WO2015126249A1 - Digital care communication and information system - Google Patents

Digital care communication and information system Download PDF

Info

Publication number
WO2015126249A1
WO2015126249A1 PCT/NL2015/050108 NL2015050108W WO2015126249A1 WO 2015126249 A1 WO2015126249 A1 WO 2015126249A1 NL 2015050108 W NL2015050108 W NL 2015050108W WO 2015126249 A1 WO2015126249 A1 WO 2015126249A1
Authority
WO
WIPO (PCT)
Prior art keywords
care
information
data
subject
identifier
Prior art date
Application number
PCT/NL2015/050108
Other languages
French (fr)
Other versions
WO2015126249A4 (en
Inventor
Tim Henricus Johannes VAN TARTWIJK
Original Assignee
Castle Capital Investments B.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Castle Capital Investments B.V. filed Critical Castle Capital Investments B.V.
Publication of WO2015126249A1 publication Critical patent/WO2015126249A1/en
Publication of WO2015126249A4 publication Critical patent/WO2015126249A4/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation

Definitions

  • the present invention is in the field of a system for personalized emergency care of a subject in need of care, and to a method of providing care using said system.
  • the present invention relates to giving emergency care to a person in need thereof.
  • an ambulance or the like is sent to a location where the person in need of care is.
  • An ambulance is aimed at transportation of sick or injured people to, from or between places of treatment for an illness or injury.
  • at least one medically trained person is on the ambulance, for providing urgent care and securing a person in need of care.
  • the term ambulance may also refer to other types of vehicles, such as for non-urgent transportation of patients.
  • a person in need of care can often not provide details on his situation (for sake of ease, the person in need of care is referred to as "his"; of course female persons are included as well) . Further, the person is typically not capable of presenting details on his medical situation, his medical history use of drugs on prescription, allergies, if any, and so on, especially in view of the stress situation wherein the person is. It is noted that some dis- eases may require immediate help. Also the person may be unconscious. If the person is non-native, or having the language of the country where he is living in as a second language, there may also be a language barrier.
  • am- bulance personal may take erroneous decisions on treatment.
  • standard medication may be administered to the person in need of care; if the person is allergic to said medication most likely the situation of the person will worsen, instead of improve or stabilize. So despite adequate training and level of expertise of ambulance personnel a wrong diagnosis may be made, and a wrong decision may be taken based thereon, typically due to lack of information. Such decisions are typically not adequate and not cost effective .
  • US 2012/232928 Al recites an arrangement for identification of the medical status of a person in case of an accident, said arrangement including: a database where information regarding a specific persons medical status and/or medicaments taken on a regular basis by the person of relevance in case of emergency treatment is stored; passive identification means that make it possible to single out a person and collect the relevant information in the database for the identified person; a signal network for transmitting the required information to and from the database; a scanning device that is able to scan one or more injured persons to read the identification means, said scanning device also includes a transmitter/receiver communicating with the database and displays information; an auto reply service provider that verifies the scanned and transmitted request from the scanning device to the database, retrieves the information from the database and sends it to the scanning device.
  • US 2009/295569 Al recites a universal personal emergency medical information retrieval system, wherein information is written onto an RFID tag that is affixed to a carrier element, such as the back of the user's driver's license, passport, national identity card, school identification card, other form of identification, or cell phone. Medical personnel need to be alerted to the presence of the RFID tag by a universally accepted system identifier affixed to the carrier element, by scanning the patient with a handheld scanner, or by an RFID scanning portal. The emergency medical personnel can then download the user's information and identification photo using an RFID scanner. This information can then be used appropriately for proper emergency diagnosis and treatment.
  • the RFID scanner can also be connected to a computer or computer network to retrieve additional information from a central database or to further disseminate the information contained on the RFID tag.
  • US 2007/138253 Al recites a method for transmitting personal health information from a databank to a health facility.
  • An individual's health information is stored in a data- base, and the information is sent to authorized users as needed.
  • the information is stored in the database by coding an individual's private file with a unique identifying number or alpha-numeric sequence.
  • the individual is provided with an electronically readable identifier (ERI) that corresponds to the unique identifying number or alpha-numeric sequence.
  • ERI electronically readable identifier
  • the ERI can be scanned by medical personnel with the appropriate scanner.
  • the scanner is authenticated by the database, and the information corresponding to that individual is sent back to the scanner for use by the emergency medical personnel.
  • the health information can also be sent to a hospital. The entire process requires authentication of the medical personnel and validation of the ERI for security purposes.
  • the present invention relates to a system for personalized emergency care of a subject in need of care ( Digicare tm ) according to claim 1, and a method of providing care accord- ing to claim 8.
  • Digicare tm is a system that provides users thereof to give professionals giving emergency care to a person in need thereof instantaneous insight in personal and medical data of the person in need of care.
  • the present system improves qual- ity of care, speed of care, reduces an amount of mistakes/wrong diagnosis, reduces costs, is flexible, is open to changes as in the data thereof, and is robust.
  • the present system is preferably handy, waterproof, shockproof, rechargeable, etc.
