WO2001014974A2 - System, method, and article of manufacture for identifying an individual and managing an individual's health records - Google Patents

System, method, and article of manufacture for identifying an individual and managing an individual's health records Download PDF

Info

Publication number
WO2001014974A2
WO2001014974A2 PCT/US2000/023028 US0023028W WO0114974A2 WO 2001014974 A2 WO2001014974 A2 WO 2001014974A2 US 0023028 W US0023028 W US 0023028W WO 0114974 A2 WO0114974 A2 WO 0114974A2
Authority
WO
WIPO (PCT)
Prior art keywords
individual
storage medium
health data
card
information
Prior art date
Application number
PCT/US2000/023028
Other languages
French (fr)
Other versions
WO2001014974A3 (en
Inventor
Shelia H. Schweitzer
Bruce F. Lowthers, Jr.
Thomas C. Hoffman
David B. Flickinger
James L. Burks
Original Assignee
Presideo, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Presideo, Inc. filed Critical Presideo, Inc.
Priority to AU67966/00A priority Critical patent/AU6796600A/en
Publication of WO2001014974A2 publication Critical patent/WO2001014974A2/en
Publication of WO2001014974A3 publication Critical patent/WO2001014974A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Definitions

  • the present invention relates to the healthcare industry, and more particularly, to a system, method, and article of manufacture for identifying an individual and managing an individual's health records.
  • a provider such as a hospital
  • Managing includes, but is not limited to, obtaining, accessing, and updating an individual's records. Identifying an individual and/or managing an individual's health records, however, is difficult, costly, and time-consuming with the currently available mechanisms. For example, most providers require an individual to complete a lengthy form to obtain personal information, such as payer information, and personal health history or record, a process which is both time-consuming and costly, both for the individual who is seeking health services and for the provider. Moreover, if an individual changes providers, the individual will need to complete another form for the new provider.
  • an individual may not be able to provide information, such as tests performed, to a new provider.
  • the new provider may perform a test again, a process which may result in additional costs for the payer, such as an insurance company.
  • a provider may not be able to quickly access an individual's health records to determine, for example, if the individual is allergic to a particular drug.
  • an individual may fraudulently use a relative's payer card, such as an insurance card, to obtain healthcare services from a provider. Since most providers do not compare an individual's identity with the payer card, an individual may present a relative's payer card to a provider and receive health services from the provider. The provider may charge the payer associated with the payer card for the services rendered and the payer may in turn pay the provider. This results in fraud, which if not detected, may result in additional costs for the payer.
  • a relative's payer card such as an insurance card
  • the present invention provides a method, system, and article of manufacture for identifying an individual and managing health records of the individual.
  • the method includes storing health data of an individual on a storage medium.
  • the method also includes logging into the storage medium to manage the health data stored on the storage medium and managing the health data on the storage medium.
  • the present invention also includes a system for identifying an individual and managing health records of the individual.
  • the system includes means for storing health data of an individual on a storage medium.
  • the system also includes means for logging into the storage medium to manage the health data stored on the storage medium and means for managing the health data on the storage medium.
  • the present invention provides a computer-readable medium containing instructions for causing a computer to perform a method for identifying an individual and managing health records of the individual.
  • the method includes storing health data of an individual on a storage medium.
  • the method also includes logging into the storage medium to manage the health data stored on the storage medium and managing the health data on the storage medium.
  • FIG. 1 is a diagram of an exemplary network environment in which features of the present invention may be implemented
  • FIG. 2 is an exemplary block diagram illustrating components of the client terminal 102 that is shown in FIG. 1 ;
  • FIG. 3 is an exemplary block diagram illustrating components of the health management system 106 that is shown in FIG. 1;
  • FIG. 4 is an exemplary flowchart illustrating the steps involved in enrolling an individual with a payer plan
  • FIG. 5 is an exemplary flowchart illustrating the steps involved in using a storage medium, such as a card, in accordance with the present invention
  • FIG. 6 is an exemplary block diagram illustrating components of a provider terminal.
  • FIG. 7 is another diagram of an exemplary network environment in which features of the present invention may be implemented.
  • the present invention provides a system, method, and article of manufacture to identify an individual and to manage an individual's health records easily, quickly, and in a cost-effective manner.
  • an individual may store his personal and health information on a storage medium, such as a smart card. While stored on the card, the information also may be encrypted.
  • the individual may take the card to a provider, who may retrieve or update the information on the card. To retrieve the information, the provider may require the individual to authenticate. Authentication may include, but is not limited to, the use of a biometric and/or a user name and password. Biometric authentication includes the use of unique physical characteristics of a user, such as fingerprint patterns, voice, eyes, face, hand, etc., to confirm the identity of an individual.
  • the card may be used for other purposes, for example, as a credit card or an access card to enter a building, for example.
  • a provider is anyone who provides healthcare services and may include, but is not limited to, a doctor, a hospital, a laboratory, or a pharmacy.
  • a payer is anyone who pays for healthcare services, for example, an insurance company.
  • An individual may include, but is not limited to, an employee of an organization.
  • An organization may include, but is not limited to, a business, a government entity, and a non-profit organization.
  • the present invention also relates to computer readable media that include program instruction or program code for performing various computer-implemented operations based on the methods and processes of the invention.
  • the media and program instructions may be those specially designed and constructed for the purposes of the invention, or they may be of the kind well-known and available to those having skill in the computer software arts.
  • the media may take many forms including, but not limited to, non-volatile media, volatile media, and transmission media.
  • Nonvolatile media includes, for example, optical or magnetic disks.
  • Volatile media includes, for example, dynamic memory.
  • Transmission media includes, for example, coaxial cables, copper wire, and fiber optics. Transmission media can also take the form of acoustic or light waves, such as those generated during radio-wave and infrared data communications.
  • Examples of program instructions include both machine code, such as produced by compiler, and files containing a high level code that can be executed by the computer using an interpreter.
  • FIG. 1 is a diagram of an exemplary network environment in which features of the present invention may be implemented.
  • the network environment includes client terminal 102 and health management system 106, which are interconnected by network 104.
  • Network 104 may be a single or a combination of any type of computer network, such as the Internet, an Intranet, an Extranet, a Local Area Network (LAN), or a Wide Area Network (WAN), for example.
  • LAN Local Area Network
  • WAN Wide Area Network
  • the web is a distributed system that includes web servers and web clients.
  • Web servers are software applications that support common protocols, such as Hypertext Transport Protocol (HTTP).
  • these web servers make documents, such as documents in hypertext mark up language (HTML), and other resources available to users via web pages.
  • Web clients include software applications, such as a browser, which a user uses to access a web page, for example.
  • client terminal 102 may be a physical device, such as a personal computer, a handheld computer, a laptop, or any similar device known to those skilled in the art.
  • the client terminal 102 may include a browser 210, such as a world wide web browser like NETSCAPE NAVIGATOR and/or INTERNET EXPLORER; other software and data storage 220; at least one input device 230, such as a keyboard or a mouse; at least one communications device 240, such as a modem or a network interface card (NIC); at least one processor 260; memory 250; and at least one output device 270, such as a monitor; all of which may communicate with each other, for example via a communication bus 280.
  • the client terminal 102 also may include a reading and writing device 290, such as a device for reading and writing to a smart card, and/or a biometric device 295.
  • the biometric device 295 may be, for example, a finger scanner that is used to scan an individual's fingerprint pattern for authentication purposes.
  • the memory 250 may be random access memory (RAM), read only memory, or both.
  • RAM random access memory
  • Other client terminals and their components are known to those skilled in the art and are also within the scope of the present invention. For example, it is known to one skilled in the art that in order for the biometric device 295 to interface with the client 102, software drivers may be needed.
  • the health management system 106 includes a web server 305 and a storage server 335, which are connected to each other via a non-routed network 330, such as a non-routed LAN.
  • the web server 305 includes authentication component 310, certificate component 315, health management component 320, and auditing and reporting component 325.
  • the storage server 335 may include a database 340 and an audit log 345. The data associated with an individual is stored in the database 340.
  • both the web server 305 and the storage server 335 also may have an administration component for administering the various components.
  • the various components are shown to exist on a single web server 305 and a single storage server 335; however, it is known to one skilled in the art that these components may exist on multiple servers to assist in load balancing, for example.
  • Each of the components shown in FIGs. 1-3 may use various protocols to communicate with each other.
  • the communication between the various components may be encrypted.
  • the client 102 may communicate with the web server 305, for example, by using the Hypertext Transport Protocol (HTTP) protocol.
  • CORBA's (Common Object Request Broker Architecture) HOP (Internet Inter-Object Request Broker Protocol) may also be used.
  • the secure sockets layer (SSL) also may be used, both as a protocol and encryption.
  • 128 bit SSL encryption may be used.
  • Other encryption algorithms such as the Blowfish 448-Bit encryption algorithm, may be used.
  • the authentication component 310 performs all authentication related functions.
  • the authentication component 310 is transparent to an individual.
  • the authentication component 310 may use, for example, a user name and authentication token.
  • Authentication token may include any authentication means known to those skilled in the art.
  • authentication token may include a biometric; an access card, such as a smart card; and/or a password.
  • biometric authentication the present invention creates a secure computing environment.
  • the certificate component 315 shown in FIG. 3 will be described now.
  • the certificate component 315 manages certificate issuance and storage.
  • the certificate component 315 is not a certificate authority (CA). Instead, the certificate component 315 may request, renew, revoke and validate standard certificates, such as X.509v3 certificates, through a recognized certificate authority.
  • certificate authority 350 may be used as the certificate authority. All interaction with the certificate authority may be based on, for example, public-key cryptography standards (PKCS) and as a result, the present invention may be compliant with all PKCS compliant certificate authorities.
  • the private key associated with a certificate may be stored on an individual's card, such as a smart card. This allows for greater mobility. The process of storing the private key will be described later.
  • the auditing and reporting component 325 shown in FIG. 3 will be described now.
  • the auditing and reporting component 325 may provide an interface to all of the other components shown in FIG. 3 in order to provide report information on selected or all data fields. Access to the reports themselves may be audited and restricted to authorized individuals, such as administrators, who have successfully authenticated into the health management system 106. For example, when an individual attempts to access a report, the individual may be required to enter a user name and an authentication token. After the individual provides the requested information and after the information has been verified, the individual may be given access to the report. In one embodiment, the auditing and reporting component 325 may provide e- mail alerts to administrators. These alerts may notify the administrator, for example, of repeated authentication failures.
  • the present invention provides an individual with a storage medium, such as a smart card, for use as a payer card.
  • the smart card may have the individual's personal as well as health information stored on it, which may be later retrieved by a provider, for example.
  • a payer plan such as a health insurance plan
  • An enroller may be the individual's employer, a broker, or the payer itself. The process of enrolling with a payer, obtaining a card, and storing information on the card will be described now by referring to FIG. 4.
  • the enroller such as an employer or a broker, authorizes an individual to enroll in a payer plan.
  • the enroller establishes an account for the individual in the health management system 106.
  • the account may include a user name and an authentication token, for example.
  • the authentication token may be a password or a biometric.
  • the enroller may assign the same account to all individuals and once logged into the health management system 106, the individuals may be required to establish separate accounts.
