WO2015106954A1 - Wechseldatenträger, medizinisches gerät und verfahren zum betrieb eines wechseldatenträgers - Google Patents

Wechseldatenträger, medizinisches gerät und verfahren zum betrieb eines wechseldatenträgers Download PDF

Info

Publication number
WO2015106954A1
WO2015106954A1 PCT/EP2015/000009 EP2015000009W WO2015106954A1 WO 2015106954 A1 WO2015106954 A1 WO 2015106954A1 EP 2015000009 W EP2015000009 W EP 2015000009W WO 2015106954 A1 WO2015106954 A1 WO 2015106954A1
Authority
WO
WIPO (PCT)
Prior art keywords
removable
identification feature
storage medium
medical device
device identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/EP2015/000009
Other languages
German (de)
English (en)
French (fr)
Inventor
Florian Keber
Jan Wilbert SCHMIDT-KLENTZER
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Olympus Winter and Ibe GmbH
Original Assignee
Olympus Winter and Ibe GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Olympus Winter and Ibe GmbH filed Critical Olympus Winter and Ibe GmbH
Priority to CN201580004350.8A priority Critical patent/CN105900106A/zh
Priority to JP2016546781A priority patent/JP6411521B2/ja
Publication of WO2015106954A1 publication Critical patent/WO2015106954A1/de
Priority to US15/209,963 priority patent/US10354087B2/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the invention relates to a removable medium with a serial interface, a non-volatile storage medium and a memory controller which controls the data transmission between the serial interface and the non-volatile storage medium.
  • the invention relates to a medical device, comprising a device identification feature and a serial interface for exchanging data with a removable medium.
  • the invention further relates to a method for operating a removable data carrier with a serial interface, a non-volatile storage medium and a memory controller that controls the data transmission between the serial interface and the non-volatile storage medium.
  • the invention relates to a medical system comprising a removable medium and a medical device.
  • Removable media such as USB memory sticks, are common
  • a removable disk with a serial interface, a nonvolatile storage medium and a memory controller which controls the data transmission between the serial interface and the nonvolatile storage medium wherein the removable data carrier is formed by the fact that a receiving unit and a particular provided in the memory controller write protection unit are provided, wherein the receiving unit for receiving a Device of identification of a connectable to the removable device medical device is set, and the write protection unit is adapted to compare the device identification feature with a predetermined internal criterion, and if the device identification feature meets this criterion to allow a read and write access to the non-volatile storage medium, and if the device identification feature Criterion not satisfied to grant read access to the non-volatile storage medium refill ink.
  • the removable medium is a mass storage device whose nonvolatile storage medium is a flash memory, for example an EEPROM.
  • the removable media is adapted to detect a device identification feature in a case where it is unable to handle this case as if the device identification feature does not meet the criterion.
  • the removable data carrier With the removable data carrier according to the invention, a data export from a medical device to any computer system is possible.
  • data import and export is only possible between those medical devices that have been authenticated by their device identification feature from the removable media for this type of data access.
  • the removable storage device thus classifies the medical devices as trustworthy on the basis of their device identification features and allows unimpeded data exchange between the devices that are so qualified.
  • a device identification feature for example, a predetermined and stored in the medical device code, a serial number, a specific hardware equipment, information regarding the manufacturer of the medical device, such as an open or encrypted manufacturer identification number or a manufacturer code, a type or version number of the device, the hardware and / or software equipment etc. are used.
  • the device identification feature can be composed of several characteristic data. The device identification feature is used to identify the medical device. It is less important to uniquely identify a medical device as such than to assign it to a class of trusted medical devices between which an unrestricted exchange of data should be possible.
  • the device identification feature is compared with an existing predetermined by the removable disk predetermined criterion. It can be made a one-to-one comparison, so that the removable disk, for example, communicates only with a specific device in full access (read and write mode).
  • the removable medium will determine a set of medical devices based on the comparison with the predetermined criterion, with each device of that group being allowed full access. For example, devices from a certain serial number, from a certain year of manufacture or devices of a certain manufacturer can each have a full access, i. a read and write permission to which removable media will be granted.
  • the removable data carrier is further developed in that the receiving unit for receiving the device identification feature is set up via a wireless data connection.
  • the receiving unit comprises an RFID transponder.
  • the receiving unit comprises a Bluetooth and / or NFC (New Field Communication) transponder.
  • the identification of the medical device via a wireless data connection is advantageous because this process can take place before the data carrier is connected to the relevant medical device via the serial interface. Thus, there is no further delay in the subsequent connection setup between removable media and the medical device.