  • the present identifier comprises a memory for storing a unique code and a means for wireless communication.
  • a person providing personalized care can read the unique code.
  • the unique code is subsequently used to retrieve personal information form the subject in need of care.
  • the unique code and means for wireless communication may be combined in a single chip, such as a near field communication chip and an RFID chip.
  • a standard chip may be used, such as a chip according to ISO-IEC 18092 standard.
  • the present identifier may be in the form of a sticker, a card, a tag, a droplet, a plastic coin, a carrier, etc.
  • the portable reader preferably has a range of reading from 5 cm- 2 meter, more preferably from 10 cm-1 meter, e.g. in order to secure reading and to prevent mistakes.
  • LF RFID or RX/TX RFID is used. If a scan would be performed at a larger range, such as in US 2012/232928 Al, a wrong person could be scanned, mixing of data could occur, mixing of persons could occur, etc. Therefore reading should be relatively close to a body of the present subject.
  • the reader comprises an antenna, such as a Bluetooth 4.x antenna, and an electronic matching circuit between the antenna an transceiver unit, such as a Bluetooth RX/TX.
  • the transceiver unit is in connection with an MCU .
  • the MCU is powered by a battery or the like.
  • the battery preferably has power management, in order to have a system that can be used over a longer period of time, such as multiple shifts, e.g. > 24 hours.
  • the MCU is capable of providing a signal, such as a red, orange, and green signal, and/or an acoustical signal, for indicating status of operation (e.g. correct, wrong), power status, connection status, identifier detection, and warning.
  • the MCU is further in connection with an RFID transceiver unit for scanning (or reading) the identifier, the unit comprising an RFID transceiver, a range extender in connection with the transceiver, a matching circuit in connec- tion with the range extender, and an (LF) RFID antenna in connection with the matching circuit.
  • an RFID transceiver unit for scanning (or reading) the identifier
  • the unit comprising an RFID transceiver, a range extender in connection with the transceiver, a matching circuit in connec- tion with the range extender, and an (LF) RFID antenna in connection with the matching circuit.
  • the reader preferably is handy, due to its limited size *typically a handheld device), capable of withstanding shocks, waterproof, fits into the equipment, durable, having a low energy consumption (capable of prolonged use of > 24 hours, typically > 72 hours), power consumption management, a long life battery, etc.
  • a reader In order to obtain the unique code, identifying the person in need, a reader is provided.
  • the reader can be a smart card reader, preferably compliant with the above ISO standard.
  • the reader provides an audio and/or optical signal when the unique code is scanned, such as a beep or a flash.
  • the reader can be handled by ambulance personnel or the like.
  • a means for wireless communication is pro- vided.
  • the means being in wireless contact with the reader when active. Thereby the unique code of the identifier is transmitted to the means for wireless contact.
  • the means for wireless communication optionally comprises an access key of a caretaker, for entering a database.
  • the access key may be a code, such as a password, a biometric characteristics, such as a fingerprint, a retina scan, etc. Therewith a log of entries can be established.
  • An optional abuse of the system can be detected easily therewith and pointed back to the person making abuse.
  • the means for wireless communication and the reader may be combined in one apparatus. Wireless communication
  • the means for wireless communication has access to a database, wherein personal information of the subject in need is stored. Using the unique code and the access key the per- sonal information from the person in need of care, carrying the identifier, can be retrieved. Such could be done directly by the reader, or by using a further means, such as a Digi- care tm system.
  • the further means e.g. Digicare tm system, collects the unique code, establishes contact with the database comprising personal information and collects the personal information.
  • the personal information is subsequently made visible by a means for visually projecting the information.
  • the latter means has a unique username and access code, such as a PIN-code. Even more preferably the means is only acces- sible after scanning the unique code of the user of said means, i.e. a person giving care.
  • the reader may be considered as an integral part of equipment of an ambulance or the like
  • the personal information is preferably encrypted and sorted per record, each record preferably having a unique access key, the access key being personal. If the database is local, encrypting is somewhat less relevant.
  • the database may be one or more of a cloud database, a database on a server, and a local database. It is preferred to also have a local database, e.g. in view of hick-ups in wireless communication. It is even further preferred to have the local database and viewer integrated in one equipment.
  • the local database can be updated regularly, e.g. every day. It may comprise data of a large number of persons. It typi- cally comprises data that is not too much consuming storage space. Other data, such as photos, may be stored on the cloud database or server database. The latter database (s) may be updated instantaneously.
  • the information is then used by trained personnel to (further) diagnose a person in need of care, and typically to act on basis of said information.
  • the present invention relates in a first aspect to a system according to claim 1.
  • the reader and the means for visually projecting the data may be combined in one unit for reading and projecting, or are two separate devices.
  • the reader and the means for visually projecting the data may be combined in one unit for reading and projecting, or are two separate devices.
  • having a separate reader and viewer provides security benefits in comparison with one combined device.
  • the memory for storing a unique code, and a means for wireless communication are in a single chip, preferably an RFID chip.
  • a single chip preferably an RFID chip.
  • the wireless connection is a secured connection.
  • access is limited by an access key, but also communication is encrypted, preferably at least 16 bit encrypted, more preferably at least 32 bit encrypted.
