Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 10 de 10
Filter
Add more filters










Publication year range
1.
Sensors (Basel) ; 22(23)2022 Dec 06.
Article in English | MEDLINE | ID: mdl-36502237

ABSTRACT

In recent years, due to the rapid development of Internet of things (IoTs), various physical things (objects) in IoTs are smart enough to make their own decisions without the involvement of humans. The smart devices embedded in a drone can sense, collect, and transmit real-time data back to the controller from a designated environment via wireless communication technologies. The mobility, flexibility, reliability and energy efficiency of drones makes them more widely used in IoT environments such as commercial, military, entertainment applications, traffic surveillance and aerial photography. In a generalized IoD architecture, we have communications among the drones in a flying zone, among the drones and the control server, and also among the drones and authorized user. IoD still has many critical issues that need to be addressed, such as data access being carried out through a public channel and battery operated drones. To address these concerns in IoD communications, in this paper, an efficient authentication and secure communication scheme with privacy preservation is proposed and it only uses secure one-way hash function and bitwise XOR operations when control server, drone and user mutually authenticate each other. After the successful authentication, both IoD-based participants can agree on a common session key to secure the subsequent communication messages. The widely accepted ProVerif and BAN logic analysis have been used to assure that the proposed scheme is provably secure against existing well-known security attacks and ensures privacy. Finally, a comparative analysis is presented to demonstrate the proposed scheme preserves efficiency when compared to existing competitive schemes.


Subject(s)
Computer Security , Privacy , Humans , Reproducibility of Results , Wireless Technology , Communication
2.
Sensors (Basel) ; 22(8)2022 Apr 10.
Article in English | MEDLINE | ID: mdl-35458892

ABSTRACT

The rapid growth in the number of vehicles has led to traffic congestion, pollution, and delays in logistic transportation in metropolitan areas. IoT has been an emerging innovation, moving the universe towards automated processes and intelligent management systems. This is a critical contribution to automation and smart civilizations. Effective and reliable congestion management and traffic control help save many precious resources. An IoT-based ITM system set of sensors is embedded in automatic vehicles and intelligent devices to recognize, obtain, and transmit data. Machine learning (ML) is another technique to improve the transport system. The existing transport-management solutions encounter several challenges resulting in traffic congestion, delay, and a high fatality rate. This research work presents the design and implementation of an Adaptive Traffic-management system (ATM) based on ML and IoT. The design of the proposed system is based on three essential entities: vehicle, infrastructure, and events. The design utilizes various scenarios to cover all the possible issues of the transport system. The proposed ATM system also utilizes the machine-learning-based DBSCAN clustering method to detect any accidental anomaly. The proposed ATM model constantly updates traffic signal schedules depending on traffic volume and estimated movements from nearby crossings. It significantly lowers traveling time by gradually moving automobiles across green signals and decreases traffic congestion by generating a better transition. The experiment outcomes reveal that the proposed ATM system significantly outperformed the conventional traffic-management strategy and will be a frontrunner for transportation planning in smart-city-based transport systems. The proposed ATM solution minimizes vehicle waiting times and congestion, reduces road accidents, and improves the overall journey experience.


Subject(s)
Automobiles , Machine Learning , Accidents , Cities , Transportation
3.
Comput Methods Programs Biomed ; 157: 191-203, 2018 Apr.
Article in English | MEDLINE | ID: mdl-29477428

ABSTRACT

BACKGROUND AND OBJECTIVE:  With the rapid development of wireless communication technologies and the growing prevalence of smart devices, telecare medical information system (TMIS) allows patients to receive medical treatments from the doctors via Internet technology without visiting hospitals in person. By adopting mobile device, cloud-assisted platform and wireless body area network, the patients can collect their physiological conditions and upload them to medical cloud via their mobile devices, enabling caregivers or doctors to provide patients with appropriate treatments at anytime and anywhere. In order to protect the medical privacy of the patient and guarantee reliability of the system, before accessing the TMIS, all system participants must be authenticated. METHODS:  Mohit et al. recently suggested a lightweight authentication protocol for cloud-based health care system. They claimed their protocol ensures resilience of all well-known security attacks and has several important features such as mutual authentication and patient anonymity. In this paper, we demonstrate that Mohit et al.'s authentication protocol has various security flaws and we further introduce an enhanced version of their protocol for cloud-assisted TMIS, which can ensure patient anonymity and patient unlinkability and prevent the security threats of report revelation and report forgery attacks. RESULTS:  The security analysis proves that our enhanced protocol is secure against various known attacks as well as found in Mohit et al.'s protocol. Compared with existing related protocols, our enhanced protocol keeps the merits of all desirable security requirements and also maintains the efficiency in terms of computation costs for cloud-assisted TMIS. CONCLUSIONS:  We propose a more secure mutual authentication and privacy preservation protocol for cloud-assisted TMIS, which fixes the mentioned security weaknesses found in Mohit et al.'s protocol. According to our analysis, our authentication protocol satisfies most functionality features for privacy preservation and effectively cope with cloud-assisted TMIS with better efficiency.


Subject(s)
Cloud Computing , Computer Security/standards , Confidentiality , Information Systems , Telemedicine/organization & administration , Delivery of Health Care/organization & administration , Humans
4.
Sensors (Basel) ; 17(7)2017 Jun 23.
Article in English | MEDLINE | ID: mdl-28644381

ABSTRACT

In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients' physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu-Chung's scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.


Subject(s)
Telemedicine , Algorithms , Communication , Computer Security , Confidentiality , Humans , Internet , Privacy
5.
J Med Syst ; 40(11): 233, 2016 Nov.
Article in English | MEDLINE | ID: mdl-27653040

ABSTRACT

Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users' identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user's real identity during the process of network communications and only the medical server knows login user's identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.


Subject(s)
Algorithms , Computer Security/instrumentation , Nonlinear Dynamics , Telemedicine/instrumentation , Communication , Confidentiality , Health Smart Cards , Humans
6.
J Med Syst ; 40(5): 117, 2016 May.
Article in English | MEDLINE | ID: mdl-27000778

ABSTRACT

Recent advances in medical treatment and emergency applications, the need of integrating wireless body area network (WBAN) with cloud computing can be motivated by providing useful and real time information about patients' health state to the doctors and emergency staffs. WBAN is a set of body sensors carried by the patient to collect and transmit numerous health items to medical clouds via wireless and public communication channels. Therefore, a cloud-assisted WBAN facilitates response in case of emergency which can save patients' lives. Since the patient's data is sensitive and private, it is important to provide strong security and protection on the patient's medical data over public and insecure communication channels. In this paper, we address the challenge of participant authentication in mobile emergency medical care systems for patients supervision and propose a secure cloud-assisted architecture for accessing and monitoring health items collected by WBAN. For ensuring a high level of security and providing a mutual authentication property, chaotic maps based authentication and key agreement mechanisms are designed according to the concept of Diffie-Hellman key exchange, which depends on the CMBDLP and CMBDHP problems. Security and performance analyses show how the proposed system guaranteed the patient privacy and the system confidentiality of sensitive medical data while preserving the low computation property in medical treatment and remote medical monitoring.


Subject(s)
Cloud Computing , Computer Communication Networks , Computer Security , Emergency Medical Services/methods , Telemetry/methods , Cell Phone , Confidentiality , Humans , Monitoring, Ambulatory
7.
J Med Syst ; 39(11): 144, 2015 Nov.
Article in English | MEDLINE | ID: mdl-26349803

ABSTRACT

To protect patient privacy and ensure authorized access to remote medical services, many remote user authentication schemes for the integrated electronic patient record (EPR) information system have been proposed in the literature. In a recent paper, Das proposed a hash based remote user authentication scheme using passwords and smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various passive and active attacks. However, in this paper, we found that Das's authentication scheme is still vulnerable to modification and user duplication attacks. Thereafter we propose a secure and efficient authentication scheme for the integrated EPR information system based on lightweight hash function and bitwise exclusive-or (XOR) operations. The security proof and performance analysis show our new scheme is well-suited to adoption in remote medical healthcare services.


