Sethia et al., 2016 - Google Patents
Security framework for portable NFC mobile based health record systemSethia et al., 2016
- Document ID
- 10437687971390608640
- Author
- Sethia D
- Gupta D
- Saran H
- Publication year
- Publication venue
- 2016 IEEE 12th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob)
External Links
Snippet
A portable healthcard on the patient mobile device can integrate Patient Health Records (PHRs) dispersed on various Hospital Information Systems (HIS) to provide a highly available medical history for correct diagnosis and treatment. In this paper, we present a …
- 230000036541 health 0 title abstract description 47
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Hatzivasilis et al. | Review of security and privacy for the Internet of Medical Things (IoMT) | |
Al-Issa et al. | eHealth cloud security challenges: a survey | |
Fabian et al. | Collaborative and secure sharing of healthcare data in multi-clouds | |
Pussewalage et al. | Privacy preserving mechanisms for enforcing security and privacy requirements in E-health solutions | |
Alkeem et al. | New secure healthcare system using cloud of things | |
US20210246824A1 (en) | Method and apparatus for securing communications using multiple encryption keys | |
US20210273812A1 (en) | Data system with information provenance | |
KR101625359B1 (en) | Personal security manager for ubiquitous patient monitoring | |
CN102037474B (en) | For the Identity based encryption of the data item of the secure access to data item | |
Chen et al. | An infrastructure framework for privacy protection of community medical internet of things: Transmission protection, storage protection and access control | |
KR101528785B1 (en) | Personal information protection system based on approval of owner and method thereof | |
KR20120041904A (en) | Proxy based privilege management method and apparatus for accessing health data in cloud computing environment | |
EP2898443A1 (en) | Controlling access to clinical data analyzed by remote computing resources | |
Abouali et al. | Blockchain framework for secured on-demand patient health records sharing | |
KR101022213B1 (en) | Method and apparatus for sharing and secondary use of medical data based on multi-proxy re-encryption | |
Sethia et al. | Smart health record management with secure NFC-enabled mobile devices | |
Sethia et al. | CP-ABE for selective access with scalable revocation: A case study for mobile-based healthfolder. | |
Wenhua et al. | A lightweight security model for ensuring patient privacy and confidentiality in telehealth applications | |
Zala et al. | [Retracted] On the Design of Secured and Reliable Dynamic Access Control Scheme of Patient E‐Healthcare Records in Cloud Environment | |
Elngar et al. | Augmenting security for electronic patient health record (ePHR) monitoring system using cryptographic key management schemes | |
CN102057379B (en) | The method and system of health care data process | |
Liu et al. | A reliable authentication scheme of personal health records in cloud computing | |
Nait Hamoud et al. | Implementing a secure remote patient monitoring system | |
KR102605087B1 (en) | System and method for sharing patient's medical data in medical cloud environment | |
Ssembatya et al. | Secure and efficient mobile personal health data sharing in resource constrained environments |