-
2
-
-
78650087200
-
Recommendations for the interpretation and application of the personal information protection and electronic documents act (s.c.2000, c.5) in the health research context
-
November
-
Recommendations for the interpretation and application of the personal information protection and electronic documents act (s.c.2000, c.5) in the health research context. Technical report, Canadian Institutes of Health Research, November 2001.
-
(2001)
Technical Report, Canadian Institutes of Health Research
-
-
-
4
-
-
74049110390
-
Patient controlled encryption: Ensuring privacy in medical health records
-
J. Benaloh, M. Chase, E. Horvitz, and K. Lauter. Patient controlled encryption: Ensuring privacy in medical health records. In ACM CCSW 2009, 2009.
-
(2009)
ACM CCSW 2009
-
-
Benaloh, J.1
Chase, M.2
Horvitz, E.3
Lauter, K.4
-
5
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
IEEE Xplore
-
J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In IEEE Symposium on Security and Privacy, 2007, SP '07, pages 321-334. IEEE Xplore, 2007.
-
(2007)
IEEE Symposium on Security and Privacy, 2007, SP '07
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
6
-
-
71549153479
-
A secure channel free public key encryption with keyword search scheme without random oracle
-
Springer-Verlag
-
L. Fang, W. Susilo, C. Ge, and J. Wang. A secure channel free public key encryption with keyword search scheme without random oracle. In CANS '09: Proceedings of the 8th International Conference on Cryptology and Network Security, pages 248-258. Springer-Verlag, 2009.
-
(2009)
CANS '09: Proceedings of the 8th International Conference on Cryptology and Network Security
, pp. 248-258
-
-
Fang, L.1
Susilo, W.2
Ge, C.3
Wang, J.4
-
7
-
-
77955333989
-
A hybrid public key infrastructure solution (HPKI) for HIPAA privacy/security regulations
-
J. Hu, H. Chen, and T. Hou. A hybrid public key infrastructure solution (HPKI) for HIPAA privacy/security regulations. Computer Standards and Interfaces, 32(5-6):274-280, 2009.
-
(2009)
Computer Standards and Interfaces
, vol.32
, Issue.5-6
, pp. 274-280
-
-
Hu, J.1
Chen, H.2
Hou, T.3
-
8
-
-
70350381719
-
-
Google Inc. Google health. https://www.google.com/health/, 2009.
-
(2009)
Google Health
-
-
-
11
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
Springer-Verlag
-
A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Advances in Cryptology-EUROCRYPT 2010, volume 6110 of Lecture Notes in Computer Science, pages 62-91. Springer-Verlag, 2010.
-
(2010)
Advances in Cryptology-EUROCRYPT 2010, Volume 6110 of Lecture Notes in Computer Science
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
12
-
-
35748966386
-
Indivo: A personally controlled health record for health information exchange and communication
-
K. Mandl, W. Simons, W. Crawford, and J. Abbett. Indivo: a personally controlled health record for health information exchange and communication. BMC Medical Informatics and Decision Making, 7(1):25, 2007.
-
(2007)
BMC Medical Informatics and Decision Making
, vol.7
, Issue.1
, pp. 25
-
-
Mandl, K.1
Simons, W.2
Crawford, W.3
Abbett, J.4
-
13
-
-
84882207160
-
-
Microsoft. Microsoft healthvault. http://www.healthvault.com/personal/ websites-overview.html, 2009.
-
(2009)
Microsoft
-
-
-
15
-
-
0004069172
-
-
P. Szolovits, J. Doyle, W. J. Long, I. Kohane, and S. G. Pauker. Guardian angel: Patient-centered health information systems. Technical report, 1994.
-
(1994)
Guardian Angel: Patient-Centered Health Information Systems. Technical Report
-
-
Szolovits, P.1
Doyle, J.2
Long, W.J.3
Kohane, I.4
Pauker, S.G.5
|