Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

System and Method of Securing Private Health Information

Inactive Publication Date: 2013-04-04
KENNEDY TODD MICHAEL +1
View PDF7 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

The invention is a system and method that allows medical professionals to perform operations on encrypted private health information without revealing its contents or the unencrypted private key needed to decrypt it. This is done using a fully homomorphic encryption scheme, which ensures that any operation performed on the data is impossible to decrypt without the unencrypted key. The invention protects the privacy of patients while still allowing various medical professionals to access and provide valuable services to them without having to worry about the security policies of other parties. This system benefits covered entities, business associates, and patients by reducing exposure to liability and allowing more people to benefit from the value of private health information.

Problems solved by technology

Unfortunately, even with these safeguards, the security of private health information transmitted to third parties is too often compromised.
Indeed, a recent survey demonstrated that 39% of security breaches are caused by third parties entrusted with sensitive data.
In addition to exposing covered entities and business associates to liability, these security breaches undermine important objectives of the health care system by discouraging patients from disclosing their private information to covered entities.
This is disadvantageous because covered entities often do not know the precise security policies and practices of business associates, or the identities and trustworthiness of the individuals responsible for administering the operations of the business associates.
Given the potentially severe penalties associated with security breaches, covered entities are often reluctant to share private health information with business associates, and may decide to forego the valuable services that certain business associates offer.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • System and Method of Securing Private Health Information
  • System and Method of Securing Private Health Information
  • System and Method of Securing Private Health Information

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0033]The preferred embodiment of the present invention will be described with reference to FIGS. 3 and 4.

[0034]As depicted in FIG. 3, the patient 300 possesses private health information 305, which is provided to or collected by the covered entity 310. The private health information 305 may be any private information of the patient, such as information relating to the patient's physical or mental health or condition, the care provided to the patient, demographic information, or information regarding the patient's payment for care. The covered entity 310 may be any person or entity that collects private health information of patients, such as a health care provider, a medical professional, a health care clearinghouse, or a health plan. The covered entity 310 wishes to take advantage of the services offered by the business associate 380. The business associate 380 may offer any number of services or software applications relating to the processing of private health information. For e...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

A system and method for the secure processing of private health information. Fully homomorphically encrypted private health information, along with a request to process that information, is transmitted to a third party who performs operations on the encrypted private health information in accordance with the request, yielding an encrypted result. The encrypted result may be decrypted only by the party in possession of the corresponding private key. The invention enables encrypted private health information to be processed by third parties while preventing them from decrypting it.

Description

[0001]This application is a continuation of U.S. application Ser. No. 13 / 248,051, filed Sep. 29, 2011.BACKGROUND OF THE INVENTION[0002]1. Field of the Invention[0003]This invention relates to the field of secure processing of private health information.[0004]2. Description of the Background Art[0005]Medical professionals and institutions often transmit patients' private health information over open networks to third party business associates, who process that information in order to provide a variety of services. These services include, among other things, claims processing or administration; data analysis, utilization review; quality assurance; benefit management; practice management; repricing; facilitation of health information exchange organizations and regional health information organizations; e-prescribing; providing personal health records; data aggregation; and performing accounting, billing, actuarial, and consulting services.[0006]Various rules and regulations require med...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): G06F21/00
CPCG06F21/62G06F2221/2107G06F21/6245
Inventor KENNEDY, TODD MICHAELLEWIS, AARON MICHAEL
Owner KENNEDY TODD MICHAEL
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products