• 제목/요약/키워드: Medical Security

검색결과 804건 처리시간 0.03초

IoMT 기술과 의료정보 보안 (IoMT Technology and Medical Information Security)

  • 우성희;이효정
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2021년도 춘계학술대회
    • /
    • pp.641-643
    • /
    • 2021
  • 사물 인터넷 (IoT)은 모든 시장과 산업을 연결시켜 다양한 서비스와 서비스 제공 업체를 위한 새로운 비즈니스 모델을 가능하게 한다. 의료 사물 인터넷 (IoMT)은 의료 발전을 가속화 할뿐만 아니라 보다 인간적인 접근 방식으로 치료를 가능하게 한다. 또한 데이터를 통해 치료 방법과 정밀 의료의 질을 개선 및 적시에 진료를 받을 수 있도록 하며 간소화된 워크플로우를 통해 의료기관의 운영 생산성을 향상시킨다. 하지만 의료분야는 사람의 건강과 생명에 직접적인 영향을 주기 때문에 무엇보다 보안성 확보가 이슈가 되고 있으며 이를 악용하려는 해커들에게 표적이 되고 있다. 따라서 본 연구에서는 의료분야의 IoMT 기술과 보안의 위협요소 및 대응방안을 분석한다.

  • PDF

스마트 진료시스템과 보안에 관한 연구 (A Study on Smart Medical Treatment System and Security)

  • 송은지
    • 융합보안논문지
    • /
    • 제12권3호
    • /
    • pp.107-113
    • /
    • 2012
  • 최근 데이터 통신기술의 급속한 발전은 초고속 전송 네트워크의 대중화를 가져왔으며 이는 통신 기술의 발달로 인해 기존에 오프라인에서 직접 행해지던 여러 가지 서비스를 원격지에서 온라인으로 수행 가능하도록 하는 기반이 되고 있다. 이러한 통신기술은 의료분야에도 적용 또는 응용되고 있는데 대표적으로 병원의 진료예약을 들 수 있다. 그러나 진료예약의 경우 대부분 환자 또는 환자의 보호자가 직접 해당병원에 방문하거나, 전화접수를 통해서만 이루어지고 있다. 또한 진료를 받고 줄을 서서 진료비용을 납부해야만 하며 병원의 진료비용을 납부한 환자가 다시 의사로부터 종이처방전을 발급받아 근처 약국에 가서 줄을 서서 처방약을 받아야한다. 본 논문에서는 최근 대중화되어 있는 스마트폰을 이용하여 환자가 진료접수 및 진료비용 수납 등의 진료절차를 진행할 때 별도의 시간소모 없이 신속하고 편리하게 진행할 수 있고 종이 없는 처방전을 받을 수 있는 스마트 진료 시스템을 제안한다. 또한 의료데이터가 인터넷을 통해 전송될 때 환자의 의료정보가 유출되지 않도록 하는 보안대책에 대해 논의한다.

응급의료정보시스템의 보호를 위한 보안 구조 (Security Structure for Protection of Emergency Medical Information System)

  • 신상열;양환석
    • 디지털산업정보학회논문지
    • /
    • 제8권2호
    • /
    • pp.59-65
    • /
    • 2012
  • Emergency medical information center performs role of medical direction about disease consult and pre-hospital emergency handling scheme work to people. Emergency medical information system plays a major role to be decreased mortality and disability of emergency patient by providing information of medical institution especially when emergency patient has appeared. But, various attacks as a hacking have been happened in Emergency medical information system recently. In this paper, we proposed security structure which can protect the system securely by detecting attacks from outside effectively. Intrusion detection was performed using rule based detection technique according to protocol for every packet to detect attack and intrusion was reported to control center if intrusion was detected also. Intrusion detection was performed again using decision tree for packet which intrusion detection was not done. We experimented effectiveness using attacks as TCP-SYN, UDP flooding and ICMP flooding for proposed security structure in this paper.

Modern Study on Internet of Medical Things (IOMT) Security

  • Aljumaie, Ghada Sultan;Alzeer, Ghada Hisham;Alghamdi, Reham Khaild;Alsuwat, Hatim;Alsuwat, Emad
    • International Journal of Computer Science & Network Security
    • /
    • 제21권8호
    • /
    • pp.254-266
    • /
    • 2021
  • The Internet of Medical Things (IoMTs) are to be considered an investment and an improvement to respond effectively and efficiently to patient needs, as it reduces healthcare costs, provides the timely attendance of medical responses, and increases the quality of medical treatment. However, IoMT devices face exposure from several security threats that defer in function and thus can pose a significant risk to how private and safe a patient's data is. This document works as a comprehensive review of modern approaches to achieving security within the Internet of Things. Most of the papers cited here are used been carefully selected based on how recently it has been published. The paper highlights some common attacks on IoMTs. Also, highlighting the process by which secure authentication mechanisms can be achieved on IoMTs, we present several means to detect different attacks in IoMTs

A New Robust Blind Crypto-Watermarking Method for Medical Images Security

  • Mohamed Boussif;Oussema Boufares;Aloui Noureddine;Adnene Cherif
    • International Journal of Computer Science & Network Security
    • /
    • 제24권3호
    • /
    • pp.93-100
    • /
    • 2024
  • In this paper, we propose a novel robust blind crypto-watermarking method for medical images security based on hiding of DICOM patient information (patient name, age...) in the medical imaging. The DICOM patient information is encrypted using the AES standard algorithm before its insertion in the medical image. The cover image is divided in blocks of 8x8, in each we insert 1-bit of the encrypted watermark in the hybrid transform domain by applying respectively the 2D-LWT (Lifting wavelet transforms), the 2D-DCT (discrete cosine transforms), and the SVD (singular value decomposition). The scheme is tested by applying various attacks such as noise, filtering and compression. Experimental results show that no visible difference between the watermarked images and the original images and the test against attack shows the good robustness of the proposed algorithm.

정밀의료 병원정보시스템(P-HIS) 정보보호모델 개선 방안에 관한 연구 (A Study on the Improvement of Information Security Model for Precision Medicine Hospital Information System(P-HIS))

  • 김동원
    • 융합보안논문지
    • /
    • 제23권1호
    • /
    • pp.79-87
    • /
    • 2023
  • 개인 건강정보, 유전자정보, 임상정보 등을 활용한 정밀의료(Precision Medicine)는 차세대 의료산업으로 성장하고 있다. 국내에는 의료기관과 정보통신 기업이 협력하여 지난 5년간 약 90여개 1차 의료기관을 대상으로 클라우드 기반 정밀의료 병원정보시스템(P-HIS)을 보급하였으며, 향후 4년간 1·2차 의료기관을 중심으로 보급 및 확산을 진행하고 있다. 정밀의료는 사람의 건강과 생명에 직결되기 때문에 정보보호 및 보건의료정보 보호 문제가 매우 중요하다. 이에 따라, 본 논문에서는 클라우드 기반의 정밀의료 병원정보시스템에서 활용 가능한 정보보호 모델의 선행연구 분석을 통하여 최종적으로 정밀의료 병원정보시스템(P-HIS)의 정보보호 개선 방안을 연구 제안한다.

OHDSI OMOP-CDM 데이터베이스 보안 취약점 및 대응방안 (OHDSI OMOP-CDM Database Security Weakness and Countermeasures)

  • 이경환;장성용
    • 한국IT서비스학회지
    • /
    • 제21권4호
    • /
    • pp.63-74
    • /
    • 2022
  • Globally researchers at medical institutions are actively sharing COHORT data of patients to develop vaccines and treatments to overcome the COVID-19 crisis. OMOP-CDM, a common data model that efficiently shares medical data research independently operated by individual medical institutions has patient personal information (e.g. PII, PHI). Although PII and PHI are managed and shared indistinguishably through de-identification or anonymization in medical institutions they could not be guaranteed at 100% by complete de-identification and anonymization. For this reason the security of the OMOP-CDM database is important but there is no detailed and specific OMOP-CDM security inspection tool so risk mitigation measures are being taken with a general security inspection tool. This study intends to study and present a model for implementing a tool to check the security vulnerability of OMOP-CDM by analyzing the security guidelines for the US database and security controls of the personal information protection of the NIST. Additionally it intends to verify the implementation feasibility by real field demonstration in an actual 3 hospitals environment. As a result of checking the security status of the test server and the CDM database of the three hospitals in operation, most of the database audit and encryption functions were found to be insufficient. Based on these inspection results it was applied to the optimization study of the complex and time-consuming CDM CSF developed in the "Development of Security Framework Required for CDM-based Distributed Research" task of the Korea Health Industry Promotion Agency. According to several recent newspaper articles, Ramsomware attacks on financially large hospitals are intensifying. Organizations that are currently operating or will operate CDM databases need to install database audits(proofing) and encryption (data protection) that are not provided by the OMOP-CDM database template to prevent attackers from compromising.

A Trusted Sharing Model for Patient Records based on Permissioned Blockchain

  • Kim, Kyoung-jin;Hong, Seng-phil
    • 인터넷정보학회논문지
    • /
    • 제18권6호
    • /
    • pp.75-84
    • /
    • 2017
  • As there has been growing interests in PHR-based personalized health management project, various institutions recently explore safe methods of recording personal medical and health information. In particular, innovative medical solution can be realized when medical researchers and medical service institutes can generally get access to patient data. As EMR data is extremely sensitive, there has been no progress in clinical information exchange. Moreover, patients cannot get access to their own health data and exchange it with researchers or service institutions. It can be operated in terms of technology, yet policy environment are affected by state laws as well as Privacy and Security Policy. Blockchain technology-independent, in transaction, and under test-is introduced in the medical industry in order to settle these problems. In other words, medical organizations can grant preliminary approval on patient information exchange by using the safely encrypted and distributed Blockchain ledger and can be managed independently and completely by individuals. More apparently, medical researchers can gain access to information, thereby contributing to the scientific advance in rare diseases or minor groups in the world. In this paper, we focused on how to manage personal medical information and its protective use and proposes medical treatment exchange system for patients based on a permissioned Blockchain network for the safe PHR operation. Trusted Model for Sharing Medical Data (TMSMD), that is proposed model, is based on exchanging information as patients rely on hospitals as well as among hospitals. And introduce medical treatment exchange system for patients based on a permissioned Blockchain network. This system is a model that encrypts and records patients' medical information by using this permissioned Blockchain and further enhances the security due to its restricted counterfeit. This provides service to share medical information uploaded on the permissioned Blockchain to approved users through role-based access control. In addition, this paper presents methods with smart contracts if medical institutions request patient information complying with domestic laws by using the distributed Blockchain ledger and eventually granting preliminary approval for sharing information. This service will provide an independent information transaction and the Blockchain technology under test will be adopted in the medical industry.

인공지능 기반 정보보호핵심원천기술 연구 (Research on Core Technology for Information Security Based on Artificial Intelligence)

  • 이상준;민경일;남상도;임준성;한근희;한현욱
    • 한국빅데이터학회지
    • /
    • 제6권2호
    • /
    • pp.99-108
    • /
    • 2021
  • 최근, 예상치 못하고 지능적인 보다 고도화된 사이버 의료 위협 공격이 증가하고 있는 추세이다. 하지만 다양한 패턴의 사이버 의료 위협 공격 대응에 있어, 물리적인 차단과 의료기기 교체와 같은 규칙 기반 보안방법론은 인력 부족, 고가의 비용 부담 등의 한계를 지닌다. 이를 해결하기 위한 방안으로 최근 의료계에서도 인공지능 기술에 주목하고 있다. 인공지능 기술은 기존의 규칙 기반의 보안 프로그램과는 달리 과거의 이상행태를 스스로 학습하여 보안 위협 감지 및 예측을 가능케 하는 기술이다. 본 연구에서는 의료기관 통합의료정보시스템 내 의료정보 데이터를 수집 및 학습하여 AI 기반 네트워킹 행동 적응형 정보 플랫폼 개발 연구 방법론에 대한 소개를 포함한다. 이를 통해 규칙 기반의 보안 프로그램의 기술적 제반사항 소개와 제약 사항 대비 의료정보분야에서의 인공지능 기술을 활성화하기 위한 전략에 대해 논의한다.

119구급대의 전문화 방안에 관한 연구 (A Study on the Development of 119 Emergency Medical Service System)

  • 홍성규
    • 시큐리티연구
    • /
    • 제3호
    • /
    • pp.336-384
    • /
    • 2000
  • The current function of 119EMS(Emergency Medical Service) is simply to transport patients to hospitals due to the lack of medical personnel and medical equipments. In order to mark the current 119EMS system, that is to say, more many medical technician and paramedics, medical equipments supplementation, korean EMS communication system simplification and the re-arrangement of the existing fire organization, and so on. Also so various problems involving 119EMS should be solved political and financial support and the change in people's attitude toward the public fire service.

  • PDF