WO2019169826A1 - Procédé de contrôle des risques permettant de déterminer un comportement d'assurance maladie irrégulier au moyen d'une analyse de données - Google Patents

Procédé de contrôle des risques permettant de déterminer un comportement d'assurance maladie irrégulier au moyen d'une analyse de données Download PDF

Info

Publication number
WO2019169826A1
WO2019169826A1 PCT/CN2018/097746 CN2018097746W WO2019169826A1 WO 2019169826 A1 WO2019169826 A1 WO 2019169826A1 CN 2018097746 W CN2018097746 W CN 2018097746W WO 2019169826 A1 WO2019169826 A1 WO 2019169826A1
Authority
WO
WIPO (PCT)
Prior art keywords
medical
control object
risk control
data
behavior
Prior art date
Application number
PCT/CN2018/097746
Other languages
English (en)
Chinese (zh)
Inventor
程吉安
Original Assignee
平安医疗健康管理股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安医疗健康管理股份有限公司 filed Critical 平安医疗健康管理股份有限公司
Publication of WO2019169826A1 publication Critical patent/WO2019169826A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/20ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for computer-aided diagnosis, e.g. based on medical expert systems

Definitions

  • a risk control method for inferring a medical insurance violation behavior by data analysis characterized in that the purpose of the medical treatment object is divided into normal purpose and abnormal purpose, and the method comprises the following steps: Step 1. Obtain current and historical medical behavior data of the wind control object, and personal information and public data related to the wind control object; Step 2.
  • Extract features related to the visiting behavior of the wind control object from the data acquired in step 1 Step 3 According to the extracted features, each visit behavior in the current and historical visiting behaviors of the wind control object is divided into corresponding medical treatment categories to form a medical treatment category sequence; Step 4, the medical treatment category formed in step 3 The sequence is used as an observation sequence, and the purpose of the treatment is regarded as an implicit state, and the most likely sequence of hidden states is calculated according to the hidden Markov model; step 5, if one or more hidden in the sequence of the most likely implicit state is included The containing state corresponds to the abnormal purpose, and outputs medical data related to the current and historical visiting behavior of the wind control object.
  • Step 1 Obtain current and historical visit behavior data of the wind control object, and personal information and public data related to the wind control object; Step 2. Extract the visit with the risk control object from the data acquired in step 1. Behavior-related features; Step 3. According to the extracted features, each visit behavior in the current and historical visit behavior of the wind control object is divided into corresponding treatment categories to form a treatment category sequence; Step 4, will be in step 3.
  • the formed medical treatment sequence is used as an observation sequence, and the purpose of the treatment is regarded as an implicit state, and the most likely implicit state sequence is calculated according to the hidden Markov model; step 5, if one of the most likely implicit state sequences is included Or a plurality of implied states corresponding to the abnormal purpose, outputting a doctor related to the current and historical visit behavior of the risk control object Data.
  • FIG. 1 is a schematic flow chart of a risk control method for inferring a medical insurance violation behavior by data analysis according to an embodiment of the present application
  • FIG. 2 is a functional block diagram of a risk control system for inferring a medical insurance violation by data analysis according to an embodiment of the present application
  • Figure 3 shows the overall flow of judging whether or not to include abnormal surveillance after calculating the implied sequence of treatment objectives based on the HMM model
  • FIG. 1 is a flow chart showing a risk control method for inferring a medical insurance violation by data analysis according to an embodiment of the present application.
  • the information of the insured person includes the current and historical medical treatment behavior data of the insured person, and the personal information related to the insured person;
  • the insured person information includes medical insurance settlement data of the insured person, demographic information of the insured person's age, gender, culture, occupation, etc.
  • the public information includes the scale of the medical institution obtained by combining the public database, such as the company's industrial and commercial registration data, Geographical information, grade data, doctor's title, registration status, etc., the status of medical insurance fund audits and notifications from public information such as news, and case behaviors identified as problems in previous medical insurance fund audits, etc.
  • Demographic characteristics including age, gender, occupation, and cultural level
  • Geographical features the insured person's place of origin, the company's geographic location, the location of the medical institution, the insured area, etc.;
  • Time characteristics time of visit, interval between visits, time for admission
  • Medical characteristics diagnosis, treatment department, medical consumption list, medical institution scale, medical institution level, medical institution's previous case label, doctor's title, etc.;
  • Cost characteristics single cost, total time period, cost component ratio (medical expenses, drug costs, inspection and inspection costs, material costs);
  • Step S300 establishing a classification of the medical treatment category, that is, according to the characteristics extracted in step S200, dividing each visiting behavior in the current and historical medical treatment behavior of the insured into the corresponding medical treatment category, forming a sequence of medical treatment categories,
