WO2007090466A1 - Système informatique et procédé d'enregistrement de données - Google Patents

Système informatique et procédé d'enregistrement de données Download PDF

Info

Publication number
WO2007090466A1
WO2007090466A1 PCT/EP2006/050777 EP2006050777W WO2007090466A1 WO 2007090466 A1 WO2007090466 A1 WO 2007090466A1 EP 2006050777 W EP2006050777 W EP 2006050777W WO 2007090466 A1 WO2007090466 A1 WO 2007090466A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
data
pointer
server
encrypted
Prior art date
Application number
PCT/EP2006/050777
Other languages
German (de)
English (en)
Inventor
Werner Rodorff
Jürgen Riebling
Original Assignee
Vita-X Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vita-X Ag filed Critical Vita-X Ag
Priority to PCT/EP2006/050777 priority Critical patent/WO2007090466A1/fr
Publication of WO2007090466A1 publication Critical patent/WO2007090466A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the invention relates to a computer system, a data processing system, a method for storing data and a method for retrieving data and corresponding computer program products.
  • Smart cards are known from the prior art. Smart cards generally have a relatively limited storage capacity. An overview of known chip cards are "Handbook of Chip Cards", Wolfgang Rankl, Wolfgang Effing, Carl Hanser Verlag 1999.
  • Chip cards are used in the medical field as so-called patient cards. Such patient cards are primarily used to store the name and place of residence of the patient as well as the health insurance, in which the patient is insured. The storage of further data, such as digital X-ray images or other diagnostic data on the chip card is due to the limited storage capacity of prior art smart cards for technical and / or cost reasons not possible.
  • EP 0 781 428 B1 proposes the use of a mass storage medium in addition to a chip card.
  • a major disadvantage of this approach is that the patient next to his smart card the mass storage medium, for example, at a doctor's visit, must carry with him.
  • Further applications of chip cards for patient data are known from WO 03/034294 A2, WO 02/07040 A1 and WO 01/06468 A1.
  • the invention is based on the object to provide an improved computer system, data processing system, methods for storing data and methods for retrieving data and corresponding computer program products.
  • the invention provides a computer system having a portable data carrier reading device for reading a first key and a first pointer from the data carrier.
  • the computer system has means for encrypting data with a second key, means for sending the data encrypted with the second key to a first server, means for Receiving a second pointer from the first server in response to the encrypted data, means for encrypting the second key and the second pointer with the first key, and means for sending the first key encrypted second key and the second pointer to a second server for storing the encrypted second key and the second pointer in a storage area of the second server identified by the first pointer.
  • the invention is of particular advantage, since it enables the creation of a computer system with which even large amounts of data can be stored and retrieved using a portable data carrier of limited storage capacity, such as a chip card, at the same time the data against manipulation and / or Spying can be protected.
  • the present invention can therefore be used for the storage of confidential, in particular personal data, such as medical data.
  • the invention makes it possible to store a so-called electronic patient file, wherein the mass data belonging to the patient file can be stored on a data server and an index on the electronic patient record on a directory server. Due to this separation of the index and the mass data, on the one hand a special protection of the confidentiality of the data is given and on the other hand also an efficient handling of the accruing amounts of data.
  • unencrypted meta-information is stored for the index entries on the directory server.
  • This meta-information can contain descriptive information about the individual entries in the electronic patient record, so that not in every case the complete amount of data has to be downloaded, but a selection can be made.
  • the data server is designed to store the mass data as a so-called BLOB server, that is to say for storing so-called Binary Large Object (BLOB) data. This is advantageous in particular when at least part of the data is image data, such as digital X-ray images, ultrasound images or the like.
  • BLOB Binary Large Object
  • FIG. 1 shows a block diagram of a first embodiment of a data processing system according to the invention
  • FIG. 2 shows a flow chart of a preferred embodiment of a method according to the invention for storing the data
  • FIG. 3 is a flowchart of a preferred embodiment of the invention for retrieving the data
  • FIG. 4 shows a block diagram of a development of the embodiment of FIG. 1,
  • FIG. 5 shows a flow chart of a representation of a use of a chip card, in particular a patient card.
  • FIG. 1 shows a data processing system 100 with a computer 102, which can be connected via a network 104 to a data server 106 and a directory server 108.
  • the network 104 is a wired or wireless telecommunications network, such as a computer network, a virtual private network (VPN), an intranet, extranet, or the Internet.
  • the computer 102 has a memory 110, such as a random access memory, for storing data 112.
  • the data 112 is a patient's medical data, such as diagnostic image data, prescription data, diagnoses, findings, etc.
  • the data 112 for example, may be entered into the computer 102 by a treating physician.
  • the computer 102 is networked with a practice computer system of the doctor's practice and automatically receives the data 112 via the network. It is also possible to insert into the computer 102 a medical device, such as an x-ray device, for example. Computer tomographs, magnetic resonance tomographs or ultrasound device to feed supplied digital image data. This in turn can be done automatically via a network or by reading stored on, for example, a CD-ROM or DVD mass data in the computer 102. Furthermore, it is also possible for the computer 102 to be integrated into a device or to be connected directly to such a device that generates the data 112.
  • a medical device such as an x-ray device
  • Computer tomographs, magnetic resonance tomographs or ultrasound device to feed supplied digital image data. This in turn can be done automatically via a network or by reading stored on, for example, a CD-ROM or DVD mass data in the computer 102.
