Application design for privacy and security in healthcare

Access Full Text

Application design for privacy and security in healthcare

For access to this article, please select a purchase option:

Buy chapter PDF
£10.00
(plus tax if applicable)
Buy Knowledge Pack
10 chapters for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
Security and Privacy of Electronic Healthcare Records: Concepts, paradigms and solutions — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Author(s): Arjun Khera 1 ; Dharmesh Singh 1 ; Deepak Kumar Sharma 1
View affiliations
Source: Security and Privacy of Electronic Healthcare Records: Concepts, paradigms and solutions,2019
Publication date October 2019

Electronic health records (EHRs) were seen as a panacea for managing all medical related data about the patient. The goal was to identify the siloed data fragmented across various healthcare providers and combine it in a uniform way in order to provide the best possible diagnostics and make it easy for the practitioners to gather and study patient's medical data. However, despite decades into development, such record systems are still long ways off in terms of practical implementation. They have been dogged by various shortcomings and above all concerns regarding potential loopholes in the privacy and security of patient data. Given the poor track record of the industry when it comes to preventing illicit access and sharing of data, there is an ever-growing impetus to stanch the consistent violation of the privacy of an individual's personal information by illegitimate parties. In this chapter, we aim to develop an understanding of an EHR system, identify associated shortcomings, and the requirements that it is supposed to fulfil. We also present various proposed implementations that show promise in the development of a safe, secure, and unified EHR system. In the last section, we discuss the potential of blockchains and how they have the goods to deliver a perfect EHR system.

Chapter Contents:

  • 5.1 Introduction
  • 5.2 Understanding EHR systems
  • 5.2.1 What is an electronic health record
  • 5.2.2 Structure of electronic health record
  • 5.2.3 Actors in an electronic health record system
  • 5.2.4 Requirements from an electronic health system
  • 5.2.4.1 Standardize structure of data, vocabulary, and nomenclature of these systems
  • 5.2.4.2 Interoperability and open systems
  • 5.2.4.3 Increased patient control
  • 5.2.4.4 Privacy and security
  • 5.3 Solutions for EHR development
  • 5.3.1 Compliance
  • 5.3.2 Encryption techniques
  • 5.3.3 Access control
  • 5.3.3.1 Role-based access control
  • 5.3.3.2 Attribute-based access control
  • 5.3.3.3 Cryptographic access control
  • 5.3.4 Identity-based encryption
  • 5.3.4.1 Ciphertext policy attribute-based encryption
  • 5.3.4.2 Key policy attribute-based encryption
  • 5.3.5 Key management
  • 5.3.6 Digital signature and verification
  • 5.3.6.1 Anonymous signatures
  • 5.3.6.2 Threshold signatures
  • 5.4 EHR system framework
  • 5.4.1 Advantages of cloud
  • 5.4.2 Organization of EHR frameworks
  • 5.4.3 Cloud-based electronic record systems
  • 5.5 Blockchain for EHR systems
  • 5.5.1 Problems with centralized architectures
  • 5.5.1.1 Interoperability and fragmentation
  • 5.5.1.2 Security and privacy issues
  • 5.5.1.3 Problems with data sharing
  • 5.5.2 Blockchain overview
  • 5.5.2.1 Advantages of using blockchain
  • 5.5.2.2 Implementation
  • 5.5.2.3 Public and permissioned blockchains
  • 5.5.2.4 Consensus algorithms
  • 5.5.2.5 Smart contracts
  • 5.5.2.6 Challenges
  • 5.5.3 MedRec
  • 5.5.4 Storing data off chain
  • 5.5.5 Identity and claims
  • 5.5.5.1 Decentralized identifiers
  • 5.5.5.2 Verifiable credential
  • 5.5.5.3 Working of Sovrin
  • 5.5.5.4 Application for EHR systems
  • 5.6 Conclusion
  • References

Inspec keywords: medical administrative data processing; security of data; data privacy; health care; electronic health records

Other keywords: patient data security; medical related data; electronic health records; healthcare security; healthcare privacy; patient data privacy

Subjects: Medical administration; Data security; Biology and medical computing

Preview this chapter:
Zoom in
Zoomout

Application design for privacy and security in healthcare, Page 1 of 2

| /docserver/preview/fulltext/books/he/pbhe020e/PBHE020E_ch5-1.gif /docserver/preview/fulltext/books/he/pbhe020e/PBHE020E_ch5-2.gif

Related content

content/books/10.1049/pbhe020e_ch5
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading