WO2023181169A1 - Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme - Google Patents

Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme Download PDF

Info

Publication number
WO2023181169A1
WO2023181169A1 PCT/JP2022/013486 JP2022013486W WO2023181169A1 WO 2023181169 A1 WO2023181169 A1 WO 2023181169A1 JP 2022013486 W JP2022013486 W JP 2022013486W WO 2023181169 A1 WO2023181169 A1 WO 2023181169A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
user
medical
medical facility
attribute information
Prior art date
Application number
PCT/JP2022/013486
Other languages
English (en)
Japanese (ja)
Inventor
宏嘉 澤井
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to PCT/JP2022/013486 priority Critical patent/WO2023181169A1/fr
Publication of WO2023181169A1 publication Critical patent/WO2023181169A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Definitions

  • the present disclosure relates to an information processing device, an information processing system, an information processing method, and a non-transitory computer-readable medium in which a program is stored.
  • Patent Document 1 discloses that by performing facial recognition on users such as patients who use facilities such as medical institutions, clinics, or dispensing pharmacies, at least one of medical treatment, medical treatment, and drug dispensing for such users is performed.
  • a medical information control device that outputs information (attribute information) regarding one is disclosed.
  • the staff inputs the contents of the medical questionnaire filled out by the patient into a computer, and issues a medical examination ticket to the user with an identification number (medical examination card number). Therefore, the user is required to manage a large number of consultation tickets issued for each medical facility.
  • the user when using a medical facility again, the user must present the patient's medical card and insurance card at the medical facility's reception, and if these are not presented, it may take time to confirm the user's identity. be.
  • an object of the present disclosure is to provide an information processing device, an information processing system, an information processing method, and a program that can eliminate the hassle associated with using medical facilities.
  • An information processing device includes a management unit that stores biometric information of a user and attribute information regarding the user set for each medical facility in association with each other for each medical facility; an acquisition means for acquiring biometric information of a user from a terminal installed at a terminal, an identification means for identifying attribute information based on the acquired biometric information of the user, and a medical facility that has set the identified attribute information. and an output means for outputting to a terminal corresponding to.
  • An information processing system includes a plurality of terminals installed in each medical facility and an information processing device, and the information processing device stores biometric information of a user and information set in each medical facility.
  • a management means for storing attribute information in association with each medical facility; an acquisition means for acquiring biometric information of a user from a terminal installed at each medical facility; and an acquisition means for storing attribute information based on the acquired biometric information of the user and output means that outputs the identified attribute information to a terminal corresponding to the medical facility that has set the attribute information.
  • a computer stores biometric information of a user in association with attribute information set for each medical facility, stores the information for each medical facility, The system acquires the user's biometric information from the acquired terminal, specifies attribute information based on the acquired user's biometric information, and outputs the specified attribute information to a terminal corresponding to the medical facility that has set the attribute information.
  • a program includes a process of associating biometric information of a user with attribute information set for each medical facility and storing it for each medical facility, and a process of storing the biometric information of a user and attribute information set for each medical facility, and from a terminal installed in each medical facility.
  • FIG. 1 is a block diagram showing the configuration of an information processing device according to a first embodiment.
  • FIG. 3 is a flowchart illustrating the flow of the information processing method according to the first embodiment.
  • FIG. 2 is a block diagram showing the overall configuration of an information processing system according to a second embodiment.
  • 4 is a block diagram showing the configuration of the user terminal in FIG. 3.
  • FIG. 4 is a block diagram showing the configuration of the medical terminal in FIG. 3.
  • FIG. 4 is a block diagram showing the configuration of the authentication device of FIG. 3.
  • FIG. 7 is a flowchart showing the flow of facial feature information registration processing by the authentication device according to the second embodiment.
  • 4 is a block diagram showing the configuration of the server in FIG. 3.
  • FIG. An example of information managed by the server is shown below.
  • FIG. 1 is a block diagram showing the configuration of an information processing device according to a first embodiment.
  • FIG. 3 is a flowchart illustrating the flow of the information processing method according to the first embodiment.
  • FIG. 7 is a sequence diagram showing the flow of processing for providing attribute information to a medical terminal in the information processing system according to the second embodiment.
  • 7 is a flowchart showing the flow of face authentication processing by an authentication device in the information processing system according to the second embodiment.
  • FIG. 3 is a diagram showing an example of a screen displayed on a medical terminal.
  • FIG. 3 is a diagram showing an example of a screen displayed on a user terminal.
  • FIG. 1 is a block diagram showing the configuration of an information processing device 1 according to the first embodiment.
  • the information processing device 1 is used in facilities such as medical institutions, clinics, and dispensing pharmacies.
  • facilities such as medical institutions, clinics, pharmacies, etc. will be simply referred to as "medical facilities.”
  • medical facilities At each medical facility, attribute information regarding users necessary for performing at least one of medical treatment, medical treatment, and drug preparation for users such as patients using the medical facility is set.
  • Attribute information is generated based on, for example, interview information entered by the user in response to interview items set for each medical facility, consultation card information issued at the time of the first visit for each medical facility, or instructions from the doctor who examined the patient. Contains prescription information, etc.
  • medical interview items at a hospital include profile information such as address, name, date of birth, age, and gender, as well as information such as current symptoms, past medical history, presence of allergies, and regular medication intake.
  • interview items at the dispensing pharmacy include profile information such as address, name, date of birth, age, and gender, as well as information such as the presence or absence of allergies, regular medication intake, and availability of generic drugs.
  • interview items include common items that are common to a plurality of medical facilities, and unique items that are unique to each medical institution.
  • Common items include, for example, the profile information described above.
