首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Preserving patients’ privacy is one of the most important challenges in IoT-based healthcare systems. Although patient privacy has been widely addressed in previous work, there is a lack of a comprehensive end-to-end approach that simultaneously preserves the location and data privacy of patients assuming that system entities are untrusted. Most of the past researches assume that parts of this end-to-end system are trustworthy while privacy may be threatened by insider attacks. In this paper, we propose an end-to-end privacy preserving scheme for the patients assuming that all main entities of the healthcare system (including sensors, gateways, and application providers) are untrusted. The proposed scheme preserves end-to-end privacy against insider threats as well as external attacks concerning the resource restrictions of the sensors. This scheme provides mutual authentication between main entities while preserves patients’ anonymity. Only the allowed users can access the real identity of patients alongside their locations and their healthcare information. Informal security analysis and formal security verification of the proposed protocol in AVISPA show that it is secure against impersonation, replay, modification, and man-in-the-middle attacks. Moreover, performance assessments show that the proposed protocol provides more security services without considerable growth in the computation overhead of the sensors. Also, it is shown that the proposed protocol diminishes the signaling overhead of the sensors and so their energy consumption compared to the literature at the expense of adding a little more signaling overhead to the gateways.

  相似文献   

2.
The mobility and openness of wireless communication technologies make Mobile Healthcare Systems (mHealth) potentially exposed to a number of potential attacks, which significantly undermines their utility and impedes their widespread deployment. Attackers and criminals, even without knowing the context of the transmitted data, with simple eavesdropping on the wireless links, may benefit a lot from linking activities to the identities of patient’s sensors and medical staff members. These vulnerabilities apply to all tiers of the mHealth system. A new anonymous mutual authentication scheme for three-tier mobile healthcare systems with wearable sensors is proposed in this paper. Our scheme consists of three protocols: Protocol-1 allows the anonymous authentication nodes (mobile users and controller nodes) and the HSP medical server in the third tier, while Protocol-2 realizes the anonymous authentication between mobile users and controller nodes in the second tier, and Protocol-3 achieves the anonymous authentication between controller nodes and the wearable body sensors in the first tier. In the design of our protocols, the variation in the resource constraints of the different nodes in the mHealth system are taken into consideration so that our protocols make a better trade-off among security, efficiency and practicality. The security of our protocols are analyzed through rigorous formal proofs using BAN logic tool and informal discussions of security features, possible attacks and countermeasures. Besides, the efficiency of our protocols are concretely evaluated and compared with related schemes. The comparisons show that our scheme outperforms the previous schemes and provides more complete and integrated anonymous authentication services. Finally, the security of our protocols are evaluated by using the Automated Validation of Internet Security Protocols and Applications and the SPAN animator software. The simulation results show that our scheme is secure and satisfy all the specified privacy and authentication goals.  相似文献   

3.
Mobile Health (mHealth) applications are readily accessible to the average user of mobile devices, and despite the potential of mHealth applications to improve the availability, affordability and effectiveness of delivering healthcare services, they handle sensitive medical data, and as such, have also the potential to carry substantial risks to the security and privacy of their users. Developers of applications are usually unknown, and users are unaware of how their data are being managed and used. This is combined with the emergence of new threats due to the deficiency in mobile applications development or the design ambiguities of the current mobile operating systems. A number of mobile operating systems are available in the market, but the Android platform has gained the topmost popularity. However, Android security model is short of completely ensuring the privacy and security of users’ data, including the data of mHealth applications. Despite the security mechanisms provided by Android such as permissions and sandboxing, mHealth applications are still plagued by serious privacy and security issues. These security issues need to be addressed in order to improve the acceptance of mHealth applications among users and the efficacy of mHealth applications in the healthcare systems. Thus, this paper presents a conceptual framework to improve the security of medical data associated with Android mHealth applications, as well as to protect the privacy of their users. Based on the literature review that suggested the need for the intended security framework, three-distinct and successive phases are presented, each of which is described in a separate section. First, discussed the design process of the first phase to develop a security framework for mHealth apps to ensure the security and privacy of sensitive medical data. The second phase is discussed who to achieve the implementation of a prototypic proof-of-concept version of the framework. Finally, the third phase ending discussed the evaluation process in terms of effectiveness and efficiency for the proposed framework.  相似文献   

4.
A Self-Adaptive Low Power MAC protocol with carrier sensing for ad-hoc Wireless LANs (WLANs), which is capable of operating efficiently under bursty traffic is proposed in this letter. The protocol utilizes a Learning Automaton structure at each station of the WLAN. Each such structure uses the network feedback to select the mobile station that will transmit. A low-power mode is implemented in order to significantly reduce the energy consumption of the protocol. Simulation results reveal that the low power mode of the proposed protocol reduces the average energy consumption at the mobile stations by as much as 70%.  相似文献   

