-
1.
公开(公告)号:US11805413B2
公开(公告)日:2023-10-31
申请号:US17664360
申请日:2022-05-20
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04L29/06 , H04W12/06 , H04L9/32 , H04L67/12 , H04L9/40 , H04L69/40 , A61N1/372 , H04L67/141 , H04W12/50 , H04L67/53 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04 , G06F21/62
CPC分类号: H04W12/06 , A61B5/0024 , A61B5/0031 , A61F2/72 , A61N1/37252 , G16H40/40 , H04L9/3271 , H04L63/061 , H04L63/0869 , H04L67/12 , H04L67/141 , H04L67/53 , H04L69/40 , H04Q9/00 , H04W12/04 , H04W12/50 , A61B5/0004 , G06F21/6245 , G08C2201/60 , H04L63/0428 , H04L63/06 , H04L2209/80 , H04L2209/88 , H04Q2209/43
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
公开(公告)号:US11871224B2
公开(公告)日:2024-01-09
申请号:US17664411
申请日:2022-05-21
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04L29/06 , H04W12/06 , H04L9/32 , H04L67/12 , H04L9/40 , H04L69/40 , A61N1/372 , H04L67/141 , H04W12/50 , H04L67/53 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04 , G06F21/62
CPC分类号: H04W12/06 , A61B5/0024 , A61B5/0031 , A61F2/72 , A61N1/37252 , G16H40/40 , H04L9/3271 , H04L63/061 , H04L63/0869 , H04L67/12 , H04L67/141 , H04L67/53 , H04L69/40 , H04Q9/00 , H04W12/04 , H04W12/50 , A61B5/0004 , G06F21/6245 , G08C2201/60 , H04L63/0428 , H04L63/06 , H04L2209/80 , H04L2209/88 , H04Q2209/43
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
3.
公开(公告)号:US20170257761A1
公开(公告)日:2017-09-07
申请号:US15452339
申请日:2017-03-07
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
CPC分类号: H04W12/06 , A61B5/0004 , A61B5/0024 , A61B5/0031 , A61B5/04888 , A61F2/72 , A61N1/37252 , G06F21/6245 , G08C2201/60 , G16H40/40 , H04L9/3271 , H04L63/0428 , H04L63/06 , H04L63/061 , H04L63/0869 , H04L67/12 , H04L67/141 , H04L67/20 , H04L69/40 , H04L2209/80 , H04L2209/88 , H04Q9/00 , H04Q2209/43 , H04W12/003 , H04W12/04
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
4.
公开(公告)号:US20220286848A1
公开(公告)日:2022-09-08
申请号:US17664360
申请日:2022-05-20
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04W12/06 , H04L9/32 , H04L67/12 , H04L9/40 , H04L69/40 , A61N1/372 , H04L67/141 , H04W12/50 , H04L67/53 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
5.
公开(公告)号:US10652740B2
公开(公告)日:2020-05-12
申请号:US15452339
申请日:2017-03-07
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04L29/06 , H04W12/06 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04 , H04L29/08 , A61N1/372 , H04L9/32 , H04L29/14 , H04W12/00 , A61B5/0488 , G06F21/62
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
公开(公告)号:US20220286849A1
公开(公告)日:2022-09-08
申请号:US17664411
申请日:2022-05-21
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04W12/06 , H04L9/32 , H04L67/12 , H04L9/40 , H04L69/40 , A61N1/372 , H04L67/141 , H04W12/50 , H04L67/53 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
7.
公开(公告)号:US11375370B2
公开(公告)日:2022-06-28
申请号:US16869863
申请日:2020-05-08
发明人: Saul Rodriguez , Dianna (Dan) Han , Emil Istoc
IPC分类号: H04L29/06 , H04W12/06 , H04L9/32 , H04L67/12 , H04L9/40 , H04L69/40 , A61N1/372 , H04L67/141 , H04W12/50 , H04L67/53 , G16H40/40 , A61B5/00 , A61F2/72 , H04Q9/00 , H04W12/04 , G06F21/62
摘要: A medical device of a medical system is configured for communicating with an external programmer over a wireless communications link. The medical device comprises a wireless communications module configured for receiving a first unencrypted version of a random number and a first encrypted version of the random number from the external programmer over the wireless communications link. The medical device further comprises control circuitry configured for performing an authentication procedure on the external programmer based on the first unencrypted version of the random number and the first encrypted version of the random number, and preventing the external programmer from commanding the medical device to perform an action unless the authentication procedure is successful.
-
-
-
-
-
-