Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 30
Filtrar
Mais filtros

Intervalo de ano de publicação
2.
Am J Orthod Dentofacial Orthop ; 151(4): 816-820, 2017 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-28364906

RESUMO

In a time when orthodontists are getting away from paper charts and going digital with their patient data and imaging, practitioners need to be prepared for a potential hardware failure in their data infrastructure. Although a backup plan in accordance with the Security Rule of the Health Insurance Portability and Accountability Act (HIPAA) of 1996 may prevent data loss in case of a disaster or hard drive failure, it does little to ensure business and practice continuity. Through the implementation of a common technique used in information technology, the redundant array of inexpensive disks, a practice may continue normal operations without interruption if a hard drive fails.


Assuntos
Segurança Computacional , Registros Eletrônicos de Saúde/instrumentação , Ortodontia , Administração da Prática Odontológica , Segurança Computacional/instrumentação , Health Insurance Portability and Accountability Act , Humanos , Estados Unidos
3.
J Med Syst ; 40(12): 258, 2016 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-27722976

RESUMO

Preserving the privacy of electronic medical records (EMRs) is extremely important especially when medical systems adopt cloud services to store patients' electronic medical records. Considering both the privacy and the utilization of EMRs, some medical systems apply searchable encryption to encrypt EMRs and enable authorized users to search over these encrypted records. Since individuals would like to share their EMRs with multiple persons, how to design an efficient searchable encryption for sharable EMRs is still a very challenge work. In this paper, we propose a cost-efficient secure channel free searchable encryption (SCF-PEKS) scheme for sharable EMRs. Comparing with existing SCF-PEKS solutions, our scheme reduces the storage overhead and achieves better computation performance. Moreover, our scheme can guard against keyword guessing attack, which is neglected by most of the existing schemes. Finally, we implement both our scheme and a latest medical-based scheme to evaluate the performance. The evaluation results show that our scheme performs much better performance than the latest one for sharable EMRs.


Assuntos
Algoritmos , Segurança Computacional/instrumentação , Registros Eletrônicos de Saúde/organização & administração , Troca de Informação em Saúde , Computação em Nuvem , Confidencialidade , Custos e Análise de Custo
4.
J Med Syst ; 37(6): 9980, 2013 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-24146334

RESUMO

User authentication plays an important role to protect resources or services from being accessed by unauthorized users. In a recent paper, Das et al. proposed a secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. This scheme uses three factors, e.g. biometrics, password, and smart card, to protect the security. It protects user privacy and is believed to have many abilities to resist a range of network attacks, even if the secret information stored in the smart card is compromised. In this paper, we analyze the security of Das et al.'s scheme, and show that the scheme is in fact insecure against the replay attack, user impersonation attacks and off-line guessing attacks. Then, we also propose a robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. Compared with the existing schemes, our protocol uses a different user authentication mechanism to resist replay attack. We show that our proposed scheme can provide stronger security than previous protocols. Furthermore, we demonstrate the validity of the proposed scheme through the BAN (Burrows, Abadi, and Needham) logic.


Assuntos
Segurança Computacional/instrumentação , Troca de Informação em Saúde , Administração de Serviços de Saúde , Sistemas de Informação/instrumentação , Algoritmos , Humanos
5.
BMC Med Inform Decis Mak ; 13: 116, 2013 Oct 08.
Artigo em Inglês | MEDLINE | ID: mdl-24099117

RESUMO

BACKGROUND: Studying rare outcomes, new interventions and diverse populations often requires collaborations across multiple health research partners. However, transferring healthcare research data from one institution to another can increase the risk of data privacy and security breaches. METHODS: A working group of multi-site research programmers evaluated the need for tools to support data security and data privacy. The group determined that data privacy support tools should: 1) allow for a range of allowable Protected Health Information (PHI); 2) clearly identify what type of data should be protected under the Health Insurance Portability and Accountability Act (HIPAA); and 3) help analysts identify which protected health information data elements are allowable in a given project and how they should be protected during data transfer. Based on these requirements we developed two performance support tools to support data programmers and site analysts in exchanging research data. RESULTS: The first tool, a workplan template, guides the lead programmer through effectively communicating the details of multi-site programming, including how to run the program, what output the program will create, and whether the output is expected to contain protected health information. The second performance support tool is a checklist that site analysts can use to ensure that multi-site program output conforms to expectations and does not contain protected health information beyond what is allowed under the multi-site research agreements. CONCLUSIONS: Together the two tools create a formal multi-site programming workflow designed to reduce the chance of accidental PHI disclosure.


