EA200801582A1 - Способ безопасной передачи медицинских данных в мобильное устройство/терминал - Google Patents

Способ безопасной передачи медицинских данных в мобильное устройство/терминал

Info

Publication number
EA200801582A1
EA200801582A1 EA200801582A EA200801582A EA200801582A1 EA 200801582 A1 EA200801582 A1 EA 200801582A1 EA 200801582 A EA200801582 A EA 200801582A EA 200801582 A EA200801582 A EA 200801582A EA 200801582 A1 EA200801582 A1 EA 200801582A1
Authority
EA
Eurasian Patent Office
Prior art keywords
terminal
mobile device
server
encoded information
sent
Prior art date
Application number
EA200801582A
Other languages
English (en)
Other versions
EA011789B1 (ru
Inventor
Арне Вейдунг
Original Assignee
Уорлд Медикал Сентер Холдинг Са
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Уорлд Медикал Сентер Холдинг Са filed Critical Уорлд Медикал Сентер Холдинг Са
Publication of EA200801582A1 publication Critical patent/EA200801582A1/ru
Publication of EA011789B1 publication Critical patent/EA011789B1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H15/00ICT specially adapted for medical reports, e.g. generation or transmission thereof
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation

Abstract

Описан способ безопасной передачи медицинских данных в мобильное устройство/терминал, при этом закодированные медицинские данные от лечащего врача пациента делают доступными через центральный сервер сети. Способ включает заказ передачи закодированной информации в мобильное устройство/терминал, при этом запрос отправляют на центральный сервер, формирование закодированной информации, содержащей медицинские данные, в центральном сервере, передачу информации в зашифрованном и закодированном формате из сервера в мобильное устройство/терминал после аутентификации пользователя, сохранение и защиту закодированной информации в мобильном устройстве/терминале, преобразование закодированной информации в удобочитаемый формат, при этом пользователь аутентифицируется с использованием персонального кода, который отправляют из мобильного устройства/терминала на сервер, после чего ID подтверждается на сервере, и закодированную информацию отправляют на сервер для декодирования; и передачу из сервера картины открытым текстом в мобильное устройство/терминал.
EA200801582A 2005-12-22 2006-12-21 Способ безопасной передачи медицинских данных в мобильное устройство/терминал EA011789B1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NO20056122A NO325438B1 (no) 2005-12-22 2005-12-22 Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal
PCT/NO2006/000494 WO2007073208A1 (en) 2005-12-22 2006-12-21 Method for secure transfer of medical data to a mobile unit/terminal

Publications (2)

Publication Number Publication Date
EA200801582A1 true EA200801582A1 (ru) 2008-12-30
EA011789B1 EA011789B1 (ru) 2009-06-30

Family

ID=38188857

Family Applications (1)

Application Number Title Priority Date Filing Date
EA200801582A EA011789B1 (ru) 2005-12-22 2006-12-21 Способ безопасной передачи медицинских данных в мобильное устройство/терминал

Country Status (12)

Country Link
US (1) US8826454B2 (ru)
EP (1) EP1971948A4 (ru)
JP (1) JP5525161B2 (ru)
CN (1) CN101371257B (ru)
AU (1) AU2006328011B2 (ru)
CA (1) CA2634703C (ru)
EA (1) EA011789B1 (ru)
HK (1) HK1128973A1 (ru)
IN (1) IN266730B (ru)
NO (1) NO325438B1 (ru)
UA (1) UA90379C2 (ru)
WO (1) WO2007073208A1 (ru)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11205512B2 (en) 2015-04-10 2021-12-21 Wuxi Hisky Medical Technologies Co., Ltd. Usage control method and system for medical detection device, and medical detection device

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7978062B2 (en) 2007-08-31 2011-07-12 Cardiac Pacemakers, Inc. Medical data transport over wireless life critical network
US9848058B2 (en) 2007-08-31 2017-12-19 Cardiac Pacemakers, Inc. Medical data transport over wireless life critical network employing dynamic communication link mapping
US8319631B2 (en) 2009-03-04 2012-11-27 Cardiac Pacemakers, Inc. Modular patient portable communicator for use in life critical network
US8812841B2 (en) 2009-03-04 2014-08-19 Cardiac Pacemakers, Inc. Communications hub for use in life critical network
WO2012058100A2 (en) * 2010-10-26 2012-05-03 Lantronix, Inc. Decoding, model and presentation system
US9820016B2 (en) 2012-02-13 2017-11-14 Sony Mobile Communications Inc. Methods of communicating identification information and a responsive command via short-range communications, and related devices
WO2013121238A1 (en) 2012-02-13 2013-08-22 Sony Ericsson Mobile Communications Ab Electronic devices, methods, and computer program products for detecting a tag having a sensor associated therewith and receiving sensor information therefrom
CN103093137A (zh) * 2013-01-21 2013-05-08 西北工业大学 一种基于u盘的文件安全分发方法
CN103279716A (zh) * 2013-05-30 2013-09-04 美合实业(苏州)有限公司 一种个人医疗信息移动存储设备
EP3014516A1 (en) * 2013-06-28 2016-05-04 Koninklijke Philips N.V. System for managing access to medical data
ES2606726T3 (es) * 2014-02-24 2017-03-27 Nagravision S.A. Método de acceso a los datos de al menos una persona física o moral o de un objeto
WO2016161137A1 (en) * 2015-04-01 2016-10-06 Abbvie Inc. Systems and methods for generating longitudinal data profiles from multiple data sources
US20160378931A1 (en) * 2015-06-23 2016-12-29 PRX Control Solutions, LLC Methods and systems for comparing and matching medical treatment versus diagnosis and/or other indicators related to medical treatment and/or diagnosis
CN109787978A (zh) * 2019-01-18 2019-05-21 杭州逸曜信息技术有限公司 一种医疗数据的传输方法
CN112768022A (zh) * 2021-01-26 2021-05-07 杭州卓健信息科技有限公司 一种医疗数据流转用的系统及方法

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06314288A (ja) 1993-04-28 1994-11-08 Olympus Optical Co Ltd 情報管理システムのセキュリティシステム
US6082776A (en) * 1997-05-07 2000-07-04 Feinberg; Lawrence E. Storing personal medical information
US6161082A (en) * 1997-11-18 2000-12-12 At&T Corp Network based language translation system
US7734656B2 (en) * 1998-02-24 2010-06-08 Luc Bessette System and method for electronically managing medical data files in order to facilitate genetic research
JP4356178B2 (ja) * 1999-03-09 2009-11-04 ソニー株式会社 再生装置
US6302844B1 (en) * 1999-03-31 2001-10-16 Walker Digital, Llc Patient care delivery system
US20020035484A1 (en) * 1999-04-12 2002-03-21 Glenn F Frankenberger System and method of generating a medication prescription
US6602191B2 (en) * 1999-12-17 2003-08-05 Q-Tec Systems Llp Method and apparatus for health and disease management combining patient data monitoring with wireless internet connectivity
US6463417B1 (en) * 2000-02-22 2002-10-08 Carekey.Com, Inc. Method and system for distributing health information
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
EP1158743B1 (en) * 2000-05-23 2008-07-09 Hitachi, Ltd. Computing system with remote copy facility
WO2001098866A2 (en) * 2000-06-19 2001-12-27 Nex2, Llc Method and apparatus for requesting and retrieving medical information
US20020194131A1 (en) 2001-06-18 2002-12-19 Dick Richard S. Method and system for electronically transmitting authorization to release medical information
US6747561B1 (en) * 2000-06-20 2004-06-08 Med-Datanet, Llc Bodily worn device for digital storage and retrieval of medical records and personal identification
US20020016923A1 (en) * 2000-07-03 2002-02-07 Knaus William A. Broadband computer-based networked systems for control and management of medical records
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US20030060808A1 (en) * 2000-10-04 2003-03-27 Wilk Peter J. Telemedical method and system
JP4524480B2 (ja) * 2000-11-24 2010-08-18 三洋電機株式会社 データ端末装置
US7328276B2 (en) * 2000-12-18 2008-02-05 Coranet Solutions, Llc Computer oriented record administration system
JP2002251471A (ja) 2001-02-26 2002-09-06 Akiyoshi Kahata 個人の健康カード及び健康管理・病気治療支援システム
US20040162035A1 (en) * 2001-03-08 2004-08-19 Hannes Petersen On line health monitoring
US20020188466A1 (en) * 2001-04-18 2002-12-12 Barrette Pierre Philip Secure digital medical intellectual property (IP) distribution, market applications, and mobile devices
NO314207B1 (no) * 2001-04-25 2003-02-10 World Medical Ct Holding Sa Fremgangsmåte for sikker overföring av pasientdata på en datab¶rer
JP2002366665A (ja) * 2001-06-05 2002-12-20 Nidek Co Ltd 医療情報管理システム及び医療情報管理方法
DE10140729A1 (de) * 2001-08-27 2002-07-25 Christian Nehammer Individuelle Patientenkennkartensysteme (Health ID Cards) mittels Verwendung opto-elektronischer Speicherelemente (Compact Discs) unter Erfüllung der Forderungen nach globaler Interoperabilität, Netzwerkkompatibilität und Systemwirtschaftlichkeit
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
WO2003043339A1 (fr) * 2001-11-12 2003-05-22 Sony Corporation Systeme de remise d'informations, procede, appareil de traitement d'informations et procede
JP3809441B2 (ja) * 2002-02-13 2006-08-16 秀治 小川 ユーザ認証方法およびユーザ認証システム
JP2003242263A (ja) 2002-02-21 2003-08-29 Matsushita Electric Ind Co Ltd 半導体記録媒体を用いた医療情報管理システム
US6970827B2 (en) 2002-03-19 2005-11-29 Gomed, Llc System and method for storing information on a wireless device
US7353179B2 (en) * 2002-11-13 2008-04-01 Biomedical Systems System and method for handling the acquisition and analysis of medical data over a network
US7484207B2 (en) * 2002-12-11 2009-01-27 O'z Co., Ltd. Software execution control system and software execution control program
US7543149B2 (en) * 2003-04-22 2009-06-02 Ge Medical Systems Information Technologies Inc. Method, system and computer product for securing patient identity
JP2005018718A (ja) 2003-06-24 2005-01-20 Junichi Hayashi 医療情報システム、情報仲介装置および情報処理装置
US20050033369A1 (en) * 2003-08-08 2005-02-10 Badelt Steven W. Data Feedback loop for medical therapy adjustment
US7266847B2 (en) * 2003-09-25 2007-09-04 Voltage Security, Inc. Secure message system with remote decryption service
JP2005115750A (ja) 2003-10-09 2005-04-28 Cic:Kk 日本語文章作成システム
DE10350538A1 (de) * 2003-10-29 2005-06-16 Corscience Gmbh & Co.Kg Kommunikationssystem und Verfahren zur Bearbeitung medizinischer Daten
US20050097052A1 (en) * 2003-10-31 2005-05-05 Nokia Corporation Distribution of media objects
CN1890672A (zh) 2003-12-09 2007-01-03 松下电器产业株式会社 移动药物治疗历史管理装置、存储卡以及管理方法
JP3918827B2 (ja) * 2004-01-21 2007-05-23 株式会社日立製作所 セキュアリモートアクセスシステム
US20070143215A1 (en) * 2004-02-06 2007-06-21 Willems Serge Clement D Device, system and method for storing and exchanging medical data
US20050216313A1 (en) * 2004-03-26 2005-09-29 Ecapable, Inc. Method, device, and systems to facilitate identity management and bidirectional data flow within a patient electronic record keeping system
US7865735B2 (en) * 2004-10-19 2011-01-04 George Yiachos Method and apparatus for managing personal medical information in a secure manner
US20060106646A1 (en) * 2004-11-18 2006-05-18 Eastman Kodak Company Medical kiosk with multiple input sources
US20060116902A1 (en) * 2004-11-29 2006-06-01 Canon U.S.A., Inc. Method and apparatus for workflow
US7548915B2 (en) * 2005-09-14 2009-06-16 Jorey Ramer Contextual mobile content placement on a mobile communication facility
EP1948112A4 (en) * 2005-10-11 2011-04-13 Podaima Blake SMART MEDICAL COMPLIANCE PROCESS AND SYSTEM