  • the computer 102 it is also possible for the computer 102 to be integrated into a device or to be connected directly to such
  • the computer 102 has at least one processor 114 for executing a program 116 and a component 118 for storing and / or generating a data key. Further, the computer 102 has an interface 120 through which the computer 102 can communicate with the data server 106 and the directory server 108 via the network 104.
  • a card reader 122 is connected or integrated in this.
  • the card reader 122 is for reading a smart card 124.
  • an index key 126 and an index pointer 128 are stored on the smart card 124.
  • the index pointer 128 identifies an entry address 130 of the directory server 108 and thus a memory area assigned to the smart card 124.
  • the index pointer 128 is assigned once upon registration of the patient and then stored on the smart card 124. The same applies to the index key 126, which is also generated during the registration of the patient and stored on the chip card.
  • te 124 is stored persistently.
  • the index key 126 is for encrypting index entries on the directory server 108.
  • the chip card 124 enables the storage of a virtual patient record on the data server 106 or an index on the electronic patient record in the directory server 108, wherein the electronic patient record can be accessed and stored only with the chip card 124.
  • the smart card 124 is inserted into the card reader 122.
  • the computer 102 reads the index key 126 and the index pointer 128 from the smart card 124. Further, a data key is retrieved from the component 118. Preferably, component 118 generates a new data key for each poll.
  • the data 112 is encrypted and transmitted from the computer 102 to the data server 106 via the interface 120 and the network 104.
  • the data server 106 stores the encrypted data in a free memory area identified by an entry address 132.
  • the storage of the encrypted data 112 on the data server 106 is done so that the data received from the data server is sequentially "stacked". The storage of the data on the data server 106 thus takes place unsorted and unstructured in the order of the incoming data.
  • the data server 106 responds to the encrypted data 112 received by it with a data pointer 134, which for example indicates the entry address 132, about the memory area on the data server 106 on which the encrypted data 112 is stored.
  • the data pointer 134 and the data key provided by the component 118, with which the data 112 has been encrypted, are then encrypted with the index key 126.
  • the encrypted data key and the encrypted data pointer are then transmitted as index entry 136 from the computer 102 via its interface 120 and the network 104 to the directory server 108.
  • the corresponding memory request from the computer 102 to the directory server 108 for storing the index entry 136 includes the index pointer 128 as a parameter.
  • the directory server 108 thus receives an indication of in which memory area the index entry 136 is to be stored, that is to say in the example case considered here into the memory area with the entry address 130 identified by the index pointer 128 becomes.
  • the encrypted data 112 is stored on the data server 106, and the index entry 136, which contains the information necessary for accessing the data, is stored on the directory server. Access to the data 112 stored on the data server as well as to the index entry 136 of the directory server 108 is possible only with the aid of the chip card 124.
  • the data of the patient record may be recalled by another computer 102 of another treating physician, hospital, or other medical facility.
  • the procedure is as follows:
  • the smart card 124 is inserted into the card reader 122.
  • Program 116 reads index key 126 and index pointer 128 from smart card 124.
  • the program 116 then generates a request to the directory server 108 to query the index records of the patient record stored in the storage area of the directory server 108 identified by the index pointer 128.
  • the program 116 uses the index pointer 128 read from the chip card 124.
  • the directory server 108 in response to the request received from the computer 102, provides the index records of the patient record stored in the memory area specified in the request of the computer 102 to the computer 102.
  • the program 116 then decrypts the one or more Index entries 136 with the index key 126. This causes the program 116 to retrieve the data key and data pointer 134 from the index entry 136 in plain text.
  • the program 116 then accesses the data server 106 via the interface 120 and the network 104.
  • the data server 106 then returns the encrypted data 112 stored in the memory area identified by the data pointer 134 to the computer 102 via the network 104.
  • the program 116 then decrypts the encrypted data 112 with the data key from the index entry 136.
  • the decrypted data 112 is stored by the program 116 in the memory 110 and displayed on a screen, for example.
  • the smart card 124 is a smart card with an integrated microprocessor.
  • the procedure for uploading data is as follows:
  • the program 116 transfers the data key supplied by the component 118 and the data pointer 134 to the chip card 124.
  • the chip card microprocessor 128 then encrypts the data key and the data Pointer 134 using the index key 126 and passes the encrypted index entry 136 to the computer 102, which sends it to the directory server 108.
  • unencrypted meta-information about the index entry 136 is stored.
  • the meta-information indicates soft category of data 112 is indexed entry 136.
  • the meta-information of an index entry 136 indicates whether it is dental, urological, gynecological or other specialist-specific data.
  • meta-information can indicate whether it is, for example, recipe data, diagnostic data or image data.
  • the meta-information by encoding in a 512-bit field prior to downloading the encrypted data from the data server 106, enables selection of the data of interest. For example, in a dental office, typically only the index entries 136, which have the indication "dental medical data" as meta-information, would be selected for download from the data server 106.
  • access permissions can also be stored in or to an index entry 136.
  • the storage of access authorizations preferably takes place in the unencrypted part of the index entry 136.
  • the access rights can be stored in the index entry 136, for example in a bit field of a predefined length, for example 512 bits.
  • bit # 3 of the bit field is set to one, it means that all physicians and dentists have access to the data to which index entry 136 refers. If, on the other hand, bit # 4 is set to logical “1”, this means that, although all physicians, but not dentists, are entitled to access, if bit # 5 is set to "1”, this means that are entitled to access; if bit # 7 is set to "1", it means that only dentists are authorized to access etc.
  • index entries 136 stored for a patient on the directory server 108 are offered by the program 116 for download selection by the data server 106, which correspond to the authorization of the user of the computer 102.
  • the user rights of the user of the computer 102 can be permanently stored in the computer 102;
  • the user of the computer 102 for example the attending physician, has his own chip card, which he or she first has to enter into the card reader 122 for his authentication and determination of his authorizations.
  • FIG. 2 shows a corresponding flow chart.
  • the data is either input or generated.
  • the entry of the data is done manually by the attending physician or an assistant; Alternatively, the data may also be generated by a device, such as a medical device.
  • the data key for encrypting the data generated or input in step 202 is queried or generated.
  • the data key is a symmetric key. However, it can also be an asymmetric key pair.
  • step 204 the data is encrypted with the data key.
  • the encryption of the data is done with the public key of the asymmetric key pair.
  • step 206 the encrypted data is sent to the data server.
  • the computer receives a data pointer from the data server identifying the memory area in which the data has been stored on the data server (step 208).
  • step 210 an index key and a Index pointer read from the patient chip card.
  • the index key is preferably a symmetric key. However, it may also be a key pair of an asymmetric encryption method.
  • step 212 the encryption of the data key and the data pointer with the index key is performed. If an asymmetric encryption method is used, the encryption is done with the public key of the key pair.
  • the encryption of the data key and the data pointer generates an index entry.
  • the index entry is sent to an index server to store the index entry in a memory area of the index server identified by the index pointer.
  • the index entry is stored on the index server.
  • FIG. 3 shows a flow chart for requesting data from the virtual electronic patient file.
  • the patient inserts his smart card into the card reader of the computer, for example his treating physician.
  • the computer then reads at least the index pointer or both the index pointer and the index key from the patient smart card.
  • the computer retrieves the index entry (s) stored on the directory server for that particular patient using the index pointer.
  • the decryption of the index entry (s) is performed using the index key. Depending on the embodiment, this decryption is carried out either by the chip card by the computer.
  • the computer By decrypting, the computer obtains the data key and the data pointer to the data stored encrypted on the data server, to which the index entry refers. These data are retrieved by the data server at step 306 using the data pointer. The computer then receives the encrypted data from the data server. These are calculated using the data Key decrypted (step 308) and output in step 310, for example, on a screen of the computer.
  • FIG. 4 shows a further development of the data processing system of FIG. 1. Elements of the embodiment of FIG. 4 which correspond to elements of the embodiment of FIG. 1 are identified by corresponding reference symbols. In the embodiment of the data processing system 400 of Figure 4, two different types of patient smart cards may be used:
  • the smart card 424 has a relatively small storage capacity, which is sufficient for storing the index key 426 and the index pointer 428.
  • the chip card 424 'of another patient has a larger memory area which allows both the index key 426', the index pointer 428 'and the index entry 436 and a plurality of index records of the electronic health record on the smart card 424 ' save.
  • index entries are stored on smart card 424 'until the memory location of smart card 424' is exhausted.
  • the directory server can be used.
  • the user of the computer 402 that is, for example, the attending physician, has a chip card 425.
  • the chip card 425 is used to store a secret key 438, to which a public key 440 belongs.
  • the public key 440 is stored, for example, on a logon server 442.
  • the login server 442 provides a so-called public key retrieval directory of the registered users, as well as other services for authenticating the registered users and the registered patients or the smart cards.
  • the smart cards 424, 424 'and / or 425 may be protected by a PIN or a biometric feature.
  • a so-called PIN-PAD is connected to the computer 402, via which the PIN of the respective chip card can be entered. Only if the entered PIN with the PIN stored on the smart card, the smart card is allowed for further use.
  • the patient inserts his chip card 424 or 424 'into the card reader 422.
  • Program 416 attempts to read index entries 436 stored on the particular smart card. If the chip card is a chip card with a small storage capacity, that is to say a chip card 424, then the access attempt to the index entry (s) 436 fails since these are not stored on the chip card 424. In this case, the program 416 accesses the directory server 408 to read the index entries 436.
  • the program 416 may read the index entry 436 directly from the smart card 424'.
  • the index entries 436 stored on the chip card 424 ' may preferably include the encrypted parts of the index entry 436.
  • the data 412 is uploaded to the directory server 408 by the user of the computer, e.g., the attending physician, digitally signed. This is done using the secret key stored on the user's smart card 425.
  • the data loaded by the data server 406 at a later time and / or the index entries 436 loaded from the directory server are verified using the public key 440 stored on the logon server 442.
  • FIG. 5 shows a method for the use according to the invention of a chip card, for example a patient card.
  • the patient smart card is inserted into the card reader of the computer.
  • a read attempt by the computer to read any index entries stored on the patient smart card. If the read attempt succeeds (step 504), in step 506, the data is requested / decrypted from the data server using the data pointer and the data key, respectively, from the index entry. On the other hand, if the read attempt was unsuccessful, then in step 508, the index server is first accessed to read the index entries.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

L'invention concerne un système informatique comprenant - un lecteur (122; 422) destiné à un support de données portatif (124; 424, 10 424', 425) destiné à la lecture d'un premier code (126; 426, 426') et d'un premier indicateur (128; 428, 428') du support de données, - des moyens (114, 116, 118; 414, 416, 418) pour coder les données (112; 412) avec un deuxième code, - des moyens (120; 420) pour envoyer les données codées par le deuxième code à un premier serveur (106; 406), - des moyens (120; 420) pour recevoir un deuxième indicateur (134; 434) du premier serveur comme réponse aux données codées (112; 412), - des moyens (114, 116; 414, 416) pour coder le deuxième code et le deuxième indicateur avec le premier code , - des moyens (120; 420) pour envoyer le deuxième code codé avec le premier code et le deuxième indicateur (136; 436) à un deuxième serveur (108; 408) pour enregistrer dans une zone mémoire du deuxième serveur, cette zone mémoire étant identifiée par le premier indicateur. De préférence, le deuxième code est à nouveau généré à chaque entrée dans le deuxième serveur.
PCT/EP2006/050777 2006-02-08 2006-02-08 Système informatique et procédé d'enregistrement de données WO2007090466A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/EP2006/050777 WO2007090466A1 (fr) 2006-02-08 2006-02-08 Système informatique et procédé d'enregistrement de données