Assuntos
Confidencialidade/normas , Bases de Dados Factuais/normas , Gestão da Informação em Saúde/normas , Estudos Multicêntricos como Assunto/normas , Software/normas , Segurança Computacional/instrumentação , Segurança Computacional/legislação & jurisprudência , Segurança Computacional/normas , Confidencialidade/legislação & jurisprudência , Bases de Dados Factuais/legislação & jurisprudência , Gestão da Informação em Saúde/instrumentação , Gestão da Informação em Saúde/legislação & jurisprudência , Health Insurance Portability and Accountability Act , Humanos , Estudos Multicêntricos como Assunto/instrumentação , Estudos Multicêntricos como Assunto/legislação & jurisprudência , Estados Unidos
6.
PLoS One ; 8(6): e49141, 2013.
Artigo em Inglês | MEDLINE | ID: mdl-23967037

RESUMO

The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.


Assuntos
Segurança Computacional , Algoritmos , Segurança Computacional/economia , Segurança Computacional/instrumentação , Modelos Teóricos
8.
J Med Syst ; 36(6): 3637-47, 2012 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-22407399

RESUMO

In 2002, Ateniese and Medeiros proposed an e-prescription system, in which the patient can store e-prescription and related information using smart card. Latter, Yang et al. proposed a novel smart-card based e-prescription system based on Ateniese and Medeiros's system in 2004. Yang et al. considered the privacy issues of prescription data and adopted the concept of a group signature to provide patient's privacy protection. To make the e-prescription system more realistic, they further applied a proxy signature to allow a patient to delegate his signing capability to other people. This paper proposed a novel security and privacy preserving e-prescription system model based on smart cards. A new role, chemist, is included in the system model for settling the medicine dispute. We further presented a concrete identity-based (ID-based) group signature scheme and an ID-based proxy signature scheme to realize the proposed model. Main property of an ID-based system is that public key is simple user's identity and can be verified without extra public key certificates. Our ID-based group signature scheme can allow doctors to sign e-prescription anonymously. In a case of a medical dispute, identities of the doctors can be identified. The proposed ID-based proxy signature scheme can improve signing delegation and allows a delegation chain. The proposed e-prescription system based on our proposed two cryptographic schemes is more practical and efficient than Yang et al.'s system in terms of security, communication overheads, computational costs, practical considerations.


Assuntos
Algoritmos , Segurança Computacional/instrumentação , Confidencialidade , Prescrição Eletrônica , Humanos , Seguro de Serviços Farmacêuticos , Sistemas de Identificação de Pacientes/métodos , Procurador
9.
Telemed J E Health ; 18(4): 284-8, 2012 May.
Artigo em Inglês | MEDLINE | ID: mdl-22400974

RESUMO

The rise in the use of mobile devices, such as smartphones, tablet personal computers, and wireless medical devices, as well as the wireless networks that enable their use, has raised new concerns for data security and integrity. Standardized Health Insurance Portability and Accountability Act of 1996 (HIPAA)-compliant electronic data security that will allow ubiquitous use of mobile health technologies is needed. The lack of standardized data security to assure privacy, to allow interoperability, and to maximize the full capabilities of mobile devices presents a significant barrier to care. The purpose of this article is to provide an overview of the issue and to encourage discussion of this important topic. Current security needs, standards, limitations, and recommendations for how to address this barrier to care are discussed.


Assuntos
Segurança Computacional/normas , Fidelidade a Diretrizes/normas , Health Insurance Portability and Accountability Act/normas , Privacidade , Telemedicina/normas , Segurança Computacional/instrumentação , Humanos , Telemedicina/instrumentação , Telemedicina/organização & administração , Estados Unidos
10.
Opt Express ; 20(2): 1512-29, 2012 Jan 16.
Artigo em Inglês | MEDLINE | ID: mdl-22274495

RESUMO

Single-photon avalanche diodes (SPADs) are primary devices in photon counting systems used in quantum cryptography, time resolved spectroscopy and photon counting optical communication. SPADs convert each photo-generated electron hole pair to a measurable current via an avalanche of impact ionizations. In this paper, a stochastically self-regulating avalanche model for passively quenched SPADs is presented. The model predicts, in qualitative agreement with experiments, three important phenomena that traditional models are unable to predict. These are: (1) an oscillatory behavior of the persistent avalanche current; (2) an exponential (memoryless) decay of the probability density function of the stochastic quenching time of the persistent avalanche current; and (3) a fast collapse of the avalanche current, under strong feedback conditions, preventing the development of a persistent avalanche current. The model specifically captures the effect of the load's feedback on the stochastic avalanche multiplication, an effect believed to be key in breaking today's counting rate barrier in the 1.55-µm detection window.


Assuntos
Redes de Comunicação de Computadores/instrumentação , Segurança Computacional/instrumentação , Modelos Teóricos , Óptica e Fotônica/instrumentação , Óptica e Fotônica/métodos , Fótons , Simulação por Computador , Eletrônica/instrumentação , Retroalimentação , Método de Monte Carlo , Teoria Quântica , Processos Estocásticos
11.
Telemed J E Health ; 16(7): 818-26, 2010 Sep.
Artigo em Inglês | MEDLINE | ID: mdl-20815749

RESUMO

OBJECTIVE: The objective of this study was to determine already reported cases of transmission/reception failure and interferences to evaluate the safety and security of the new mobile home telemedicine systems. MATERIALS AND METHODS: The literature published in the last 10 years (1998-2009) has been reviewed, by searching in several databases. Searches on transmission effectiveness and electromagnetic compatibility were made manually through journals, conference proceedings, and also the healthcare technology assessment agencies' Web pages. RESULTS: Search strategies developed through electronic databases and manual search identified a total of 886 references, with 44 finally being included in the results. They have been divided by technology in the transmission/reception effectiveness studies, and according to the type of medical device in the case of electromagnetic interferences studies. CONCLUSIONS: The study reveals that there are numerous publications on telemedicine and home-monitoring systems using wireless networks. However, literature on effectiveness in terms of connectivity and transmission problems and electromagnetic interferences is limited. From the collected studies, it can be concluded that there are transmission failures, low-coverage areas, errors in the transmission of packets, and so on. Moreover, cases of serious interferences in medical instruments have also been reported. These facts highlight the lack of studies and specific recommendations to be followed in the implementation of biomonitoring systems in domestic environments using wireless networks.


Assuntos
Segurança Computacional/instrumentação , Campos Eletromagnéticos , Serviços de Assistência Domiciliar/organização & administração , Telemedicina/instrumentação , Desfibriladores Implantáveis , Atenção à Saúde/organização & administração , Segurança de Equipamentos , Humanos , Espanha , Telemedicina/organização & administração
12.
J Med Syst ; 33(4): 241-59, 2009 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-19697691

RESUMO

Due to the recent explosion of 'identity theft' cases, the safeguarding of private data has been the focus of many scientific efforts. Medical data contain a number of sensitive attributes, whose access the rightful owner would ideally like to disclose only to authorized personnel. One way of providing limited access to sensitive data is through means of encryption. In this work we follow a different path, by proposing the fusion of the sensitive metadata within the medical data. Our work is focused on medical time-series signals and in particular on Electrocardiograms (ECG). We present techniques that allow the embedding and retrieval of sensitive numerical data, such as the patient's social security number or birth date, within the medical signal. The proposed technique not only allows the effective hiding of the sensitive metadata within the signal itself, but it additionally provides a way of authenticating the data ownership or providing assurances about the origin of the data. Our methodology builds upon watermarking notions, and presents the following desirable characteristics: (a) it does not distort important ECG characteristics, which are essential for proper medical diagnosis, (b) it allows not only the embedding but also the efficient retrieval of the embedded data, (c) it provides resilience and fault tolerance by employing multistage watermarks (both robust and fragile). Our experiments on real ECG data indicate the viability of the proposed scheme.


Assuntos
Confidencialidade , Eletrocardiografia/instrumentação , Processamento Eletrônico de Dados/instrumentação , Processamento Eletrônico de Dados/métodos , Sistemas Computadorizados de Registros Médicos/instrumentação , Reconhecimento Automatizado de Padrão/métodos , Algoritmos , Arritmias Cardíacas/diagnóstico , Segurança Computacional/instrumentação , Controle de Formulários e Registros/métodos , Humanos , Armazenamento e Recuperação da Informação/métodos , Previdência Social , Design de Software
13.
BMC Psychiatry ; 9: 51, 2009 Aug 12.
Artigo em Inglês | MEDLINE | ID: mdl-19674459

RESUMO

BACKGROUND: Case registers have been used extensively in mental health research. Recent developments in electronic medical records, and in computer software to search and analyse these in anonymised format, have the potential to revolutionise this research tool. METHODS: We describe the development of the South London and Maudsley NHS Foundation Trust (SLAM) Biomedical Research Centre (BRC) Case Register Interactive Search tool (CRIS) which allows research-accessible datasets to be derived from SLAM, the largest provider of secondary mental healthcare in Europe. All clinical data, including free text, are available for analysis in the form of anonymised datasets. Development involved both the building of the system and setting in place the necessary security (with both functional and procedural elements). RESULTS: Descriptive data are presented for the Register database as of October 2008. The database at that point included 122,440 cases, 35,396 of whom were receiving active case management under the Care Programme Approach. In terms of gender and ethnicity, the database was reasonably representative of the source population. The most common assigned primary diagnoses were within the ICD mood disorders (n = 12,756) category followed by schizophrenia and related disorders (8158), substance misuse (7749), neuroses (7105) and organic disorders (6414). CONCLUSION: The SLAM BRC Case Register represents a 'new generation' of this research design, built on a long-running system of fully electronic clinical records and allowing in-depth secondary analysis of both numerical, string and free text data, whilst preserving anonymity through technical and procedural safeguards.


Assuntos
Pesquisa Biomédica/estatística & dados numéricos , Bases de Dados Factuais/estatística & dados numéricos , Sistemas Computadorizados de Registros Médicos/organização & administração , Sistema de Registros/estatística & dados numéricos , Medicina Estatal/organização & administração , Adulto , Segurança Computacional/instrumentação , Europa (Continente)/epidemiologia , Feminino , Fundações/organização & administração , Fundações/estatística & dados numéricos , Registros Hospitalares/estatística & dados numéricos , Humanos , Londres , Masculino , Sistemas Computadorizados de Registros Médicos/instrumentação , Transtornos Mentais/classificação , Serviços de Saúde Mental/estatística & dados numéricos , Desenvolvimento de Programas/métodos , Medicina Estatal/estatística & dados numéricos , Reino Unido/epidemiologia
14.
Stud Health Technol Inform ; 138: 34-48, 2008.
Artigo em Inglês | MEDLINE | ID: mdl-18560106

RESUMO

The paper describes a platform developed for the secure management and analysis of medical data and images in a grid environment. Designed for telemedicine and built upon the EGEE gLite middleware and particularly the metadata catalogue AMGA as well as the GridSphere web portal, the platform provides to healthcare professionals the capacity to upload and query medical information stored over distributed servers. A job submission environment is also available for data analysis. Security features include authentication and authorization by grid certificates, anonymization of medical data and image encryption. The platform is currently deployed on several sites in Europe and Asia and is being customized for applications in the field of telemedicine and medical physics.


