Skip to main content
Erschienen in: Journal of Medical Systems 3/2012

01.06.2012 | ORIGINAL PAPER

Mobile Agent Application and Integration in Electronic Anamnesis System

verfasst von: Chia-Hui Liu, Yu-Fang Chung, Tzer-Shyong Chen, Sheng-De Wang

Erschienen in: Journal of Medical Systems | Ausgabe 3/2012

Einloggen, um Zugang zu erhalten

Abstract

Electronic anamnesis is to transform ordinary paper trails to digitally formatted health records, which include the patient’s general information, health status, and follow-ups on chronic diseases. Its main purpose is to let the records could be stored for a longer period of time and could be shared easily across departments and hospitals. Which means hospital management could use less resource on maintaining ever-growing database and reduce redundancy, so less money would be spent for managing the health records. In the foreseeable future, building up a comprehensive and integrated medical information system is a must, because it is critical to hospital resource integration and quality improvement. If mobile agent technology is adopted in the electronic anamnesis system, it would help the hospitals to make the medical practices more efficiently and conveniently. Nonetheless, most of the hospitals today are still using paper-based health records to manage the medical information. The reason why the institutions continue using traditional practices to manage the records is because there is no well-trusted and reliable electronic anamnesis system existing and accepted by both institutions and patients. The threat of privacy invasion is one of the biggest concerns when the topic of electronic anamnesis is brought up, because the security threats drag us back from using such a system. So, the medical service quality is difficult to be improved substantially. In this case, we have come up a theory to remove such security threats and make electronic anamnesis more appealing for use. Our theory is to integrate the mobile agent technology with the backbone of electronic anamnesis to construct a hierarchical access control system to retrieve the corresponding information based upon the permission classes. The system would create a classification for permission among the users inside the medical institution. Under this framework, permission control center would distribute an access key to each user, so they would only allow using the key to access information correspondingly. In order to verify the reliability of the proposed system framework, we have also conducted a security analysis to list all the possible security threats that may harm the system and to prove the system is reliable and safe. If the system is adopted, the doctors would be able to quickly access the information while performing medical examinations. Hence, the efficiency and quality of healthcare service would be greatly improved.
Literatur
2.
Zurück zum Zitat Rash, M. C., Privacy concerns hinder electronic medical records. The Business J. of the Greater Triad Area, April 4, 2005. Rash, M. C., Privacy concerns hinder electronic medical records. The Business J. of the Greater Triad Area, April 4, 2005.
3.
Zurück zum Zitat Institute of Medicine, The Computer-based Patient Record: An Essential Technology for Health Care. National Academy Press, Washington, DC, 1991. Institute of Medicine, The Computer-based Patient Record: An Essential Technology for Health Care. National Academy Press, Washington, DC, 1991.
4.
Zurück zum Zitat NVN-ENV 12924, Medical informatics, Division of Security and Protection of Information Systems in Health Care, 1997. NVN-ENV 12924, Medical informatics, Division of Security and Protection of Information Systems in Health Care, 1997.
5.
Zurück zum Zitat Wang, D. W., Liu, D. R., and Chen, Y. C., A mechanism to verify the integrity of computer-based patient records. J. China Assoc. Med. Inform., (10), 71–84, 1999. December. Wang, D. W., Liu, D. R., and Chen, Y. C., A mechanism to verify the integrity of computer-based patient records. J. China Assoc. Med. Inform., (10), 71–84, 1999. December.
6.
Zurück zum Zitat Stallings, W., Cryptography and network security, principles and practice. Prentice Hall, 2003. Stallings, W., Cryptography and network security, principles and practice. Prentice Hall, 2003.
7.
Zurück zum Zitat Benaloh, J., Chase, M., Horvitz, E., and Lauter, K., Patient controlled encryption: Ensuring privacy of electronic medical records. Proceedings of the 2009 ACM workshop on Cloud computing security, November, 2009. Benaloh, J., Chase, M., Horvitz, E., and Lauter, K., Patient controlled encryption: Ensuring privacy of electronic medical records. Proceedings of the 2009 ACM workshop on Cloud computing security, November, 2009.
8.
Zurück zum Zitat AIM (Advance Informatics in Medicine), Secure environment for information systems in medicine, SEISMED (A2033)/SP14/HILD/05.07. 95. AIM (Advance Informatics in Medicine), Secure environment for information systems in medicine, SEISMED (A2033)/SP14/HILD/05.07. 95.
9.
Zurück zum Zitat Chung, Y. F., Chen, T. S., and Lai, M. W., Efficient migration access control for mobile agents. Comput. Stand. Interfaces 31(6):1061–1068, 2009.CrossRef Chung, Y. F., Chen, T. S., and Lai, M. W., Efficient migration access control for mobile agents. Comput. Stand. Interfaces 31(6):1061–1068, 2009.CrossRef
10.
Zurück zum Zitat Yan, J. Z., Ma, J. F., and Liu, H. Y., Key hierarchies for hierarchical access control in secure group communications. Comput. Networkings: Int. J. Comput. Telecom. Networking 53(3):353–364, 2009.MATH Yan, J. Z., Ma, J. F., and Liu, H. Y., Key hierarchies for hierarchical access control in secure group communications. Comput. Networkings: Int. J. Comput. Telecom. Networking 53(3):353–364, 2009.MATH
11.
Zurück zum Zitat Hohl, F., A model of attacks of malicious hosts against mobile agents. Proceedings of the 4th Workshop on Mobile Object Systems: Secure Internet Mobile Computations pp. 105–120. Brussels, Belgium, 1998. Hohl, F., A model of attacks of malicious hosts against mobile agents. Proceedings of the 4th Workshop on Mobile Object Systems: Secure Internet Mobile Computations pp. 105–120. Brussels, Belgium, 1998.
12.
Zurück zum Zitat Blobel, B., and Nordberg, R., Privilege management and access control in shared care IS and EHR. in Proceedings of the MIE 2003, Studies in Health Technology and Informatics, Vol. 95, IOS Press, Amsterdam, 2003. Blobel, B., and Nordberg, R., Privilege management and access control in shared care IS and EHR. in Proceedings of the MIE 2003, Studies in Health Technology and Informatics, Vol. 95, IOS Press, Amsterdam, 2003.
13.
Zurück zum Zitat Chen, H. B., Liao, C. W., and Yeh, C. K., Efficient key management scheme for hierarchical access control in mobile agents. WSEAS Trans. Commun. 8(10):1106–1116, 2009. Chen, H. B., Liao, C. W., and Yeh, C. K., Efficient key management scheme for hierarchical access control in mobile agents. WSEAS Trans. Commun. 8(10):1106–1116, 2009.
14.
Zurück zum Zitat Atallah, M. J., Blanton, M., Fazio, N., and Frikken, K. B., Dynamic and efficient key management for access hierarchies. ACM Trans. Inf. Syst. Secur. (TISSEC) 12(3):1–43, 2009.CrossRef Atallah, M. J., Blanton, M., Fazio, N., and Frikken, K. B., Dynamic and efficient key management for access hierarchies. ACM Trans. Inf. Syst. Secur. (TISSEC) 12(3):1–43, 2009.CrossRef
15.
Zurück zum Zitat Hassen, H. R., Bouabdallah, A., Bettahar, H., and Challal, Y., Key management for content access control in a hierarchy. Comput. Networkings: Int. J. Comput. Telecom. Networking 51(11):3197–3219, 2007.MATH Hassen, H. R., Bouabdallah, A., Bettahar, H., and Challal, Y., Key management for content access control in a hierarchy. Comput. Networkings: Int. J. Comput. Telecom. Networking 51(11):3197–3219, 2007.MATH
16.
Zurück zum Zitat Akl, S. G., Taylor, P., Akl, S. G., and Taylor, P. D., Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. l(3):239–248, 1983.CrossRef Akl, S. G., Taylor, P., Akl, S. G., and Taylor, P. D., Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. l(3):239–248, 1983.CrossRef
17.
Zurück zum Zitat Arco, P. D., Santis, A. D., Ferrara, A. L., and Masucci, B., Variations on a theme by Akl and Taylor: security and tradeoffs. Theor. Comput. Sci. 411(1):213–227, 2010.MATHCrossRef Arco, P. D., Santis, A. D., Ferrara, A. L., and Masucci, B., Variations on a theme by Akl and Taylor: security and tradeoffs. Theor. Comput. Sci. 411(1):213–227, 2010.MATHCrossRef
18.
Zurück zum Zitat Volker, R., and Mehrdad, J. S., Access control and key management for mobile agents. Comput. Graph. 22(4):457–461, 1998.CrossRef Volker, R., and Mehrdad, J. S., Access control and key management for mobile agents. Comput. Graph. 22(4):457–461, 1998.CrossRef
19.
Zurück zum Zitat Lin, L. C., Ou, H. H., and Hwang, M. S., Efficient access control and key management schemes for mobile agents. Comput. Stand. Interfaces 26(5):423–433, 2004.CrossRef Lin, L. C., Ou, H. H., and Hwang, M. S., Efficient access control and key management schemes for mobile agents. Comput. Stand. Interfaces 26(5):423–433, 2004.CrossRef
21.
Zurück zum Zitat Chang, C. C., and Buehrer, D. J., Access control in a hierarchy using a one-way trapdoor function. Comput. Math. Appl. 26(5):71–76, 1993.MATHCrossRef Chang, C. C., and Buehrer, D. J., Access control in a hierarchy using a one-way trapdoor function. Comput. Math. Appl. 26(5):71–76, 1993.MATHCrossRef
Metadaten
Titel
Mobile Agent Application and Integration in Electronic Anamnesis System
verfasst von
Chia-Hui Liu
Yu-Fang Chung
Tzer-Shyong Chen
Sheng-De Wang
Publikationsdatum
01.06.2012
Verlag
Springer US
Erschienen in
Journal of Medical Systems / Ausgabe 3/2012
Print ISSN: 0148-5598
Elektronische ISSN: 1573-689X
DOI
https://doi.org/10.1007/s10916-010-9563-3

Weitere Artikel der Ausgabe 3/2012

Journal of Medical Systems 3/2012 Zur Ausgabe