System and Method for Analyzing De-Identified Health Care Data
    1.
    发明申请
    System and Method for Analyzing De-Identified Health Care Data 有权
    用于分析未识别医疗保健数据的系统和方法

    公开(公告)号:US20140040308A1

    公开(公告)日:2014-02-06

    申请号:US13925243

    申请日:2013-06-24

    IPC分类号: G06F19/00

    摘要: A system and method for creating a unique alias associated with an individual identified in a health care database such that health care data, and particularly pharmaceutical-related data, can be efficiently gathered and analyzed. The system has a first data store for storing at least one record where each record includes a plurality of identification fields which when concatenated uniquely identify an individual, and at least one health care field corresponding to health care data associated with the individual. The system also has a second data store, and a processor. The processor selects a record of the first data store, then selects a subset of the plurality of identification fields within the selected record, and concatenates the selected subset of identification fields. Then the processor stores the concatenated identification fields in a record in the second data store with the at least one health care field from the selected record of the first data store.

    摘要翻译: 一种用于创建与在医疗保健数据库中识别的个体相关联的独特别名的系统和方法,使得可以有效地收集和分析医疗保健数据,特别是药物相关数据。 该系统具有用于存储至少一个记录的第一数据存储器,其中每个记录包括多个识别字段,当连接唯一地识别个人时,以及至少一个对应于与个人相关联的医疗保健数据的医疗保健领域。 该系统还具有第二数据存储器和处理器。 处理器选择第一数据存储的记录,然后选择所选记录内的多个标识字段的子集,并且连接所选择的标识字段的子集。 然后,处理器将连接的标识字段存储在第二数据存储中的记录中,与来自所选择的第一数据存储的记录的至少一个保健字段。

    System and method for generating de-identified health care data
    2.
    发明授权
    System and method for generating de-identified health care data 有权
    产生未确定医疗保健数据的系统和方法

    公开(公告)号:US07865376B2

    公开(公告)日:2011-01-04

    申请号:US11954205

    申请日:2007-12-11

    摘要: A system and method for creating a unique alias associated with an individual identified in a health care database such that health care data, and particularly pharmaceutical-related data, can be efficiently gathered and analyzed. The system has a first data store for storing at least one record where each record includes a plurality of identification fields which when concatenated uniquely identify an individual, and at least one health care field corresponding to health care data associated with the individual. The system also has a second data store, and a processor. The processor selects a record of the first data store, then selects a subset of the plurality of identification fields within the selected record, and concatenates the selected subset of identification fields. Then the processor stores the concatenated identification fields in a record in the second data store with the at least one health care field from the selected record of the first data store.

    摘要翻译: 一种用于创建与在医疗保健数据库中识别的个体相关联的独特别名的系统和方法,使得可以有效地收集和分析医疗保健数据,特别是药物相关数据。 该系统具有用于存储至少一个记录的第一数据存储器,其中每个记录包括多个识别字段,当连接唯一地识别个人时,以及至少一个对应于与个人相关联的医疗保健数据的医疗保健领域。 该系统还具有第二数据存储器和处理器。 处理器选择第一数据存储的记录,然后选择所选记录内的多个标识字段的子集,并且连接所选择的标识字段的子集。 然后,处理器将连接的标识字段存储在第二数据存储中的记录中,与来自所选择的第一数据存储的记录的至少一个保健字段。

    System and method for generating de-identified health care data
    4.
    发明授权
    System and method for generating de-identified health care data 有权
    产生未确定医疗保健数据的系统和方法

    公开(公告)号:US06732113B1

    公开(公告)日:2004-05-04

    申请号:US09665420

    申请日:2000-09-20

    IPC分类号: G06F1730

    摘要: A system and method for creating a unique alias associated with an individual identified in a health care database such that health care data, and particularly pharmaceutical-related data, can be efficiently gathered and analyzed. The system has a first data store for storing at least one record where each record includes a plurality of identification fields which when concatenated uniquely identify an individual, and at least one health care field corresponding to health care data associated with the individual. The system also has a second data store, and a processor. The processor selects a record of the first data store, then selects a subset of the plurality of identification fields within the selected record, and concatenates the selected subset of identification fields. Then the processor stores the concatenated identification fields in a record in the second data store with the at least one health care field from the selected record of the first data store.

    摘要翻译: 一种用于创建与在医疗保健数据库中识别的个体相关联的独特别名的系统和方法,使得可以有效地收集和分析医疗保健数据,特别是药物相关数据。 该系统具有用于存储至少一个记录的第一数据存储器,其中每个记录包括多个识别字段,当连接唯一地识别个人时,以及至少一个对应于与个人相关联的医疗保健数据的医疗保健领域。 该系统还具有第二数据存储器和处理器。 处理器选择第一数据存储的记录,然后选择所选记录内的多个标识字段的子集,并且连接所选择的标识字段的子集。 然后,处理器将连接的标识字段存储在第二数据存储中的记录中,与来自所选择的第一数据存储的记录的至少一个保健字段。

    System and method for generating de-identified health care data
    5.
    发明授权
    System and method for generating de-identified health care data 有权
    产生未确定医疗保健数据的系统和方法

    公开(公告)号:US07376677B2

    公开(公告)日:2008-05-20

    申请号:US10801086

    申请日:2004-03-15

    IPC分类号: G06F17/30 G06F15/16

    摘要: A system and method for creating a unique alias associated with an individual identified in a health care database such that health care data, and particularly pharmaceutical-related data, can be efficiently gathered and analyzed. The system has a first data store for storing at least one record where each record includes a plurality of identification fields which when concatenated uniquely identify an individual, and at least one health care field corresponding to health care data associated with the individual. The system also has a second data store, and a processor. The processor selects a record of the first data store, then selects a subset of the plurality of identification fields within the selected record, and concatenates the selected subset of identification fields. Then the processor stores the concatenated identification fields in a record in the second data store with the at least one health care field from the selected record of the first data store.

    摘要翻译: 一种用于创建与在医疗保健数据库中识别的个体相关联的独特别名的系统和方法,使得可以有效地收集和分析医疗保健数据,特别是药物相关数据。 该系统具有用于存储至少一个记录的第一数据存储器,其中每个记录包括多个识别字段,当连接唯一地识别个人时,以及至少一个对应于与个人相关联的医疗保健数据的医疗保健领域。 该系统还具有第二数据存储器和处理器。 处理器选择第一数据存储的记录,然后选择所选记录内的多个标识字段的子集,并且连接所选择的标识字段的子集。 然后,处理器将连接的标识字段存储在第二数据存储中的记录中,与来自所选择的第一数据存储的记录的至少一个保健字段。

    System and method for generating de-identified health care data
    6.
    发明申请
    System and method for generating de-identified health care data 有权
    产生未确定医疗保健数据的系统和方法

    公开(公告)号:US20050114334A1

    公开(公告)日:2005-05-26

    申请号:US10801086

    申请日:2004-03-15

    摘要: A system and method for creating a unique alias associated with an individual identified in a health care database such that health care data, and particularly pharmaceutical-related data, can be efficiently gathered and analyzed. The system has a first data store for storing at least one record where each record includes a plurality of identification fields which when concatenated uniquely identify an individual, and at least one health care field corresponding to health care data associated with the individual. The system also has a second data store, and a processor. The processor selects a record of the first data store, then selects a subset of the plurality of identification fields within the selected record, and concatenates the selected subset of identification fields. Then the processor stores the concatenated identification fields in a record in the second data store with the at least one health care field from the selected record of the first data store.

    摘要翻译: 一种用于创建与在医疗保健数据库中识别的个体相关联的独特别名的系统和方法,使得可以有效地收集和分析医疗保健数据,特别是药物相关数据。 该系统具有用于存储至少一个记录的第一数据存储器,其中每个记录包括多个识别字段,当连接唯一地识别个人时,以及至少一个对应于与个人相关联的医疗保健数据的医疗保健领域。 该系统还具有第二数据存储器和处理器。 处理器选择第一数据存储的记录,然后选择所选记录内的多个标识字段的子集,并且连接所选择的标识字段的子集。 然后,处理器将连接的标识字段存储在第二数据存储中的记录中,与来自所选择的第一数据存储的记录的至少一个保健字段。

    SYSTEM AND METHOD FOR GENERATING DE-IDENTIFIED HEALTH CARE DATA
    7.
    发明申请
    SYSTEM AND METHOD FOR GENERATING DE-IDENTIFIED HEALTH CARE DATA 有权
    用于产生未鉴别的健康护理数据的系统和方法

    公开(公告)号:US20080091474A1

    公开(公告)日:2008-04-17

    申请号:US11954205

    申请日:2007-12-11

    IPC分类号: G06Q50/00

    摘要: A system and method for creating a unique alias associated with an individual identified in a health care database such that health care data, and particularly pharmaceutical-related data, can be efficiently gathered and analyzed. The system has a first data store for storing at least one record where each record includes a plurality of identification fields which when concatenated uniquely identify an individual, and at least one health care field corresponding to health care data associated with the individual. The system also has a second data store, and a processor. The processor selects a record of the first data store, then selects a subset of the plurality of identification fields within the selected record, and concatenates the selected subset of identification fields. Then the processor stores the concatenated identification fields in a record in the second data store with the at least one health care field from the selected record of the first data store.

    摘要翻译: 一种用于创建与在医疗保健数据库中识别的个体相关联的独特别名的系统和方法,使得可以有效地收集和分析医疗保健数据,特别是药物相关数据。 该系统具有用于存储至少一个记录的第一数据存储器,其中每个记录包括多个识别字段,当连接唯一地识别个人时,以及至少一个对应于与个人相关联的医疗保健数据的医疗保健领域。 该系统还具有第二数据存储器和处理器。 处理器选择第一数据存储的记录,然后选择所选记录内的多个标识字段的子集,并且连接所选择的标识字段的子集。 然后,处理器将连接的标识字段存储在第二数据存储中的记录中,与来自所选择的第一数据存储的记录的至少一个保健字段。