  • the removable medium it is possible for the removable medium to emit, for example, an optical or acoustic signal, which indicates to the user that a data connection with the relevant device is possible in full access or only in read mode. The user is thus enabled to decide how to proceed before the actual data connection is established.
  • the removable data carrier is further developed in that the receiving unit is set up to receive data via an optical data connection, and in particular comprises a photodiode.
  • the removable data carrier is advantageously further developed in that the receiving unit is mechanically coded and adapted to interact with a complementary mechanically coded transmitting unit on the medical device which can be connected to the removable data carrier.
  • the receiving unit used that is to say for example the photodiode or the mechanically coded receiving unit, is preferably provided in the immediate vicinity of the serial interface on the removable data carrier.
  • the receiving unit interacts with the corresponding transmitting unit of the medical device at the moment in which the changing data carrier is also connected to the serial interface of the medical device.
  • the requirements for the authentication and the subsequent data transfer are advantageously made with a handle, which simplifies the handling of the removable disk.
  • the removable disk is designed according to a further embodiment as a USB memory stick, wherein as a serial interface, a USB interface is provided.
  • a removable medium preferably has a housing in which the nonvolatile storage medium, the memory controller, the write protection unit and the receiving unit are all arranged together.
  • Such a removable disk is compact and robust and therefore particularly suitable for use in a medical environment.
  • the object according to the invention is also achieved by a medical device comprising a device identification feature and a serial interface for exchanging data with a removable data carrier, wherein the medical device is further developed in that it comprises a transmitting unit which is adapted to attach the device identification feature to the removable data carrier transferred to.
  • the medical device is advantageously set up for secure data communication with a removable data carrier in accordance with one or more of the aforementioned embodiments.
  • the aspects mentioned for the removable medium therefore also apply to the medical device in an analogous manner.
  • the medical device is further developed in that the transmitting unit is adapted to send the device identification feature via a wireless data connection to the removable disk.
  • the transmitting unit comprises an RFID tag in which the device identification feature is stored in the form of a code characterizing the medical device.
  • the medical device is designed such that the transmitting unit comprises a light emitter, in particular an IR light emitting diode.
  • the transmitting unit is mechanically coded and is set up to interact with a mechanically coded receiving unit of the removable data carrier that can be connected to the medical device.
  • the object according to the invention is also achieved by a method for operating a removable data carrier with a serial interface, a nonvolatile storage medium and a memory controller which controls the data transmission between the serial interface and the nonvolatile storage medium, the method being developed by a write protection unit and a write protection unit Receiving unit are provided and the method comprises the following steps:
  • the method according to the invention is advantageously developed further in that the device identification feature is received via a wireless data connection, the device identification feature being received in particular by an RFID transponder and / or by a receiving unit, in particular a photodiode, configured for an optical data connection.
  • the method is further developed in that the device identifier is received by mechanical action on a mechanically coded receiving unit by a complementary mechanically coded transmitting unit.
  • the method of operating a removable disk has the same or similar advantages as already mentioned with respect to the removable disk.
  • a medical system comprising a removable data carrier according to one or more embodiments of the invention and a medical device according to one or more of said embodiments.
  • FIG. 1 to 3 each show a medical system with a removable medium and a medical device, each in a schematic representation and according to various embodiments of the invention
  • FIG. 4 shows a schematic flowchart of a method for operating a removable data carrier, according to an embodiment of the invention
  • 5a shows a schematically illustrated communication scheme in a medical system, comprising a removable medium according to the prior art
  • FIG. 5b shows a schematically illustrated communication scheme in a medical system, comprising a removable data carrier according to an embodiment of the invention.
  • FIG. 1 shows a schematic representation of a medical system 2, comprising a removable medium 4 and a medical device 6.
  • the removable medium 4 comprises a serial interface 9, in particular a USB interface, which is located inside the USB Plug 8 is provided.
  • the removable medium 4 comprises a non-volatile storage medium 10, for example a flash memory, such as an EEPROM.
  • a memory controller 12 which controls the data transmission between the serial interface 9 and the non-volatile storage medium 10.
  • the non-volatile storage medium 10, the memory controller 12 and the serial interface 9 are interconnected by suitable data lines. This is schematically indicated in FIG. 1 by lines.
  • the USB connector 8 in particular a standard USB connector, represents the physical interface of the removable data carrier 4 to a host computer, in particular a medical device 6.