  • unique items include, for example, items such as "current symptoms” that vary depending on the medical department, such as ophthalmology, dermatology, and internal medicine.
  • the user fills out a paper medical questionnaire by hand at each medical facility when using the medical facility for the first time.
  • the medical questionnaires of each medical institution have common items, the user has to fill out the same information multiple times, which is a burden on the user.
  • the information processing device 1 verifies the user's identity through biometric authentication using the user's biometric information, and specifies attribute information regarding the user according to the authentication result.
  • the user Before using a medical facility for the first time, the user can input answers to interview items set for each medical facility from the medical facility's web page using the user terminal that the user owns. Further, the user may input the above answer via an application using a user terminal that the user owns. Note that the user can also input answers to the inquiry items using a terminal installed within the medical facility.
  • the terminal installed within the medical facility may be a kiosk terminal installed independently within the medical facility.
  • biometric information face, fingerprint, etc.
  • biometric information data (feature amounts) based on physical characteristics unique to an individual, such as a face, a fingerprint, a voiceprint, a vein, a retina, and an iris of the pupil, can be used.
  • a user can take a picture of his or her own face with a camera installed on his or her user terminal, and send the generated face image as biometric information (for registration) to the information processing device 1 or the authentication device.
  • a user's face image may be captured by a terminal (for example, a kiosk terminal) installed in a medical facility and transmitted to the information processing device 1 or the authentication device.
  • medical card information set for each medical facility may be issued.
  • an electronic medical record may be created by the medical facility's system based on the information input by the user.
  • the information processing device 1 may have a function of cooperating with an electronic medical record.
  • the user when inputting information, can also register in advance payment information such as a valid credit card or electronic money that can be used for payment. Furthermore, the user can also register insurance information regarding medical insurance and travel accident insurance that the user subscribes to.
  • the information processing device 1 performs various communications with external devices via a network. Specifically, the information processing device 1 is connected to a photographing device, an authentication device, and a display terminal via a network. The photographing device photographs the user's biometric information and supplies the photographed image data to the information processing device 1 . The authentication device receives image data from the information processing device 1 and performs biometric authentication on the received image data.
  • the information processing device 1 stores the above-mentioned attribute information, specifies the user attribute information related to authentication, and outputs it to the display terminal.
  • the display terminal receives attribute information of the user for authentication from the information processing device 1 and displays the received attribute information.
  • the network may be wired or wireless, and the type of communication protocol may be used.
  • the information processing device 1 has a management section 11, an acquisition section 12, a specification section 13, and an output section 14 as main components.
  • the management unit 11 associates a user's biometric information with attribute information regarding the user set for each medical facility and stores the associated information for each medical facility.
  • the management unit 11 can store attribute information regarding users in a built-in or external storage device.
  • the acquisition unit 12 acquires the user's biometric information from a terminal installed at each medical facility.
  • the terminal installed at each medical facility includes the above-mentioned imaging device.
  • the terminals installed in each medical facility may include terminals installed within the medical facility and user terminals owned by users that are operated within the medical facility.
  • the identifying unit 13 identifies attribute information based on the acquired biometric information of the user. For example, the identifying unit 13 causes an authentication device that stores the user's facial feature information to perform facial authentication on the acquired facial image. Then, when the authentication is successful, the specifying unit 13 specifies the user's attribute information related to face authentication.
  • the output unit 14 outputs the identified attribute information to the terminal of the medical facility where the attribute information has been set. For example, when a user's image is acquired by a photographing device installed at an AA internal medicine clinic, the information processing device 1 displays the specified attribute information on the display terminal of the AA internal medicine clinic that has set the attribute information when authentication is successful. Display. That is, the display terminal that displays the identified attribute information corresponds to the imaging device that photographs the user's biometric information.
  • Complementary with the imaging device means, for example, when the imaging device and the display terminal are installed in the same facility, when the administrator who manages the imaging device and the display terminal is the same, or when the administrator who manages the imaging device This is the case when a person and an administrator who manages a display terminal work together to carry out a predetermined task. More specifically, for example, the location where the imaging device or the display terminal is installed is a facility (medical facility, etc.) such as a medical institution, a medical institution, or a pharmacy.
  • a facility medical facility, etc.
  • the user's attribute information includes medical interview information and medical card information.
  • the attribute information set for each medical facility is not limited to this.
  • the information processing device 1 can support the actions performed by the staff for the user.
  • the photographing device and the display terminal may be a mobile terminal (user terminal) owned by the user.
  • the user terminal is, for example, a mobile phone, portable PC, tablet terminal, or smartphone.
  • the user photographs his or her own face image with the user terminal.
  • the user terminal supplies image data to the information processing device 1 .
  • the information processing device 1 receives the image data supplied from the user terminal, and if authentication is successful, outputs the user's attribute information to the user terminal. Thereby, the user using the information processing device 1 can present the attribute information displayed on the user terminal to the medical staff.
  • FIG. 2 is a flowchart showing an information processing method performed by the information processing device 1 according to the first embodiment.
  • the information processing device 1 stores the user's biometric information and attribute information set for each medical institution in association with each other for each medical institution (S11).
  • the information processing device 1 acquires the user's biometric information from a terminal installed at each medical institution (S12).
  • the user's biometric information may be automatically generated by the terminal, or may be generated in response to input from the user or staff.
  • the information processing device 1 identifies attribute information based on the acquired biometric information of the user (S13). Then, the information processing device 1 outputs the identified attribute information to the terminal of the medical institution that has set the attribute information (S14).
  • the information processing device 1 by performing identity verification through biometric authentication using the user's biometric information in a medical facility, it is possible to easily and easily obtain medical interview information and the like without taking much time.
  • User attribute information including medical card information can be specified.
  • medical facilities without having a medical examination ticket or insurance card, which improves convenience.
  • the information processing device 1 includes a processor, a memory, and a storage device as components not shown.
  • the storage device stores a program that causes a computer to execute each process of the information processing method according to the first embodiment.
  • the processor loads a program from the storage device into the memory and executes the program. Thereby, the processor realizes each function of the management section 11, the acquisition section 12, the identification section 13, and the output section 14.
  • Each component of the information processing device 1 may be realized by dedicated hardware. Moreover, a part or all of each component of each device may be realized by a general-purpose or line circuit, a processor, etc., or a combination thereof. These may be configured by a single chip or multiple chips connected via a bus. A part or all of each component of each device may be realized by a combination of the circuits and the like described above and a program. Further, as the processor, a CPU (Central Processing Unit), a GPU (Graphics Processing Unit), an FPGA (Field-Programmable Gate Array), a quantum processor (a quantum computer control chip), etc. can be used.
  • a CPU Central Processing Unit
  • GPU Graphics Processing Unit
  • FPGA Field-Programmable Gate Array
  • quantum processor a quantum computer control chip
  • each component of the information processing device 1 is realized by a plurality of information processing devices, circuits, etc.
  • the plurality of information processing devices, circuits, etc. may be centrally arranged, It may also be distributed.
  • information processing devices, circuits, etc. may be realized as a client server system, a cloud computing system, or the like, in which each is connected via a communication network.
  • the functions of the information processing device 1 may be provided in a SaaS (Software as a Service) format.
  • SaaS Software as a Service
  • FIG. 3 is a block diagram showing the overall configuration of the information processing system 100 according to the second embodiment.
  • the information processing system 100 includes a server 10, a user terminal 20, a medical terminal 30, and an authentication device 40.
  • the server 10, user terminal 20, medical terminal 30, and authentication device 40 are each connected via a network N.
  • the network N is a wired or wireless communication line, such as the Internet.
  • the information processing system 100 is a system that allows a user who has registered attribute information set for each medical facility to identify the attribute information through biometric authentication, and allows the user to receive medical treatment using the attribute information. It is.
  • the user uses the user terminal 20 owned by the user to answer questions about interview items set for each medical facility and to register his/her own biometric information (for registration).
  • Biometric information used for biometric authentication is information used for identity verification authentication (identity authentication, identity identification processing, etc.), and is information for uniquely identifying (identifying) the individual.
  • facial authentication is used as an example of biometric authentication, and biometric information is described as a facial image. That is, the face image (for registration) is identification information for identifying a user who registers attribute information set for each medical facility.
  • biometric authentication and biometric information other techniques that utilize captured images of a person can be applied.
  • the biometric information may be data (feature amounts) calculated from physical characteristics unique to an individual, such as fingerprints, voiceprints, veins, retinas, iris of the eyes, and patterns on the palm of the hand.
  • the user terminal 20 is an information terminal that is owned and operated by a user and that transmits and receives data to and from the server 10 via the network N by wireless communication.
  • the user terminal 20 is a mobile phone, a smartphone, a tablet terminal, or the like.
  • FIG. 4 is a block diagram showing the configuration of the user terminal 20 of FIG. 3.
  • the user terminal 20 includes a camera 21, a storage section 22, a memory 23, a communication section 24, an input/output section 25, and a control section 26.
  • the camera 21 is a photographing device that performs photographing under the control of the control unit 26.
  • the storage unit 22 is an example of a storage device including a nonvolatile memory such as a flash memory or a solid state drive (SSD).
  • the storage unit 22 stores a program in which processing including processing for registering medical interview information and facial images, processing for displaying various information, etc. is implemented.
  • the memory 23 is a volatile storage device such as a RAM (Random Access Memory), and is a storage area for temporarily holding information when the control unit 26 operates.
  • the communication unit 24 is a communication interface with the network N. Further, the communication unit 24 may establish a short-range wireless communication connection with the medical terminal 30 and perform communication.
  • various standards such as Bluetooth (registered trademark), BLE (Bluetooth Low Energy), and UWB (Ultra Wide Band) can be applied to the short-range wireless communication.
  • the input/output unit 25 is, for example, a touch panel including a display device and an input device.
  • the control unit 26 is a processor that controls hardware included in the user terminal 20.
  • the control unit 26 loads the program from the storage unit 22 into the memory 23 and executes it. Thereby, the control section 26 realizes the functions of the registration section 261 and the display control section 262.
  • the registration unit 261 performs registration processing of medical interview information and facial images input by the user. Specifically, the registration unit 261 receives medical interview information and facial images input by the user. The registration unit 261 transmits the received information and face image registration request to the server 10 via the network N.
  • the user can register in advance his or her insurance information, payment information, and medication notebook information.
  • the payment information includes credit card information, electronic money payment information, two-dimensional code (QR code (registered trademark)) payment information, etc., but these are only examples.
  • Medical facilities can receive payments for medical expenses, etc. using insurance information and payment information output in response to biometric authentication. Additionally, information regarding drugs prescribed at a medical facility can be added to the user's medication notebook information.
  • Questionnaire items set for each medical facility include items related to the user's profile such as name and address, as well as questions such as ⁇ What is wrong with you?'', ⁇ When did it start?'', and ⁇ Diseases you have had so far.'' Questions such as "Do you have any medical conditions or are you currently being treated for?", "Are you currently taking any medicines?”, "Do you have any allergies?”, etc.
  • the medical interview information includes common items that are common to multiple medical facilities, such as profile information such as the user's name, and unique items that are uniquely set for each medical facility.
  • the independent items are, for example, interview items regarding symptoms, and differ depending on the medical department such as surgery, internal medicine, ophthalmology, dermatology, obstetrics and gynecology, and otorhinolaryngology.
  • the control unit 26 includes a confirmation unit that confirms with the user whether or not the interview information input by the user is to be shared among multiple medical facilities regarding duplicate interview items among the interview items set for each medical institution. Functions may be realized.
  • the control unit 26 can cause the input/output unit 25 to display a selection button for selecting information to be shared among a plurality of medical facilities, a confirmation button for confirming sharing of the selected information, and the like.
  • FIG. 13 is a diagram showing an example of a screen 200 displayed on the user terminal 20.
  • the screen 200 includes a registration destination information display 201, a selection button display 202, a sharing destination selection display 203, and a sharing button display 204.
  • the registration destination to which information input by the user is linked is a medical institution called AA Internal Medicine Clinic.
  • a selection button display 202 is attached to each piece of information input by the user. The user can select the information they wish to share by pressing the selection button display 202.
  • the sharing destination selection display 203 may be provided in a pull-down format including a plurality of predetermined medical facility options. The user can select the medical facility they wish to share from the pull-down menu.
  • the selected information can be shared with the selected medical facility. If a user agrees to share duplicate medical history items among multiple medical facilities, the user can avoid duplicating profile information and reduce the workload associated with inputting it. can.
  • the user's facial feature information is registered in the facial information DB 41 of the authentication device 40, and the interview information etc. are registered in the information DB 112 of the server 10.
  • the interview information and the facial feature information are linked by the user ID issued at the time of registration.
  • medical card information is set for each medical institution.
  • the medical interview information and consultation card information are included in user attribute information output to a terminal installed at a medical facility when receiving medical treatment at the medical facility.
  • the registration unit 261 may receive the user ID from the server 10 via the network N and register it in the storage unit 22.
  • the display control unit 262 can display attribute information transmitted from the server 10 via the network N when authentication is successful.
  • the medical terminal 30 is installed within a medical facility and operated by a user or medical staff.
  • the medical terminal 30 transmits and receives data to and from the server 10 via the network N.
  • the medical terminal 30 includes the imaging device and display terminal described in the first embodiment.
  • the medical terminal 30 photographs the face of a user using the medical facility and transmits an authentication request including the facial image to the server 10. Furthermore, if the authentication is successful, the medical terminal 30 receives and displays the attribute information of the user involved in the authentication.
  • the medical terminal 30 may perform payment processing for medical treatment using insurance information and payment information that are output in response to successful biometric authentication.
  • the imaging device and display terminal included in the medical terminal 30 may be integrated or may be separate bodies.
  • the user terminal 20 may perform the same processing as the medical terminal 30 or a part thereof.
  • FIG. 5 is a block diagram showing a schematic configuration of the medical terminal 30 of FIG. 3.
  • the medical terminal 30 includes a camera 31, a storage section 32, a memory 33, a communication section 34, an input/output section 35, and a control section 36.
  • This example is an example in which a photographing device and a display terminal are integrated.
  • the camera 31 is a photographing device that performs photographing under the control of the control unit 36.
  • the storage unit 32 is an example of a storage device including a nonvolatile memory such as a flash memory or a solid state drive (SSD).
  • the storage unit 32 stores a program in which each process including an authentication request process for executing a payment process to be described later is implemented.
  • the memory 33 is a volatile storage device such as a RAM (Random Access Memory), and is a storage area for temporarily holding information when the control unit 36 operates.
  • the communication unit 34 is a communication interface with the network N.
  • the input/output unit 35 is, for example, a touch panel including a display device (display terminal) such as a screen and an input device.
  • the control unit 36 is a processor that controls the hardware included in the medical terminal 30.
  • the control unit 36 loads the program from the storage unit 32 into the memory 33 and executes it. Thereby, the control unit 36 realizes the functions of the display control unit 361, the authentication requesting unit 362, and the payment processing unit 363.
  • the display control unit 361 causes the input/output unit 35 to display a screen generated by executing the program.
  • the display control unit 361 may display a message prompting the user to take a picture of the face for face authentication.
  • the authentication request unit 362 extracts a human face area as a facial image from the image taken of the user by the camera 31, and sends an authentication request to the server 10. Note that the authentication request unit 362 may transmit an authentication request including a face image to the authentication device 40.
  • the display control unit 361 causes the input/output unit 35 to display the attribute information of the user identified as a result of the authentication process.
  • the medical staff can confirm the user's interview information and patient card information by visually checking the display on the screen.
  • the payment processing unit 363 executes payment processing for medical treatment. If payment information such as a valid credit card or electronic money that can be used for payment is registered in advance, the payment processing unit 363 automatically uses the registered payment information and insurance information depending on the success of facial recognition. Payment processing can be done automatically. This payment may be made in cash, or may be made in a manner other than cash such as a credit card, debit card, or electronic money. In order to accept payments by cash, card, etc., the payment terminal may be equipped with a cash slot, an automatic change machine, a card reader, etc.
  • the authentication device 40 is an information processing device that manages facial feature information of a user and performs facial authentication. In addition, in response to an authentication request received from the outside, the authentication device 40 matches the facial image (for authentication) included in the request with the facial feature information of the user it manages, and requests the matching result (authentication result). Reply to original.
  • FIG. 6 is a block diagram showing the configuration of the authentication device 40 of FIG. 3.
  • the authentication device 40 includes a face information DB (DataBase) 41, a face detection section 42, a feature point extraction section 43, a registration section 44, and an authentication section 45.
  • the face information DB 41 stores face feature information that is a set of feature points extracted from face images (for registration).
  • the face information DB 41 stores user IDs and facial feature information, which will be described later, in association with each other.
  • the authentication device 40 may delete facial feature information in the facial feature DB 41 in response to a request from a user or the like corresponding to the facial feature information. Alternatively, the authentication device 40 may delete the facial feature information after a certain period of time has passed since registration.
  • the face detection unit 42 detects a face area included in a face image (for registration) for registering facial feature information, and outputs it to the feature point extraction unit 43.
  • the feature point extraction unit 43 extracts feature points from the facial area of the facial image (for registration) received from the user terminal 20 or the like, and outputs facial feature information to the registration unit 44 .
  • the registration unit 44 issues a new user ID when registering facial feature information.
  • the registration unit 44 registers the issued user ID and facial feature information extracted from the facial image (for registration) in the facial information DB 41 in association with each other.
  • the face detection unit 42 detects a face area included in the face image (for authentication) used for authentication processing, and outputs it to the feature point extraction unit 43. Further, the feature point extraction unit 43 extracts feature points included in the facial image (for authentication) received from the server 10 or the like, and outputs facial feature information to the authentication unit 45.
  • the authentication unit 45 performs face authentication using facial feature information. Specifically, the authentication unit 45 compares the facial feature information extracted from the facial image (for authentication) with the facial feature information in the facial information DB 41. The authentication unit 45 returns whether or not the facial feature information matches to the request source as a facial authentication result. Whether or not the facial feature information matches corresponds to the success or failure of authentication. Note that facial feature information matches when the degree of matching is greater than or equal to a threshold value. Further, the face authentication result shall include the specified user ID when the face authentication is successful.
  • the authentication unit 45 when an authentication request is sent from the server 10, the authentication unit 45 performs face authentication on the face image included in the authentication request, and returns the authentication result to the server 10. If the authentication is successful, the identifying unit 13 of the server 10 identifies the user's attribute information associated with the verified facial feature information.
  • FIG. 7 is a flowchart showing the flow of facial feature information registration processing by the authentication device 40 according to the second embodiment.
  • the authentication device 40 first receives a facial image registration request transmitted from the user terminal 20 (S21). In this example, the authentication device 40 receives a facial image registration request sent from the user terminal 20 via the server 10 .
  • the face detection unit 42 detects a face area from the face image included in the facial feature information registration request (S22). Then, the feature point extraction unit 43 extracts feature points (facial feature information) from the face area detected in step S22 (S23).
  • the registration unit 44 issues a user ID (S24), and registers it in the face information DB 41 in association with the extracted facial feature information (S25).
  • the registration unit 44 returns the issued user ID to the request source (for example, the server 10) (S26).
  • the authentication device 40 may perform facial feature information registration processing in response to a facial feature information registration request received from an arbitrary information registration terminal.
  • the information registration terminal may be the user terminal 20 or the medical terminal 30.
  • the server 10 is an example of the information processing device 1.
  • the server 10 is an information processing device that performs biometric information registration processing, user attribute information identification processing, etc. (information processing method according to the second embodiment).
  • the server 10 outputs the user's attribute information to the medical terminal 30 when the authentication of the photographed image of the user who is a patient is successful.
  • the server 10 may be composed of a plurality of servers, and each functional block may be realized by a plurality of computers.
  • FIG. 8 is a block diagram showing the configuration of the server 10 in FIG. 3.
  • the server 10 includes a storage section 110, a memory 120, a communication section 130, and a control section 140.
  • the storage unit 110 is an example of a storage device such as a hard disk or a flash memory.
  • the storage unit 110 stores a program 111 and an information DB 112.
  • the program 111 is a computer program in which parts of facial image and user attribute information registration processing, face authentication processing, payment processing, etc. are implemented.
  • the information DB 112 is a database that manages user attribute information.
  • the information DB 112 manages user IDs and attribute information in association with each other. That is, in the second embodiment, biometric information and attribute information are linked to a user ID and managed by the facial information DB 41 of the authentication device 40 and the information DB 112 of the server 10, respectively.
  • the biometric information here is a facial image.
  • the user's attribute information includes medical interview information, medical card information, and prescription information.
  • FIG. 9 shows an example of information managed by the information DB 112.
  • the information DB 112 stores consultation card information, interview information, and prescription information for each medical facility in association with the user ID.
  • the information stored in the information DB 112 is not limited to this, and may include various information such as payment information and insurance card information.
  • the information DB 112 may not store the above-mentioned specific information, but may store identifiers of each piece of information.
  • the server 10 may use the identifier as a key to inquire and obtain various information from systems such as hospitals and dispensing pharmacies.
  • the memory 120 is a volatile storage device such as a RAM (Random Access Memory), and is a storage area for temporarily holding information when the control unit 140 operates.
  • the communication unit 130 is a communication interface with the network N.
  • the control unit 140 is a processor that controls each component of the server 10.
  • the control unit 140 loads the program 111 from the storage unit 110 into the memory 120 and executes the program 111. Thereby, the control unit 140 realizes the functions of the registration unit 141, the authentication control unit 142, and the processing unit 143.
  • the registration unit 141 receives a registration request including a facial image and medical interview information input by the user from any user terminal 20, and performs registration processing thereof. Specifically, the registration unit 141 acquires a facial image from the registration request, and transmits a facial feature information registration request including the acquired facial image to the authentication device 40. Then, the registration unit 141 receives the user ID issued at the time of registration of the facial feature information from the authentication device 40. Then, the registration unit 141 acquires the user's medical interview information from the registration request, associates the received user ID with the information, and registers the information in the information DB 112. At this time, the processing unit 143 may generate medical card information set for each medical facility. The registration unit 141 can register the generated medical card information in the information DB 112 in association with the user ID.
  • the authentication control unit 142 corresponds to the acquisition unit 12 in FIG.
  • the authentication control unit 142 receives an authentication request including the user's face image from the medical terminal 30, it transmits the authentication request including the face image to the authentication device 40. Then, the authentication control unit 142 receives the face authentication result from the authentication device 40.
  • the processing unit 143 corresponds to the identifying unit 13 and the output unit 14 in FIG.
  • the processing unit 143 identifies attribute information of the user associated with the matched facial feature information, and transmits the identified attribute information to the medical terminal 30.
  • the medical terminal 30 displays attribute information specified as a result of the authentication process. Medical staff can check the attribute information (interview information, medical card information, prescription information, etc.) displayed on the screen and perform medical treatment according to the information.
  • a dispensing pharmacy it is possible to check the medicines the patient is taking, the presence or absence of allergies, etc. by referring to the interview information, and then compound the medicine based on the prescription information. This can prevent the risk of side effects caused by combining existing medications with newly prescribed medications, as well as the risk of multiple administration of medications.
  • the processing unit 143 reads the insurance information and payment information linked to the user ID specified when the face authentication is successful, and sends it to the medical terminal 30. can do.
  • the medical terminal 30 can perform payment processing for the medical treatment using this completed information.
  • FIG. 10 is a sequence diagram showing the flow of processing for providing attribute information to the medical terminal 30.
  • the medical terminal 30 photographs the user's face using the camera 31 (S31).
  • the medical terminal 30 then outputs the facial image to the server 10 (S32).
  • the server 10 acquires a facial image from the medical terminal 30, and transmits a facial authentication request including the acquired facial image to the authentication device 40 via the network N (S33).
  • the authentication device 40 Upon receiving the face authentication request, the authentication device 40 performs face authentication processing (S34).
  • FIG. 11 is a flowchart showing the flow of face authentication processing by the authentication device 40.
  • the authentication device 40 receives a face authentication request from the server 10 via the network N (S41). Note that the authentication device 40 may receive a face authentication request from the medical terminal 30 or the like.
  • the authentication device 40 extracts facial feature information from the facial image included in the facial authentication request.
  • the authentication unit 45 of the authentication device 40 compares the facial feature information extracted from the facial image included in the face authentication request with the facial feature information in the facial information DB 41 (S42), and calculates the degree of matching.
  • the authentication unit 45 determines whether the degree of matching is greater than or equal to the threshold (S43). If the facial feature information matches, that is, if the matching degree of the facial feature information is equal to or greater than the threshold, the authentication unit 45 identifies the user ID associated with the facial feature information (S44). Then, the authentication unit 45 returns the face authentication result including the identified user ID indicating that the face authentication was successful to the server 10 via the network N (S45). If the matching degree is less than the threshold in step S43, the authentication unit 45 returns the face authentication result including the fact that the face authentication has failed to the server 10 via the network N (S46).
  • the server 10 receives the face authentication result from the authentication device 40 via the network N (S35). Then, the processing unit 143 of the server 10 executes a process of identifying the user's attribute information according to the face authentication result (S36). If the face authentication is successful, the processing unit 143 reads attribute information associated with the user ID included in the face authentication result from the information DB 112, and transmits it to the medical terminal 30 (S37). After that, the medical terminal 30 displays the received attribute information (S38).
  • the server 10 can send a notification to the medical terminal 30 that the authentication has failed.
  • the medical terminal 30 displays on the screen that face authentication has failed.
  • the medical terminal 30 may notify the user terminal 20 that the face authentication has failed through short-range wireless communication or the like.
  • the face authentication request may be directly transmitted from the medical terminal 30 to the authentication device 40 without going through the server 10, and the authentication device 40 may transmit the face authentication result to the server 10.
  • FIG. 12 is a diagram showing an example of a screen displayed on the medical terminal 30.
  • FIG. 12 shows a screen 300 displayed by the medical terminal 30.
  • the screen 300 includes an information display 301 regarding the administrator, an image 302 related to the user's face authentication, a face authentication result display 303, and an information display 304.
  • the administrator of the medical terminal 30 is a medical institution called AA Internal Medicine Clinic.
  • the medical terminal 30 installed at the AA internal medicine clinic photographed the face of a user who had visited the hospital using a photographing device, and performed an operation to request attribute information.
  • the information processing device 1 causes the authentication device 40 to perform authentication.
  • the information processing device 1 transmitted the user's attribute information to the medical terminal 30.
  • the screen display shown in FIG. 12 is obtained.
  • the information display 304 shows the user's medical card information, medical interview information, and prescription information as attribute information.
  • the medical interview information includes name, gender, symptom information, medication information, and allergy information.
  • the information display 304 also shows the number of times the medical facility has been used, vaccination status, insurance coverage information, and payment information. Note that the attribute information shown in FIG. 12 is an example, and other information may be displayed in addition to or in place of the information shown here. In this way, the information processing system 100 outputs user attribute information related to face authentication to the medical terminal 30 of the AA internal medicine clinic.
  • Medical staff who have confirmed the medical terminal 30 can refer to the acquired attribute information in medical treatment, treatment, and drug preparation for the user. That is, the information processing system 100 outputs the user's attribute information related to face authentication to the medical terminal 30, thereby realizing support for medical treatment, medical treatment, and drug preparation for the user at a medical facility.
  • the user can receive an interview without having to fill out a medical questionnaire by hand or present a medical examination ticket.
  • Information and patient card information can be presented to medical staff. Furthermore, there is no need for medical staff to manually enter and confirm medical questionnaires and medical records, reducing labor and time.
  • the information processing device 1 outputs information that is reliably linked to the user by performing face authentication. Therefore, it is possible to suppress authentication fraud. Further, the information processing device 1 outputs, for example, information regarding insurance that the user subscribes to to the display terminal. In this case, the medical institution etc. can receive payment for medical expenses etc. using the output attribute information.
  • the server 10 may issue an information code such as a barcode or QR code (registered trademark) and transmit it to the user terminal 20.
  • the user can authenticate the user using this information code.
  • the server 10 may issue an ID and ID password for authentication instead of an information code.
  • users can view their hospital visit history and prescription history via a web page or application. Furthermore, by linking the server 10 with electronic medical records and the like, the user can also check the date and time of the next visit to the hospital. On the medical facility side, by linking the server 10 with electronic medical records, etc., it is possible to easily confirm whether the user is a first-time patient or a repeat patient.
  • the program includes instructions (or software code) that, when loaded into a computer, cause the computer to perform one or more of the functions described in the embodiments.
  • the program may be stored on a non-transitory computer readable medium or a tangible storage medium.
  • computer readable or tangible storage media may include random-access memory (RAM), read-only memory (ROM), flash memory, solid-state drive (SSD) or other memory technology, CD - Including ROM, digital versatile disc (DVD), Blu-ray disc or other optical disc storage, magnetic cassette, magnetic tape, magnetic disc storage or other magnetic storage device.
  • the program may be transmitted on a transitory computer-readable medium or a communication medium.
  • transitory computer-readable or communication media includes electrical, optical, acoustic, or other forms of propagating signals.
  • Appendix A1 a management means that associates the user's biometric information with attribute information regarding the user set for each medical facility and stores it for each medical facility; Acquisition means for acquiring biometric information of a user from a terminal installed at each medical facility; identification means for identifying attribute information based on the acquired biometric information of the user; output means for outputting the identified attribute information to a terminal corresponding to a medical facility that has set the attribute information; including, Information processing device.
  • the attribute information includes interview information input by the user for interview items set for each medical facility. The information processing device according to appendix A1.
  • Appendix A3 further comprising confirmation means for confirming with the user whether or not the inquiry information input by the user is to be shared among a plurality of medical facilities regarding duplicate inquiry items among the inquiry items set for each medical facility;
  • the information processing device according to appendix A2. (Appendix A4)
  • the attribute information includes consultation card information set for each medical facility.
  • the information processing device includes: a management means that associates the user's biometric information with attribute information regarding the user set for each medical facility and stores it for each medical facility; Acquisition means for acquiring biometric information of a user from a terminal installed at each medical facility; identification means for identifying attribute information based on the acquired biometric information of the user; output means for outputting the identified attribute information to a terminal corresponding to a medical facility that has set the attribute information; including, Information processing system.
  • the attribute information includes interview information input by the user for interview items set for each medical facility. The information processing system described in Appendix B1.
  • the information processing device includes: further comprising confirmation means for confirming with the user whether or not the inquiry information input by the user is to be shared among a plurality of medical facilities regarding duplicate inquiry items among the inquiry items set for each medical facility;
  • the attribute information includes consultation card information set for each medical facility.
  • the computer is The biometric information of the user and the attribute information regarding the user set for each medical facility are associated and stored for each medical facility, Obtain the user's biometric information from a terminal installed at each medical facility, Identify attribute information based on the acquired user's biometric information, outputting the identified attribute information to a terminal corresponding to the medical facility that has set the attribute information; Information processing method.
  • Appendix D1 a process of associating the user's biometric information with attribute information regarding the user set for each medical facility and storing it for each medical facility; a process of acquiring biometric information of a user from a terminal installed at each medical facility; A process of identifying attribute information based on the acquired biometric information of the user; outputting the identified attribute information to a terminal corresponding to a medical facility that has set the attribute information;
  • a non-transitory computer-readable medium that stores a program that causes a computer to execute.
  • Information processing device 10 Server 11 Management section 12 Acquisition section 13 Specification section 14 Output section 20 User terminal 200 Screen 201 Registration destination information display 202 Selection button display 203 Sharing destination selection display 204 Sharing button display 21 Camera 22 Storage section 23 Memory 24 Communication Section 25 Input/output section 26 Control section 261 Registration section 262 Display control section 30 Medical terminal 31 Camera 32 Storage section 33 Memory 34 Communication section 35 Input/output section 36 Control section 300 Screen 301 Information display regarding administrator 302 Required for user face authentication Image 303 Face authentication result display 304 Information display 361 Display control unit 362 Authentication request unit 363 Payment processing unit 40 Authentication device 41 Face information DB 42 Face detection unit 43 Feature point extraction unit 44 Registration unit 45 Authentication unit 100 Information processing system 110 Storage unit 111 Program 112 Information DB 120 memory 130 communication unit 140 control unit 141 registration unit 142 authentication control unit 143 processing unit N network

Abstract

La présente invention concerne un dispositif de traitement d'informations (1) qui comprend : une unité de gestion (11) qui associe et stocke, dans chaque installation médicale, des informations biométriques d'un utilisateur et des informations d'attribut qui sont définies pour chaque installation médicale et qui se rapportent à l'utilisateur ; une unité d'acquisition (12) qui acquiert les informations biométriques de l'utilisateur à partir d'un terminal installé au niveau de chaque installation médicale ; une unité de spécification (13) qui spécifie les informations d'attribut sur la base des informations biométriques acquises de l'utilisateur ; et une unité de sortie (14) qui délivre en sortie les informations d'attribut spécifiées à un terminal correspondant à l'installation médicale pour laquelle les informations d'attribut sont définies. Les informations d'attribut comprennent des informations d'examen médical entrées par l'utilisateur par rapport à un ensemble d'éléments d'examen médical pour chaque installation médicale.
PCT/JP2022/013486 2022-03-23 2022-03-23 Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme WO2023181169A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/013486 WO2023181169A1 (fr) 2022-03-23 2022-03-23 Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/013486 WO2023181169A1 (fr) 2022-03-23 2022-03-23 Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme

Publications (1)

Publication Number Publication Date
WO2023181169A1 true WO2023181169A1 (fr) 2023-09-28

Family

ID=88100443

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/013486 WO2023181169A1 (fr) 2022-03-23 2022-03-23 Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme

Country Status (1)

Country Link
WO (1) WO2023181169A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018163526A (ja) * 2017-03-27 2018-10-18 富士通株式会社 情報処理装置、プログラム、及び情報処理方法
JP2020086550A (ja) * 2018-11-15 2020-06-04 株式会社アルメックス 医療施設用受付システム
JP2020123354A (ja) * 2020-01-28 2020-08-13 Advanced Medical InfoTec株式会社 医療システム

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018163526A (ja) * 2017-03-27 2018-10-18 富士通株式会社 情報処理装置、プログラム、及び情報処理方法
JP2020086550A (ja) * 2018-11-15 2020-06-04 株式会社アルメックス 医療施設用受付システム
JP2020123354A (ja) * 2020-01-28 2020-08-13 Advanced Medical InfoTec株式会社 医療システム

Similar Documents

Publication Publication Date Title
CN110494919B (zh) 用于通过使用治疗管理系统管理医疗保健服务的方法
US11106818B2 (en) Patient identification systems and methods
JP5817178B2 (ja) 服薬管理システム、服薬管理サービスを提供する方法、及び、服薬管理プログラム
BRPI0717818A2 (pt) Sistema de segurança para registros médicos; método para acesso seguro dos registros médicos; e sistema para acesso seguro dos registros médicos.
JP6570691B1 (ja) 個人医療情報集約システム
JP2011221623A (ja) 在宅診療支援システム及び方法
JP2011039674A (ja) 医療データベースセンターシステム
US20210065861A1 (en) Providing global accessibility to telehealth prescribed medications
JP2023086135A (ja) 救急医療支援システム
WO2020121606A1 (fr) Système d'informations médicales personnelles
US20200185071A1 (en) Facilitating sexually transmitted infection services
WO2021214970A1 (fr) Dispositif de traitement d'informations, système, procédé de mise à jour d'image faciale et support de stockage
JP2019207522A (ja) 処方監査処理端末用のデータ構造
WO2023181169A1 (fr) Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations et support non transitoire lisible par ordinateur dans lequel est stocké un programme
US20230005609A1 (en) Providing global accessibility to prescribed medications
JP7424480B2 (ja) 医療情報制御装置、システム、方法及び医療情報制御プログラム
KR102451457B1 (ko) 의사-환자의 선택적 매칭을 통한 비대면 진료 상담 결제 시스템
WO2022024281A1 (fr) Serveur d'authentification, système d'authentification, procédé de traitement de demande d'authentification et support de stockage
JP2022142732A (ja) 情報処理装置、情報処理方法、およびプログラム
JP2021179961A (ja) 遠隔診療及び服薬指導システム
JP2021177305A (ja) 遠隔診療及び服薬指導システム
JP6202152B2 (ja) 情報取得端末装置および方法、情報管理装置および方法、並びにプログラム
US20240153606A1 (en) Information providing apparatus, information processing method, and recording medium
JP7262826B2 (ja) 情報処理装置、情報処理方法、およびプログラム
WO2022203066A1 (fr) Dispositif de gestion d'informations de distribution de médicament, procédé de gestion et support d'enregistrement de programme

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22933314

Country of ref document: EP

Kind code of ref document: A1