  • medical information relating to the person in need of care, is retrieved from the database and as such may be anonymous, and only combined, if necessary, with information of the person.
  • the anonymous medical information can be used by the trained personnel, typically after verification of a person's identity as a sort of double check. The personal identity may be verified by asking .
  • the data further comprises electronic subject dossier (EPD) information. It is preferred to have any further information on the person in need of care available, such as medical information entered by e.g. a physician, a hospital doctor, etc.
  • EPD electronic subject dossier
  • system is acces- sible through an open application programming interface key
  • API key An application programming interface key (API key) relates to a code passed in by computer programs calling an API (application programming interface) to identify the calling program, its developer, or its user to a website. API keys are used to track and control how the API is being used. The API key may act as both a unique identifier and a secret token for authentication, and will generally have a set of access rights on the API associated with it. By providing such an API key further information, as described e.g. above, can be entered into a file of a person in need of care. That information can later on be used, e.g. in diagnosing the patient .
  • the API-key provides access to one or more of an electronic subject dossier (EPD) , a computer of a physician, a pharmacy, a hospital, and a care professional.
  • EPD electronic subject dossier
  • the present invention relates to a method according to claim 8.
  • a person registers on the present system, and thereafter he provides personal information, the personal information comprising one or more of name, address, birth date, medical drug intake, medical treatment history, allergy, in as far as applicable and available.
  • the medical data is stored in a record separate from information relating to an identity of the person. As such the information is secured.
  • the data can be entered e.g. by using a computer, an app, a smart phone, a tablet, and the like.
  • a person is preferably guided through a process of providing information by a series of questions or the like.
  • the information is send to a data storage entity through a se- cured connection. Such can be done by encrypting.
  • an identifier is send to the subject, such as by regular mail, and parcel mail.
  • the identifier should subsequently be carried by the subject, such as in his ID-card, in his telephone, in his wallet, etc.
  • the exact location is less relevant, as long as the subject carries the identifier.
  • the present method further comprises the step of e) updating data in a scheduled mode, such as by first notifying the subject, and the subject subsequently updating the data.
  • a scheduled mode such as by first notifying the subject, and the subject subsequently updating the data.
  • the information is preferably as recent as possible. From a practical point of view updat- ing every month is found to be enough. If a subject undergoes medical treatment regularly, an update frequency may be somewhat higher, and likewise somewhat lower if medical treatment if (virtually) absent. It has been found feasible to update the data at least once every day, especially when the ambu- lance is not active.
  • the present method further comprises the step of f) integrating the identifier, such as into a telephone of the subject, a bank card of the subject, and a medical card of the subject.
  • the identifier such as into a telephone of the subject, a bank card of the subject, and a medical card of the subject.
  • a further integration is preferred.
  • the present method further comprises the steps of g) when the subject is in need of care, reading the data with a reader, and h) providing care, taking the read data into account .
  • the information is protocoled.
  • a so-called Personal Medical treatment and Allergy (PMBA) protocol may be used.
  • the present method further comprises h) making the system accessible through an open application pro- gramming interface key (API key), and i) integrating data of one or more of an electronic subject dossier (EPD) , a computer of a physician, a pharmacy, a hospital, and a care professional, into the system.
  • API key application pro- gramming interface key
  • EPD electronic subject dossier
  • Fig. 1 shows a schematic representation of an example of the present system and process.
  • Fig. 1 shows a schematic representation of an example of the present system 100 and process.
  • There trained personnel can interact with an identifier 20 by using a scanner 21.
  • the scanner subsequently communicates with a viewer (means for visually projecting data) 22 via a secured wireless connection 27.
  • the viewer 22, having a local database 23, is in connection with the public internet 24, through which it communicates with the Digicare tm web services 26, that are behind a firewall 25.
  • These services communicate with two separate databases in a private network 28; both a database containing personalized medical data 29a, preferably according to a standard protocol, and a database containing personal information 29b.
  • the databases 29 can be in contact with a local database 23.
  • data is retrieved within the viewer 22.
  • the databases 29 a,b are accessible through a wireless commu- nication means, such as Wifi. If a user is in need of care, such as because an accident occurred to him, a person providing care, such as a medical professional on an ambulance, may retrieve information on the user from databases 29 a,b by scanning the identifier 20 with scanner 21. Information is then presented on the viewer, or a similar device such as a smartphone of other devices capable of visually projecting information on a screen. Such a device may be present in the ambulance .
  • a wireless commu- nication means such as Wifi.
  • the database 29 a,b may be accessible to further infor- mation suppliers, such as a physician, a pharmacy, a hospi- tal, a care professional, and to information systems, such as electronic patient dossiers. It is preferred to use an open application programming interface key (API key) thereto.
  • API key application programming interface key
  • a medical professional on the ambulance scans the pre- sent identifier on the user, if present, preferably using RFID-technology .
  • a frequency of 125 kHz is used.
  • the identifier is then used to gain access to the databases 29 a,b and to retrieve relevant information therefrom.

