Hussain et al., 2002 - Google Patents
The Personal Internetworked Notary and Guardian (PING)Hussain et al., 2002
View PDF- Document ID
- 5789627267517147488
- Author
- Hussain D
- Werner A
- Desai N
- Abelson H
- Publication year
External Links
Snippet
There have been many attempts to create longitudinally-integrated, nation-wide electronic patient record systems ever since information technology has infiltrated the medical profession. This paper compares two recent attempts–a legislative attempt in the Universal …
- 230000036541 health 0 abstract description 191
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/32—Medical data management, e.g. systems or protocols for archival or communication of medical images, computerised patient records or computerised general medical references
- G06F19/322—Management of patient personal data, e.g. patient records, conversion of records or privacy aspects
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/32—Medical data management, e.g. systems or protocols for archival or communication of medical images, computerised patient records or computerised general medical references
- G06F19/321—Management of medical image data, e.g. communication or archiving systems such as picture archiving and communication systems [PACS] or related medical protocols such as digital imaging and communications in medicine protocol [DICOM]; Editing of medical image data, e.g. adding diagnosis information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F19/00—Digital computing or data processing equipment or methods, specially adapted for specific applications
- G06F19/30—Medical informatics, i.e. computer-based analysis or dissemination of patient or disease data
- G06F19/34—Computer-assisted medical diagnosis or treatment, e.g. computerised prescription or delivery of medication or diets, computerised local control of medical devices, medical expert systems or telemedicine
- G06F19/3418—Telemedicine, e.g. remote diagnosis, remote control of instruments or remote monitoring of patient carried devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20210286868A1 (en) | Method For Providing An Authenticated Digital Identity | |
US9805213B1 (en) | Identity validation and verification system and associated methods | |
US9280684B1 (en) | Identity validation and verification system and associated methods | |
US8984282B1 (en) | Identity validation and verification system and associated methods | |
Fernández-Alemán et al. | Security and privacy in electronic health records: A systematic literature review | |
US8589183B2 (en) | Privacy compliant consent and data access management system and methods | |
Arbabi et al. | A survey on blockchain for healthcare: Challenges, benefits, and future directions | |
Dalpiaz et al. | Security requirements engineering: designing secure socio-technical systems | |
Madine et al. | Fully decentralized multi-party consent management for secure sharing of patient health records | |
US20090307755A1 (en) | System and method for facilitating cross enterprises data sharing in a healthcare setting | |
Blobel et al. | A systematic approach for analysis and design of secure health information systems | |
WO2002052480A1 (en) | Dynamic electronic chain-of-trust document with audit trail | |
Andriole | Security of electronic medical information and patient privacy: what you need to know | |
Ghayvat et al. | Sharif: Solid pod-based secured healthcare information storage and exchange solution in internet of things | |
Bajrić | Data security and privacy issues in healthcare | |
Neuhaus et al. | Survey on healthcare IT systems: standards, regulations and security | |
Martínez et al. | A Comprehensive Model for Securing Sensitive Patient Data in a Clinical Scenario | |
Hussain et al. | The Personal Internetworked Notary and Guardian (PING) | |
Abelson et al. | 6.805 J/6.806/STS. 085 Ethics and Law on the Electronic Frontier, Spring 2002 | |
Tyagi et al. | Blockchain for Enhancing Security and Privacy in the Smart Healthcare | |
McLaughlin | Pandora's Box: Can HIPAA Still Protect Patient Privacy under a National Health Care Information Network | |
Scholl et al. | Security architecture design process for health information exchanges (HIEs) | |
Sharma et al. | Understanding Cybersecurity Management in Healthcare | |
Fraser | Data Privacy and Security | |
Fung et al. | The impact of information technology in healthcare privacy |