  • the individual uses the account information and client 102 to login to the health management system 106.
  • the individual may use the communications device 240 to connect to the Internet and then, use the browser 210 to go to the web site associated with the health management system 106.
  • the enroller may provide the address of the web site to the individual in step 410, for example.
  • the authentication component 310 may ask the individual to enter account information, such as a user name and an authentication token. Once the individual provides that information, the authentication component 310 may compare this information to the information stored in database 340.
  • the process of establishing accounts and authenticating using a configuration similar to the one shown in FIG. 1 is described in detail in the related U.S. non-provisional application no. 09/604,727, filed June 28, 2000, which is expressly incorporated herein by reference.
  • the health management component 320 may present web pages, such as a web enrollment form or application, asking the individual for enrollment information, as indicated by a step 420.
  • Some of the enrollment information on the form may be already filled in depending on, for example, whether the enroller established an individual account for the individual. If some or all the enrollment information is already filled in the form, the individual may be asked to verify this information and correct it if necessary.
  • the enrollment information may include, but is not limited to, the individual's name, address, date of birth, social security number, information about spouse and children, information about the payer plan that the individual desires to enroll in, and information about the individual's primary physician and dentist, for example.
  • the enrollment information may also include employer information if the individual is enrolling through an employer, for example.
  • an account if one already does not exist, may be created for the individual.
  • the account information is stored in the database 340.
  • the enrollment information is stored in the database 340 and sent to the payer.
  • the information may be sent in a variety of ways.
  • the information may be sent electronically, such as via e-mail, or manually, such as via U.S. mail. If the information is sent electronically, the health management system 106 may generate an e-mail and send it via network 104 to the payer.
  • these and other ways of sending information are known to one skilled in the art and are also within the scope of the present invention.
  • the payer may enroll the individual in the payer plan selected by the individual, as shown in a step 430. Although not shown in FIG. 4, if there are any problems with enrolling the individual, the payer may contact the enroller, for example, to resolve the problems. After enrolling the individual, the payer may send an acknowledgment to the health management system 106, as indicated by a step 435.
  • the acknowledgment may indicate, for example, acceptance or denial of the individual's application, or may ask for additional information.
  • the acknowledgment may also include the individual's account or identification number that is associated with the payer. This account number may also be stored in the individual's account in the database 340. If the acknowledgment asks for additional information, the additional information may be provided to the payer to complete the enrollment process.
  • the health management system 106 may be operated and/or owned by a independent third party, enroller, or a payer. For example, if the system 106 is operated by a third party or a payer, the system 106 may send acknowledgment to the enroller, who may in turn send an acknowledgment to the individual, for example, after receiving acknowledgment from the payer. On the other hand, if the system 106 is operated by the enroller, only an acknowledgment to the individual may be necessary.
  • the health management system 106 may send some or all of the enrollment information, such as the individual's name, and payer information, such as account information and payer name, to a card issuer for issuance of a card.
  • the card may include, but is not limited to, a smart card or a card with a magnetic stripe.
  • the card of the present invention may be used for multiple purposes, for example, both as a payer card and a credit card. Consequently, if the card will be used as a credit card also, the enrollment and the payer information may be sent to a credit card issuer in step 440. If the card also will be used as a credit card, for example, the individual also may need to provide salary information to the credit card company.
  • the use of the card is not limited to a credit card only, other uses will be apparent to one skilled in the art and such uses are also within the scope of the present invention.
  • the card may be used for entry into the individual's employer's building, as a library card, or a copy card.
  • the card may be issued by the enroller or the payer.
  • the card issuer may issue the card to the individual.
  • the card issuer may ask for additional information from the health management system 106, for example.
  • the transfer of information between the card issuer may be accomplished in a manner similar to transfer of information between the payer and the health management system 106.
  • a step 450 after receiving the card, the individual may login to the health management system 106 using client 102, for example, to activate the card. Once logged in, the individual may select the option of completing the enrollment process, for example, as shown in a step 455.
  • the health management component 320 may present a web page asking the individual for information regarding the individual's health. For example, the component 320 may ask the individual for the individual's health history and information about any drugs that the individual is allergic to. Some or all of the individual's enrollment, payer, and health information may be downloaded to the card in this step for retrieval and update by a provider, for example.
  • the individual, the enroller, or the payer also may be given the option of selecting the information that needs to be stored on the card and the means of accessing that information.
  • the individual's information may be divided and stored on the card in two categories, public and private information.
  • the public information may include, for example, the individual's name and address, etc.
  • the private information may include, for example, payer information and the individual's health history.
  • the public information may be retrieved from the individual's card by just inserting the card in device, such as a reading and writing device.
  • the private information may be stored in an encrypted manner on the card and may be only accessed after authentication. For example, the individual may need to authenticate to the card before the private information may be retrieved.
  • the health management component 320 may ask the individual for a user name and an authentication token, for example, which may be stored on the card in step 455.
  • the authentication token may include a biometric or a password, for example.
  • the health management component 320 may ask the individual to place the individual's finger on the biometric device 295. After scanning the individual's fingerprint pattern, the image of the finger may be converted into an authentication token and stored on the card and the database 340.
  • a provider such as a doctor, wants to access the private information, for example, the individual may need to login to his card before the provider can get access to this private information.
  • the private information also may be encrypted.
  • the certificate component 315 may request a certificate from the certificate authority 350. Once a certificate is issued, the certificate component 315 may store the private key associated with the certificate on the card and in the database 340. The private key is stored in the database 340 in case the individual losses his card and a new card needs to be issued to the individual. As a result, when the information is being transferred to the card, some or all of the information, such as the private information, may be encrypted by the private key and then, stored on the card.
  • the present invention secures an individual's personal information and provides access to this information only after authentication by the individual.
  • a message may be sent both to the payer and the card issuer, to let them know that the card has been received and to activate the card., as indicated in a step 460.
  • the message may be, for example, digitally signed using the individual's private key.
  • the individual is ready to use the card, and the enrollment process is complete, as indicated by a step 465.
  • the above process is intended to be illustrative of the features of the present invention as opposed to limiting it in any manner. For example, the steps do not have to be performed in the described order.
  • FIG. 5 An example and FIG. 5 will be used now to describe the process of using a card of the present invention.
  • the provider may have a provider terminal similar to the client terminal 102 shown in FIG. 2.
  • the components of a provider terminal 600 are shown in FIG. 6.
  • the components shown in FIG. 6 are similar to FIG. 2 with the exception of the provider component 697.
  • the provider component 697 may be implemented, for example, using software, such as Java applets.
  • the provider component 697 may ask the individual to insert his card into the reading and writing device 690.
  • the card has public and private information, as described above, the public information will be immediately available to the provider, and the provider may be able to read this information, as shown in a step 510. If the provider does not need any other information, such as the private information, the process may be complete, as indicated by steps 535 and 540.
  • the provider may ask the individual to authenticate, as indicated by steps 515 and 520.
  • the provider component 697 may ask the individual to place his finger, for example, on the biometric device 695.
  • the captured image will be compared to the authentication token stored on the card and if it matches, the provider will be given access to the private information, as indicated by steps 525 and 530. Conversely, if the image does not match, the individual may be asked to try again.
  • the private key may be used to decrypt the private information before presenting it to the provider.
  • the provider may either print and/or transfer the retrieved information to the provider's own system. Once the information has been retrieved, the provider component 697 may instruct the individual to take out his card from the reading and writing device 290 to indicate that the process is complete, as indicated by steps 535 and 540.
  • the provider may update an individual's card, using the provider component 697 and the reading and writing device 290. Updating the individual's card will ensure that current information about the individual's health is stored on the card.
  • the provider terminal may be connected to the health management system 106 via network 104, for example.
  • One advantage of this embodiment is that in addition to updating the information on an individual's card, the provider may be able to update the information in the database 340.
  • Another advantage is that if a card has a limited storage space, a provider may be able to access some information from the database 340 after the individual authenticates in addition to the information from the card.
  • the present invention provides several advantages.
  • One advantage is that an individual's health records may be managed easily and quickly.
  • a provider may not need to ask an individual to complete a lengthy form to obtain personal information from the individual because such information can be retrieved from the card.
  • the provider and the individual save time and costs are reduced.
  • Another advantage is that since the health information is stored on the card, redundant tests may be reduced. For example, as described in the foregoing description, because of an individual's unfamiliarity with medical terms, an individual may not be able to provide information, such as tests performed, to a new provider. As a result, the new provider may perform a test again, a process which may result in additional costs for the payer, such as an insurance company. With the present invention, however, the new provider will be able to quickly retrieve the individual's health information, including tests performed, from the card if the provider is not connected to the health management system 106 and/or database 340 if the provider is connected to the health management system 106 and thus, may not need to perform tests again even if the individual is unfamiliar with medical terms.
  • Still another advantage is that in an emergency situation, a provider may be able to quickly access an individual's health information to determine, for example, a drug that an individual is allergic to by using the individual's card. This is possible as long as the information is stored on the card as public information. Moreover, even private information may be accessed, for example, by giving a family member of the individual access to the private information. Access may be given, for example, by placing the authentication token of the individual's family member in addition to placing the authentication token of the individual on the card.
  • Yet another advantage of the present invention is that it identifies the individual and reduces fraud. For example, with the present invention, an individual may not use a relative's payer card to obtain healthcare services from a provider because the present invention may require an individual to authenticate to the individual's card before any information can be retrieved from it. As a result, unless the individual provides his information to someone else, fraud is unlikely. Moreover, if biometric authentication is used, the individual will need to authenticate by himself and cannot provide such information to another.
  • Still another advantage of the present invention is that an individual may use the card for other purposes, such as a credit card or a library card. Furthermore, another advantage is that if an individual losses his card or a provider losses the individual's records, the individual may be able to quickly obtain a new card and the provider may be able to quickly obtain a copy of the records by using the health management system 106. While the examples given in the foregoing description related to an individual, the present invention is not limited to the individual. For example, the present invention may be used in a similar manner for the individual's family members, such as a spouse.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

