Desai Karanam et al., 2021 - Google Patents
Fog computing application for biometric-based secure access to healthcare dataDesai Karanam et al., 2021
View PDF- Document ID
- 14036499779653789898
- Author
- Desai Karanam S
- Shetty S
- Nithin K
- Publication year
- Publication venue
- Fog Computing for Healthcare 4.0 Environments: Technical, Societal, and Future Implications
External Links
Snippet
Healthcare 4.0 standards propose a personalized and precise medicine for effective therapy based on patient's genetic, environmental, and lifestyle parameters. Healthcare 4.0 standards promote a patient-centric healthcare service delivery at his doorstep. This system …
- 238000000034 method 0 abstract description 36
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00087—Matching; Classification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00013—Image acquisition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00885—Biometric patterns not provided for under G06K9/00006, G06K9/00154, G06K9/00335, G06K9/00362, G06K9/00597; Biometric specific functions not specific to the kind of biometric
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/32—Medical data management, e.g. systems or protocols for archival or communication of medical images, computerised patient records or computerised general medical references
- G06F19/322—Management of patient personal data, e.g. patient records, conversion of records or privacy aspects
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Yang et al. | Biometrics for internet-of-things security: A review | |
Mohit et al. | A standard mutual authentication protocol for cloud computing based health care system | |
Azbeg et al. | Access control and privacy-preserving blockchain-based system for diseases management | |
Kotz | A threat taxonomy for mHealth privacy | |
Cagnazzo et al. | Threat modeling for mobile health systems | |
Ali et al. | A secure and efficient multi-factor authentication algorithm for mobile money applications | |
Khan et al. | Application of intelligent multi agent based systems for E-healthcare security | |
Messinis et al. | Enhancing Internet of Medical Things security with artificial intelligence: A comprehensive review | |
Nigam et al. | [Retracted] Biometric Authentication for Intelligent and Privacy‐Preserving Healthcare Systems | |
Awad et al. | AI-powered biometrics for Internet of Things security: A review and future vision | |
Alhaj et al. | A survey: To govern, protect, and detect security principles on internet of medical things (iomt) | |
Sharma et al. | Blockchain Enabled Biometric Security in Intemet-of-Medical-Things (IoMT) Devices | |
Lone et al. | A novel OTP based tripartite authentication scheme | |
Desai Karanam et al. | Fog computing application for biometric-based secure access to healthcare data | |
Jain et al. | Blockchain‐Enabled Smart Surveillance System with Artificial Intelligence | |
Helm | Distributed Internet voting architecture: A thin client approach to Internet voting | |
Mitra et al. | Pragmatic Study of IoT in Healthcare Security with an Explainable AI Perspective | |
Abbasi et al. | A lightweight and robust authentication scheme for the healthcare system using public cloud server | |
Sonya et al. | An effective blockchain‐based smart contract system for securing electronic medical data in smart healthcare application | |
Ghosh et al. | Blockchain Application in Healthcare Systems: A Review. Systems 2023, 11, 38 | |
Kute et al. | Authentication Framework for Healthcare Devices Through Internet of Things and Machine Learning | |
Delgado-Vargas et al. | Cryptographic Protocol with Keyless Sensors Authentication for WBAN in Healthcare Applications | |
Elngar et al. | Data protection and privacy in healthcare: research and innovations | |
Sokolova et al. | Security of the telemedicine system information infrastructure | |
Ashraf et al. | Lightweight Privacy-Preserving Remote User Authentication and Key Agreement Protocol for Next-Generation IoT-Based Smart Healthcare |