5.
Digital health facilitated by wearable/portable electronics and big data analytics holds great potential in empowering patients with real‐time diagnostics tools and information. The detection of a majority of biomarkers at trace levels in body fluids using mobile health (mHealth) devices requires bioaffinity sensors that rely on “bioreceptors” for specific recognition. Portable point‐of‐care testing (POCT) bioaffinity sensors have demonstrated their broad utility for diverse applications ranging from health monitoring to disease diagnosis and management. In addition, flexible and stretchable electronics‐enabled wearable platforms have emerged in the past decade as an interesting approach in the ambulatory collection of real‐time data. Herein, the technological advancements of mHealth bioaffinity sensors evolved from laboratory assays to portable POCT devices, and to wearable electronics, are synthesized. The involved recognition events in the mHealth affinity biosensors enabled by bioreceptors (e.g., antibodies, DNAs, aptamers, and molecularly imprinted polymers) are discussed along with their transduction mechanisms (e.g., electrochemical and optical) and system‐level integration technologies. Finally, an outlook of the field is provided and key technological bottlenecks to overcome identified, in order to achieve a new sensing paradigm in wearable bioaffinity platforms.  相似文献   

6.
万盛  何媛媛  李凤华  牛犇  李晖  王新宇 《通信学报》2015,36(12):151-162
针对智能终端用户私有数据匹配中的隐私保护问题,基于布隆过滤器和二元向量内积协议,提出一种新的综合考虑用户属性及其偏好的轻量级隐私信息匹配方案,包括建立基于Dice相似性系数的二维向量相似度函数、设置参数、生成布隆过滤器、计算二元向量内积、计算相似度和确定匹配对象6个部分。该方案采用基于布隆过滤器的相似度估计和基于混淆方法的二元向量内积协议,在不依赖于可信第三方的前提下,大幅度降低计算开销,且能够有效抵御蛮力攻击和无限制输入攻击。实验结果表明,该方案与典型代表方案相比,计算效率得到明显提升。  相似文献   

7.
一种轻量级RFID相互认证协议   总被引:1,自引:0,他引:1  
针对射频识别系统中存在的用户安全、隐私等问题,文章提出一种轻量级密码学的安全认证协议。该协议利用Hash函数的单向性和递增的时间戳,较好地解决了RFID的安全隐私问题。通过对比说明该协议具有很好的安全性和高效性。  相似文献   

8.
Wearable devices, which provide the services of collecting personal data, monitoring health conditions, and so on, are widely used in many fields, ranging from sports to healthcare. Although wearable devices bring convenience to people's lives, they bring about significant security concerns, such as personal privacy disclosure and unauthorized access to wearable devices. To ensure the privacy and security of the sensitive data, it is critical to design an efficient authentication protocol suitable for wearable devices. Recently, Das et al proposed a lightweight authentication protocol, which achieves secure communication between the wearable device and the mobile terminal. However, we find that their protocol is vulnerable to offline password guessing attack and desynchronization attack. Therefore, we put forward a user centric three‐factor authentication scheme for wearable devices assisted by cloud server. Informal security analysis and formal analysis using ProVerif is executed to demonstrate that our protocol not only remedies the flaws of the protocol of Das et al but also meets desired security properties. Comparison with related schemes shows that our protocol satisfies security and usability simultaneously.  相似文献   

9.
基于能量监测的传感器信任评估方法研究   总被引:1,自引:0,他引:1  
目前解决无线传感网节点安全的方式多种多样,无线传感器也将随着物联网的发展而呈现多样化.根据物联网传感层的特点和其特有的安全问题,本文提出了一种基于能量监测的信任评估方法来解决无线传感网节点的信任问题.该方法首先针对无线传感器能耗情况,创建了传感器能量监测机制;然后,根据监测能量机制中的监测信息,通过互相关系数方法分析计算,得出传感器所处的几种信任度;最后,对传感器进行信任评估,并给出评估结果.仿真对比结果表明,本文提出的方法具有较高的准确性.  相似文献   

10.
An efficient data process technology is needed for wireless sensor networks composed of many sensors with constrained communication, computational, and memory resources. Data aggregation is presented as an efficient and significant method to reduce transmitted data and prolong lifetime for wireless sensor networks. Meanwhile, many applications require preserving privacy for secure data aggregation. In this paper, we propose a high energy‐efficient and privacy‐preserving scheme for secure data aggregation. Because of the importance of communication overhead and accuracy, our scheme achieves less communication overhead and higher data accuracy besides providing for privacy preservation. For extensive simulations, we evaluate and conclude the performance of our high energy‐efficient and privacy‐preserving scheme. The conclusion shows that the high energy‐efficient and privacy‐preserving scheme provides better privacy preservation and is more efficient than existing schemes. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

11.
Security and privacy issues in RFID technology gain tremendous popularity recently. However, existing work on RFID authentication problems always make assumptions such as (1) hash function can be fully employed in designing RFID protocols; (2) channels between readers and server are always secure. The first assumption is not suitable for EPC Class-1 Gen-2 tags, which has been challenged in many research work, while the second one cannot be directly adopted in mobile RFID applications where wireless channels between readers and server are always insecure. To solve these problems, in this paper, we propose a novel ultralightweight and privacy-preserving authentication protocol for mobile RFID systems. We only use bitwise XOR, and several special constructed pseudo-random number generators to achieve our aims in the insecure mobile RFID environment. We use GNY logic to prove the security correctness of our proposed protocol. The security and privacy analysis show that our protocol can provide several privacy properties and avoid suffering from a number of attacks, including tag anonymity, tag location privacy, reader privacy, forward secrecy, and mutual authentication, replay attack, desynchronization attack etc. We implement our protocol and compare several parameters with existing work, the evaluation results indicate us that our protocol significantly improves the system performance.  相似文献   

12.
Nowadays, seamless roaming service in heterogeneous wireless networks attracts more and more attention. When a mobile user roams into a foreign domain, the process of secure handover authentication and key exchange (AKE) plays an important role to verify the authenticity and establish a secure communication between the user and the access point. Meanwhile, to prevent the user's current location and moving history information from being tracked, privacy preservation should be also considered. However, existing handover AKE schemes have more or less defects in security aspects or efficiency. In this paper, a secure pairing‐free identity‐based handover AKE protocol with privacy preservation is proposed. In our scheme, users' temporary identities will be used to conceal their real identities during the handover process, and the foreign server can verify the legitimacy of the user with the home server's assistance. Besides, to resist ephemeral private key leakage attack, the session key is generated from the static private keys and the ephemeral private keys together. Security analysis shows that our protocol is provably secure in extended Canetti‐Krawczyk (eCK) model under the computational Diffie‐Hellman (CDH) assumption and can capture desirable security properties including key‐compromise impersonation resistance, ephemeral secrets reveal resistance, strong anonymity, etc. Furthermore, the efficiency of our identity‐based protocol is improved by removing pairings, which not only simplifies the complex management of public key infrastructure (PKI) but also reduces the computation overhead of ID‐based cryptosystem with pairings. It is shown that our proposed handover AKE protocol provides better security assurance and higher computational efficiency for roaming authentication in heterogeneous wireless networks.  相似文献   

13.
从密钥存储量负载、通信负载和节点能耗等方面,对三个具有代表性的密钥建立协议SPINS、Random Key Scheme和PeerSiz进行了能耗测试和分析,结果表明:尽管基于对称密码体制的密钥建立协议的能耗远小于基于公钥体制的协议,但是如果选择部署了合适的密码算法,如ECC-160,基于公钥体制的密钥建立协议也能够较好地适应无线传感器网络环境。  相似文献   

14.
Mobility has recently been contemplated as a way to improve sensing coverage and connectivity in unattended Wireless Sensor Networks. However, accessing the medium in such dynamic topologies raises multiple problems on mobile sensors. Synchronization issues between fixed and mobile nodes may prevent the latter from successfully sending data to their peers. Mobile nodes can also suffer from long medium access delays when traveling through congested areas. In these circumstances, the expected next hop may not be valid anymore when the data packet is actually sent on the medium. In this article, we present the X-Machiavel protocol which aims at addressing these issues. By allowing mobile nodes to take possession of a reserved medium, it guarantees that they will be able to send their data in congested networks within a small delay, while keeping the overhead low for the fixed sensors. Our proposal also relieves the mobile sensors from maintaining a list of next hops by relying on the fixed sensors infrastructure for the routing operations. We demonstrate by simulation the benefits of our proposal compared to the X-MAC protocol on which our contribution relies. The principles behind X-Machiavel can be combined with other preamble sampling protocols in order to improve their efficiency in mobile environments.  相似文献   

15.
Due to the introduction of telecommunication technologies in telemedicine services, the expeditious development of wireless and mobile networks has stimulated wide applications of mobile electronic healthcare systems. However, security is an essential system requirement since many patients have privacy concerns when it comes to releasing their personal information over the open wireless channels. For this reason, this study discusses the characteristics and security issues with wireless and pervasive data communications for a ubiquitous and mobile healthcare system which consists of a number of mobile devices and sensors attached to a patient. These devices form a mobile ad hoc sensor network and collect data that are sent to a hospital or healthcare center for monitoring. Subsequently, this paper discusses the innovation and design of a novel trust evaluation model. We then propose a secure multicast strategy that employs trust in order to evaluate the behavior of each node, so that only trustworthy nodes are allowed to participate in communications, while the misbehavior of malicious nodes is effectively prevented. We analyze the security properties of our multicast scheme and evaluate its performance based on simulation experiments. Our experimental results demonstrate that our scheme not only achieves the necessary data transmission in mobile environments, but also provides more security with reasonably little additional overhead.  相似文献   

16.
Improving the quality of healthcare and the prospects of "aging in place" using wireless sensor technology requires solving difficult problems in scale, energy management, data access, security, and privacy. We present AlarmNet, a novel system for assisted living and residential monitoring that uses a two-way flow of data and analysis between the front- and back-ends to enable context-aware protocols that are tailored to residents' individual patterns of living. AlarmNet integrates environmental, physiological, and activity sensors in a scalable heterogeneous architecture. The SenQ query protocol provides real-time access to data and lightweight in-network processing. Circadian activity rhythm analysis learns resident activity patterns and feeds them back into the network to aid context-aware power management and dynamic privacy policies.  相似文献   

17.
A video‐on‐demand (VoD) application system over mobile ad hoc networks typically requires particular quality of service (QoS) parameters to be achieved. In this paper, we have proposed a novel QoS‐based routing protocol called as mobile VoD protocol. This protocol has been developed for improving the QoS of the mobile VoD system (normal Mobi_VoD approach). The protocol uses customer caching scheme for storing the first fragment of the entire video in the mobile customers and thereafter broadcast them when the new mobile customers missed the portion of the already transmitted first fragment for reducing the service delay of the customer, consequently optimizing QoS parameters. Various scenarios have been studied, and the efficacy of simulation results proves that the proposed system architecture in which the mobile customers use an ad hoc network caching scheme (mobile VoD protocol) is more efficient and performs better than the existing system (ad hoc on‐demand distance vector protocol) when compared in terms of QoS parameters such as the end‐to‐end delay, energy consumption, packet delivery ratio, throughput, and overhead.  相似文献   

18.
针对移动无线射频识别认证协议面临的身份认证和隐私保护、动态密钥安全更新和去同步化攻击问题,提出一种可动态更新共享密钥的移动RFID双向认证协议.协议基于Hash密码机制,利用随机数同时进行密钥安全更新和身份认证,并采用对分表存储的当前和历史共享密钥进行动态添加和删除的方法,保留最后一次合法认证后的一致共享密钥.安全性能分析与效率分析表明,该协议能够实现动态密钥安全更新和身份认证、能够在遭受去同步化攻击后保证密钥同步,且具有较强的计算和存储性能.通过和同类RFID认证协议比较,协议弥补了同类RFID协议存在的不足,适用于被动式标签数量庞大的RFID系统.  相似文献   

19.
A magnanimous number of collaborative sensor nodes make up a Wireless Sensor Network (WSN). These sensor nodes are outfitted with low-cost and low-power sensors. The routing protocols are responsible for ensuring communications while considering the energy constraints of the system. Achieving a higher network lifetime is the need of the hour in WSNs. Currently, many network layer protocols are considering a heterogeneous WSN, wherein a certain number of the sensors are rendered higher energy as compared to the rest of the nodes. In this paper, we have critically analysed the various stationary heterogeneous clustering algorithms and assessed their lifetime and throughput performance in mobile node settings also. Although many newer variants of Distributed Energy-Efficiency Clustering (DEEC) scheme execute proficiently in terms of energy efficiency, they suffer from high system complexity due to computation and selection of large number of Cluster Heads (CHs). A protocol in form of Cluster-head Restricted Energy Efficient Protocol (CREEP) has been proposed to overcome this limitation and to further improve the network lifetime by modifying the CH selection thresholds in a two-level heterogeneous WSN. Simulation results establish that proposed solution ameliorates in terms of network lifetime as compared to others in stationary as well as mobile WSN scenarios.  相似文献   

20.
设计安全的无线射频识别协议有助于实现智慧城市的规划和构建完善的智慧网络。安全的RFID所有权转移协议要求同时具备安全性和隐私性,标签的前向不可追踪性和后向不可追踪性是RFID系统实际应用中需要考量的两个重要的隐私性能。针对现有供应链系统中所有权转移协议存在的各种安全隐私问题,该文改进了原有前向不可追踪性定义的错过密钥更新过程的不合理的假设,提出了强前向不可追踪性的概念。提出了一个基于二次剩余定理的轻量级RFID所有权转移协议,并使用改进的模型和定义形式化证明了协议的安全性和隐私性。证明结果表明新方案既可以抵御内部读卡器恶意假冒攻击,追踪攻击,标签假冒攻击和异步攻击,又满足强前向不可追踪性和后向不可追踪性等隐私性能;新协议在实现低成本和高效率认证的基础上,比其他协议安全性和隐私性更好。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号