WO2005091205A3 - Securely authenticating a data exchange session with an implantable medical device - Google Patents

Securely authenticating a data exchange session with an implantable medical device Download PDF

Info

Publication number
WO2005091205A3
WO2005091205A3 PCT/US2005/008650 US2005008650W WO2005091205A3 WO 2005091205 A3 WO2005091205 A3 WO 2005091205A3 US 2005008650 W US2005008650 W US 2005008650W WO 2005091205 A3 WO2005091205 A3 WO 2005091205A3
Authority
WO
WIPO (PCT)
Prior art keywords
medical device
implantable medical
data exchange
exchange session
securely
Prior art date
Application number
PCT/US2005/008650
Other languages
French (fr)
Other versions
WO2005091205A2 (en
Inventor
Arx Jeffrey A Von
Scott J Healy
Scott Vanderlinde
Original Assignee
Cardiac Pacemakers Inc
Arx Jeffrey A Von
Scott J Healy
Scott Vanderlinde
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cardiac Pacemakers Inc, Arx Jeffrey A Von, Scott J Healy, Scott Vanderlinde filed Critical Cardiac Pacemakers Inc
Priority to JP2007504044A priority Critical patent/JP2007529274A/en
Priority to EP05725671A priority patent/EP1725926A2/en
Publication of WO2005091205A2 publication Critical patent/WO2005091205A2/en
Publication of WO2005091205A3 publication Critical patent/WO2005091205A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0031Implanted circuitry
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61NELECTROTHERAPY; MAGNETOTHERAPY; RADIATION THERAPY; ULTRASOUND THERAPY
    • A61N1/00Electrotherapy; Circuits therefor
    • A61N1/18Applying electric currents by contact electrodes
    • A61N1/32Applying electric currents by contact electrodes alternating or intermittent currents
    • A61N1/36Applying electric currents by contact electrodes alternating or intermittent currents for stimulation
    • A61N1/372Arrangements in connection with the implantation of stimulators
    • A61N1/37211Means for communicating with stimulators
    • A61N1/37252Details of algorithms or data aspects of communication system, e.g. handshaking, transmitting specific data or segmenting data
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61NELECTROTHERAPY; MAGNETOTHERAPY; RADIATION THERAPY; ULTRASOUND THERAPY
    • A61N1/00Electrotherapy; Circuits therefor
    • A61N1/18Applying electric currents by contact electrodes
    • A61N1/32Applying electric currents by contact electrodes alternating or intermittent currents
    • A61N1/36Applying electric currents by contact electrodes alternating or intermittent currents for stimulation
    • A61N1/372Arrangements in connection with the implantation of stimulators
    • A61N1/37211Means for communicating with stimulators
    • A61N1/37252Details of algorithms or data aspects of communication system, e.g. handshaking, transmitting specific data or segmenting data
    • A61N1/37254Pacemaker or defibrillator security, e.g. to prevent or inhibit programming alterations by hackers or unauthorised individuals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Abstract

A system (161) and method (200) for securely authenticating a data exchange session (182) with an implantable medical device (103) is presented. A crypto key (122) uniquely associated with an implantable medical device (103) is defined to authenticate data (131) during a data exchange session (182). A secure connection (181) is established from an external source (161) with a secure key repository (163) securely maintaining the crypto key (122). Authorization to access data (131) on the implantable medical device (103) is authenticated by securely retrieving the crypto key (122) from the secure key repository (163).
PCT/US2005/008650 2004-03-15 2005-03-15 Securely authenticating a data exchange session with an implantable medical device WO2005091205A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2007504044A JP2007529274A (en) 2004-03-15 2005-03-15 Secure authentication of data exchange sessions using implantable medical devices
EP05725671A EP1725926A2 (en) 2004-03-15 2005-03-15 Securely authenticating a data exchange session with an implantable medical device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/800,806 2004-03-15
US10/800,806 US7831828B2 (en) 2004-03-15 2004-03-15 System and method for securely authenticating a data exchange session with an implantable medical device

Publications (2)

Publication Number Publication Date
WO2005091205A2 WO2005091205A2 (en) 2005-09-29
WO2005091205A3 true WO2005091205A3 (en) 2006-02-02

Family

ID=34920773

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/008650 WO2005091205A2 (en) 2004-03-15 2005-03-15 Securely authenticating a data exchange session with an implantable medical device

Country Status (4)

Country Link
US (1) US7831828B2 (en)
EP (1) EP1725926A2 (en)
JP (1) JP2007529274A (en)
WO (1) WO2005091205A2 (en)

Families Citing this family (158)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7729776B2 (en) 2001-12-19 2010-06-01 Cardiac Pacemakers, Inc. Implantable medical device with two or more telemetry systems
US6993393B2 (en) 2001-12-19 2006-01-31 Cardiac Pacemakers, Inc. Telemetry duty cycle management system for an implantable medical device
US6985773B2 (en) 2002-02-07 2006-01-10 Cardiac Pacemakers, Inc. Methods and apparatuses for implantable medical device telemetry power management
EP1578262A4 (en) 2002-12-31 2007-12-05 Therasense Inc Continuous glucose monitoring system and methods of use
US7587287B2 (en) 2003-04-04 2009-09-08 Abbott Diabetes Care Inc. Method and system for transferring analyte test data
US8066639B2 (en) 2003-06-10 2011-11-29 Abbott Diabetes Care Inc. Glucose measuring device for use in personal area network
WO2005089103A2 (en) 2004-02-17 2005-09-29 Therasense, Inc. Method and system for providing data communication in continuous glucose monitoring and management system
US7228182B2 (en) * 2004-03-15 2007-06-05 Cardiac Pacemakers, Inc. Cryptographic authentication for telemetry with an implantable medical device
EP1732645B1 (en) 2004-04-07 2012-06-13 Cardiac Pacemakers, Inc. Rf wake-up of implantable medical device
US7801611B2 (en) * 2004-06-03 2010-09-21 Cardiac Pacemakers, Inc. System and method for providing communications between a physically secure programmer and an external device using a cellular network
US7881802B2 (en) * 2004-08-09 2011-02-01 Cardiac Pacemakers, Inc. Telemetry switchover state machine with firmware priority control
US7539541B2 (en) * 2004-08-09 2009-05-26 Cardiac Pacemakers, Inc. Automatic power control for a radio frequency transceiver of an implantable device
US7890180B2 (en) 2004-08-09 2011-02-15 Cardiac Pacemakers, Inc. Secure remote access for an implantable medical device
US7406349B2 (en) * 2004-08-09 2008-07-29 Cardiac Pacemakers, Inc. Dynamic telemetry link selection for an implantable device
US7697967B2 (en) 2005-12-28 2010-04-13 Abbott Diabetes Care Inc. Method and apparatus for providing analyte sensor insertion
US9636450B2 (en) 2007-02-19 2017-05-02 Udo Hoss Pump system modular components for delivering medication and analyte sensing at seperate insertion sites
US7218969B2 (en) * 2005-01-19 2007-05-15 Cardiac Pacemakers, Inc. Dynamic channel selection for RF telemetry with implantable device
US7610065B2 (en) 2005-02-28 2009-10-27 Cardiac Pacemakers, Inc. Method and apparatus for antenna selection in a diversity antenna system for communicating with implantable medical device
US7270633B1 (en) * 2005-04-22 2007-09-18 Cardiac Pacemakers, Inc. Ambulatory repeater for use in automated patient care and method thereof
US7664553B2 (en) * 2005-04-27 2010-02-16 Cardiac Pacemakers, Inc. System and method for enabling communications with implantable medical devices
US8545445B2 (en) * 2006-02-09 2013-10-01 Deka Products Limited Partnership Patch-sized fluid delivery systems and methods
US8880138B2 (en) 2005-09-30 2014-11-04 Abbott Diabetes Care Inc. Device for channeling fluid and methods of use
US7766829B2 (en) 2005-11-04 2010-08-03 Abbott Diabetes Care Inc. Method and system for providing basal profile modification in analyte monitoring and management systems
US7769454B2 (en) * 2005-12-23 2010-08-03 Cardiac Pacemakers, Inc. Power management for implantable medical device during RF communications
US11298058B2 (en) 2005-12-28 2022-04-12 Abbott Diabetes Care Inc. Method and apparatus for providing analyte sensor insertion
US7736310B2 (en) 2006-01-30 2010-06-15 Abbott Diabetes Care Inc. On-body medical device securement
US7981034B2 (en) 2006-02-28 2011-07-19 Abbott Diabetes Care Inc. Smart messages and alerts for an infusion delivery and management system
US7826879B2 (en) 2006-02-28 2010-11-02 Abbott Diabetes Care Inc. Analyte sensors and methods of use
US8473022B2 (en) 2008-01-31 2013-06-25 Abbott Diabetes Care Inc. Analyte sensor with time lag compensation
US8346335B2 (en) 2008-03-28 2013-01-01 Abbott Diabetes Care Inc. Analyte sensor calibration management
US8226891B2 (en) 2006-03-31 2012-07-24 Abbott Diabetes Care Inc. Analyte monitoring devices and methods therefor
US8140312B2 (en) 2007-05-14 2012-03-20 Abbott Diabetes Care Inc. Method and system for determining analyte levels
US9392969B2 (en) 2008-08-31 2016-07-19 Abbott Diabetes Care Inc. Closed loop control and signal attenuation detection
US8374668B1 (en) 2007-10-23 2013-02-12 Abbott Diabetes Care Inc. Analyte sensor with lag compensation
US7653425B2 (en) 2006-08-09 2010-01-26 Abbott Diabetes Care Inc. Method and system for providing calibration of an analyte sensor in an analyte monitoring system
US7620438B2 (en) 2006-03-31 2009-11-17 Abbott Diabetes Care Inc. Method and system for powering an electronic device
US7618369B2 (en) 2006-10-02 2009-11-17 Abbott Diabetes Care Inc. Method and system for dynamically updating calibration parameters for an analyte sensor
US8805526B2 (en) 2006-05-03 2014-08-12 Cardiac Pacemakers, Inc. Configurable medical telemetry radio system
US8185204B2 (en) 2006-07-12 2012-05-22 Cardiac Pacemakers, Inc. Implantable medical device telemetry with adaptive frequency hopping
WO2008008009A1 (en) * 2006-07-13 2008-01-17 St. Jude Medical Ab Medical information management in a patient information hub system
US8206296B2 (en) 2006-08-07 2012-06-26 Abbott Diabetes Care Inc. Method and system for providing integrated analyte monitoring and infusion system therapy management
US8932216B2 (en) 2006-08-07 2015-01-13 Abbott Diabetes Care Inc. Method and system for providing data management in integrated analyte monitoring and infusion system
US8102999B2 (en) * 2006-08-18 2012-01-24 Medtronic, Inc. Secure telemetric link
US7930543B2 (en) * 2006-08-18 2011-04-19 Medtronic, Inc. Secure telemetric link
JP2010507928A (en) * 2006-08-18 2010-03-11 メドトロニック,インコーポレイテッド Secure telemetric link
US7940933B2 (en) * 2006-08-18 2011-05-10 Medtronic, Inc. Secure telemetric link
US9773060B2 (en) * 2006-09-05 2017-09-26 Cardiac Pacemaker, Inc. System and method for providing automatic setup of a remote patient care environment
US20080199894A1 (en) 2007-02-15 2008-08-21 Abbott Diabetes Care, Inc. Device and method for automatic data acquisition and/or detection
US8123686B2 (en) 2007-03-01 2012-02-28 Abbott Diabetes Care Inc. Method and apparatus for providing rolling data in communication systems
EP4108162A1 (en) 2007-04-14 2022-12-28 Abbott Diabetes Care, Inc. Method and apparatus for providing data processing and control in medical communication system
WO2008130896A1 (en) 2007-04-14 2008-10-30 Abbott Diabetes Care, Inc. Method and apparatus for providing data processing and control in medical communication system
EP2146625B1 (en) 2007-04-14 2019-08-14 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in medical communication system
US9615780B2 (en) 2007-04-14 2017-04-11 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in medical communication system
US20080269569A1 (en) * 2007-04-30 2008-10-30 Volker Kukla Follow-up support system for implantable medical devices
US8456301B2 (en) 2007-05-08 2013-06-04 Abbott Diabetes Care Inc. Analyte monitoring system and methods
US8461985B2 (en) 2007-05-08 2013-06-11 Abbott Diabetes Care Inc. Analyte monitoring system and methods
US20080278332A1 (en) * 2007-05-08 2008-11-13 Abbott Diabetes Care, Inc. Analyte monitoring system and methods
US7928850B2 (en) 2007-05-08 2011-04-19 Abbott Diabetes Care Inc. Analyte monitoring system and methods
US8665091B2 (en) 2007-05-08 2014-03-04 Abbott Diabetes Care Inc. Method and device for determining elapsed sensor life
US9125548B2 (en) 2007-05-14 2015-09-08 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US8239166B2 (en) 2007-05-14 2012-08-07 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US10002233B2 (en) 2007-05-14 2018-06-19 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US8444560B2 (en) 2007-05-14 2013-05-21 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US8560038B2 (en) 2007-05-14 2013-10-15 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US8260558B2 (en) 2007-05-14 2012-09-04 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US8103471B2 (en) 2007-05-14 2012-01-24 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
US8600681B2 (en) 2007-05-14 2013-12-03 Abbott Diabetes Care Inc. Method and apparatus for providing data processing and control in a medical communication system
EP3533387A3 (en) 2007-06-21 2019-11-13 Abbott Diabetes Care, Inc. Health management devices and methods
CA2690870C (en) 2007-06-21 2017-07-11 Abbott Diabetes Care Inc. Health monitor
US8160900B2 (en) 2007-06-29 2012-04-17 Abbott Diabetes Care Inc. Analyte monitoring and management device and method to analyze the frequency of user interaction with the device
DE102007032469A1 (en) * 2007-07-10 2009-01-15 Biotronik Crm Patent Ag Arrangement for the remote programming of a personal medical device
DE102007035533A1 (en) 2007-07-28 2009-01-29 Biotronik Crm Patent Ag Arrangement and method for managing a data transmission layer for a personal medical device
DE102007035534A1 (en) * 2007-07-28 2009-01-29 Biotronik Crm Patent Ag Arrangement and method for the remote programming of a personal medical device
US8834366B2 (en) 2007-07-31 2014-09-16 Abbott Diabetes Care Inc. Method and apparatus for providing analyte sensor calibration
US20090048644A1 (en) * 2007-08-14 2009-02-19 Stahmann Jeffrey E System and method for providing intrabody data security on an active implantable medical device
US8409093B2 (en) 2007-10-23 2013-04-02 Abbott Diabetes Care Inc. Assessing measures of glycemic variability
US8377031B2 (en) 2007-10-23 2013-02-19 Abbott Diabetes Care Inc. Closed loop control system with safety parameters and methods
US20090164239A1 (en) 2007-12-19 2009-06-25 Abbott Diabetes Care, Inc. Dynamic Display Of Glucose Information
JP5652992B2 (en) * 2008-03-31 2015-01-14 シチズンホールディングス株式会社 Biological information measuring device and method for controlling biological information measuring device
US20090270949A1 (en) * 2008-04-24 2009-10-29 Medtronic, Inc. External stimulus for establishing communication with implantable medical device
US7826382B2 (en) 2008-05-30 2010-11-02 Abbott Diabetes Care Inc. Close proximity communication device and methods
US8591410B2 (en) 2008-05-30 2013-11-26 Abbott Diabetes Care Inc. Method and apparatus for providing glycemic control
US8924159B2 (en) 2008-05-30 2014-12-30 Abbott Diabetes Care Inc. Method and apparatus for providing glycemic control
CN102077545B (en) * 2008-06-18 2014-01-08 皇家飞利浦电子股份有限公司 Personal security manager for ubiquitous patient monitoring
US8876755B2 (en) 2008-07-14 2014-11-04 Abbott Diabetes Care Inc. Closed loop control system interface and methods
US8607333B2 (en) * 2008-07-21 2013-12-10 Electronics And Telecommunications Research Institute Radio frequency identification (RFID) security apparatus having security function and method thereof
US9943644B2 (en) 2008-08-31 2018-04-17 Abbott Diabetes Care Inc. Closed loop control with reference measurement and methods thereof
US8734422B2 (en) 2008-08-31 2014-05-27 Abbott Diabetes Care Inc. Closed loop control with improved alarm functions
US20100057040A1 (en) 2008-08-31 2010-03-04 Abbott Diabetes Care, Inc. Robust Closed Loop Control And Methods
US8622988B2 (en) 2008-08-31 2014-01-07 Abbott Diabetes Care Inc. Variable rate closed loop control and methods
US8986208B2 (en) 2008-09-30 2015-03-24 Abbott Diabetes Care Inc. Analyte sensor sensitivity attenuation mitigation
US9402544B2 (en) 2009-02-03 2016-08-02 Abbott Diabetes Care Inc. Analyte sensor and apparatus for insertion of the sensor
EP2417546B1 (en) 2009-04-10 2018-01-03 Koninklijke Philips N.V. Combined authentication of a device and a user
US8497777B2 (en) 2009-04-15 2013-07-30 Abbott Diabetes Care Inc. Analyte monitoring system having an alert
WO2010127050A1 (en) 2009-04-28 2010-11-04 Abbott Diabetes Care Inc. Error detection in critical repeating data in a wireless sensor system
US8368556B2 (en) 2009-04-29 2013-02-05 Abbott Diabetes Care Inc. Method and system for providing data communication in continuous glucose monitoring and management system
US8483967B2 (en) 2009-04-29 2013-07-09 Abbott Diabetes Care Inc. Method and system for providing real time analyte sensor calibration with retrospective backfill
WO2010138856A1 (en) 2009-05-29 2010-12-02 Abbott Diabetes Care Inc. Medical device antenna systems having external antenna configurations
US20110015693A1 (en) * 2009-07-20 2011-01-20 Pacesetter, Inc. Enhanced Patient Programming Security for Remote Programming via Paired Communication / IMD Access via Custom Hardware
