information management server and a personal medical information analysis / storage server, each server may be managed by the same company, or may be managed by different companies. When managing each server in a different company, the company managing the personal medical information management server has only the patient information data 110 information matched with the single key data 310, and manages the personal medical information analysis / storage server The company has only medical information data 200 information in which the patient's personal information is anonymized. Therefore, even when at least one of the personal medical information management server and the personal medical information analysis / storage server is hacked, each server does not share the patient information data 110 and the medical information data 200. It is possible to prevent the problem of personal information is exposed to the outside.
또한, 또 다른 일실시예는, 상기 개인의료정보 관리서버가 상기 개인의료정보 분석/저장서버로부터 분석의료영상데이터를 수신하는 단계를 더 포함한다. 즉, 개인의료정보 관리서버는 개인의료정보 분석/저장서버로부터 분석의료영상데이터를 수신하여 저장할 수 있다. 상기 분석의료영상데이터는 원본의료 영상데이터 또는 수정의료영상데이터에 이미지프로세싱을 적용한 의료영상데이터 일 수 있다. 상기 분석의료영상데이터는 3차원 변환이 완료된 중요 이미지, 3D 렌더링 파일, 분석결과가 추가된 영상 파일, 분석 결과 데이터 등을 포함할 수 있다. 상기 개인의료정보 관리서버가 상기 개인의료정보 분석/저장서버로부터 수신하여 저장한 분석의료영상데이터를 기반으로 다른 서비스서버와 연계함으로써, 다양한 서비스 분야에 활용할 수 있다.In addition, another embodiment, the personal medical information management server further comprises the step of receiving the analysis medical image data from the personal medical information analysis / storage server. That is, the personal medical information management server may receive and store the analysis medical image data from the personal medical information analysis / storage server. The analysis medical image data may be medical image data in which image processing is applied to original medical image data or modified medical image data. The analysis medical image data may include an important image of which 3D conversion is completed, a 3D rendering file, an image file to which an analysis result is added, analysis result data, and the like. The personal medical information management server can be utilized in various service fields by linking with other service servers based on the analyzed medical image data received and stored from the personal medical information analysis / storage server.
본 발명의 실시예와 관련하여 설명된 방법 또는 알고리즘의 단계들은 하드웨어로 직접 구현되거나, 하드웨어에 의해 실행되는 소프트웨어 모듈로 구현되거나, 또는 이들의 결합에 의해 구현될 수 있다. 소프트웨어 모듈은 RAM(Random Access Memory), ROM(Read Only Memory), EPROM(Erasable Programmable ROM), EEPROM(Electrically Erasable Programmable ROM), 플래시 메모리(Flash Memory), 하드 디스크, 착탈형 디스크, CD-ROM, 또는 본 발명이 속하는 기술 분야에서 잘 알려진 임의의 형태의 컴퓨터 판독가능 기록매체에 상주할 수도 있다.The steps of a method or algorithm described in connection with an embodiment of the present invention may be implemented directly in hardware, in a software module executed by hardware, or by a combination thereof. The software module may include random access memory (RAM), read only memory (ROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory, hard disk, removable disk, CD-ROM, or It may reside in any form of computer readable recording medium well known in the art.
이상, 첨부된 도면을 참조로 하여 본 발명의 실시예를 설명하였지만, 본 발명이 속하는 기술분야의 통상의 기술자는 본 발명이 그 기술적 사상이나 필수적인 특징을 변경하지 않고서 다른 구체적인 형태로 실시될 수 있다는 것을 이해할 수 있을 것이다. 그러므로, 이상에서 기술한 실시예들은 모든 면에서 예시적인 것이며, 제한적이 아닌 것으로 이해해야만 한다. In the above, embodiments of the present invention have been described with reference to the accompanying drawings, but those skilled in the art to which the present invention pertains may implement the present invention in other specific forms without changing the technical spirit or essential features. I can understand that. Therefore, it should be understood that the embodiments described above are exemplary in all respects and not restrictive.

Claims (9)

  1. 개인의료정보 관리모듈이 제1클라이언트로부터 환자정보데이터를 수신하는 단계;Receiving, by the personal medical information management module, patient information data from the first client;
    단일키데이터를 생성하여 상기 환자정보데이터와 매칭하여 저장하는 단계;Generating single key data and storing the same as the patient information data;
    제1클라이언트로부터 의료정보데이터를 수신하는 단계;Receiving medical information data from a first client;
    상기 의료정보데이터 내에 포함된 개인정보를 익명화 수행하는 단계;Anonymizing the personal information included in the medical information data;
    상기 개인정보에 상응하는 환자의 단일키데이터를 탐색하여 매칭하는 단계; 및Searching and matching single key data of a patient corresponding to the personal information; And
    상기 단일키데이터와 상기 의료정보데이터를 개인의료정보 분석/저장모듈에 전송하는 단계;를 포함하는, 개인의료정보데이터 관리방법.And transmitting the single key data and the medical information data to a personal medical information analysis / storage module.
  2. 제1항에 있어서, The method of claim 1,
    상기 개인의료정보 관리모듈이 제2클라이언트로부터 특정한 환자에 대한 OTP(One Time Password)발급요청을 수신하는 OTP발급요청수신단계; 및An OTP issuing request receiving step of receiving, by the personal medical information management module, an OTP (One Time Password) issuing request for a specific patient from a second client; And
    상기 환자에 대한 단일키데이터를 탐색하여, 상기 단일키데이터에 매칭된 의료정보데이터에 접근하기 위한 OTP를 생성을 상기 개인의료정보 분석/저장모듈에 요청하는 단계;를 더 포함하되, Searching for the single key data for the patient, and requesting the personal medical information analysis / storage module to generate an OTP for accessing the medical information data matched with the single key data.
    상기 제2클라이언트는 상기 개인의료정보 관리모듈에 웹페이지 또는 어플리케이션을 통해 접속하는 특정한 환자의 클라이언트인, 개인의료정보데이터 관리방법.And the second client is a client of a specific patient accessing the personal medical information management module through a web page or an application.
  3. 제2항에 있어서, The method of claim 2,
    상기 단일키데이터와 연락처정보를 상기 개인의료정보 분석/저장모듈로 전송하여, 상기 개인의료정보 분석/저장모듈에 상기 연락처정보로 생성된 OTP 전송을 요청하는 단계;를 더 포함하고,Transmitting the single key data and contact information to the personal medical information analysis / storage module, and requesting the personal medical information analysis / storage module to transmit the OTP generated as the contact information.
    상기 OTP발급요청은 OTP를 발송할 상기 연락처정보를 포함하여 수신되는 것인, 개인의료정보데이터 관리방법.The OTP issuance request is received including the contact information to send OTP, personal medical information data management method.
  4. 제3항에 있어서, The method of claim 3,
    상기 개인의료정보 분석/저장모듈이 제3클라이언트로부터 입력비밀번호를 수신하되, 상기 입력비밀번호는 상기 연락처정보를 통해 확인되는 것인, 입력비밀번호수신단계; 및The personal medical information analysis / storage module receiving an input password from a third client, wherein the input password is confirmed through the contact information; And
    상기 OTP와 입력비밀번호가 일치하면, 상기 개인의료정보 분석/저장모듈이 상기 연락처정보와 함께 수신된 상기 단일키데이터에 매칭되어 저장된 의료정보데이터에 대한 상기 제3클라이언트의 접근을 일정시간 동안 승인하는 단계;를 포함하는, 개인의료정보데이터 관리방법.If the OTP and the input password match, the personal medical information analysis / storage module matches the single key data received with the contact information to approve the third client's access to the stored medical information data for a predetermined time. Comprising; personal medical information data management method.
  5. 제4항에 있어서, The method of claim 4, wherein
    상기 의료정보데이터가 의료영상데이터인 경우,When the medical information data is medical image data,
    상기 개인의료정보 분석/저장모듈이 상기 단일키데이터에 매칭된 하나 이상의 의료정보데이터를 시간순으로 표시하여 상기 제3클라이언트로 제공하는 단계;를 더 포함하고,And displaying, by the personal medical information analysis / storage module, one or more medical information data matched with the single key data in chronological order to the third client.
    상기 의료정보데이터 수신단계는,The medical information data receiving step,
    상기 의료정보데이터와 함께 방문정보데이터를 수신하는 것을 특징으로 하는, 개인의료정보데이터 관리방법.Personal medical information data management method, characterized in that for receiving the visit information data together with the medical information data.
  6. 제5항에 있어서, The method of claim 5,
    상기 개인의료정보 분석/저장모듈이 방문시기가 상이한 복수의 의료영상데이터를 시간순으로 정합하여, 전후 의료영상데이터의 차이를 시각적으로 표시하여 제3클라이언트에 제공하는 단계;를 더 포함하는, 개인의료정보데이터 관리방법.And matching, by the personal medical information analysis / storage module, a plurality of medical image data having different visit times in chronological order, and visually displaying a difference between before and after medical image data and providing the same to a third client. Information data management method.
  7. 제1항에 있어서, The method of claim 1,
    상기 의료정보데이터가 의료영상데이터인 경우,When the medical information data is medical image data,
    상기 개인의료정보 관리모듈이 원본의료영상데이터 내에서 개인정보가 포함된 영역을 식별하는 단계; 및Identifying, by the personal medical information management module, an area including personal information in the original medical image data; And
    상기 원본의료영상데이터에서 상기 개인정보를 제거한 수정의료영상데이터를 생성하는 단계;를 더 포함하는, 개인의료정보데이터 관리방법.And generating modified medical image data from which the personal information is removed from the original medical image data.
  8. 제1항 내지 제7항 중 어느 한 항에 있어서, The method according to any one of claims 1 to 7,
    상기 개인의료정보 관리모듈 및 개인의료정보 분석/저장모듈은,The personal medical information management module and personal medical information analysis / storage module,
    개인의료정보 관리서버 및 개인의료정보 분석/저장서버로 별도 구축되는 것을 특징으로 하는, 개인의료정보데이터 관리방법.Personal medical information management server and personal medical information analysis / storage server, characterized in that it is built separately, personal medical information data management method.
  9. 제8항에 있어서, The method of claim 8,
    상기 개인의료정보 관리서버가 상기 개인의료정보 분석/저장서버로부터 분석의료영상데이터를 수신하는 단계;를 더 포함하되,Receiving, by the personal medical information management server, the analyzed medical image data from the personal medical information analysis / storage server;
    상기 분석의료영상데이터는 원본의료영상데이터 또는 수정의료영상데이터에 이미지프로세싱을 적용하여 생성된 의료영상데이터인, 개인의료정보데이터 관리방법.The analysis medical image data is a medical image data generated by applying image processing to the original medical image data or modified medical image data, personal medical information data management method.
PCT/KR2018/002832 2017-03-17 2018-03-09 Personal medical information data management method and system WO2018169257A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201880018330.XA CN110419043A (en) 2017-03-17 2018-03-09 Personal medical information data managing method and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2017-0034072 2017-03-17
KR1020170034072A KR102000745B1 (en) 2017-03-17 2017-03-17 Method and system for managing personal medical information data

