ES2714425A1 - International health network (Machine-translation by Google Translate, not legally binding) - Google Patents

International health network (Machine-translation by Google Translate, not legally binding) Download PDF

Info

Publication number
ES2714425A1
ES2714425A1 ES201800066A ES201800066A ES2714425A1 ES 2714425 A1 ES2714425 A1 ES 2714425A1 ES 201800066 A ES201800066 A ES 201800066A ES 201800066 A ES201800066 A ES 201800066A ES 2714425 A1 ES2714425 A1 ES 2714425A1
Authority
ES
Spain
Prior art keywords
web server
biometric sensor
smart mobile
stores
processes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
ES201800066A
Other languages
Spanish (es)
Inventor
Valencia Antxon Caballero
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to ES201800066A priority Critical patent/ES2714425A1/en
Publication of ES2714425A1 publication Critical patent/ES2714425A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H15/00ICT specially adapted for medical reports, e.g. generation or transmission thereof

Abstract

International health network, of those that comprise at least one web server that includes a loaded web server software, that stores and processes medical and personal data of one or more patients, one or more smart mobile phones, or similar devices, including its corresponding software and one or more computers connected to said web server, where each of the mobile smartphones has a biometric sensor for recognition of a patient and said smart mobile phone, or similar device, processes, stores and sends the data from the mentioned biometric sensor to the web server, and because the server receives at least the data sent by the smart mobile phone from the biometric sensor stores them, processes them and sends as a response a random key, which introduced in one of the computers connected to the web server allows access to the medical and personal data of the mentioned pacie nte. (Machine-translation by Google Translate, not legally binding)

Description

DESCRIPCIONDESCRIPTION

Red sanitaria internacional.International health network

Objeto de la invencionObject of the invention

El objeto de la presente invencion es una novedosa red informatica que mediante el reconocimiento biometrico de una persona permite acceder a su historial medico y datos personales.The object of the present invention is a novel computer network that through the biometric recognition of a person allows access to their medical history and personal data.

Antecedentes de la invencionBackground of the invention

Desde hace un tiempo el numero de personas que se desplazan de su lugar de residencia habitual por motivos laborales o turlsticos ha crecido exponencialmente, lo que ha creado el problema a las instituciones sanitarias y al personal sanitario del acceso a su historial medico y datos personales en caso de que sufran alguna enfermedad o un accidente, ya que dicho historial suele estar repartido entre diversas instituciones sanitarias y medico que los han atendido.For some time, the number of people who move from their place of habitual residence for work or tourism reasons has grown exponentially, which has created the problem for health institutions and health personnel of access to their medical history and personal data. if they suffer from an illness or an accident, since this history is usually distributed among various health institutions and doctors who have attended them.

La presente invencion preconiza una solucion sencilla y economica que mediante el reconocimiento del paciente mediante una de sus caracterlsticas biometricas permite acceder a su historial medico almacenado en un servidor web.The present invention advocates a simple and economical solution that by means of the recognition of the patient by means of one of its biometric characteristics allows access to his medical record stored in a web server.

Descripcion de la invencionDescription of the invention

La red sanitaria internacional, que es el objeto de la presente invencion, es de aquellas que comprenden al menos un servidor web que incluye un software de servidor web cargado, que almacena y procesa datos medicos y personales de uno o mas pacientes, uno o mas telefonos moviles inteligentes, o dispositivos similares, que incluyen su correspondiente software y uno o mas ordenadores conectados al mencionado servidor web, donde cada uno de los telefonos moviles inteligentes dispone de un sensor biometrico, de reconocimiento de un paciente, preferentemente un lector de huellas digitales o un escaner de retina, y dichos telefono movil inteligente, o dispositivo similar, procesa, almacena y envla los datos procedentes del mencionado sensor biometrico al servidor web, y porque el servidor recibe al menos los datos enviados por el telefono movil inteligente procedentes del sensor biometrico los almacena, procesa y envla como respuesta una clave aleatoria, que introducida en uno de los ordenadores conectados al servidor web permite el acceso a los datos medicos y personales del mencionado paciente.The international health network, which is the object of the present invention, is one of those comprising at least one web server that includes a web server software loaded, which stores and processes medical and personal data of one or more patients, one or more smart mobile phones, or similar devices, including their corresponding software and one or more computers connected to said web server, where each of the smart mobile telephones has a biometric sensor, a patient recognition, preferably a fingerprint reader or a retina scanner, and said smart mobile phone, or similar device, processes, stores and sends the data from said biometric sensor to the web server, and because the server receives at least the data sent by the smart mobile phone from the sensor biometrico stores them, processes them and sends them as a response a random key, which introduced in one of the connected to the web server allows access to the medical and personal data of the aforementioned patient.

Realizaciones preferentesPreferred realizations

A continuation, se describe un procedimiento de utilization de una realization preferente de la red sanitaria internacional, que en este caso comprende un telefono movil inteligente que incluye un lector de huellas digitales, el procedimiento comprenderla las siguientes etapas: In the following, a method of utilization of a preferred embodiment of the international health network is described, which in this case comprises an intelligent mobile phone that includes a fingerprint reader, the procedure comprising the following steps:

a. Se da de alta en la red una persona y se le asigna una contrasena biometrica, por ejemplo, su huella dactilar.to. A person is registered in the network and assigned a biometric password, for example, his fingerprint.

b. La mencionada persona se identifica en la red mediante su contrasena biometrica. b. The aforementioned person identifies himself in the network through his biometric counter-signature.

c. El servidor envla al telefono movil inteligente una contrasena aleatoria. c. The server sends a random password to the smart mobile phone.

d. La mencionada persona introduce en un ordenador conectado al servidor web la contrasena aleatoria e introduce sus datos personales y los comentarios que considere necesario.d. The aforementioned person enters the random password on a computer connected to the web server and enters his / her personal data and the comments that he considers necessary.

e. Se da de alta en la red una o mas instituciones sanitarias y el personal sanitario que de acuerdo con los protocolos de seguridad establecidos puedan o deban tener acceso a la red.and. One or more health institutions and health personnel are registered in the network and according to the established security protocols can or should have access to the network.

f. Las mencionadas instituciones sanitarias introducen en la red el historial medico y datos relevantes de la persona de acuerdo a los protocolos de proteccion de datos vigentes. g. Para el acceso por un profesional sanitario al historial medico de una persona, esta persona ha de enviar su contrasena biometrica, mediante el sensor biometrico al servidor, que a su vez enviara a su telefono movil inteligente una contrasena aleatoria que introducida en la red permitira al profesional sanitario el acceso total o parcial.F. The aforementioned health institutions enter in the network the medical history and relevant data of the person according to the data protection protocols in force. g. For access by a healthcare professional to a person's medical record, this person must send their biometric counter-signature, through the biometric sensor to the server, which in turn will send a random password to your smart mobile phone that will be introduced into the network. health professional full or partial access.

La presente invencion permite el acceso cuasi inmediato del historial medico de un paciente o accidentado sin tener que realizar complicadas y laboriosas gestiones. Ademas, la information almacenada, al ser anonima, puede ser utilizada con fines estadlsticos. The present invention allows quasi-immediate access to the medical history of a patient or accident victim without having to make complicated and laborious efforts. In addition, the stored information, being anonymous, can be used for statistical purposes.

Claims (3)

REIVINDICACIONES 1. Red sanitaria internacional, de aquellas que comprenden al menos un servidor web que incluye un software de servidor web cargado, que almacena y procesa datos medicos y personales de uno o mas pacientes, uno o mas telefonos moviles inteligentes, o dispositivos similares, que incluyen su correspondiente software y uno o mas ordenadores conectados al mencionado servidor web, caracterizada porque cada uno de los telefonos moviles inteligentes dispone de un sensor biometrico de reconocimiento de un paciente y dichos telefono movil inteligente, o dispositivo similar, procesa, almacena y envla los datos procedentes del mencionado sensor biometrico al servidor web, y porque el servidor recibe al menos los datos enviados por el telefono movil inteligente procedentes del sensor biometrico los almacena, procesa y envla como respuesta una clave aleatoria, que introducida en uno de los ordenadores conectados al servidor web permite el acceso a los datos medicos y personales del mencionado paciente.1. International health network, of those that comprise at least one web server that includes a loaded web server software, that stores and processes medical and personal data of one or more patients, one or more smart mobile phones, or similar devices, that they include their corresponding software and one or more computers connected to said web server, characterized in that each of the smart mobile telephones has a biometric sensor for recognizing a patient and said smart mobile phone, or similar device, processes, stores and sends the data from the aforementioned biometric sensor to the web server, and because the server receives at least the data sent by the smart mobile phone from the biometric sensor, stores it, processes it and sends it as a response a random key, which entered in one of the computers connected to the web server allows access to medical and personal data of the aforementioned pacie nte. 2. Red sanitaria internacional, segun reivindicacion 1, caracterizada porque el sensor biometrico es un lector de huellas digitales.2. International health network, according to claim 1, characterized in that the biometric sensor is a fingerprint reader. 3. Red sanitaria internacional, segun reivindicacion 1, caracterizada porque el sensor biometrico es un escaner de retina. 3. International health network, according to claim 1, characterized in that the biometric sensor is a retinal scanner.
ES201800066A 2017-11-27 2017-11-27 International health network (Machine-translation by Google Translate, not legally binding) Withdrawn ES2714425A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
ES201800066A ES2714425A1 (en) 2017-11-27 2017-11-27 International health network (Machine-translation by Google Translate, not legally binding)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES201800066A ES2714425A1 (en) 2017-11-27 2017-11-27 International health network (Machine-translation by Google Translate, not legally binding)

Publications (1)

Publication Number Publication Date
ES2714425A1 true ES2714425A1 (en) 2019-05-28

Family

ID=66615245

Family Applications (1)

Application Number Title Priority Date Filing Date
ES201800066A Withdrawn ES2714425A1 (en) 2017-11-27 2017-11-27 International health network (Machine-translation by Google Translate, not legally binding)

Country Status (1)

Country Link
ES (1) ES2714425A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020083192A1 (en) * 2000-12-18 2002-06-27 Cora Alisuag Computer oriented record administration system
US20080126809A1 (en) * 2006-11-03 2008-05-29 Rothschild Trust Holdings, Llc System and method for positively establishing identity of an individual with an electronic information carrier
US20170272455A1 (en) * 2015-06-04 2017-09-21 Vm-Robot, Inc. Routing Systems and Methods

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020083192A1 (en) * 2000-12-18 2002-06-27 Cora Alisuag Computer oriented record administration system
US20080126809A1 (en) * 2006-11-03 2008-05-29 Rothschild Trust Holdings, Llc System and method for positively establishing identity of an individual with an electronic information carrier
US20170272455A1 (en) * 2015-06-04 2017-09-21 Vm-Robot, Inc. Routing Systems and Methods

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Key generation. WIKIPEDIA, 09/09/2017, [en línea][recuperado el 23/10/2018]. Recuperado de Internet (URL:https://en.wikipedia.org/w/index.php?title=Key_generation&oldid=799777776), *

Similar Documents

Publication Publication Date Title
US20130191647A1 (en) Secure Wireless Access to Medical Data
JP6570691B1 (en) Personal medical information collection system
JP2018523213A5 (en)
US20170206332A1 (en) Biometric-Medical Emergency Data System, Med+ Card, and 911 Mobile Application
KR20180041925A (en) System and method for managing taking medicine
Azeta et al. Implementing a medical record system with biometrics authentication in E-health
TWI776105B (en) Personal medical information system
Azeta et al. Preserving patient records with biometrics identification in e-Health systems
US20160232416A1 (en) Vital Data Assistant
US20210286864A1 (en) Dual-mode biometric configuration for user validation and user health check to determine access to products and/or services
ES2714425A1 (en) International health network (Machine-translation by Google Translate, not legally binding)
WO2015030680A1 (en) System and method for extracting personal information for emergency situation
Schwab et al. Perspective on mHealth concepts to ensure users’ empowerment–from adverse event tracking for COVID-19 vaccinations to oncological treatment
KR102356778B1 (en) Medical and epidemic managing service system and its methods utilizing contactless biometric technology
Ehatisham-ul-Haq et al. Identifying users with wearable sensors based on activity patterns
WO2022044199A1 (en) Server device, shelter management system, server device control method, and storage medium
US20130339050A1 (en) Mobile communication terminal configured to enhance patient safety
JP6713323B2 (en) Emergency information acquisition system and emergency information acquisition terminal
KR20160085478A (en) System for transfusion/bleeding/medication management service and the method thereof
US11837335B2 (en) First-aid information provision system, information display device, information output device, first-aid information provision method, and recording medium
WO2022044192A1 (en) Server device, shelter management system, server device control method, and storage medium
WO2022044200A1 (en) Server device, evacuation shelter management system, server device control method, and storage medium
Afaq et al. Mobile-based patient-centric EMR sharing system using blockchain
US11955211B2 (en) First-aid information provision system, information display device, information output device, first-aid information provision method, and recording medium
Chen et al. Managing secure personal mobile health information

Legal Events

Date Code Title Description
BA2A Patent application published

Ref document number: 2714425

Country of ref document: ES

Kind code of ref document: A1

Effective date: 20190528

FA2A Application withdrawn

Effective date: 20191010