MX2019007036A - Sistemas y metodos para la obtencion de un registro medico almacenado en una cadena de bloques de un dispositivo portatil. - Google Patents

Sistemas y metodos para la obtencion de un registro medico almacenado en una cadena de bloques de un dispositivo portatil.

Info

Publication number
MX2019007036A
MX2019007036A MX2019007036A MX2019007036A MX2019007036A MX 2019007036 A MX2019007036 A MX 2019007036A MX 2019007036 A MX2019007036 A MX 2019007036A MX 2019007036 A MX2019007036 A MX 2019007036A MX 2019007036 A MX2019007036 A MX 2019007036A
Authority
MX
Mexico
Prior art keywords
patient
wearable device
obtaining
private key
medical record
Prior art date
Application number
MX2019007036A
Other languages
English (en)
Inventor
Gerard Mchale Brian
Walter Wilkinson Bruce
R High Donald
Cantrell Robert
Mattingly Todd
Jurich Joseph Jr
J O'brien V John
Original Assignee
Walmart Apollo Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Walmart Apollo Llc filed Critical Walmart Apollo Llc
Publication of MX2019007036A publication Critical patent/MX2019007036A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/22Social work or social welfare, e.g. community support activities or counselling services
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0015Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network characterised by features of the telemetry system
    • A61B5/0022Monitoring a patient using a global network, e.g. telephone networks, internet
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0059Measuring for diagnostic purposes; Identification of persons using light, e.g. diagnosis by transillumination, diascopy, fluorescence
    • A61B5/0062Arrangements for scanning
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6813Specially adapted to be attached to a specific body part
    • A61B5/6824Arm or wrist
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/63ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for local operation
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6846Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be brought in contact with an internal body part, i.e. invasive
    • A61B5/6847Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be brought in contact with an internal body part, i.e. invasive mounted on an invasive device
    • A61B5/686Permanently implanted devices, e.g. pacemakers, other stimulators, biochips
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Biomedical Technology (AREA)
  • Public Health (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Animal Behavior & Ethology (AREA)
  • Veterinary Medicine (AREA)
  • Biophysics (AREA)
  • Pathology (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Molecular Biology (AREA)
  • Surgery (AREA)
  • General Physics & Mathematics (AREA)
  • Primary Health Care (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Epidemiology (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Radiology & Medical Imaging (AREA)
  • Databases & Information Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Economics (AREA)
  • Child & Adolescent Psychology (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

Se proporciona un método para obtener un registro médico de un paciente que no puede comunicarse, en el que el registro médico del paciente se almacena en una cadena de bloques, incluida la recepción de una clave privada cifrada y una clave pública asociada con el paciente almacenada en un dispositivo portátil del paciente, en respuesta al escaneo del dispositivo portátil del paciente en una escena de emergencia, en el que la clave privada cifrada se descifra mediante una firma biométrica del paciente, obteniendo la firma biométrica del paciente mediante el escaneo de la característica corporal del paciente, descifrando la clave privada cifrada utilizando la firma biométrica del paciente para determinar una clave privada asociada con el paciente, y accediendo a los registros médicos del paciente, utilizando una combinación de la clave pública y la clave privada asociada con el paciente, para acceder a un medio de almacenamiento local del dispositivo portátil.
MX2019007036A 2016-12-14 2017-12-13 Sistemas y metodos para la obtencion de un registro medico almacenado en una cadena de bloques de un dispositivo portatil. MX2019007036A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662433956P 2016-12-14 2016-12-14
PCT/US2017/066100 WO2018112035A1 (en) 2016-12-14 2017-12-13 Obtaining a medical record stored on a blockchain from a wearable device

Publications (1)

Publication Number Publication Date
MX2019007036A true MX2019007036A (es) 2019-08-22

Family

ID=62489843

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2019007036A MX2019007036A (es) 2016-12-14 2017-12-13 Sistemas y metodos para la obtencion de un registro medico almacenado en una cadena de bloques de un dispositivo portatil.