EP3689237B1 (en) 2009-07-23 2021-05-19 Abbott Diabetes Care, Inc. Method of manufacturing and system for continuous analyte measurement
ES2888427T3 (en) 2009-07-23 2022-01-04 Abbott Diabetes Care Inc Real-time management of data related to the physiological control of glucose levels
WO2011014851A1 (en) 2009-07-31 2011-02-03 Abbott Diabetes Care Inc. Method and apparatus for providing analyte monitoring system calibration accuracy
US8993331B2 (en) 2009-08-31 2015-03-31 Abbott Diabetes Care Inc. Analyte monitoring system and methods for managing power and noise
CN102473276B (en) 2009-08-31 2016-04-13 雅培糖尿病护理公司 Medical treatment device and method
ES2952361T3 (en) 2009-08-31 2023-10-31 Abbott Diabetes Care Inc Displays for a medical device
EP2473098A4 (en) 2009-08-31 2014-04-09 Abbott Diabetes Care Inc Analyte signal processing device and methods
EP2315465A1 (en) * 2009-10-20 2011-04-27 ETH Zurich Method for secure communication between devices
EP2624745A4 (en) 2010-10-07 2018-05-23 Abbott Diabetes Care, Inc. Analyte monitoring devices and methods
US10286217B2 (en) * 2011-01-28 2019-05-14 Medtronic, Inc. Far field telemetry communication with a medical device during a recharge session where a prior pairing with the medical device may not exist
US10136845B2 (en) 2011-02-28 2018-11-27 Abbott Diabetes Care Inc. Devices, systems, and methods associated with analyte monitoring devices and devices incorporating the same
CA3177983A1 (en) 2011-02-28 2012-11-15 Abbott Diabetes Care Inc. Devices, systems, and methods associated with analyte monitoring devices and devices incorporating the same
US20130110008A1 (en) * 2011-10-28 2013-05-02 Medtronic, Inc. Communication between external devices and implantable medical devices
EP2786288A2 (en) * 2011-10-28 2014-10-08 Debiotech S.A. Communication secured between a medical device and its remote device
WO2013066873A1 (en) 2011-10-31 2013-05-10 Abbott Diabetes Care Inc. Electronic devices having integrated reset systems and methods thereof
WO2013070794A2 (en) 2011-11-07 2013-05-16 Abbott Diabetes Care Inc. Analyte monitoring device and methods
US9317656B2 (en) 2011-11-23 2016-04-19 Abbott Diabetes Care Inc. Compatibility mechanisms for devices in a continuous analyte monitoring system and methods thereof
US8710993B2 (en) 2011-11-23 2014-04-29 Abbott Diabetes Care Inc. Mitigating single point failure of devices in an analyte monitoring system and methods thereof
WO2013078426A2 (en) 2011-11-25 2013-05-30 Abbott Diabetes Care Inc. Analyte monitoring system and methods of use
US9098610B2 (en) * 2011-12-22 2015-08-04 Greatbatch Ltd. Communication for implantable medical devices
IN2015DN00854A (en) * 2012-07-09 2015-06-12 Debiotech Sa
US11027138B2 (en) 2012-08-27 2021-06-08 Cardiac Pacemakers, Inc. Location-based services
US9031652B2 (en) * 2012-08-27 2015-05-12 Cardiac Pacemakers, Inc. Use case-based services
US10132793B2 (en) 2012-08-30 2018-11-20 Abbott Diabetes Care Inc. Dropout detection in continuous analyte monitoring data during data excursions
US9968306B2 (en) 2012-09-17 2018-05-15 Abbott Diabetes Care Inc. Methods and apparatuses for providing adverse condition notification with enhanced wireless communication range in analyte monitoring systems
EP2901153A4 (en) 2012-09-26 2016-04-27 Abbott Diabetes Care Inc Method and apparatus for improving lag correction during in vivo measurement of analyte concentration with analyte concentration variability and range data
CN103845806A (en) * 2012-12-07 2014-06-11 苏州景昱医疗器械有限公司 Safe wireless communication method of implanting-type nerve stimulation system
DE102013202494A1 (en) * 2013-02-15 2014-08-21 Siemens Aktiengesellschaft Authentication of medical client devices in a device network
US8983620B2 (en) 2013-03-15 2015-03-17 Medtronic, Inc. Systems, apparatus and methods facilitating longevity extension for implantable medical devices
US20140273824A1 (en) * 2013-03-15 2014-09-18 Medtronic, Inc. Systems, apparatus and methods facilitating secure pairing of an implantable device with a remote device using near field communication
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
CN104639586B (en) 2013-11-13 2018-06-08 阿里巴巴集团控股有限公司 A kind of data interactive method and system
EP3780689A1 (en) 2013-12-27 2021-02-17 Abbott Diabetes Care, Inc. Systems, devices, and methods for authentication in an analyte monitoring environment
US9477841B2 (en) 2014-03-28 2016-10-25 Tyco Fire & Security Gmbh Network node security using short range communication
WO2015164678A1 (en) 2014-04-24 2015-10-29 Medtronic, Inc. Methods, devices, and systems for communicating with an implantable medical device of a last far field communication session during a subsequent far field communication session while using a same session key
EP3106203A1 (en) * 2015-06-16 2016-12-21 BIOTRONIK SE & Co. KG Implantable medical device, and method for pairing an implantable medical device and an external device
US11553883B2 (en) 2015-07-10 2023-01-17 Abbott Diabetes Care Inc. System, device and method of dynamic glucose profile response to physiological parameters
US11229394B2 (en) 2015-08-11 2022-01-25 Inspire Medical Systems, Inc. Platform for secure communications with medical device
US9961531B2 (en) * 2015-10-02 2018-05-01 Lg Electronics Inc. Method and device for controlling device using bluetooth in wireless communication system
US11457809B1 (en) * 2015-12-08 2022-10-04 Verily Life Sciences Llc NFC beacons for bidirectional communication between an electrochemical sensor and a reader device
RU2734294C2 (en) * 2015-12-17 2020-10-14 Фрезениус Виаль Сас Method and system for distributing keys between a server and a medical device
EP3391610B1 (en) * 2015-12-17 2021-10-20 Fresenius Vial SAS Method and system for key distribution between a server and a medical device
US10306472B2 (en) * 2016-01-28 2019-05-28 Cochlear Limited Secure authorization in an implantable medical device system
US10576290B2 (en) 2016-07-27 2020-03-03 Medtronic, Inc. Facilitating telemetry data communication security between an implantable device and an external device
WO2018175489A1 (en) 2017-03-21 2018-09-27 Abbott Diabetes Care Inc. Methods, devices and system for providing diabetic condition diagnosis and therapy
US10819713B2 (en) * 2017-04-24 2020-10-27 Boston Scientific Neuromodulation Corporation Technique to ensure security for connected implantable medical devices
EP3466484A1 (en) 2017-09-19 2019-04-10 BIOTRONIK SE & Co. KG Method for enabling a patient to grant access to their electronic implant by a trusted clinician
US10967190B2 (en) * 2018-11-02 2021-04-06 Advanced Neuromodulation Systems, Inc. Methods of operating a system for management of implantable medical devices (IMDs) using reconciliation operations and revocation data
US11083900B2 (en) 2018-11-02 2021-08-10 Advanced Neuromodulation Systems, Inc. Methods for operating a system for management of implantable medical devices and related systems
US11173313B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Implantable medical device with offline programming limitations and related methods of operations
US11090496B2 (en) 2018-11-02 2021-08-17 Advanced Neuromodulation Systems, Inc. Implantable medical device using permanent and temporary keys for therapeutic settings and related methods of operation
US11173311B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Methods for programming an implantable medical device and related systems and devices
FR3089424A1 (en) * 2018-12-11 2020-06-12 Sorin Crm Sas System and method for writing into the memory of an active medical device implantable by telemetry
US11522919B2 (en) 2019-01-31 2022-12-06 Medtronic, Inc. Establishing a secure communication link
US11924645B2 (en) 2019-05-14 2024-03-05 Verily Life Sciences Llc Authorizing programming of an implanted device using second factor
US11817209B2 (en) 2019-08-20 2023-11-14 Rune Labs, Inc. Neuromodulation therapy development environment
US20210058257A1 (en) * 2019-08-20 2021-02-25 Rune Labs, Inc. Security and identity verification for neuromodulation therapy implant device programming
US11666766B2 (en) 2019-09-20 2023-06-06 Greatbatch Ltd. Method of establishing a communication session between an external device and an implantable medical device
SE2350166A1 (en) * 2022-02-18 2023-08-19 Implantica Patent Ltd Methods and devices for secure communication with and operation of an implant

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0756397A2 (en) * 1995-07-28 1997-01-29 Hewlett-Packard Company System and method for key distribution and authentication between a host and a portable device
US20010027331A1 (en) * 2000-03-31 2001-10-04 Medtronic, Inc. Variable encryption scheme for data transfer between medical devices and related data management systems
US20020065099A1 (en) * 1998-02-11 2002-05-30 Per Bjorndahl System, method and apparatus for secure transmission of confidential information
US6434429B1 (en) * 1999-06-25 2002-08-13 Biotronik Mess- Und Therapiegeraete Gmbh & Co. Ingenieurbuero Berlin Implant with close and long-range telemetry

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4562841A (en) 1982-08-05 1986-01-07 Cardiac Pacemakers, Inc. Programmable multi-mode cardiac pacemaker
US5113869A (en) 1990-08-21 1992-05-19 Telectronics Pacing Systems, Inc. Implantable ambulatory electrocardiogram monitor
US6083248A (en) 1995-06-23 2000-07-04 Medtronic, Inc. World wide patient location and data telemetry system for implantable medical devices
US5752976A (en) 1995-06-23 1998-05-19 Medtronic, Inc. World wide patient location and data telemetry system for implantable medical devices
JPH09167098A (en) * 1995-07-28 1997-06-24 Hewlett Packard Co <Hp> Communication system for portable device
US5720770A (en) 1995-10-06 1998-02-24 Pacesetter, Inc. Cardiac stimulation system with enhanced communication and control capability
SE511507C2 (en) 1997-06-10 1999-10-11 Digital Equipment Bcfi Ab Security module for transaction station and transaction station
US6024699A (en) 1998-03-13 2000-02-15 Healthware Corporation Systems, methods and computer program products for monitoring, diagnosing and treating medical conditions of remotely located patients
US6171256B1 (en) 1998-04-30 2001-01-09 Physio-Control Manufacturing Corporation Method and apparatus for detecting a condition associated with acute cardiac ischemia
US6416471B1 (en) 1999-04-15 2002-07-09 Nexan Limited Portable remote patient telemonitoring system
US6298271B1 (en) * 1999-07-19 2001-10-02 Medtronic, Inc. Medical system having improved telemetry
US6827670B1 (en) 1999-10-11 2004-12-07 Izex Technologies, Inc. System for medical protocol management
US7039810B1 (en) * 1999-11-02 2006-05-02 Medtronic, Inc. Method and apparatus to secure data transfer from medical device systems
US7060031B2 (en) * 1999-12-17 2006-06-13 Medtronic, Inc. Method and apparatus for remotely programming implantable medical devices
US6564104B2 (en) 1999-12-24 2003-05-13 Medtronic, Inc. Dynamic bandwidth monitor and adjuster for remote communications with a medical device
US20010039504A1 (en) * 2000-03-15 2001-11-08 Linberg Kurt R. Individualized, integrated and informative internet portal for holistic management of patients with implantable devices
US7136999B1 (en) * 2000-06-20 2006-11-14 Koninklijke Philips Electronics N.V. Method and system for electronic device authentication
AU8716401A (en) * 2000-08-04 2002-02-18 First Data Corp Method and system for using electronic communications for an electronic contact
US6574510B2 (en) 2000-11-30 2003-06-03 Cardiac Pacemakers, Inc. Telemetry apparatus and method for an implantable medical device
US6983381B2 (en) * 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
US6675049B2 (en) 2001-07-17 2004-01-06 Medtronic, Inc. Method and apparatus for automatic implantable medical lead recognition and configuration
US6456256B1 (en) 2001-08-03 2002-09-24 Cardiac Pacemakers, Inc. Circumferential antenna for an implantable medical device
US7729776B2 (en) 2001-12-19 2010-06-01 Cardiac Pacemakers, Inc. Implantable medical device with two or more telemetry systems
US7702910B2 (en) * 2002-10-24 2010-04-20 Telefonaktiebolaget L M Ericsson (Publ) Message authentication
US7155290B2 (en) 2003-06-23 2006-12-26 Cardiac Pacemakers, Inc. Secure long-range telemetry for implantable medical device
US7228182B2 (en) * 2004-03-15 2007-06-05 Cardiac Pacemakers, Inc. Cryptographic authentication for telemetry with an implantable medical device
US7475245B1 (en) 2004-03-15 2009-01-06 Cardiac Pacemakers, Inc. System and method for providing secure exchange of sensitive information with an implantable medical device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0756397A2 (en) * 1995-07-28 1997-01-29 Hewlett-Packard Company System and method for key distribution and authentication between a host and a portable device
US20020065099A1 (en) * 1998-02-11 2002-05-30 Per Bjorndahl System, method and apparatus for secure transmission of confidential information
US6434429B1 (en) * 1999-06-25 2002-08-13 Biotronik Mess- Und Therapiegeraete Gmbh & Co. Ingenieurbuero Berlin Implant with close and long-range telemetry
US20010027331A1 (en) * 2000-03-31 2001-10-04 Medtronic, Inc. Variable encryption scheme for data transfer between medical devices and related data management systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SCHNEIER B: "Applied Cryptography, Second Edition", APPLIED CRYPTOGRAPHY. PROTOCOLS, ALGORITHMS, AND SOURCE CODE IN C, NEW YORK, JOHN WILEY & SONS, US, 1996, pages 31 - 42, XP002236553, ISBN: 0-471-11709-9 *

Also Published As

Publication number Publication date
EP1725926A2 (en) 2006-11-29
JP2007529274A (en) 2007-10-25
WO2005091205A2 (en) 2005-09-29
US7831828B2 (en) 2010-11-09
US20050204134A1 (en) 2005-09-15

Similar Documents

Publication Publication Date Title
WO2005091205A3 (en) Securely authenticating a data exchange session with an implantable medical device
US9716698B2 (en) Methods for secure enrollment and backup of personal identity credentials into electronic devices
WO2004019550A3 (en) System and method for authenticating wireless component
WO2004092886A3 (en) Associating software with hardware using cryptography
WO2002073876A3 (en) Cryptographic authentication with ephemeral modules
WO2007112023A3 (en) Secure biometric processing system and method of use
WO2007067839A3 (en) Method and system for managing secure access to data in a network
TW200633462A (en) Stateless hardware security module
EP1455503A3 (en) Data certification method and apparatus
WO2007047440A3 (en) Method and apparatus for re-authentication of a computing device using cached state
ATE287188T1 (en) AUTHENTICATION PROCESS BETWEEN A SUBSCRIBER AND A SERVICE PROVIDER REACHABLE THROUGH A NETWORK OPERATOR BY PROVIDING A SECURED CHANNEL
EP1577736A3 (en) Efficient and secure authentication of computing systems
WO2009022869A3 (en) Method and apparatus for communication, and method and apparatus for controlling communication
GB2424102A (en) An internet protocol compatible access authentication system
WO2006020329A3 (en) Method and apparatus for determining authentication capabilities
TW200517971A (en) Methods and apparatus for providing application credentials
MY148705A (en) Method and system for securely provisioning a client device
WO2006023134A3 (en) Apparatus and method for facilitating encryption and decryption operations over an email server using an unsupported protocol
WO2007114866A3 (en) Method off-line authentication on a limited-resource device
ATE552685T1 (en) SECURE CUSTOMER CREDENTIAL-BASED SESSION AUTHENTICATION METHOD AND DEVICE
WO2010078492A3 (en) Authentication method selection using a home enhanced node b profile
DE60231629D1 (en) DATA-TRANSMISSION PROCEDURE BETWEEN A LOCAL SERVER AND LOCAL CLIENTS
WO2007139706A3 (en) Authenticating a tamper-resistant module in a base station router
EP1353470A3 (en) Method for deployment of a workable public key infrastructure
WO2007111713A3 (en) Method for device authentication

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007504044

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

WWE Wipo information: entry into national phase

Ref document number: 2005725671

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2005725671

Country of ref document: EP