IN2015DN00854A - - Google Patents
Info
- Publication number
- IN2015DN00854A IN2015DN00854A IN854DEN2015A IN2015DN00854A IN 2015DN00854 A IN2015DN00854 A IN 2015DN00854A IN 854DEN2015 A IN854DEN2015 A IN 854DEN2015A IN 2015DN00854 A IN2015DN00854 A IN 2015DN00854A
- Authority
- IN
- India
- Prior art keywords
- communicate
- remote control
- security token
- medical device
- secure
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H40/00—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
- G16H40/60—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
- G16H40/67—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G08—SIGNALLING
- G08C—TRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
- G08C17/00—Arrangements for transmitting signals characterised by the use of a wireless electrical link
- G08C17/02—Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/50—Secure pairing of devices
-
- A—HUMAN NECESSITIES
- A61—MEDICAL OR VETERINARY SCIENCE; HYGIENE
- A61M—DEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
- A61M5/00—Devices for bringing media into the body in a subcutaneous, intra-vascular or intramuscular way; Accessories therefor, e.g. filling or cleaning devices, arm-rests
- A61M5/14—Infusion devices, e.g. infusing by gravity; Blood infusion; Accessories therefor
- A61M5/142—Pressure infusion, e.g. using pumps
- A61M5/14244—Pressure infusion, e.g. using pumps adapted to be carried by the patient, e.g. portable on the body
- A61M5/14248—Pressure infusion, e.g. using pumps adapted to be carried by the patient, e.g. portable on the body of the skin patch type
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
-
- G—PHYSICS
- G08—SIGNALLING
- G08C—TRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
- G08C2201/00—Transmission systems of control signals via wireless link
- G08C2201/60—Security, fault tolerance
- G08C2201/61—Password, biometric
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/88—Medical equipments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Biomedical Technology (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Primary Health Care (AREA)
- Public Health (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Epidemiology (AREA)
- General Business, Economics & Management (AREA)
- Business, Economics & Management (AREA)
- Infusion, Injection, And Reservoir Apparatuses (AREA)
- Measuring And Recording Apparatus For Diagnosis (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP12175498 | 2012-07-09 | ||
PCT/IB2013/055626 WO2014009876A2 (en) | 2012-07-09 | 2013-07-09 | Communication secured between a medical device and its remote device |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2015DN00854A true IN2015DN00854A (zh) | 2015-06-12 |
Family
ID=49117912
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN854DEN2015 IN2015DN00854A (zh) | 2012-07-09 | 2013-07-09 |
Country Status (8)
Country | Link |
---|---|
US (1) | US20150207626A1 (zh) |
EP (1) | EP2870556A2 (zh) |
JP (1) | JP6437433B2 (zh) |
CN (1) | CN104641375B (zh) |
AU (1) | AU2013288269B2 (zh) |
CA (1) | CA2878363A1 (zh) |
IN (1) | IN2015DN00854A (zh) |
WO (1) | WO2014009876A2 (zh) |
Families Citing this family (77)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10089443B2 (en) | 2012-05-15 | 2018-10-02 | Baxter International Inc. | Home medical device systems and methods for therapy prescription and tracking, servicing and inventory |
AU2011316599B2 (en) | 2010-10-12 | 2018-09-20 | Smith & Nephew, Inc. | Medical device |
MX2014014266A (es) | 2012-05-22 | 2015-06-23 | Smith & Nephew | Aparatos y metodos para terapia de heridas. |
US9787568B2 (en) * | 2012-11-05 | 2017-10-10 | Cercacor Laboratories, Inc. | Physiological test credit method |
US9737649B2 (en) | 2013-03-14 | 2017-08-22 | Smith & Nephew, Inc. | Systems and methods for applying reduced pressure therapy |
MX2015011812A (es) | 2013-03-14 | 2016-07-05 | Smith & Nephew Inc | Sistemas y metodos para aplicar terapia de presion reducida. |
US9215075B1 (en) | 2013-03-15 | 2015-12-15 | Poltorak Technologies Llc | System and method for secure relayed communications from an implantable medical device |
WO2015023515A1 (en) | 2013-08-13 | 2015-02-19 | Smith & Nephew, Inc. | Systems and methods for applying reduced pressure therapy |
EP3100189A1 (fr) | 2014-01-28 | 2016-12-07 | Debiotech S.A. | Dispositif de commande avec recommandation |
US10019564B2 (en) * | 2014-03-28 | 2018-07-10 | Cryptography Research, Inc. | Authentication of a device |
US9721409B2 (en) * | 2014-05-02 | 2017-08-01 | Qualcomm Incorporated | Biometrics for user identification in mobile health systems |
DK3624475T3 (da) * | 2014-05-21 | 2024-06-03 | Abbott Diabetes Care Inc | Styring af flere indretninger i et analytovervågningsmiljø |
CN106797368B (zh) * | 2014-07-07 | 2022-10-11 | 安晟信医疗科技控股公司 | 考虑到至少一个条件的改进装置配对 |
WO2016030836A1 (en) | 2014-08-26 | 2016-03-03 | Debiotech S.A. | Detection of an infusion anomaly |
DE102014216887B3 (de) * | 2014-08-26 | 2015-11-05 | Siemens Aktiengesellschaft | Verfahren zur Anbindung eines mobilen Bedienterminals an ein zu bedienendes Gerät |
US9680816B2 (en) * | 2014-10-14 | 2017-06-13 | Cisco Technology, Inc. | Attesting authenticity of infrastructure modules |
US20170216523A1 (en) | 2014-10-17 | 2017-08-03 | Debiotech S.A. | Secure Bolus-Control System |
EP3032443A1 (en) * | 2014-12-08 | 2016-06-15 | Roche Diagnostics GmbH | Pairing of a medical apparatus with a control unit |
JP6596091B2 (ja) * | 2014-12-18 | 2019-10-23 | アフェロ インコーポレイテッド | 物のインターネットのプラットフォーム、装置、及び方法 |
CN104751037B (zh) | 2015-04-10 | 2018-06-12 | 无锡海斯凯尔医学技术有限公司 | 医疗检测设备的使用控制方法、系统和医疗检测设备 |
EP3101571B1 (en) * | 2015-06-03 | 2018-05-02 | Roche Diabetes Care GmbH | Measurement system for measuring the concentration of an analyte with a subcutaneous analyte sensor |
US10136246B2 (en) | 2015-07-21 | 2018-11-20 | Vitanet Japan, Inc. | Selective pairing of wireless devices using shared keys |
EP3360063A1 (en) | 2015-10-07 | 2018-08-15 | Smith & Nephew, Inc | Systems and methods for applying reduced pressure therapy |
US10231123B2 (en) * | 2015-12-07 | 2019-03-12 | GM Global Technology Operations LLC | Bluetooth low energy (BLE) communication between a mobile device and a vehicle |
CN107113171B (zh) * | 2015-12-10 | 2019-03-29 | 深圳市大疆创新科技有限公司 | 安全通信系统、方法及装置 |
US20170200324A1 (en) * | 2016-01-11 | 2017-07-13 | Blackberry Limited | Device, method and system for collecting user-based insurance data in vehicles |
US10306472B2 (en) * | 2016-01-28 | 2019-05-28 | Cochlear Limited | Secure authorization in an implantable medical device system |
US9980140B1 (en) * | 2016-02-11 | 2018-05-22 | Bigfoot Biomedical, Inc. | Secure communication architecture for medical devices |
JP2017192117A (ja) * | 2016-04-15 | 2017-10-19 | 富士通株式会社 | センサ装置、情報収集システム、および情報収集方法 |
GB201607973D0 (en) * | 2016-05-06 | 2016-06-22 | Vicentra B V | Communication protocol for an electronic system |
GB201607981D0 (en) * | 2016-05-06 | 2016-06-22 | Vicentra B V | Communication handling |
US11602461B2 (en) | 2016-05-13 | 2023-03-14 | Smith & Nephew, Inc. | Automatic wound coupling detection in negative pressure wound therapy systems |
US10552138B2 (en) * | 2016-06-12 | 2020-02-04 | Intel Corporation | Technologies for secure software update using bundles and merkle signatures |
JP2019537848A (ja) | 2016-07-20 | 2019-12-26 | デックスコム・インコーポレーテッド | ブドウ糖データを無線通信するためのシステム及び方法 |
US11219713B2 (en) * | 2016-09-27 | 2022-01-11 | Medtrum Technologies, Inc. | Delivery safety ensuring method and wearable medical system using the method |
EP3519002A2 (en) | 2016-09-29 | 2019-08-07 | Smith & Nephew, Inc | Construction and protection of components in negative pressure wound therapy systems |
KR20180041532A (ko) * | 2016-10-14 | 2018-04-24 | 삼성전자주식회사 | 전자 장치들 간 연결 방법 및 장치 |
US9949065B1 (en) | 2016-12-30 | 2018-04-17 | Capital One Services, Llc | System and method for automatic bluetooth pairing |
CN107693937B (zh) * | 2017-01-18 | 2021-04-02 | 浙江诺尔康神经电子科技股份有限公司 | 一种可穿戴式人工耳蜗系统 |
AU2018230992B2 (en) | 2017-03-07 | 2023-07-27 | Smith & Nephew, Inc. | Reduced pressure therapy systems and methods including an antenna |
EP3593265B8 (en) * | 2017-03-09 | 2024-10-16 | Roche Diabetes Care GmbH | Controlling user access to a medical system |
WO2018167543A1 (en) | 2017-03-17 | 2018-09-20 | Universität Bern | System and method for drug therapy management |
USD853583S1 (en) | 2017-03-29 | 2019-07-09 | Becton, Dickinson And Company | Hand-held device housing |
US10623188B2 (en) * | 2017-04-26 | 2020-04-14 | Fresenius Medical Care Holdings, Inc. | Securely distributing medical prescriptions |
EP3614909B1 (en) | 2017-04-28 | 2024-04-03 | Masimo Corporation | Spot check measurement system |
US10621365B1 (en) * | 2017-05-22 | 2020-04-14 | Architecture Technology Corporation | Obfuscation for high-performance computing systems |
US11712508B2 (en) | 2017-07-10 | 2023-08-01 | Smith & Nephew, Inc. | Systems and methods for directly interacting with communications module of wound therapy apparatus |
US11153076B2 (en) * | 2017-07-17 | 2021-10-19 | Thirdwayv, Inc. | Secure communication for medical devices |
BR112020001119A2 (pt) * | 2017-07-18 | 2020-08-11 | Becton, Dickinson And Company | sistema de administração, dispositivo de distribuição e dispositivo de notificação para comunicar status de um dispositivo médico |
US20190122757A1 (en) * | 2017-10-22 | 2019-04-25 | Rui Lin | Method and device for software-defined therapy |
US20190372977A1 (en) * | 2018-05-30 | 2019-12-05 | Indoor Robotics Ltd. | System and a method for granting ad-hoc access and controlling privileges to physical devices |
US11642183B2 (en) * | 2018-06-06 | 2023-05-09 | Verily Life Sciences Llc | Systems and methods for fleet management of robotic surgical systems |
CN109413643A (zh) * | 2018-10-10 | 2019-03-01 | 湖北三好电子有限公司 | 无线医疗网关装置及系统 |
GB201820668D0 (en) | 2018-12-19 | 2019-01-30 | Smith & Nephew Inc | Systems and methods for delivering prescribed wound therapy |
WO2020129008A1 (fr) | 2018-12-21 | 2020-06-25 | Debiotech S.A. | Dispositif médical sécurisé |
US11522919B2 (en) * | 2019-01-31 | 2022-12-06 | Medtronic, Inc. | Establishing a secure communication link |
US11387983B2 (en) * | 2019-03-25 | 2022-07-12 | Micron Technology, Inc. | Secure medical apparatus communication |
EP3716567A1 (de) * | 2019-03-28 | 2020-09-30 | Tecpharma Licensing AG | Sichere kommunikationsverbindung zwischen medizinischen geräten einer datenmanagementvorrichtung |
US11122079B1 (en) | 2019-04-08 | 2021-09-14 | Architecture Technology Corporation | Obfuscation for high-performance computing systems |
US11997496B2 (en) * | 2019-05-31 | 2024-05-28 | Apple Inc. | Temporary pairing for wireless devices |
US11957876B2 (en) | 2019-07-16 | 2024-04-16 | Beta Bionics, Inc. | Glucose control system with automated backup therapy protocol generation |
CA3146872A1 (en) | 2019-07-16 | 2021-01-21 | Beta Bionics, Inc. | Blood glucose control system |
US11985505B2 (en) * | 2019-08-06 | 2024-05-14 | Eagle Technology, Llc | Wireless communication system with accessory device pair and related devices and methods |
KR20210020632A (ko) * | 2019-08-16 | 2021-02-24 | 삼성전자주식회사 | 밀리미터 웨이브를 이용하여 객체의 속성을 식별하는 전자 장치 및 그 제어 방법 |
EP3809733A1 (en) * | 2019-10-17 | 2021-04-21 | TRUMPF Medizin Systeme GmbH + Co. KG | System comprising a medical apparatus and a remote control device, method for pairing the remote control device and the medical apparatus, and method for operating the medical apparatus |
AU2020405942A1 (en) * | 2019-12-19 | 2022-06-09 | Gambro Lundia Ab | A medical equipment, an authentication server and methods for authorizing a user access to an equipment via an equipment user interface |
US20230051295A1 (en) * | 2020-01-21 | 2023-02-16 | Medtrum Technologies Inc. | Medical device with safety verification and safety verification method thereof |
US20210260289A1 (en) * | 2020-02-20 | 2021-08-26 | Dexcom, Inc. | Machine learning in an artificial pancreas |
CN115428418A (zh) | 2020-03-24 | 2022-12-02 | 巴克斯特国际公司 | 用于来自医疗装置的数据的传输的数字通信模块 |
AU2021337529A1 (en) * | 2020-09-05 | 2023-05-18 | Icu Medical, Inc. | Identity-based secure medical device communications |
CN112650091B (zh) * | 2020-09-25 | 2022-03-04 | 恒烁半导体(合肥)股份有限公司 | 一种mcu芯片接口电路 |
US11996191B2 (en) * | 2020-09-28 | 2024-05-28 | Shanghai United Imaging Healthcare Co., Ltd. | Systems and methods for device control |
US20220157455A1 (en) * | 2020-11-17 | 2022-05-19 | The Regents Of The University Of California | Device-insulated monitoring of patient condition |
US11610661B2 (en) | 2020-12-07 | 2023-03-21 | Beta Bionics, Inc. | Ambulatory medicament pump with safe access control |
CN114679293A (zh) * | 2021-06-15 | 2022-06-28 | 腾讯云计算(北京)有限责任公司 | 基于零信任安全的访问控制方法、设备及存储介质 |
CN114172733B (zh) * | 2021-12-10 | 2024-04-05 | 中科计算技术西部研究院 | 基于插拔式加密终端的医疗样本数据加密传输方法 |
CN115844351B (zh) * | 2022-12-01 | 2023-07-04 | 来邦科技股份公司 | 基于物联网技术的具有数据采集传输功能的医疗护理系统 |
Family Cites Families (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5602917A (en) * | 1994-12-30 | 1997-02-11 | Lucent Technologies Inc. | Method for secure session key generation |
US20020103675A1 (en) * | 1999-11-29 | 2002-08-01 | John Vanelli | Apparatus and method for providing consolidated medical information |
GB0020416D0 (en) * | 2000-08-18 | 2000-10-04 | Hewlett Packard Co | Trusted system |
JP2003023433A (ja) * | 2001-07-09 | 2003-01-24 | Sony Corp | 無線伝送システム、無線伝送装置、無線伝送装置認証方法、および認証プログラム |
DE10137152A1 (de) * | 2001-07-30 | 2003-02-27 | Scm Microsystems Gmbh | Verfahren zur Übertragung vertraulicher Daten |
FI111434B (fi) * | 2001-10-10 | 2003-07-15 | Nokia Corp | Menetelmä valmistajakohtaisten tietojen esittämiseksi SIM-kortilla |
SG105005A1 (en) * | 2002-06-12 | 2004-07-30 | Contraves Ag | Device for firearms and firearm |
JP2007524312A (ja) * | 2004-02-26 | 2007-08-23 | ノボ・ノルデイスク・エー/エス | 無線通信デバイスの安全なペアリングのための方法及びシステム |
US7831828B2 (en) * | 2004-03-15 | 2010-11-09 | Cardiac Pacemakers, Inc. | System and method for securely authenticating a data exchange session with an implantable medical device |
WO2007104755A1 (en) * | 2006-03-13 | 2007-09-20 | Novo Nordisk A/S | Secure pairing of electronic devices using dual means of communication |
EP2060058A2 (en) * | 2006-08-18 | 2009-05-20 | Medtronic, Inc. | Secure telemetric link |
US7930543B2 (en) | 2006-08-18 | 2011-04-19 | Medtronic, Inc. | Secure telemetric link |
US20080119705A1 (en) * | 2006-11-17 | 2008-05-22 | Medtronic Minimed, Inc. | Systems and Methods for Diabetes Management Using Consumer Electronic Devices |
WO2008070069A1 (en) * | 2006-12-06 | 2008-06-12 | Medtronic, Inc. | Programming a medical device with a general purpose instrument |
EP2102775B1 (en) * | 2006-12-06 | 2019-07-03 | Medtronic, Inc. | Intelligent discovery of medical devices by a programming system |
FR2910266B1 (fr) * | 2006-12-21 | 2009-03-06 | Trixell Sas Soc Par Actions Si | Systeme radiologique numerique et procede de mise en oeuvre du systeme radiologique |
US8768251B2 (en) * | 2007-05-17 | 2014-07-01 | Abbott Medical Optics Inc. | Exclusive pairing technique for Bluetooth compliant medical devices |
US8515547B2 (en) * | 2007-08-31 | 2013-08-20 | Cardiac Pacemakers, Inc. | Wireless patient communicator for use in a life critical network |
US8627079B2 (en) * | 2007-11-01 | 2014-01-07 | Infineon Technologies Ag | Method and system for controlling a device |
JP2009124429A (ja) * | 2007-11-14 | 2009-06-04 | Panasonic Corp | 通信システム、通信端末装置、及びデータ転送方法 |
GB0809045D0 (en) * | 2008-05-19 | 2008-06-25 | Qinetiq Ltd | Quantum key distribution involving moveable key device |
US8316400B1 (en) * | 2008-07-03 | 2012-11-20 | Prime Research Alliance E., Inc. | Method and system for transfer of subscription media |
US20100045425A1 (en) | 2008-08-21 | 2010-02-25 | Chivallier M Laurent | data transmission of sensors |
US8879994B2 (en) * | 2009-10-02 | 2014-11-04 | Blackberry Limited | Methods and devices for facilitating Bluetooth pairing using a camera as a barcode scanner |