Publications (1)

Publication Number Publication Date
WO2018169257A1 true WO2018169257A1 (en) 2018-09-20

Family

ID=63522472

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2018/002832 WO2018169257A1 (en) 2017-03-17 2018-03-09 Personal medical information data management method and system

Country Status (3)

Country Link
KR (1) KR102000745B1 (en)
CN (1) CN110419043A (en)
WO (1) WO2018169257A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102097622B1 (en) 2019-05-17 2020-04-06 권성석 Personal health records sharing system and method thereof
CN111613305B (en) * 2020-05-27 2024-04-30 周兴祥 DICOMDIR file generation method and system
KR102475987B1 (en) 2020-11-18 2022-12-08 권성석 System for providing insurance information using artificial intelligence and personal health records and method thereof
KR102615618B1 (en) * 2021-11-30 2023-12-20 (주)휴먼스케이프 Medical information de-identification system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148040A1 (en) * 2006-12-12 2008-06-19 Diversinet Corp. Secure identity and personal information storage and transfer
KR20140017876A (en) * 2012-08-01 2014-02-12 삼성전자주식회사 Method for generating a user interface and apparatus for generating a user interface thereof
KR101496189B1 (en) * 2013-12-12 2015-03-20 이디비(주) System and method for transmitting electronic prescription note based on matching code
JP2016048530A (en) * 2014-08-28 2016-04-07 テクマトリックス株式会社 Digital medical image data storage system
KR20160145995A (en) * 2015-06-11 2016-12-21 강릉원주대학교산학협력단 Medial data encryption system, method for searching the medical data and medical data management system using the encryption system and the method

