-
1
-
-
84855357673
-
Self-protecting electronic medical records using attribute-based encryption
-
J. A. Akinyele, C. U. Lehmann, M. D. Green, M. W. Pagano, Z. N. Peterson and A. D. Rubin, "Self-Protecting Electronic Medical Records Using Attribute-Based Encryption," Cryptology ePrint Archive, 2010. http://eprint.iacr.org/2010/565.pdf
-
(2010)
Cryptology EPrint Archive
-
-
Akinyele, J.A.1
Lehmann, C.U.2
Green, M.D.3
Pagano, M.W.4
Peterson, Z.N.5
Rubin, A.D.6
-
2
-
-
80755181009
-
Securing electronic medical records using attribute-based encryption on mobile devices
-
J. A. Akinyele, M. W. Pagano, M. D. Green, C. U. Lehmann, Z. N. Peterson and A. D. Rubin, "Securing Electronic Medical Records Using Attribute-Based Encryption On Mobile Devices," Proc. 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM '11), 2011, pp. 75-86.
-
(2011)
Proc. 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM '11)
, pp. 75-86
-
-
Akinyele, J.A.1
Pagano, M.W.2
Green, M.D.3
Lehmann, C.U.4
Peterson, Z.N.5
Rubin, A.D.6
-
3
-
-
84874242726
-
-
The ONC-Coordinated Federal Health IT Strategic Plan: 2008-2012, U. S Department of Health & Human Services
-
The ONC-Coordinated Federal Health IT Strategic Plan: 2008-2012, U. S. Department of Health & Human Services, http://healthit.hhs.gov/portal/ server.pt/gateway/PTARGS-0-10731-848083-0-0-18/HITStrategicPlan508.pdf.
-
-
-
-
4
-
-
84874286019
-
-
Personal Health Records National Institute of Health
-
Personal Health Records, National Institute of Health, http://www.nlm.nih.gov/medlineplus/personalhealthrecords.html.
-
-
-
-
5
-
-
84874224221
-
-
What is a Personal Health Record (PHR)?
-
What is a Personal Health Record (PHR)?, http://www.myphr.com/StartaPHR/ what-is-a-phr.aspx.
-
-
-
-
6
-
-
33747622542
-
Personal health record systems and their security protection
-
K.-T. Win, W. Susilo and Y. Mu, "Personal Health Record Systems and Their Security Protection," J. Med Syst, vol. 30, pp. 309-35, 2006.
-
(2006)
J. Med Syst
, vol.30
, pp. 309-335
-
-
Win, K.-T.1
Susilo, W.2
Mu, Y.3
-
7
-
-
84055180537
-
Barriers to the adoption and use of personal health record systems
-
L. S. Liu, P. C. Shih and G. R. Hayes, "Barriers to the Adoption and Use of Personal Health Record Systems," Proc. iConference 2011, 2011.
-
(2011)
Proc. IConference 2011
-
-
Liu, L.S.1
Shih, P.C.2
Hayes, G.R.3
-
8
-
-
84874271066
-
-
Roundtable: Personal Health Records-Understanding the Evolving Landscape, U. S Department of Health & Human Service
-
Roundtable: Personal Health Records-Understanding the Evolving Landscape, U. S. Department of Health & Human Service, 2010, http://healthit.hhs.gov/ portal/server.pt/gateway/PTARGS-0-0-7733-3169-20790-43/http%3B/wcipubcontent/ publish/onc/public-communities/-content/files/1 20310-onc-editedc.pdf.
-
(2010)
-
-
-
9
-
-
84872006849
-
Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings
-
M. Li, C. Yu, K. Ren and W. Lou, "Securing Personal Health Records in Cloud Computing: Patient-centric and Fine-grained Data Access Control in Multi-owner Settings," Proc. 6th Int'l ICST Conf. on Security and Privacy in Communication Networks, 2010, pp. 89-106.
-
(2010)
Proc. 6th Int'l ICST Conf. on Security and Privacy in Communication Networks
, pp. 89-106
-
-
Li, M.1
Yu, C.2
Ren, K.3
Lou, W.4
-
13
-
-
74049110390
-
Patient controlled encryption: Ensuring privacy of electronic medical records
-
J. Benaloh, M. Chase, E. Horvitz and K. Lauter, "Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records," Proc. 2009 ACM Cloud Computing Security Workshop (CCSW '09), 2009, pp. 103-114.
-
(2009)
Proc 2009 ACM Cloud Computing Security Workshop (CCSW '09)
, pp. 103-114
-
-
Benaloh, J.1
Chase, M.2
Horvitz, E.3
Lauter, K.4
-
14
-
-
29244445108
-
The HL7 clinical document architecture, release 2
-
Jan-Feb
-
R. H. Dolin, L. Alschuler, C. Beebe, P. V. Boyer, D. Essin, E. Kimber et al., "The HL7 Clinical Document Architecture, Release 2," J. Am Med Inform Assoc., vol. 13(1), Jan.-Feb. 2006, pp. 30-39.
-
(2006)
J. Am Med Inform Assoc
, vol.13
, Issue.1
, pp. 30-39
-
-
Dolin, R.H.1
Alschuler, L.2
Beebe, C.3
Boyer, P.V.4
Essin, D.5
Kimber, E.6
-
20
-
-
84874229278
-
-
XML Encryption Syntax Processing W3C Recommendationrftxt 10 Dec
-
XML Encryption Syntax and Processing, W3C Recommendation 10 Dec. 2002, http://www.w3.org/TR/xmlenc-core/.
-
(2002)
-
-
-
21
-
-
84874256546
-
-
XML Signature Syntax and Processing (Second Edition) W3C Recommendation 10 June
-
XML Signature Syntax and Processing (Second Edition), W3C Recommendation 10 June 2008, http://www.w3.org/TR/xmldsig-core/.
-
(2008)
-
-
-
24
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," Proc. 13th ACM Conf. on Computer and Communications Security, 2006, pp. 89-98.
-
(2006)
Proc. 13th ACM Conf. on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
26
-
-
79952521560
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
-
B. Waters, "Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization," Proc. 14th Int'l Conf. on Practice and Theory in Public Key Cryptography (PKC'11), 2011, pp. 53-70.
-
(2011)
Proc. 14th Int'l Conf. on Practice and Theory in Public Key Cryptography (PKC'11)
, pp. 53-70
-
-
Waters, B.1
-
27
-
-
84942305617
-
Designing a secure cloud-based ehr system using ciphertext-policy attribute-based encryption
-
progress
-
S. Alshehri, S. Radziszowski and R. K. Raj, "Designing a Secure Cloud-Based EHR System using Ciphertext-Policy Attribute-Based Encryption," Proc. DMC 2012, in progress.
-
(2012)
Proc. DMC
-
-
Alshehri, S.1
Radziszowski, S.2
Raj, R.K.3
-
29
-
-
35048892905
-
Public key encryption with keyword search
-
Cryptology ePrint Archive
-
D. Boneh, G. Di Crescenzo, R. Ostrovsky and G. Persiano, "Public Key Encryption with Keyword Search," EUROCRYPT 2004, Cryptology ePrint Archive, http://eprint.iacr.org/2005/191.pdf.
-
(2004)
EUROCRYPT
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
30
-
-
71549153479
-
A secure channel free public key encryption with keyword search scheme without random oracle
-
L. Fang, W. Susilo, C. Ge and J. Wang, "A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle," Proc. 8th Int'l Conf. on Cryptology and Network Security (CANS'09), 2009, pp. 248-258.
-
(2009)
Proc. 8th Int'l Conf. on Cryptology and Network Security (CANS'09)
, pp. 248-258
-
-
Fang, L.1
Susilo, W.2
Ge, C.3
Wang, J.4
-
34
-
-
84874284870
-
-
Sun's XACML Implementation
-
Sun's XACML Implementation, http://sunxacml.sourceforge.net/.
-
-
-
-
35
-
-
84874237014
-
-
Apache XML Security for Java
-
Apache XML Security for Java, http://santuario.apache.org/javaindex.html.
-
-
-
-
36
-
-
84874227377
-
-
Open XKMS
-
Open XKMS, http://sourceforge.net/projects/xkms/.
-
-
-
-
37
-
-
35748966386
-
Indivo: A personally controlled health record for health information exchange and communication
-
K. D. Mandl, W. W. Simons, W. C. Crawford and J. M. Abbett, "Indivo: a personally controlled health record for health information exchange and communication," BMC Medical Informatics and Decision Making, vol. 7, no. 25, 2007.
-
(2007)
BMC Medical Informatics and Decision Making
, vol.7
, Issue.25
-
-
Mandl, K.D.1
Simons, W.W.2
Crawford, W.C.3
Abbett, J.M.4
-
38
-
-
84874278549
-
-
MDHT Tools For CDA
-
MDHT Tools For CDA, https://www.projects.openhealthtools.org/sf/projects/ mdht/.
-
-
-
-
39
-
-
84874246712
-
-
PBC Library Stanford University
-
PBC Library, Stanford University, http://crypto.stanford.edu/pbc/.
-
-
-
-
40
-
-
84874279600
-
-
The Java Pairing Based Cryptography Library (jPBC)
-
The Java Pairing Based Cryptography Library (jPBC), http://gas.dia.unisa. it/projects/jpbc/.
-
-
-
|