Assuntos
Segurança Computacional/instrumentação , Sistemas Computacionais , Computação em Informática Médica , Sistemas Computadorizados de Registros Médicos/organização & administração , Telemedicina/organização & administração , Acesso à Informação , Algoritmos , Bases de Dados como Assunto , França , Humanos , Método de Monte Carlo , Neurocirurgia/organização & administração , Software
15.
Med Inform Internet Med ; 32(2): 103-16, 2007 Jun.
Artigo em Inglês | MEDLINE | ID: mdl-17541860

RESUMO

Besides the overall budget for building the infrastructure of a healthcare-service-based virtual private network (VPN) in Taiwan, two issues were considered critical for its acceptance by the country's 17,000 plus medical institutions. One was who was to pay for the network (ADSL or modem) connection fee; the other was who was to pay for the firewall/anti-virus software. This paper addresses the second issue by proposing an efficient freeware firewall, named card-assisted firewall (CAF), for NHI VPN edge-hosts, which is also an add-on-value application of the National Healthcare IC card that every insurant and medical professional has. The innovative concept is that any NHI VPN site (edge-host) can establish diversified secure-authenticated connections with other sites only by an authentication mechanism, which requires a NHI Java card state machine and the Access Control List of the host. It is different from two-factor authentication cards in four ways: (1) a PIN code is not a must; (2) it requires authentication with the remote IC card Data Centre; (3) the NHI cards are already available, no modification is needed, and there is no further cost for the deployment of the cards; (4) although the cards are in the reader, the communication cannot start unless the cards are in the corresponding states; i.e. the states allow communication. An implementation, on a Microsoft Windows XP platform, demonstrated the system's feasibility over an emulation of the NHI VPN framework. It maintained a high line speed, the driver took up 39 KB of disk space, installation was simple, not requiring any extra hardware or software, and the average packet processing time of the CAF driver measured was 0.3084 ms. The average overhead in comparing the Access Control List predefined routing in card, in an FTP testing experiment, was 5.7 micros (receiving) and 8 micros (sending).


Assuntos
Redes de Comunicação de Computadores/economia , Redes de Comunicação de Computadores/instrumentação , Segurança Computacional/economia , Segurança Computacional/instrumentação , Algoritmos , Redes de Comunicação de Computadores/organização & administração , Análise Custo-Benefício , Sistemas de Informação Hospitalar/organização & administração , Humanos , Taiwan
16.
Technol Health Care ; 13(6): 511-26, 2005.
Artigo em Inglês | MEDLINE | ID: mdl-16340094

RESUMO

Recent research works examine the potential employment of public-key cryptography schemes in e-health environments. In such systems, where a Public Key Infrastructure (PKI) is established beforehand, Attribute Certificates (ACs) and public key enabled protocols like TLS, can provide the appropriate mechanisms to effectively support authentication, authorization and confidentiality services. In other words, mutual trust and secure communications between all the stakeholders, namely physicians, patients and e-health service providers, can be successfully established and maintained. Furthermore, as the recently introduced mobile devices with access to computer-based patient record systems are expanding, the need of physicians and nurses to interact increasingly with such systems arises. Considering public key infrastructure requirements for mobile online health networks, this paper discusses the potential use of Attribute Certificates (ACs) in an anticipated trust model. Typical trust interactions among doctors, patients and e-health providers are presented, indicating that resourceful security mechanisms and trust control can be obtained and implemented. The application of attribute certificates to support medical mobile service provision along with the utilization of the de-facto TLS protocol to offer competent confidentiality and authorization services is also presented and evaluated through experimentation, using both the 802.11 WLAN and General Packet Radio Service (GPRS) networks.


Assuntos
Segurança Computacional/instrumentação , Sistemas de Informação Hospitalar/organização & administração , Sistemas Computadorizados de Registros Médicos/instrumentação , Certificação , Segurança Computacional/normas , Confidencialidade , Pessoal de Saúde , Administração de Serviços de Saúde , Sistemas de Informação Hospitalar/normas , Humanos , Sistemas Computadorizados de Registros Médicos/normas , Telemedicina/instrumentação , Telemedicina/normas , Confiança
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA