...
首页> 外文期刊>JMIR mHealth and uHealth >Mobile Health Systems for Community-Based Primary Care: Identifying Controls and Mitigating Privacy Threats
【24h】

Mobile Health Systems for Community-Based Primary Care: Identifying Controls and Mitigating Privacy Threats

机译:用于基于社区的初级保健的移动医疗系统:识别控件并缓解隐私威胁

获取原文
           

摘要

Background Community-based primary care focuses on health promotion, awareness raising, and illnesses treatment and prevention in individuals, groups, and communities. Community Health Workers (CHWs) are the leading actors in such programs, helping to bridge the gap between the population and the health system. Many mobile health (mHealth) initiatives have been undertaken to empower CHWs and improve the data collection process in the primary care, replacing archaic paper-based approaches. A special category of mHealth apps, known as mHealth Data Collection Systems (MDCSs), is often used for such tasks. These systems process highly sensitive personal health data of entire communities so that a careful consideration about privacy is paramount for any successful deployment. However, the mHealth literature still lacks methodologically rigorous analyses for privacy and data protection. Objective In this paper, a Privacy Impact Assessment (PIA) for MDCSs is presented, providing a systematic identification and evaluation of potential privacy risks, particularly emphasizing controls and mitigation strategies to handle negative privacy impacts. Methods The privacy analysis follows a systematic methodology for PIAs. As a case study, we adopt the GeoHealth system, a large-scale MDCS used by CHWs in the Family Health Strategy, the Brazilian program for delivering community-based primary care. All the PIA steps were taken on the basis of discussions among the researchers (privacy and security experts). The identification of threats and controls was decided particularly on the basis of literature reviews and working group meetings among the group. Moreover, we also received feedback from specialists in primary care and software developers of other similar MDCSs in Brazil. Results The GeoHealth PIA is based on 8 Privacy Principles and 26 Privacy Targets derived from the European General Data Protection Regulation. Associated with that, 22 threat groups with a total of 97 subthreats and 41 recommended controls were identified. Among the main findings, we observed that privacy principles can be enhanced on existing MDCSs with controls for managing consent, transparency, intervenability, and data minimization. Conclusions Although there has been significant research that deals with data security issues, attention to privacy in its multiple dimensions is still lacking for MDCSs in general. New systems have the opportunity to incorporate privacy and data protection by design. Existing systems will have to address their privacy issues to comply with new and upcoming data protection regulations. However, further research is still needed to identify feasible and cost-effective solutions.
机译:背景技术基于社区的初级保健侧重于个人,团体和社区中的健康促进,意识提高以及疾病的治疗和预防。社区卫生工作者(CHW)是此类计划的主要参与者,有助于弥合人口与卫生系统之间的鸿沟。已经采取了许多移动健康(mHealth)计划来增强CHW的能力并改善初级保健中的数据收集过程,从而取代基于纸张的古老方法。通常将一类特殊的mHealth应用程序(称为mHealth数据收集系统(MDCS))用于此类任务。这些系统处理整个社区的高度敏感的个人健康数据,因此对隐私的仔细考虑对于任何成功的部署都是至关重要的。但是,mHealth文献仍然缺乏针对隐私和数据保护的方法学上严格的分析。目的本文介绍了针对MDCS的隐私影响评估(PIA),可对潜在的隐私风险进行系统的识别和评估,尤其是强调控制和缓解策略以处理负面的隐私影响。方法隐私分析遵循PIA的系统方法。作为案例研究,我们采用了GeoHealth系统,这是CHW在“家庭健康策略”中使用的大型MDCS,该计划是巴西提供社区初级保健的计划。 PIA的所有步骤都是在研究人员(隐私和安全专家)的讨论基础上采取的。威胁和控制措施的确定尤其是根据文献回顾和小组之间的工作组会议决定的。此外,我们还收到了来自巴西其他类似MDCS的初级保健专家和软件开发人员的反馈。结果GeoHealth PIA基于源自欧洲通用数据保护条例的8项隐私权原则和26项隐私权目标。与此相关的是,确定了22个威胁组,共97个次威胁和41个建议的控制措施。在主要发现中,我们观察到可以在现有的MDCS上增强隐私原则,并通过控制同意,透明性,可介入性和数据最小化的控制措施。结论尽管有大量研究处理数据安全性问题,但总体而言,MDCS仍缺乏对多维性的关注。新系统有机会通过设计整合隐私和数据保护。现有系统将必须解​​决其隐私问题,以符合新的和即将颁布的数据保护法规。但是,仍然需要进一步的研究来确定可行且具有成本效益的解决方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号