  • the medical device 6 For the data communication with the removable data carrier 4, the medical device 6 comprises a corresponding USB - Connection 14.
  • the medical device 6 is, for example, a video management control unit which is used in a medical environment, in particular an intensive care environment, such as an operating room or room.
  • the medical device 6 can be any other medical device, for example a therapeutic or diagnostic device which serves to generate image data which can be interrogated via an internal serial interface 9 connected to the USB port 14.
  • the medical device 6 comprises the additional components necessary for this purpose, which are not shown in FIG. 1.
  • the above explanations also apply to the following embodiments.
  • the removable data carrier 4 likewise comprises further components, not shown in FIG. 1, which have been omitted for reasons of simplification only.
  • the removable data carrier 4 comprises an oscillator, an LED indicating the operating state and a printed circuit board, which in particular accommodates the nonvolatile storage medium, the memory controller and the other named electronic components.
  • the removable data carrier 4 comprises a receiving unit 16 which is set up to receive a device identification feature of the medical device 6 which can be connected to the removable data carrier 4.
  • the receiving unit 16 is in particular configured to receive data via a wireless data link 19.
  • the receiving unit 16 is an RFID transponder 18.
  • the receiving unit 16 of the removable data carrier 4 communicates with a transmitting unit 20 of the medical device 6 via the wireless data connection 19. In the exemplary embodiment shown, it is at the transmitting unit 20 of the medical device 6 to an RFID tag 22nd
  • the RFID tag 22 includes a device identification feature in the form of a code characterizing the medical device 6. This is preferably stored in the RFID tag 22.
  • the code identifying the medical device 6 may be, for example, a serial number, a type designation, a manufacturer's name, a manufacturer identification number, a manufacturer code, a hardware or software configuration, a version number, etc.
  • the removable data carrier 4 is enabled to match this device identification feature, for example a manufacturer's designation or a serial number, with a predetermined internal criterion.
  • the removable disk 4 comprises a write-protect unit 13.
  • the write protection unit 13 can be implemented in both hardware and software. Preferably, the write protection unit 13 is implemented as part of the memory controller 12.
  • the write protection unit 13 determines whether or not the requested device identification feature of the medical device 6 fulfills the internal criterion of the removable data carrier 4. In other words, the removable disk 4 determines whether the medical device 6 is qualified or not. For qualified medical devices 6, the removable disk 4 grants full access (i.e., read and write access) to the nonvolatile memory 10, while unqualified devices 6 are granted only read access to the nonvolatile data memory 10.
  • the internal criterion is an unambiguous criterion.
  • the data carrier 4 may be designed to communicate only with medical devices 6 of a particular manufacturer or with medical devices 6 of a particular series.
  • the write protection unit 13 defines the criterion such that a minimum requirement must be met in order to grant a read and write access. For example, a minimal hardware or software Equipment, version number, device number, year of construction, etc. to be fulfilled.
  • the device identification feature also fulfills the specified internal criterion if one or more of the queried criteria, for example a manufacturer description and / or meet a serial number, greater than a predetermined value and / or a predetermined minimum. Even a minimum fulfilled safety standard of the medical device 6 can be used as a device identification feature.
  • the write-protect unit 13 grants the medical device 6 read and write access to the nonvolatile storage medium 10. In all other cases, i. if the device identification feature does not meet the predetermined internal criterion or no device identification feature can be determined, the write protect unit 13 provides read only access to the nonvolatile storage medium 10. This is the case, for example, when any computer system is connected to the serial interface 9 of the removable drive 4.
  • Fig. 2 shows another schematically illustrated medical system 2 according to another embodiment.
  • the removable data carrier 4 is inserted with its USB plug 8 into the USB port 14 of the medical device 6.
  • the serial interface 9 in particular therefore the USB interface of the removable data carrier 4, connected to the corresponding serial interface 9 of the medical device 6, for example, the USB connector 8 in the USB plug 14 of the medical device 6 inserted.
  • the removable data carrier 4 receives a device identification feature from the connected medical device 6 at its receiving unit 16.
  • the device identification feature is transmitted from the medical device 6 to the removable data carrier 4 with the aid of an optical data connection.
  • the removable disk 4 comprises a photodiode 24. This receives the signals of a light emitter, in particular an infrared light-emitting diode 26, which is integrated as a transmitting unit 20 in the medical device 6.
  • the write protection unit 13 of the removable data carrier 4 compares the received device identification feature with an internal criterion. Subsequently, a read / write access to the nonvolatile storage medium 10 is established, provided that the device identification feature of the medical device 6 fulfills the criterion. If this is not the case, access to the non-volatile memory limited to a read-only access.
  • the infrared light emitting diode 26 and the photodiode 24 of the medical device 6 or of the removable data carrier 4 are arranged opposite one another. This applies if the removable data carrier 4 is connected to the medical device 6 (as shown schematically in FIG. 2).
  • the transmitting unit 20 and the receiving unit 16 of the medical device 6 of the removable data carrier 4 face each other when the USB plug 8 of the removable data carrier 4 is plugged into the USB port 14 of the medical device 6.
  • the transmitting unit 20 and the receiving unit 16 are integrated directly into a specially shaped USB plug 6 or USB port 14.
  • Fig. 3 shows a further medical system 2 in a schematic representation.
  • the removable storage 4 and the medical device 6 described in detail in connection with FIGS. 1 and 2 are equipped in the illustrated embodiment with a transmitting or receiving unit 20, 16, which is mechanically coded.
  • the transmitting unit 20 and the receiving unit 16 are in particular mechanically coded complementary and act similar to a key-lock principle together.
  • the removable disk 4 is provided with a pin 28 or pin of a certain length. see. This interacts with another pin 30 or pin, which is located in a medical device 6. Assign both pins 28, 30 a suitable length, so in other words complement each other to a predetermined length, a not shown in Fig. 3, within the removable disk 4 existing position sensor 34, for example, a micro-switch is activated, indicating the switch position, the medical device 6 is a qualified medical device 6. If the two pins 28, 30 are not matched to one another lengthwise, no release takes place.
  • the pin 28 provided on the removable data carrier 4 is provided with a characteristic shape on its tip facing the medical device 6.
  • a preferably complementary counter-mold which is located on the further pin 30, which is connected to the medical device 6, adjusts the appropriate length of the two pins 28, 30, so that again the position sensor 34 is activated.
  • the mechanically coded shape of the pin 28 does not match the counter-shape of the further pin 30, it will enter the recess 32 in the medical device 6 too deeply or not deeply enough, and the position sensor 34 will not be activated.
  • the existing on the removable disk 4 pin 28 forms in this sense, a mechanical receiving unit 16, as well as the existing on the medical device 6 further pin 30 in this sense forms a mechanical transmitting unit 20. Only when the pin 28 with plugged removable disk 4 in the correct Position is determined by the memory controller 12 in the existing write protection unit 13 a full access (read and write access) granted on the non-volatile storage medium 10.
  • FIG. 4 shows a schematic flow diagram of a method for operating a removable data carrier 4.
  • the process starts in step S1.
  • the serial interface 9 of the removable data carrier 4 is connected to the serial interface 9 of the medical device 6 (step S2).
  • the removable medium 4 then receives a device identification feature from the connected medical device 6 at the receiving unit 16 (step S3).
  • the steps S2 and S3 need not be performed in the order shown in FIG. It is also possible according to a further embodiment that the device identification feature is received before the serial interfaces 9 of the removable data carrier 4 and the medical device 6 are connected to one another. This case is particularly possible when the device identification feature is transmitted over a wireless data link 19.
  • the device identification feature is compared with a predetermined internal criterion (step S4). If this comparison is successful, a write and read access to the nonvolatile storage medium 10 of the removable data carrier 4 is established (step S5). In all other cases, that is, if the device identification feature does not meet the predetermined criteria or no device identification feature can be determined, access to the nonvolatile storage medium 10 is restricted to read access (step S6). The method finally ends in step S7.
  • Fig. 5a shows schematically the communication of a removable disk 4 according to the prior art with any Computer system 36 on the one hand and with a medical device in a medical system 2 on the other.
  • the double arrow shown in FIG. 5a between the removable data carrier 4 and the computer system 36 indicates full access to the removable data carrier 4, ie read and write access to its non-volatile storage medium 10.
  • the removable data carrier 4 communicates with the medical device 6 in full access.
  • in particular malware can reach the medical device 6 from the computer system 36.
  • any computer system 36 to removable media 4 is limited to read access.
  • no data transmission is possible.
  • a qualified medical device 6 which has qualified on the basis of its device identification feature, which fulfills the predetermined internal criterion of the removable data carrier 4, a full access (read and write access) indicated by a double arrow is possible.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
  • Eye Examination Apparatus (AREA)
  • Storage Device Security (AREA)
PCT/EP2015/000009 2014-01-14 2015-01-06 Wechseldatenträger, medizinisches gerät und verfahren zum betrieb eines wechseldatenträgers Ceased WO2015106954A1 (de)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201580004350.8A CN105900106A (zh) 2014-01-14 2015-01-06 可移除数据存储介质、医疗设备和操作可移除数据存储介质的方法
JP2016546781A JP6411521B2 (ja) 2014-01-14 2015-01-06 リムーバブルデータ記憶媒体、医療機器、及びリムーバブルデータ記憶媒体の作動方法
US15/209,963 US10354087B2 (en) 2014-01-14 2016-07-14 Removable data storage medium, medical device and method for operating a removable data storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102014200533.7A DE102014200533A1 (de) 2014-01-14 2014-01-14 Wechseldatenträger, medizinisches Gerät und Verfahren zum Betrieb eines Wechseldatenträgers
DE102014200533.7 2014-01-14

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US15/209,963 Continuation US10354087B2 (en) 2014-01-14 2016-07-14 Removable data storage medium, medical device and method for operating a removable data storage medium
US15/378,946 Continuation-In-Part US10758412B2 (en) 2014-07-01 2016-12-14 One piece flat device of for the drainage of aqueous humor from the eye

Publications (1)

Publication Number Publication Date
WO2015106954A1 true WO2015106954A1 (de) 2015-07-23

Family

ID=52345212

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2015/000009 Ceased WO2015106954A1 (de) 2014-01-14 2015-01-06 Wechseldatenträger, medizinisches gerät und verfahren zum betrieb eines wechseldatenträgers

Country Status (5)

Country Link
US (1) US10354087B2 (enExample)
JP (1) JP6411521B2 (enExample)
CN (1) CN105900106A (enExample)
DE (1) DE102014200533A1 (enExample)
WO (1) WO2015106954A1 (enExample)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109697375B (zh) * 2018-11-23 2022-02-18 合肥联宝信息技术有限公司 固件、电子设备及信息处理方法
PL3758157T3 (pl) 2019-06-27 2025-03-17 Erbe Elektromedizin Gmbh Urządzenie z interfejsem serwisowym i sposób konserwacji urządzenia
US12380292B2 (en) * 2021-12-31 2025-08-05 Viking Discoveries Llc Method of unlocking an operation of a device with a tiny RFID tag embedded on an integrated circuit
CN118801135B (zh) * 2023-10-27 2025-07-18 华为技术有限公司 存储设备、网络设备和网络设备组件

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090271585A1 (en) * 2008-04-24 2009-10-29 Tung-Cheng Kuo Data accessing system and related storage device
CN103037370A (zh) * 2012-11-05 2013-04-10 李明 一种移动存储设备和身份认证方法
CN103139366A (zh) * 2011-12-05 2013-06-05 希姆通信息技术(上海)有限公司 移动终端及其数据保护方法

Family Cites Families (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5720293A (en) * 1991-01-29 1998-02-24 Baxter International Inc. Diagnostic catheter with memory
CH685166A5 (de) * 1992-10-26 1995-04-13 Christian Lehmann Pierrino Vid Tragbare Speichereinrichtung.
US5742718A (en) * 1996-08-13 1998-04-21 Eclipse Surgical Technologies, Inc. Proprietary fiber connector and electronic security system
JP3389186B2 (ja) * 1999-04-27 2003-03-24 松下電器産業株式会社 半導体メモリカード及び読み出し装置
US7873837B1 (en) * 2000-01-06 2011-01-18 Super Talent Electronics, Inc. Data security for electronic data flash card
US6968459B1 (en) 1999-12-15 2005-11-22 Imation Corp. Computing environment having secure storage device
JP4028798B2 (ja) 2000-06-02 2007-12-26 株式会社ルネサステクノロジ 不揮発性半導体記憶装置および情報配信システムにおける情報管理方法
US6820160B1 (en) * 2001-08-21 2004-11-16 Cypress Semiconductor Corporation Apparatus for optically isolating a USB peripheral from a USB host
BRPI0410754A (pt) 2003-05-21 2006-06-27 Hoffmann La Roche derivados de benzotiazol e uso desses derivados no tratamento de doenças relacionadas com o receptor de adenosina a2a
US6854984B1 (en) * 2003-09-11 2005-02-15 Super Talent Electronics, Inc. Slim USB connector with spring-engaging depressions, stabilizing dividers and wider end rails for flash-memory drive
US10588629B2 (en) * 2009-11-20 2020-03-17 Covidien Lp Surgical console and hand-held surgical device
US8180931B2 (en) * 2004-01-20 2012-05-15 Super Talent Electronics, Inc. USB-attached-SCSI flash-memory system with additional command, status, and control pipes to a smart-storage switch
US7152801B2 (en) * 2004-04-16 2006-12-26 Sandisk Corporation Memory cards having two standard sets of contacts
JP4664012B2 (ja) * 2004-06-28 2011-04-06 エヌ・ティ・ティ・コミュニケーションズ株式会社 有指向性型光id装置および光idタグ
EP1635508A1 (en) * 2004-09-08 2006-03-15 Koninklijke Philips Electronics N.V. Secure pairing for wireless communications devices
JP2006153828A (ja) * 2004-11-30 2006-06-15 Zeo System:Kk 赤外光idタグ位置検索装置
US8127147B2 (en) * 2005-05-10 2012-02-28 Seagate Technology Llc Method and apparatus for securing data storage while insuring control by logical roles
US8335920B2 (en) * 2005-07-14 2012-12-18 Imation Corp. Recovery of data access for a locked secure storage device
US7702821B2 (en) * 2005-09-15 2010-04-20 Eye-Fi, Inc. Content-aware digital media storage device and methods of using the same
CN100371847C (zh) * 2005-09-22 2008-02-27 深圳市江波龙电子有限公司 文档加密、解密的方法及其安全管理存储设备和系统方法
US8528096B2 (en) * 2005-10-07 2013-09-03 Stmicroelectronics, Inc. Secure universal serial bus (USB) storage device and method
CN2904110Y (zh) * 2005-10-13 2007-05-23 泽玮科技股份有限公司 具有数据保密功能的可携式存储设备
EP1953671A4 (en) * 2005-10-31 2010-12-29 Panasonic Corp CONTENT DATA STRUCTURE AND MEMORY CARD
TW200720973A (en) * 2005-11-25 2007-06-01 Apacer Technology Inc Portable storage device with wireless identification function
US8879986B2 (en) * 2005-12-31 2014-11-04 Michelle Fisher Wireless bidirectional communications between a mobile device and associated secure element using inaudible sound waves
US8200320B2 (en) * 2006-03-03 2012-06-12 PhysioWave, Inc. Integrated physiologic monitoring systems and methods
JP2007282045A (ja) * 2006-04-10 2007-10-25 Sony Corp 光通信システム、光idタグ及び情報送信方法
US20080022415A1 (en) * 2006-06-20 2008-01-24 Yu-Chiun Kuo Authority limit management method
US8255026B1 (en) * 2006-10-12 2012-08-28 Masimo Corporation, Inc. Patient monitor capable of monitoring the quality of attached probes and accessories
US8219771B2 (en) * 2006-10-19 2012-07-10 Stmicroelectronics, Inc. Portable device for storing private information such as medical, financial or emergency information
US9280685B2 (en) * 2006-12-08 2016-03-08 Johnnie R. Jackson System and method for portable medical records
US8117445B2 (en) * 2006-12-20 2012-02-14 Spansion Llc Near field communication, security and non-volatile memory integrated sub-system for embedded portable applications
US7836269B2 (en) * 2006-12-29 2010-11-16 Spansion Llc Systems and methods for access violation management of secured memory
JP2008200949A (ja) * 2007-02-19 2008-09-04 Kyodo Printing Co Ltd 表示装置の色表示変更方法及び表示装置
WO2008148039A1 (en) * 2007-05-24 2008-12-04 Federal Law Enforcement Development Services, Inc. Led light communication system
US7749028B2 (en) * 2007-10-19 2010-07-06 Sony Ericsson Mobile Communications Ab Micro USB compatible combo system connector
HUE025830T2 (en) * 2007-10-30 2016-04-28 Meem Sl Ltd Memory cable
US7956618B2 (en) * 2007-10-31 2011-06-07 Sony Ericsson Mobile Communications Ab Additional pins on a USB connector
US20090144456A1 (en) * 2007-11-30 2009-06-04 Alexander David Gelf Interface Device for Securely Extending Computer Functionality
WO2009107913A1 (en) * 2008-02-26 2009-09-03 Icu Research And Industrial Cooperation Group Usb driver apparatus, usb external apparatus, usb system having the same and usb connect apparatus using light guide
US20100293374A1 (en) 2008-07-30 2010-11-18 Bushby Donald P Secure Portable Memory Storage Device
EP2329391A1 (en) * 2008-08-13 2011-06-08 Secure Exchange Solutions, Llc Trusted card system using secure exchange
US9183369B2 (en) * 2008-09-26 2015-11-10 Red Hat, Inc. Thumb drive guest user
DE102008052680A1 (de) 2008-10-22 2010-04-29 Surgitaix Ag Vorrichtung zur kontrollierten Einstellung einer chirurgischen Positioniereinheit
US20100174913A1 (en) * 2009-01-03 2010-07-08 Johnson Simon B Multi-factor authentication system for encryption key storage and method of operation therefor
US8898460B2 (en) * 2009-02-03 2014-11-25 Microsoft Corporation Device enforced file level protection
US20110016253A1 (en) * 2009-07-16 2011-01-20 Musa Ibrahim Kakish Auto-function USB port
DE102009059077A1 (de) 2009-12-18 2011-06-22 Braun, Uwe Peter, Dipl.-Ing., 14467 Externe Vorrichtung mit mindestens einem Speicher
US8270840B2 (en) * 2010-04-06 2012-09-18 Via Technologies, Inc. Backward compatible optical USB device
US8301715B2 (en) * 2010-05-20 2012-10-30 Sandisk Il Ltd. Host device and method for accessing a virtual file in a storage device by bypassing a cache in the host device
US8678673B2 (en) * 2010-09-07 2014-03-25 Industrial Technology Research Institute Optical USB thin card
BR112013012329B1 (pt) * 2010-11-19 2021-05-04 Spacelabs Healthcare, Llc Dispositivo de tela para uso em um sistema de monitoramento de paciente e sistema de monitoramento de paciente
FR2970617B1 (fr) * 2011-01-14 2013-01-25 St Microelectronics Rousset Protection d'un element de securite couple a un circuit nfc
JP2012212396A (ja) * 2011-03-31 2012-11-01 Toshiba Corp メモリカード及びホスト機器
KR101954215B1 (ko) * 2011-07-12 2019-06-07 삼성전자주식회사 비휘발성 저장 장치의 이용 방법 및 장치
JP5765130B2 (ja) * 2011-08-11 2015-08-19 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム
US20130104220A1 (en) * 2011-10-24 2013-04-25 Kwang Wee Lee System and method for implementing a secure USB application device
US20150019875A1 (en) * 2012-02-17 2015-01-15 Quantec Sa Portable device for data encryption/decryption and/or compression/decompression
WO2014183106A2 (en) * 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
US10255427B2 (en) * 2015-03-16 2019-04-09 Brandon Kaines Authorization of unique computer device specimens

