WO2007053885A1 - Procédé et appareil pour manipuler des informations personnelles - Google Patents

Procédé et appareil pour manipuler des informations personnelles Download PDF

Info

Publication number
WO2007053885A1
WO2007053885A1 PCT/AU2006/001660 AU2006001660W WO2007053885A1 WO 2007053885 A1 WO2007053885 A1 WO 2007053885A1 AU 2006001660 W AU2006001660 W AU 2006001660W WO 2007053885 A1 WO2007053885 A1 WO 2007053885A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
personal information
information
patient
data
Prior art date
Application number
PCT/AU2006/001660
Other languages
English (en)
Inventor
Amanullah Maung Than Oo
Cagil Ozansoy
Aniruddha Desai
Kriyang Shah
Rohit Naik
Emma Rybalka
Andrea Margaret Harrington
Mathew Brett Cooke
Christos George Stathis
Original Assignee
Yak Biotech Solutions Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2005906177A external-priority patent/AU2005906177A0/en
Application filed by Yak Biotech Solutions Pty Ltd filed Critical Yak Biotech Solutions Pty Ltd
Publication of WO2007053885A1 publication Critical patent/WO2007053885A1/fr

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD

Definitions

  • the present invention relates to the handling of personal information.
  • the present invention relates to a system for maintaining relevant personal information of a patient for use by medical service providers and it will be convenient to hereinafter describe the invention in relation to the use of a portable memory device for wear by a patient that is capable of communicating with data processing means utilised by medical service providers. It should be appreciated, however, that the present invention is not limited to that use, only.
  • a person that has been injured or suffered a critical medical event may not be able to provide either medical information, a medical profile or, even basic personal information to either a physician or emergency service provider. This may be the result of the person (hereinafter referred to as "patient") becoming unconscious, disoriented or otherwise disabled and unable to communicate effectively to other persons.
  • Ambulance services spend a significant amount of time to diagnose a patient's situation when they are called to pick-up a patient in an emergency case for transport to the hospital. According to the ambulance services it is extremely important to know the patients past medical history while they are delivering the patient to the hospital.
  • This booklet cannot always be carried with the patient outside the home, which greatly limits its functionality and usage.
  • This drawback is equally relevant to circumstances where a patient may be transferred from one treatment centre to another or from one practitioner to another or when the patient may require medical treatment or assistance when travelling.
  • a high proportion of government medical care costs are spent on the older fraction of the population and medical costs along with care and treatment are of high financial load to the elderly community due to the inherent medical conditions that may come with age. Therefore, it would be desirable to provide access to relevant personal and/or medical information of a patient to avoid delays in treatment which may compound certain ailments and /or to improve the efficiency of providing relevant information relating to the patient to medical service providers in all circumstances for the patient.
  • a method of handling personal information comprising the steps of: storing personal information of a first user on a user borne information storage device adapted for storage and retrieval of personal information in a first memory area; establishing a communication between the user borne device and a data processing means adapted to cooperate with the user borne information storage device; providing at least a portion of the personal information for use by a second user upon establishing the communication.
  • a personal article adapted for wear by a first user comprising: engagement means for engaging at least one of: an article adorned by the first user, and; the user; wherein the engagement means is adapted to accommodate a personal information storage device comprising a first memory area configured to enable a second user to retrieve personal information of the first user.
  • a data format for use in communicating personal information of a first user residing in a memory device to a second user comprising: one or more of personal and medical information of the first user; auto executable processor instructions for enabling a control menu for a user; predefined forms for storing the information of the first user; user prompts to facilitate storage and retrieval of the personal information to and from the memory device.
  • the data format facilitates multiiayered access of data (with permissions, security, encryption etc) by way of partitioning the information of the first user in the memory device.
  • One form of partitioning may comprise establishing permissions for users within the predefined forms.
  • Another form of partitioning may. comprise encrypted security features (as would be recognised by the person skilled in the art) within one or more of the auto executable processor instructions or predefined. forms.
  • a personal information storage device comprising, in combination: an. auto executable processing means adapted to execute upon peripheral engagement of the storage device with a data processing means adapted for accessing the storage device and; a data format comprising at least one predefined form configured for one or more of storing and editing personal information of a first user wherein the auto executable processing means is operabiy adapted to navigate a second user through the data format for one or more of: retrieving and editing the personal information of the first user.
  • a generic storage format may be provided with facility of transforming the user interface with customisable 'template based' formats for use by different user-groups/applications for given points of use.
  • a "point of use” may be taken to refer to an application or environment of application or use of devices and systems of preferred embodiments.
  • one point of use may be in an emergency environment and another point of use may be in a consultation with a general medicaf practitioner.
  • embodiments of the present invention stem from the realisation that providing a patient with a useful means of electronic storage of personal information with ease of access for the patient or other users may substantially increase the. efficiency of medical -treatment or access to relevant personal information of a patient or user to others such as service providers when required.
  • Embodiments of the present invention have been found to result in a number of advantages, such as
  • a device in accordance with embodiments herein provides an electronic format of a user's personal and medical information. It can be used at multiple points depending on user needs. Hospitals, Pharmacy, Ambulance, General Practitioners, Specialist Doctors and Patients themselves can store and retrieve data to and from the device. A patient's consent can be optionally required before anyone else can retrieve or change the information present on the memory device pre-stored by the user.
  • embodiments described herein may be useful in the nursing home setting, besides giving peace of mind for the individual user and their family, is during frequent patient transfers and/or medical alert calls or incidents. enabling rapid access to information increasing efficiencies and cost savings for patients and care providers.
  • the storage, mobility and security of embodiments herein may reduce the chance of medical information loss during patient transfers and be a convenient point of access for identification and medical information, such as the complex combinations of medications that the elderly acquire.
  • Up to date persona! information may be carried with a user in times of travel and movement that can be easily accessed by relevant service providers during and after movement of the user.
  • Figure 1 illustrates a perspective view of a personal article for wear by a patient or user that is in a closed or engaged position in accordance with a preferred embodiment of the present invention
  • Figure 2 illustrates a perspective view of a personal article for wear by a patient or user that is in an open or disengaged position in accordance with a preferred embodiment of the present invention
  • Figure 3 illustrates a menu display of options for a user to access the personal information handling system of the present invention in accordance with a preferred embodiment of the present invention
  • Figure 4 illustrates a display of personal information that may be. stored . and edited in accordance with the personal information handling system of the present invention in accordance with a preferred embodiment of the present invention
  • Figure 5 illustrates a further display of personal information that may stored and edited in accordance with the personal information handling system of the present invention in accordance with a preferred embodiment of the present invention
  • an article and associated system developed to store the medical and/or personal details of a first user (patient) for easy access of important medical/personal information, for example in times of emergency, for a second user, namely, medical service providers, as weli as in general routine use for access to either the first user or a second user in the form of a doctor, pharmacist or other practitioner or service provider that may require access to the information for treatment and service of the patient.
  • a second user namely, medical service providers, as weli as in general routine use for access to either the first user or a second user in the form of a doctor, pharmacist or other practitioner or service provider that may require access to the information for treatment and service of the patient.
  • USB technology has been adopted into a form of a user borne article 10 to store the personal and medical details of a patient in electronic format and allow easy retrieval by a second user in conjunction with a ' data processing means capable of accessing the memory storage of the article 10.
  • the article 10 shown in figures 1 and 2 comprises a housing 1 for a memory device such as a USB flash drive device or an equivalent data storage and retrieval device.
  • the housing 1 is made of a durable material for protecting the storage device.
  • a means for engaging and attaching the article 10 to a user is provided in the form of a band 2, which may take several other forms, equally.
  • a flap lock 3 to hold and protect the device within the housing 1 may be provided.
  • a generic use synthetic (preferably PVC) band of 196x18 mm is provided. Of course differing lengths may be provided to suit a number of users.
  • a USB device 4 is shown in figure 2. It is useful to provide the article 10 with a multi color coding system to be adopted for better user identification.
  • a LOGO identifying the article 10 as a medical first aid device may be printed at the memory device end of the band 2 and an emergency alert statement for example "YAKTM ALERT" may be printed or written on the mid portion of the band 2 for quick identification by emergency service providers.
  • the article 10 is designed with an appearance that is fashionable or inconspicuous enough to allow for adoption by members of the public as an acceptable article to carry on the person. This may be in the form of one or more of a bag, a purse, a wallet Other articles may form part of an umbrella, a walking stick or even a wheelchair.
  • the information storage and retrieval device preferably comprises one of a 2 GB/1 GB/512 MB/128 MB/32 MB memory " flash disks 4 molded inside the PVC band 2 shown in figure 2 beneath the LOGO shown.
  • a USB hub Male connecter presents itself outside the molded strap or band 2 at the LOGO end of the band 2.
  • the other end has a Female mold for releasabiy engaging the USB male connecter.
  • Male-Female may combine together to make a wristband, bracelet or anklet for the user to wear.
  • the device 4, shown in figure 2 comprises an auto run feature, so that a program file automatically executes and provides a display of a user menu providing options to choose what optional dialog program is to be executed by the accessing user (e.g.
  • a display of useful information to the user may be provided on a display device when the device establishes communication contact and is therefore associated or In communication with a data processor.
  • the "Auto Run” feature means the device pops-up the contents within the storage and retrieval device on a suitable display of a processor means (not shown) that is in communication with the USB device 4 such as a computer, mobile device, PDA, tablet device or the equivalent for displaying the personal information in situ with treatment of the patient.
  • a particularly suitable data processing means that may act as a cooperating "host” is the Victorian ambulance system that uses a tablet device in a paramedic care system known as VACCIS.
  • the "auto run” may be in the form of an automatically executing application in non-volatile storage of the memory device that is preferably supported by computer operating systems that are prevalent. This eliminates the need for specialized readers.
  • An initial menu may be shown to the user on a display device of the data processing means as shown in Figure 3.
  • the user may choose to; simply display information 6 for use by medical and emergency service providers; allow a user to edit information 7 stored on the device 4; exit 8 the auto-run application and allow disengagement of the device 4 from the processor means; or additionally, enter into standard USB memory device 9 that is not necessarily subjected to restricted access by the patient or service providers.
  • the device when used in conjunction with a data processing system for displaying the personal information carried thereon may use a "Clickless data read" using the AUTORUN feature of the USB memory device, which requires minima! input from a second user to access the data and information stored in the device 4 for display only.
  • the user's (patient's) security password may be required.
  • a second user in the form of a service provider might have a digital signature based access to a small part of the data without using the user password, or a specialist may be able to store the image of a scan on the memory.
  • the patient may authorize the practitioner to edit/view the information for the first time giving the particular practitioner permanent access to selected features of the patients alert band.
  • This is also applicable to a transitions project, however, in this instance where for example pediatric data is to be transitioned to medical facilities and systems for adult treatment, the only difference is the parents of minor children will give authorization to a practitioner to handle the data instead of the patient.
  • This may be implemented as follows: When a patient/guardian authorizes a practitioner to access a selectable range of information the patient is prompted to use his password to confirm the authorization. Upon successful authorization the doctor's identification and authentication key may be stored on the patient's memory device which will then be used in following sessions to access/update the patient's information without the patient having to enter his password every time. The updated/accessed information may be logged (by the device at least) during each session, In this application, separate keys for each user may be provided for encrypting data that is to be accessed for each respective user and the keys may be used in a recursive fashion to provide the above mentioned security hierarchy.
  • the information that is displayed or provided for access of a second user may be tracked continuously and removed from the "host" data processing means as soon as the "auto run” application is closed or the device is disengaged with the data processing means. This would prevent leaving unintentional copies of personal information on the data processing means.
  • prompts be used with the initial menu of figure 3 to guide users through use of the device and it information storage and retrieval capabilities. Voice prompts are most preferred but other audible and/or visual prompts may be used.
  • the memory device when connected to the relevant processor means preferably does not affect the memory storage capabilities of the processor means.
  • the user's device remains a partitioned device from the processor means utilized by a second user to access the personal information of the patient
  • a first memory area may hold persona! information as noted above.
  • the first memory area may comprise a protected portion for holding the persona! information that comprises medical history and other personal details that may be useful for emergency service provision and other, services.
  • the personal information that may be of a sensitive nature may be subject to restricted access in the first memory area's protected portion by way of, for example, hidden files in accord with compatible operating systems on the relevant data processing means (for example MS Windows) or alternatively the personal information may be encrypted for secure and restricted storage.
  • An unprotected portion of the first memory area may be useful as an ordinary data storage area for a user's personal data files in much the same manner as a USB memory stick.
  • the "auto run” application may reside in a second memory area that provides non-volatile storage for the auto run program and this is preferably unaltered for the life of the device.
  • the USB flash disk 4 communicates with a support of USB 2.0 (or equivalent) controller drivers present in the processor means to which it will be connected.
  • the article 10 and device 4 combination are preferably shockproof and /or waterproof and/or fireoroof bv virtue of the fabrication olthe article 10.
  • The. user borne article 10 of figures 1 and 2 given its function as either a bracelet or anklet and being waterproof may be carried almost anywhere the user goes. It is also envisaged that the article 10 may be utilized as a brooch, necklace or similar apparel that is attached to the user by engaging the user's clothing.
  • the USB technology is generic and available on any modern day computer or a mobile device, By connecting it to any computer or mobile device, which has USB hub controller available, the information stored in the memory device can be retrieved. There are other forms of data storage, retrieval and communication technology that may be used to provide the function of the present invention.
  • Examples comprise, Infra-Red, optical line of sight, RFID, BluetoothTM, ultra wide band and similar smart card technology.
  • RFID technology and other smart card devices it may be feasible to provide not only information to be processed on the device for personal information but also location data to be processed.
  • a GPS system may be coupled with the article 10 to provide the location of an elderly citizen patient as well as carry and provide personal information for the elderly patient when needed. This may be particularly useful when the medical information is critical and needed when a patient is away from home or traveling. In the case of traveling it is preferred to enable the device 4 to embody a number of languages for display in more than one country.
  • the device 4 also comprises interactive forms with a predefined configuration for holding personal information of the first user (patient).
  • a predefined configuration for holding personal information of the first user (patient).
  • the predefined configuration may comprise a template prompting users to input information on identification and medicaf history.
  • There may be customised templates provided for access to read/write at different points of use, for example, at hospital, age care, child care, paramedic, specialist, general practitioner and so on. Each step may be optional with the user choosing what level of information they want to have available upon accessing the device 4.
  • the predefined forms may then be saved and easilv converted to read only files, so that the information may be read by anybody but changed or edited only by the user or another user authorised by the first user.
  • the device may be provided with detailed instruction for use that is, information for how the user may access the forms information, fill out medical history forms and save the information to be read only.
  • the instructions may also outline guidelines of appropriate use of the device and support details.
  • the instructions may be provided as part of the "Auto Run" program embedded on the device 4 and may comprise audible or most preferably voice instructions for the user.
  • the voice instructions may be provided in one of a number of languages to cater to users from different countries.
  • the personal borne memory device 4 and article 10 may function as a basic medical record.
  • the individual user has the option to store their medical information such as next of kin contacts, doctor contacts, history of major or minor medical ailments and conditions, immunisations, prescriptions, allergies and recent operations on predefined medical forms contained within the device.
  • This personal information may be used in any medical setting where it may be possible to communicate between the storage and retrieval device 4 and a data processing means operable to retrieve the information on the device 4, for example, through the use of a USB port of a portable data processing means such as a personal computing device.
  • the medical settings may be visiting a new doctor, to provide assistance for a paramedical officer for identifying a patient as well as expedient and efficient patient care or in the above mentioned transitions project where a chiid transfers from paediatric care to adult care.
  • the combination article 10 and information storage and retrieval device 4 in one form has a role to play in saving time filling out necessary forms, or saving valuable life saving minutes for the individual first user (patient) and second users (service providers).
  • the article 10 may be a valuable tool for individuals suffering from specific life threatening conditions in which the rapid availability of such personal information gives peace of mind to the individual user or patient, their family members and friends, as well as providing medical alert information that may be quickly acted upon bv service providers and is immediately schedule available.
  • the device may be used by particular societies dedicated to the treatment and management of particular ailments or illnesses to provide recommended procedures or protocols for a second user in the event of an incident peculiar to the particular ailment
  • These protocols may aiso be provided in a preferred embodiment by way of a predefined form stored on the device and it may also be further personalised to an individual suffering from a given condition.
  • an asthma society may wish to provide a ⁇ pro-forma asthma plan for a first user to fill out in the storage of their persona! information in a first protected/restricted memory area of the storage device.
  • a second user will have access to the first users needs in that event.
  • the system of the present invention herein is of little privacy concern as it is maintained and updated primarily by the first individual user and no exchange of information to third parties is required unless permission from the individual user is granted to another.
  • Examples of the personal information that may be stored comprise ECG data, X-ray and other medical image data, last Will and
  • a patient utilizing an article of a preferred embodiment may visit a hospital for a medical check-up and present the device to the hospital authority to retrieve his/her past medical details.
  • the patient provides consent to the Hospital authority for the same.
  • the Hospital authority in the interest of the patient with his/her consent, may add any further medical details for future reference. This is useful in saving a significant amount of time during any future visit of the patfent to the hospital. Doctors may or may not have pre-stored data about patients' past medical history and hence will save time in knowing the same from the patient. Whatever is accessed or edited may be logged in a data log as part of the information residing on the device.
  • a patient may carry the article comprising the USB memory Bracelet/Anklets anywhere at anytime.
  • This gives mobility to the important medical information needed by ambulance services and facilitates the ambulance services to have medical history of the patient regardless of him/her being in his/her home or away or traveling. This significantly improves the chances of providing life saving drugs or treatment to the patient by the ambulance service and hence greatly improves the possibility of saving the life of the patient.
  • the ambulance services may now easily pass on the information about a patient's medical history to the hospital, in electronic format, which is readily usable. It is often extremely important to correctly identify the patient at the hospital in order to inform family/friends who can come and give their consent about important medical decisions to be taken by the hospital to ensure safety of life of patient in a critical situation.
  • the information handling of the system and method described herein effectively facilitates correct identification of patient in this important aspect of medical emergency environment.
  • the "auto run” application may automatically dial any or all emergency numbers preloaded and play a stored pre-recorded message to save time.
  • the information handling of the system and method described herein may be useful when the patient wants to purchase any medications from a pharmacy. After getting consent from the patient, the pharmacy may store that purchase and other relevant medical information on the memory device of the patient's article 10 for future reference.
  • the patient On first purchase of an article 10 the patient may be provided with an article 10 comprising ' a device 4 with a pre-formatted information storage structure as well as templates of custom forms for different points of use to save time.
  • the user may input his/her information easily as prompted by the auto run program that is booted uoon connecting the device 4 to a processor device in the .user's - home, for example.
  • the information is designed to be useful in General and Emergency situations.
  • the information may be partitioned according to the points of use in, for example, the three different stated environment applications above.
  • the Software pre-loaded on the preferred USB Bracelet provides the following features: 1. Data encryption for security purposes: User's data is stored on the memory device in encrypted format so that no other software code may read or modify the data stored on the memory device.
  • Password Protection Any modification required in the pre-loaded data by the patient will require user's consent and his/her password. On use of the device for the first time, the user may be prompted to change the default password.
  • Security level is improved by storing a user's password in encrypted format on the memory device. A further security improvement is provided by the facility to add identification information & security key(s), for example, digital certificate , password etc, of authorized persons (namely doctor, pharmacist etc) along with the level of access granted by the owner or first user.
  • USB device 4 Ordinarily a USB device must not be unplugged when the software program is still running. This has been identified as a potential cause of data loss in USB memory devices. In a preferred embodiment, if such a situation occurs then the user is alerted about this improper usage and advised to avoid such practice in the future by way of a voice prompt in the auto run program.
  • the software code may take care of DATA stored in such an event and secures the user's important medical data.
  • HELP features Voice prompts help the user through the complete software making it "HELP on the fly”. Voice help guides the user in case of improper data format added. For example, Data formats, using the MENU, maintaining the flow of data storing process, guide for proper entry of important, critical data and so on.
  • Display features during Data entry users with eyesight problems may use the accessibility features such as highlighting of the active field of data entry form and bigger or larger font size and bold font style in the active field of data entry form.
  • Direct access to memory area With a single click users may explore the memory area of the device 4.
  • Devices 4 with higher memory sizes allow the user to use the same article 10 as a transportable medical data storage device as well as general purpose USB memory device for electronic documents and other user information,
  • a USB memory provides memory capability for storage of files, and may further comprise a microprocessor for directly downloading to printers for example, which may be kept with the individual user in a bracelet format.
  • the device may be generic when fabricated accordingly and be able to connect to any given CPU or microprocessor allowing the contents to be directly viewed and/or printed.
  • Exemplary application of the method system and device as herein disclosed is directed at a group of individual users that may have a high frequency of medical episodes such as those with chronic illnesses with acute episodes that may be potentially fatal if not treated quickly and appropriately.
  • Examples are diabetes, which require medical alerting information for service providers.
  • Exemplary use may also be found with groups with high rates of ambulance call outs and hospital transfers, such as the elderly. These may include those already in nursing homes or dependent on some form of care or those that are pre-nursing home age that are active adding to the load of innate illnesses that come with age.
  • the later group and their families and loved ones are more likely to perceive the need for a device as herein described due to being independent of carers and are more likely to have a greater frequency of episodes requiring use of such a device.
  • Equally, a need for a device as herein described can be attributed to users in transitions projects (patients transferring from children's hospitals to aduft hospitals) as mentioned above.
  • the data format as described herein may also be used to provide template based data reporting where the information that is for example printed out in a report is based on the user level access that has been established:
  • the present invention in particular embodiments having universal data interfaces may be used for data communication with patient management systems being used in hospitals.

Abstract

L'invention concerne la maintenance d'informations personnelles pour une utilisation par des fournisseurs de services médicaux. L'utilisateur peut afficher des informations (6) pour une utilisation par des fournisseurs de services médicaux ; permettre à un autre utilisateur d'éditer des informations (7) stockées sur le dispositif (4) ; sortir (8) d'une application à lancement automatique et permettre le désengagement du dispositif (4) des moyens de processeur ; ou entrer dans un dispositif de mémoire (9) non nécessairement soumis à un accès restreint. Le dispositif en cas d'utilisation conjointement avec un système de traitement de données pour afficher des informations personnelles portées par celui-ci peut utiliser une fonctionnalité de LANCEMENT AUTOMATIQUE. Lors de l'édition des informations stockées sur le dispositif (4), un mot de passe de sécurité est exigé. A l'aide d'une sécurité multicouche, un second utilisateur étant un fournisseur de services peut avoir un accès basé sur une signature numérique à une partie des données sans utiliser le mot de passe de l'utilisateur. Le patient peut autoriser le praticien à éditer/visualiser les informations pour la première fois en donnant audit praticien un accès permanent à des fonctionnalités sélectionnées du dispositif du patient.
PCT/AU2006/001660 2005-11-08 2006-11-08 Procédé et appareil pour manipuler des informations personnelles WO2007053885A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2005906177 2005-11-08
AU2005906177A AU2005906177A0 (en) 2005-11-08 Method and Apparatus for Handling Personal Information

Publications (1)

Publication Number Publication Date
WO2007053885A1 true WO2007053885A1 (fr) 2007-05-18

Family

ID=38022885

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2006/001660 WO2007053885A1 (fr) 2005-11-08 2006-11-08 Procédé et appareil pour manipuler des informations personnelles

Country Status (1)

Country Link
WO (1) WO2007053885A1 (fr)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
US6021393A (en) * 1994-04-19 2000-02-01 Nippon Conlux Co., Ltd. Medical information management system
US6082776A (en) * 1997-05-07 2000-07-04 Feinberg; Lawrence E. Storing personal medical information
WO2001006468A1 (fr) * 1999-07-19 2001-01-25 Datacard Corporation Systeme et procede de stockage, gestion, et extraction d'informations de soins de sante sur une carte a memoire
WO2001084369A1 (fr) * 2000-05-03 2001-11-08 Records M.D., Inc. Systeme de donnees historiques medicales et procede associe
US20020097159A1 (en) * 2001-01-19 2002-07-25 Peter Hooglander System and method using medical information-containing electronic devices
WO2002093508A1 (fr) * 2001-05-16 2002-11-21 Georges Chiche Systeme portable de dossier medical personnel
US20030014282A1 (en) * 2001-07-16 2003-01-16 Alan Haaksma Method and system for creating a conveniently accessible portable medical history
WO2003040980A1 (fr) * 2001-11-05 2003-05-15 Holz Siegfried K Procede et systeme de realisation d'une prescription
US20030144874A1 (en) * 2000-02-28 2003-07-31 Janaki K. K. Davda Method, system, and program for electronically maintaining medical information between patients and physicians
US20040057340A1 (en) * 2002-04-10 2004-03-25 Joy Charles-Erickson Personal, medical & financial risk management device
US20040151071A1 (en) * 2003-02-04 2004-08-05 Kocher Robert William Wrist-mounted electronic computer component (WECC)
EP0821326B1 (fr) * 1996-07-24 2004-10-27 International Business Machines Corporation Méthode et système pour la transmission et le stockage sécurisés de données à protéger
US20050114183A1 (en) * 2003-09-11 2005-05-26 Digiovanna Leonard D. Advertising method and system for health related fields
US20050128091A1 (en) * 2003-12-05 2005-06-16 Medictag, Llc Apparatus and method for storing, transporting and providing emergency personnel with critical user specific information

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6021393A (en) * 1994-04-19 2000-02-01 Nippon Conlux Co., Ltd. Medical information management system
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
EP0821326B1 (fr) * 1996-07-24 2004-10-27 International Business Machines Corporation Méthode et système pour la transmission et le stockage sécurisés de données à protéger
US6082776A (en) * 1997-05-07 2000-07-04 Feinberg; Lawrence E. Storing personal medical information
WO2001006468A1 (fr) * 1999-07-19 2001-01-25 Datacard Corporation Systeme et procede de stockage, gestion, et extraction d'informations de soins de sante sur une carte a memoire
US20030144874A1 (en) * 2000-02-28 2003-07-31 Janaki K. K. Davda Method, system, and program for electronically maintaining medical information between patients and physicians
WO2001084369A1 (fr) * 2000-05-03 2001-11-08 Records M.D., Inc. Systeme de donnees historiques medicales et procede associe
US20020097159A1 (en) * 2001-01-19 2002-07-25 Peter Hooglander System and method using medical information-containing electronic devices
WO2002093508A1 (fr) * 2001-05-16 2002-11-21 Georges Chiche Systeme portable de dossier medical personnel
US20030014282A1 (en) * 2001-07-16 2003-01-16 Alan Haaksma Method and system for creating a conveniently accessible portable medical history
WO2003040980A1 (fr) * 2001-11-05 2003-05-15 Holz Siegfried K Procede et systeme de realisation d'une prescription
US20040057340A1 (en) * 2002-04-10 2004-03-25 Joy Charles-Erickson Personal, medical & financial risk management device
US20040151071A1 (en) * 2003-02-04 2004-08-05 Kocher Robert William Wrist-mounted electronic computer component (WECC)
US20050114183A1 (en) * 2003-09-11 2005-05-26 Digiovanna Leonard D. Advertising method and system for health related fields
US20050128091A1 (en) * 2003-12-05 2005-06-16 Medictag, Llc Apparatus and method for storing, transporting and providing emergency personnel with critical user specific information

Similar Documents

Publication Publication Date Title
US20060010012A1 (en) Portable medical information device
US7395215B2 (en) Portable personal health information package
US20080071543A1 (en) Secure Personal Health Information and Event Reminder System and Portable Electronic Device
JP5525161B2 (ja) 携帯機器または携帯端末へ医療データを安全に転送する方法
US20060142057A1 (en) Med-phone
US20030055686A1 (en) Medical information system
US20070185740A1 (en) System and method using medical information-containing electronic devices
US20070143215A1 (en) Device, system and method for storing and exchanging medical data
US8498884B2 (en) Encrypted portable electronic medical record system
US20090111286A1 (en) Wristbands incorporating electronic storage media programmed to store personal medical and identification information and methods for using same
US20180166160A1 (en) System and method for providing access to electronically stored medical information
US20080041940A1 (en) Pocket data, medical record and payment device
US20060080137A1 (en) USB MED STICK with personal medical history
US20170206332A1 (en) Biometric-Medical Emergency Data System, Med+ Card, and 911 Mobile Application
WO2018039235A1 (fr) Système et procédé de dossiers sanitaires électroniques possédés par un patient
US20070038477A1 (en) Maintaining and communicating health information
US20090008443A1 (en) Information Storage Tag System for Use and Method
US9569588B2 (en) Attached personal information device
JP2004046582A (ja) 医療情報管理システム及び管理方法
US20210295968A1 (en) Systems, devices and methods for securing, storing and accessing pet and veterinary information
US20080015905A1 (en) System for maintaining person's medical history in portable memory device
US20050128091A1 (en) Apparatus and method for storing, transporting and providing emergency personnel with critical user specific information
US9105072B2 (en) Method and apparatus for automated multi-user multi-duration access to emergency medical records
WO2007053885A1 (fr) Procédé et appareil pour manipuler des informations personnelles
CA2445384C (fr) Procede de transfert securise de donnees sur les patients dans une porteuse de donnees

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS (EPO FORM 1205A DATED 20-08-2008)

122 Ep: pct application non-entry in european phase

Ref document number: 06804482

Country of ref document: EP

Kind code of ref document: A1