Methods for remotely accessing electronic medical records without having prior authorization

a technology of electronic medical records and remote access, applied in the field of accessing personal health information, can solve the problems of duplicate and inefficient examination and diagnosis at the second clinic, difficulty and fragmentation of access to phi, and the inability of ehrs/emrs to ensure that each other's copy is updated,

Inactive Publication Date: 2015-06-11
HIPAAT
View PDF1 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In the current environment, however, access to PHI, particularly in a digital or electronic format (e.g. EHR / EMR), may be difficult and fragmented.
If the second clinic does not have access to the first EHR / EMR, the examination and diagnosis at the second clinic may be duplicative and inefficient.
An update of individual EHRs / EMRs does not ensure that each other copy is updated.
Accordingly, it is difficult to locate a medical record that is completely up-to-date, and a treating physician may not be able to obtain a complete picture of a patient's health prior to treatment.
Moreover, this decentralized nature of patient EHRs / EMRs typically does not allow a patient to review a comprehensive report of his or her medical history and various conditions.
The patient may not have the ability to access or update his or her medical records.
In addition, the patient may not have the ability to restrict access to his or her medical records.
If there is a requirement for medical treatment or other medical service providers, it may be difficult to get access to the relevant EHR / EMR PHI.
The problem of controlling, authorizing and authenticating access to relevant EHRs / EMRs presents significant challenges.
Commonly, there may be no way for a health care provider to access the relevant PHI without such prior pre-authorization by the EHR / EMR administrator.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Methods for remotely accessing electronic medical records without having prior authorization
  • Methods for remotely accessing electronic medical records without having prior authorization
  • Methods for remotely accessing electronic medical records without having prior authorization

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0027]The description that follows, and the embodiments described therein, is provided by way of illustration of an example, or examples, of particular embodiments of the principles and aspects of the present invention. These examples are provided for the purposes of explanation, and not of limitation, of those principles and of the invention.

[0028]It will be understood by a person skilled in the relevant art that in different geographical regions and jurisdictions these terms and definitions used herein may be given different names, but relate to the same respective systems.

[0029]Although the present specification describes components and functions implemented in the embodiments with reference to standards and protocols known to a person skilled in the art, the present disclosure as well as the embodiments of the present invention are not limited to any specific standard or protocol. Each of the standards for Internet and other forms of computer network transmission (e.g., TCP / IP, ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Methods are provided for allowing patients, health care practitioners and other service providers to have remote access to electronic medical records of a patient stored on a first computer network by the remote user requesting access to the electronic medical record from a second computer network and providing a first and second piece of patient derived information to the second computer network; the second computer network transferring the first and second piece of patient derived information to a third computer network; the third computer network authorizing the remote user through the first and second piece of patient derived information and dependent on a patient specific authorization protocol; the third computer network confirming a patient specific consent protocol; and the third computer network disclosing the electronic medical record to the remote user dependent upon an authorization and a confirmation received from the third computer network.

Description

FIELD OF INVENTION[0001]The present invention relates to accessing personal health information (PHI), electronic health records (EHR) or electronic medical records (EMR) and more specifically to methods and system for remotely accessing a patient's electronic personal health information without prior authorization and / or authentication.BACKGROUND TO THE INVENTION[0002]The move to paperless electronic health records and the on-line access to health records for personal health information (PHI) is starting to gain momentum.[0003]In the current environment, however, access to PHI, particularly in a digital or electronic format (e.g. EHR / EMR), may be difficult and fragmented. Typically, copies of medical data may be maintained at individual clinics, hospitals, laboratories or other locations remote to the patient / user. All of the foregoing, however, should report to the primary care physician. This is why access to the EHR / EMR of the primary care physician or hospital is a single source...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F19/00G16H10/60
CPCG06F19/322G06Q10/103G16H10/60G16H40/67
Inventor CALLAHAN, TERRANCEBIALACH, ROMANYEUNG, CHUN MAN
Owner HIPAAT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products