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11205512B2 (en) 2015-04-10 2021-12-21 Wuxi Hisky Medical Technologies Co., Ltd. Usage control method and system for medical detection device, and medical detection device

Also Published As

Publication number Publication date
US20090222898A1 (en) 2009-09-03
CA2634703A1 (en) 2007-06-28
EP1971948A4 (en) 2011-01-05
WO2007073208A1 (en) 2007-06-28
CN101371257A (zh) 2009-02-18
US8826454B2 (en) 2014-09-02
JP2009521743A (ja) 2009-06-04
CN101371257B (zh) 2012-01-25
CA2634703C (en) 2017-06-06
AU2006328011B2 (en) 2011-09-29
AU2006328011A1 (en) 2007-06-28
NO325438B1 (no) 2008-05-05
EA011789B1 (ru) 2009-06-30
EP1971948A1 (en) 2008-09-24
UA90379C2 (ru) 2010-04-26
JP5525161B2 (ja) 2014-06-18
IN266730B (ru) 2015-05-28
NO20056122L (no) 2007-06-25
HK1128973A1 (en) 2009-11-13

Similar Documents

Publication Publication Date Title
EA200801582A1 (ru) Способ безопасной передачи медицинских данных в мобильное устройство/терминал
TW200507577A (en) Instrument recognizing system
RU2008129307A (ru) Аппаратура и способ для передачи объекта прав из одного устройства другому устройству посредством сервера
JP2009521743A5 (ru)
EP1635265A3 (en) System for downloading, encrypting based on user biometric data and storing contents data, method and mobile communications terminal used for the same
EP2461517A3 (en) Communication apparatus and communication system
TW200620936A (en) Relay device, authentication server and the method of authentication
RU99119888A (ru) Способ, мобильное устройство, sim-карта и система для определения аутентичности пользователя или группы пользователей
WO2009121658A3 (de) Verwendung eines mobilen telekommunikationsgeräts als elektronische gesundheitskarte
EA200701906A1 (ru) Способ безопасной передачи данных
WO2008119280A1 (fr) Système et procédé de communication de données en ligne, et client et serveur
EP1357691A3 (en) A method for encoding a user identifier in a communication system
KR20050033961A (ko) 영상데이터의 출처확인정보 삽입 장치 및 그 방법
JP5009012B2 (ja) 認証システム
CA2558636A1 (en) Providing communications including an extended protocol header
JP2012005037A (ja) Webサイトログイン方法及びWebサイトログインシステム
FI20041417A (fi) Henkilökohtainen yksikkö, prosessointilaite ja menetelmä tapahtuman autentikoinniksi
WO2004034693A3 (en) Method and system for remote data, image, and video distribution using cellular electronic serial number enabled devices
ATE496487T1 (de) Verfahren und vorrichtung zum übermitteln von entschlüsselungscodes für frei übertragene, verschlüsselte programminhalte an eindeutig identifizierbare empfänger
ATE474411T1 (de) Datencodierung und -decodierung in einem datenspeichersystem
PL1709829T3 (pl) Sposób i system do transmisji danych użytecznych pomiędzy urządzeniami telekomunikacyjnymi
CN104518870A (zh) 一种加密型通讯安全耳机
CN101827253B (zh) 病房多媒体网络通信设备及使用其的网络通信方法
RU2006102384A (ru) Способ для отправки цифровых копий защищенных медиа-данных и устройство сетевого доступа
KR101921933B1 (ko) 휴대용 개인정보 관리시스템

Legal Events

Date Code Title Description
MM4A Lapse of a eurasian patent due to non-payment of renewal fees within the time limit in the following designated state(s)

Designated state(s): AM AZ BY KZ KG MD TJ TM RU