Abstract

The present invention is in the field of a system for personalized emergency care of a subject in need of care, and to a method of providing care using said system. The present invention relates to giving emergency care to a person in need thereof. Typically an ambulance or the like is send to a location where the person in need of care is.

Description

Digital Care Communication and Information System
FIELD OF THE INVENTION
The present invention is in the field of a system for personalized emergency care of a subject in need of care, and to a method of providing care using said system.
BACKGROUND OF THE INVENTION
The present invention relates to giving emergency care to a person in need thereof. Typically an ambulance or the like is sent to a location where the person in need of care is. An ambulance is aimed at transportation of sick or injured people to, from or between places of treatment for an illness or injury. Typically at least one medically trained person is on the ambulance, for providing urgent care and securing a person in need of care. The term ambulance may also refer to other types of vehicles, such as for non-urgent transportation of patients.
Unfortunately a person in need of care can often not provide details on his situation (for sake of ease, the person in need of care is referred to as "his"; of course female persons are included as well) . Further, the person is typically not capable of presenting details on his medical situation, his medical history use of drugs on prescription, allergies, if any, and so on, especially in view of the stress situation wherein the person is. It is noted that some dis- eases may require immediate help. Also the person may be unconscious. If the person is non-native, or having the language of the country where he is living in as a second language, there may also be a language barrier.
Being not informed, or at least not fully informed, am- bulance personal may take erroneous decisions on treatment.
For instance, standard medication may be administered to the person in need of care; if the person is allergic to said medication most likely the situation of the person will worsen, instead of improve or stabilize. So despite adequate training and level of expertise of ambulance personnel a wrong diagnosis may be made, and a wrong decision may be taken based thereon, typically due to lack of information. Such decisions are typically not adequate and not cost effective .
Various documents recite identification of the medical status of a person.
For instance, US 2012/232928 Al recites an arrangement for identification of the medical status of a person in case of an accident, said arrangement including: a database where information regarding a specific persons medical status and/or medicaments taken on a regular basis by the person of relevance in case of emergency treatment is stored; passive identification means that make it possible to single out a person and collect the relevant information in the database for the identified person; a signal network for transmitting the required information to and from the database; a scanning device that is able to scan one or more injured persons to read the identification means, said scanning device also includes a transmitter/receiver communicating with the database and displays information; an auto reply service provider that verifies the scanned and transmitted request from the scanning device to the database, retrieves the information from the database and sends it to the scanning device.
The scanner of this document itself is not secured.
US 2009/295569 Al recites a universal personal emergency medical information retrieval system, wherein information is written onto an RFID tag that is affixed to a carrier element, such as the back of the user's driver's license, passport, national identity card, school identification card, other form of identification, or cell phone. Medical personnel need to be alerted to the presence of the RFID tag by a universally accepted system identifier affixed to the carrier element, by scanning the patient with a handheld scanner, or by an RFID scanning portal. The emergency medical personnel can then download the user's information and identification photo using an RFID scanner. This information can then be used appropriately for proper emergency diagnosis and treatment. The RFID scanner can also be connected to a computer or computer network to retrieve additional information from a central database or to further disseminate the information contained on the RFID tag.
US 2007/138253 Al recites a method for transmitting personal health information from a databank to a health facility. An individual's health information is stored in a data- base, and the information is sent to authorized users as needed. The information is stored in the database by coding an individual's private file with a unique identifying number or alpha-numeric sequence. The individual is provided with an electronically readable identifier (ERI) that corresponds to the unique identifying number or alpha-numeric sequence. The ERI can be scanned by medical personnel with the appropriate scanner. The scanner is authenticated by the database, and the information corresponding to that individual is sent back to the scanner for use by the emergency medical personnel. The health information can also be sent to a hospital. The entire process requires authentication of the medical personnel and validation of the ERI for security purposes.
The above documents describe relatively inflexible systems, e.g. in terms of use, in terms of validity of data, in terms of exchanging data with other systems, in terms of being fail proof when existing infrastructure fails, in terms of abuse, in terms of black-spots/spots without connection to a network, etc.
So despite adequate training and means available for providing care, especially first aid type of care, there is a need for an improved system for personalized emergency care of a subject in need of care, which solves one or more of the above problems and drawbacks of the prior art, providing reliable results, without jeopardizing functionality and advan- tages.
SUMMARY OF THE INVENTION
The present invention relates to a system for personalized emergency care of a subject in need of care ( Digicaretm) according to claim 1, and a method of providing care accord- ing to claim 8.
Digicaretm is a system that provides users thereof to give professionals giving emergency care to a person in need thereof instantaneous insight in personal and medical data of the person in need of care. The present system improves qual- ity of care, speed of care, reduces an amount of mistakes/wrong diagnosis, reduces costs, is flexible, is open to changes as in the data thereof, and is robust. The present system is preferably handy, waterproof, shockproof, rechargeable, etc.
In order to identify a subject in need of care quickly the subject needs an identifier. It is noted that often a person carries and ID-card or the like, and often more cards, such as credit cards. It is however somewhat complicated to search a person for such cards. Also, such cards do not pro- vide data apart from address and name. Therefore the present identifier comprises a memory for storing a unique code and a means for wireless communication. Using the means for wireless communication a person providing personalized care can read the unique code. The unique code is subsequently used to retrieve personal information form the subject in need of care. The unique code and means for wireless communication may be combined in a single chip, such as a near field communication chip and an RFID chip. Typically a standard chip may be used, such as a chip according to ISO-IEC 18092 standard.
