US 12,463,965 B2
Online authentication for medical devices
Eliyahu Ravuna, Kiryat Ata (IL); Or Yaacobovich, Metula (IL); and Hue Nguyen, Fountain Valley, CA (US)
Assigned to BIOSENSE WEBSTER (ISRAEL) LTD., Yokneam (IL)
Filed by BIOSENSE WEBSTER (ISRAEL) LTD., Yokneam (IL)
Filed on Sep. 1, 2022, as Appl. No. 17/901,253.
Prior Publication US 2024/0080315 A1, Mar. 7, 2024
Int. Cl. H04L 9/40 (2022.01); G16H 40/20 (2018.01); H04L 9/08 (2006.01)
CPC H04L 63/0838 (2013.01) [G16H 40/20 (2018.01); H04L 9/0866 (2013.01); H04L 63/0442 (2013.01); H04L 2209/88 (2013.01)] 12 Claims
OG exemplary drawing
 
1. A medical device comprising a processor and a storage medium having stored thereon instructions which, when executed by the processor, cause the medical device to:
generate an authentication token based upon at least a username of a current user and a randomly generated one-time password (OTP) for said current user, wherein the authentication token is encrypted using a public key, the one-time password, and the username;
present the authentication token to said current user, wherein presenting the authentication token causes a mobile device of said current user to transmit said authentication token to an online authorization server for said medical device, and, upon authentication of said current user, to decrypt the authentication token and cause the mobile device to display the one-time password to the user;
enable access of said current user to said medical device upon receiving said OTP from said current user; and
generate an access/activity log to track and store activity of said current user,
wherein the generating the authentication token comprises generating a QR code,
wherein said authentication token includes a requested access level, said authorization server to cause the mobile device to display said OTP if said current user has permission for said requested access level.