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2006/050777 WO2007090466A1 (fr) 2006-02-08 2006-02-08 Système informatique et procédé d'enregistrement de données

Publications (1)

Publication Number Publication Date
WO2007090466A1 true WO2007090466A1 (fr) 2007-08-16

Family

ID=37546886

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2006/050777 WO2007090466A1 (fr) 2006-02-08 2006-02-08 Système informatique et procédé d'enregistrement de données

Country Status (1)

Country Link
WO (1) WO2007090466A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009117981A1 (fr) * 2008-03-14 2009-10-01 Robert Niggl Système d'échange de données basé sur des documents entre au moins deux supports de données par l'intermédiaire du papier ou de la télétransmission de données
WO2009106055A3 (fr) * 2008-02-29 2010-01-21 Robert Niggl Système permettant l'échange contrôlé de données entre au moins deux supports de données par l'intermédiaire de mémoires d'écriture-lecture mobiles

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19925910A1 (de) * 1999-06-07 2001-02-22 Siemens Ag Verfahren zum Be- oder Verarbeiten von Daten
WO2002067548A1 (fr) * 2001-02-21 2002-08-29 Rpk New Zealand Limited Systeme de gestion de cles de multimedias chiffres
EP1262855A2 (fr) * 2001-05-29 2002-12-04 Siemens Aktiengesellschaft Fichier médical électronique personnel protégé contre un sabotage et résistant au censeur
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
WO2003034294A2 (fr) * 2001-10-11 2003-04-24 Symbasis Gmbh Systeme de traitement de donnees de patients
EP1394680A1 (fr) * 2002-08-29 2004-03-03 Mobile Management GmbH Procédé pour fournir des données
GB2401222A (en) * 2003-04-29 2004-11-03 Hewlett Packard Development Co Encrypted index to control access to a database
EP1650630A2 (fr) * 2004-10-20 2006-04-26 CompuGROUP Health Services GmbH Système informatique et procédé destiné à l'enregistrement de données

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19925910A1 (de) * 1999-06-07 2001-02-22 Siemens Ag Verfahren zum Be- oder Verarbeiten von Daten
WO2002067548A1 (fr) * 2001-02-21 2002-08-29 Rpk New Zealand Limited Systeme de gestion de cles de multimedias chiffres
EP1262855A2 (fr) * 2001-05-29 2002-12-04 Siemens Aktiengesellschaft Fichier médical électronique personnel protégé contre un sabotage et résistant au censeur
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
WO2003034294A2 (fr) * 2001-10-11 2003-04-24 Symbasis Gmbh Systeme de traitement de donnees de patients
EP1394680A1 (fr) * 2002-08-29 2004-03-03 Mobile Management GmbH Procédé pour fournir des données
GB2401222A (en) * 2003-04-29 2004-11-03 Hewlett Packard Development Co Encrypted index to control access to a database
EP1650630A2 (fr) * 2004-10-20 2006-04-26 CompuGROUP Health Services GmbH Système informatique et procédé destiné à l'enregistrement de données

