Login / Signup

Security Engineering of Patient-Centered Health Care Information Systems in Peer-to-Peer Environments: Systematic Review.

Imrana Yari AbdullahiTobias DehlingFelix KlugeJuergen GeckAli SunyaevBjoern M Eskofier
Published in: Journal of medical Internet research (2021)
Despite the clear advantages of P2P PHSs, the absence of centralized controls and inconsistent views of the network on some P2P systems have profound adverse impacts in terms of security. The security issues identified in this study need to be addressed to increase patients' intention to use PHSs on P2P networks by making them safe to use.
Keyphrases