A system, method, and article of manufacture for identifying an individual and managing health records of the individual are provided. The method includes storing health data of an individual on a storage medium. The method also includes logging into the storage medium to manage the health data stored one the storage medium and managing the health data on the storage medium.

Description

SYSTEM, METHOD. AND ARTICLE OF MANUFACTURE
FOR IDENTIFYING AN INDIVIDUAL AND MANAGING
AN INDIVIDUAL'S HEALTH RECORDS
RELATED APPLICATION
The present application claims the benefit of U.S. provisional application no. 60/149,910, filed August 23, 1999, and also is a continuation-in-part of U.S. non- provisional application no. 09/604,727, filed June 28, 2000. The content of all the aforesaid applications are relied upon and expressly incorporated herein by reference.
BACKGROUND OF THE INVENTION
A. Field of the Invention
The present invention relates to the healthcare industry, and more particularly, to a system, method, and article of manufacture for identifying an individual and managing an individual's health records.
B. Description of the Related Art
In the healthcare industry, identifying an individual and managing an
individual's health records are important tasks for obvious reasons. For example, in an emergency, a provider, such as a hospital, may need to access an individual's health records to determine if the individual is allergic to a drug. Managing includes, but is not limited to, obtaining, accessing, and updating an individual's records. Identifying an individual and/or managing an individual's health records, however, is difficult, costly, and time-consuming with the currently available mechanisms. For example, most providers require an individual to complete a lengthy form to obtain personal information, such as payer information, and personal health history or record, a process which is both time-consuming and costly, both for the individual who is seeking health services and for the provider. Moreover, if an individual changes providers, the individual will need to complete another form for the new provider. In addition, in some instances, because of an individual's unfamiliarity with medical terms, an individual may not be able to provide information, such as tests performed, to a new provider. As a result, the new provider may perform a test again, a process which may result in additional costs for the payer, such as an insurance company.
Moreover, in an emergency, as described above, a provider may not be able to quickly access an individual's health records to determine, for example, if the individual is allergic to a particular drug.
Furthermore, in some cases, an individual may fraudulently use a relative's payer card, such as an insurance card, to obtain healthcare services from a provider. Since most providers do not compare an individual's identity with the payer card, an individual may present a relative's payer card to a provider and receive health services from the provider. The provider may charge the payer associated with the payer card for the services rendered and the payer may in turn pay the provider. This results in fraud, which if not detected, may result in additional costs for the payer.
Accordingly, there is presently a need for a system, method, and article of manufacture for identifying an individual and managing an individual's health records easily, quickly, and in a cost-effective manner. SUMMARY OF THE INVENTION
The present invention provides a method, system, and article of manufacture for identifying an individual and managing health records of the individual. The method includes storing health data of an individual on a storage medium. The method also includes logging into the storage medium to manage the health data stored on the storage medium and managing the health data on the storage medium.
The present invention also includes a system for identifying an individual and managing health records of the individual. The system includes means for storing health data of an individual on a storage medium. The system also includes means for logging into the storage medium to manage the health data stored on the storage medium and means for managing the health data on the storage medium.
Moreover, the present invention provides a computer-readable medium containing instructions for causing a computer to perform a method for identifying an individual and managing health records of the individual. The method includes storing health data of an individual on a storage medium. The method also includes logging into the storage medium to manage the health data stored on the storage medium and managing the health data on the storage medium.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings are incorporated in and constitute a part of this specification and, together with the description, explain the advantages and principles of the invention. In the drawings,
FIG. 1 is a diagram of an exemplary network environment in which features of the present invention may be implemented; FIG. 2 is an exemplary block diagram illustrating components of the client terminal 102 that is shown in FIG. 1 ;
FIG. 3 is an exemplary block diagram illustrating components of the health management system 106 that is shown in FIG. 1;
FIG. 4 is an exemplary flowchart illustrating the steps involved in enrolling an individual with a payer plan;;
FIG. 5 is an exemplary flowchart illustrating the steps involved in using a storage medium, such as a card, in accordance with the present invention;
FIG. 6 is an exemplary block diagram illustrating components of a provider terminal; and
FIG. 7 is another diagram of an exemplary network environment in which features of the present invention may be implemented.
DETAILED DESCRIPTION
The following detailed description of the invention refers to the accompanying drawings. While the description includes exemplary embodiments, other embodiments are possible, and changes may be made to the embodiments described without departing from the spirit and scope of the invention. The following detailed description does not limit the invention. Instead, the scope of the invention is defined by the appended claims and their equivalents.
The present invention provides a system, method, and article of manufacture to identify an individual and to manage an individual's health records easily, quickly, and in a cost-effective manner. For example, with the use of the present invention, an individual may store his personal and health information on a storage medium, such as a smart card. While stored on the card, the information also may be encrypted. The individual may take the card to a provider, who may retrieve or update the information on the card. To retrieve the information, the provider may require the individual to authenticate. Authentication may include, but is not limited to, the use of a biometric and/or a user name and password. Biometric authentication includes the use of unique physical characteristics of a user, such as fingerprint patterns, voice, eyes, face, hand, etc., to confirm the identity of an individual. In addition, the card may be used for other purposes, for example, as a credit card or an access card to enter a building, for example.
The above example is intended to be illustrative of the features of the present invention as opposed to limiting it in any manner. Moreover, the system, method, and article of manufacture are not limited to any particular provider, payer, or individual. A provider is anyone who provides healthcare services and may include, but is not limited to, a doctor, a hospital, a laboratory, or a pharmacy. A payer is anyone who pays for healthcare services, for example, an insurance company. An individual may include, but is not limited to, an employee of an organization. An organization may include, but is not limited to, a business, a government entity, and a non-profit organization.
The above-noted features, other aspects, and principles of the present invention may be implemented in various system or network configurations to provide automated and computational tools to identify an individual and to manage an individual's health records. Such configurations and applications may be specially constructed for performing the various processes and operations of the invention or they may include a general purpose computer or computing platform selectively activated or reconfigured by program code to provide the necessary functionality. The processes disclosed herein are not inherently related to any particular computer or other apparatus, and may be implemented by a suitable combination of hardware, software, and/or firmware. For example, various general purpose machines may be used with programs written in accordance with teachings of the invention, or it may be more convenient to construct a specialized apparatus or system to perform the required methods and techniques.
The present invention also relates to computer readable media that include program instruction or program code for performing various computer-implemented operations based on the methods and processes of the invention. The media and program instructions may be those specially designed and constructed for the purposes of the invention, or they may be of the kind well-known and available to those having skill in the computer software arts. The media may take many forms including, but not limited to, non-volatile media, volatile media, and transmission media. Nonvolatile media includes, for example, optical or magnetic disks. Volatile media includes, for example, dynamic memory. Transmission media includes, for example, coaxial cables, copper wire, and fiber optics. Transmission media can also take the form of acoustic or light waves, such as those generated during radio-wave and infrared data communications. Examples of program instructions include both machine code, such as produced by compiler, and files containing a high level code that can be executed by the computer using an interpreter.
FIG. 1 is a diagram of an exemplary network environment in which features of the present invention may be implemented. The network environment includes client terminal 102 and health management system 106, which are interconnected by network 104. Network 104 may be a single or a combination of any type of computer network, such as the Internet, an Intranet, an Extranet, a Local Area Network (LAN), or a Wide Area Network (WAN), for example. These as well as other network configurations are known to those skilled in the art and are also within the scope of the present invention. For example, the use of the Internet and specifically, the World Wide Web ("Web") is widely known. The web is a distributed system that includes web servers and web clients. Web servers are software applications that support common protocols, such as Hypertext Transport Protocol (HTTP). Moreover, these web servers make documents, such as documents in hypertext mark up language (HTML), and other resources available to users via web pages. Web clients include software applications, such as a browser, which a user uses to access a web page, for example.
Moreover, while the components of FIG. 1 are shown as logical devices, one skilled in the art would readily understand that each is associated with respective physical devices. For example, client terminal 102 may be a physical device, such as a personal computer, a handheld computer, a laptop, or any similar device known to those skilled in the art.
As shown in FIG. 2, the client terminal 102 may include a browser 210, such as a world wide web browser like NETSCAPE NAVIGATOR and/or INTERNET EXPLORER; other software and data storage 220; at least one input device 230, such as a keyboard or a mouse; at least one communications device 240, such as a modem or a network interface card (NIC); at least one processor 260; memory 250; and at least one output device 270, such as a monitor; all of which may communicate with each other, for example via a communication bus 280. The client terminal 102 also may include a reading and writing device 290, such as a device for reading and writing to a smart card, and/or a biometric device 295. The biometric device 295 may be, for example, a finger scanner that is used to scan an individual's fingerprint pattern for authentication purposes. The memory 250 may be random access memory (RAM), read only memory, or both. Other client terminals and their components are known to those skilled in the art and are also within the scope of the present invention. For example, it is known to one skilled in the art that in order for the biometric device 295 to interface with the client 102, software drivers may be needed.
Health management system 106 shown in FIG. 1 will be described now. As shown in FIG. 3, the health management system 106 includes a web server 305 and a storage server 335, which are connected to each other via a non-routed network 330, such as a non-routed LAN. The web server 305 includes authentication component 310, certificate component 315, health management component 320, and auditing and reporting component 325. The storage server 335 may include a database 340 and an audit log 345. The data associated with an individual is stored in the database 340.
Since, the non-routed network 330 may not be accessed directly from the network 104, such as the Internet, this provides a more secure computing environment because unauthorized individuals will not be able to gain access to the database 335 and audit log 345. Although not shown, both the web server 305 and the storage server 335 also may have an administration component for administering the various components. Moreover, in FIG. 3, the various components are shown to exist on a single web server 305 and a single storage server 335; however, it is known to one skilled in the art that these components may exist on multiple servers to assist in load balancing, for example. WO 01 /l 4974 PCT/USOO/23028
Each of the components shown in FIGs. 1-3 may use various protocols to communicate with each other. In addition, the communication between the various components may be encrypted. For example, the client 102 may communicate with the web server 305, for example, by using the Hypertext Transport Protocol (HTTP) protocol. CORBA's (Common Object Request Broker Architecture) HOP (Internet Inter-Object Request Broker Protocol) may also be used. Moreover, the secure sockets layer (SSL) also may be used, both as a protocol and encryption. For example, 128 bit SSL encryption may be used. Other encryption algorithms, such as the Blowfish 448-Bit encryption algorithm, may be used. These and other similar protocols and encryption algorithms are known to those skilled in the art and are also within the scope of the present invention.
The components shown in FIG. 3 will be described now. The authentication component 310 performs all authentication related functions. The authentication component 310 is transparent to an individual. The authentication component 310 may use, for example, a user name and authentication token. Authentication token may include any authentication means known to those skilled in the art. For example, authentication token may include a biometric; an access card, such as a smart card; and/or a password. As a result of authentication tokens, such as biometric authentication, the present invention creates a secure computing environment.
The certificate component 315 shown in FIG. 3 will be described now. The certificate component 315 manages certificate issuance and storage. The certificate component 315 is not a certificate authority (CA). Instead, the certificate component 315 may request, renew, revoke and validate standard certificates, such as X.509v3 certificates, through a recognized certificate authority. For example, in FIG. 3, certificate authority 350 may be used as the certificate authority. All interaction with the certificate authority may be based on, for example, public-key cryptography standards (PKCS) and as a result, the present invention may be compliant with all PKCS compliant certificate authorities. In one embodiment of the present invention, the private key associated with a certificate may be stored on an individual's card, such as a smart card. This allows for greater mobility. The process of storing the private key will be described later.
The auditing and reporting component 325 shown in FIG. 3 will be described now. The auditing and reporting component 325 may provide an interface to all of the other components shown in FIG. 3 in order to provide report information on selected or all data fields. Access to the reports themselves may be audited and restricted to authorized individuals, such as administrators, who have successfully authenticated into the health management system 106. For example, when an individual attempts to access a report, the individual may be required to enter a user name and an authentication token. After the individual provides the requested information and after the information has been verified, the individual may be given access to the report. In one embodiment, the auditing and reporting component 325 may provide e- mail alerts to administrators. These alerts may notify the administrator, for example, of repeated authentication failures.
As described in the foregoing description, the present invention provides an individual with a storage medium, such as a smart card, for use as a payer card. The smart card may have the individual's personal as well as health information stored on it, which may be later retrieved by a provider, for example. Normally, an individual enrolls in a payer plan, such as a health insurance plan, through an enroller. An enroller may be the individual's employer, a broker, or the payer itself. The process of enrolling with a payer, obtaining a card, and storing information on the card will be described now by referring to FIG. 4.
As indicated by a step 405 in FIG. 4, the enroller, such as an employer or a broker, authorizes an individual to enroll in a payer plan. Next, in a step 410, the enroller establishes an account for the individual in the health management system 106. The account may include a user name and an authentication token, for example. The authentication token may be a password or a biometric. Instead of establishing an individual account, the enroller may assign the same account to all individuals and once logged into the health management system 106, the individuals may be required to establish separate accounts.
Then, in a step 415, the individual uses the account information and client 102 to login to the health management system 106. For example, the individual may use the communications device 240 to connect to the Internet and then, use the browser 210 to go to the web site associated with the health management system 106. The enroller may provide the address of the web site to the individual in step 410, for example. The authentication component 310 may ask the individual to enter account information, such as a user name and an authentication token. Once the individual provides that information, the authentication component 310 may compare this information to the information stored in database 340. The process of establishing accounts and authenticating using a configuration similar to the one shown in FIG. 1 is described in detail in the related U.S. non-provisional application no. 09/604,727, filed June 28, 2000, which is expressly incorporated herein by reference.
After logging into the health management system 106, the health management component 320 may present web pages, such as a web enrollment form or application, asking the individual for enrollment information, as indicated by a step 420. Some of the enrollment information on the form may be already filled in depending on, for example, whether the enroller established an individual account for the individual. If some or all the enrollment information is already filled in the form, the individual may be asked to verify this information and correct it if necessary. The enrollment information may include, but is not limited to, the individual's name, address, date of birth, social security number, information about spouse and children, information about the payer plan that the individual desires to enroll in, and information about the individual's primary physician and dentist, for example. In addition, the enrollment information may also include employer information if the individual is enrolling through an employer, for example. In step 420, an account, if one already does not exist, may be created for the individual. The account information is stored in the database 340.
Next, in a step 425, the enrollment information is stored in the database 340 and sent to the payer. The information may be sent in a variety of ways. For example, the information may be sent electronically, such as via e-mail, or manually, such as via U.S. mail. If the information is sent electronically, the health management system 106 may generate an e-mail and send it via network 104 to the payer. These and other ways of sending information are known to one skilled in the art and are also within the scope of the present invention.
Upon receipt of the information from the health management system 106, the payer may enroll the individual in the payer plan selected by the individual, as shown in a step 430. Although not shown in FIG. 4, if there are any problems with enrolling the individual, the payer may contact the enroller, for example, to resolve the problems. After enrolling the individual, the payer may send an acknowledgment to the health management system 106, as indicated by a step 435. The acknowledgment may indicate, for example, acceptance or denial of the individual's application, or may ask for additional information. The acknowledgment may also include the individual's account or identification number that is associated with the payer. This account number may also be stored in the individual's account in the database 340. If the acknowledgment asks for additional information, the additional information may be provided to the payer to complete the enrollment process.
The health management system 106 may be operated and/or owned by a independent third party, enroller, or a payer. For example, if the system 106 is operated by a third party or a payer, the system 106 may send acknowledgment to the enroller, who may in turn send an acknowledgment to the individual, for example, after receiving acknowledgment from the payer. On the other hand, if the system 106 is operated by the enroller, only an acknowledgment to the individual may be necessary.
Once an acknowledgment is received, the health management system 106 may send some or all of the enrollment information, such as the individual's name, and payer information, such as account information and payer name, to a card issuer for issuance of a card. The card may include, but is not limited to, a smart card or a card with a magnetic stripe. In addition, as described in the foregoing description, the card of the present invention may be used for multiple purposes, for example, both as a payer card and a credit card. Consequently, if the card will be used as a credit card also, the enrollment and the payer information may be sent to a credit card issuer in step 440. If the card also will be used as a credit card, for example, the individual also may need to provide salary information to the credit card company. The use of the card is not limited to a credit card only, other uses will be apparent to one skilled in the art and such uses are also within the scope of the present invention. For example, the card may be used for entry into the individual's employer's building, as a library card, or a copy card. Moreover, the card may be issued by the enroller or the payer.
Next, in a step 445, the card issuer may issue the card to the individual. Although not shown in FIG. 4, if the card issuer needs to verify information or needs additional information, the card issuer may ask for additional information from the health management system 106, for example. The transfer of information between the card issuer may be accomplished in a manner similar to transfer of information between the payer and the health management system 106.
Then, in a step 450, after receiving the card, the individual may login to the health management system 106 using client 102, for example, to activate the card. Once logged in, the individual may select the option of completing the enrollment process, for example, as shown in a step 455. The health management component 320 may present a web page asking the individual for information regarding the individual's health. For example, the component 320 may ask the individual for the individual's health history and information about any drugs that the individual is allergic to. Some or all of the individual's enrollment, payer, and health information may be downloaded to the card in this step for retrieval and update by a provider, for example. In this step, the individual, the enroller, or the payer also may be given the option of selecting the information that needs to be stored on the card and the means of accessing that information. For example, in one embodiment, the individual's information may be divided and stored on the card in two categories, public and private information. The public information may include, for example, the individual's name and address, etc., whereas the private information may include, for example, payer information and the individual's health history. The public information may be retrieved from the individual's card by just inserting the card in device, such as a reading and writing device. On the other hand, the private information may be stored in an encrypted manner on the card and may be only accessed after authentication. For example, the individual may need to authenticate to the card before the private information may be retrieved.
To provide authentication, the health management component 320 may ask the individual for a user name and an authentication token, for example, which may be stored on the card in step 455. The authentication token may include a biometric or a password, for example. The health management component 320 may ask the individual to place the individual's finger on the biometric device 295. After scanning the individual's fingerprint pattern, the image of the finger may be converted into an authentication token and stored on the card and the database 340. As a result, if a provider, such as a doctor, wants to access the private information, for example, the individual may need to login to his card before the provider can get access to this private information.
In addition to authentication, the private information also may be encrypted. For example, in step 455, the certificate component 315 may request a certificate from the certificate authority 350. Once a certificate is issued, the certificate component 315 may store the private key associated with the certificate on the card and in the database 340. The private key is stored in the database 340 in case the individual losses his card and a new card needs to be issued to the individual. As a result, when the information is being transferred to the card, some or all of the information, such as the private information, may be encrypted by the private key and then, stored on the card. As a result, if a provider, such as doctor, wants access to the private information, for example, the individual may need to login to his card to retrieve the private key so that the individual's information may be decrypted by using the private key and presented to the provider. Consequently, the present invention secures an individual's personal information and provides access to this information only after authentication by the individual.
Once the information is downloaded on the card, a message may be sent both to the payer and the card issuer, to let them know that the card has been received and to activate the card., as indicated in a step 460. The message may be, for example, digitally signed using the individual's private key. After the message is sent, the individual is ready to use the card, and the enrollment process is complete, as indicated by a step 465. The above process is intended to be illustrative of the features of the present invention as opposed to limiting it in any manner. For example, the steps do not have to be performed in the described order.
An example and FIG. 5 will be used now to describe the process of using a card of the present invention. In this example, it is assumed that an individual desires to visit a provider, such as a doctor. The provider may have a provider terminal similar to the client terminal 102 shown in FIG. 2. The components of a provider terminal 600 are shown in FIG. 6. The components shown in FIG. 6 are similar to FIG. 2 with the exception of the provider component 697. The provider component 697 may be implemented, for example, using software, such as Java applets. In a step 505, the provider component 697 may ask the individual to insert his card into the reading and writing device 690. If the card has public and private information, as described above, the public information will be immediately available to the provider, and the provider may be able to read this information, as shown in a step 510. If the provider does not need any other information, such as the private information, the process may be complete, as indicated by steps 535 and 540.
If, however, the provider wants access to the private information, the provider may ask the individual to authenticate, as indicated by steps 515 and 520. For example, if biometric authentication is being used, the provider component 697 may ask the individual to place his finger, for example, on the biometric device 695. The captured image will be compared to the authentication token stored on the card and if it matches, the provider will be given access to the private information, as indicated by steps 525 and 530. Conversely, if the image does not match, the individual may be asked to try again.
If encryption is also being used, after authentication, the private key may be used to decrypt the private information before presenting it to the provider. The provider may either print and/or transfer the retrieved information to the provider's own system. Once the information has been retrieved, the provider component 697 may instruct the individual to take out his card from the reading and writing device 290 to indicate that the process is complete, as indicated by steps 535 and 540.
In another embodiment, after the provider is finished with the treatment, for example, the provider may update an individual's card, using the provider component 697 and the reading and writing device 290. Updating the individual's card will ensure that current information about the individual's health is stored on the card. In still another embodiment, as shown in FIG. 7, the provider terminal may be connected to the health management system 106 via network 104, for example. One advantage of this embodiment is that in addition to updating the information on an individual's card, the provider may be able to update the information in the database 340. Another advantage is that if a card has a limited storage space, a provider may be able to access some information from the database 340 after the individual authenticates in addition to the information from the card.
The present invention, as described above, provides several advantages. One advantage is that an individual's health records may be managed easily and quickly. For example, with the present invention, a provider may not need to ask an individual to complete a lengthy form to obtain personal information from the individual because such information can be retrieved from the card. As a result, the provider and the individual save time and costs are reduced..
Another advantage is that since the health information is stored on the card, redundant tests may be reduced. For example, as described in the foregoing description, because of an individual's unfamiliarity with medical terms, an individual may not be able to provide information, such as tests performed, to a new provider. As a result, the new provider may perform a test again, a process which may result in additional costs for the payer, such as an insurance company. With the present invention, however, the new provider will be able to quickly retrieve the individual's health information, including tests performed, from the card if the provider is not connected to the health management system 106 and/or database 340 if the provider is connected to the health management system 106 and thus, may not need to perform tests again even if the individual is unfamiliar with medical terms. Still another advantage is that in an emergency situation, a provider may be able to quickly access an individual's health information to determine, for example, a drug that an individual is allergic to by using the individual's card. This is possible as long as the information is stored on the card as public information. Moreover, even private information may be accessed, for example, by giving a family member of the individual access to the private information. Access may be given, for example, by placing the authentication token of the individual's family member in addition to placing the authentication token of the individual on the card. These and other methods of accessing information from the card will be apparent to one skilled in the art and are also within the scope of the present invention.
Yet another advantage of the present invention is that it identifies the individual and reduces fraud. For example, with the present invention, an individual may not use a relative's payer card to obtain healthcare services from a provider because the present invention may require an individual to authenticate to the individual's card before any information can be retrieved from it. As a result, unless the individual provides his information to someone else, fraud is unlikely. Moreover, if biometric authentication is used, the individual will need to authenticate by himself and cannot provide such information to another.
Still another advantage of the present invention is that an individual may use the card for other purposes, such as a credit card or a library card. Furthermore, another advantage is that if an individual losses his card or a provider losses the individual's records, the individual may be able to quickly obtain a new card and the provider may be able to quickly obtain a copy of the records by using the health management system 106. While the examples given in the foregoing description related to an individual, the present invention is not limited to the individual. For example, the present invention may be used in a similar manner for the individual's family members, such as a spouse.
It will be apparent to those skilled in the art that various modifications and variations can be made in the system and method of the present invention and in construction of this invention without departing from the scope or spirit of the invention.
Moreover, other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.

Claims

WHAT IS CLAIMED IS;
1. A method for identifying an individual and managing health records of the individual, comprising the steps of: storing health data of an individual on a storage medium, logging into the storage medium to manage the health data stored on the storage medium; and managing the health data on the storage medium.
2. The method of claim 1, further comprising the step of storing a private key associated with a certificate of the individual on the storage medium.
3. The method of claim 2, wherein the health data includes public and private health data.
4. The method of claim 3, wherein the step of storing health data of an individual on a storage medium includes the step of encrypting the private health data with the private key.
5. The method of claim 4, wherein the step of managing includes decrypting the private health data with the private key.
6. The method of claim 1, wherein the step of logging into the storage medium to manage the health data stored on the storage medium includes the steps of: receiving authentication data from the individual; comparing authentication data received from the individual with authentication data stored on the storage medium; and ensuring that the authentication data received from the individual matches with authentication data stored on the storage medium.
7. The method of claim 6, wherein the authentication data may be chosen from user name and password and user name and biometric.
8. The method of claim 1, wherein the step of managing includes accessing and updating the health data.
9. A system for identifying an individual and managing health records of the individual, comprising: means for storing health data of an individual on a storage medium, means for logging into the storage medium to manage the health data stored on the storage medium; and means for managing the health data on the storage medium.
10. The system of claim 9, further comprising means for storing a private key associated with a certificate of the individual on the storage medium.
11. The system of claim 10, wherein the health data includes public and private health data.
12. The system of claim 11, wherein the means for storing health data of an individual on a storage medium includes encrypting the private health data with the private key.
13. A computer-readable medium containing instructions for causing a computer to perform a method for identifying an individual and managing health records of the individual, comprising the steps of: storing health data of an individual on a storage medium, logging into the storage medium to manage the health data stored on the storage medium; and managing the health data on the storage medium.
14. The computer-readable medium of claim 13, further comprising the step of storing a private key associated with a certificate of the individual on the storage medium.
15. The computer-readable medium of claim 14, wherein the health data includes public and private health data.
16. The computer-readable medium of claim 15, wherein the step of storing health data of an individual on a storage medium includes the step of encrypting the private health data with the private key.
17. The computer-readable medium of claim 16, wherein the step of managing includes decrypting the private health data with the private key.
18. The computer-readable medium of claim 13, wherein the step of logging into the storage medium to manage the health data stored on the storage medium includes the steps of: receiving authentication data from the individual; comparing authentication data received from the individual with authentication data stored on the storage medium; and ensuring that the authentication data received from the individual matches with authentication data stored on the storage medium.
19. The computer-readable medium of claim 18, wherein the authentication data may be chosen from user name and password and user name and biometric.
20. The computer-readable medium of claim 13, wherein the step of managing includes accessing and updating the health data.
21. The method of claim 1 , wherein the storage medium is chosen from a smart card and a magnetic stripe card.
22. The method of claim 21 , wherein the storage medium may be used as a credit card.
23. The system of claim 9, wherein the storage medium is chosen from a smart card and a magnetic stripe card.
24. The system of claim 23, wherein the storage medium may be used as a credit card.
25. The computer-readable medium of claim 13, wherein the storage medium is chosen from a smart card and a magnetic stripe card.
26. The computer-readable medium of claim 25, wherein the storage medium may be used as a credit card.
PCT/US2000/023028 1999-08-23 2000-08-23 System, method, and article of manufacture for identifying an individual and managing an individual's health records WO2001014974A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU67966/00A AU6796600A (en) 1999-08-23 2000-08-23 System, method, and article of manufacture for identifying an individual and managing an individual's health records

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US14991099P 1999-08-23 1999-08-23
US60/149,910 1999-08-23
US60472700A 2000-06-28 2000-06-28
US09/604,727 2000-06-28

Publications (2)

Publication Number Publication Date
WO2001014974A2 true WO2001014974A2 (en) 2001-03-01
WO2001014974A3 WO2001014974A3 (en) 2002-07-11

Family

ID=26847149

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/023028 WO2001014974A2 (en) 1999-08-23 2000-08-23 System, method, and article of manufacture for identifying an individual and managing an individual's health records

Country Status (2)

Country Link
AU (1) AU6796600A (en)
WO (1) WO2001014974A2 (en)

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004063961A1 (en) * 2003-01-15 2004-07-29 The Statum Group Inc. Method and system for creating a conveniently accessible medical history
FR2865822A1 (en) * 2004-02-02 2005-08-05 Pierre Rabischong Medical data entry, consulting and processing device for providing medical assistance to patient to be diagnosed, has compact disc-read only memory with application software for reading data from memory and writing new data to memory
EP1622057A1 (en) * 2004-07-26 2006-02-01 Siemens S.p.A. Method and system for providing home-healthcare and information and communication technology platform therefor
WO2010040152A1 (en) * 2008-10-01 2010-04-08 Akhil Rajendra Desai Medical aid card
US8380536B2 (en) 2003-11-13 2013-02-19 Hospira, Inc. System for maintaining drug information and communicating with medication delivery devices
US9846875B2 (en) 2009-07-02 2017-12-19 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US9971871B2 (en) 2011-10-21 2018-05-15 Icu Medical, Inc. Medical device update system
US9995611B2 (en) 2012-03-30 2018-06-12 Icu Medical, Inc. Air detection system and method for detecting air in a pump of an infusion system
US10022498B2 (en) 2011-12-16 2018-07-17 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US10042986B2 (en) 2013-11-19 2018-08-07 Icu Medical, Inc. Infusion pump automation system and method
US10046112B2 (en) 2013-05-24 2018-08-14 Icu Medical, Inc. Multi-sensor infusion system for detecting air or an occlusion in the infusion system
US10166328B2 (en) 2013-05-29 2019-01-01 Icu Medical, Inc. Infusion system which utilizes one or more sensors and additional information to make an air determination regarding the infusion system
US10242060B2 (en) 2006-10-16 2019-03-26 Icu Medical, Inc. System and method for comparing and utilizing activity information and configuration information from multiple medical device management systems
US10238801B2 (en) 2009-04-17 2019-03-26 Icu Medical, Inc. System and method for configuring a rule set for medical event management and responses
US10238799B2 (en) 2014-09-15 2019-03-26 Icu Medical, Inc. Matching delayed infusion auto-programs with manually entered infusion programs
US10311972B2 (en) 2013-11-11 2019-06-04 Icu Medical, Inc. Medical device system performance index
US10314974B2 (en) 2014-06-16 2019-06-11 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US10333843B2 (en) 2013-03-06 2019-06-25 Icu Medical, Inc. Medical device communication method
US10342917B2 (en) 2014-02-28 2019-07-09 Icu Medical, Inc. Infusion system and method which utilizes dual wavelength optical air-in-line detection
US10430761B2 (en) 2011-08-19 2019-10-01 Icu Medical, Inc. Systems and methods for a graphical interface including a graphical representation of medical data
US10434246B2 (en) 2003-10-07 2019-10-08 Icu Medical, Inc. Medication management system
US10463788B2 (en) 2012-07-31 2019-11-05 Icu Medical, Inc. Patient care system for critical medications
US10596316B2 (en) 2013-05-29 2020-03-24 Icu Medical, Inc. Infusion system and method of use which prevents over-saturation of an analog-to-digital converter
US10635784B2 (en) 2007-12-18 2020-04-28 Icu Medical, Inc. User interface improvements for medical devices
US10656894B2 (en) 2017-12-27 2020-05-19 Icu Medical, Inc. Synchronized display of screen content on networked devices
US10692595B2 (en) 2018-07-26 2020-06-23 Icu Medical, Inc. Drug library dynamic version management
US10741280B2 (en) 2018-07-17 2020-08-11 Icu Medical, Inc. Tagging pump messages with identifiers that facilitate restructuring
US10765799B2 (en) 2013-09-20 2020-09-08 Icu Medical, Inc. Fail-safe drug infusion therapy system
US10850024B2 (en) 2015-03-02 2020-12-01 Icu Medical, Inc. Infusion system, device, and method having advanced infusion features
US10861592B2 (en) 2018-07-17 2020-12-08 Icu Medical, Inc. Reducing infusion pump network congestion by staggering updates
US10898641B2 (en) 2014-04-30 2021-01-26 Icu Medical, Inc. Patient care system with conditional alarm forwarding
US11135360B1 (en) 2020-12-07 2021-10-05 Icu Medical, Inc. Concurrent infusion with common line auto flush
US11246985B2 (en) 2016-05-13 2022-02-15 Icu Medical, Inc. Infusion pump system and method with common line auto flush
US11278671B2 (en) 2019-12-04 2022-03-22 Icu Medical, Inc. Infusion pump with safety sequence keypad
US11309070B2 (en) 2018-07-26 2022-04-19 Icu Medical, Inc. Drug library manager with customized worksheets
US11328805B2 (en) 2018-07-17 2022-05-10 Icu Medical, Inc. Reducing infusion pump network congestion by staggering updates
US11324888B2 (en) 2016-06-10 2022-05-10 Icu Medical, Inc. Acoustic flow sensor for continuous medication flow measurements and feedback control of infusion
US11344673B2 (en) 2014-05-29 2022-05-31 Icu Medical, Inc. Infusion system and pump with configurable closed loop delivery rate catch-up
US11344668B2 (en) 2014-12-19 2022-05-31 Icu Medical, Inc. Infusion system with concurrent TPN/insulin infusion
EP3208737B1 (en) 2016-02-19 2022-06-22 Essilor International Method for providing a set of data relative to a wearer of an ophthalmic equipment and method for determining the ophthalmic equipment based on the set of data
US11574737B2 (en) 2016-07-14 2023-02-07 Icu Medical, Inc. Multi-communication path selection and security system for a medical device
US11571508B2 (en) 2013-08-30 2023-02-07 Icu Medical, Inc. System and method of monitoring and managing a remote infusion regimen
US11587669B2 (en) 2018-07-17 2023-02-21 Icu Medical, Inc. Passing authentication token to authorize access to rest calls via web sockets
US11605468B2 (en) 2015-05-26 2023-03-14 Icu Medical, Inc. Infusion pump system and method with multiple drug library editor source capability
US11883361B2 (en) 2020-07-21 2024-01-30 Icu Medical, Inc. Fluid transfer devices and methods of use

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993020538A1 (en) * 1992-03-30 1993-10-14 Telstra Corporation Limited A cryptographic communications method and system
EP0683465A2 (en) * 1994-05-19 1995-11-22 NCR International, Inc. Remote access medical network
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
WO1996008755A1 (en) * 1994-09-13 1996-03-21 Irmgard Rost Personal data archive system
WO1997004712A1 (en) * 1995-07-26 1997-02-13 Mc Medical Card Systems Gmbh System for the transmission and storage of personal medical data, and an ic card for use in such a system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993020538A1 (en) * 1992-03-30 1993-10-14 Telstra Corporation Limited A cryptographic communications method and system
EP0683465A2 (en) * 1994-05-19 1995-11-22 NCR International, Inc. Remote access medical network
WO1996008755A1 (en) * 1994-09-13 1996-03-21 Irmgard Rost Personal data archive system
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
WO1997004712A1 (en) * 1995-07-26 1997-02-13 Mc Medical Card Systems Gmbh System for the transmission and storage of personal medical data, and an ic card for use in such a system

Cited By (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004063961A1 (en) * 2003-01-15 2004-07-29 The Statum Group Inc. Method and system for creating a conveniently accessible medical history
US10434246B2 (en) 2003-10-07 2019-10-08 Icu Medical, Inc. Medication management system
US11235100B2 (en) 2003-11-13 2022-02-01 Icu Medical, Inc. System for maintaining drug information and communicating with medication delivery devices
US8380536B2 (en) 2003-11-13 2013-02-19 Hospira, Inc. System for maintaining drug information and communicating with medication delivery devices
US9572923B2 (en) 2003-11-13 2017-02-21 Hospira, Inc. System for maintaining drug information and communicating with medication delivery devices
FR2865822A1 (en) * 2004-02-02 2005-08-05 Pierre Rabischong Medical data entry, consulting and processing device for providing medical assistance to patient to be diagnosed, has compact disc-read only memory with application software for reading data from memory and writing new data to memory
EP1622057A1 (en) * 2004-07-26 2006-02-01 Siemens S.p.A. Method and system for providing home-healthcare and information and communication technology platform therefor
US11194810B2 (en) 2006-10-16 2021-12-07 Icu Medical, Inc. System and method for comparing and utilizing activity information and configuration information from multiple device management systems
US10242060B2 (en) 2006-10-16 2019-03-26 Icu Medical, Inc. System and method for comparing and utilizing activity information and configuration information from multiple medical device management systems
US10635784B2 (en) 2007-12-18 2020-04-28 Icu Medical, Inc. User interface improvements for medical devices
WO2010040152A1 (en) * 2008-10-01 2010-04-08 Akhil Rajendra Desai Medical aid card
US10238801B2 (en) 2009-04-17 2019-03-26 Icu Medical, Inc. System and method for configuring a rule set for medical event management and responses
US11654237B2 (en) 2009-04-17 2023-05-23 Icu Medical, Inc. System and method for configuring a rule set for medical event management and responses
US11013861B2 (en) 2009-04-17 2021-05-25 Icu Medical, Inc. System and method for configuring a rule set for medical event management and responses
US9846875B2 (en) 2009-07-02 2017-12-19 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US10304054B2 (en) 2009-07-02 2019-05-28 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US11138594B2 (en) 2009-07-02 2021-10-05 Biometric Payment Solutions, Llc Electronic transaction verification system with biometric authentication
US10664834B2 (en) 2009-07-02 2020-05-26 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US11783320B2 (en) 2009-07-02 2023-10-10 Biometric Payment Solutions, Llc Electronic transaction verification system with biometric authentication
US11004035B2 (en) 2011-08-19 2021-05-11 Icu Medical, Inc. Systems and methods for a graphical interface including a graphical representation of medical data
US11972395B2 (en) 2011-08-19 2024-04-30 Icu Medical, Inc. Systems and methods for a graphical interface including a graphical representation of medical data
US10430761B2 (en) 2011-08-19 2019-10-01 Icu Medical, Inc. Systems and methods for a graphical interface including a graphical representation of medical data
US11599854B2 (en) 2011-08-19 2023-03-07 Icu Medical, Inc. Systems and methods for a graphical interface including a graphical representation of medical data
US11626205B2 (en) 2011-10-21 2023-04-11 Icu Medical, Inc. Medical device update system
US9971871B2 (en) 2011-10-21 2018-05-15 Icu Medical, Inc. Medical device update system
US11376361B2 (en) 2011-12-16 2022-07-05 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US10022498B2 (en) 2011-12-16 2018-07-17 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US9995611B2 (en) 2012-03-30 2018-06-12 Icu Medical, Inc. Air detection system and method for detecting air in a pump of an infusion system
US10578474B2 (en) 2012-03-30 2020-03-03 Icu Medical, Inc. Air detection system and method for detecting air in a pump of an infusion system
US11933650B2 (en) 2012-03-30 2024-03-19 Icu Medical, Inc. Air detection system and method for detecting air in a pump of an infusion system
US10463788B2 (en) 2012-07-31 2019-11-05 Icu Medical, Inc. Patient care system for critical medications
US11623042B2 (en) 2012-07-31 2023-04-11 Icu Medical, Inc. Patient care system for critical medications
US11470000B2 (en) 2013-03-06 2022-10-11 Icu Medical, Inc. Medical device communication method
US10333843B2 (en) 2013-03-06 2019-06-25 Icu Medical, Inc. Medical device communication method
US10874793B2 (en) 2013-05-24 2020-12-29 Icu Medical, Inc. Multi-sensor infusion system for detecting air or an occlusion in the infusion system
US10046112B2 (en) 2013-05-24 2018-08-14 Icu Medical, Inc. Multi-sensor infusion system for detecting air or an occlusion in the infusion system
US11433177B2 (en) 2013-05-29 2022-09-06 Icu Medical, Inc. Infusion system which utilizes one or more sensors and additional information to make an air determination regarding the infusion system
US10596316B2 (en) 2013-05-29 2020-03-24 Icu Medical, Inc. Infusion system and method of use which prevents over-saturation of an analog-to-digital converter
US11596737B2 (en) 2013-05-29 2023-03-07 Icu Medical, Inc. Infusion system and method of use which prevents over-saturation of an analog-to-digital converter
US10166328B2 (en) 2013-05-29 2019-01-01 Icu Medical, Inc. Infusion system which utilizes one or more sensors and additional information to make an air determination regarding the infusion system
US11986623B2 (en) 2013-08-30 2024-05-21 Icu Medical, Inc. System and method of monitoring and managing a remote infusion regimen
US11571508B2 (en) 2013-08-30 2023-02-07 Icu Medical, Inc. System and method of monitoring and managing a remote infusion regimen
US10765799B2 (en) 2013-09-20 2020-09-08 Icu Medical, Inc. Fail-safe drug infusion therapy system
US10311972B2 (en) 2013-11-11 2019-06-04 Icu Medical, Inc. Medical device system performance index
US11501877B2 (en) 2013-11-11 2022-11-15 Icu Medical, Inc. Medical device system performance index
US10042986B2 (en) 2013-11-19 2018-08-07 Icu Medical, Inc. Infusion pump automation system and method
US11763927B2 (en) 2013-11-19 2023-09-19 Icu Medical, Inc. Infusion pump automation system and method
US11037668B2 (en) 2013-11-19 2021-06-15 Icu Medical, Inc. Infusion pump automation system and method
US10342917B2 (en) 2014-02-28 2019-07-09 Icu Medical, Inc. Infusion system and method which utilizes dual wavelength optical air-in-line detection
US11628246B2 (en) 2014-04-30 2023-04-18 Icu Medical, Inc. Patient care system with conditional alarm forwarding
US10898641B2 (en) 2014-04-30 2021-01-26 Icu Medical, Inc. Patient care system with conditional alarm forwarding
US11344673B2 (en) 2014-05-29 2022-05-31 Icu Medical, Inc. Infusion system and pump with configurable closed loop delivery rate catch-up
US10646651B2 (en) 2014-06-16 2020-05-12 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US10314974B2 (en) 2014-06-16 2019-06-11 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US11628254B2 (en) 2014-06-16 2023-04-18 Icu Medical, Inc. System for monitoring and delivering medication to a patient and method of using the same to minimize the risks associated with automated therapy
US10799632B2 (en) 2014-09-15 2020-10-13 Icu Medical, Inc. Matching delayed infusion auto-programs with manually entered infusion programs
US11289183B2 (en) 2014-09-15 2022-03-29 Icu Medical, Inc. Matching delayed infusion auto-programs with manually entered infusion programs
US11574721B2 (en) 2014-09-15 2023-02-07 Icu Medical, Inc. Matching delayed infusion auto-programs with manually entered infusion programs
US10238799B2 (en) 2014-09-15 2019-03-26 Icu Medical, Inc. Matching delayed infusion auto-programs with manually entered infusion programs
US11344668B2 (en) 2014-12-19 2022-05-31 Icu Medical, Inc. Infusion system with concurrent TPN/insulin infusion
US10850024B2 (en) 2015-03-02 2020-12-01 Icu Medical, Inc. Infusion system, device, and method having advanced infusion features
US11605468B2 (en) 2015-05-26 2023-03-14 Icu Medical, Inc. Infusion pump system and method with multiple drug library editor source capability
EP3208737B1 (en) 2016-02-19 2022-06-22 Essilor International Method for providing a set of data relative to a wearer of an ophthalmic equipment and method for determining the ophthalmic equipment based on the set of data
US11246985B2 (en) 2016-05-13 2022-02-15 Icu Medical, Inc. Infusion pump system and method with common line auto flush
US11324888B2 (en) 2016-06-10 2022-05-10 Icu Medical, Inc. Acoustic flow sensor for continuous medication flow measurements and feedback control of infusion
US11574737B2 (en) 2016-07-14 2023-02-07 Icu Medical, Inc. Multi-communication path selection and security system for a medical device
US11029911B2 (en) 2017-12-27 2021-06-08 Icu Medical, Inc. Synchronized display of screen content on networked devices
US10656894B2 (en) 2017-12-27 2020-05-19 Icu Medical, Inc. Synchronized display of screen content on networked devices
US11868161B2 (en) 2017-12-27 2024-01-09 Icu Medical, Inc. Synchronized display of screen content on networked devices
US11783935B2 (en) 2018-07-17 2023-10-10 Icu Medical, Inc. Health checks for infusion pump communications systems
US11373753B2 (en) 2018-07-17 2022-06-28 Icu Medical, Inc. Converting pump messages in new pump protocol to standardized dataset messages
US11328805B2 (en) 2018-07-17 2022-05-10 Icu Medical, Inc. Reducing infusion pump network congestion by staggering updates
US11483402B2 (en) 2018-07-17 2022-10-25 Icu Medical, Inc. Maintaining clinical messaging during an internet outage
US11587669B2 (en) 2018-07-17 2023-02-21 Icu Medical, Inc. Passing authentication token to authorize access to rest calls via web sockets
US10741280B2 (en) 2018-07-17 2020-08-11 Icu Medical, Inc. Tagging pump messages with identifiers that facilitate restructuring
US11152108B2 (en) 2018-07-17 2021-10-19 Icu Medical, Inc. Passing authentication token to authorize access to rest calls via web sockets
US11152110B2 (en) 2018-07-17 2021-10-19 Icu Medical, Inc. Tagging pump messages with identifiers that facilitate restructuring
US11152109B2 (en) 2018-07-17 2021-10-19 Icu Medical, Inc. Detecting missing messages from clinical environment
US11139058B2 (en) 2018-07-17 2021-10-05 Icu Medical, Inc. Reducing file transfer between cloud environment and infusion pumps
US11923076B2 (en) 2018-07-17 2024-03-05 Icu Medical, Inc. Converting pump messages in new pump protocol to standardized dataset messages
US11328804B2 (en) 2018-07-17 2022-05-10 Icu Medical, Inc. Health checks for infusion pump communications systems
US10964428B2 (en) 2018-07-17 2021-03-30 Icu Medical, Inc. Merging messages into cache and generating user interface using the cache
US11670416B2 (en) 2018-07-17 2023-06-06 Icu Medical, Inc. Tagging pump messages with identifiers that facilitate restructuring
US10950339B2 (en) 2018-07-17 2021-03-16 Icu Medical, Inc. Converting pump messages in new pump protocol to standardized dataset messages
US11881297B2 (en) 2018-07-17 2024-01-23 Icu Medical, Inc. Reducing infusion pump network congestion by staggering updates
US10861592B2 (en) 2018-07-17 2020-12-08 Icu Medical, Inc. Reducing infusion pump network congestion by staggering updates
US11483403B2 (en) 2018-07-17 2022-10-25 Icu Medical, Inc. Maintaining clinical messaging during network instability
US11437132B2 (en) 2018-07-26 2022-09-06 Icu Medical, Inc. Drug library dynamic version management
US10692595B2 (en) 2018-07-26 2020-06-23 Icu Medical, Inc. Drug library dynamic version management
US11309070B2 (en) 2018-07-26 2022-04-19 Icu Medical, Inc. Drug library manager with customized worksheets
US11278671B2 (en) 2019-12-04 2022-03-22 Icu Medical, Inc. Infusion pump with safety sequence keypad
US11883361B2 (en) 2020-07-21 2024-01-30 Icu Medical, Inc. Fluid transfer devices and methods of use
US11135360B1 (en) 2020-12-07 2021-10-05 Icu Medical, Inc. Concurrent infusion with common line auto flush

Also Published As

Publication number Publication date
WO2001014974A3 (en) 2002-07-11
AU6796600A (en) 2001-03-19

Similar Documents

Publication Publication Date Title
WO2001014974A2 (en) System, method, and article of manufacture for identifying an individual and managing an individual's health records
US7730321B2 (en) System and method for authentication of users and communications received from computer systems
US7457950B1 (en) Managed authentication service
US6775782B1 (en) System and method for suspending and resuming digital certificates in a certificate-based user authentication application system
US7346775B2 (en) System and method for authentication of users and web sites
US8689287B2 (en) Federated credentialing system and method
CA2528486C (en) Method and system for stepping up to certificate-based authentication without breaking an existing ssl session
US7308579B2 (en) Method and system for internationally providing trusted universal identification over a global communications network
EP1540881B1 (en) System and method for the transmission, storage and retrieval of authenticated documents
US20010045451A1 (en) Method and system for token-based authentication
US20040030887A1 (en) System and method for providing secure communications between clients and service providers
US20010027527A1 (en) Secure transaction system
US20090271321A1 (en) Method and system for verification of personal information
EP1635536A2 (en) Authentication with expiring binding digital certificates
US20080289020A1 (en) Identity Tokens Using Biometric Representations
EP1719283B1 (en) Method and apparatus for authentication of users and communications received from computer systems
US20090012817A1 (en) System and method for facilitating cross enterprise data sharing in a healthcare setting
US20140108049A1 (en) System and method for facilitating cross enterprise data sharing in a health care setting
JP2003534589A (en) Authentication system and method
EP1557737A2 (en) Method, system and program procuct for electronically executing contracts within a secure computer infrastructure
KR101543607B1 (en) Medical certificate issuing system and method
CN114666168B (en) Decentralized identity certificate verification method and device, and electronic equipment
US6611916B1 (en) Method of authenticating membership for providing access to a secure environment by authenticating membership to an associated secure environment
WO2001001224A1 (en) System and method for regulating access and for creating a secure and convenient computing environment
US20050076213A1 (en) Self-enrollment and authentication method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP