US20110191245A1 - Method, system and computer product for securing patient identity - Google Patents

Method, system and computer product for securing patient identity Download PDF

Info

Publication number
US20110191245A1
US20110191245A1 US13/083,071 US201113083071A US2011191245A1 US 20110191245 A1 US20110191245 A1 US 20110191245A1 US 201113083071 A US201113083071 A US 201113083071A US 2011191245 A1 US2011191245 A1 US 2011191245A1
Authority
US
United States
Prior art keywords
patient
data
identifier
encoded
identifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/083,071
Inventor
Thomas N. Ricciardi
Curtis White
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
General Electric Co
GE Medical Systems Information Technologies Inc
Original Assignee
General Electric Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Electric Co filed Critical General Electric Co
Priority to US13/083,071 priority Critical patent/US20110191245A1/en
Assigned to GE MEDICAL SYSTEMS INFORMATION TECHNOLOGIES, INC. reassignment GE MEDICAL SYSTEMS INFORMATION TECHNOLOGIES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WHITE, CURTIS, RICCIARDI, THOMAS N.
Publication of US20110191245A1 publication Critical patent/US20110191245A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/30ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for calculating health indices; for individual health risk assessment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99936Pattern matching access

Definitions

  • the present disclosure relates generally to a method for securing patient identity and in particular, to a method for de-identifying patient data at an ambulatory patient care provider (PCP) site for submission to a data warehouse system and then re-identifying a patient, at the PCP site, from de-identified patient data received from the data warehouse system.
  • PCP ambulatory patient care provider
  • Data warehousing methods have been used to aggregate, clean, stage, report and analyze patient information derived from medical claims billing and electronic medical records (EMR).
  • EMR electronic medical records
  • Patient data may be extracted from multiple EMR databases located at PCP sites in geographically dispersed locations, then transported and stored in a centrally located data warehouse.
  • the central data warehouse may be a source of information for population-based profile reports of physician productivity, preventative care, disease-management statistics and research on clinical outcomes.
  • Patient data is sensitive and confidential, and therefore, specific identifying information must be removed prior to transporting it from a PCP site to a central data warehouse. This removal of identifying information must be performed per the federal Health Insurance Portability and Accountability Act (HIPAA) regulations.
  • HIPAA Health Insurance Portability and Accountability Act
  • Any data that is contained in a public database must not reveal the identity of the individual patients whose medical information is contained in the database. Because of this requirement, any information contained on a medical report or record that could aid in tracing back to a particular individual must be removed from the report or record prior to adding the data to a data warehouse for public data mining.
  • One aspect of the invention is a method for securing patient identity.
  • the method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier.
  • Patient data for a first patient, including a first patient identifier is retrieved from the electronic medical records database.
  • the first patient is de-identified from the patient data.
  • De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier.
  • the de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier.
  • the de-identified first patient data is transmitted to a data warehouse system.
  • the method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system.
  • the identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.
  • Another aspect of the invention is a method for securing patient identity.
  • the method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier.
  • Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database.
  • the first patient is de-identified from the patient data, resulting in de-identified first patient data.
  • the de-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier.
  • the creation of a first encoded patient identifier includes: receiving a user entered password string; hashing the user entered password string into a sixteen digit number; and summing the sixteen digit number with said first patient identifier, resulting in the first encoded patient identifier.
  • the de-identifying further includes replacing the first patient identifier with the first encoded patient identifier, and removing or transforming identifying data from the patient data for a first patient that may be used to identify the first patient.
  • the de-identified first patient data is transmitted to a data warehouse system.
  • the method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system.
  • the identifying includes the creation of a second patient identifier by subtracting the sixteen digit number from the second encoded patient identifier, resulting in a second patient identifier.
  • the system comprises a network, a storage device, and a patient care provider system in communication with the storage device and the network.
  • the patient care provider system includes software to implement a method.
  • the method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier.
  • Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database.
  • the first patient is de-identified from the patient data. De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier.
  • the de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier.
  • the de-identified first patient data is transmitted to a data warehouse system.
  • the method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system.
  • the identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.
  • a further aspect of the invention is a computer program product for securing patient identity.
  • the computer program product comprises a storage medium readable by a processing circuit and storing instructions for execution by the processing circuit for implementing a method.
  • the method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier.
  • Patient data for a first patient, including a first patient identifier is retrieved from the electronic medical records database.
  • the first patient is de-identified from the patient data.
  • De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier.
  • the de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier.
  • the de-identified first patient data is transmitted to a data warehouse system.
  • the method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system.
  • the identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.
  • a further aspect of the invention is a computer program product for securing patient identity.
  • the computer program product comprises a storage medium readable by a processing circuit and storing instructions for execution by the processing circuit for implementing a method.
  • the method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier.
  • Patient data for a first patient, including a first patient identifier is retrieved from the electronic medical records database.
  • the first patient is de-identified from the patient data, resulting in de-identified first patient data.
  • the de-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier.
  • the creation of a first encoded patient identifier includes: receiving a user entered password string; hashing the user entered password string into a sixteen digit number; and summing the sixteen digit number with said first patient identifier, resulting in the first encoded patient identifier.
  • the de-identifying further includes replacing the first patient identifier with the first encoded patient identifier, and removing or transforming identifying data from the patient data for a first patient that may be used to identify the first patient.
  • the de-identified first patient data is transmitted to a data warehouse system.
  • the method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system.
  • the identifying includes the creation of a second patient identifier by subtracting the sixteen digit number from the second encoded patient identifier, resulting in a second patient identifier. Further aspects of the invention are disclosed herein.
  • FIG. 1 is an exemplary system for securing patient identity
  • FIG. 2 is a block diagram of an exemplary data warehouse system architecture
  • FIG. 3 is a block diagram of an exemplary process for de-identifying patient data during data extraction.
  • FIG. 4 is a block diagram of an exemplary process for re-identifying a patient from de-identified patient data.
  • An exemplary embodiment of the present invention is a secure process for sending de-identified patient information from an ambulatory patient care provider (PCP) site to a data warehouse system where the patient data may be analyzed and compared with a wider range of patient data.
  • de-identified patient information and “de-identified patient data” as used in this document refer to both fully de-identified data as defined by HIPAA and limited data set data as defined by HIPAA.
  • a limited data set is protected health information for research, public health and health care operations that excludes direct identifiers (e.g., name; postal address other than city, state and zip code; social security number; medical records numbers) but in which other identifying information may remain (e.g., dates of examination; documentation; diagnosis; prescription; lab test results).
  • HIPAA fully de-identified data as defined by HIPAA
  • HIPAA fully de-identified data as defined by HIPAA
  • Information obtained through the data warehouse that pertains to individual patients is transmitted back to the originating PCP site, via a cohort report.
  • Cohort reports are generated by queries that are executed against the data warehouse system to identify patient cohort groups.
  • the individual patients included in a cohort report are then re-identified at the PCP site so that the PCPs may consider the information when deciding on treatment options for the individual patients.
  • FIG. 1 is an exemplary system for securing patient identity.
  • PCP systems 108 located at various PCP sites are connected to a network 106 .
  • the PCP systems 108 send patient medical data to a data warehouse located on a data warehouse system 104 .
  • the PCP systems 108 typically include application software to perform data extraction along with one or more storage device for storing the electronic medical records (EMRs) associated with patients treated at the PCP site.
  • EMRs electronic medical records
  • the PCP systems 108 may include PCP user systems 110 to access the EMR data, to initiate the data extraction and to enter a password string to be used for encrypting a patient identifier.
  • the PCP user systems 110 may be directly attached to the PCP system 108 or they may access the PCP system 108 via the network 106 .
  • Each PCP user system 110 may be implemented using a general-purpose computer executing a computer program for carrying out the processes described herein.
  • the PCP user systems 110 may be personal computers or host attached terminals. If the PCP user systems 110 are personal computers, the processing described herein may be shared by a PCP user system 110 and a PCP system 108 by providing an applet to the PCP user system 110 .
  • the storage device located at the PCP system 108 may be implemented using a variety of devices for storing electronic information such as a file transfer protocol (FTP) server. It is understood that the storage device may be implemented using memory contained in the PCP system 108 or it may be a separate physical device. The storage device contains a variety of information including an EMR database.
  • FTP file transfer protocol
  • the system of FIG. 1 includes one or more data warehouse user systems 102 through which an end-user may make a request to an application program on the data warehouse system 104 to access particular records stored in the data warehouse (e.g., to create a cohort report).
  • end-users may include PCP staff members, pharmaceutical company research team members and personnel from companies that make medical products.
  • the data warehouse user systems 102 may be directly connected to the data warehouse system 104 or they may be coupled to the data warehouse system 104 via the network 106 .
  • Each data warehouse user system 102 may be implemented using a general-purpose computer executing a computer program for carrying out the processes described herein.
  • the data warehouse user systems 102 may be personal computers or host attached terminals. If the data warehouse user systems 102 are personal computers, the processing described herein may be shared by a data warehouse user system 102 and the data warehouse system 104 by providing an applet to the data warehouse user system 102 .
  • the network 106 may be any type of known network including a local area network (LAN), a wide area network (WAN), an intranet, or a global network (e.g., Internet).
  • a data warehouse user system 102 may be coupled to the data warehouse system 104 through multiple networks (e.g., intranet and Internet) so that not all data warehouse user systems 102 are required to be coupled to the data warehouse system 104 through the same network.
  • a PCP system 108 may be coupled to the data mining host system 104 through multiple networks (e.g., intranet and Internet) so that not all PCP systems 108 are required to be coupled to the data warehouse system 104 through the same network.
  • One or more of the data warehouse user systems 102 , the PCP systems 108 and the data warehouse system 104 may be connected to the network 106 in a wireless fashion and the network 106 may be a wireless network.
  • the network 106 is the Internet and each data warehouse user system 102 executes a user interface application to directly connect to the data warehouse system 104 .
  • a data warehouse user system 102 may execute a web browser to contact the data warehouse system 104 through the network 106 .
  • a data warehouse user system 102 may be implemented using a device programmed primarily for accessing the network 106 such as WebTV.
  • the data warehouse system 104 may be implemented using a server operating in response to a computer program stored in a storage medium accessible by the server.
  • the data warehouse system 104 may operate as a network server (often referred to as a web server) to communicate with the data warehouse user systems 102 and the PCP systems 108 .
  • the data warehouse system 104 handles sending and receiving information to and from data warehouse user systems 102 and PCP systems 108 and can perform associated tasks.
  • the data warehouse system 104 may also include a firewall to prevent unauthorized access to the data warehouse system 104 and enforce any limitations on authorized access. For instance, an administrator may have access to the entire system and have authority to modify portions of the system and a PCP staff member may only have access to view a subset of the data warehouse records for particular patients. In an exemplary embodiment, the administrator has the ability to add new users, delete users and edit user privileges.
  • the firewall may be implemented using conventional hardware and/or software as is known in the art.
  • the data warehouse system 104 also operates as an application server.
  • the data warehouse system 104 executes one or more application programs to provide access to the data repository located on the data warehouse system, as well as application programs to import patient data into a staging area and then into the data warehouse.
  • the data warehouse system 104 may also execute one or more applications to create patient cohort reports and to send the patient cohort reports to the PCP systems 108 .
  • Processing may be shared by the data warehouse user system 102 and the data warehouse system 104 by providing an application (e.g., java applet) to the data warehouse user system 102 .
  • the data warehouse user system 102 can include a stand-alone software application for performing a portion of the processing described herein.
  • processing may be shared by the PCP system 102 and the data warehouse system 104 by providing an application to the PCP system 102 and alternatively, the PCP system 102 can include a stand-alone software application for performing a portion of the processing described herein. It is understood that separate servers may be used to implement the network server functions and the application server functions. Alternatively, the network server, firewall and the application server can be implemented by a single server executing computer programs to perform the requisite functions.
  • the storage device located at the data warehouse system 104 may be implemented using a variety of devices for storing electronic information such as a file transfer protocol (FTP) server. It is understood that the storage device may be implemented using memory contained in the data warehouse system 104 or it may be a separate physical device.
  • the storage device contains a variety of information including a data warehouse containing patient medical data from one or more PCPs.
  • the data warehouse system 104 may also operate as a database server and coordinate access to application data including data stored on the storage device.
  • the data warehouse may be physically stored as a single database with access restricted based on user characteristics or it can be physically stored in a variety of databases including portions of the database on the data warehouse user systems 102 or the data warehouse system 104 .
  • the data repository is implemented using a relational database system and the database system provides different views of the data to different end-users based on end-user characteristics.
  • FIG. 2 is a block diagram of an exemplary data warehouse architecture.
  • Patient data is extracted from EMR databases located in the PCP systems 108 .
  • an EMR database record includes data such as: patient name and address, medications, allergies, observations, diagnoses, and health insurance information.
  • the PCP systems 108 include application software for extracting patient data from the EMR database. The data is then de-identified and transported (e.g., via Hypertext Transfer Protocol (HTTPS)) over the network 106 to the data warehouse system 104 .
  • the data warehouse system 104 includes application software to perform a data import function 206 .
  • the data import function 206 aggregates and cleanses de-identified patient data from multiple sites and then stores the data into a staging area 208 .
  • Data received from multiple PCP systems 108 is normalized, checked for validity and completeness, and either corrected or flagged as defective.
  • Data from multiple PCP systems 108 is then combined together into a relational database. Aggregation, cleaning and staging data in the described fashion allows the data to be queried meaningfully and efficiently, either as a single entity or specific to each individual PCP site 108 .
  • the de-identified patient data is then staged into a data warehouse 210 where it is available for querying.
  • Patient cohort reports 212 are generated by application software located on the data warehouse system 104 and returned to the PCP systems 108 for use by the primary care providers in treating individual patients.
  • Patient cohort reports 212 may be automatically generated by executing a canned query on a periodic basis.
  • PCP staff members, pharmaceutical company research team members and personnel from companies that make medical products may each run patient cohort reports 212 .
  • patient cohort reports 212 may be created by an end-user accessing a data warehouse user system 102 to create custom reports or to initiate the running of canned reports.
  • patient cohort reports 212 may be automatically generated in response to the application software, located on the data warehouse system 104 , determining that particular combinations of data for a patient are stored in the data warehouse.
  • An exemplary patient cohort report 212 includes all patients with a particular disease that were treated with a particular medication.
  • Another exemplary patient cohort report 212 includes patients of a particular age and sex who have particular test results.
  • a patient cohort report 212 may list all women with heart disease who are taking a hormone replacement therapy drug.
  • the patient cohort report 212 would list all the patients with records in the data warehouse 210 that fit this criteria along with a warning about the possible side-effects and the likelihood of the side-effects occurring.
  • each PCP site receives the entire report, in another embodiment, each PCP site receives the report only for patients that are being treated at the PCP site.
  • the ability to create patient cohort reports 212 based on querying longitudinal patient data is supported by the ability to connect all records relating to a single patient in the data warehouse 210 .
  • This requires a unique identifier to be associated with each patient record that is transmitted to the data warehouse 210 .
  • the unique identifier must not be traceable back to an individual patient by end-users accessing the data warehouse 210 .
  • individual PCPs may want to retain the ability to re-identify a patient based on the unique identifier so that the medical personnel located at the PCP site can follow through with the patient in response to information included in the patient cohort reports 212 .
  • FIG. 3 depicts an exemplary process for de-identifying patient data for storage in a data warehouse 210 located at the data warehouse system 104 and
  • FIG. 4 depicts an exemplary process for re-identifying a patient from the de-identified patient data contained in a patient cohort report 212 .
  • FIG. 3 is a block diagram of an exemplary process for de-identifying patient data during data extraction for transmission to a data warehouse system 104 .
  • the de-identification process removes information that will identify a patient while still retaining clinically useful information about the patient.
  • Patient data is extracted from the EMR database 302 and identifying information is removed, resulting in de-identified patient data.
  • an EMR database 302 includes the following patient identifying demographic data: names; geographic identifiers, including address; dates directly related to an individual, including birth date, admission date, discharge date and date of death; telephone and fax numbers; electronic mail addresses; social security number; medical record number; health plan beneficiary; account numbers; certificate or license numbers; vehicle identifiers and serial numbers including license plate numbers; device identifiers and serial numbers, web Universal Resource Locators (URLs) and internet protocol (IP) address numbers; biometric identifiers, including finger and voice prints; full face photographic images and comparable images; other unique identifying numbers, characteristics and codes assigned by the PCP or by the EMR system for administrative purposes, including a patient identifier (PID) 304 .
  • PID patient identifier
  • the EMR database 302 also includes information about: the patient diagnosis or problem; medications taken or prescribed; observations, diagnostic laboratory tests and vital signs; subjective and objective findings, assessments, orders, plans, and notes documented by healthcare providers.
  • the EMR database 302 also includes audit information that records the date, time, and identity of persons who have created, read, updated, or deleted information from the patient record.
  • the EMR database 302 record for each patient also contains a numeric key known as the PID 304 which may be used to uniquely identify an individual patient.
  • the PID 304 is encoded as part of the de-identification process to create an encoded patient identifier (EPID) 308 .
  • the EPID 308 is sent, along with the de-identified patient data, to the data warehouse system 104 .
  • the extraction process is performed by application software located on the PCP system 108 and may be executed in the background on a periodic basis (e.g., at 2 a.m. every night, at 2 a.m. every Saturday). In this manner, the extraction process will be less likely to interfere with existing software located on the PCP system 108 .
  • the extraction process may also be initiated by a remote system (e.g., the data warehouse system 104 ) and may include full or incremental back-up schemes.
  • the following identifiers are removed or transformed in order to create de-identified data that would be classified under the HIPAA definition as fully de-identified data: name, geographic subdivisions smaller than a state including street address, city, county, precinct, zip code (down to the last three digits), dates directly related to an individual (e.g., birth date), phone and fax numbers, electronic mail addresses, health plan number, account number, certificate/license number, device identifier and serial numbers, unified resource locator (URL), Internet protocol (IP) address, biometric identifiers, full face photograph, and other unique identifying numbers, characteristics or codes.
  • name geographic subdivisions smaller than a state including street address, city, county, precinct, zip code (down to the last three digits), dates directly related to an individual (e.g., birth date), phone and fax numbers, electronic mail addresses, health plan number, account number, certificate/license number, device identifier and serial numbers, unified resource locator (URL), Internet protocol (IP) address, biometric
  • identifiers are removed or transformed in order to create de-identified that that would be classified under the HIPAA definition as limited data set information: direct identifiers such as name, postal address (other than city, state and zip code), social security number and medical records numbers.
  • limited data set information implementation of the present invention some identifying information may remain such as dates of examination, documentation, diagnosis, prescription and lab test results.
  • a novel EPID 308 is assigned to each patient based on the PID 304 associated with the patient and a password entered by the PCP.
  • the PID 304 to EPID 308 mapping is not maintained persistently.
  • a password string 312 is supplied by the PCP via a password encryption user interface 310 on the PCP user system 110 .
  • This password string 312 is known only to the PCP and is required in order to decode the EPID 308 into a PID 304 .
  • the user at the PCP site must have the password string 312 to obtain the PID 304 and this password string 312 must be re-entered each time a patient is to be re-identified.
  • the password encryption user interface 310 may be a graphical user interface.
  • the user entered password string 312 is encoded using the two-fish algorithm.
  • the two-fish algorithm as known in the art, is a secret-key block cipher cryptography algorithm that is designed to be highly secure and highly flexible. It utilizes a single key for both encryption and decryption and is often referred to as symmetric encryption.
  • the encoding is performed by patient identifier encoding software 306 located on the PCP system 108 .
  • the patient identifier encoding software 306 also hashes the encoded password string to produce a sixteen-digit number. This sixteen-digit number is numerically added to the PID 304 to create the EPID 308 .
  • Other methods of creating the EPID 308 from the PID 304 may be utilized with an exemplary embodiment of the present invention (e.g Rivest, Shamir and Adelman, or RSA) as long as the EPID may only be decoded at the PCP site.
  • FIG. 4 is a block diagram of an exemplary process for re-identifying a patient from de-identified patient data.
  • population cohort reports 212 of at-risk patients are created by running queries against the data warehouse 210 .
  • De-identified individuals may be tracked longitudinally and queried as members of anonymous population cohorts, based on clinical selection criteria.
  • the query result, contained in the cohort report 212 is a list of EPIDs 308 .
  • a list of patient EPIDs 308 in a patient cohort report 212 are received by the PCP system 108 .
  • the EPIDs 308 are read into the patient identifier decoding software 402 , located on the PCP system 108 , and the original PID 304 is recreated.
  • the PID 304 may be used as a key to look up additional identifying information from the EMR database 302 .
  • Employees of the PCP may utilize the patient-specific information from the EMR database 302 to counsel the patient and to decide on treatment alternatives.
  • An embodiment of the present invention allows for ambulatory PCPs to send patient data into a data warehouse containing patient data from other ambulatory PCPs. In this manner, patient data may be analyzed and compared to a larger population of patients.
  • the de-identified patient data includes an EPID 308 that may be useful in creating longitudinal reports that analyze more than one record for a particular patient. The effects of certain drugs and treatments on patient cohort groups can be analyzed and may lead to improvements in the use or composition of the drugs and treatments.
  • an embodiment of the present invention allows for the PCP to receive cohort reports 212 based on data contained in the data warehouse. These patient cohort reports 212 include an EPID 308 for each patient.
  • the EPID 308 may be decoded at the PCP site that created the EPID 308 and used to identify a particular patient.
  • a PCP by considering the information contained in the cohort report, may be able to provide improved treatment to the patient.
  • This ability to provide useful information back to a patient level may also lead more PCPs to participate in sending patient data to a data warehouse. Having more data in the data warehouse may provide more useful information to third parties such as pharmaceutical companies, medical device companies and physicians about the effects and risks of particular treatments, while minimizing the risk of disclosing patient-identifying information to third parties. This may lead to improvements in preventative care as well as other types of medical care.
  • the embodiments of the invention may be embodied in the form of computer-implemented processes and apparatuses for practicing those processes.
  • Embodiments of the invention may also be embodied in the form of computer program code containing instructions embodied in tangible media, such as floppy diskettes, CD-ROMs, hard drives, or any other computer-readable storage medium, wherein, when the computer program code is loaded into and executed by a computer, the computer becomes an apparatus for practicing the invention.
  • An embodiment of the present invention can also be embodied in the form of computer program code, for example, whether stored in a storage medium, loaded into and/or executed by a computer, or transmitted over some transmission medium, such as over electrical wiring or cabling, through fiber optics, or via electromagnetic radiation, wherein, when the computer program code is loaded into and executed by a computer, the computer becomes an apparatus for practicing the invention.
  • the computer program code segments configure the microprocessor to create specific logic circuits.