  • the medical care settlement data is clustered into different types using the unsupervised learning method.
  • Step S400 establishing a hidden Markov model (HMM) model
  • the implied states constructed by the insured person's dimensions include: physical examination, initial diagnosis, follow-up, dispensing, hospitalization, and abnormality.
  • the medical treatment category established in step S300 is used as an observation sequence, and the hidden Markov model parameters (observation probability matrix and state transition matrix) are derived using the Baum-Welch algorithm.
  • Step S500 Using the HMM model established in step S400, output the inference result and the evidence chain according to the current behavior data of the insured and the historical behavior data.
  • the treatment category sequence formed in step S300 is taken as an observation sequence, and the purpose of the treatment is taken as an implicit state, and the most likely implicit state sequence is calculated according to the hidden Markov model.
  • the medical insurance settlement data and the demographic characteristics of the insured are provided by the social security settlement system of the implementation;
  • the business registration information of the company can be obtained through the public channel of the website of the State Administration for Industry and Commerce of the People's Republic of China;
  • the scale and geography of the medical institution The grade data can be obtained through the public websites of the local health and family planning committee website and the hospital homepage;
  • the doctor's title and registration status can be obtained through the public channels of the local health and family planning committee websites;
  • the audit status and notification status of the local medical insurance funds can be crawled through the news network. Collecting and collating; the case behavior identified as a problem in the previous medical insurance fund audit needs to be obtained from the data of the social security calendar year.
  • the extracted features include the following categories.
  • Geographical features Through the network location provider, the distance between the insured person's place of origin, the company's geographic location, the geographic location of the medical institution, the participating area, and the geographical location are converted into coordinate values and values for storage. For example, the hometown "Shanghai" is input to the Baidu map API to obtain the GPS coordinates of Shanghai, and a certain community and a certain hospital are input map APIs to obtain the geographical distance between the two places.
  • Time characteristics time of visit, interval between visits, time for admission.
  • the time of visit and the time of insured are directly extracted from the data, and the interval between visits is the difference between the two visits.
  • Medical characteristics diagnosis, treatment department, medical consumption list, medical institution scale, medical institution level, medical institution's previous case label, doctor title
  • Cost characteristics single cost, total time period, cost component ratio (medical expenses, drug costs, inspection and inspection costs, material costs), etc.
  • step S300 the features extracted in step S200 may be clustered into different clinic category categories using a K-means algorithm or an RVM classifier. For example, the treatment of cancer patients is divided into the initial diagnosis state based on the consumption test and the drug-based chemotherapy state.
  • a hidden Markov model (HMM) model can be established as follows.
  • the different treatment categories were classified as the observation sequence O, and the purpose of the patient's visit (physical examination, initial diagnosis, referral, dispensing, hospitalization, abnormality) was used as an implicit state, and the Baum-Welch algorithm was used to solve the hidden Markov model parameters (observation probability). Matrix and state transition matrix).
  • the calculated observation state probability matrix and state transition probability matrix are respectively exemplified as follows (in a tabular manner for ease of understanding).
  • the data in the above table is the probability obtained by statistical data, which can be summarized from known data obtained from medical institutions.
  • step S500 based on the observation probability matrix and the state transition matrix calculated in step S400, the purpose of each visit of the patient can be dynamically inferred based on the patient visit behavior.
  • an abnormal state corresponding to an abnormal medical purpose
  • the insured person can be included in the abnormal population (specially monitored population), and the hidden state sequence (sequence of the treatment purpose) and The observation sequence (study category sequence) is used as evidence output as evidence for system review or manual audit processing.
  • the relevant insured person may also be according to the total number of occurrences of the abnormal state (corresponding to the abnormal purpose of the visit) in the sequence of the hidden state, and the calculated total probability of the hidden state sequence in which the abnormal state occurs. ) An abnormal population divided into different monitoring levels.
  • the probability of occurrence of all possible implicit state sequences including the abnormal state may also be added to obtain a total probability including an abnormal state (an abnormal medical purpose), and if the total probability is higher than a predetermined threshold, The risk control object is assigned to a special monitoring group.
  • the suspected unreasonable medical treatment behavior (including the abnormal medical treatment purpose) may be divided into the following two cases:
  • Medical behavior sequence (hidden state sequence) anomaly the calculated most likely implicit state sequence, although it does not contain an abnormal state, has an occurrence probability lower than a predetermined threshold.
  • the predetermined threshold may be set to a default of 25% of the probability of the most likely implied state sequence of equal length and can be changed as needed.
  • the sequence of four consecutive medical treatments for a wind control object is (physical examination, physical examination, physical examination, physical examination).
  • the probability of occurrence is lower than 25% of the most common sequence occurrence probability of 4 consecutive visits, and it is considered that the medical behavior sequence is abnormal.
  • the behavior of the wind control object that occurs 4 times during the set time period for the purpose of physical examination is abnormal, and the characteristics related to the physical examination behavior of the risk control object (age, gender, medical treatment without medication, inspection)
  • the inspection fee is high, the multiple inspection items are the same, the total cost is the same, etc.) is output as a chain of evidence to the background.
  • a system for inferring a medical insurance violation behavior by data analysis which is used to implement the above method, the system mainly comprising:
  • the wind control object data obtaining module is configured to acquire current and historical medical behavior data of the wind control object, and personal information and public data related to the wind control object;
  • a feature extraction module configured to extract, from the data acquired by the wind control object data acquisition module, features related to a visiting behavior of the wind control object
  • the medical treatment classification module is configured to divide each visit behavior in the current and historical visiting behaviors of the wind control object into corresponding medical treatment categories according to the extracted characteristics, and form a medical treatment category sequence;
  • a diagnosis target estimation module configured to use the treatment category sequence as an observation sequence, the treatment purpose as an implicit state, and the most likely implicit state sequence according to the hidden Markov model, including the wind control object The most likely purpose of the visit;
  • An abnormality output module configured to: when the most likely medical purpose of the wind control object included in the implicit state sequence corresponds to an abnormal purpose, the output is related to current and historical medical behavior of the wind control object Medical data.
  • the hidden Markov model building module is configured to calculate the observation probability matrix and the state transition probability matrix corresponding to the hidden Markov model based on the big data acquired from the medical institution or the public data source by using the Baum-Welch algorithm.
  • various embodiments of the present application can also be implemented by a software module or computer readable instructions stored on one or more computer readable medium, where the computer readable instructions are executed by a processor or device component Different embodiments described herein are performed.
  • any combination of software modules, computer readable media, and hardware components are contemplated by the present application.
  • the software modules can be stored on any type of computer readable storage medium such as RAM, EPROM, EEPROM, flash memory, registers, hard disk, CD-ROM, DVD, and the like.
  • the computing device or processor can be, for example, a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), or other programmable logic device, and the like.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • the system for installing the application is installed and runs in the electronic device.
  • the electronic device may be a computing device such as a desktop computer, a notebook, a palmtop computer, or a server.
  • the electronic device can include, but is not limited to, a memory, a processor, and a display.
  • Figure 6 shows only the electronic device having the above components, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
  • the processor may, in some embodiments, be a central processing unit (CPU), a microprocessor, or other data processing chip for executing program code or processing data stored in the memory, such as performing the Install the application's system, etc.
  • CPU central processing unit
  • microprocessor microprocessor
  • other data processing chip for executing program code or processing data stored in the memory, such as performing the Install the application's system, etc.
  • the method in the foregoing embodiment can be implemented by means of software plus a necessary general hardware platform, and can also be implemented by hardware, but in many cases.
  • the former is a better implementation.
  • the technical solution of the present application in essence or the contribution to the prior art can be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, magnetic
  • the disc, the optical disc includes a plurality of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method described in the various embodiments of the present application.
  • a computer readable storage medium storing thereon a program for executing a risk control method for inferring a medical insurance violation behavior by data analysis, the program being processed by a processor When executed, the steps according to the method are implemented.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Primary Health Care (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Public Health (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • Epidemiology (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

