Williams et al., 2015 - Google Patents
Privacy in HealthcareWilliams et al., 2015
- Document ID
- 11539263436478438303
- Author
- Williams D
- Addo I
- Ahsan G
- Rahman F
- Tamma C
- Ahamed S
- Publication year
- Publication venue
- Privacy in a Digital, Networked World: Technologies, Implications and Solutions
External Links
Snippet
In recent years, the field of healthcare has seen an increased prevalence of electronic healthcare systems. Some of these systems seek to help patients make more informed decisions about their own health, while others may assist users in receiving proper care no …
- 230000036541 health 0 abstract description 54
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/32—Medical data management, e.g. systems or protocols for archival or communication of medical images, computerised patient records or computerised general medical references
- G06F19/322—Management of patient personal data, e.g. patient records, conversion of records or privacy aspects
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/34—Computer-assisted medical diagnosis or treatment, e.g. computerised prescription or delivery of medication or diets, computerised local control of medical devices, medical expert systems or telemedicine
- G06F19/345—Medical expert systems, neural networks or other automated diagnosis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/34—Computer-assisted medical diagnosis or treatment, e.g. computerised prescription or delivery of medication or diets, computerised local control of medical devices, medical expert systems or telemedicine
- G06F19/3418—Telemedicine, e.g. remote diagnosis, remote control of instruments or remote monitoring of patient carried devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Systems or methods specially adapted for a specific business sector, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/22—Health care, e.g. hospitals; Social work
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Systems or methods specially adapted for a specific business sector, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/20—Education
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11790117B2 (en) | Systems and methods for enforcing privacy-respectful, trusted communications | |
US12093426B2 (en) | Systems and methods for functionally separating heterogeneous data for analytics, artificial intelligence, and machine learning in global data ecosystems | |
Madine et al. | Blockchain for giving patients control over their medical records | |
Antwi et al. | The case of HyperLedger Fabric as a blockchain solution for healthcare applications | |
US10572684B2 (en) | Systems and methods for enforcing centralized privacy controls in de-centralized systems | |
CA3061638C (en) | Systems and methods for enforcing centralized privacy controls in de-centralized systems | |
Avancha et al. | Privacy in mobile technology for personal healthcare | |
US20230054446A1 (en) | Systems and methods for functionally separating geospatial information for lawful and trustworthy analytics, artificial intelligence and machine learning | |
Li et al. | ChainSDI: a software-defined infrastructure for regulation-compliant home-based healthcare services secured by blockchains | |
CA3104119C (en) | Systems and methods for enforcing privacy-respectful, trusted communications | |
Azad et al. | A privacy‐preserving framework for smart context‐aware healthcare applications | |
Nath et al. | Block chain-based security and privacy framework for point of care health care IoT devices | |
Poongodi et al. | The role of blockchains for medical electronics security | |
Dong et al. | A blockchain-enabled sharing platform for personal health records | |
Williams et al. | Privacy in Healthcare | |
de la Torre-Díez et al. | Secure cloud-based solutions for different eHealth services in spanish rural health centers | |
Martínez et al. | A Comprehensive Model for Securing Sensitive Patient Data in a Clinical Scenario | |
Kumar et al. | Security and Privacy Concerns in Smart Healthcare | |
Georgiou et al. | Cloud computing framework for e-health security requirements and security policy rules case study: A european cloud-based health system | |
Zhang | Architectures and Patterns for Moving Towards the Use of High-Frequency, Low-Fidelity Data in Healthcare | |
Vithanwattana | Securing mHealth-Investigating the development of a novel information security framework | |
Smith et al. | Mismorphism: a Semiotic Model of Computer Security Circumvention (Extended Version) | |
Bhattasali et al. | Securing Service in Remote Healthcare | |
Gupta et al. | HSPBCI: a robust framework for secure healthcare data management in blockchain-based IoT systems | |
Gashu et al. | Ethics in Public Health Informatics |