skip to main content
10.1145/1248054.1248057acmconferencesArticle/Chapter ViewAbstractPublication PagesmobisysConference Proceedingsconference-collections
Article

Rendezvous-based access control for medical records in the pre-hospital environment

Published:11 June 2007Publication History

ABSTRACT

We present rendezvous-based access control for access control in the pre-hospital environment. Rendezvous-based access control is a simple cryptographic access control method that provides access if and only if patient and health worker meet in the physical world. Access is provided locally and does not depend on connectivity with remote systems. It is therefore suitable in an environment with small mobile devices that have local connectivity but may be disconnected now and then from remote systems. It is designed to protect against aggregation threats without letting the patients carry their own medical data. A system can then be implemented where the tokens carried by the patients are simple and robust which is easily managed. We believe that our mechanism provides a useful alternative to remote access to a centralized system and to patients carrying their own medical record (on a smartcard e.g.).

References

  1. R. Anderson. Security in clinical information systems. Published by the British Medical Association, 1996.Google ScholarGoogle Scholar
  2. R. J. Anderson. NHS-wide networking and patient confidentiality. BMJ, 311(6996):5--6, 1995.Google ScholarGoogle ScholarCross RefCross Ref
  3. R. J. Anderson. Clinical system security: interim guidelines. BMJ, 312(7023):109--111, 1996.Google ScholarGoogle ScholarCross RefCross Ref
  4. R. J. Anderson. A security policy model for clinical information systems. In Proceedings of the 1996 IEEE Symposium on Security and Privacy. IEEE Computer Society, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Beale, S. Heard, D. Kalra, and D. Lloyd. openEHR Architecture Overview. http://www.openEHR.org Mar 2006.Google ScholarGoogle Scholar
  6. S. B. Davidson, H. Garcia-Molina, and D. Skeen. Consistency in a partitioned network: a survey. ACM Comput. Surv., 17(3):341--370, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. A. C. Dekker and S. Etalle. Audit-based access control for electronic health records. Electron. Notes Theor. Comput. Sci., 168:221--236, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Dennis and E. V. Horn. Programming semantics for multiprogrammed computations. Communications of the ACM, 9(3):143--155, Mar. 1966. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Department of Defense. DoD 5200. 28-STD: Department of defense (DoD) trusted computer system evaluation criteria (TCSEC), 1985.Google ScholarGoogle Scholar
  10. M. Eichelberg, T. Aden, J. Riesmeier, A. Dogac, and G. B. Laleci. A survey and analysis of electronic healthcare record standards. ACM Comput. Surv., 37(4):277--315, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. P. G. Goldschmidt. HIT and MIS: implications of health information technology and medical information systems. Commun. ACM, 48(10):68--74, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. V. R. Joan Daemen. The Design of Rijndael: AES - The Advanced Encryption Standard. Springer Verlag, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. B. Lampson. Protection. In Proceedings of the Fifth Princeton Symposium on Information Sciences and Systems, pages 437--443, Princeton University, Mar. 1971. Reprinted in ACM Operating Systems Review, 8, 1, January 1974, pp. 18--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J. M. McCune, A. Perrig, and M. K. Reiter. Seeing-is-believing: Using camera phones for human-veri?able authentication. In SP '05: Proceedings of the 2005 IEEE Symposium on Security and Privacy, pages 110--124, Washington, DC, USA, 2005. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. B. Neuman. Proxy-based authorization and accounting for distributed systems. In Proceedings of the 13th International Conference on Distributed Computing Systems, pages 283--291, Pittsburgh, May 1993.Google ScholarGoogle ScholarCross RefCross Ref
  16. B. Schneier. Description of a new variable-length key, 64-bit block cipher (blow ?sh). In Fast Software Encryption, Cambridge Security Workshop, pages 191--204, London, UK, 1994. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Tanenbaum, S. Mullender, and R. van Renesse. Using sparse capabilities in a distributed operating system. In Proceedings of the 6th International Conference on Distributed Computing Systems (ICDCS), pages 558--563, Washington, DC, 1986. IEEE Computer Society.Google ScholarGoogle Scholar
  18. M. Wilkes and R.Needham. The Cambridge CAP computer and its operating system. Operating and Programming System Series. Elsevier, North Holland, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Rendezvous-based access control for medical records in the pre-hospital environment

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          HealthNet '07: Proceedings of the 1st ACM SIGMOBILE international workshop on Systems and networking support for healthcare and assisted living environments
          June 2007
          110 pages
          ISBN:9781595937674
          DOI:10.1145/1248054
          • General Chairs:
          • Robin Kravets,
          • Chiara Petrioli

          Copyright © 2007 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 11 June 2007

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Upcoming Conference

          MOBISYS '24

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader