2015
DOI: 10.1155/2015/265132
|View full text |Cite
|
Sign up to set email alerts
|

A Framework for Context Sensitive Risk-Based Access Control in Medical Information Systems

Abstract: Since the access control environment has changed and the threat of insider information leakage has come to the fore, studies on risk-based access control models that decide access permissions dynamically have been conducted vigorously. Medical information systems should protect sensitive data such as medical information from insider threat and enable dynamic access control depending on the context such as life-threatening emergencies. In this paper, we suggest an approach and framework for context sensitive ri… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
11
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 21 publications
(12 citation statements)
references
References 16 publications
1
11
0
Order By: Relevance
“…As a result, three of the existing model shows the relationship involving the adaptation of risk metrics into RBAC model [31], [33], [34]. This concept supports the statement regarding access control evolution to adapt with flexible and dynamic features in cloud computing.…”
Section: Risk-adaptable Access Control (Radac)supporting
confidence: 63%
See 1 more Smart Citation
“…As a result, three of the existing model shows the relationship involving the adaptation of risk metrics into RBAC model [31], [33], [34]. This concept supports the statement regarding access control evolution to adapt with flexible and dynamic features in cloud computing.…”
Section: Risk-adaptable Access Control (Radac)supporting
confidence: 63%
“…Thus, this research has been the benchmark for this paper in designing the architecture of proposed authentication scheme. Afterwards, most of previous works bypass the need to protect privacy of user in developing risk based access control model [28], [31], [32].…”
Section: Risk-adaptable Access Control (Radac)mentioning
confidence: 99%
“…Then the estimated risk value is checked against access policies to make the access decision, i.e., whether to grant or deny access. One example of this is [49], in which Choi et al offer an approach and framework for context-sensitive risk-based access control suitable for medical information systems. This approach categorizes context information, estimating and applying risk through context-based and treatment-based permission profiling and specifications by expanding the eXtensible Access Control Markup Language (XACML) to apply risk.…”
Section: ) Risk-based Access Controlmentioning
confidence: 99%
“…The access control policies are proper techniques used for privacy-preserving. Most of time, hybrid access control policies are adopted to propose a privacy-preserving access control mechanisms [28]- [33]. It is common to use the combination of the access control and the pseudonymization in one privacy-preserving scheme, which stores the users' data in an anonymized manner, and shared the anonymized data according to the access control policies.…”
Section: B Access Control Based Schemes For Ehealthcare Systemmentioning
confidence: 99%