La présente invention concerne un procédé de contrôle des risques permettant de déterminer un comportement d'assurance maladie irrégulier au moyen d'une analyse de données. Le procédé comprend : l'étape 1 : l'acquisition de données de comportement de traitement médical présent et passé d'une personne soumise au contrôle des risques, d'informations personnelles et de données publiques associées à la personne soumise au contrôle des risques ; l'étape 2 : l'extraction, des données acquises à l'étape 1, de caractéristiques associées à un comportement de traitement médical de la personne soumise au contrôle des risques ; l'étape 3 : la classification, en fonction des caractéristiques extraites, de chaque comportement de traitement médical du comportement de traitement médical présent et passé de la personne soumise au contrôle des risques dans des catégories de traitement médical correspondantes, de façon à générer une séquence de catégories de traitement médical ; l'étape 4 : l'utilisation de la séquence de catégories de traitement médical générée à l'étape 3 en tant que séquence d'observation, d'utilisation d'un objectif de traitement médical en tant qu'état caché, et de calcul, selon un modèle de Markov caché, d'une séquence d'état caché probable qui comprend un objectif de traitement médical probable ; et l'étape 5 : si l'objectif de traitement médical probable de la personne soumise au contrôle des risques compris dans la séquence d'état caché correspond à un objectif anormal, la sortie des données médicales associées au comportement de traitement médical présent et passé de la personne soumise au contrôle des risques.
PCT/CN2018/097746 2018-03-08 2018-07-30 Procédé de contrôle des risques permettant de déterminer un comportement d'assurance maladie irrégulier au moyen d'une analyse de données WO2019169826A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810191862.5A CN108492196B (zh) 2018-03-08 2018-03-08 通过数据分析推断医疗保险违规行为的风控方法
CN201810191862.5 2018-03-08

Publications (1)

Publication Number Publication Date
WO2019169826A1 true WO2019169826A1 (fr) 2019-09-12

Family

ID=63338027

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/097746 WO2019169826A1 (fr) 2018-03-08 2018-07-30 Procédé de contrôle des risques permettant de déterminer un comportement d'assurance maladie irrégulier au moyen d'une analyse de données

Country Status (2)

Country Link
CN (1) CN108492196B (fr)
WO (1) WO2019169826A1 (fr)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109377388B (zh) * 2018-09-13 2023-08-18 深圳平安医疗健康科技服务有限公司 医保投保方法、装置、计算机设备和存储介质
CN109636623A (zh) * 2018-10-19 2019-04-16 平安医疗健康管理股份有限公司 医疗数据异常检测方法、装置、设备及存储介质
CN109308793A (zh) * 2018-10-22 2019-02-05 平安医疗健康管理股份有限公司 基于数据处理的药品费用超标预警方法及装置
CN109559090B (zh) * 2018-10-27 2024-06-21 平安医疗健康管理股份有限公司 基于数据分析的医疗项目风控方法、装置、服务器及介质
CN109523396A (zh) * 2018-10-27 2019-03-26 平安医疗健康管理股份有限公司 基于数据分析的医保基金风控方法、装置、服务器及介质
CN109524098A (zh) * 2018-10-27 2019-03-26 平安医疗健康管理股份有限公司 基于数据分析的就诊信息处理方法、装置、设备及介质
CN109377207B (zh) * 2018-10-30 2024-06-25 平安医疗健康管理股份有限公司 异常住院行为判定的方法及相关产品
CN109545387B (zh) * 2018-10-30 2024-02-27 平安科技(深圳)有限公司 一种基于神经网络的异常病例识别方法及计算设备
CN109637615B (zh) * 2018-11-30 2022-10-14 平安医疗健康管理股份有限公司 异常医疗处方的判断方法、装置、设备及可读存储介质
CN109615204B (zh) * 2018-11-30 2023-02-03 平安医疗健康管理股份有限公司 医疗数据的质量评估方法、装置、设备及可读存储介质
CN109636627B (zh) * 2018-12-04 2020-11-03 泰康保险集团股份有限公司 基于区块链的保险产品管理方法、装置、介质及电子设备
CN109615012A (zh) * 2018-12-13 2019-04-12 平安医疗健康管理股份有限公司 基于机器学习的就诊数据异常识别方法、设备及存储介质
CN109544391A (zh) * 2018-12-13 2019-03-29 平安医疗健康管理股份有限公司 异常购药的识别方法、装置、终端及计算机可读存储介质
CN109635044A (zh) * 2018-12-13 2019-04-16 平安医疗健康管理股份有限公司 住院数据异常检测方法、装置、设备及可读存储介质
CN109658267A (zh) * 2018-12-13 2019-04-19 平安医疗健康管理股份有限公司 社保违规检测方法、装置、设备及计算机存储介质
CN109636650A (zh) * 2018-12-13 2019-04-16 平安医疗健康管理股份有限公司 用药方案异常的识别方法、装置、终端及可读存储介质
CN109559242A (zh) * 2018-12-13 2019-04-02 平安医疗健康管理股份有限公司 异常数据的处理方法、装置、设备及计算机可读存储介质
CN109636421A (zh) * 2018-12-13 2019-04-16 平安医疗健康管理股份有限公司 基于机器学习的就诊数据异常识别方法、设备及存储介质
CN109659035A (zh) * 2018-12-13 2019-04-19 平安医疗健康管理股份有限公司 基于机器学习的就诊数据异常识别方法、设备及存储介质
CN109598633A (zh) * 2018-12-13 2019-04-09 平安医疗健康管理股份有限公司 社保违规检测方法、装置、设备及计算机存储介质
CN110245960A (zh) * 2019-05-21 2019-09-17 何金星 一种基于计算机控制的医保防欺诈系统及方法
CN111210356B (zh) * 2020-01-14 2023-03-21 平安医疗健康管理股份有限公司 医保数据分析方法、装置、计算机设备和存储介质
CN111340641B (zh) * 2020-05-22 2020-11-13 浙江工业大学 一种异常就医行为检测方法
CN112131277B (zh) * 2020-09-28 2023-04-18 深圳平安医疗健康科技服务有限公司 基于大数据的医疗数据异常分析方法、装置和计算机设备
CN114866351B (zh) * 2022-07-06 2022-10-14 湖南创星科技股份有限公司 一种基于区块链的区域医疗处方监管方法及系统
CN116976879B (zh) * 2023-09-22 2024-01-09 广州扬盛计算机软件有限公司 自助设备的支付系统异常监控方法及系统
CN117151902B (zh) * 2023-10-25 2024-01-23 北京创智和宇科技有限公司 一种大数据分析对drg及dip医保支付风险监控和预警的方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013084A (zh) * 2010-12-14 2011-04-13 江苏大学 用于检测医疗保险门诊欺诈性交易的系统和方法
CN103761748A (zh) * 2013-12-31 2014-04-30 北京邮电大学 异常行为检测方法和装置
US20160267224A1 (en) * 2015-03-10 2016-09-15 International Business Machines Corporation Detecting outlier prescription behavior using graphical models with latent variables
CN107464115A (zh) * 2017-07-20 2017-12-12 北京小米移动软件有限公司 个人特征信息验证方法及装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160110818A1 (en) * 2014-10-21 2016-04-21 Hartford Fire Insurance Company System for dynamic fraud detection
WO2016210122A1 (fr) * 2015-06-24 2016-12-29 IGATE Global Solutions Ltd. Système de prévention et de détection de fraude à l'assurance
CN104952000A (zh) * 2015-07-01 2015-09-30 华侨大学 基于马尔科夫链的风电机组运行状态模糊综合评价方法
CN107402921B (zh) * 2016-05-18 2021-03-30 创新先进技术有限公司 识别用户行为的事件时序数据处理方法、装置及系统
CN107657536B (zh) * 2017-02-20 2018-07-31 平安科技(深圳)有限公司 社保欺诈行为的识别方法和装置
CN107240024A (zh) * 2017-05-22 2017-10-10 中国平安人寿保险股份有限公司 保险理赔的反欺诈识别方法及装置
CN107680602A (zh) * 2017-08-24 2018-02-09 平安科技(深圳)有限公司 语音欺诈识别方法、装置、终端设备及存储介质
CN107609980A (zh) * 2017-09-07 2018-01-19 平安医疗健康管理股份有限公司 医疗数据处理方法、装置、计算机设备及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013084A (zh) * 2010-12-14 2011-04-13 江苏大学 用于检测医疗保险门诊欺诈性交易的系统和方法
CN103761748A (zh) * 2013-12-31 2014-04-30 北京邮电大学 异常行为检测方法和装置
US20160267224A1 (en) * 2015-03-10 2016-09-15 International Business Machines Corporation Detecting outlier prescription behavior using graphical models with latent variables
CN107464115A (zh) * 2017-07-20 2017-12-12 北京小米移动软件有限公司 个人特征信息验证方法及装置

Also Published As

Publication number Publication date
CN108492196B (zh) 2020-11-10
CN108492196A (zh) 2018-09-04

Similar Documents

Publication Publication Date Title
WO2019169826A1 (fr) Procédé de contrôle des risques permettant de déterminer un comportement d'assurance maladie irrégulier au moyen d'une analyse de données
Di Fusco et al. Health outcomes and economic burden of hospitalized COVID-19 patients in the United States
CN108511059B (zh) 慢病管理方法及系统
US20200126011A1 (en) Computer-implemented methods and systems for analyzing healthcare data
Lau et al. Use of electronic medical records (EMR) for oncology outcomes research: assessing the comparability of EMR information to patient registry and health claims data
US20140006044A1 (en) System and method for preparing healthcare service bundles
US20130054259A1 (en) Rule-based Prediction of Medical Claims' Payments
Tran et al. A framework for feature extraction from hospital medical data with applications in risk prediction
US10430716B2 (en) Data driven featurization and modeling
US20150149215A1 (en) System and method to detect and visualize finding-specific suggestions and pertinent patient information in radiology workflow
US20180210925A1 (en) Reliability measurement in data analysis of altered data sets
Khanna et al. A risk stratification tool for hospitalisation in Australia using primary care data
Xiao et al. An MCEM framework for drug safety signal detection and combination from heterogeneous real world evidence
CN109636085A (zh) 基于数据处理的预授权自核方法及系统
Incze et al. Using machine learning tools to investigate factors associated with trends in ‘no-shows’ in outpatient appointments
Quezada-Sánchez et al. Implementation and validation of a probabilistic linkage method for population databases without identification variables
King et al. Predicting self-intercepted medication ordering errors using machine learning
US20160259896A1 (en) Segmented temporal analysis model used in fraud, waste, and abuse detection
US20210056438A1 (en) Data driven featurization and modeling
CN113821641B (zh) 基于权重分配的药品分类的方法、装置、设备及存储介质
US20220319647A1 (en) Systems and methods for an improved healthcare data fabric
Brachmann et al. Cost-of-illness comparison between clinical judgment and molecular point-of-care testing for influenza-like illness patients in Germany
Settipalli et al. Provider profiling and labeling of fraudulent health insurance claims using Weighted MultiTree
CN113094595A (zh) 对象识别方法、装置、计算机系统及可读存储介质
Zucco et al. Personalized survival probabilities for SARS-CoV-2 positive patients by explainable machine learning

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18908781

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 22/01/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18908781

Country of ref document: EP

Kind code of ref document: A1