Abstract

A method for securing patient identity comprising accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data. De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system. The identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application relates to and claims the benefit of priority as a continuation of U.S. patent application Ser. No. 12/424,904, filed on Apr. 16, 2009, entitled “Method, System and Computer Product for Securing Patient Identity,” which relates to and claims the benefit of priority as a continuation of U.S. patent application Ser. No. 10/420,218, filed on Apr. 22, 2003, entitled “Method, System and Computer Product for Securing Patient Identity,” each of which is herein incorporated by reference in its entirety.
  • BACKGROUND OF INVENTION
  • The present disclosure relates generally to a method for securing patient identity and in particular, to a method for de-identifying patient data at an ambulatory patient care provider (PCP) site for submission to a data warehouse system and then re-identifying a patient, at the PCP site, from de-identified patient data received from the data warehouse system.
  • Data warehousing methods have been used to aggregate, clean, stage, report and analyze patient information derived from medical claims billing and electronic medical records (EMR). Patient data may be extracted from multiple EMR databases located at PCP sites in geographically dispersed locations, then transported and stored in a centrally located data warehouse. The central data warehouse may be a source of information for population-based profile reports of physician productivity, preventative care, disease-management statistics and research on clinical outcomes. Patient data is sensitive and confidential, and therefore, specific identifying information must be removed prior to transporting it from a PCP site to a central data warehouse. This removal of identifying information must be performed per the federal Health Insurance Portability and Accountability Act (HIPAA) regulations. Any data that is contained in a public database must not reveal the identity of the individual patients whose medical information is contained in the database. Because of this requirement, any information contained on a medical report or record that could aid in tracing back to a particular individual must be removed from the report or record prior to adding the data to a data warehouse for public data mining.
  • In order to accurately assess the impact of a particular drug or treatment on a patient it is helpful to analyze all medical reports relating to the particular patient. Removing data that can be used to trace back to an individual patient can make it impossible to group and analyze all medical reports relating to a particular patient. In addition, one of the aims of population analysis is to assemble an at-risk cohort population comprised of individuals who may be candidates for clinical intervention. However, de-identified data is not very useful to the patient care providers who need to know the identity of their own patients in order to treat them.
  • SUMMARY OF INVENTION
  • One aspect of the invention is a method for securing patient identity. The method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data. De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system. The identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.
  • Another aspect of the invention is a method for securing patient identity. The method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data, resulting in de-identified first patient data. The de-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The creation of a first encoded patient identifier includes: receiving a user entered password string; hashing the user entered password string into a sixteen digit number; and summing the sixteen digit number with said first patient identifier, resulting in the first encoded patient identifier. The de-identifying further includes replacing the first patient identifier with the first encoded patient identifier, and removing or transforming identifying data from the patient data for a first patient that may be used to identify the first patient. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system. The identifying includes the creation of a second patient identifier by subtracting the sixteen digit number from the second encoded patient identifier, resulting in a second patient identifier.
  • Another aspect of the invention is a system for securing patient identity. The system comprises a network, a storage device, and a patient care provider system in communication with the storage device and the network. The patient care provider system includes software to implement a method. The method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data. De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system. The identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.
  • A further aspect of the invention is a computer program product for securing patient identity. The computer program product comprises a storage medium readable by a processing circuit and storing instructions for execution by the processing circuit for implementing a method. The method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data. De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system. The identifying includes the creation of a second patient identifier responsive to the second encoded patient identifier.
  • A further aspect of the invention is a computer program product for securing patient identity. The computer program product comprises a storage medium readable by a processing circuit and storing instructions for execution by the processing circuit for implementing a method. The method comprises accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data, resulting in de-identified first patient data. The de-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The creation of a first encoded patient identifier includes: receiving a user entered password string; hashing the user entered password string into a sixteen digit number; and summing the sixteen digit number with said first patient identifier, resulting in the first encoded patient identifier. The de-identifying further includes replacing the first patient identifier with the first encoded patient identifier, and removing or transforming identifying data from the patient data for a first patient that may be used to identify the first patient. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system. The identifying includes the creation of a second patient identifier by subtracting the sixteen digit number from the second encoded patient identifier, resulting in a second patient identifier. Further aspects of the invention are disclosed herein.
  • BRIEF DESCRIPTION OF DRAWINGS
  • Referring to the exemplary drawings wherein like elements are numbered alike in the several Figures:
  • FIG. 1 is an exemplary system for securing patient identity;
  • FIG. 2 is a block diagram of an exemplary data warehouse system architecture;
  • FIG. 3 is a block diagram of an exemplary process for de-identifying patient data during data extraction; and
  • FIG. 4 is a block diagram of an exemplary process for re-identifying a patient from de-identified patient data.
  • DETAILED DESCRIPTION
  • An exemplary embodiment of the present invention is a secure process for sending de-identified patient information from an ambulatory patient care provider (PCP) site to a data warehouse system where the patient data may be analyzed and compared with a wider range of patient data. The terms “de-identified patient information” and “de-identified patient data” as used in this document refer to both fully de-identified data as defined by HIPAA and limited data set data as defined by HIPAA. A limited data set is protected health information for research, public health and health care operations that excludes direct identifiers (e.g., name; postal address other than city, state and zip code; social security number; medical records numbers) but in which other identifying information may remain (e.g., dates of examination; documentation; diagnosis; prescription; lab test results). This is contrasted with fully de-identified data as defined by HIPAA, where all data that may be used to trace back to an individual patient is removed from the record. Information obtained through the data warehouse that pertains to individual patients is transmitted back to the originating PCP site, via a cohort report. Cohort reports are generated by queries that are executed against the data warehouse system to identify patient cohort groups. The individual patients included in a cohort report are then re-identified at the PCP site so that the PCPs may consider the information when deciding on treatment options for the individual patients.
  • FIG. 1 is an exemplary system for securing patient identity. PCP systems 108 located at various PCP sites are connected to a network 106. The PCP systems 108 send patient medical data to a data warehouse located on a data warehouse system 104. The PCP systems 108 typically include application software to perform data extraction along with one or more storage device for storing the electronic medical records (EMRs) associated with patients treated at the PCP site. In addition, the PCP systems 108 may include PCP user systems 110 to access the EMR data, to initiate the data extraction and to enter a password string to be used for encrypting a patient identifier. The PCP user systems 110 may be directly attached to the PCP system 108 or they may access the PCP system 108 via the network 106. Each PCP user system 110 may be implemented using a general-purpose computer executing a computer program for carrying out the processes described herein. The PCP user systems 110 may be personal computers or host attached terminals. If the PCP user systems 110 are personal computers, the processing described herein may be shared by a PCP user system 110 and a PCP system 108 by providing an applet to the PCP user system 110. The storage device located at the PCP system 108 may be implemented using a variety of devices for storing electronic information such as a file transfer protocol (FTP) server. It is understood that the storage device may be implemented using memory contained in the PCP system 108 or it may be a separate physical device. The storage device contains a variety of information including an EMR database.
  • In addition, the system of FIG. 1 includes one or more data warehouse user systems 102 through which an end-user may make a request to an application program on the data warehouse system 104 to access particular records stored in the data warehouse (e.g., to create a cohort report). In an exemplary embodiment of the present invention, end-users may include PCP staff members, pharmaceutical company research team members and personnel from companies that make medical products. The data warehouse user systems 102 may be directly connected to the data warehouse system 104 or they may be coupled to the data warehouse system 104 via the network 106. Each data warehouse user system 102 may be implemented using a general-purpose computer executing a computer program for carrying out the processes described herein. The data warehouse user systems 102 may be personal computers or host attached terminals. If the data warehouse user systems 102 are personal computers, the processing described herein may be shared by a data warehouse user system 102 and the data warehouse system 104 by providing an applet to the data warehouse user system 102.
  • The network 106 may be any type of known network including a local area network (LAN), a wide area network (WAN), an intranet, or a global network (e.g., Internet). A data warehouse user system 102 may be coupled to the data warehouse system 104 through multiple networks (e.g., intranet and Internet) so that not all data warehouse user systems 102 are required to be coupled to the data warehouse system 104 through the same network. Similarly, a PCP system 108 may be coupled to the data mining host system 104 through multiple networks (e.g., intranet and Internet) so that not all PCP systems 108 are required to be coupled to the data warehouse system 104 through the same network. One or more of the data warehouse user systems 102, the PCP systems 108 and the data warehouse system 104 may be connected to the network 106 in a wireless fashion and the network 106 may be a wireless network. In an exemplary embodiment, the network 106 is the Internet and each data warehouse user system 102 executes a user interface application to directly connect to the data warehouse system 104. In another embodiment, a data warehouse user system 102 may execute a web browser to contact the data warehouse system 104 through the network 106. Alternatively, a data warehouse user system 102 may be implemented using a device programmed primarily for accessing the network 106 such as WebTV.
  • The data warehouse system 104 may be implemented using a server operating in response to a computer program stored in a storage medium accessible by the server. The data warehouse system 104 may operate as a network server (often referred to as a web server) to communicate with the data warehouse user systems 102 and the PCP systems 108. The data warehouse system 104 handles sending and receiving information to and from data warehouse user systems 102 and PCP systems 108 and can perform associated tasks. The data warehouse system 104 may also include a firewall to prevent unauthorized access to the data warehouse system 104 and enforce any limitations on authorized access. For instance, an administrator may have access to the entire system and have authority to modify portions of the system and a PCP staff member may only have access to view a subset of the data warehouse records for particular patients. In an exemplary embodiment, the administrator has the ability to add new users, delete users and edit user privileges. The firewall may be implemented using conventional hardware and/or software as is known in the art.
  • The data warehouse system 104 also operates as an application server. The data warehouse system 104 executes one or more application programs to provide access to the data repository located on the data warehouse system, as well as application programs to import patient data into a staging area and then into the data warehouse. In addition, the data warehouse system 104 may also execute one or more applications to create patient cohort reports and to send the patient cohort reports to the PCP systems 108. Processing may be shared by the data warehouse user system 102 and the data warehouse system 104 by providing an application (e.g., java applet) to the data warehouse user system 102. Alternatively, the data warehouse user system 102 can include a stand-alone software application for performing a portion of the processing described herein. Similarly, processing may be shared by the PCP system 102 and the data warehouse system 104 by providing an application to the PCP system 102 and alternatively, the PCP system 102 can include a stand-alone software application for performing a portion of the processing described herein. It is understood that separate servers may be used to implement the network server functions and the application server functions. Alternatively, the network server, firewall and the application server can be implemented by a single server executing computer programs to perform the requisite functions.
  • The storage device located at the data warehouse system 104 may be implemented using a variety of devices for storing electronic information such as a file transfer protocol (FTP) server. It is understood that the storage device may be implemented using memory contained in the data warehouse system 104 or it may be a separate physical device. The storage device contains a variety of information including a data warehouse containing patient medical data from one or more PCPs. The data warehouse system 104 may also operate as a database server and coordinate access to application data including data stored on the storage device. The data warehouse may be physically stored as a single database with access restricted based on user characteristics or it can be physically stored in a variety of databases including portions of the database on the data warehouse user systems 102 or the data warehouse system 104. In an exemplary embodiment, the data repository is implemented using a relational database system and the database system provides different views of the data to different end-users based on end-user characteristics.
  • FIG. 2 is a block diagram of an exemplary data warehouse architecture. Patient data is extracted from EMR databases located in the PCP systems 108. In an exemplary embodiment of the present invention, an EMR database record includes data such as: patient name and address, medications, allergies, observations, diagnoses, and health insurance information. The PCP systems 108 include application software for extracting patient data from the EMR database. The data is then de-identified and transported (e.g., via Hypertext Transfer Protocol (HTTPS)) over the network 106 to the data warehouse system 104. The data warehouse system 104 includes application software to perform a data import function 206. The data import function 206 aggregates and cleanses de-identified patient data from multiple sites and then stores the data into a staging area 208. Data received from multiple PCP systems 108 is normalized, checked for validity and completeness, and either corrected or flagged as defective. Data from multiple PCP systems 108 is then combined together into a relational database. Aggregation, cleaning and staging data in the described fashion allows the data to be queried meaningfully and efficiently, either as a single entity or specific to each individual PCP site 108. The de-identified patient data is then staged into a data warehouse 210 where it is available for querying.
  • Patient cohort reports 212 are generated by application software located on the data warehouse system 104 and returned to the PCP systems 108 for use by the primary care providers in treating individual patients. Patient cohort reports 212 may be automatically generated by executing a canned query on a periodic basis. PCP staff members, pharmaceutical company research team members and personnel from companies that make medical products may each run patient cohort reports 212. In addition, patient cohort reports 212 may be created by an end-user accessing a data warehouse user system 102 to create custom reports or to initiate the running of canned reports. Further, patient cohort reports 212 may be automatically generated in response to the application software, located on the data warehouse system 104, determining that particular combinations of data for a patient are stored in the data warehouse. An exemplary patient cohort report 212 includes all patients with a particular disease that were treated with a particular medication. Another exemplary patient cohort report 212 includes patients of a particular age and sex who have particular test results. For example, a patient cohort report 212 may list all women with heart disease who are taking a hormone replacement therapy drug. The patient cohort report 212 would list all the patients with records in the data warehouse 210 that fit this criteria along with a warning about the possible side-effects and the likelihood of the side-effects occurring. In an exemplary embodiment, each PCP site receives the entire report, in another embodiment, each PCP site receives the report only for patients that are being treated at the PCP site.
  • In an exemplary embodiment of the present invention, the ability to create patient cohort reports 212 based on querying longitudinal patient data is supported by the ability to connect all records relating to a single patient in the data warehouse 210. This requires a unique identifier to be associated with each patient record that is transmitted to the data warehouse 210. The unique identifier must not be traceable back to an individual patient by end-users accessing the data warehouse 210. However, individual PCPs may want to retain the ability to re-identify a patient based on the unique identifier so that the medical personnel located at the PCP site can follow through with the patient in response to information included in the patient cohort reports 212. FIG. 3 depicts an exemplary process for de-identifying patient data for storage in a data warehouse 210 located at the data warehouse system 104 and FIG. 4 depicts an exemplary process for re-identifying a patient from the de-identified patient data contained in a patient cohort report 212.
  • FIG. 3 is a block diagram of an exemplary process for de-identifying patient data during data extraction for transmission to a data warehouse system 104. The de-identification process removes information that will identify a patient while still retaining clinically useful information about the patient. Patient data is extracted from the EMR database 302 and identifying information is removed, resulting in de-identified patient data. In an exemplary embodiment of the present invention, an EMR database 302 includes the following patient identifying demographic data: names; geographic identifiers, including address; dates directly related to an individual, including birth date, admission date, discharge date and date of death; telephone and fax numbers; electronic mail addresses; social security number; medical record number; health plan beneficiary; account numbers; certificate or license numbers; vehicle identifiers and serial numbers including license plate numbers; device identifiers and serial numbers, web Universal Resource Locators (URLs) and internet protocol (IP) address numbers; biometric identifiers, including finger and voice prints; full face photographic images and comparable images; other unique identifying numbers, characteristics and codes assigned by the PCP or by the EMR system for administrative purposes, including a patient identifier (PID) 304. The EMR database 302 also includes information about: the patient diagnosis or problem; medications taken or prescribed; observations, diagnostic laboratory tests and vital signs; subjective and objective findings, assessments, orders, plans, and notes documented by healthcare providers. The EMR database 302 also includes audit information that records the date, time, and identity of persons who have created, read, updated, or deleted information from the patient record. The EMR database 302 record for each patient also contains a numeric key known as the PID 304 which may be used to uniquely identify an individual patient. The PID 304 is encoded as part of the de-identification process to create an encoded patient identifier (EPID) 308. The EPID 308 is sent, along with the de-identified patient data, to the data warehouse system 104.
  • The extraction process is performed by application software located on the PCP system 108 and may be executed in the background on a periodic basis (e.g., at 2 a.m. every night, at 2 a.m. every Saturday). In this manner, the extraction process will be less likely to interfere with existing software located on the PCP system 108. The extraction process may also be initiated by a remote system (e.g., the data warehouse system 104) and may include full or incremental back-up schemes. In an exemplary embodiment of the present invention, the following identifiers are removed or transformed in order to create de-identified data that would be classified under the HIPAA definition as fully de-identified data: name, geographic subdivisions smaller than a state including street address, city, county, precinct, zip code (down to the last three digits), dates directly related to an individual (e.g., birth date), phone and fax numbers, electronic mail addresses, health plan number, account number, certificate/license number, device identifier and serial numbers, unified resource locator (URL), Internet protocol (IP) address, biometric identifiers, full face photograph, and other unique identifying numbers, characteristics or codes.
  • In an alternate exemplary embodiment of the present invention, the following identifiers are removed or transformed in order to create de-identified that that would be classified under the HIPAA definition as limited data set information: direct identifiers such as name, postal address (other than city, state and zip code), social security number and medical records numbers. In the limited data set information implementation of the present invention some identifying information may remain such as dates of examination, documentation, diagnosis, prescription and lab test results.
  • A novel EPID 308 is assigned to each patient based on the PID 304 associated with the patient and a password entered by the PCP. The PID 304 to EPID 308 mapping is not maintained persistently. As depicted in the exemplary embodiment shown in FIG. 3, a password string 312 is supplied by the PCP via a password encryption user interface 310 on the PCP user system 110. This password string 312 is known only to the PCP and is required in order to decode the EPID 308 into a PID 304. The user at the PCP site must have the password string 312 to obtain the PID 304 and this password string 312 must be re-entered each time a patient is to be re-identified. The password encryption user interface 310 may be a graphical user interface. In an exemplary embodiment of the present invention, the user entered password string 312 is encoded using the two-fish algorithm. The two-fish algorithm, as known in the art, is a secret-key block cipher cryptography algorithm that is designed to be highly secure and highly flexible. It utilizes a single key for both encryption and decryption and is often referred to as symmetric encryption. The encoding is performed by patient identifier encoding software 306 located on the PCP system 108. The patient identifier encoding software 306 also hashes the encoded password string to produce a sixteen-digit number. This sixteen-digit number is numerically added to the PID 304 to create the EPID 308. Other methods of creating the EPID 308 from the PID 304 may be utilized with an exemplary embodiment of the present invention (e.g Rivest, Shamir and Adelman, or RSA) as long as the EPID may only be decoded at the PCP site.
  • FIG. 4 is a block diagram of an exemplary process for re-identifying a patient from de-identified patient data. As described previously, population cohort reports 212 of at-risk patients are created by running queries against the data warehouse 210. De-identified individuals may be tracked longitudinally and queried as members of anonymous population cohorts, based on clinical selection criteria. The query result, contained in the cohort report 212, is a list of EPIDs 308. A list of patient EPIDs 308 in a patient cohort report 212 are received by the PCP system 108. The EPIDs 308 are read into the patient identifier decoding software 402, located on the PCP system 108, and the original PID 304 is recreated. The PID 304 may be used as a key to look up additional identifying information from the EMR database 302. Employees of the PCP may utilize the patient-specific information from the EMR database 302 to counsel the patient and to decide on treatment alternatives.
  • An embodiment of the present invention allows for ambulatory PCPs to send patient data into a data warehouse containing patient data from other ambulatory PCPs. In this manner, patient data may be analyzed and compared to a larger population of patients. The de-identified patient data includes an EPID 308 that may be useful in creating longitudinal reports that analyze more than one record for a particular patient. The effects of certain drugs and treatments on patient cohort groups can be analyzed and may lead to improvements in the use or composition of the drugs and treatments. In addition, an embodiment of the present invention allows for the PCP to receive cohort reports 212 based on data contained in the data warehouse. These patient cohort reports 212 include an EPID 308 for each patient. The EPID 308 may be decoded at the PCP site that created the EPID 308 and used to identify a particular patient. In this manner a PCP, by considering the information contained in the cohort report, may be able to provide improved treatment to the patient. This ability to provide useful information back to a patient level may also lead more PCPs to participate in sending patient data to a data warehouse. Having more data in the data warehouse may provide more useful information to third parties such as pharmaceutical companies, medical device companies and physicians about the effects and risks of particular treatments, while minimizing the risk of disclosing patient-identifying information to third parties. This may lead to improvements in preventative care as well as other types of medical care.
  • As described above, the embodiments of the invention may be embodied in the form of computer-implemented processes and apparatuses for practicing those processes. Embodiments of the invention may also be embodied in the form of computer program code containing instructions embodied in tangible media, such as floppy diskettes, CD-ROMs, hard drives, or any other computer-readable storage medium, wherein, when the computer program code is loaded into and executed by a computer, the computer becomes an apparatus for practicing the invention. An embodiment of the present invention can also be embodied in the form of computer program code, for example, whether stored in a storage medium, loaded into and/or executed by a computer, or transmitted over some transmission medium, such as over electrical wiring or cabling, through fiber optics, or via electromagnetic radiation, wherein, when the computer program code is loaded into and executed by a computer, the computer becomes an apparatus for practicing the invention. When implemented on a general-purpose microprocessor, the computer program code segments configure the microprocessor to create specific logic circuits.
  • While the invention has been described with reference to exemplary embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted for elements thereof without departing from the scope of the invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the invention without departing from the essential scope thereof. Therefore, it is intended that the invention not be limited to the particular embodiment disclosed as the best mode contemplated for carrying out this invention, but that the invention will include all embodiments falling within the scope of the appended claims. Moreover, the use of the terms first, second, etc. do not denote any order or importance, but rather the terms first, second, etc. are used to distinguish one element from another.

Claims (21)

1. A method for securing patient identity, the method comprising:
accessing patient data for a first patient from an electronic medical records database, wherein said patient data for said first patient includes a first patient identifier;
de-identifying said first patient from said patient data for said first patient including the creation of a first encoded patient identifier responsive to said first patient identifier, wherein said de-identifying results in de-identified first patient data and includes the replacement of said first patient identifier with said first encoded patient identifier, wherein said creation of said first encoded patient identifier includes encoding a password string using a symmetric encryption resulting in said first encoded patient identifier;
transmitting said de-identified first patient data to a data warehouse system;
connecting data relating to said first patient in said data warehouse; and
re-identifying said first patient in response to receiving report data including said first encoded patient identifier from said data warehouse system, wherein said identifying includes the recreation of said first patient identifier responsive to said first encoded patient identifier.
2. The method of claim 1, wherein said symmetric encryption comprises a block cipher encryption.
3. The method of claim 2, wherein said block cipher encryption comprises a two-fish algorithm.
4. The method of claim 1 wherein said de-identifying further includes removing or transforming identifying data from said patient data for said first patient that may be used to identify said first patient.
5. The method of claim 1 wherein said recreation of said first patient identifier includes accessing an encryption key and applying said encryption key to said first encoded patient identifier.
6. The method of claim 1 further comprising retrieving said patient data for said first patient from said electronic medical records database using said first patient identifier as a key into said electronic medical records database.
7. The method of claim 1, wherein said first patient is re-identified by a patient care provider as part of an at-risk cohort.
8. A method for securing patient identity, the method comprising:
accessing patient data for a first patient from an electronic medical records database, wherein said patient data for said first patient includes a first patient identifier;
de-identifying said first patient from said patient data for said first patient including the creation of a first encoded patient identifier responsive to said first patient identifier, wherein said de-identifying results in de-identified first patient data and includes the replacement of said first patient identifier with said first encoded patient identifier, wherein said creation of said first encoded patient identifier includes encoding a password string using a Rivest Shamir and Adelman (RSA) key encryption resulting in said first encoded patient identifier;
transmitting said de-identified first patient data to a data warehouse system;
connecting data relating to said first patient in said data warehouse; and
re-identifying said first patient in response to receiving report data including said first encoded patient identifier from said data warehouse system, wherein said identifying includes the recreation of said first patient identifier responsive to said first encoded patient identifier.
9. The method of claim 8 wherein said de-identifying further includes removing or transforming identifying data from said patient data for said first patient that may be used to identify said first patient.
10. The method of claim 8 wherein said recreation of said first patient identifier includes accessing an encryption key and applying said encryption key to said first encoded patient identifier.
11. The method of claim 8 further comprising retrieving said patient data for said first patient from said electronic medical records database using said first patient identifier as a key into said electronic medical records database.
12. The method of claim 8, wherein said first patient is re-identified by a patient care provider as part of an at-risk cohort.
13. A computer program product for securing patient identity, the product comprising:
a storage medium readable by a processing circuit and storing instructions for execution by the processing circuit for:
accessing an electronic medical records database including patient data for plurality of patients, wherein each said patient is assigned a unique patient identifier;
retrieving said patient data for a first patient from said electronic medical records database, wherein said patient data for said first patient includes a first patient identifier;
de-identifying said first patient from said patient data for said first patient resulting in de-identified first patient data, wherein said de-identifying includes:
creating a first encoded patient identifier responsive to said first patient identifier, wherein said creating includes:
encoding a password string using a symmetric encryption resulting in said first encoded patient identifier;
replacing said first patient identifier with said first encoded patient identifier; and
removing or transforming identifying data from said patient data for said first patient that may be used to identify said first patient;
transmitting said de-identified first patient data to a data warehouse system; and
re-identifying said first patient in response to receiving report data including said first encoded patient identifier from said data warehouse system, wherein said identifying includes applying a symmetric encryption to said first encoded patient identifier resulting in said first patient identifier.
14. The computer program product of claim 13, wherein said symmetric encryption comprises a block cipher encryption.
15. The computer program product of claim 14, wherein said block cipher encryption comprises a two-fish algorithm.
16. The computer program product of claim 13 further comprising retrieving said patient data for said first patient from said electronic medical records database using said first patient identifier as a key into said electronic medical records database.
17. The computer program product of claim 13, wherein said first patient is re-identified by a patient care provider as part of an at-risk cohort.
18. A computer program product for securing patient identity, the product comprising:
a storage medium readable by a processing circuit and storing instructions for execution by the processing circuit for:
accessing an electronic medical records database including patient data for plurality of patients, wherein each said patient is assigned a unique patient identifier;
retrieving said patient data for a first patient from said electronic medical records database, wherein said patient data for said first patient includes s a first patient identifier;
de-identifying said first patient from said patient data for said first patient resulting in de-identified first patient data, wherein said de-identifying includes:
creating a first encoded patient identifier responsive to said first patient identifier, wherein said creating includes:
encoding a password string using a Rivest Shamir and Adelman (RSA) key encryption resulting in said first encoded patient identifier;
replacing said first patient identifier with said first encoded patient identifier; and
removing or transforming identifying data from said patient data for said first patient that may be used to identify said first patient;
transmitting said de-identified first patient data to a data warehouse system; and
re-identifying said first patient in response to receiving report data including said first encoded patient identifier from said data warehouse system, wherein said identifying includes applying a Rivest Shamir and Adelman (RSA) key encryption to said first encoded patient identifier resulting in said first patient identifier.
19. The computer program product of claim 18 further comprising retrieving said patient data for said first patient from said electronic medical records database using said first patient identifier as a key into said electronic medical records database.
20. The computer program product of claim 18, wherein said first patient is re-identified by a patient care provider as part of an at-risk cohort.
21. The computer program product of claim 18, wherein said first patient is re-identified by a patient care provider as part of an at-risk cohort.
US13/083,071 2003-04-22 2011-04-08 Method, system and computer product for securing patient identity Abandoned US20110191245A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/083,071 US20110191245A1 (en) 2003-04-22 2011-04-08 Method, system and computer product for securing patient identity

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/420,218 US7543149B2 (en) 2003-04-22 2003-04-22 Method, system and computer product for securing patient identity
US12/424,904 US7945048B2 (en) 2003-04-22 2009-04-16 Method, system and computer product for securing patient identity
US13/083,071 US20110191245A1 (en) 2003-04-22 2011-04-08 Method, system and computer product for securing patient identity

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/424,904 Continuation US7945048B2 (en) 2003-04-22 2009-04-16 Method, system and computer product for securing patient identity

Publications (1)

Publication Number Publication Date
US20110191245A1 true US20110191245A1 (en) 2011-08-04

Family

ID=33298471

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/420,218 Expired - Fee Related US7543149B2 (en) 2003-04-22 2003-04-22 Method, system and computer product for securing patient identity
US12/424,904 Expired - Fee Related US7945048B2 (en) 2003-04-22 2009-04-16 Method, system and computer product for securing patient identity
US13/083,071 Abandoned US20110191245A1 (en) 2003-04-22 2011-04-08 Method, system and computer product for securing patient identity

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/420,218 Expired - Fee Related US7543149B2 (en) 2003-04-22 2003-04-22 Method, system and computer product for securing patient identity
US12/424,904 Expired - Fee Related US7945048B2 (en) 2003-04-22 2009-04-16 Method, system and computer product for securing patient identity

Country Status (1)

Country Link
US (3) US7543149B2 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120295550A1 (en) * 2011-05-18 2012-11-22 Exco Intouch Systems, Methods and Computer Program Products for Providing Compliant Delivery of Content, Applications and/or Solutions
WO2016196023A1 (en) * 2015-06-04 2016-12-08 Polimeni Marc Method for an interactive, patient controlled medical information system in a digital, real time manner which features a single point of entry for patients, physicians, all other health care providers, health care payers, researchers and pharmaceutical companies
US10303853B2 (en) * 2014-01-10 2019-05-28 Iqvia Inc. System and method for data access in the distribution of limited distribution drugs
US10910089B2 (en) 2015-03-20 2021-02-02 Universal Patient Key, Inc. Methods and systems providing centralized encryption key management for sharing data across diverse entities
US11004548B1 (en) 2017-09-20 2021-05-11 Datavant, Inc. System for providing de-identified mortality indicators in healthcare data
US11042668B1 (en) 2018-04-12 2021-06-22 Datavant, Inc. System for preparing data for expert certification and monitoring data over time to ensure compliance with certified boundary conditions
US11080423B1 (en) 2018-04-13 2021-08-03 Datavant, Inc. System for simulating a de-identified healthcare data set and creating simulated personal data while retaining profile of authentic data
US11120144B1 (en) 2018-04-12 2021-09-14 Datavant, Inc. Methods and systems providing central management of distributed de-identification and tokenization software for sharing data
US20220075903A1 (en) * 2020-09-10 2022-03-10 Siemens Healthcare Gmbh Method for Securely Storing and Retrieving Medical Data
US11537748B2 (en) 2018-01-26 2022-12-27 Datavant, Inc. Self-contained system for de-identifying unstructured data in healthcare records
US11550956B1 (en) 2020-09-30 2023-01-10 Datavant, Inc. Linking of tokenized trial data to other tokenized data

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6954802B2 (en) * 1998-09-29 2005-10-11 Tdk Electronics Corporation Removable media recording station for the medical industry
US20050240445A1 (en) * 1998-09-29 2005-10-27 Michael Sutherland Medical archive library and method
EP1247221A4 (en) 1999-09-20 2005-01-19 Quintiles Transnat Corp System and method for analyzing de-identified health care data
US6732113B1 (en) * 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US20070192139A1 (en) * 2003-04-22 2007-08-16 Ammon Cookson Systems and methods for patient re-identification
US7543149B2 (en) * 2003-04-22 2009-06-02 Ge Medical Systems Information Technologies Inc. Method, system and computer product for securing patient identity
US10643003B2 (en) * 2003-09-25 2020-05-05 Ateb, Inc. System and method for maintaining privacy of data used at a signature capture device
US20050154614A1 (en) * 2003-11-03 2005-07-14 Swanson Ian S. System and method for providing a national medical records database
US8321946B2 (en) * 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
EP1728138A1 (en) * 2004-03-16 2006-12-06 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US7668820B2 (en) * 2004-07-28 2010-02-23 Ims Software Services, Ltd. Method for linking de-identified patients using encrypted and unencrypted demographic and healthcare information from multiple data sources
US8313433B2 (en) * 2004-08-06 2012-11-20 Medtronic Minimed, Inc. Medical data management system and process
US8903760B2 (en) * 2004-11-12 2014-12-02 International Business Machines Corporation Method and system for information workflows
FR2881248A1 (en) * 2005-01-26 2006-07-28 France Telecom Personal medical data management system for insured patient, has computing subsystem with units to generate common key from identification data of person, and another subsystem with database associating sensitive personal data to key
US7913900B2 (en) * 2005-05-31 2011-03-29 Catalina Marketing Corporation System of performing a retrospective drug profile review of de-identified patients
US7309001B2 (en) * 2005-05-31 2007-12-18 Catalina Marketing Corporation System to provide specific messages to patients
US20070081428A1 (en) * 2005-09-29 2007-04-12 Spryance, Inc. Transcribing dictation containing private information
NO325438B1 (en) * 2005-12-22 2008-05-05 World Medical Ct Holding Sa Procedure for securely transmitting medical data to a mobile device / terminal
DE102006012311A1 (en) * 2006-03-17 2007-09-20 Deutsche Telekom Ag Digital data set pseudonymising method, involves pseudonymising data sets by T-identity protector (IP) client, and identifying processed datasets with source-identification (ID), where source-ID refers to source data in source system
US8626764B2 (en) * 2006-04-13 2014-01-07 International Business Machines Corporation Methods, systems and computer program products for organizing and/or manipulating cohort based information
US8577933B2 (en) * 2006-08-02 2013-11-05 Crossix Solutions Inc. Double blinded privacy-safe distributed data mining protocol
US20080060662A1 (en) * 2006-08-03 2008-03-13 Warsaw Orthopedic Inc. Protected Information Management Device and Method
US20080040162A1 (en) * 2006-08-08 2008-02-14 Siemens Medical Solutions Usa, Inc. System for Processing and Testing of Electronic Forms and Associated Templates
US9202184B2 (en) * 2006-09-07 2015-12-01 International Business Machines Corporation Optimizing the selection, verification, and deployment of expert resources in a time of chaos
US8145582B2 (en) * 2006-10-03 2012-03-27 International Business Machines Corporation Synthetic events for real time patient analysis
US8055603B2 (en) * 2006-10-03 2011-11-08 International Business Machines Corporation Automatic generation of new rules for processing synthetic events using computer-based learning processes
US20080294459A1 (en) * 2006-10-03 2008-11-27 International Business Machines Corporation Health Care Derivatives as a Result of Real Time Patient Analytics
US20090287503A1 (en) * 2008-05-16 2009-11-19 International Business Machines Corporation Analysis of individual and group healthcare data in order to provide real time healthcare recommendations
US20100034376A1 (en) * 2006-12-04 2010-02-11 Seiji Okuizumi Information managing system, anonymizing method and storage medium
US9355273B2 (en) * 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US7853611B2 (en) 2007-02-26 2010-12-14 International Business Machines Corporation System and method for deriving a hierarchical event based database having action triggers based on inferred probabilities
US7917478B2 (en) * 2007-02-26 2011-03-29 International Business Machines Corporation System and method for quality control in healthcare settings to continuously monitor outcomes and undesirable outcomes such as infections, re-operations, excess mortality, and readmissions
US7970759B2 (en) 2007-02-26 2011-06-28 International Business Machines Corporation System and method for deriving a hierarchical event based database optimized for pharmaceutical analysis
US7792774B2 (en) 2007-02-26 2010-09-07 International Business Machines Corporation System and method for deriving a hierarchical event based database optimized for analysis of chaotic events
US8799020B2 (en) * 2007-06-06 2014-08-05 Catalina Marketing Corporation POS printing triggered by pharmacy prescription orders
US10664815B2 (en) * 2007-09-17 2020-05-26 Catalina Marketing Corporation Secure customer relationship marketing system and method
WO2009036810A1 (en) * 2007-09-21 2009-03-26 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods for partial matching searches of encrypted retained data
US7930262B2 (en) * 2007-10-18 2011-04-19 International Business Machines Corporation System and method for the longitudinal analysis of education outcomes using cohort life cycles, cluster analytics-based cohort analysis, and probabilistic data schemas
WO2009083922A1 (en) * 2007-12-28 2009-07-09 Koninklijke Philips Electronics N.V. Information interchange system and apparatus
US7779051B2 (en) * 2008-01-02 2010-08-17 International Business Machines Corporation System and method for optimizing federated and ETL'd databases with considerations of specialized data structures within an environment having multidimensional constraints
US8249895B2 (en) * 2008-02-22 2012-08-21 Epic Systems Corporation Electronic health record system utilizing disparate record sources
US20090216562A1 (en) * 2008-02-22 2009-08-27 Faulkner Judith R Method and apparatus for accommodating diverse healthcare record centers
CA2632793A1 (en) * 2008-04-01 2009-10-01 Allone Health Group, Inc. Information server and mobile delivery system and method
US8478765B2 (en) 2008-12-29 2013-07-02 Plutopian Corporation Method and system for compiling a multi-source database of composite investor-specific data records with no disclosure of investor identity
US10262761B1 (en) 2009-01-01 2019-04-16 Michael D Weintraub Apparatus and methods for causing selection of an advertisement based on prevalence of a healthcare condition in a plurality of geographic areas
US20100205009A1 (en) * 2009-02-11 2010-08-12 MediResource Inc. System for generating a health profile from available input data concerning a patient, and transforming such health profile into relevant health information in human intelligible form
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US9323892B1 (en) 2009-07-01 2016-04-26 Vigilytics LLC Using de-identified healthcare data to evaluate post-healthcare facility encounter treatment outcomes
KR101632309B1 (en) * 2009-07-07 2016-06-21 삼성전자주식회사 System and method for sharing web page of representing health information
US8613105B2 (en) * 2009-07-23 2013-12-17 Mohammed Naser S. Shaikh Method and apparatus for storing confidential information
US20110264631A1 (en) * 2010-04-21 2011-10-27 Dataguise Inc. Method and system for de-identification of data
US10318877B2 (en) 2010-10-19 2019-06-11 International Business Machines Corporation Cohort-based prediction of a future event
DE102011003784B3 (en) * 2011-02-08 2012-08-16 Siemens Aktiengesellschaft Securing access to distributed data in an insecure data network
US8799022B1 (en) 2011-05-04 2014-08-05 Strat ID GIC, Inc. Method and network for secure transactions
US8990250B1 (en) 2011-10-11 2015-03-24 23Andme, Inc. Cohort selection with privacy protection
US10095839B1 (en) 2011-11-03 2018-10-09 Fms, Llc Method and system for monitoring remote services
US10803976B2 (en) * 2012-06-22 2020-10-13 Oracle International Corporation Collaboration networking tool
US9864837B2 (en) * 2013-02-28 2018-01-09 Accenture Global Services Limited Clinical quality analytics system with recursive, time sensitive event-based protocol matching
US20140278735A1 (en) * 2013-03-15 2014-09-18 Leeo, Inc. Environmental monitoring device
US20150022337A1 (en) 2013-07-16 2015-01-22 Leeo, Inc. Electronic device with environmental monitoring
US9116137B1 (en) 2014-07-15 2015-08-25 Leeo, Inc. Selective electrical coupling based on environmental conditions
US9372477B2 (en) 2014-07-15 2016-06-21 Leeo, Inc. Selective electrical coupling based on environmental conditions
US9092060B1 (en) 2014-08-27 2015-07-28 Leeo, Inc. Intuitive thermal user interface
US10437959B2 (en) 2014-08-28 2019-10-08 Nanthealth, Inc. Patient sensor data exchange systems and methods
US20160070276A1 (en) 2014-09-08 2016-03-10 Leeo, Inc. Ecosystem with dynamically aggregated combinations of components
US10026304B2 (en) 2014-10-20 2018-07-17 Leeo, Inc. Calibrating an environmental monitoring device
US9445451B2 (en) 2014-10-20 2016-09-13 Leeo, Inc. Communicating arbitrary attributes using a predefined characteristic
US9801013B2 (en) 2015-11-06 2017-10-24 Leeo, Inc. Electronic-device association based on location duration
US10805775B2 (en) 2015-11-06 2020-10-13 Jon Castor Electronic-device detection and activity association
CN109074858B (en) * 2016-04-19 2023-08-18 皇家飞利浦有限公司 Hospital matching of de-identified healthcare databases without distinct quasi-identifiers
JP6880656B2 (en) * 2016-07-26 2021-06-02 富士通株式会社 Information processing equipment, information processing systems, programs, and information processing methods
SG11202002833VA (en) * 2017-10-11 2020-04-29 Pear Therapeutics Inc Systems and methods for ensuring data security in the treatment of diseases and disorders using digital therapeutics
US10806676B2 (en) * 2018-01-30 2020-10-20 Omnicell, Inc. Relay tray
US11086839B2 (en) * 2018-09-28 2021-08-10 Sap Se Bijective transformation for compression of GUID
US11106934B2 (en) * 2019-02-11 2021-08-31 Innovaccer Inc. Automatic visual display overlays of contextually related data from multiple applications
WO2020212604A1 (en) 2019-04-18 2020-10-22 Medicus Ai Gmbh Method and system for selectively transmitting data
JP7265043B2 (en) * 2019-06-19 2023-04-25 エレクトロニック・ヘルス・レコード・データ・インコーポレイテッド Electronic Health Record Data Blockchain Systems and Processes
US11495337B1 (en) * 2019-12-12 2022-11-08 Allscripts Software, Llc Computing system for full textual search of a patient record
US11589219B2 (en) * 2020-08-16 2023-02-21 The Uab Research Foundation Anonymous verification process for exposure notification in mobile applications

Citations (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5689799A (en) * 1995-04-26 1997-11-18 Wink Communications, Inc. Method and apparatus for routing confidential information
US5876926A (en) * 1996-07-23 1999-03-02 Beecham; James E. Method, apparatus and system for verification of human medical data
US6061789A (en) * 1996-01-12 2000-05-09 International Business Machines Corporation Secure anonymous information exchange in a network
US6081786A (en) * 1998-04-03 2000-06-27 Triangle Pharmaceuticals, Inc. Systems, methods and computer program products for guiding the selection of therapeutic treatment regimens
US6088799A (en) * 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US20010016825A1 (en) * 1993-06-08 2001-08-23 Pugliese, Anthony V. Electronic ticketing and reservation system and method
US20010037250A1 (en) * 2000-04-28 2001-11-01 Yisroel Lefkowitz Method and apparatus for selling international travel tickets in combination with duty free goods
US20010054155A1 (en) * 1999-12-21 2001-12-20 Thomas Hagan Privacy and security method and system for a World-Wide-Web site
US20020010679A1 (en) * 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US20020116227A1 (en) * 2000-06-19 2002-08-22 Dick Richard S. Method and apparatus for requesting, retrieving, and obtaining de-identified medical informatiion
US20030013951A1 (en) * 2000-09-21 2003-01-16 Dan Stefanescu Database organization and searching
US20030023456A1 (en) * 2001-07-20 2003-01-30 Dilollo Michael R. System and method for enabling retail sales to international travellers
US20030046701A1 (en) * 2001-08-31 2003-03-06 O'donnell Mary E. User interface for mobile platforms and related methods
US20030093798A1 (en) * 2000-07-10 2003-05-15 Michael Rogerson Modular entertainment system configured for multiple broadband content delivery incorporating a distributed server
US20030093323A1 (en) * 2001-11-15 2003-05-15 Qwest Communications International, Inc. Information shopping cart for a website
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US20030187615A1 (en) * 2002-03-26 2003-10-02 John Epler Methods and apparatus for early detection of health-related events in a population
US20030229897A1 (en) * 2000-04-07 2003-12-11 Live Tv, Inc. Aircraft in-flight entertainment system providing passenger specific advertisements, and associated methods
US20040107210A1 (en) * 2002-11-29 2004-06-03 Agency For Science, Technology And Research Method and apparatus for creating medical teaching files from image archives
US20040172293A1 (en) * 2003-01-21 2004-09-02 Paul Bruschi Method for identifying and communicating with potential clinical trial participants
US20040210450A1 (en) * 2002-11-19 2004-10-21 Michael Atencio System architecture for self-provisoning services and method of use
US20050132407A1 (en) * 2003-12-15 2005-06-16 Aircraft Protective Systems, Inc. Detachable seat mounted audio-visual entertainment system with locally storable, selectable, and updatable content
US20050165623A1 (en) * 2003-03-12 2005-07-28 Landi William A. Systems and methods for encryption-based de-identification of protected health information
US20070050279A1 (en) * 2005-08-26 2007-03-01 Palo Alto Research Center Incorporated Reverse bidding for trip services
US20070198432A1 (en) * 2001-01-19 2007-08-23 Pitroda Satyan G Transactional services
US20080132212A1 (en) * 2000-10-11 2008-06-05 Aircell Llc System for customizing electronic services for delivery to a passenger in an airborne wireless cellular network
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US7543149B2 (en) * 2003-04-22 2009-06-02 Ge Medical Systems Information Technologies Inc. Method, system and computer product for securing patient identity
US20090172035A1 (en) * 2007-12-31 2009-07-02 Pieter Lessing System and method for capturing and storing casino information in a relational database system
US20100057534A1 (en) * 2008-08-27 2010-03-04 Smart Channel, L.L.C. Advertising-buying optimization method, system, and apparatus
US20100064327A1 (en) * 2008-09-11 2010-03-11 Lynch Michael J Aircraft communications system with video file library and associated methods
US20100070376A1 (en) * 2008-06-09 2010-03-18 Brett Proud Systems and methods facilitating mobile retail environments

Patent Citations (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010016825A1 (en) * 1993-06-08 2001-08-23 Pugliese, Anthony V. Electronic ticketing and reservation system and method
US5689799A (en) * 1995-04-26 1997-11-18 Wink Communications, Inc. Method and apparatus for routing confidential information
US6363525B1 (en) * 1995-04-26 2002-03-26 Wink Communications, Inc. Method and apparatus for routing confidential information
US6061789A (en) * 1996-01-12 2000-05-09 International Business Machines Corporation Secure anonymous information exchange in a network
US5876926A (en) * 1996-07-23 1999-03-02 Beecham; James E. Method, apparatus and system for verification of human medical data
US6088799A (en) * 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6081786A (en) * 1998-04-03 2000-06-27 Triangle Pharmaceuticals, Inc. Systems, methods and computer program products for guiding the selection of therapeutic treatment regimens
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US20010054155A1 (en) * 1999-12-21 2001-12-20 Thomas Hagan Privacy and security method and system for a World-Wide-Web site
US20030229897A1 (en) * 2000-04-07 2003-12-11 Live Tv, Inc. Aircraft in-flight entertainment system providing passenger specific advertisements, and associated methods
US20010037250A1 (en) * 2000-04-28 2001-11-01 Yisroel Lefkowitz Method and apparatus for selling international travel tickets in combination with duty free goods
US20020116227A1 (en) * 2000-06-19 2002-08-22 Dick Richard S. Method and apparatus for requesting, retrieving, and obtaining de-identified medical informatiion
US20020010679A1 (en) * 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US20030093798A1 (en) * 2000-07-10 2003-05-15 Michael Rogerson Modular entertainment system configured for multiple broadband content delivery incorporating a distributed server
US20030013951A1 (en) * 2000-09-21 2003-01-16 Dan Stefanescu Database organization and searching
US20080132212A1 (en) * 2000-10-11 2008-06-05 Aircell Llc System for customizing electronic services for delivery to a passenger in an airborne wireless cellular network
US20070198432A1 (en) * 2001-01-19 2007-08-23 Pitroda Satyan G Transactional services
US20030023456A1 (en) * 2001-07-20 2003-01-30 Dilollo Michael R. System and method for enabling retail sales to international travellers
US20030046701A1 (en) * 2001-08-31 2003-03-06 O'donnell Mary E. User interface for mobile platforms and related methods
US20030093323A1 (en) * 2001-11-15 2003-05-15 Qwest Communications International, Inc. Information shopping cart for a website
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US20030187615A1 (en) * 2002-03-26 2003-10-02 John Epler Methods and apparatus for early detection of health-related events in a population
US20040210450A1 (en) * 2002-11-19 2004-10-21 Michael Atencio System architecture for self-provisoning services and method of use
US20040107210A1 (en) * 2002-11-29 2004-06-03 Agency For Science, Technology And Research Method and apparatus for creating medical teaching files from image archives
US20040172293A1 (en) * 2003-01-21 2004-09-02 Paul Bruschi Method for identifying and communicating with potential clinical trial participants
US20050165623A1 (en) * 2003-03-12 2005-07-28 Landi William A. Systems and methods for encryption-based de-identification of protected health information
US7543149B2 (en) * 2003-04-22 2009-06-02 Ge Medical Systems Information Technologies Inc. Method, system and computer product for securing patient identity
US7945048B2 (en) * 2003-04-22 2011-05-17 General Electric Company Method, system and computer product for securing patient identity
US20050132407A1 (en) * 2003-12-15 2005-06-16 Aircraft Protective Systems, Inc. Detachable seat mounted audio-visual entertainment system with locally storable, selectable, and updatable content
US20070050279A1 (en) * 2005-08-26 2007-03-01 Palo Alto Research Center Incorporated Reverse bidding for trip services
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090172035A1 (en) * 2007-12-31 2009-07-02 Pieter Lessing System and method for capturing and storing casino information in a relational database system
US20100070376A1 (en) * 2008-06-09 2010-03-18 Brett Proud Systems and methods facilitating mobile retail environments
US20100057534A1 (en) * 2008-08-27 2010-03-04 Smart Channel, L.L.C. Advertising-buying optimization method, system, and apparatus
US20100064327A1 (en) * 2008-09-11 2010-03-11 Lynch Michael J Aircraft communications system with video file library and associated methods

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9075900B2 (en) * 2011-05-18 2015-07-07 Exco Intouch Systems, methods and computer program products for providing compliant delivery of content, applications and/or solutions
US20120295550A1 (en) * 2011-05-18 2012-11-22 Exco Intouch Systems, Methods and Computer Program Products for Providing Compliant Delivery of Content, Applications and/or Solutions
US10303853B2 (en) * 2014-01-10 2019-05-28 Iqvia Inc. System and method for data access in the distribution of limited distribution drugs
US11127491B2 (en) 2015-03-20 2021-09-21 Datavant, Inc. Systems and methods providing centralized encryption key management for sharing data across diverse entities
US10910089B2 (en) 2015-03-20 2021-02-02 Universal Patient Key, Inc. Methods and systems providing centralized encryption key management for sharing data across diverse entities
WO2016196023A1 (en) * 2015-06-04 2016-12-08 Polimeni Marc Method for an interactive, patient controlled medical information system in a digital, real time manner which features a single point of entry for patients, physicians, all other health care providers, health care payers, researchers and pharmaceutical companies
US11004548B1 (en) 2017-09-20 2021-05-11 Datavant, Inc. System for providing de-identified mortality indicators in healthcare data
US11537748B2 (en) 2018-01-26 2022-12-27 Datavant, Inc. Self-contained system for de-identifying unstructured data in healthcare records
US11042668B1 (en) 2018-04-12 2021-06-22 Datavant, Inc. System for preparing data for expert certification and monitoring data over time to ensure compliance with certified boundary conditions
US11120144B1 (en) 2018-04-12 2021-09-14 Datavant, Inc. Methods and systems providing central management of distributed de-identification and tokenization software for sharing data
US11080423B1 (en) 2018-04-13 2021-08-03 Datavant, Inc. System for simulating a de-identified healthcare data set and creating simulated personal data while retaining profile of authentic data
US20220075903A1 (en) * 2020-09-10 2022-03-10 Siemens Healthcare Gmbh Method for Securely Storing and Retrieving Medical Data
US11550956B1 (en) 2020-09-30 2023-01-10 Datavant, Inc. Linking of tokenized trial data to other tokenized data
US11755779B1 (en) 2020-09-30 2023-09-12 Datavant, Inc. Linking of tokenized trial data to other tokenized data

Also Published As

Publication number Publication date
US20090208011A1 (en) 2009-08-20
US7543149B2 (en) 2009-06-02
US20040215981A1 (en) 2004-10-28
US7945048B2 (en) 2011-05-17

Similar Documents

Publication Publication Date Title
US7945048B2 (en) Method, system and computer product for securing patient identity
US20070192139A1 (en) Systems and methods for patient re-identification
US8037052B2 (en) Systems and methods for free text searching of electronic medical record data
EP2365458B1 (en) A computer implemented method for determining the presence of a disease in a patient
US9141758B2 (en) System and method for encrypting provider identifiers on medical service claim transactions
US8032545B2 (en) Systems and methods for refining identification of clinical study candidates
US8725534B2 (en) Systems and methods for enrollment of clinical study candidates and investigators
CA2564307C (en) Data record matching algorithms for longitudinal patient level databases
US20070294112A1 (en) Systems and methods for identification and/or evaluation of potential safety concerns associated with a medical therapy
US20070294111A1 (en) Systems and methods for identification of clinical study candidates
US20090012816A1 (en) Systems and methods for clinical analysis integration services
US20110112862A1 (en) System and Method for Securely Managing and Storing Individually Identifiable Information in Web-Based and Alliance-Based Networks
US20040143171A1 (en) Method for generating patient medication treatment recommendations
US20100332260A1 (en) Personal record system with centralized data storage and distributed record generation and access
Yasnoff A secure and efficiently searchable health information architecture
US20100114781A1 (en) Personal record system with centralized data storage and distributed record generation and access
WO2021062310A1 (en) Utilizing a user's health data stored over a health care network for disease prevention
Kuzhalvaimozhi Tamperproof Health Information Exchange System using Cyber-Security.
Ali Secured data masking framework and technique for preserving privacy in a business intelligence analytics platform
Deutsch Using Unique Identifiers Within Syringe Service Programs

Legal Events

Date Code Title Description
AS Assignment

Owner name: GE MEDICAL SYSTEMS INFORMATION TECHNOLOGIES, INC.,

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:RICCIARDI, THOMAS N.;WHITE, CURTIS;SIGNING DATES FROM 20030418 TO 20030421;REEL/FRAME:026098/0874

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION