PL3610430T3 - Sposób i urządzenia do rejestrowania danych i dokumentów dla osoby - Google Patents

Sposób i urządzenia do rejestrowania danych i dokumentów dla osoby

Info

Publication number
PL3610430T3
PL3610430T3 PL18709050.1T PL18709050T PL3610430T3 PL 3610430 T3 PL3610430 T3 PL 3610430T3 PL 18709050 T PL18709050 T PL 18709050T PL 3610430 T3 PL3610430 T3 PL 3610430T3
Authority
PL
Poland
Prior art keywords
documents
person
devices
recording data
recording
Prior art date
Application number
PL18709050.1T
Other languages
English (en)
Inventor
Marcel RINGLER
Original Assignee
Ringler Informatik Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ringler Informatik Ag filed Critical Ringler Informatik Ag
Publication of PL3610430T3 publication Critical patent/PL3610430T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Mathematical Physics (AREA)
  • Technology Law (AREA)
  • Information Transfer Between Computers (AREA)
  • Facsimiles In General (AREA)
  • Mobile Radio Communication Systems (AREA)
PL18709050.1T 2017-04-10 2018-03-13 Sposób i urządzenia do rejestrowania danych i dokumentów dla osoby PL3610430T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH4802017 2017-04-10
PCT/EP2018/056284 WO2018188873A1 (en) 2017-04-10 2018-03-13 Method and devices for recording data and documents for a person

Publications (1)

Publication Number Publication Date
PL3610430T3 true PL3610430T3 (pl) 2024-04-22

Family

ID=58632102

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18709050.1T PL3610430T3 (pl) 2017-04-10 2018-03-13 Sposób i urządzenia do rejestrowania danych i dokumentów dla osoby

Country Status (5)

Country Link
US (1) US11501017B2 (pl)
EP (1) EP3610430B1 (pl)
CH (1) CH714700B1 (pl)
PL (1) PL3610430T3 (pl)
WO (1) WO2018188873A1 (pl)

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6744936B2 (en) * 1997-12-30 2004-06-01 Imagetag, Inc. Apparatus and method for simultaneously managing paper-based documents and digital images of the same
US20150012339A1 (en) * 2004-06-01 2015-01-08 Daniel W. Onischuk Computerized voting system
JP2007206822A (ja) * 2006-01-31 2007-08-16 Fuji Xerox Co Ltd 文書管理システム、文書廃棄管理システム、文書管理方法および文書廃棄管理方法
US9117247B2 (en) * 2011-02-18 2015-08-25 Intuit Inc. Systems methods and computer program products for encoding and decoding tax return data
US20120089518A1 (en) * 2010-10-08 2012-04-12 Robert Blonchek Method and system for authenticating prescriptions for controlled substances
US8573474B2 (en) * 2011-04-14 2013-11-05 Verizon Patent And Licensing Inc. Technical support systems and methods
US20130054271A1 (en) * 2011-08-23 2013-02-28 Jessica Joan Langford Using quick response (qr) code to authenticate, access, and transfer electronic medical record information
GB201119375D0 (en) * 2011-11-10 2011-12-21 Merburn Ltd Financial transaction processing system and method
JP6379513B2 (ja) * 2013-03-15 2018-08-29 株式会社リコー 情報処理システム、情報処理システムの制御方法、情報処理装置、情報処理装置の制御方法及びプログラム
US10383794B2 (en) * 2013-10-23 2019-08-20 Nexpil, Inc. Medication compliance alert device
US10404462B2 (en) * 2014-06-10 2019-09-03 Unisys Corporation Systems and methods for document authenticity validation by encrypting and decrypting a QR code
US9679072B2 (en) 2015-01-28 2017-06-13 Wesley John Boudville Mobile photo sharing via barcode, sound or collision
WO2016164496A1 (en) * 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
WO2016166612A2 (en) * 2015-04-16 2016-10-20 LACEY, Stuart, H. Systems and methods for electronically sharing private documents using pointers

Also Published As

Publication number Publication date
US11501017B2 (en) 2022-11-15
EP3610430B1 (en) 2024-01-03
CH714700B1 (de) 2020-02-14
US20210117565A1 (en) 2021-04-22
WO2018188873A1 (en) 2018-10-18
EP3610430A1 (en) 2020-02-19
EP3610430C0 (en) 2024-01-03

Similar Documents

Publication Publication Date Title
SG11202001398TA (en) Data auditing method and device
SG11201913693TA (en) Data auditing method and device
GB201818076D0 (en) Improved device and method for modualating information
SG11202108571VA (en) Information interaction method and related device
SG11202100744VA (en) Methods and apparatuses for reading blockchain data
IL268259A (en) A method of data processing and an associated device
IL271310A (en) Method for timing data and related device
HK1220308A1 (zh) 種影片數據展示方法及裝置
EP3297250A4 (en) Data copy method and device
SG11202104370UA (en) Information providing device and information providing method
SG11202002328QA (en) Account information management method and apparatus
HUE042884T2 (hu) Különbségi biztonsági adatmentési eljárás és eszköz
EP3606315A4 (en) DATA CREATION DEVICE AND DATA CREATION METHOD
ZA201907482B (en) Data storage method and apparatus
GB201707625D0 (en) A method and apparatus for processing incident and victim information
GB201704710D0 (en) A data management system and method
SG10201810689YA (en) A data operation method and device
EP3610430C0 (en) METHOD AND DEVICES FOR RECORDING DATA AND DOCUMENTS RELATED TO A PERSON
GB201720580D0 (en) A data management system and method
HK1253956A1 (zh) 提供數據對象信息的方法及裝置
HK1255182A1 (zh) 提供數據對象信息的方法及裝置
HK1252571A1 (zh) 提供數據對象信息的方法及裝置
HK1252048A1 (zh) 提供數據對象信息的方法及裝置
HK1248427A1 (zh) 一種業務數據處理方法、業務處理方法及設備
PL3820745T3 (pl) Urządzenie przerywające dane i powiązany z nim sposób