The present identifier may be in the form of a sticker, a card, a tag, a droplet, a plastic coin, a carrier, etc.
The portable reader preferably has a range of reading from 5 cm- 2 meter, more preferably from 10 cm-1 meter, e.g. in order to secure reading and to prevent mistakes. Thereto preferably LF RFID or RX/TX RFID is used. If a scan would be performed at a larger range, such as in US 2012/232928 Al, a wrong person could be scanned, mixing of data could occur, mixing of persons could occur, etc. Therefore reading should be relatively close to a body of the present subject. In an example the reader comprises an antenna, such as a Bluetooth 4.x antenna, and an electronic matching circuit between the antenna an transceiver unit, such as a Bluetooth RX/TX. The transceiver unit is in connection with an MCU . The MCU is powered by a battery or the like. The battery preferably has power management, in order to have a system that can be used over a longer period of time, such as multiple shifts, e.g. > 24 hours. The MCU is capable of providing a signal, such as a red, orange, and green signal, and/or an acoustical signal, for indicating status of operation (e.g. correct, wrong), power status, connection status, identifier detection, and warning. The MCU is further in connection with an RFID transceiver unit for scanning (or reading) the identifier, the unit comprising an RFID transceiver, a range extender in connection with the transceiver, a matching circuit in connec- tion with the range extender, and an (LF) RFID antenna in connection with the matching circuit.
The reader preferably is handy, due to its limited size *typically a handheld device), capable of withstanding shocks, waterproof, fits into the equipment, durable, having a low energy consumption (capable of prolonged use of > 24 hours, typically > 72 hours), power consumption management, a long life battery, etc.
In order to obtain the unique code, identifying the person in need, a reader is provided. The reader can be a smart card reader, preferably compliant with the above ISO standard. Preferably the reader provides an audio and/or optical signal when the unique code is scanned, such as a beep or a flash. The reader can be handled by ambulance personnel or the like. Further a means for wireless communication is pro- vided. The means being in wireless contact with the reader when active. Thereby the unique code of the identifier is transmitted to the means for wireless contact. The means for wireless communication optionally comprises an access key of a caretaker, for entering a database. The access key may be a code, such as a password, a biometric characteristics, such as a fingerprint, a retina scan, etc. Therewith a log of entries can be established. An optional abuse of the system can be detected easily therewith and pointed back to the person making abuse. The means for wireless communication and the reader may be combined in one apparatus. Wireless communication may be Bluetooth or the like.
The means for wireless communication has access to a database, wherein personal information of the subject in need is stored. Using the unique code and the access key the per- sonal information from the person in need of care, carrying the identifier, can be retrieved. Such could be done directly by the reader, or by using a further means, such as a Digi- caretm system. The further means, e.g. Digicaretm system, collects the unique code, establishes contact with the database comprising personal information and collects the personal information. The personal information is subsequently made visible by a means for visually projecting the information. The latter means has a unique username and access code, such as a PIN-code. Even more preferably the means is only acces- sible after scanning the unique code of the user of said means, i.e. a person giving care.
The reader may be considered as an integral part of equipment of an ambulance or the like
The personal information is preferably encrypted and sorted per record, each record preferably having a unique access key, the access key being personal. If the database is local, encrypting is somewhat less relevant.
The database may be one or more of a cloud database, a database on a server, and a local database. It is preferred to also have a local database, e.g. in view of hick-ups in wireless communication. It is even further preferred to have the local database and viewer integrated in one equipment. The local database can be updated regularly, e.g. every day. It may comprise data of a large number of persons. It typi- cally comprises data that is not too much consuming storage space. Other data, such as photos, may be stored on the cloud database or server database. The latter database (s) may be updated instantaneously.
By having data accessible in any situation, also when being away from an ambulance, or when providing emergency care when being on a motor cycle or the like, has proven to be valuable in various situations. Therewith availability is secured under practically any circumstance.
The information is then used by trained personnel to (further) diagnose a person in need of care, and typically to act on basis of said information.
It has been found that by using the present system a chance of incorrect diagnosis is reduced significantly. Also it has been found that quality of care improved, e.g. in terms of adequate care in view of the situation, in terms of protocols, etc. Further, time pressure, typically present in emergency situations, is relieved by having information available within a short period of time, in fact almost instantly. A further advantage is that persons whom in some countries may have voluntarily given up their right to be treated, and specifically have requested not to be treated, typically in life-threatening situations, can be left untreated; inventors note that from a view point of providing care the decision not to provide care is very complicated.
In order to have personal information, a person (later on in need of care) must have registered in advance on the present system.
Thereby the present invention provides a solution to one or more of the above mentioned problems and drawbacks.
Advantages of the present description are detailed throughout the description.
DETAILED DESCRIPTION OF THE INVENTION
The present invention relates in a first aspect to a system according to claim 1.
In an example of the present system the reader and the means for visually projecting the data may be combined in one unit for reading and projecting, or are two separate devices. In cases of emergency it may be an advantage to have one combined unit, especially as now an adequate action can be taken much quicker. On the other hand, it has been shown that having a separate reader and viewer provides security benefits in comparison with one combined device.
In an example of the present system the memory for storing a unique code, and a means for wireless communication are in a single chip, preferably an RFID chip. Although separate entities may be used, even very basic entities, such as passive elements having stored only a unique code, it is preferred to use somewhat more advanced chips, e.g. in view of security. Also chips, and especially RFID chips relate to well established technologies, making integration not very complicated .
In an example of the present system the wireless connection is a secured connection. Therein not only access is limited by an access key, but also communication is encrypted, preferably at least 16 bit encrypted, more preferably at least 32 bit encrypted. Also medical information, relating to the person in need of care, is retrieved from the database and as such may be anonymous, and only combined, if necessary, with information of the person. As such the anonymous medical information can be used by the trained personnel, typically after verification of a person's identity as a sort of double check. The personal identity may be verified by asking .
In an example of the present system the data further comprises electronic subject dossier (EPD) information. It is preferred to have any further information on the person in need of care available, such as medical information entered by e.g. a physician, a hospital doctor, etc.
In an example of the present system the system is acces- sible through an open application programming interface key
(API key) . An application programming interface key (API key) relates to a code passed in by computer programs calling an API (application programming interface) to identify the calling program, its developer, or its user to a website. API keys are used to track and control how the API is being used. The API key may act as both a unique identifier and a secret token for authentication, and will generally have a set of access rights on the API associated with it. By providing such an API key further information, as described e.g. above, can be entered into a file of a person in need of care. That information can later on be used, e.g. in diagnosing the patient .
In an example of the present system the API-key provides access to one or more of an electronic subject dossier (EPD) , a computer of a physician, a pharmacy, a hospital, and a care professional. In other words, all information, especially medical information, relevant to a person in need of care can be entered into the present system, and later on be used, is required. It is noted that the present system also allows two way communication, in that other parties, such as the pharmacist, may make use of the information entered by others into the system.
In a second aspect the present invention relates to a method according to claim 8. Therein a person registers on the present system, and thereafter he provides personal information, the personal information comprising one or more of name, address, birth date, medical drug intake, medical treatment history, allergy, in as far as applicable and available. The medical data is stored in a record separate from information relating to an identity of the person. As such the information is secured. The data can be entered e.g. by using a computer, an app, a smart phone, a tablet, and the like. A person is preferably guided through a process of providing information by a series of questions or the like. The information is send to a data storage entity through a se- cured connection. Such can be done by encrypting.
In an example of the present method an identifier is send to the subject, such as by regular mail, and parcel mail. The identifier should subsequently be carried by the subject, such as in his ID-card, in his telephone, in his wallet, etc. The exact location is less relevant, as long as the subject carries the identifier.
In an example the present method further comprises the step of e) updating data in a scheduled mode, such as by first notifying the subject, and the subject subsequently updating the data. Such is relevant as information relating to the subject may change over time. As the information may be relevant for medical treatment, the information is preferably as recent as possible. From a practical point of view updat- ing every month is found to be enough. If a subject undergoes medical treatment regularly, an update frequency may be somewhat higher, and likewise somewhat lower if medical treatment if (virtually) absent. It has been found feasible to update the data at least once every day, especially when the ambu- lance is not active.
In an example the present method further comprises the step of f) integrating the identifier, such as into a telephone of the subject, a bank card of the subject, and a medical card of the subject. In view of comfort, chance of carry- ing an identifier etc. a further integration is preferred.
In an example the present method further comprises the steps of g) when the subject is in need of care, reading the data with a reader, and h) providing care, taking the read data into account .
In an example of the present method the information is protocoled. For instance a so-called Personal Medical treatment and Allergy (PMBA) protocol may be used.
In an example the present method further comprises h) making the system accessible through an open application pro- gramming interface key (API key), and i) integrating data of one or more of an electronic subject dossier (EPD) , a computer of a physician, a pharmacy, a hospital, and a care professional, into the system.
The one or more of the above examples and embodiments may be combined, falling within the scope of the invention. The invention is further detailed by the accompanying figure, which is exemplary and explanatory of nature and is not limiting the scope of the invention. To the person skilled in the art it may be clear that many variants, being obvious or not, may be conceivable falling within the scope of protection, defined by the present claims.
FIGURES
The invention although described in detailed explanatory context may be best understood in conjunction with the accom- panying figure.
Fig. 1 shows a schematic representation of an example of the present system and process.
DETAILED DESCRIPTION OF THE FIGURES
Fig. 1 shows a schematic representation of an example of the present system 100 and process. There trained personnel (not identified in the figure) can interact with an identifier 20 by using a scanner 21. The scanner subsequently communicates with a viewer (means for visually projecting data) 22 via a secured wireless connection 27. The viewer 22, having a local database 23, is in connection with the public internet 24, through which it communicates with the Digicaretm web services 26, that are behind a firewall 25. These services communicate with two separate databases in a private network 28; both a database containing personalized medical data 29a, preferably according to a standard protocol, and a database containing personal information 29b. The databases 29 can be in contact with a local database 23. Upon interaction between databases 29 and database 23 data is retrieved within the viewer 22. The databases 29 a,b are accessible through a wireless commu- nication means, such as Wifi. If a user is in need of care, such as because an accident occurred to him, a person providing care, such as a medical professional on an ambulance, may retrieve information on the user from databases 29 a,b by scanning the identifier 20 with scanner 21. Information is then presented on the viewer, or a similar device such as a smartphone of other devices capable of visually projecting information on a screen. Such a device may be present in the ambulance .
The database 29 a,b may be accessible to further infor- mation suppliers, such as a physician, a pharmacy, a hospi- tal, a care professional, and to information systems, such as electronic patient dossiers. It is preferred to use an open application programming interface key (API key) thereto.
A medical professional on the ambulance scans the pre- sent identifier on the user, if present, preferably using RFID-technology . In an example a frequency of 125 kHz is used. The identifier is then used to gain access to the databases 29 a,b and to retrieve relevant information therefrom.

Claims

1. System for personalized emergency care of a subject in need of care, comprising
i) an identifier, the identifier comprising a memory for storing a unique code, and a means for wireless communication,
iia) a portable reader, for wireless reading the identifier, and
lib) a means for wireless communication, the means being in wireless contact with the reader when active,
iii) a data storage entity, comprising personal information, the personal information comprising one or more of name, address, birth date, medical drug intake, medical treatment history, allergy, the data storage entity being accessible through the means for wireless communication and the access key for entering the data storage entity, and iv) a means for visually projecting the data, wherein the means for visually projecting the information has a unique username and access code.
2. System according to claim 1, wherein the reader and the means for visually projecting the data are combined in one unit for reading and projecting, or are two separate devices.
3. System according to any of the preceding claims, wherein the memory for storing a unique code, and a means for wireless communication are in a single chip.
4. System according to any of the preceding claims, wherein the wireless connection is a secured connection.
5. System according to any of the preceding claims, wherein the data further comprises electronic subject dossier (EPD) information.
6. System according to any of the preceding claims, wherein the system is accessible through an open application programming interface key (API key) .
7. System according to any of the preceding claims, comprising a local database, preferably a local database per means for wireless communication.
8. Method of providing care using a system according to any of the preceding claims, comprising the steps of
a) registering on the system,
b) providing personal information, the personal information comprising one or more of name, address, birth date, medical drug intake, medical treatment history, allergy, and
c) sending the information to a data storage entity through a secured connection.
9. Method according to claim 8, further comprising the step of
d) sending an identifier to the subject.
10. Method according to claim 8 or 9, further comprising the step of
e) updating data in a scheduled mode, and the subject subsequently updating the data.
11. Method according to any of claims 8-10, further comprising the step of
f) integrating the identifier.
12. Method according to any of claims 8-11, further comprising the steps of
g) when the subject is in need of care, reading the data with a reader, and
h) providing care, taking the read data into account.
13. Method according to any of claims 8-12, wherein the information is protocoled.
14. Method according to any of claims 8-13, further comprising the steps of
h) making the system accessible through an open application programming interface key (API key) , and
i) integrating data of one or more of an electronic subject dossier (EPD) , a computer of a physician, a pharmacy, a hospital, and a care professional, into the system.
PCT/NL2015/050108 2014-02-21 2015-02-20 Digital care communication and information system WO2015126249A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL2012301A NL2012301C2 (en) 2014-02-21 2014-02-21 Digital care communication and information system.
NL2012301 2014-02-21

Publications (2)

Publication Number Publication Date
WO2015126249A1 true WO2015126249A1 (en) 2015-08-27
WO2015126249A4 WO2015126249A4 (en) 2015-11-05

Family

ID=50440786

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NL2015/050108 WO2015126249A1 (en) 2014-02-21 2015-02-20 Digital care communication and information system

Country Status (2)

Country Link
NL (1) NL2012301C2 (en)
WO (1) WO2015126249A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106066931A (en) * 2016-05-25 2016-11-02 张福林 A kind of active-mode intelligent emergency system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070138253A1 (en) 2005-12-21 2007-06-21 Bml Medrecordsalert Llc Method for transmitting medical information idetified by a unique identifier
US20090295569A1 (en) 2008-05-28 2009-12-03 Steve Corwin Universal Personal Emergency Medical Information Retrieval System
US20120232928A1 (en) 2011-03-07 2012-09-13 Medtech International, Llc Arrangement for identification of medical status

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070138253A1 (en) 2005-12-21 2007-06-21 Bml Medrecordsalert Llc Method for transmitting medical information idetified by a unique identifier
US20090295569A1 (en) 2008-05-28 2009-12-03 Steve Corwin Universal Personal Emergency Medical Information Retrieval System
US20120232928A1 (en) 2011-03-07 2012-09-13 Medtech International, Llc Arrangement for identification of medical status

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106066931A (en) * 2016-05-25 2016-11-02 张福林 A kind of active-mode intelligent emergency system

Also Published As

Publication number Publication date
NL2012301C2 (en) 2015-08-25
WO2015126249A4 (en) 2015-11-05

Similar Documents

Publication Publication Date Title
CN110494919B (en) Method for managing healthcare services by using a therapy management system
US7609155B2 (en) System providing medical personnel with immediate critical data for emergency treatments
US20120278865A1 (en) Method, system and apparatus for identification
US20110288874A1 (en) System and Method for Providing Authentication of Medical Data Through Biometric Identifier
US8826454B2 (en) Method for secure transfer of medical data to a mobile unit/terminal
CN105339977A (en) Secure real-time health record exchange
WO2011028261A2 (en) Portable medical record storage device with wireless communication capability
US20180166160A1 (en) System and method for providing access to electronically stored medical information
US20070299776A1 (en) Method for preventing medical fraud
CN101589393A (en) Systems and methods for remote patient monitoring, communication, and command execution
US20120023592A1 (en) Medical alert computer interface tamper-proof secure device
RU2012137172A (en) PROCESSING PROCESSING AND MANAGEMENT OF PROTECTED PERSONAL DATA
US20120101840A1 (en) Apparatus and method for medication management
US20140122119A1 (en) Medical data storage and retrieval
US20150039341A1 (en) Invention includes the Process, Method and System for cloud-based critical Emergency and Discharge medical Information through the Capturing, Maintaining, Accessing, Integrating and Communicating said information
JP6570691B1 (en) Personal medical information collection system
US20160042126A1 (en) System and method for providing access to electronically stored medical information
US9058411B2 (en) Medical information device and system and method of use
US9858631B2 (en) Personal medical information storage device and system
US20110184757A1 (en) Interactive medical card and method of processing medical information stored thereon
CN113192588A (en) Diagnosis and treatment assisting method based on data right determination, storage medium and system
WO2015126249A1 (en) Digital care communication and information system
US9348970B2 (en) System and method for providing access to electronically stored medical information
US20110209205A1 (en) Method and System for automated emergency access to medical records
US20110257996A1 (en) Method for Electronic Delivery of Patient Health Records

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15722264

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15722264

Country of ref document: EP

Kind code of ref document: A1