NO325438B1 - Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal - Google Patents

Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal Download PDF

Info

Publication number
NO325438B1
NO325438B1 NO20056122A NO20056122A NO325438B1 NO 325438 B1 NO325438 B1 NO 325438B1 NO 20056122 A NO20056122 A NO 20056122A NO 20056122 A NO20056122 A NO 20056122A NO 325438 B1 NO325438 B1 NO 325438B1
Authority
NO
Norway
Prior art keywords
mobile device
server
terminal
information
user
Prior art date
Application number
NO20056122A
Other languages
English (en)
Norwegian (no)
Other versions
NO20056122L (no
Inventor
Arne Veidung
Original Assignee
World Medical Ct Holding Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by World Medical Ct Holding Sa filed Critical World Medical Ct Holding Sa
Priority to NO20056122A priority Critical patent/NO325438B1/no
Priority to CA2634703A priority patent/CA2634703C/en
Priority to AU2006328011A priority patent/AU2006328011B2/en
Priority to EA200801582A priority patent/EA011789B1/ru
Priority to US12/158,501 priority patent/US8826454B2/en
Priority to UAA200809411A priority patent/UA90379C2/uk
Priority to IN3813CHN2008 priority patent/IN266730B/en
Priority to PCT/NO2006/000494 priority patent/WO2007073208A1/en
Priority to CN2006800524392A priority patent/CN101371257B/zh
Priority to EP06843932A priority patent/EP1971948A4/en
Priority to JP2008547138A priority patent/JP5525161B2/ja
Publication of NO20056122L publication Critical patent/NO20056122L/no
Publication of NO325438B1 publication Critical patent/NO325438B1/no
Priority to HK09107559.9A priority patent/HK1128973A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H15/00ICT specially adapted for medical reports, e.g. generation or transmission thereof
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
NO20056122A 2005-12-22 2005-12-22 Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal NO325438B1 (no)

Priority Applications (12)

Application Number Priority Date Filing Date Title
NO20056122A NO325438B1 (no) 2005-12-22 2005-12-22 Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal
UAA200809411A UA90379C2 (uk) 2005-12-22 2006-12-21 Спосіб захищеної передачі медичних даних до мобільного пристрою/термінала
AU2006328011A AU2006328011B2 (en) 2005-12-22 2006-12-21 Method for secure transfer of medical data to a mobile unit/terminal
EA200801582A EA011789B1 (ru) 2005-12-22 2006-12-21 Способ безопасной передачи медицинских данных в мобильное устройство/терминал
US12/158,501 US8826454B2 (en) 2005-12-22 2006-12-21 Method for secure transfer of medical data to a mobile unit/terminal
CA2634703A CA2634703C (en) 2005-12-22 2006-12-21 Method for secure transfer of medical data to a mobile unit/terminal
IN3813CHN2008 IN266730B (ja) 2005-12-22 2006-12-21
PCT/NO2006/000494 WO2007073208A1 (en) 2005-12-22 2006-12-21 Method for secure transfer of medical data to a mobile unit/terminal
CN2006800524392A CN101371257B (zh) 2005-12-22 2006-12-21 用于向移动单元/终端安全传送医疗数据的方法
EP06843932A EP1971948A4 (en) 2005-12-22 2006-12-21 METHOD FOR THE SAFE TRANSFER OF MEDICAL DATA TO A MOBILE UNIT BZW. A TERMINAL
JP2008547138A JP5525161B2 (ja) 2005-12-22 2006-12-21 携帯機器または携帯端末へ医療データを安全に転送する方法
HK09107559.9A HK1128973A1 (en) 2005-12-22 2009-09-03 Method for secure transfer of medical data to a mobile unit/terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO20056122A NO325438B1 (no) 2005-12-22 2005-12-22 Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal

Publications (2)

Publication Number Publication Date
NO20056122L NO20056122L (no) 2007-06-25
NO325438B1 true NO325438B1 (no) 2008-05-05

Family

ID=38188857

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20056122A NO325438B1 (no) 2005-12-22 2005-12-22 Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal

Country Status (12)

Country Link
US (1) US8826454B2 (ja)
EP (1) EP1971948A4 (ja)
JP (1) JP5525161B2 (ja)
CN (1) CN101371257B (ja)
AU (1) AU2006328011B2 (ja)
CA (1) CA2634703C (ja)
EA (1) EA011789B1 (ja)
HK (1) HK1128973A1 (ja)
IN (1) IN266730B (ja)
NO (1) NO325438B1 (ja)
UA (1) UA90379C2 (ja)
WO (1) WO2007073208A1 (ja)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7978062B2 (en) 2007-08-31 2011-07-12 Cardiac Pacemakers, Inc. Medical data transport over wireless life critical network
US9848058B2 (en) 2007-08-31 2017-12-19 Cardiac Pacemakers, Inc. Medical data transport over wireless life critical network employing dynamic communication link mapping
US8319631B2 (en) 2009-03-04 2012-11-27 Cardiac Pacemakers, Inc. Modular patient portable communicator for use in life critical network
US8812841B2 (en) 2009-03-04 2014-08-19 Cardiac Pacemakers, Inc. Communications hub for use in life critical network
WO2012058100A2 (en) * 2010-10-26 2012-05-03 Lantronix, Inc. Decoding, model and presentation system
US9820016B2 (en) 2012-02-13 2017-11-14 Sony Mobile Communications Inc. Methods of communicating identification information and a responsive command via short-range communications, and related devices
WO2013121238A1 (en) 2012-02-13 2013-08-22 Sony Ericsson Mobile Communications Ab Electronic devices, methods, and computer program products for detecting a tag having a sensor associated therewith and receiving sensor information therefrom
CN103093137A (zh) * 2013-01-21 2013-05-08 西北工业大学 一种基于u盘的文件安全分发方法
CN103279716A (zh) * 2013-05-30 2013-09-04 美合实业(苏州)有限公司 一种个人医疗信息移动存储设备
EP3014516A1 (en) * 2013-06-28 2016-05-04 Koninklijke Philips N.V. System for managing access to medical data
ES2606726T3 (es) * 2014-02-24 2017-03-27 Nagravision S.A. Método de acceso a los datos de al menos una persona física o moral o de un objeto
WO2016161137A1 (en) * 2015-04-01 2016-10-06 Abbvie Inc. Systems and methods for generating longitudinal data profiles from multiple data sources
CN104751037B (zh) 2015-04-10 2018-06-12 无锡海斯凯尔医学技术有限公司 医疗检测设备的使用控制方法、系统和医疗检测设备
US20160378931A1 (en) * 2015-06-23 2016-12-29 PRX Control Solutions, LLC Methods and systems for comparing and matching medical treatment versus diagnosis and/or other indicators related to medical treatment and/or diagnosis
CN109787978A (zh) * 2019-01-18 2019-05-21 杭州逸曜信息技术有限公司 一种医疗数据的传输方法
CN112768022A (zh) * 2021-01-26 2021-05-07 杭州卓健信息科技有限公司 一种医疗数据流转用的系统及方法

