DE602004026399D1 - Vorrichtung zum Eingeben, Betrachten und Verarbeiten von Daten, insbesondere medizinischen Daten - Google Patents

Vorrichtung zum Eingeben, Betrachten und Verarbeiten von Daten, insbesondere medizinischen Daten

Info

Publication number
DE602004026399D1
DE602004026399D1 DE602004026399T DE602004026399T DE602004026399D1 DE 602004026399 D1 DE602004026399 D1 DE 602004026399D1 DE 602004026399 T DE602004026399 T DE 602004026399T DE 602004026399 T DE602004026399 T DE 602004026399T DE 602004026399 D1 DE602004026399 D1 DE 602004026399D1
Authority
DE
Germany
Prior art keywords
data
rom
viewing
entering
particular medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004026399T
Other languages
English (en)
Inventor
Pierre Rabischong
Yves Arnail
Bernard Delbourg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MEDISCS Sas
Original Assignee
MEDISCS Sas
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MEDISCS Sas filed Critical MEDISCS Sas
Publication of DE602004026399D1 publication Critical patent/DE602004026399D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H80/00ICT specially adapted for facilitating communication between medical practitioners or patients, e.g. for collaborative diagnosis, therapy or health monitoring
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation

Landscapes

  • Medical Informatics (AREA)
  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Pathology (AREA)
  • Biomedical Technology (AREA)
  • Storage Device Security (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Stored Programmes (AREA)
  • Electrotherapy Devices (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
DE602004026399T 2004-02-02 2004-12-17 Vorrichtung zum Eingeben, Betrachten und Verarbeiten von Daten, insbesondere medizinischen Daten Active DE602004026399D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0450187A FR2865822B1 (fr) 2004-02-02 2004-02-02 Dispositif de saisie, de consultation et de traitement de donnees, notamment medicales

Publications (1)

Publication Number Publication Date
DE602004026399D1 true DE602004026399D1 (de) 2010-05-20

Family

ID=34708044

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004026399T Active DE602004026399D1 (de) 2004-02-02 2004-12-17 Vorrichtung zum Eingeben, Betrachten und Verarbeiten von Daten, insbesondere medizinischen Daten

Country Status (6)

Country Link
US (1) US20080250506A1 (de)
EP (1) EP1566759B1 (de)
AT (1) ATE463798T1 (de)
DE (1) DE602004026399D1 (de)
FR (1) FR2865822B1 (de)
WO (1) WO2005083613A2 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2329424B1 (de) 2008-08-22 2016-12-07 Datcard Systems, Inc. System und verfahren zur verschlüsselung für dicom-volumen
US8935280B2 (en) * 2008-11-06 2015-01-13 Codonics, Inc. Medical image importer and method
US20110022412A1 (en) * 2009-07-27 2011-01-27 Microsoft Corporation Distillation and use of heterogeneous health data
US10579959B2 (en) * 2014-09-10 2020-03-03 Cerner Innovation, Inc. Intelligent routing of radio-frequency identification data
WO2016086335A1 (en) * 2014-12-01 2016-06-09 Nokia Technologies Oy Card holder shell, card accessing device, method and system for accessing and managing health information
US11568998B2 (en) * 2020-12-15 2023-01-31 Omnicure Inc. Systems and methods for enhanced networking and remote communications

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU6796600A (en) * 1999-08-23 2001-03-19 Presideo, Inc. System, method, and article of manufacture for identifying an individual and managing an individual's health records
US20020120470A1 (en) * 2001-02-23 2002-08-29 Eugene Trice Portable personal and medical information system and method for making and using system
US20020123909A1 (en) * 2001-03-05 2002-09-05 Salisbury Stephen Charles Consumer electronic medical record file sharing system (CEMRFS)
US6789254B2 (en) * 2001-06-21 2004-09-07 International Business Machines Corp. Java classes comprising an application program interface for platform integration derived from a common codebase
DE10140729A1 (de) * 2001-08-27 2002-07-25 Christian Nehammer Individuelle Patientenkennkartensysteme (Health ID Cards) mittels Verwendung opto-elektronischer Speicherelemente (Compact Discs) unter Erfüllung der Forderungen nach globaler Interoperabilität, Netzwerkkompatibilität und Systemwirtschaftlichkeit
IL161422A0 (en) * 2001-11-08 2004-09-27 Amos Grushka Portable personal health information package
CA2467864A1 (en) * 2001-11-22 2003-06-05 Medecard Limited Portable storage device for storing and accessing personal data
JP2004240549A (ja) * 2003-02-04 2004-08-26 Ricoh Co Ltd イメージファイル作成方法、記録方法、プログラム及び記録媒体、並びに情報記録システム

Also Published As

Publication number Publication date
EP1566759A3 (de) 2006-01-11
WO2005083613A3 (fr) 2006-02-02
EP1566759B1 (de) 2010-04-07
EP1566759A2 (de) 2005-08-24
WO2005083613A2 (fr) 2005-09-09
FR2865822A1 (fr) 2005-08-05
US20080250506A1 (en) 2008-10-09
FR2865822B1 (fr) 2006-07-28
ATE463798T1 (de) 2010-04-15

Similar Documents

Publication Publication Date Title
CA2538568A1 (en) Data profiling
EP1507209A4 (de) Datenspeichereinrichtung, verfahren zum aktualisieren von verwaltungsinformationen in einer datenspeichereinrichtung und computerprogramm
MY144092A (en) Transaction method and system
WO2006130208A3 (en) Translation information retrieval
WO2006020713A3 (en) Automated derivative view rendering system
WO2006093839A3 (en) A media management system and method
WO2003032610A3 (en) System method and apparatus for portable digital identity
EP1734528A3 (de) Informationsverarbeitungsvorrichtung, Informationsaufzeichnungsmedium Informationsverarbeitungsverfahren und Computerprogramm
TW200611125A (en) Information processor, information recording medium, content management system, and data processing method, and computer program
DE602006020306D1 (de) Verteilte und wiederholte bildwiederherstellung
WO2009006070A3 (en) Techniques for managing annotation transformations for context changes
WO2002099584A3 (en) Systems and methods for managing business metrics
WO2007089274A3 (en) An improved method and apparatus for sociological data analysis
WO2010028237A3 (en) Health care data management
HK1093827A1 (en) Automated integration of content from multiple information stores using a mobile communication device
EP1600842A3 (de) Verfahren und Einrichtung zum Management digitaler Beglaubigungen in einer tragbaren Vorrichtung
WO2008058262A3 (en) Methods and systems for storing, processing and managing internet user click information
WO2006093974A3 (en) Method and system for enterprise data access, annotation and sharing
WO2006031890A3 (en) Method for creating user-defined computer operations using arrows
EP1571580A3 (de) Informationsverarbeitungssvorrichtung, Informationsverarbeitungsmethode und Computerprogramm
WO2008054960A3 (en) Use of information correlation for relevant information
ATE479969T1 (de) Lesegerät für ein dokument, verfahren zum lesen eines datenobjekts und computerprogrammprodukt
UA96933C2 (ru) Система и способ запроса и выдачи разрешительного документа
FR3074322B1 (fr) Plate-forme de tracabilite securisee de donnees
WO2007038270A3 (en) Method and apparatus for information exchange

Legal Events

Date Code Title Description
8364 No opposition during term of opposition