• Title/Summary/Keyword: 개인의료정보

Search Result 550, Processing Time 0.037 seconds

Study on HIPAA PHI application method to protect personal medical information in OMOP CDM construction (OMOP CDM 구축 시 개인의료정보 보호를 위한 HIPAA PHI 적용 방법 연구)

  • Kim, Hak-Ki;Jung, Eun-Young;Park, Dong-Kyun
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.13 no.6
    • /
    • pp.66-76
    • /
    • 2017
  • In this study, we investigated how to protect personal healthcare information when constructing OMOP (Observational Medical Outcomes Partnership) CDM (Common Data Model). There are two proposed methods; to restrict data corresponding to HIPAA (Health Insurance Portability and Accountability Act) PHI (Protected Health Information) to be extracted to CDM or to disable identification of it. While processing sensitive information is restricted by Korean Personal Information Protection Act and medical law, there is no clear regulation about what is regarded as sensitive information. Therefore, it was difficult to select the sensitive information for protecting personal healthcare information. In order to solve this problem, we defined HIPAA PHI as restriction criterion of Article 23 of the Personal Information Protection Act and maps data corresponding to CDM data. Through this study, we expected that it will contribute to the spread of CDM construction in Korea as providing solutions to the problem of protection of personal healthcare information generated during CDM construction.

Impact of Personal Health Information Security Awareness on Convenience (개인의료정보보안인식이 편의성에 미치는 영향)

  • Park, Jung-Hong
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.6
    • /
    • pp.600-612
    • /
    • 2017
  • The purpose of the research is that how awareness of importance of personal medical data, laws regarding personal medical data and perception gap regarding information of medical data system may affect usage of hospital convenience between a regular patient who has experienced hospital service and medical professionals. Preceding research analysis was conducted previous on establishing research model; 150 questionnaires to a regular patient and 150 questionnaires for a medical professional, total of 300 questionnaires were gathered for conducting a question investigation. First of all, the research concluded that there are a regular perception differences between a regular patient and medical professional. Moreover, there are perception differences among the different gender, age, and area of residence. Furthermore, medical professionals tend to consider that convenience of hospital usage will be increased if user strengthens recognition of security of personal medical data. Results of hypothesis stress that higher awareness of exposure of personal medical data and medical information system affect decision making convenience for a better usage of hospital. On the other side, awareness of laws related with personal medical information security does not affect decision making convenience of hospital usage and transaction. The results of the research analyzes with proof that strengthening awareness of personal medical data security positively increase convenience of decision making and transactions in selection of provided medical service.

Probleme nach geltendem Recht „Richtlinien für die Verwendung von Gesundheitsdaten" ('보건의료 데이터 활용 가이드라인'의 현행법상 문제점)

  • Lee, Seok-Bae
    • The Korean Society of Law and Medicine
    • /
    • v.22 no.4
    • /
    • pp.3-35
    • /
    • 2021
  • Inmitten der Flut der privaten und öffentlichen Information gilt die riesige Informationsmenge als Schlüsselressource im Zeitalter der 4. industriellen Revolution, repräsentiert durch Big-Data. Das Interesse an diesen wächst weltweit. Es gibt eine aktive Diskussion darüber, wie man Daten sichert und akkumuliert und wie man die gesammelten Daten sicher und effektiv nutzt. Gesundheitsdaten werden vor allem als die wertvollste Ressource bewertet, für die Big-DataTechnologie eingesetzt wird. Um Gesundheitsdaten sinnvoll zu nutzen, müssen verteilte Gesundheitsdaten integriert und den Benutzern in einer Form zur Verfügung gestellt werden, die für Forschung oder Inspektion verwendet werden kann. In einer Situation, in der große Länder um den Aufbau bzw. die Führung der Datenwirtschaft konkurrieren, wurden im August 2020 auch in Südkorea die sog. „3-Daten-Gesetze" geändert, die das Datenschutzgesetz(DSG) enthälten. Das DSG führte das Konzept der pseudonymen Informationen ein und baute eine Rechtsgrundlage für deren Verwendung auf. Als Folgemaßnahme kündigte die, Kommission für den Schutz personenbezogener Daten(Personal Information Protection Commission: PIPC)' die „Richtlinien für die Bahandlung mit pseudonymen Informationen" und, Ministerium für Gesundheit und Wohlfahrt' die „Richtlinien für die Verwendung von Gesundheitsdaten" an. Gesundheitsdaten stehen direkt in Zusammenhang mit Leben und Körper des Menschen und damit enthalten viele sensible Daten. Es handelt sich also um ein System, das aus einer vorsichtigeren und konservativeren Sicht unter der Voraussetzung verwendet werden kann, personenbezogene Daten sicherer zu schützen. Um die Hauptinhalte der „Richtlinien für Verwendung von Gesundheitsdaten" zu analysieren, überprüften wir zunächst die Hauptinhalte des überarbeiteten DSG. Danach durch die Analyse der wesentlichen Inhalte der „Richtlinien für Verwendung von Gesundheitsdaten" wurden Probleme wie Konflikte mit anderen Gesetzen und Verbesserungsmaßnahmen überprüft.

A Scheme for DID and EMR Integrated System based on Hyperledger Indy (Hyperledger Indy 기반의 DID와 EMR 통합 시스템 기법)

  • Jiyong Yang;Hyosang Eom;Keun-Ho Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.10 no.1
    • /
    • pp.47-52
    • /
    • 2024
  • The efficiency and quality of healthcare services rely heavily on the secure protection and transparent management of individuals' medical information, which is becoming increasingly important in the digital age. To address this issue, we propose a distributed identity management (DID) and electronic medical record (EMR) integration system based on Hyperledger Indy, which aims to ensure the ownership of medical information to individuals and increase the accessibility and utilization of medical information. The system will allow individuals to manage their own medical information and share it transparently when necessary, which will improve the efficiency of healthcare services. In addition, the system will securely protect and transparently manage medical information, increasing the transparency of medical services and strengthening individuals' control over their medical information. Thus, the system will contribute significantly to improving the quality of medical services, protecting individuals' medical information, and improving the efficiency of medical services.

A Study on Laws Related to Anonymization of Medical Image Information in PACS (PACS에서 의료영상정보의 익명처리와 관련된 법의 연구)

  • Kweon, Dae Cheol
    • Journal of the Korean Society of Radiology
    • /
    • v.16 no.5
    • /
    • pp.627-637
    • /
    • 2022
  • The purpose of this study is to comply with the operation and management of medical image information in PACS, the necessity of anonymizing the patient's personal information and the management status of the medical image information related to the personal The purpose of this study was to raise, discuss, and suggest the need for unification and coherence of the law by studying the content of the issues related to information related laws. In order to utilize information related to medical image information, it is necessary to unify the "Medical Act" or the "Bioethics Act" for clear legal application and consider the legal system's consistency. Since there is a possibility of conflict due to issues that are not yet established, systematic coherence of the law is required to find the basic common denominator for the utilization and use of medical image information and to harmonize the law. In addition, the necessity of enacting the "Medical Information Protection Act" that can be practically applied and easily practiced by medical personnel and managers in the clinical field so that sensitive matters of medical image information and personal information can be protected and managed in a specific and systematic way.

The Consideration about an Electronic Medical Record Security Standardization (전자의무기록 보안표준화에 대한 고찰)

  • Park, Doo-Hee;Song, Jae-Young;Lee, Nam-Yong
    • Journal of Information Management
    • /
    • v.36 no.1
    • /
    • pp.125-154
    • /
    • 2005
  • Due to the development of Internet and the collection and usage of the individual information, the infringements of the personal data have been increased rapidly. Regarding the personal data protection in the medical industry, it is clearly described in 'Act on Promotion of Information and Communication Network Utilization and information Protection, etc.'. the law is ratified on the basis of the service provider, therefore, it has its own limitation to be applied to medical industry. Therefore, this paper is to set the security standard and to discuss the range of legal application and considerations on its basis for the domestic medical institution at the electronic medical record system. We exemplify specific applicable content of the electronic signature in the electronic medical record also, present a security assessment item in electronic medical system and set the criteria for the security standard in the medical industry.

Design of Intelligent Spatial Information Service System using Personal·Medical Information (개인·의료정보를 이용한 지능형 공간정보 서비스 시스템 설계)

  • Shim, Jae-Sung;Yun, Sung-Yeol;Park, Seok-Cheon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.981-982
    • /
    • 2012
  • 본 논문에서는 모바일 서비스에 대한 정보접근성의 개선을 위하여 개인 의료정보와 최근 각광받고 있는 공간정보 서비스를 활용하여 개인 의료정보를 이용한 지능형 공간정보 서비스 제공 시스템을 설계하였다. 제안한 시스템은 공간 서비스 제공 서버와 식이조절, 맞춤검색, 의료지원 서비스를 제공하는 서버로 구성되어 있으며, 개인 의료정보 보호를 위한 보안시스템을 사용한다. 본 논문은 모바일 서비스를 사용하는 모든 사용자에게 있어서 정당한 편의를 제공하는 것을 주된 목적으로 한다.

Security of Medical Information on IoT (사물인터넷 환경의 의료정보 보안)

  • Woo, Sung-hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.973-976
    • /
    • 2015
  • Inernet of Things(IoT) is interaction with each other, collecting, sharing, and analysing the data. IoT has been noted in combining the fields of medical service in particular. However, the security issue is caused, while IoT is receiving attention. U-Health and medical devices, which deal mainly the personal health information, is required to a high level of privacy and security of health information. This study analyzes cases of leakage of personal medical information, security of IoT, privacy flow, and the response strategies.

  • PDF

Classified Medical Information Service by Blood and Local Group (혈연, 지역별로 분류한 개인 맞춤형 의료정보 서비스)

  • Eui-Cheol Hwang;Eun Ju Lee;Ung-Mo Kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.253-256
    • /
    • 2008
  • 데이터베이스 시스템의 사용은 다양한 분야에서 필수적으로 사용되고 있다. 정보의 양이 증가함에 따라서 축적된 정보들의 연관성을 찾아내어 새로운 정보를 발굴하는 데이터 마이닝 기법이 지속적으로 연구 개발되고 있으며 데이터 마이닝 기법으로 얻게 된 새로운 정보들은 새로운 가치 창출을 위해 여러 분야에 적용되고 있다. 그 중에서도 의료 서비스 분야에서의 데이터베이스 시스템은 고령화 시대에 건강의 중요성이 강조됨에 따라 보다 적극적으로 활용되어지고 있다. 하지만 지금까지의 의료분야에서의 데이터베이스 시스템 활용은 개인의 의료정보를 데이터베이스 시스템에 저장하고 그것을 바탕으로 개인의 건강에 대한 검진이나 치료 등의 서비스를 제공하는데 국한되어왔다. 개인 맞춤 의료 서비스에도 불구하고 유전이나 지역특화적인 질병, 질환에 의한 때늦은 발견과 치료는 여전히 많은 이들을 고통 받게 하고 있다. 이에 본 논문에서는 각 의료기관에 등록된 환자의 각 질병의 발병 패턴과 치료 정보 등을 토대로 유전적요인과 환경적 특성을 고려한 집단으로 분류하고 환자가 속한 집단구성원에게 검진정보를 제공할 수 있는 의료검진정보 시스템을 제안한다.

A Study on the Patient Privacy Protection of Medical Information (의료정보화와 환자개인정보보호 방안)

  • Shin, Seung-Jung;Ji, Hye-Jung;Kwack, Kae-Dal
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1171-1174
    • /
    • 2008
  • 의료정보화는 환자의 개인정보를 침해할 수 있다. 우리나라의 상당수 의료기관은 환자개인정보보호에 소극적이다. 의료정보의 유출을 방지하기 위한 법령과 표준안 및 체계적인 지침이 개발되어 있지 않다. 환자 개인정보 침해유형을 사례를 통해 살펴보고, 법제도적 측면 기술적 측면 관리적 측면에서 환자 개인정보를 보호 할 수 있는 방안을 모색해 보고자 한다.