Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 19 de 19
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Artif Intell Med ; 151: 102858, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38583369

RESUMO

The unpredictable pandemic came to light at the end of December 2019, known as the novel coronavirus, also termed COVID-19, identified by the World Health Organization (WHO). The virus first originated in Wuhan (China) and rapidly affected most of the world's population. This outbreak's impact is experienced worldwide because it causes high mortality risk, many cases, and economic falls. Around the globe, the total number of cases and deaths reported till November 12, 2022, were >600 million and 6.6 million, respectively. During the period of COVID-19, several diverse diagnostic techniques have been proposed. This work presents a systematic review of COVID-19 diagnostic techniques in response to such acts. Initially, these techniques are classified into different categories based on their working principle and detection modalities, i.e. chest X-ray imaging, cough sound or respiratory patterns, RT-PCR, antigen testing, and antibody testing. After that, a comparative analysis is performed to evaluate these techniques' efficacy which may help to determine an optimum solution for a particular scenario. The findings of the proposed work show that Artificial Intelligence plays a vital role in developing COVID-19 diagnostic techniques which support the healthcare system. The related work can be a footprint for all the researchers, available under a single umbrella. Additionally, all the techniques are long-lasting and can be used for future pandemics.


Assuntos
Inteligência Artificial , Teste para COVID-19 , COVID-19 , Humanos , COVID-19/diagnóstico , COVID-19/epidemiologia , Teste para COVID-19/métodos , SARS-CoV-2/genética , Pandemias
2.
Artigo em Inglês | MEDLINE | ID: mdl-37812535

RESUMO

The emerging Internet of Things (IoTs) and cloud technologies spark dramatic growth in efficiency and productivity for the conventional e-health sector. However, the extensive applications of the communication network also expose the sensitive medical data to the unprecedented cyber threats. To protect the data privacy in IoTs-based e-health cloud environments, we propose an adaptively secure data sharing scheme with traceability and equality test (T-ABEET). The T-ABEET not only allows flexible access control to the massive data but also provides the functionality of traitor tracing to identity the users who leak their decryption keys. Meanwhile, through carrying out the equality test, the target ciphertext can be retrieved efficiently without revealing anything about the plaintext. Particularly, distinct from previous traceable ABE works, the tracing cost in our T-ABEET scheme keeps constant even with the increasing number of users. Also, by introducing the multi-authority mechanism, our T-ABEET can avoid the inherent key escrow problem of ABE. Furthermore, our T-ABEET is demonstrated adaptively secure under subgroup decision assumption. Finally, performance comparison reveals that our T-ABEET has superior practicality, efficiency, and security in cloud-enabled e-health systems.

3.
Artigo em Inglês | MEDLINE | ID: mdl-37792659

RESUMO

In the Internet of Medical Things (IoMT), de novo peptide sequencing prediction is one of the most important techniques for the fields of disease prediction, diagnosis, and treatment. Recently, deep-learning-based peptide sequencing prediction has been a new trend. However, most popular deep learning models for peptide sequencing prediction suffer from poor interpretability and poor ability to capture long-range dependencies. To solve these issues, we propose a model named SeqNovo, which has the encoding-decoding structure of sequence to sequence (Seq2Seq), the highly nonlinear properties of multilayer perceptron (MLP), and the ability of the attention mechanism to capture long-range dependencies. SeqNovo use MLP to improve the feature extraction and utilize the attention mechanism to discover key information. A series of experiments have been conducted to show that the SeqNovo is superior to the Seq2Seq benchmark model, DeepNovo. SeqNovo improves both the accuracy and interpretability of the predictions, which will be expected to support more related research.

4.
Sensors (Basel) ; 22(23)2022 Nov 25.
Artigo em Inglês | MEDLINE | ID: mdl-36501875

RESUMO

The smart home is a crucial embodiment of the internet of things (IoT), which can facilitate users to access smart home services anytime and anywhere. Due to the limited resources of cloud computing, it cannot meet users' real-time needs. Therefore, edge computing emerges as the times require, providing users with better real-time access and storage. The application of edge computing in the smart home environment can enable users to enjoy smart home services. However, users and smart devices communicate through public channels, and malicious attackers may intercept information transmitted through public channels, resulting in user privacy disclosure. Therefore, it is a critical issue to protect the secure communication between users and smart devices in the smart home environment. Furthermore, authentication protocols in smart home environments also have some security challenges. In this paper, we propose an anonymous authentication protocol that applies edge computing to the smart home environment to protect communication security between entities. To protect the security of smart devices, we embed physical unclonable functions (PUF) into each smart device. Real-or-random model, informal security analysis, and ProVerif are adopted to verify the security of our protocol. Finally, we compare our protocol with existing protocols regarding security and performance. The comparison results demonstrate that our protocol has higher security and slightly better performance.


Assuntos
Computação em Nuvem , Comunicação , Internet , Nonoxinol , Privacidade
5.
Sensors (Basel) ; 22(22)2022 Nov 14.
Artigo em Inglês | MEDLINE | ID: mdl-36433388

RESUMO

A security protocol for wireless transmission is essential to defend sensitive information from malicious enemies by providing a variety of facilities such as privacy of the user's information, secure session key, associated authentication, and user-repeal facility when a person's authorizations are suddenly disclosed. Singh et al. proposed an improved user authentication and key agreement system for wireless sensor networks (WSNs). Authors are sure that their protocol is secure from various attacks. Here, we find several security pitfalls in their scheme, such as an offline password-guessing attack, failure to protect the session key, and a man-in-the-middle attack. To remove the identified pitfalls found in Singh et al.'s scheme, we design an enhanced authentication scheme for WSNs tailored for IoT. We prove the reliability of our proposed protocol using the real or random (RoR) model. We also evaluate the proposed scheme with the associated schemes and show its superior efficacy as compared to its counterparts.


Assuntos
Privacidade , Humanos , Reprodutibilidade dos Testes
6.
Sensors (Basel) ; 22(14)2022 Jul 20.
Artigo em Inglês | MEDLINE | ID: mdl-35891080

RESUMO

The Internet of Health Things (IoHT), which is an extension of the Internet of Things (IoT) in healthcare, has provided a new type of telemedicine approach. In IoHT, wearable sensors are used to collect patient health data, and information is transmitted remotely to doctors who can develop accurate treatment plans and provide timely telemedicine services to patients. However, patient health data are transmitted over a public channel, which means that the privacy and medical data of patients are at significant risk of leakage and can be confronted by serious security problems. We proposed a lightweight authentication protocol known as LAP-IoHT for IoHT environments to overcome the various threats that are currently faced by IoHT. We verified the security of LAP-IoHT using a Real-or-Random model and demonstrated its significant performance advantage by conducting a comparative analysis with other similar protocols for a better adaptation to the IoHT environment.


Assuntos
Internet das Coisas , Telemedicina , Segurança Computacional , Atenção à Saúde , Humanos , Internet , Privacidade , Telemedicina/métodos
7.
Sensors (Basel) ; 22(10)2022 May 19.
Artigo em Inglês | MEDLINE | ID: mdl-35632264

RESUMO

With the rapid development of technology based on the Internet of Things (IoT), numerous IoT devices are being used on a daily basis. The rise in cloud computing plays a crucial role in solving the resource constraints of IoT devices and in promoting resource sharing, whereby users can access IoT services provided in various environments. However, this complex and open wireless network environment poses security and privacy challenges. Therefore, designing a secure authentication protocol is crucial to protecting user privacy in IoT services. In this paper, a lightweight authentication protocol was designed for IoT-enabled cloud computing environments. A real or random model, and the automatic verification tool ProVerif were used to conduct a formal security analysis. Its security was further proved through an informal analysis. Finally, through security and performance comparisons, our protocol was confirmed to be relatively secure and to display a good performance.

8.
J Med Syst ; 45(1): 4, 2020 Nov 27.
Artigo em Inglês | MEDLINE | ID: mdl-33247388

RESUMO

Mobile health (M-Health) system is the remote form of Wireless Body Area Networks (WBAN), which can be used for collecting patient's health data in real-time with mobile devices, and storing it to the network servers. The data can be accessed by doctors to monitor, diagnosed and treat patients through a variety of techniques and technologies. The main advantage of the M-Health system is the ease of time-independent communication from physically distant places that enhances the quality of healthcare services at a reduced cost. Furthermore, to provide faster access to the treatment of patients, an M-Health system can be integrated with the internet of things (IoT) to offer preventive or proactive healthcare services by connecting devices and persons. However, its equally great drawback lies in transmitting and receiving the health information wirelessly through an open wireless medium that offers different security and privacy violation threats. We aim to address such a deficiency, and thus a new scheme called an efficient and provable secure certificate-based combined signature, encryption and signcryption (CBCSES) scheme, has been proposed in this article. The scheme not only obtains encryption and signcryption but also provides encryption or signature model alone when needed. To show the effectiveness of the proposed scheme, detailed security analyses, i.e. indistinguishable under adaptive chosen-ciphertext attacks (IND-CBCSES-CCA) and unforgeable under adaptive chosen message attacks (EUF-CBCSES-CMA), and the comparisons with relevant existing schemes are carried out. The results obtained authenticate the superiority of our scheme in terms of both computation and communication costs with enhanced security.


Assuntos
Internet das Coisas , Telemedicina , Algoritmos , Segurança Computacional , Confidencialidade , Humanos
9.
Sensors (Basel) ; 19(21)2019 Oct 24.
Artigo em Inglês | MEDLINE | ID: mdl-31653025

RESUMO

Wireless sensor networks (WSNs) are of prominent use in unmanned surveillance applications. This peculiar trait of WSNs is actually the underlying technology of various applications of the Internet of Things (IoT) such as smart homes, smart cities, smart shopping complexes, smart traffic, smart health, and much more. Over time, WSNs have evolved as a strong base for laying the foundations of IoT infrastructure. In order to address the scenario in which a user wants to access the real-time data directly from the sensor node in wireless sensor networks (WSNs), Das recently proposed an anonymity-preserving three-factor authentication protocol. Das's protocol is suitable for resource-constrained sensor nodes because it only uses lightweight cryptographic primitives such as hash functions and symmetric encryption schemes as building blocks. Das's protocol is claimed to be secure against different known attacks by providing formal security proof and security verification using the Automated Validation of Internet Security Protocols and Applications tool. However, we find that Das's protocol has the following security loopholes: (1) By using a captured sensor node, an adversary can impersonate a legal user to the gateway node, impersonate other sensor nodes to deceive the user, and the adversary can also decrypt all the cipher-texts of the user; (2) the gateway node has a heavy computational cost due to user anonymity and thus the protocol is vulnerable to denial of service (DoS) attacks. We overcome the shortcomings of Das's protocol and propose an improved protocol. We also prove the security of the proposed protocol in the random oracle model. Compared with the other related protocols, the improved protocol enjoys better functionality without much enhancement in the computation and communication costs. Consequently, it is more suitable for applications in WSNs.

10.
Math Biosci Eng ; 16(5): 3623-3640, 2019 04 23.
Artigo em Inglês | MEDLINE | ID: mdl-31499629

RESUMO

Anonymous password-authenticated key exchange (APAKE) allows a client to authenticate herself and to establish a secure session key with a remote server via only a low-entropy password, while keeping her actual identity anonymous to the third party as well as to the server. Since that APAKE protocol enjoys both the convenience of password authentication and the advantage of privacy protection, researchers have paid much attention to them. However, most of the existing APAKE protocols are designed in the symmetric setting which does not take into consideration the threat of password file leakage. To mitigate the damage of server compromise, we propose a verifier-based anonymous password-authenticated key exchange protocol, in which the server holds a verifier corresponding to each client instead of the clear password. The construction of our protocol is built on standard cryptographic primitives such public key encryption, smooth projective hash functions and password hashing schemes. The resulting protocol is proved secure in the standard model, i.e., without resorting to random oracles. Comparisons with other similar schemes show that our protocol guarantees stronger security while enjoys considerable efficiency in terms of computational cost.

11.
J Med Syst ; 43(5): 133, 2019 Apr 03.
Artigo em Inglês | MEDLINE | ID: mdl-30945011

RESUMO

Now-a-days, the society is witnessing a keen urge to enhance the quality of healthcare services with the intervention of technology in the health sector. The main focus in transforming traditional healthcare to smart healthcare is on facilitating the patients as well as medical professionals. However, this changover is not easy due to various issues of security and integrity associated with it. Security of patients's personal health record and privacy can be handled well by permitting only authorized access to the confidential health-data via suitably designed authentication scheme. In pursuit to contribute in this direction, we came across the role of Universal Serial Bus (USB), the most widely accepted interface, in enabling communication between peripheral devices and a host controller like laptop, personal computer, smart phone, tablet etc. In the process, we analysed a recently proposed a three-factor authentication scheme for consumer USB Mass Storage Devices (MSD) by He et al. In this paper, we demonstrate that He et al.'s scheme is vulnerable to leakage of temporary but session specific information attacks, late detection of message replay, forward secrecy attacks, and backward secrecy attacks. Then motivated with the benefits of USB, we propose a secure three-factor authentication scheme for smart healthcare.


Assuntos
Segurança Computacional/normas , Sistemas Computacionais/normas , Troca de Informação em Saúde/normas , Comunicação , Confidencialidade , Registros Eletrônicos de Saúde/normas , Humanos
12.
J Med Syst ; 40(12): 268, 2016 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-27734256

RESUMO

Benefited from the development of network and communication technologies, E-health care systems and telemedicine have got the fast development. By using the E-health care systems, patient can enjoy the remote medical service provided by the medical server. Medical data are important privacy information for patient, so it is an important issue to ensure the secure of transmitted medical data through public network. Authentication scheme can thwart unauthorized users from accessing services via insecure network environments, so user authentication with privacy protection is an important mechanism for the security of E-health care systems. Recently, based on three factors (password, biometric and smart card), an user authentication scheme for E-health care systems was been proposed by Amin et al., and they claimed that their scheme can withstand most of common attacks. Unfortunate, we find that their scheme cannot achieve the untraceability feature of the patient. Besides, their scheme lacks a password check mechanism such that it is inefficient to find the unauthorized login by the mistake of input a wrong password. Due to the same reason, their scheme is vulnerable to Denial of Service (DoS) attack if the patient updates the password mistakenly by using a wrong password. In order improve the security level of authentication scheme for E-health care application, a robust user authentication scheme with privacy protection is proposed for E-health care systems. Then, security prove of our scheme are analysed. Security and performance analyses show that our scheme is more powerful and secure for E-health care systems when compared with other related schemes.


Assuntos
Segurança Computacional/instrumentação , Troca de Informação em Saúde , Telemedicina , Algoritmos , Confidencialidade , Humanos
13.
Comput Methods Programs Biomed ; 135: 37-50, 2016 Oct.
Artigo em Inglês | MEDLINE | ID: mdl-27586478

RESUMO

BACKGROUND AND OBJECTIVES: Mutual authentication is a very important service that must be established between sensor nodes in wireless body area network (WBAN) to ensure the originality and integrity of the patient's data sent by sensors distributed on different parts of the body. However, mutual authentication service is not enough. An adversary can benefit from monitoring the traffic and knowing which sensor is in transmission of patient's data. Observing the traffic (even without disclosing the context) and knowing its origin, it can reveal to the adversary information about the patient's medical conditions. Therefore, anonymity of the communicating sensors is an important service as well. Few works have been conducted in the area of mutual authentication among sensor nodes in WBAN. However, none of them has considered anonymity among body sensor nodes. Up to our knowledge, our protocol is the first attempt to consider this service in a two-tier WBAN. We propose a new secure protocol to realize anonymous mutual authentication and confidential transmission for star two-tier WBAN topology. METHODS: The proposed protocol uses simple cryptographic primitives. We prove the security of the proposed protocol using the widely-accepted Burrows-Abadi-Needham (BAN) logic, and also through rigorous informal security analysis. In addition, to demonstrate the practicality of our protocol, we evaluate it using NS-2 simulator. RESULTS: BAN logic and informal security analysis prove that our proposed protocol achieves the necessary security requirements and goals of an authentication service. The simulation results show the impact on the various network parameters, such as end-to-end delay and throughput. The nodes in the network require to store few hundred bits. Nodes require to perform very few hash invocations, which are computationally very efficient. The communication cost of the proposed protocol is few hundred bits in one round of communication. Due to the low computation cost, the energy consumed by the nodes is also low. CONCLUSIONS: Our proposed protocol is a lightweight anonymous mutually authentication protocol to mutually authenticate the sensor nodes with the controller node (hub) in a star two-tier WBAN topology. Results show that our protocol proves efficiency over previously proposed protocols and at the same time, achieves the necessary security requirements for a secure anonymous mutual authentication scheme.


Assuntos
Ondas de Rádio , Técnicas Biossensoriais , Redes de Comunicação de Computadores , Segurança Computacional , Simulação por Computador , Humanos , Privacidade
14.
Comput Methods Programs Biomed ; 135: 167-85, 2016 Oct.
Artigo em Inglês | MEDLINE | ID: mdl-27586489

RESUMO

BACKGROUND AND OBJECTIVES: Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. METHODS: Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. RESULTS: The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. CONCLUSIONS: We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security verification of our scheme using the widely accepted AVISPA tool. High security and extra functionality features allow our proposed scheme to be applicable for telecare medicine information systems which is used for e-health care medical applications.


