Diagnosis and treatment data de-identification method, device and query system

A data query and data technology, applied in digital data protection, electrical digital data processing, computer security devices, etc., to achieve the effect of eliminating information islands, promoting automation, and ensuring reliability

Active Publication Date: 2022-02-15
青岛美迪康数字工程有限公司
View PDF11 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Embodiments of the present invention provide a method, device, and query system for de-identifying medical data to at least solve the problem of protecting sensitive information and personal privacy in the process of medical data mining

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Diagnosis and treatment data de-identification method, device and query system
  • Diagnosis and treatment data de-identification method, device and query system
  • Diagnosis and treatment data de-identification method, device and query system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0040] An embodiment of the present invention provides a method for de-identifying diagnosis and treatment data. The method for de-identifying diagnosis and treatment data includes:

[0041] S101, constructing a diagnosis and treatment data query database according to the pre-retrieved diagnosis and treatment data; the diagnosis and treatment data include basic patient information and diagnostic information corresponding to the basic patient information, imaging information, etc.;

[0042] S102, according to the differential privacy algorithm, adding random noise to the sensitive attribute field of the data table of the diagnosis and treatment data query database;

[0043] S103. De-identify the sensitive attribute field according to the added random noise;

[0044] S104. Encrypt the identifier field of the data table; wherein, the sensitive attribute is the attribute set of private data including: patient gender, age, education level, region, examination equipment type, diseas...

Embodiment 2

[0092] An embodiment of the present invention provides a diagnosis and treatment data de-identification device, the diagnosis and treatment data de-identification device includes: a memory, a processor, and a computer program stored in the memory and operable on the processor;

[0093] When the computer program is executed by the processor, the steps of the method for de-identifying medical data as described in any one of the first embodiment are implemented.

Embodiment 3

[0095] An embodiment of the present invention provides a computer-readable storage medium. The computer-readable storage medium stores a diagnosis and treatment data de-identification program. When the diagnosis and treatment data de-identification program is executed by a processor, the implementation as in Embodiment 1 Steps in any one of the methods for de-identifying medical data.

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present application relates to a diagnosis and treatment data de-identification method, device and query system. The diagnosis and treatment data de-identification method includes: constructing a diagnosis and treatment data query database according to pre-retrieved diagnosis and treatment data; adding random noise to the sensitive attribute field of the data table of the query database; according to the added random noise, de-identify the sensitive attribute field; encrypt the identifier field of the data table; The data table updates the diagnosis and treatment data query database. This application not only meets the confidentiality requirements of differential privacy protection of medical data, but also ensures the reliability of data published in the database. It can effectively help clinical researchers query and collect past cases, big data analysis and evaluation, and promote medical data statistics. automation, eliminate information islands, and provide decision support to establish a good foundation.

Description

technical field [0001] The invention relates to the technical field of medical data processing, in particular to a method, device and query system for de-identifying medical data. Background technique [0002] Medical big data security has become a major problem in hospital management in the era of big data, and various data leakage incidents occur from time to time. At present, the security protection of medical big data usually adopts the methods of anonymizing and desensitizing the important information of patient examination. However, a purposeful attacker can still locate the locked object through several composite known condition queries. If there are too many desensitized fields, the value of scientific research will be lost. For example, if the gender, age, region, examination site, and disease fields are directly desensitized, then it is impossible to conduct research on the subject of "incidence of lung diseases in various regions, age groups, and genders". [0...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62G06F21/60
CPCG06F21/6245G06F21/6227G06F21/602
Inventor 赖永航陈栋栋冯健
Owner 青岛美迪康数字工程有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products