FR2980019B1 - Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees - Google Patents

Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees

Info

Publication number
FR2980019B1
FR2980019B1 FR1102726A FR1102726A FR2980019B1 FR 2980019 B1 FR2980019 B1 FR 2980019B1 FR 1102726 A FR1102726 A FR 1102726A FR 1102726 A FR1102726 A FR 1102726A FR 2980019 B1 FR2980019 B1 FR 2980019B1
Authority
FR
France
Prior art keywords
personal
computer file
identifier
anonymous
ida
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1102726A
Other languages
English (en)
Other versions
FR2980019A1 (fr
Inventor
Patrick Coudert
Jabir Abdelali
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1102726A priority Critical patent/FR2980019B1/fr
Priority to FR1200907A priority patent/FR2980020B1/fr
Priority to EP12778946.9A priority patent/EP2754104A2/fr
Priority to PCT/EP2012/003790 priority patent/WO2013034310A2/fr
Publication of FR2980019A1 publication Critical patent/FR2980019A1/fr
Application granted granted Critical
Publication of FR2980019B1 publication Critical patent/FR2980019B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • Epidemiology (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Operations Research (AREA)
  • Computer Security & Cryptography (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
FR1102726A 2011-09-08 2011-09-08 Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees Expired - Fee Related FR2980019B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1102726A FR2980019B1 (fr) 2011-09-08 2011-09-08 Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees
FR1200907A FR2980020B1 (fr) 2011-09-08 2012-03-27 Procede d'acces et de partage d'un dossier medical
EP12778946.9A EP2754104A2 (fr) 2011-09-08 2012-09-10 Procede d'acces et de partage d'un dossier medical
PCT/EP2012/003790 WO2013034310A2 (fr) 2011-09-08 2012-09-10 Procede d'acces et de partage d'un dossier medical

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1102726A FR2980019B1 (fr) 2011-09-08 2011-09-08 Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees

Publications (2)

Publication Number Publication Date
FR2980019A1 FR2980019A1 (fr) 2013-03-15
FR2980019B1 true FR2980019B1 (fr) 2013-10-18

Family

ID=46197361

Family Applications (2)

Application Number Title Priority Date Filing Date
FR1102726A Expired - Fee Related FR2980019B1 (fr) 2011-09-08 2011-09-08 Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees
FR1200907A Expired - Fee Related FR2980020B1 (fr) 2011-09-08 2012-03-27 Procede d'acces et de partage d'un dossier medical

Family Applications After (1)

Application Number Title Priority Date Filing Date
FR1200907A Expired - Fee Related FR2980020B1 (fr) 2011-09-08 2012-03-27 Procede d'acces et de partage d'un dossier medical

Country Status (3)

Country Link
EP (1) EP2754104A2 (fr)
FR (2) FR2980019B1 (fr)
WO (1) WO2013034310A2 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3004827B1 (fr) * 2013-04-19 2018-10-12 Hopi Procede pour l'utilisation a distance d'un lecteur usb de carte a puce associe a une carte professionnelle de sante ou a une carte patient dite carte vitale et systeme associe.
EP3151726A4 (fr) * 2014-06-09 2018-01-03 Anthony Wright Notification de l'état d'un patient
EP3190530A1 (fr) 2016-01-07 2017-07-12 Patrick Coudert Carte médicale duale de gestion administrative et de dossier médical et procédés associés
EP3451341A1 (fr) * 2017-08-31 2019-03-06 Siemens Healthcare GmbH Téléchargement d'un dossier de données vers un référentiel cloud
CN108040056B (zh) * 2017-12-15 2020-11-27 福州大学 基于物联网的安全医疗大数据系统
CN113393925B (zh) * 2021-05-11 2022-08-16 福建升腾资讯有限公司 一种医疗卡信息统一化系统

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4152558B2 (ja) * 2000-03-03 2008-09-17 Kddi株式会社 画像伝送装置、受信画像の読影装置およびtv会議機能付き画像伝送・読影装置
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
US20040059603A1 (en) * 2002-04-15 2004-03-25 Brown Jacob Theodore System and method for virtual health services
US20050071189A1 (en) * 2003-09-25 2005-03-31 Blake Richard A. System, method, and business method for storage, search and retrieval of clinical information
AU2004201058B1 (en) * 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
US20100076789A1 (en) * 2004-03-17 2010-03-25 William Pan Method for remote consultation via mobile communication apparatus and system thereof
WO2005098736A2 (fr) * 2004-03-26 2005-10-20 Convergence Ct Systeme et procede de controle de l'acces et de l'utilisation des fiches de donnees medicales des patients
FR2881248A1 (fr) * 2005-01-26 2006-07-28 France Telecom Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees
US20090265316A1 (en) * 2008-04-21 2009-10-22 John Poulin System And Method For Facilitating Access To De-Identified Electronic Medical Records Data
EP2166484A1 (fr) * 2008-09-19 2010-03-24 SCP Asclépios Procédé d'accès à des données nominatives, tel qu'un dossier médical personnalisé, à partir d'un agent local de génération
US20110106557A1 (en) * 2009-10-30 2011-05-05 iHAS INC Novel one integrated system for real-time virtual face-to-face encounters

Also Published As

Publication number Publication date
FR2980020A1 (fr) 2013-03-15
EP2754104A2 (fr) 2014-07-16
FR2980019A1 (fr) 2013-03-15
WO2013034310A2 (fr) 2013-03-14
FR2980020B1 (fr) 2016-01-22
WO2013034310A3 (fr) 2013-08-29

Similar Documents

Publication Publication Date Title
Gibler et al. Adrob: Examining the landscape and impact of android application plagiarism
FR2980019B1 (fr) Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees
US8700618B2 (en) Tracking implicit trajectory of content sharing
US10868878B2 (en) Systems and methods for tracking sharing of web content
CN106471539A (zh) 用于混淆受众测量的系统和方法
GB2474178A (en) Encapsulated file management systems
JP6840788B2 (ja) 店舗訪問データ作成および管理
US10963920B2 (en) Web page viewership prediction
KR20200131311A (ko) 브라우저 쿠키를 대체하는 도메인 특정 브라우저 식별자
US9826105B2 (en) Sponsoring data usage and usage of content provider web sites and applications
WO2014070446A3 (fr) Procédé et système pour un service de cartographie de réseau
JP2013016177A5 (fr)
EP2725538B1 (fr) Regroupement dynamique de confidentialité protégée d'utilisateurs finaux
US20160275311A1 (en) Method and system for obfuscating the properties of a web browser
US20150089661A1 (en) Protecting brand-associated content of communications in a social networking environment
Charles Sex segregation
Berger et al. Allocation concealment continues to be misunderstood
Bala How cloud computing will affect college libraries
EP2746983A1 (fr) Calcul préservant la confidentialité de tendances populaires pour des services de recommandation fondés sur un groupe
DE60315900D1 (de) Benutzerzugriff auf unternehmenseinheitendefinitionsregister
TW200801989A (en) Uniform resource locator (URL) management method and system
Oxford Analytica ‘Alt-tech’will diffuse online extremist presence
Chen Introduction to Simulation
Sprankel Online Tracking, Targeted Advertising and User Privacy-The Technical Part
Mathian et al. Analyzing Spatio‐Temporal Data: Empirical and Statistical Approaches

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

ST Notification of lapse

Effective date: 20230505