FR3004827B1 - METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM. - Google Patents

METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM. Download PDF

Info

Publication number
FR3004827B1
FR3004827B1 FR1300930A FR1300930A FR3004827B1 FR 3004827 B1 FR3004827 B1 FR 3004827B1 FR 1300930 A FR1300930 A FR 1300930A FR 1300930 A FR1300930 A FR 1300930A FR 3004827 B1 FR3004827 B1 FR 3004827B1
Authority
FR
France
Prior art keywords
card
vital
patient
usb chip
remote use
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1300930A
Other languages
French (fr)
Other versions
FR3004827A1 (en
Inventor
Jacques Cinqualbre
Damien Lihrich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hopi Medical Fr
Original Assignee
NEOLINKS
Hopi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEOLINKS, Hopi filed Critical NEOLINKS
Priority to FR1300930A priority Critical patent/FR3004827B1/en
Publication of FR3004827A1 publication Critical patent/FR3004827A1/en
Application granted granted Critical
Publication of FR3004827B1 publication Critical patent/FR3004827B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/10Program control for peripheral devices
    • G06F13/105Program control for peripheral devices where the programme performs an input/output emulation function
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/10Program control for peripheral devices
    • G06F13/12Program control for peripheral devices using hardware independent of the central processor, e.g. channel or peripheral processor
    • G06F13/124Program control for peripheral devices using hardware independent of the central processor, e.g. channel or peripheral processor where hardware is a sequential transfer control unit, e.g. microprocessor, peripheral processor or state-machine
    • G06F13/128Program control for peripheral devices using hardware independent of the central processor, e.g. channel or peripheral processor where hardware is a sequential transfer control unit, e.g. microprocessor, peripheral processor or state-machine for dedicated transfers to a network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
FR1300930A 2013-04-19 2013-04-19 METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM. Active FR3004827B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1300930A FR3004827B1 (en) 2013-04-19 2013-04-19 METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1300930 2013-04-19
FR1300930A FR3004827B1 (en) 2013-04-19 2013-04-19 METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM.

Publications (2)

Publication Number Publication Date
FR3004827A1 FR3004827A1 (en) 2014-10-24
FR3004827B1 true FR3004827B1 (en) 2018-10-12

Family

ID=51660729

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1300930A Active FR3004827B1 (en) 2013-04-19 2013-04-19 METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM.

Country Status (1)

Country Link
FR (1) FR3004827B1 (en)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6481621B1 (en) * 1999-01-12 2002-11-19 International Business Machines Corporation System method and article of manufacture for accessing and processing smart card information
FR2831299B1 (en) * 2001-10-19 2005-01-07 Jean Paul Delhaye MOBILE AND UNIVERSAL INTER-ACTIVE INFORMATION EQUIPMENT FOR THE CARE OF PARTICULARLY DEPENDENT OLDER PEOPLE
FR2843508A1 (en) * 2002-08-06 2004-02-13 Execport Ltd Internet access system for client stations uses local intermediary intercepting communications in response to encapsulated code
CH696748A5 (en) * 2003-05-23 2007-11-15 Iris Geneve secure computer network system for personal data management.
US7971238B2 (en) * 2006-08-21 2011-06-28 Dell Products L.P. Two-factor authentication of a remote administrator
US8573493B2 (en) * 2009-06-30 2013-11-05 Avocent Corporation Method and system for smart card virtualization
FR2974471B1 (en) * 2011-04-19 2013-04-19 Sephira PROCESSING DATA TO ENABLE ACCESS TO A HOSTED SERVICE IN A SERVER
FR2980019B1 (en) * 2011-09-08 2013-10-18 Patrick Coudert METHOD FOR ACCESSING AND SHARING A COMPUTER FILE ENRICHED BY PERSONALIZED MULTIMEDIA RESOURCES

Also Published As

Publication number Publication date
FR3004827A1 (en) 2014-10-24

Similar Documents

Publication Publication Date Title
SG11201701007UA (en) Universal access smart card for personal health records system
SG11201701818YA (en) Systems, devices and methods for sensing physiologic data and draining and analyzing bodily fluids
BR112015010401A2 (en) chip system, host device, and electronic device ".
FR3002410B1 (en) ELECTRONIC CARD COMPRISING A LIQUID COOLING SYSTEM
EP2942020A3 (en) Authentication and information system for reusable surgical instruments
FI20145765A (en) Integrated passive RFID transponder chip and passive RFID sensor tag
CA185694S (en) Card reader device
HK1194247A2 (en) Smart card having electronic signature function and smart card transaction system
HK1232100A1 (en) Systems and biomedical devices for sensing and for biometric based information communication
PT3586265T (en) Line-based chip card tamper detection
FR3017227B1 (en) IMPLANT DATA MANAGEMENT DEVICE, SYSTEM COMPRISING SAID DEVICE AND USE THEREOF.
FR3024620B1 (en) RFID TRANSPONDER INTERROGATION SYSTEM
FR2996943B1 (en) METHODS, DEVICES AND DOCUMENT FOR IDENTIFYING A PERSON OR ANIMAL
HK1220538A1 (en) Contactless passive data collection system and method, and passive data collection device
FR3015729B1 (en) OBJECT IDENTIFICATION SYSTEM WITH RFID TAGS
FR3039297B1 (en) COMPACT CARD READER
FR3033065B1 (en) CASE FOR MAGNETIC OR CHIP CARD HAVING SLIDING COVER.
HUE051278T2 (en) Finger-controlled contactless chip card
FR3004827B1 (en) METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM.
FR2992094B1 (en) Smart card reader
EP3279835A4 (en) Ic card reader
FR3020698B1 (en) NON-CONTACT CHIP CARD READER
GB201510252D0 (en) Coloured smart card module and smart card
FR3022662B1 (en) BIOMETRIC IDENTIFICATION DEVICE
FR3030817B1 (en) USER AUTHENTICATION METHOD, SECURE MODULE, ELECTRONIC APPARATUS AND SYSTEM THEREOF

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLSC Publication of the preliminary search report

Effective date: 20170908

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

TP Transmission of property

Owner name: HOPI MEDICAL, FR

Effective date: 20210624

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11