Assuntos
Segurança Computacional , Sistemas de Informação , Privacidade , Telemedicina
15.
J Med Syst ; 38(6): 24, 2014 Jun.
Artigo em Inglês | MEDLINE | ID: mdl-24880932

RESUMO

Remote user authentication is desirable for a Telecare Medicine Information System (TMIS) for the safety, security and integrity of transmitted data over the public channel. In 2013, Tan presented a biometric based remote user authentication scheme and claimed that his scheme is secure. Recently, Yan et al. demonstrated some drawbacks in Tan's scheme and proposed an improved scheme to erase the drawbacks of Tan's scheme. We analyze Yan et al.'s scheme and identify that their scheme is vulnerable to off-line password guessing attack, and does not protect anonymity. Moreover, in their scheme, login and password change phases are inefficient to identify the correctness of input where inefficiency in password change phase can cause denial of service attack. Further, we design an improved scheme for TMIS with the aim to eliminate the drawbacks of Yan et al.'s scheme.


Assuntos
Identificação Biométrica/instrumentação , Segurança Computacional/instrumentação , Troca de Informação em Saúde/normas , Telemedicina/instrumentação , Algoritmos , Identificação Biométrica/normas , Segurança Computacional/normas , Telemedicina/normas
16.
J Med Syst ; 38(5): 41, 2014 May.
Artigo em Inglês | MEDLINE | ID: mdl-24771484

RESUMO

Telecare medicine information systems (TMIS) present the platform to deliver clinical service door to door. The technological advances in mobile computing are enhancing the quality of healthcare and a user can access these services using its mobile device. However, user and Telecare system communicate via public channels in these online services which increase the security risk. Therefore, it is required to ensure that only authorized user is accessing the system and user is interacting with the correct system. The mutual authentication provides the way to achieve this. Although existing schemes are either vulnerable to attacks or they have higher computational cost while an scalable authentication scheme for mobile devices should be secure and efficient. Recently, Awasthi and Srivastava presented a biometric based authentication scheme for TMIS with nonce. Their scheme only requires the computation of the hash and XOR functions.pagebreak Thus, this scheme fits for TMIS. However, we observe that Awasthi and Srivastava's scheme does not achieve efficient password change phase. Moreover, their scheme does not resist off-line password guessing attack. Further, we propose an improvement of Awasthi and Srivastava's scheme with the aim to remove the drawbacks of their scheme.


Assuntos
Segurança Computacional , Registros Eletrônicos de Saúde/organização & administração , Sistemas de Identificação de Pacientes/organização & administração , Telemedicina/organização & administração , Confidencialidade , Humanos , Dispositivo de Identificação por Radiofrequência
17.
Biomed Res Int ; 2013: 491289, 2013.
Artigo em Inglês | MEDLINE | ID: mdl-24350272

RESUMO

The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An's scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An's scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.


Assuntos
Identificação Biométrica , Segurança Computacional , Remoção de Dispositivo , Interface Usuário-Computador , Humanos
18.
J Med Syst ; 37(4): 9954, 2013 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-23828650

RESUMO

Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.


Assuntos
Segurança Computacional , Confidencialidade , Algoritmos , Serviços de Saúde , Humanos , Sistemas de Informação , Telemedicina , Roubo
19.
J Med Syst ; 37(4): 9952, 2013 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-23689993

RESUMO

To ensure reliable telecare services some user authentication schemes for telecare medical information system (TMIS) have been presented in literature. These schemes are proposed with intent to regulate only authorized access to medical services so that medical information can be protected from misuse. Very recently Jiang et al. proposed a user authentication scheme for TMIS which they claimed to provide enhanced privacy. They made use of symmetric encryption/decryption with cipher block chaining mode (CBC) to achieve the claimed user privacy. Their scheme provides features like user anonymity and user un-traceability unlike its preceding schemes on which it is built. Unluckily, authors overlook some important aspects in designing their scheme due to which it falls short to resist user impersonation attack, guessing attacks and denial of service attack. Besides, its password change phase is not secure; air message confidentiality is at risk and also has some other drawbacks. Therefore, we propose an improved scheme free from problems observed in Jiang et al.'s scheme and more suitable for TMIS.


Assuntos
Segurança Computacional , Confidencialidade , Sistemas de Informação/organização & administração , Telemedicina/organização & administração , Humanos
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...