WO2015030680A1 - Système et procédé d'extraction d'informations personnelles pour une situation d'urgence - Google Patents

Système et procédé d'extraction d'informations personnelles pour une situation d'urgence Download PDF

Info

Publication number
WO2015030680A1
WO2015030680A1 PCT/SG2014/000407 SG2014000407W WO2015030680A1 WO 2015030680 A1 WO2015030680 A1 WO 2015030680A1 SG 2014000407 W SG2014000407 W SG 2014000407W WO 2015030680 A1 WO2015030680 A1 WO 2015030680A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
personal
indicator
subscribed user
health
Prior art date
Application number
PCT/SG2014/000407
Other languages
English (en)
Inventor
Anch ONG
Original Assignee
Tagbio Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tagbio Pte Ltd filed Critical Tagbio Pte Ltd
Publication of WO2015030680A1 publication Critical patent/WO2015030680A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD

Definitions

  • the present invention relates to a system and method for extracting personal information for emergency situation.
  • a system for extracting personal particulars and health/medical information of a person in an emergency situation comprises a centralized data center having subscribed users and relevant authority, wherein the personal particulars and health/medical information of each subscribed user are segmented into a general information and a restricted information; a personal device for each subscribed user, wherein the personal device having an indicator that is unique to the subscribed user; a scanner device adapted for scanning the identifier and it operationally communicates with the centralized data center to obtain at least the general information of the subscribed user, and the scanner device is accessible to the restricted information when it is given sufficient access right.
  • the indicator is a machine-readable code.
  • the seamier device is a mobile communication device having a optical imaging device, the optical imaging device is adapted for scanning and reading the indicator to extract the personal particulars and health/medical information therefrom.
  • the scanner device may be deployed with generic machine- readable code module thereon for scanning and reading the indicator to extract the general information of the subscribed user.
  • the scanner device may also be deployed with a authentication module thereon for scanning and reading the indicator to extract the general information and the restricted information.
  • a method for extracting personal particulars and health/medical information of a person in an emergency situation comprises subscribing users and relevant authority on a centralized data center; storing the personal particulars and health/medical information of each subscribed user on the centralized data center; segmenting the personal particulars and health/medical information of each subscribed user into a general information and a restricted information; providing a personal device for each subscribed user, wherein the personal device having an indicator that is unique to the subscribed user; scanning the indicator through a scanner device; communicating with the centralized data center to obtain at least the general information of the subscribed user, and the scanner device is accessible to the restricted information when it is given sufficient access right.
  • the indicator is a machine-readable code.
  • the scanner device is a mobile communication device having a optical imaging device, the optical imaging device is adapted for scanning and reading the indicator to extract the personal particulars and health/medical information therefrom.
  • the scanner device may further deploy with generic machine- readable code module thereon for scanning and reading the indicator to extract the general information of the subscribed user.
  • the scanner device may also deployed with a authentication module thereon for scanning and reading the indicator to extract the general information and the restricted information.
  • FIG. 1 illustrates a general implementation of the system in accordance with one embodiment of the present invention
  • FIGs. 2 A to 2G illustrates various physical embodiments of the present invention
  • FIG. 3 illustrates a portal access process in accordance with one embodiment of the present invention
  • FIG. 4 illustrates an information dissemination process in accordance with one embodiment of the present invention.
  • FIG. 5 illustrates an information dissemination process in accordance with one embodiment of the present invention.
  • the present invention aims to advocate personal safety, bring about peace of mind, assurance and hope in many situations. Specifically, the invention provides a means to enhance personal safety and protection with essential personal ID and health/medical information made available in time of personal emergencies. [0018]
  • the invention is useful to support first responders, paramedics and medical care practitioners in the provision of crucial personal ID and health/medical information to save lives of people in crisis with no or minimal discriminations.
  • the present invention is beneficial to persons like the senior citizens, infirm, children, drivers and passengers travelling on the road, industrial workers, sports-men, and people with special needs.
  • FIG. 1 illustrates a general implementation of the system in accordance with one embodiment of the present invention.
  • the implementation includes a person 112 encounters an emergency situation at step 102. It follows that relevant responders 114, such as police officers, paramedic personnel, etc., arrive at the scene of the emergency situation at step 104.
  • the responders 114 attempt to locate for any personal device having an identifier 116 for the person.
  • the personal device adapted as an aid for identifying the person's identity and other related information.
  • the personal device can be a wearable or portable device that can be easily and conveniently located by the responders 114.
  • the responders 114 scan the identifier to determine the person's identity through a scanner 118 at step 106, and the relevant information of the person 112 is then displayed on the scanner 118 at step 108. With this information on hand, the paramedic personnel may proceed to send the person to the nearest medical institute 120 at step 110 for appropriate treatments.
  • FIGs. 2A to 2G exemplify various physical embodiments of the present invention.
  • FIG. 2A is a wristband having the identifier printed or attached at the inner side of the band.
  • FIG. 2B is a helmet tag for attaching on a helmet.
  • FIG. 2C is a bag tag for attaching on the bag.
  • FIG. 2D is another form of bag tag that can be attached of the bag.
  • FIG. 2E provides two different forms of pendants.
  • FIG. 2F is a car-decal, which is typically attached to the windshield of a vehicle.
  • FIG. 2G provides both sides of an Identity Card (IC) having one side printed with the identifier.
  • IC Identity Card
  • FIGs. 2A to 2G exemplifies various the physical appearances of the personal device where the identifier may be attached thereto.
  • the examples are not exhaustive.
  • the personal device can also be available in stickers form, key chain, pendent and etc. without limitations.
  • the identifier in one embodiment can be a Quick
  • the identifier can also be in bar code, or any machine-readable code. Such codes are readable through any optical scanning or imaging device, such as smart phone that equips with camera.
  • the machine-readable code may comprise a reference to direct the scanner to communicate with a centralized information database to retrieve the personal information.
  • the amount of information to be stored on he identifier will depend on the capacity of the identifier.
  • a QR code may store the person's user name, authentication code and the link/address of the centralized information database for obtaining the information.
  • the person's identity and limited medical information may be stored on the QR code itself.
  • a smart phone is used to scan the identifier, it can quickly access the personal and medical information based on the identifier.
  • smart phones are typically equipped with a wireless communication module, such as WiFi, 3G, LTE module or the like
  • the responder who obtained the information may immediately transmit the relevant information to the medical institute on the move so that the doctors and nurses would be able to understudy the person's health/medical information and records prior to arrival at the medical institute. It allows the doctors and nurses to be able to carry out pre-assessment of the person's health conditions and act efficiently when the person arrives at the medical institute.
  • other non-medical responder such as police officer may use his own scanner, similarly a smart phone, to also quickly scan the identifier of the personal device to obtain some identity information.
  • the identity information may further include contact number of the person or even his next of kin/employer so that the police officer may contact the relevant person accordingly.
  • the centralized information database may be a web portable accessible by subscribers registered with the web portal.
  • the web portal is accessible by the subscribers via any web browsers on a computer or mobile computing devices or portable data terminals, which allows the users to review, add, change, delete and update their information at will.
  • These web portals can be protected by any known authentication system and method.
  • the information that can be obtained through the identifier may include personal particulars, notification information, and health/medical conditions.
  • the table below exemplifies the information that may be included in a personal profile: Personal Particulars Notification Information Health Conditions
  • FIG. 3 illustrates a portal access process 300 in accordance with one embodiment of the present invention.
  • the portal access process 300 includes entering a general public web portal site at step 302.
  • the web portal site prompts the user to scan an identification code given to him at step 303. Once identification code is obtained, a registration page will be shown at step 304. If the user is a new user to the web portal, user may select new user option to subscribe as a new user at step 310. The new user will be required to enter IC/Passport number that is to be used as username at step 312, and the user is further required to activate the new account through known method at step 314. Upon account activation, the device with the identification code is also activated at step 318.
  • the user is an existing user/subscriber at step 330, the user is required to key in current username (such as ID number or passport number) at step 332.
  • the web portal 300 will direct the screen to show a member dashboard at step 320.
  • user is able to enter/update all the personal particulars and required information at step 322, to change password at step 324, to de-activate the account at step 326 or to view devices link to all the existing account at step 334.
  • User may choose to log-out of the web portal at step 328.
  • FIG. 4 illustrates an information dissemination process in accordance with one embodiment of the present invention.
  • the scanner may include a generic code module for scanning the identifier.
  • the generic code module known in the market usually does not need any authentication for accessing the linked source.
  • Such scanner may be held by a first responder or police officer at step 402.
  • the responder scans the identifier code at step 404.
  • the identifier may contain only the link and address for directing the scanner to connect to the centralized information database. With this identifier, the scanner is directed to the web portal, and basic information of the user will be displayed at step 406.
  • This information dissemination process does not require authentication and the basic information may include personal particular and Next-of-kin notification information only.
  • FIG. 5 illustrates an information dissemination process in accordance with another embodiment of the present invention.
  • the scanner is required to include an authentication module for scanning the identifier.
  • Such scanner may be held by a second responder, such as paramedic, or medical professionals at step 502.
  • the second responder scans the identifier code with the authentication module at step 504.
  • the authentication module can be a smartphone application adapted for accessing the restricted information of the users stored on the web portal.
  • the identifier code is required to contain only the link and address for directing the scanner to connect to the centralized information database.
  • the second responder who uses the authentication module that possesses the relevant user ID and authentication code, such as passwords or the like, to access all the information, inclusive the restricted information, available on the web portal at step 505.
  • the relevant user ID and authentication code may be of the actual user ID and authentication code, which can be encrypted on the identifier, or a user ID and authentication code especially assigned to the second responder to access all the information from the web portal.
  • the scanner is then directed to the web portal, and the user ID and authentication code are inputted to access all the available information of the user, which will be displayed at step 506.
  • This information dissemination process requires authentication to access all the information available, which may include personal particular, notification information and health/medical information.
  • the indicator may be any known electronic device embedded within the personal device, and a corresponding scanner or reader may be adapted for reading the electronic device.
  • the electronic device may be a RFID chip or any available smart chips, for example.
  • the system may adapts near-field communication (NFC) means allowing the personal details and health/medical information to be retrieve from a personal device wirelessly through a device, such as a smart phone. It is well understood to a skilled person that may adapt any active and passive wireless communication means for extracting information from a personal device carried by the user without departing from the scope of the invention.
  • NFC near-field communication
  • the authentication module may preset the access right thereon to determine its access right.
  • the access right may be pre-assigned by the relevant authority with the relevant access right that defines the accessible personal data.
  • the authentication module may allow the scanner to access the restricted date even without logging into the user portal, so that the user authentication code is not required to be included on the authentication code in FIG. 5.
  • the present invention provides a system and method for managing various sets of personal data, which are accessible by the responders according to their access right. Responder who is provided with the authentication right may access the restricted data that one cannot obtain without the user authentication code. It can effectively control personal data to be released while maintaining the user privacy.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)

Abstract

La présente invention concerne un système qui permet d'extraire des renseignements personnels et des informations de santé/médicales d'une personne dans une situation d'urgence. Le système comporte un centre de données centralisé ayant des utilisateurs abonnés et une autorité pertinente, les renseignements personnels et les informations de santé/médicales de chaque utilisateur abonné étant segmentés en informations générales et en informations limitées ; un dispositif personnel pour chaque utilisateur abonné, le dispositif personnel ayant un indicateur qui est propre à l'utilisateur abonné ; un dispositif de balayage conçu pour balayer l'identificateur et communiquant de manière fonctionnelle avec le centre de données centralisé pour obtenir au moins les informations générales de l'utilisateur abonné, le dispositif de balayage étant accessible aux informations limitées lorsqu'un droit d'accès suffisant lui est conféré. L'invention concerne également un procédé.
PCT/SG2014/000407 2013-08-28 2014-08-28 Système et procédé d'extraction d'informations personnelles pour une situation d'urgence WO2015030680A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SG201306495-1 2013-08-28
SG2013064951A SG2013064951A (en) 2013-08-28 2013-08-28 System and method for extracting personal information for emergency situation

Publications (1)

Publication Number Publication Date
WO2015030680A1 true WO2015030680A1 (fr) 2015-03-05

Family

ID=55167944

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SG2014/000407 WO2015030680A1 (fr) 2013-08-28 2014-08-28 Système et procédé d'extraction d'informations personnelles pour une situation d'urgence

Country Status (2)

Country Link
SG (1) SG2013064951A (fr)
WO (1) WO2015030680A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180158212A1 (en) * 2016-11-16 2018-06-07 Mansoor Ghazizadeh Image calibration patient identification
US20210366156A1 (en) * 2012-10-09 2021-11-25 Pixameter Corp. Wound characterization system
FR3127322A1 (fr) * 2021-09-23 2023-03-24 Dimitri MARQUES COIMBRA Procédé et dispositif de sécurité personnelle ou collective et de secours en situation d’alerte
EP4156138A1 (fr) * 2021-09-23 2023-03-29 Marques Coimbra, Dimitri Procédé et dispositif de sécurité personnelle ou collective et de secours en situation d'alerte

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110178822A1 (en) * 2009-12-03 2011-07-21 Tammie Ann Ringer MedicVue.com-Personal Emergency Medical Database
WO2013020185A1 (fr) * 2011-08-11 2013-02-14 Vital One Technologies Pty Ltd Dispositif de contact d'urgence
US20130175334A1 (en) * 2012-01-11 2013-07-11 MedicStats, LLC System, computer program and method for managing medical information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110178822A1 (en) * 2009-12-03 2011-07-21 Tammie Ann Ringer MedicVue.com-Personal Emergency Medical Database
WO2013020185A1 (fr) * 2011-08-11 2013-02-14 Vital One Technologies Pty Ltd Dispositif de contact d'urgence
US20130175334A1 (en) * 2012-01-11 2013-07-11 MedicStats, LLC System, computer program and method for managing medical information

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210366156A1 (en) * 2012-10-09 2021-11-25 Pixameter Corp. Wound characterization system
US20180158212A1 (en) * 2016-11-16 2018-06-07 Mansoor Ghazizadeh Image calibration patient identification
US10565735B2 (en) * 2016-11-16 2020-02-18 Pixameter Corp. Image calibration patient identification
FR3127322A1 (fr) * 2021-09-23 2023-03-24 Dimitri MARQUES COIMBRA Procédé et dispositif de sécurité personnelle ou collective et de secours en situation d’alerte
EP4156138A1 (fr) * 2021-09-23 2023-03-29 Marques Coimbra, Dimitri Procédé et dispositif de sécurité personnelle ou collective et de secours en situation d'alerte

Also Published As

Publication number Publication date
SG2013064951A (en) 2015-03-30

Similar Documents

Publication Publication Date Title
US20140142979A1 (en) Medical Quick Response Codes and Information Storage and Retrieval System
US9824186B2 (en) Medical and personal data retrieval system
US7609155B2 (en) System providing medical personnel with immediate critical data for emergency treatments
US8405518B2 (en) Universal personal emergency medical information retrieval system
Foster et al. RFID inside
US20120050046A1 (en) Systems and methods for monitoring physical, biological and chemical characteristics of a person, animal, object and/or surrounding environment
US11056245B2 (en) Systems and methods for transitions of care
US20180166160A1 (en) System and method for providing access to electronically stored medical information
US20120278865A1 (en) Method, system and apparatus for identification
JP6570691B1 (ja) 個人医療情報集約システム
WO2015030680A1 (fr) Système et procédé d'extraction d'informations personnelles pour une situation d'urgence
US20180218124A1 (en) Method and System for Entry, Transfer, Storage, Transmission and Retrieval of Medical, Health and Healthcare Related Data
WO2016189889A1 (fr) Procédé de sauvetage, système de sauvetage, procédé de protection de vagabond et système de protection de vagabond
US20160232416A1 (en) Vital Data Assistant
JP2011253322A (ja) 緊急時個人情報提供システムおよび方法
US20170083667A1 (en) Emergency service provider monitoring and rehabilitation methods and devices
US9348970B2 (en) System and method for providing access to electronically stored medical information
KR102356778B1 (ko) 비접촉식 바이오메트릭스 인증 기술을 이용한 비대면 의료 및 전염병 관리서비스 시스템 및 방법
JP6713323B2 (ja) 緊急時情報取得システム及び緊急時情報取得端末
KR20140011170A (ko) 응급환자 구조 시스템 및 그 서비스 방법
KR20130143521A (ko) 응급 정보가 내장된 카드 및 이를 이용한 구조 시스템
JP3208076U (ja) 身元確認システム
KR20210109345A (ko) 긴급구호용 qr코드를 제공하는 방법 및 그를 이용한 서버
NL2012301C2 (en) Digital care communication and information system.
Gadzheva Getting chipped: To ban or not to ban

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14841244

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14841244

Country of ref document: EP

Kind code of ref document: A1