Zaghloul et al., 2020 - Google Patents
$ d $ d-MABE: Distributed Multilevel Attribute-Based EMR Management and ApplicationsZaghloul et al., 2020
View PDF- Document ID
- 11132082979645849205
- Author
- Zaghloul E
- Li T
- Mutka M
- Ren J
- Publication year
- Publication venue
- IEEE Transactions on Services Computing
External Links
Snippet
Current systems used by medical institutions for the management and transfer of Electronic Medical Records (EMRs) can be vulnerable to security and privacy threats. In addition, these systems are centralized, often lack interoperability, and give patients limited or no access to …
- 238000004450 types of analysis 0 abstract description 5
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
- H04L9/0833—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
- H04L9/0836—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Pournaghi et al. | MedSBA: a novel and secure scheme to share medical data based on blockchain technology and attribute-based encryption | |
| US11949794B2 (en) | Data anonymization of blockchain-based processing pipeline | |
| Fabian et al. | Collaborative and secure sharing of healthcare data in multi-clouds | |
| US11734259B2 (en) | Anonymous database rating update | |
| Marichamy et al. | Blockchain based securing medical records in big data analytics | |
| US12475454B2 (en) | Digital asset platform with HSM verification | |
| Zaghloul et al. | Security and privacy of electronic health records: Decentralized and hierarchical data sharing using smart contracts | |
| US20230208640A1 (en) | Selective audit process for privacy-preserving blockchain | |
| Mahore et al. | Secure and privacy focused electronic health record management system using permissioned blockchain | |
| Garcia et al. | Blockchain-aided and privacy-preserving data governance in multi-stakeholder applications | |
| Zaghloul et al. | $ d $ d-MABE: Distributed Multilevel Attribute-Based EMR Management and Applications | |
| US20210314139A1 (en) | Noisy transaction for protection of data | |
| Liu et al. | A privacy-preserving outsourcing computing scheme based on secure trusted environment | |
| Yang et al. | An access control model based on blockchain master-sidechain collaboration | |
| Zaghloul et al. | d-EMR: Secure and distributed Electronic Medical Record management | |
| Bodur et al. | An Improved blockchain-based secure medical record sharing scheme | |
| Natarajan et al. | Quantum secure patient login credential system using blockchain for electronic health record sharing framework | |
| Kaur et al. | A blockchain‐based framework for privacy preservation of electronic health records (EHRs) | |
| Barbaria et al. | Leveraging patient information sharing using blockchain-based distributed networks | |
| Elgamal et al. | Blockchain in healthcare for achieving patients’ privacy | |
| US20250356053A1 (en) | Token-based digital private data exchange systems, methods, and apparatus | |
| Luo et al. | Secure sharing of electronic medical records based on blockchain | |
| Yakubu et al. | PatCen: A blockchain-based patient-centric mechanism for the granular access control of infectious disease-related test records | |
| Husnain et al. | HealthChain: A blockchain‐based framework for secure and interoperable electronic health records (EHRs) | |
| Saidi et al. | Securing decentralized federated learning: cryptographic mechanisms for privacy and trust |