US8341710B2 (en) * | 2009-12-14 | 2012-12-25 | Verizon Patent And Licensing, Inc. | Ubiquitous webtoken |
US20130141438A1 (en) * | 2010-06-25 | 2013-06-06 | Debiotech S.A. | System for inputting and displaying data |
-
2013
- 2013-07-09 IN IN854DEN2015 patent/IN2015DN00854A/en unknown
- 2013-07-09 WO PCT/IB2013/055626 patent/WO2014009876A2/en active Application Filing
- 2013-07-09 JP JP2015521119A patent/JP6437433B2/ja not_active Expired - Fee Related
- 2013-07-09 CA CA2878363A patent/CA2878363A1/en not_active Abandoned
- 2013-07-09 US US14/413,857 patent/US20150207626A1/en not_active Abandoned
- 2013-07-09 EP EP13759018.8A patent/EP2870556A2/en not_active Withdrawn
- 2013-07-09 AU AU2013288269A patent/AU2013288269B2/en not_active Ceased
- 2013-07-09 CN CN201380036557.4A patent/CN104641375B/zh not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
CN104641375A (zh) | 2015-05-20 |
WO2014009876A3 (en) | 2014-12-04 |
JP6437433B2 (ja) | 2018-12-12 |
US20150207626A1 (en) | 2015-07-23 |
AU2013288269B2 (en) | 2018-12-13 |
CN104641375B (zh) | 2018-01-02 |
AU2013288269A1 (en) | 2015-02-19 |
EP2870556A2 (en) | 2015-05-13 |
WO2014009876A2 (en) | 2014-01-16 |
JP2015531184A (ja) | 2015-10-29 |
CA2878363A1 (en) | 2014-01-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IN2015DN00854A (zh) | ||
HK1213670A1 (zh) | 生物特徵模板安全性及密鑰產生 | |
HK1217073A1 (zh) | 安全密鑰信息的傳遞 | |
EP3050249A4 (en) | Data security using request-supplied keys | |
HK1207714A1 (zh) | 具備查詢交易之增強型 驗證保安 | |
GB2518788A (en) | Mobile computing device for blind or low-vision users | |
AU351455S (en) | Security camera housing | |
EP3019681A4 (en) | SAFETY DEVICES FOR USE WITH AN ELECTRONIC KEY | |
EP3000197A4 (en) | Incorruptible public key using quantum cryptography for secure wired and wireless communications | |
EP3003441A4 (en) | Infusion system which utilizes one or more sensors and additional information to make an air determination regarding the infusion system | |
EP3043366A4 (en) | Electronic device including key button | |
PH12015502081A1 (en) | Interconnected locking system | |
IL244793A0 (en) | key and lock | |
EP2985569A4 (en) | ELECTRONIC KEY, VEHICLE MOUNTED DEVICE, GUIDE DEVICE, AND CAR SEARCH SYSTEM | |
HK1222213A1 (zh) | 鎖、鎖構件及使用鎖構件的鎖機構以及使用這些物件的保險箱 | |
GB201515593D0 (en) | Trusted and authenticating using trusted biometric information | |
EP2907274A4 (en) | Security device bank and system including the security device bank | |
EP3046051A4 (en) | Sensor, telemeter, remote sensor system, and use method therefor | |
TR201910835T4 (tr) | Emni̇yet ci̇hazli mobi̇lya donanimi | |
EP3046328A4 (en) | Encoding device, transmitting device, and receiving device | |
BR112015003096A2 (pt) | métodos de retransmissão que incluem transmissão descontínua e dispositivos relacionados. | |
PL2770139T3 (pl) | Zespół obejmujący bezpieczny klucz i bębenek zamka | |
EP2966149A4 (en) | INORGANIC RARE-EARTHENED GRENATE OXIDE AND ALUMINUM, LUMINOPHORE AND LIGHT-EMITTING DEVICE USING THE LUMINOPHORE | |
EP3069330A4 (en) | SECURITY DEVICE ATTACHED FOR USE WITH AN ELECTRONIC KEY | |
EP2964856A4 (en) | ELECTRONIC KEY LOCK CONTROL IN KEEP-KEY CABINET SYSTEM |