-
1.
公开(公告)号:US08849718B2
公开(公告)日:2014-09-30
申请号:US13693778
申请日:2012-12-04
申请人: mVisum, Inc.
发明人: Seema Dala , Praveen Dala
IPC分类号: G06F21/00 , G06Q50/22 , G06Q10/00 , G06F21/62 , G06F21/60 , H04L9/14 , G06F19/00 , H04L29/06
CPC分类号: G06F19/322 , G06F19/00 , G06F21/602 , G06F21/6245 , G06F2221/2107 , G06F2221/2149 , G06Q10/00 , G06Q50/22 , G16H10/60 , G16H80/00 , H04L9/14 , H04L63/0428 , H04L63/08 , Y10S705/901 , Y10S705/904 , Y10S705/909
摘要: A system for securing patient medical information for communication over a potentially vulnerable system includes separating patient's medical file into a demographics layer and a data layer, separately encrypting the demographic layer and data layer using different encryption keys, and providing servers in a communication and processing system with a decryption key for the layer processed by such server. Medical file data may be separated into more than two layers. Users accessing the system are authenticated using standard techniques. By separately encrypting different parts of a patient medical record, processing and communication of patient medical files by intermediary servers is enabled without risking disclosure of sensitive patient information if such servers are compromised.
摘要翻译: 一种用于保护用于通过潜在易受攻击的系统通信的患者医疗信息的系统包括将病人的医疗文件分成人口统计图层和数据层,使用不同的加密密钥分别加密人口统计层和数据层,以及在通信和处理系统中提供服务器 具有由这样的服务器处理的层的解密密钥。 医疗文件数据可以分成两层以上。 访问系统的用户使用标准技术进行身份验证。 通过分开加密病人医疗记录的不同部分,能够通过中间服务器处理和传送病人医疗文件,而不会在这样的服务器受到损害的情况下泄露敏感的病人信息。