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06314288A (ja) 1993-04-28 1994-11-08 Olympus Optical Co Ltd 情報管理システムのセキュリティシステム
US6082776A (en) * 1997-05-07 2000-07-04 Feinberg; Lawrence E. Storing personal medical information
US6161082A (en) * 1997-11-18 2000-12-12 At&T Corp Network based language translation system
US7734656B2 (en) * 1998-02-24 2010-06-08 Luc Bessette System and method for electronically managing medical data files in order to facilitate genetic research
JP4356178B2 (ja) * 1999-03-09 2009-11-04 ソニー株式会社 再生装置
US6302844B1 (en) * 1999-03-31 2001-10-16 Walker Digital, Llc Patient care delivery system
US20020035484A1 (en) * 1999-04-12 2002-03-21 Glenn F Frankenberger System and method of generating a medication prescription
US6602191B2 (en) * 1999-12-17 2003-08-05 Q-Tec Systems Llp Method and apparatus for health and disease management combining patient data monitoring with wireless internet connectivity
US6463417B1 (en) * 2000-02-22 2002-10-08 Carekey.Com, Inc. Method and system for distributing health information
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
EP1158743B1 (en) * 2000-05-23 2008-07-09 Hitachi, Ltd. Computing system with remote copy facility
WO2001098866A2 (en) * 2000-06-19 2001-12-27 Nex2, Llc Method and apparatus for requesting and retrieving medical information
US20020194131A1 (en) 2001-06-18 2002-12-19 Dick Richard S. Method and system for electronically transmitting authorization to release medical information
US6747561B1 (en) * 2000-06-20 2004-06-08 Med-Datanet, Llc Bodily worn device for digital storage and retrieval of medical records and personal identification
US20020016923A1 (en) * 2000-07-03 2002-02-07 Knaus William A. Broadband computer-based networked systems for control and management of medical records
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US20030060808A1 (en) * 2000-10-04 2003-03-27 Wilk Peter J. Telemedical method and system
JP4524480B2 (ja) * 2000-11-24 2010-08-18 三洋電機株式会社 データ端末装置
US7328276B2 (en) * 2000-12-18 2008-02-05 Coranet Solutions, Llc Computer oriented record administration system
JP2002251471A (ja) 2001-02-26 2002-09-06 Akiyoshi Kahata 個人の健康カード及び健康管理・病気治療支援システム
US20040162035A1 (en) * 2001-03-08 2004-08-19 Hannes Petersen On line health monitoring
US20020188466A1 (en) * 2001-04-18 2002-12-12 Barrette Pierre Philip Secure digital medical intellectual property (IP) distribution, market applications, and mobile devices
NO314207B1 (no) * 2001-04-25 2003-02-10 World Medical Ct Holding Sa Fremgangsmåte for sikker overföring av pasientdata på en datab¶rer
JP2002366665A (ja) * 2001-06-05 2002-12-20 Nidek Co Ltd 医療情報管理システム及び医療情報管理方法
DE10140729A1 (de) * 2001-08-27 2002-07-25 Christian Nehammer Individuelle Patientenkennkartensysteme (Health ID Cards) mittels Verwendung opto-elektronischer Speicherelemente (Compact Discs) unter Erfüllung der Forderungen nach globaler Interoperabilität, Netzwerkkompatibilität und Systemwirtschaftlichkeit
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
WO2003043339A1 (fr) * 2001-11-12 2003-05-22 Sony Corporation Systeme de remise d'informations, procede, appareil de traitement d'informations et procede
JP3809441B2 (ja) * 2002-02-13 2006-08-16 秀治 小川 ユーザ認証方法およびユーザ認証システム
JP2003242263A (ja) 2002-02-21 2003-08-29 Matsushita Electric Ind Co Ltd 半導体記録媒体を用いた医療情報管理システム
US6970827B2 (en) 2002-03-19 2005-11-29 Gomed, Llc System and method for storing information on a wireless device
US7353179B2 (en) * 2002-11-13 2008-04-01 Biomedical Systems System and method for handling the acquisition and analysis of medical data over a network
US7484207B2 (en) * 2002-12-11 2009-01-27 O'z Co., Ltd. Software execution control system and software execution control program
US7543149B2 (en) * 2003-04-22 2009-06-02 Ge Medical Systems Information Technologies Inc. Method, system and computer product for securing patient identity
JP2005018718A (ja) 2003-06-24 2005-01-20 Junichi Hayashi 医療情報システム、情報仲介装置および情報処理装置
US20050033369A1 (en) * 2003-08-08 2005-02-10 Badelt Steven W. Data Feedback loop for medical therapy adjustment
US7266847B2 (en) * 2003-09-25 2007-09-04 Voltage Security, Inc. Secure message system with remote decryption service
JP2005115750A (ja) 2003-10-09 2005-04-28 Cic:Kk 日本語文章作成システム
DE10350538A1 (de) * 2003-10-29 2005-06-16 Corscience Gmbh & Co.Kg Kommunikationssystem und Verfahren zur Bearbeitung medizinischer Daten
US20050097052A1 (en) * 2003-10-31 2005-05-05 Nokia Corporation Distribution of media objects
CN1890672A (zh) 2003-12-09 2007-01-03 松下电器产业株式会社 移动药物治疗历史管理装置、存储卡以及管理方法
JP3918827B2 (ja) * 2004-01-21 2007-05-23 株式会社日立製作所 セキュアリモートアクセスシステム
US20070143215A1 (en) * 2004-02-06 2007-06-21 Willems Serge Clement D Device, system and method for storing and exchanging medical data
US20050216313A1 (en) * 2004-03-26 2005-09-29 Ecapable, Inc. Method, device, and systems to facilitate identity management and bidirectional data flow within a patient electronic record keeping system
US7865735B2 (en) * 2004-10-19 2011-01-04 George Yiachos Method and apparatus for managing personal medical information in a secure manner
US20060106646A1 (en) * 2004-11-18 2006-05-18 Eastman Kodak Company Medical kiosk with multiple input sources
US20060116902A1 (en) * 2004-11-29 2006-06-01 Canon U.S.A., Inc. Method and apparatus for workflow
US7548915B2 (en) * 2005-09-14 2009-06-16 Jorey Ramer Contextual mobile content placement on a mobile communication facility
EP1948112A4 (en) * 2005-10-11 2011-04-13 Podaima Blake SMART MEDICAL COMPLIANCE PROCESS AND SYSTEM

Also Published As

Publication number Publication date
US20090222898A1 (en) 2009-09-03
EA200801582A1 (ru) 2008-12-30
CA2634703A1 (en) 2007-06-28
EP1971948A4 (en) 2011-01-05
WO2007073208A1 (en) 2007-06-28
CN101371257A (zh) 2009-02-18
US8826454B2 (en) 2014-09-02
JP2009521743A (ja) 2009-06-04
CN101371257B (zh) 2012-01-25
CA2634703C (en) 2017-06-06
AU2006328011B2 (en) 2011-09-29
AU2006328011A1 (en) 2007-06-28
EA011789B1 (ru) 2009-06-30
EP1971948A1 (en) 2008-09-24
UA90379C2 (uk) 2010-04-26
JP5525161B2 (ja) 2014-06-18
IN266730B (ja) 2015-05-28
NO20056122L (no) 2007-06-25
HK1128973A1 (en) 2009-11-13

Similar Documents

Publication Publication Date Title
NO325438B1 (no) Fremgangsmate for sikker overforing av medisinsk data til en mobil enhet/terminal
US6970827B2 (en) System and method for storing information on a wireless device
US7627534B2 (en) System and method for storing information for a wireless device
US6073106A (en) Method of managing and controlling access to personal information
US9886592B2 (en) Medical alert computer interface tamper-proof secure device
US7756726B2 (en) Secured medical sign-in
US7668734B2 (en) Internet medical information system (IMED)
WO2019198358A1 (ja) 個人医療情報集約システム
CN109381775B (zh) 一种区块链输液安全管理系统及方法
JPWO2013002122A1 (ja) 患者情報を記憶する記憶媒体及びプログラム
KR20220064724A (ko) 원격 의료 서비스 제공 시스템 및 방법
EP1390899B1 (en) Method for safe transfer of patient data on a data carrier
EP1077415A1 (en) System and method for remotely accessing user data records
JP5108393B2 (ja) 医療情報処理システム
JP7442371B2 (ja) 患者情報管理装置、患者情報管理方法、及び患者情報管理プログラム
US20080059235A1 (en) Medical Information Storage and Access Device, and Method of Using the Same
KR20210003560A (ko) 만성질환자 응급 관리 시스템 및 그 관리 방법
WO2006051907A1 (ja) 医用情報保有装置および方法
JP6001590B2 (ja) 携帯端末を用いた管理システム
JP7151779B2 (ja) 救護情報提供システム、救護情報提供方法、及び、プログラム
WO2022163085A1 (ja) データ入力支援システム
WO2023159301A1 (en) Automated patient authentication in a health information system using patient identification instrument
KR20090036341A (ko) 유비쿼터스 기반의 사용자 의료정보 공유 시스템 및 그구축방법
NO317655B1 (no) Fremgangsmate og anordning for avlesing av pasientdata pa en databaerer
KR20110083245A (ko) 네트워크 기반의 가상 종합 병원 서비스 제공 시스템 및 방법