Browse > Article

A Study on Anonymous Electronic Prescription based on RSA Cryptosystem  

Chung, Chan-Joo (SUNGKYUNKWAN UNIVERSITY)
Yun, Jung-Mee (KOREA ELECTRONICS TECHNOLOGY INSTITUTE)
Won, Dong-Ho (School of Information & Communication Engineering, SUNGKYUNKWAN UNIVERSITY)
Publication Information
Abstract
This paper proposes RSA cryptosystem based anonymous electronic prescription which is issued from university and local hospitals by authorized medical professionals. Electronic prescription is now being used in domestic hospitals where sharing medical records and images are prevailing, facilitated by digitalizing medical information and building network infrastructure between the institutes. Proposed RSA based anonymous electronic prescription makes use of PKI protects the identity exposure of doctors and privacy of patients. While traditional prescription fails to protect identities to mandates party or to health insurance, the proposed RSA based prescription opens the contents of the prescription to health insurance authority only after its prescribing function is finished. The proposed approach along with soon to be deployed electronic ID card will help national health insurance corporation to increase the transparency of national prescription system.
Keywords
익명성;프라이버시;전자처방전;처방전달시스템;네트워크보안;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Y. Yang, X. Han, F. Bao and R.H. Deng, "A Smart-Card-Enabled Privacy Preserving E-Prrescription System", IEEE Transactions on Information Technology in Biomedicine, Vol.8, No.1, pp.47-58, 2004.   DOI   ScienceOn
2 건강보험심사평가원, "의약품처방.조제지원시스템", http://www.hira.or.kr/rfl_dur_freeboard_intro_01.do 참조
3 D Chadwick, D Mundy, "The secure electronic transfer of prescriptions", Healthcare Computing 2004, BCS HIC, pp.11-25. 2004.
4 한겨레신문, "제약사 리베이트 받은 의사.약사 처벌키로", http://www.hani.co.kr/arti/society/health/266182.html 기사 참조
5 D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", IETF Request for Comment 5280, 2008.
6 D. Chaum, "Blind signature system", CRYPTO '83, Plenum Press, p.153, 1984.
7 V. Shoup, "Practical threshold signatures", EUROCRYPT 2000, Lecture Note in Computer Science, Vol.1087, Springer-Verleg, pp.207-220, 2000.
8 A. Frier, P. Karlton, and P. Kocher, "The SSL 3.0 Protocol", Netscape Communications Corp., 1996.
9 T. Dierks and C. Allen, "The TLS Protocol version 1.0", IETF Request for Comment 2246, 1999.
10 J. Sermersheim, "Lightweight Directory Access Protocol (LDAP) : The Protocol", IETF Request for Comment 4511, 2006.
11 M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams, "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP", IETF Request for Comment 2560, 1999.
12 M. Abadi , M. Burrows , C. Kaufman , B. Lampson, "Authentication and Delegation with Smart-cards", Proceedings of the International Conference on Theoretical Aspects of Computer Software, p.326-345, 1991.
13 J. Camenisch, "Group signature schems and payment systems based on the discrete logarithm problem", In: Maurer, U. (Ed.), ETH Series in Information Security andCryptography, vol. 2, Hartung-Gorre Verlag Konstanz, pp.11-12, 1998.
14 박광석, "디지털 병원의 발전 동향", 전자공학회지, 제33권 제11호, pp. 17-22, 2006.
15 R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signature and public-key cryptosystems", Communications of the ACM, Vol.21, No.2, pp.120-126, 1984.
16 B. Lee, H. Kim, and K. Kim, "Strong proxy signature and its applications", in Proc. SCIS, pp.603-608, 2001.
17 ISO, "Information technology - Open Systems Interconnection - The Directory: Public-key and attribute certificate frameworks", ISO/IEC 9594-8, 2005.
18 A. Lenstra. E. Verheul, "Selective Cryptographic Key Sizes", Proceedings of the Third International Workshop on Practice and Theory in Public Key Cryptography : Public Key Cryptography, Lecture Notes in Computer Science, Vol.1751, Springer-Verleg, pp.446-465, 2000.