FR3105682B1 - Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical - Google Patents

Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical Download PDF

Info

Publication number
FR3105682B1
FR3105682B1 FR1915204A FR1915204A FR3105682B1 FR 3105682 B1 FR3105682 B1 FR 3105682B1 FR 1915204 A FR1915204 A FR 1915204A FR 1915204 A FR1915204 A FR 1915204A FR 3105682 B1 FR3105682 B1 FR 3105682B1
Authority
FR
France
Prior art keywords
probe
platform
medical examination
terminal
managing data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1915204A
Other languages
English (en)
Other versions
FR3105682A1 (fr
Inventor
Claude Cohen-Bacrie
Adrien Besson
Frederic Wintzenrieth
Luc Bertrand
Eric Guiffard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
E Scopics
E Scopics
Original Assignee
E Scopics
E Scopics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR1915204A priority Critical patent/FR3105682B1/fr
Application filed by E Scopics, E Scopics filed Critical E Scopics
Priority to JP2022538167A priority patent/JP2023507651A/ja
Priority to CN202080094825.8A priority patent/CN115136545B/zh
Priority to EP20829945.3A priority patent/EP4079018A1/fr
Priority to KR1020227024603A priority patent/KR20220134751A/ko
Priority to PCT/EP2020/087458 priority patent/WO2021123431A1/fr
Priority to US17/786,195 priority patent/US20230016828A1/en
Publication of FR3105682A1 publication Critical patent/FR3105682A1/fr
Application granted granted Critical
Publication of FR3105682B1 publication Critical patent/FR3105682B1/fr
Priority to IL294053A priority patent/IL294053A/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Epidemiology (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • Ultra Sonic Daignosis Equipment (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L’invention concerne un procédé de gestion des échanges de données durant une procédure d’examen médical d’un patient, le procédé permettant la gestion des échanges de données entre : une sonde (1) d’acquisition de données, un terminal (2) apte à communiquer avec la sonde par l’intermédiaire de moyens de communication avec ou sans fil, une plateforme (3) distante apte à communiquer avec le terminal par l’intermédiaire d’un réseau informatique tel qu’Internet, remarquable en ce que le procédé comprend, préalablement à la mise en œuvre de la procédure d’examen, la mise en œuvre d’une procédure d’authentification dans laquelle une clé de session générée par la plateforme pour le chiffrement symétrique des données échangées est transmise à la sonde et au terminal, alors que la clé de séquence est connue uniquement de la sonde (1) et de la plateforme (3). Figure à publier avec l’abrégé : Fig. 1
FR1915204A 2019-12-20 2019-12-20 Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical Active FR3105682B1 (fr)

Priority Applications (8)

Application Number Priority Date Filing Date Title
FR1915204A FR3105682B1 (fr) 2019-12-20 2019-12-20 Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical
CN202080094825.8A CN115136545B (zh) 2019-12-20 2020-12-21 用于在医疗检查的环境中管理数据交换的方法和系统
EP20829945.3A EP4079018A1 (fr) 2019-12-20 2020-12-21 Procede et systeme de gestion d'echange de donnees dans le cadre d'un examen medical
KR1020227024603A KR20220134751A (ko) 2019-12-20 2020-12-21 의료 검사의 컨텍스트에서 데이터 교환을 관리하기 위한 방법 및 시스템
JP2022538167A JP2023507651A (ja) 2019-12-20 2020-12-21 医療検査に関するデータ交換を管理する方法及びシステム
PCT/EP2020/087458 WO2021123431A1 (fr) 2019-12-20 2020-12-21 Procede et systeme de gestion d'echange de donnees dans le cadre d'un examen medical
US17/786,195 US20230016828A1 (en) 2019-12-20 2020-12-21 Method and system for managing data exchange in the context of a medical examination
IL294053A IL294053A (en) 2019-12-20 2022-06-16 A method and system for managing data exchange in the context of a medical examination

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1915204A FR3105682B1 (fr) 2019-12-20 2019-12-20 Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical
FR1915204 2019-12-20

Publications (2)

Publication Number Publication Date
FR3105682A1 FR3105682A1 (fr) 2021-06-25
FR3105682B1 true FR3105682B1 (fr) 2022-05-13

Family

ID=71094421

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1915204A Active FR3105682B1 (fr) 2019-12-20 2019-12-20 Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical

Country Status (8)

Country Link
US (1) US20230016828A1 (fr)
EP (1) EP4079018A1 (fr)
JP (1) JP2023507651A (fr)
KR (1) KR20220134751A (fr)
CN (1) CN115136545B (fr)
FR (1) FR3105682B1 (fr)
IL (1) IL294053A (fr)
WO (1) WO2021123431A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230051689A1 (en) * 2021-08-11 2023-02-16 Texas Instruments Incorporated Wireless battery management system setup

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6987855B1 (en) * 1999-09-10 2006-01-17 Cisco Technology, Inc. Operational optimization of a shared secret Diffie-Hellman key exchange among broadcast or multicast groups
US7386878B2 (en) * 2002-08-14 2008-06-10 Microsoft Corporation Authenticating peer-to-peer connections
DE102013202494A1 (de) * 2013-02-15 2014-08-21 Siemens Aktiengesellschaft Authentifizierung von medizinischen Clientgeräten in einem Geräteverbund
US9769658B2 (en) * 2013-06-23 2017-09-19 Shlomi Dolev Certificating vehicle public key with vehicle attributes
CN104144049B (zh) * 2014-03-11 2016-02-17 腾讯科技(深圳)有限公司 一种加密通信方法、系统和装置
US9716716B2 (en) * 2014-09-17 2017-07-25 Microsoft Technology Licensing, Llc Establishing trust between two devices
JP2017192117A (ja) * 2016-04-15 2017-10-19 富士通株式会社 センサ装置、情報収集システム、および情報収集方法
US11153076B2 (en) * 2017-07-17 2021-10-19 Thirdwayv, Inc. Secure communication for medical devices
CN110351727B (zh) * 2019-07-05 2020-06-02 北京邮电大学 一种适于无线传感网络的认证与密钥协商方法
CN110445614B (zh) * 2019-07-05 2021-05-25 创新先进技术有限公司 证书申请方法、装置、终端设备、网关设备和服务器
CN110535656A (zh) * 2019-07-31 2019-12-03 阿里巴巴集团控股有限公司 医疗数据处理方法、装置、设备及服务器

Also Published As

Publication number Publication date
US20230016828A1 (en) 2023-01-19
CN115136545A (zh) 2022-09-30
EP4079018A1 (fr) 2022-10-26
CN115136545B (zh) 2024-03-12
FR3105682A1 (fr) 2021-06-25
JP2023507651A (ja) 2023-02-24
WO2021123431A1 (fr) 2021-06-24
IL294053A (en) 2022-08-01
KR20220134751A (ko) 2022-10-05

Similar Documents

Publication Publication Date Title
US20220109695A1 (en) Method and apparatus for decryption of encrypted ssl data from packet traces
CN110213737B (zh) 基于联盟链建立体域网信息安全机制的方法
CN109525671A (zh) 基于区块链的数据存储方法、电子设备及存储介质
CN107656974A (zh) 一种大数据分析系统
CN111223544A (zh) 一种远程实时内镜安全会诊系统
RU2682926C2 (ru) Устройство обработки информации, способ управления и программа
Vanni et al. Cervical cancer screening among HIV‐infected women: An economic evaluation in a middle‐income country
CN104392132B (zh) 一种基于云计算的医疗数据存储系统
FR3105682B1 (fr) Procede et systeme de gestion d’echange de donnees dans le cadre d’un examen medical
JP2018521369A5 (fr)
CN106650478A (zh) 一种数据操作的管理装置及方法
JP2013088994A5 (fr)
Rahman et al. Secure management of low power fitness trackers
CN111739616A (zh) 眼部图像的处理方法、装置、设备及存储介质
FR2931330B1 (fr) Procede et systeme d'enregistrement automatique d'une session de communication
CN112146783A (zh) 一种基于区块链的大体积混凝土温度监测系统及方法
CN109408667B (zh) 一种视频检索系统
CN105550504B (zh) 一种移动医疗信息系统及医疗信息处理方法
CN110247911A (zh) 一种流量异常检测方法及系统
CN103312621B (zh) 流量控制系统和流量控制方法
KR102200432B1 (ko) 상호 인증 방법 및 그 시스템
CN104284237A (zh) 视频传输方法及系统
CN114095521A (zh) 一种遥感数据的存储方法、装置、设备及存储介质
JP2000331101A (ja) 医療関連情報管理システム及びその方法
CN107979596A (zh) 一种直播中防止刷人气行为的方法及系统

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210625

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5