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050021519A1 (en) * 2002-06-12 2005-01-27 Ahmed Ghouri System and method for creating and maintaining an internet-based, universally accessible and anonymous patient medical home page
JP4024116B2 (en) * 2002-09-12 2007-12-19 宏文 平野 Medical data management system
US8014576B2 (en) * 2005-11-23 2011-09-06 The Medipattern Corporation Method and system of computer-aided quantitative and qualitative analysis of medical images
KR20090001565A (en) 2007-04-27 2009-01-09 주식회사 밥새우 Chart and medical information sharing server and method using in the hospital
JP4995230B2 (en) * 2009-05-15 2012-08-08 テクマトリックス株式会社 Remote interpretation system
CN104516651B (en) * 2013-10-02 2017-11-28 瑞昱半导体股份有限公司 The graphic user interface generation device and method of image sharing system and correlation
CN104463748B (en) * 2014-10-29 2016-04-06 广州河谷互动医疗科技有限公司 Based on the iconography medical information sharing system of embedded OS and cloud platform
JP6528386B2 (en) * 2014-11-04 2019-06-12 富士通株式会社 Image processing apparatus, image processing method and image processing program
CN105656893B (en) * 2015-12-31 2019-05-07 武汉帕菲利尔信息科技有限公司 The method for realizing hospital's film-free by directly acquiring medical imaging data
CN106202861A (en) * 2016-06-24 2016-12-07 中国人民解放军第二军医大学 Nervous system image interactive system
CN106372390B (en) * 2016-08-25 2019-04-02 汤一平 A kind of self-service healthy cloud service system of prevention lung cancer based on depth convolutional neural networks
KR20180076910A (en) * 2016-12-28 2018-07-06 (주)메디컬로직 A method of transferring medical records to the third part in an emergency
CN112420167A (en) * 2019-08-20 2021-02-26 阿里巴巴集团控股有限公司 Image report generation method, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148040A1 (en) * 2006-12-12 2008-06-19 Diversinet Corp. Secure identity and personal information storage and transfer
KR20140017876A (en) * 2012-08-01 2014-02-12 삼성전자주식회사 Method for generating a user interface and apparatus for generating a user interface thereof
KR101496189B1 (en) * 2013-12-12 2015-03-20 이디비(주) System and method for transmitting electronic prescription note based on matching code
JP2016048530A (en) * 2014-08-28 2016-04-07 テクマトリックス株式会社 Digital medical image data storage system
KR20160145995A (en) * 2015-06-11 2016-12-21 강릉원주대학교산학협력단 Medial data encryption system, method for searching the medical data and medical data management system using the encryption system and the method

Also Published As

Publication number Publication date
KR102000745B1 (en) 2019-07-16
KR20180106243A (en) 2018-10-01
CN110419043A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
KR102113806B1 (en) Method and system for managing personal medical information data
WO2018169257A1 (en) Personal medical information data management method and system
CN102790761B (en) Regional medical treatment information system and access authority control method
WO2017074017A1 (en) Method for building cloud-based medical image database for protection of patient information and reading medical image therefrom
US20190122753A1 (en) Method, apparatus and system for rendering and displaying medical images
CN108885899A (en) Processing method, device and the electronic equipment of medical image transmission data
US20130197938A1 (en) System and method for creating and using health data record
KR100552692B1 (en) Medical data sharing system for securing personal information and for supporting medical research and medical data sharing method thereby
US20110202974A1 (en) Method of accessing medical data and computer system for the same
US20200020424A1 (en) Blockchain electronic medical record system
CN109947854A (en) Electronic health record processing method, device, equipment and medium based on block chain
KR20130095443A (en) User terminal and system for medical information using the same
WO2018124501A1 (en) Method for providing emergency medical information to third party in emergency situation
CN113254967A (en) Standardization method of medical digital image cloud system
CN112735552A (en) Electronic medical record folder information system based on block chain and IPFS
JP7123979B2 (en) Devices, systems and methods for valid personal health records
US20110125646A1 (en) Methods and systems for managing personal health records by individuals
US20100114781A1 (en) Personal record system with centralized data storage and distributed record generation and access
Poonguzhali et al. A framework for electronic health record using blockchain technology
CN113722731A (en) Medical data sharing method and device, electronic equipment and storage medium
Jeyakumar et al. Secure medical image storage and retrieval for Internet of Medical Imaging Things using blockchain-enabled edge computing
JP2003108676A (en) Computer system for medical examination information retrieval
CN112735607A (en) Full-datamation rare disease case library and MDT discussion platform
JPH11143956A (en) Method and device for disclosing medical treatment information to other medical clinic
CN107317877A (en) Computer based Rehabilitation data method for pushing

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18768721

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20/12/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 18768721

Country of ref document: EP

Kind code of ref document: A1