WO2002093508A1 - Systeme portable de dossier medical personnel - Google Patents

Systeme portable de dossier medical personnel Download PDF

Info

Publication number
WO2002093508A1
WO2002093508A1 PCT/BE2001/000086 BE0100086W WO02093508A1 WO 2002093508 A1 WO2002093508 A1 WO 2002093508A1 BE 0100086 W BE0100086 W BE 0100086W WO 02093508 A1 WO02093508 A1 WO 02093508A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
key
block
patient
standard
Prior art date
Application number
PCT/BE2001/000086
Other languages
English (en)
Inventor
Georges Chiche
Original Assignee
Georges Chiche
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Georges Chiche filed Critical Georges Chiche
Priority to PCT/BE2001/000086 priority Critical patent/WO2002093508A1/fr
Publication of WO2002093508A1 publication Critical patent/WO2002093508A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H15/00ICT specially adapted for medical reports, e.g. generation or transmission thereof

Definitions

  • a two ways data communication The first way is passing trough the bus converter, into the processor and if needed in the memory, this is always the initial flow. After valid identification the processor will make the communication ready.
  • the identification purpose is to makes sure that the owner is giving valid authorization, and the consulting party is only then accessing his data.
  • the data can go trough the secure way (crypt-decrypt) or flow much faster using t e DMA channel.
  • the processor will allocate an area of the memory free for access, then reading or writing can be process in this case data is not passing through the encrypting process. In other case data is retrieve out of memory then the personal encryption key code will apply-in and scramble. It is very interesting and useful to transfer data to a central storage device to be processed.
  • USB SmartKev Structure See figure : 2
  • This device includes, all micro components into a one-piece solid state media that capacity range from 8 to 256 Mb equipped with an USB connector small and light +- 12 grams enough that can be carried into a purse, pocket or wallet.
  • a Software pilot mopitors the computer USB channel to detect if an eventual insertion.
  • the pilot detect is type, characteristics and is ID and determine if ⁇ hey are valid, then signal its presence to the program that start decrypting process of the patient medical personal data.
  • This data is encrypted with the new Rijndael encryption technology using a time out.
  • the hidden key-ID is unique for every patient.
  • the hjdden key-ID is unique for every care provider, the data is always sent in blocks of equal length, but key dependent, in different sequence. Every block has a check sum for integrity.
  • the data can be different for every block to go, in different steps for up counting or down counting sequence, depending on a control word, send in the beginning of the sequence, and processed with the key number.
  • the system is using a matrix of 256 numbers, who can be used in variable sequence, for coding and decoding the data, this sequence depends on the key number, the check sum and the control word in combination of the key ID type.
  • Data regeneration can only be processed in the proper key in order to secure information's; stored within the key it self, this data is encrypted and has always the same block length, making it temper proof.
  • the build-in CryptO ⁇ Processor will reconvert the data into a readable text when both keys Patient and care Provider are connected trough the USB hub.
  • the Administrator key is used for creating the different type of keys, also permits data recuperation and verification in case of lose or data corruption. Smartkey using microchip secure data Storage
  • the DMA channel giyes the possibility to transfer the data on high speed in or out the memory.
  • the data is always encrypted going this way. This gives the security by making backups.
  • temporally the standard data is swapped out of the key, in standard memory of the computer, so the whole memory of the key can be used to process data, block by block so there is virtually no limit on file length. This with the guaranty of maximum security. After job done the standard data is swapped again in the key. Because every key has its own encryption protocol the data can only be used in its proper key.
  • the hardware is constructed so that in case of defect or jam, it always displays the least significant data block.
  • ViTALIS is an Inter ⁇ et Software Portal that will backup and maintain in a secure way the user individual page, to store his medical data file.
  • the software will detect is type, characteristics and is ID to determine if they are valid, then signal its presence to the program that allows or not accessing to his own page only if valid then patient ⁇ atest care data can be accessed, updated and stored if necessary.

Abstract

La présente invention concerne un système portable de dossier médical personnel et son concept global. Cet outil permet de collecter et de conserver toutes les données concernant la santé d'un patient sous forme numérique et électronique, enregistrées dans un petit dispositif solide, qui est suffisamment léger et petit pour s'intégrer facilement dans un portefeuille et qui peut se connecter à n'importe quel ordinateur, bureau ou système mobile équipé d'un port USB. Le système portable de dossier médical personnel selon cette invention peut être porté n'importe où par un patient et peut permettre à un fournisseur de soins de santé d'accéder instantanément, si nécessaire, à ses données de dossier médical et à son historique, éventuellement en cas d'urgence ou dans le cadre d'une pratique de la médecine. L'utilisation d'un logiciel convivial permet d'afficher toutes les données médicales d'un patient, notamment des radiographies, des données de comptes-rendus de laboratoire, des informations utiles en cas d'urgence, des allergies, une médication, des informations administratives et relatives aux assurances du patient. De plus, il offre au fournisseur de soins de santé un rapport résumé des soins fournis au patient, pour l'assurance et pour le soutien historique. En outre, l'utilisation d'un portail Internet spécialisé permet d'offrir au fournisseur de soins de santé une installation pour télécharger des radiographies et des résultats d'analyse téléchargés vers l'amont par des bureaux de laboratoires. La présente invention concerne également un algorithme de communication et de stockage sécurisés, basé sur Rijndael, associé à une technique de sécurité qui met en oeuvre un dispositif à micropuce de mémoire utilisant des techniques d'accès direct à la mémoire à permutation, afin de sécuriser le stockage de données, ainsi qu'une clé chiffrée cachée personnelle, à bloc variable, qui offre une sécurité supplémentaire au système.
PCT/BE2001/000086 2001-05-16 2001-05-16 Systeme portable de dossier medical personnel WO2002093508A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/BE2001/000086 WO2002093508A1 (fr) 2001-05-16 2001-05-16 Systeme portable de dossier medical personnel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/BE2001/000086 WO2002093508A1 (fr) 2001-05-16 2001-05-16 Systeme portable de dossier medical personnel

Publications (1)

Publication Number Publication Date
WO2002093508A1 true WO2002093508A1 (fr) 2002-11-21

Family

ID=3862564

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/BE2001/000086 WO2002093508A1 (fr) 2001-05-16 2001-05-16 Systeme portable de dossier medical personnel

Country Status (1)

Country Link
WO (1) WO2002093508A1 (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004109610A1 (fr) * 2003-06-04 2004-12-16 Zingtech Limited Traitement de transactions
DE102004008187A1 (de) * 2004-02-18 2005-04-07 Siemens Ag System und Systemkomponenten zur Verarbeitung patientenspezifischer Daten
WO2005050517A2 (fr) * 2003-11-20 2005-06-02 Angelo Montiglio Systeme de partage de donnees medicales personnelles multilingues et procede de gestion de ces donnees
EP1736926A1 (fr) * 2005-06-13 2006-12-27 Linax Holdings Ltd., Livret de santé électronique
WO2007053885A1 (fr) * 2005-11-08 2007-05-18 Yak Biotech Solutions Pty Ltd Procédé et appareil pour manipuler des informations personnelles
CN100426178C (zh) * 2004-12-31 2008-10-15 重庆安运科技有限公司 一种识别驾驶员身份的方法
WO2008132451A2 (fr) * 2007-04-26 2008-11-06 E-Cell Uk Limited Dispositif de stockage de données
WO2009058163A1 (fr) * 2007-10-30 2009-05-07 Jackson Johnnie R Système et procédé pour des dossiers médicaux portables

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2680258A1 (fr) * 1991-08-07 1993-02-12 Ballet Eric Systeme de cartes medicales magnetiques ou a microprocesseur avec lecteur a double introduction.
US5291399A (en) * 1990-07-27 1994-03-01 Executone Information Systems, Inc. Method and apparatus for accessing a portable personal database as for a hospital environment
EP0661675A2 (fr) * 1993-12-29 1995-07-05 International Business Machines Corporation Dispositif et méthode de contrôle d'accès
WO1996008755A1 (fr) * 1994-09-13 1996-03-21 Irmgard Rost Systeme d'archivage de donnees personnelles
FR2730331A1 (fr) * 1995-02-07 1996-08-09 Robin Jean Marc Carte sante
WO1997004712A1 (fr) * 1995-07-26 1997-02-13 Mc Medical Card Systems Gmbh Systeme de transfert et de memorisation de donnees medico-cliniques personnelles et carte a circuit integre utilisee dans un tel systeme
EP0764911A1 (fr) * 1995-08-22 1997-03-26 Emx L.C.C. Système et procédé de communication d'information médicale
WO1997022092A2 (fr) * 1995-12-14 1997-06-19 Venda Security Corporation Carte de donnees personnelles protegees et procede d'utilisation de cette carte
EP0821326A2 (fr) * 1996-07-24 1998-01-28 International Business Machines Corporation Méthode et système pour la transmission et le stockage sécurisés de données à protéger
WO1998055932A2 (fr) * 1997-06-04 1998-12-10 Richard Rubinstein Processeur assurant l'interface a un moteur de calcul memo-centrique
WO2001006468A1 (fr) * 1999-07-19 2001-01-25 Datacard Corporation Systeme et procede de stockage, gestion, et extraction d'informations de soins de sante sur une carte a memoire

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291399A (en) * 1990-07-27 1994-03-01 Executone Information Systems, Inc. Method and apparatus for accessing a portable personal database as for a hospital environment
FR2680258A1 (fr) * 1991-08-07 1993-02-12 Ballet Eric Systeme de cartes medicales magnetiques ou a microprocesseur avec lecteur a double introduction.
EP0661675A2 (fr) * 1993-12-29 1995-07-05 International Business Machines Corporation Dispositif et méthode de contrôle d'accès
WO1996008755A1 (fr) * 1994-09-13 1996-03-21 Irmgard Rost Systeme d'archivage de donnees personnelles
FR2730331A1 (fr) * 1995-02-07 1996-08-09 Robin Jean Marc Carte sante
WO1997004712A1 (fr) * 1995-07-26 1997-02-13 Mc Medical Card Systems Gmbh Systeme de transfert et de memorisation de donnees medico-cliniques personnelles et carte a circuit integre utilisee dans un tel systeme
EP0764911A1 (fr) * 1995-08-22 1997-03-26 Emx L.C.C. Système et procédé de communication d'information médicale
WO1997022092A2 (fr) * 1995-12-14 1997-06-19 Venda Security Corporation Carte de donnees personnelles protegees et procede d'utilisation de cette carte
EP0821326A2 (fr) * 1996-07-24 1998-01-28 International Business Machines Corporation Méthode et système pour la transmission et le stockage sécurisés de données à protéger
WO1998055932A2 (fr) * 1997-06-04 1998-12-10 Richard Rubinstein Processeur assurant l'interface a un moteur de calcul memo-centrique
WO2001006468A1 (fr) * 1999-07-19 2001-01-25 Datacard Corporation Systeme et procede de stockage, gestion, et extraction d'informations de soins de sante sur une carte a memoire

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004109610A1 (fr) * 2003-06-04 2004-12-16 Zingtech Limited Traitement de transactions
US7231373B2 (en) 2003-06-04 2007-06-12 Zingtech Limited Transaction processing
WO2005050517A2 (fr) * 2003-11-20 2005-06-02 Angelo Montiglio Systeme de partage de donnees medicales personnelles multilingues et procede de gestion de ces donnees
WO2005050517A3 (fr) * 2003-11-20 2006-02-23 Angelo Montiglio Systeme de partage de donnees medicales personnelles multilingues et procede de gestion de ces donnees
DE102004008187A1 (de) * 2004-02-18 2005-04-07 Siemens Ag System und Systemkomponenten zur Verarbeitung patientenspezifischer Daten
CN100426178C (zh) * 2004-12-31 2008-10-15 重庆安运科技有限公司 一种识别驾驶员身份的方法
EP1736926A1 (fr) * 2005-06-13 2006-12-27 Linax Holdings Ltd., Livret de santé électronique
EP1736925A1 (fr) * 2005-06-13 2006-12-27 Linax Holdings Ltd., Livret de santé électronique
WO2007053885A1 (fr) * 2005-11-08 2007-05-18 Yak Biotech Solutions Pty Ltd Procédé et appareil pour manipuler des informations personnelles
WO2008132451A2 (fr) * 2007-04-26 2008-11-06 E-Cell Uk Limited Dispositif de stockage de données
WO2008132451A3 (fr) * 2007-04-26 2009-03-12 Cell Uk Ltd E Dispositif de stockage de données
WO2009058163A1 (fr) * 2007-10-30 2009-05-07 Jackson Johnnie R Système et procédé pour des dossiers médicaux portables

Similar Documents

Publication Publication Date Title
CA2432141C (fr) Systeme de gestion d'enregistrements informatise
US5995965A (en) System and method for remotely accessing user data records
JPH10505695A (ja) 個人データ保管装置
US9886592B2 (en) Medical alert computer interface tamper-proof secure device
US20070016452A1 (en) Method, software and device for managing patient medical records in a universal format using USB flash drive and radio telephone auto dialer and siren
US20040103000A1 (en) Portable system and method for health information storage, retrieval, and management
US20080094926A1 (en) Portable device for storing private information such as medical, financial or emergency information
US20070265884A1 (en) Portable memory device configured to store person's medical information
US20050187792A1 (en) Optical prescription card
NO311545B1 (no) Sikkert brukerkort for deling av brukerdata og prosedyrer blant en rekke mikroprosessorer
ITRM20090267A1 (it) Metodo di controllo per la gestione e la diffusione controllata di informazioni riservate digitali contenute in supporti elettronici portatili.
US20090319789A1 (en) Encrypted portable medical history system
WO2002093508A1 (fr) Systeme portable de dossier medical personnel
US20080015904A1 (en) Maintaining person's medical history in self-contained portable memory device
JP2001325372A (ja) ヘルスケアデータ共有システム,ヘルスケアデータ共有方法およびヘルスケアデータ共有プログラム
US20020194024A1 (en) Sabotage-proof and censorship-resistant personal electronic health file
JP2007133770A (ja) メモリカード、プロセッサモジュールおよびホスト機器の制御方法
KR100303713B1 (ko) 스마트 카드를 이용한 전자처방전달 시스템
US20110145016A1 (en) Secure data card
RU98104U1 (ru) Распределенная автоматизированная система мониторинга здоровья
US20130253955A1 (en) Network and method for data input, storage and retrieval
JP2001125989A (ja) ユーザデータレコードに遠隔からアクセスするためのシステム及び方法
WO1999046682A9 (fr) Module mobile de memoire intelligente (mim) a cle de securite amovible
WO2010091484A2 (fr) Permis de conduire électronique à points sur carte à puce
WO2017128618A1 (fr) Procédé et système de génération de rapport électronique de diagnostic médical

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AT AU CA CH DE DK ES FI GB IN IS LU MX NO NZ PL RU TR US ZA

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642