Country Status (5)

Country Link
US (1) US20180167200A1 (es)
CA (1) CA3046218A1 (es)
GB (1) GB2571869A (es)
MX (1) MX2019007036A (es)
WO (1) WO2018112035A1 (es)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10984913B2 (en) * 2012-04-27 2021-04-20 Netspective Communications Llc Blockchain system for natural language processing
US20220180074A1 (en) * 2017-05-17 2022-06-09 Renauld International Inc. Transparent housing with an embedded keepsake
US10614914B2 (en) * 2017-10-27 2020-04-07 Welch Allyn, Inc. Secure patient data in medical environments
US20190147137A1 (en) * 2017-11-14 2019-05-16 Robert Gergely System, Method, and Apparatus for Universally Accessible Personal Medical Records
SE1751451A1 (en) * 2017-11-24 2019-05-25 Fingerprint Cards Ab Biometric template handling
GB2569398B (en) * 2017-12-18 2022-03-02 V Auth Ltd Authentication method and device
US11139977B2 (en) * 2018-02-07 2021-10-05 Verasity Limited System and method for proof of view via blockchain
US10956931B2 (en) * 2018-02-07 2021-03-23 Verasity Foundation Company Limited System and method for proof of view via blockchain
US11893638B2 (en) * 2018-02-07 2024-02-06 Verasity Limited S.R.L. System and method for content stake via blockchain
US11088826B2 (en) * 2018-02-27 2021-08-10 International Business Machines Corporation Managing assets with expiration on a blockchain
US10778426B1 (en) * 2018-03-29 2020-09-15 EMC IP Holding Company LLC Validation of sensor data using a blockchain
US11244059B2 (en) * 2018-05-17 2022-02-08 International Business Machines Corporation Blockchain for managing access to medical data
CN109102890B (zh) * 2018-08-07 2021-11-26 福建医锦智能科技有限公司 分布式医疗检测服务平台、系统及其终端
WO2020049656A1 (ja) * 2018-09-05 2020-03-12 学校法人法政大学 医療情報管理システム及びそれに用いるメンバー装置
US10880074B2 (en) * 2018-10-15 2020-12-29 Adobe Inc. Smart contract platform for generating and customizing smart contracts
CN109670334A (zh) * 2018-12-19 2019-04-23 平安科技(深圳)有限公司 电子病历共享方法、装置、计算机设备及存储介质
CN109741802A (zh) * 2019-01-04 2019-05-10 深圳壹账通智能科技有限公司 数据管理方法、装置、计算机设备和存储介质
US11387983B2 (en) * 2019-03-25 2022-07-12 Micron Technology, Inc. Secure medical apparatus communication
WO2019120330A2 (en) * 2019-04-08 2019-06-27 Alibaba Group Holding Limited Product promotion using smart contracts in blockchain networks
CN113169957B (zh) * 2019-04-12 2023-03-24 杭州锘崴信息科技有限公司 个人医疗数据安全共享和所有权去中心化的所有权系统
CN111508575A (zh) * 2019-04-19 2020-08-07 中国医学科学院阜外医院 一种整合大数据的医疗系统
EP3913891A1 (en) * 2019-05-15 2021-11-24 Advanced New Technologies Co., Ltd. Processing data elements stored in blockchain networks
CN111863168A (zh) * 2019-07-11 2020-10-30 中国医学科学院阜外医院 一种具有交换协议的硬件系统
US11462107B1 (en) 2019-07-23 2022-10-04 BlueOwl, LLC Light emitting diodes and diode arrays for smart ring visual output
US11537917B1 (en) 2019-07-23 2022-12-27 BlueOwl, LLC Smart ring system for measuring driver impairment levels and using machine learning techniques to predict high risk driving behavior
US11637511B2 (en) 2019-07-23 2023-04-25 BlueOwl, LLC Harvesting energy for a smart ring via piezoelectric charging
US11551644B1 (en) 2019-07-23 2023-01-10 BlueOwl, LLC Electronic ink display for smart ring
US11594128B2 (en) 2019-07-23 2023-02-28 BlueOwl, LLC Non-visual outputs for a smart ring
US11909238B1 (en) 2019-07-23 2024-02-20 BlueOwl, LLC Environment-integrated smart ring charger
US11537203B2 (en) 2019-07-23 2022-12-27 BlueOwl, LLC Projection system for smart ring visual output
US11984742B2 (en) 2019-07-23 2024-05-14 BlueOwl, LLC Smart ring power and charging
US11853030B2 (en) 2019-07-23 2023-12-26 BlueOwl, LLC Soft smart ring and method of manufacture
US11949673B1 (en) 2019-07-23 2024-04-02 BlueOwl, LLC Gesture authentication using a smart ring
US11621062B2 (en) * 2019-07-26 2023-04-04 The Aga Khan University Secure medical alert and medical referral delivery using a cloud computing server in an online/offline mode
CN110601827B (zh) * 2019-09-12 2022-09-02 腾讯科技(深圳)有限公司 基于区块链的身份识别方法、装置及系统、存储介质
CN111274831B (zh) * 2020-04-24 2024-03-29 杭州趣链科技有限公司 基于rfid的信息流转系统及方法、设备和存储介质
EP3910880A1 (en) * 2020-05-14 2021-11-17 Nokia Technologies Oy Blockchain based device monitoring
EP3940570A1 (de) * 2020-07-14 2022-01-19 Katharina Heil Computerimplementiertes verfahren zum einlesen und speichern von patientendaten
CN112765684B (zh) * 2021-04-12 2021-07-30 腾讯科技(深圳)有限公司 区块链节点终端管理方法、装置、设备及存储介质
TWI804448B (zh) * 2022-11-04 2023-06-01 國立陽明交通大學 重症評估模型更新方法及其區塊鏈系統以及重症評估方法及其運算節點

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6792536B1 (en) * 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US8886316B1 (en) * 2012-12-18 2014-11-11 Emc Corporation Authentication of external devices to implantable medical devices using biometric measurements
US20150242812A1 (en) * 2014-02-26 2015-08-27 William Bert Nelson Device and system for implementing advance directives
US10720232B2 (en) * 2016-04-13 2020-07-21 Accenture Global Solutions Limited Distributed healthcare records management
EP3458985A1 (en) * 2016-05-17 2019-03-27 Nokia Technologies Oy Method, device and system for verifying user health data

Also Published As

Publication number Publication date
GB2571869A8 (en) 2019-09-25
GB201908435D0 (en) 2019-07-24
US20180167200A1 (en) 2018-06-14
WO2018112035A1 (en) 2018-06-21
GB2571869A (en) 2019-09-11
CA3046218A1 (en) 2018-06-21

Similar Documents

Publication Publication Date Title
GB2571869A8 (en) Obtaining a medical record stored on a blockchain from a wearable device
CA2997115C (en) Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
GB2556804A (en) Secure real-time health record exchange
GB2573666A (en) Verifying authenticity of computer readable information using the blockchain
MX2019007034A (es) Sistemas y metodos para controlar el acceso a un espacio bloqueado utilizando claves criptograficas almacenadas en una cadena de bloques.
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
WO2016144257A3 (en) Method and system for facilitating authentication
PH12018501745A1 (en) Personal device security using elliptic curve cryptography for secret sharing
WO2017023388A3 (en) Secure data management system and method
WO2014116528A3 (en) Providing an encrypted account credential from a first device to a second device
WO2014151157A3 (en) Secure query processing over encrypted data
EP2207123A3 (en) Enforcing use of chipset key management services for encrypted storage devices
WO2015030903A3 (en) Image based key derivation function
MY166564A (en) A system and method for privacy management for internet of things services
WO2015121806A3 (en) System and method for securing content keys delivered in manifest files
PH12019500983B1 (en) Verified and private portable identity
WO2016053405A3 (en) Encryption method for execute-in-place memories
WO2013114125A3 (en) A method and database system for secure storage and communication of information
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
US9044855B2 (en) Processing context information
WO2016122747A3 (en) Storage for encrypted data with enhanced security
NZ720190A (en) System and methods for encrypting data
RU2013140418A (ru) Безопасный доступ к персональным записям о состоянии здоровья в экстренных ситуациях
WO2013132224A3 (en) A scalable authentication system