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
BIGET P ET AL: "Extended Memory Card", INTERNET CITATION, 31 December 1998 (1998-12-31), XP002257108 *
WORKING GROUP ON ACCURATELY LINKING INFORMATION FOR HEALTH CARE QUALITY AND SAFETY: "LINKING HEALTH CARE INFORMATION: PROPOSED METHODS FOR IMPROVING CARE AND PROTECTING PRIVACY", INTERNET CITATION, February 2005 (2005-02-01), XP002412449, Retrieved from the Internet <URL:http://www.connectingforhealth.org/assets/reports/linking_report_2_20 05.pdf> [retrieved on 20061219] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009106055A3 (fr) * 2008-02-29 2010-01-21 Robert Niggl Système permettant l'échange contrôlé de données entre au moins deux supports de données par l'intermédiaire de mémoires d'écriture-lecture mobiles
WO2009117981A1 (fr) * 2008-03-14 2009-10-01 Robert Niggl Système d'échange de données basé sur des documents entre au moins deux supports de données par l'intermédiaire du papier ou de la télétransmission de données

Similar Documents

Publication Publication Date Title
EP2147388B1 (fr) Système informatique et procédé de mémorisation de données
DE69731338T2 (de) Verfahren und System zum sicheren Übertragen und Speichern von geschützter Information
DE60020293T2 (de) Erzeugung eines wiederholbaren kryptographischen Schlüssels basierend auf variablen Parametern
DE69815575T2 (de) Verfahren und Vorrichtung zur Speicherung von Daten und Steuerung des Zugriffs dazu
EP2409452B1 (fr) Procédé de fourniture de paires de clefs cryptographiques
US7797546B2 (en) Portable storage device for storing and accessing personal data
EP2340502B1 (fr) Système de traitement de données pour préparer des clés d&#39;autorisation
JP2005505863A (ja) 患者データのデータ処理システム
WO2013124014A1 (fr) Procédé de traitement d&#39;enregistrements de données relatifs à des patients
DE102004051296B3 (de) Computersystem und Verfahren zur Speicherung von Daten
CN112017761A (zh) 一种电子医学影像中嵌入医疗信息的系统及方法
DE102006057201B4 (de) Chipkarte und Verfahren zur Verwendung als Patientenkarte
EP1650630B1 (fr) Système informatique et procédé destiné à l&#39;enregistrement de données
DE10156877B4 (de) Verfahren und System zum gesicherten Speichern und Auslesen von Nutzdaten
DE102008000897B4 (de) Kommunikationsverfahren einer elektronischen Gesundheitskarte mit einem Lesegerät
WO2007090466A1 (fr) Système informatique et procédé d&#39;enregistrement de données
JP2007179500A (ja) 匿名化識別情報生成システム、及び、プログラム。
EP2080144B1 (fr) Procédé pour la libération d&#39;une carte à puce
DE10307996B4 (de) Verfahren zum Ver- und Entschlüsseln von Daten durch verschiedene Nutzer
DE202004016306U1 (de) Computersystem zur verteilten Speicherung einer Patientenakte
DE10209780B4 (de) Datenverarbeitungssystem für Patientendaten
JP2011514060A (ja) 移動式読み書きメモリを経由した少なくとも2つのデータ担体間における制御されたデータ交換のためのシステム
EP1394680A1 (fr) Procédé pour fournir des données
EP1901193A2 (fr) Support de données pour le stockage de données à accès protégé
AT503291B1 (de) Datenverarbeitungssystem zur verarbeitung von objektdaten

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06708121

Country of ref document: EP

Kind code of ref document: A1