会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • System and method for generating medical doctor profile related to prescription practice using self-conformity prediction model
    • 使用自我一致性预测模型生成与医生相关的处方实践的系统和方法
    • JP2008210414A
    • 2008-09-11
    • JP2008145848
    • 2008-06-03
    • Ims Health Incアイエムエス ヘルス インコーポレイテッド
    • POLLACK RICHARD DWYNNE BRIAN
    • G06Q50/22G06Q50/24
    • PROBLEM TO BE SOLVED: To provide a computer unit capable of predicting a prescription practice of a medical doctor, by analyzing a history database of a vertical prescription data acquired form a retail pharmacy. SOLUTION: The computer unit is linked to the history database of the vertical prescription data acquired form the retail pharmacy, determines the propriety as to possibility of tracking on the database a patient to be confidential related to a specified prescription, compares a medication amount and a prescription product in the specified prescription, with a medication amount and a prescription product in other prescription for the patient to be confidential in the database, when the patient can be tracked, classifies the specified prescription, based on a change in the medication amount or prescribed medication between the specified prescription and the other prescription, as one of a plurality of different prescription classifications based on a corresponding number of classification variables, counts total number of the prescriptions, generates a prediction model related to the classification variables, based on the total number of the prescriptions, in response to generation of a market event, and displays the prediction of the prescription practice of the medical doctor to issue warning. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:通过分析从零售药店获取的垂直处方数据的历史数据库,提供能够预测医生的处方实践的计算机单元。

      解决方案:计算机单元连接到从零售药店获取的垂直处方数据的历史数据库,确定对数据库跟踪与病毒相关的病人与指定处方有关的可能性的适当性,比较药物 数量和处方药物,药物量和处方药物在其他处方中,使患者在数据库中保密,可以跟踪患者时,根据药物的变化对指定的处方进行分类 基于相应数量的分类变量作为多个不同处方分类之一的计量总计数的规定处方之间的数量或处方药物,根据分类变量生成与分类变量相关的预测模型,基于 处方总数,以响应生成 一个市场事件,并显示医生的处方做法的预测,发出警告。 版权所有(C)2008,JPO&INPIT

    • 3. 发明专利
    • Consolidation of health application for information management
    • 健康信息管理应用综合
    • JP2014179070A
    • 2014-09-25
    • JP2014034693
    • 2014-02-25
    • Ims Health Incアイエムエス ヘルス インコーポレイテッドIMS Health Incorporated
    • LINN STEFAN CLEMENSJOHN DIARMUID MACCARTHYSETH DAVID REID
    • G06Q50/22
    • G06F19/322G06F19/327G16H10/60G16H40/20
    • PROBLEM TO BE SOLVED: To provide a computer packaging method, software and a system that manage an information exchange between a medical care application and an analysis infrastructure.SOLUTION: A computer packaging method has the steps of: providing a user with access to a first medical application relating to a medical status of the user; receiving medical data having at least one part received from the user via the first medical application and including private information relating to the medical status; transmitting the medical data to a secure information repository for generating a conclusion relating to the medical status of the user and using the conclusion thereafter; discriminating a second medical application relating to the medical status of the user; and using the medical data by the second medical application for generating a conclusion relating to the medical status of the user.