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090271585A1 (en) * 2008-04-24 2009-10-29 Tung-Cheng Kuo Data accessing system and related storage device
CN103139366A (zh) * 2011-12-05 2013-06-05 希姆通信息技术(上海)有限公司 移动终端及其数据保护方法
CN103037370A (zh) * 2012-11-05 2013-04-10 李明 一种移动存储设备和身份认证方法

Also Published As

Publication number Publication date
US10354087B2 (en) 2019-07-16
CN105900106A (zh) 2016-08-24
DE102014200533A1 (de) 2015-07-16
US20160321467A1 (en) 2016-11-03
JP6411521B2 (ja) 2018-10-24
JP2017504901A (ja) 2017-02-09

Similar Documents

Publication Publication Date Title
WO2015106954A1 (de) Wechseldatenträger, medizinisches gerät und verfahren zum betrieb eines wechseldatenträgers
DE102009007345A1 (de) Sicherheitsvorrichtung, sicheres Speichersystem und Verfahren, das eine Sicherheitsvorrichtung verwendet
DE112005002058T5 (de) Speichervorrichtung mit Hub-Fähigkeit
DE102010013203A1 (de) System und Verfahren zur Anwesenheitserkennung eines zweiten tragbaren Datenträgers durch einen ersten tragbaren Datenträger
EP2930876A1 (de) Schlüsselerzeugungsvorrichtung und Verfahren zum Erzeugen eines Schlüssels
DE102006032129A1 (de) Skalierbares Verfahren zur Zugriffssteuerung
EP2181370A1 (de) VERFAHREN ZUR KOMPATIBILITÄTSPRÜFUNG EINES MEßSYSTEMS BESTEHEND AUS EINEM MESSUMFORMER UND EINEM SENSOR
EP3023896A1 (de) Verfahren zum Übertragen von medizinischen Datensätzen
DE102014202081A1 (de) Elektronische Schließanlage mit mehreren Schließzylindern
EP1835436B1 (de) Transponderlesevorrichtung
EP2510475B1 (de) Hardware-einrichtung
EP2272025B1 (de) System und verfahren zum bereitstellen von benutzermedien
WO2015155093A1 (de) Verfahren und system zur deterministischen autokonfiguration eines gerätes
WO2022268861A1 (de) Bedien- und anzeigeeinheit für ein feldgerät
DE102005046462B4 (de) Netzwerkkomponente für ein Kommunikationsnetzwerk, Kommunikationsnetzwerk und Verfahren zur Bereitstellung einer Datenverbindung
DE102006060071B3 (de) Ansteuerung eines Peripheriegerätes über eine CANopen-Schnittstelle
EP2394232A2 (de) Vorrichtung und verfahren zum verhindern von unautorisierter verwendung und/oder manipulation von software
DE102014208839A1 (de) Verfahren zur sicheren Datenübertragung zwischen einer Automatisierungsanlage und einer IT-Komponente
DE102006057197A1 (de) Lizenzierungssystem und Verfahren zur Übertragung von Lizenzinformationen
EP4245014A1 (de) Authentifizierbares probensammel-kit zur pflanzenproben-sammlung und dessen anwendung
DE102012109446B4 (de) System zur fälschungssicheren Codierung von elektronischen Brieftaubenringen
DE102007016942B4 (de) Codierung von Laserfasern
DE10201243C2 (de) Nutztieridentifikationseinrichtung
EP3306514B1 (de) Verfahren und vorrichtung zum zertifizieren einer sicherheitskritischen funktionskette
DE102007039528A1 (de) Feldgerät für die Prozessautomatisierung

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15700171

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2016546781

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15700171

Country of ref document: EP

Kind code of ref document: A1