Subject(s)
Computer Security/instrumentation , Confidentiality , Electronic Health Records/instrumentation , Health Smart Cards , Humans
8.
J Med Syst ; 39(8): 77, 2015 Aug.
Article in English | MEDLINE | ID: mdl-26084587

ABSTRACT

Radio Frequency Identification (RFID) based solutions are widely used for providing many healthcare applications include patient monitoring, object traceability, drug administration system and telecare medicine information system (TMIS) etc. In order to reduce malpractices and ensure patient privacy, in 2015, Srivastava et al. proposed a hash based RFID tag authentication protocol in TMIS. Their protocol uses lightweight hash operation and synchronized secret value shared between back-end server and tag, which is more secure and efficient than other related RFID authentication protocols. Unfortunately, in this paper, we demonstrate that Srivastava et al.'s tag authentication protocol has a serious security problem in that an adversary may use the stolen/lost reader to connect to the medical back-end server that store information associated with tagged objects and this privacy damage causing the adversary could reveal medical data obtained from stolen/lost readers in a malicious way. Therefore, we propose a secure and efficient RFID tag authentication protocol to overcome security flaws and improve the system efficiency. Compared with Srivastava et al.'s protocol, the proposed protocol not only inherits the advantages of Srivastava et al.'s authentication protocol for TMIS but also provides better security with high system efficiency.


Subject(s)
Computer Security/instrumentation , Information Systems/instrumentation , Radio Frequency Identification Device , Telemedicine/instrumentation , Confidentiality , Humans
9.
J Med Syst ; 38(9): 77, 2014 Sep.
Article in English | MEDLINE | ID: mdl-24997858

ABSTRACT

Telecare medicine information system (TMIS) is widely used for providing a convenient and efficient communicating platform between patients at home and physicians at medical centers or home health care (HHC) organizations. To ensure patient privacy, in 2013, Hao et al. proposed a chaotic map based authentication scheme with user anonymity for TMIS. Later, Lee showed that Hao et al.'s scheme is in no provision for providing fairness in session key establishment and gave an efficient user authentication and key agreement scheme using smart cards, in which only few hashing and Chebyshev chaotic map operations are required. In addition, Jiang et al. discussed that Hao et al.'s scheme can not resist stolen smart card attack and they further presented an improved scheme which attempts to repair the security pitfalls found in Hao et al.'s scheme. In this paper, we found that both Lee's and Jiang et al.'s authentication schemes have a serious security problem in that a registered user's secret parameters may be intentionally exposed to many non-registered users and this problem causing the service misuse attack. Therefore, we propose a slight modification on Lee's scheme to prevent the shortcomings. Compared with previous schemes, our improved scheme not only inherits the advantages of Lee's and Jiang et al.'s authentication schemes for TMIS but also remedies the serious security weakness of not being able to withstand service misuse attack.


Subject(s)
Computer Security , Confidentiality , Electronic Health Records , Information Systems , Telemedicine , Computer Security/instrumentation , Humans , Information Systems/instrumentation , Software Design , User-Computer Interface
10.
Sensors (Basel) ; 13(8): 9589-603, 2013 Jul 24.
Article in English | MEDLINE | ID: mdl-23887085

ABSTRACT

Wireless sensor networks (WSNs) can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs). Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.'s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users' attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.'s authentication scheme are left unchanged.


Subject(s)
Algorithms , Computer Communication Networks/instrumentation , Computer Security/instrumentation , Information Storage and Retrieval/methods , Signal Processing, Computer-Assisted/instrumentation , Transducers , Wireless Technology/instrumentation , Equipment Design , Equipment Failure Analysis
SELECTION OF CITATIONS
SEARCH DETAIL
...