    • 要解决的问题:提供一种管理医疗保健应用和分析基础设施之间的信息交换的计算机包装方法,软件和系统。解决方案:计算机包装方法具有以下步骤:向用户提供对第一 与用户的医疗状况有关的医疗申请; 接收经由所述第一医疗应用从所述用户接收的至少一部分的医疗数据,并且包括与所述医疗状态有关的私人信息; 将所述医疗数据传送到安全信息库,以产生与所述用户的医疗状态相关的结论,并且此后使用该结论; 区分与使用者的医疗状况相关的第二医疗应用; 以及通过第二医疗应用使用医疗数据来产生与用户的医疗状态有关的结论。
    • 4. 发明申请
    • A PROMOTIONAL IMPACT ASSESSMENT METHODOLOGY
    • 促进影响评估方法
    • WO0124094A9
    • 2002-09-26
    • PCT/US0026997
    • 2000-09-29
    • IMS HEALTH INCYUAN YILIAN
    • YUAN YILIAN
    • G06Q30/00G06F17/60
    • G06Q30/02
    • Techniques for estimating the impact of one or more promotions on product performance for a product are disclosed. In a preferred embodiment, a method is presented which involves determining market events which may impact product performance. The market events are examined to detect any abnormal event and, if abnormal events are detected, generating a description for each detected for abnormal event. A relationship between each promotion and the product is then determined, and a promotion lag structure between the promotions and product performance is systematically detected (items 210, 220, 230, 240). Functional forms are selected to account for any impact of the determined market events which may impact product performance, and are evaluated to account for the determined market event. The relationship between the promotions and product performance is quantified by taking into account the selected functional forms (item 270).
    • 公开了用于估计一种或多种促销对产品的产品性能的影响的技术。 在优选实施例中,提出了一种方法,其涉及确定可能影响产品性能的市场事件。 检查市场事件以检测任何异常事件,并且如果检测到异常事件,则为每个检测到的异常事件生成描述。 然后确定每个推广和产品之间的关系,并且系统地检测促销和产品性能之间的促销滞后结构(项目210,220,230,240)。 功能表格被选择以考虑可能影响产品性能的确定的市场事件的任何影响,并且被评估以考虑确定的市场事件。 通过考虑所选择的功能表格(项目270)来量化促销和产品表现之间的关系。
    • 5. 发明申请
    • A METHOD FOR LINKING DE-IDENTIFIED PATIENTS USING ENCRYPTED AND UNENCRYPTED DEMOGRAPHIC AND HEALTHCARE INFORMATION FROM MULTIPLE DATA SOURCES
    • 使用加密和未经许可的人口统计学和多个数据来源的健康信息联系未确定患者的方法
    • WO2006015100A3
    • 2007-11-29
    • PCT/US2005026750
    • 2005-07-28
    • IMS HEALTH INCZULEBA HEATHER
    • ZULEBA HEATHER
    • G06F7/00G06F17/00G06Q50/22G06Q50/24
    • G06F21/6227G06F21/6254G06Q50/22G06Q50/24G16H10/60
    • A longitudinal database of de-identified patient healthcare transaction data records linked by longitudinal linking tags (IDs) is provided. A new healthcare transaction data record, which may include alphanumeric identification code attributes, third party attributes and/or demographic attributes, is assigned an linking ID associated with a previous healthcare transaction data record based upon successful comparison of either a designated set of identification code attributes or a designated set of demographic attributes. The longitudinal data base is assembled by a matching process in which a new data record is compared level by level with previous healthcare transaction data records through a hierarchy of a first series of matching levels each defined by a designated set of alphanumeric identification code attributes and a second series of matching levels each defined by a designated set of attributes including demographic attributes and then assigned the ID associated with a successfully matched reference data record.
    • 提供了通过纵向链接标签(ID)链接的未识别的患者医疗交易数据记录的纵向数据库。 基于成功比较指定的一组识别码属性,可以为新的医疗保健交易数据记录(其可以包括字母数字识别码属性,第三方属性和/或人口统计属性)分配与先前医疗交易数据记录相关联的链接ID 或指定的一组人口统计属性。 纵向数据库通过匹配过程进行组合,其中通过由指定的一组字母数字识别码属性定义的第一系列匹配级别的层级将新的数据记录逐级与先前的医疗保健交易数据记录进行比较, 第二系列匹配级别各自由包括人口统计特性的指定的一组属性定义,然后分配与成功匹配的参考数据记录相关联的ID。
    • 8. 发明申请
    • DATA ENCRYPTION APPLICATIONS FOR MULTI-SOURCE LONGITUDINAL PATIENT-LEVEL DATA INTEGRATION
    • 用于多源长期患者水平数据整合的数据加密应用
    • WO2005109292A3
    • 2007-02-15
    • PCT/US2005016093
    • 2005-05-05
    • IMS HEALTH INCKOHAN MARK EWOLFE CLINTON J
    • KOHAN MARK EWOLFE CLINTON J
    • G06Q99/00G06F19/00G06F21/00
    • G06F21/6245G06F21/6254G06Q10/10G06Q50/22G16H10/60
    • Software applications are provided for integrating individual multi-sourced patient healthcare transaction data records in a longitudinal database. The data records are processed in a manner which preserves patient privacy by encrypting patient-identifying attributes in the data records and thereby rendering sensitive personal information inaccessible. The applications, which may be organized as modules using common frame work components, are designed to process the multi-sourced data records at data supplier sites and at a common database assembly facility. The applications provide the data supplier sites and the database facility with methods for acquiring attributes, standardizing formats, encryption key generation, and encrypting and decrypting attributes in the data records. The encryption application provides methods for double encryption of the data records at data supplier sites using a key specific to a data supplier and a key specific to the database facility.
    • 提供了软件应用程序,用于在纵向数据库中集成单个多来源的患者医疗保健交易数据记录。 数据记录以通过加密数据记录中的患者识别属性并从而使敏感的个人信息不可访问来保护患者隐私的方式被处理。 可以使用通用框架工作组件组织为模块的应用程序旨在处理数据供应商站点和公共数据库组装工具的多源数据记录。 这些应用程序为数据提供者站点和数据库设施提供了获取属性,标准化格式,加密密钥生成以及数据记录中加密和解密属性的方法。 加密应用程序提供了使用特定于数据供应商的密钥和特定于数据库设施的密钥对数据供应商站点上的数据记录进行双重加密的方法。
    • 9. 发明申请
    • DATA RECORD MATCHING ALGORITHMS FOR LONGITUDINAL PATIENT LEVEL DATABASES
    • 用于长期患者水平数据库的数据记录匹配算法
    • WO2005109291A3
    • 2007-01-25
    • PCT/US2005016092
    • 2005-05-05
    • IMS HEALTH INCKOHAN MARK EWOLFE CLINTON JZULEBA HEATHER
    • KOHAN MARK EWOLFE CLINTON JZULEBA HEATHER
    • A61B5/00G06F21/00
    • G06F21/6254G06F19/324G06F19/328G06Q10/10G06Q50/22G16H10/60G16H50/80
    • A method is provided for assigning longitudinal linking tags to de­identified patient data records by matching the patient data records with reference data records. The de-identified patient data records may include both encrypted and non­ encrypted data attributes. Different possible subsets of the data attributes are categorized in a hierarchy of levels. Subsets of data field values are compared with the reference data records one level at a time. Upon successful comparison or matching of a subset of data field values, a longitudinal linking tag associated with a matched reference data record is assigned to de-identified data record is assigned. When a match is not found, a new longitudinal linking tag is created and assigned to the de-identified data record. The new tag and corresponding data record attributes are then added to the reference data for future matching operations.
    • 提供了一种通过将患者数据记录与参考数据记录进行匹配来将纵向链接标签分配给未确定的患者数据记录的方法。 取消识别的患者数据记录可以包括加密的和非加密的数据属性。 数据属性的不同可能子集分为层次结构。 将数据字段值的子集与参考数据记录一次一个级别进行比较。 在成功比较或匹配数据字段值的子集之后,将与匹配的参考数据记录相关联的纵向链接标签分配给去确定的数据记录。 当没有找到匹配项时,会创建一个新的纵向链接标记,并将其分配给未标识的数据记录。 然后将新标签和相应的数据记录属性添加到参考数据中,以便将来进行匹配操作。