Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 8 de 8
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
2.
PLoS One ; 13(12): e0208397, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-30540838

RESUMO

Heterogeneous mobile authentication is a crucial technique to securely retrieve the resource of e-healthcare cloud servers which are commonly implemented in a public key Infrastructure (PKI). Conventionally, a mobile data user can utilize a self-chosen password along with a portable device to request the access privilege of clouds. However, to validate the membership of users, a cloud server usually has to make use of a password table, which not only increases the burden of management, but also raises the possibility of information leakage. In this paper, we propose a secure heterogeneous mobile authentication and key agreement scheme for e-healthcare cloud systems. In our system structure, an e-healthcare cloud server of traditional PKIs does not have to store a password table. A legitimate data user only possesses a security token hardware and keeps an offline updatable password without using any private key. Our scheme is classified into the category of dynamic ID authentication techniques, since a data user is able to preserve his/her anonymity during authentication processes. We formally prove that the proposed mechanism fulfills the essential authenticated key exchange (AKE) security and owns lower computational costs. To further ensure the practical application security, an automatic security validation tool called AVISPA is also adopted to analyze possible attacks and pitfalls of our designed protocol.


Assuntos
Computação em Nuvem , Segurança Computacional , Confidencialidade , Cartões Inteligentes de Saúde , Armazenamento e Recuperação da Informação/métodos , Telemedicina/métodos , Algoritmos , Identificação Biométrica/métodos , Identificação Biométrica/normas , Computação em Nuvem/normas , Segurança Computacional/normas , Confidencialidade/normas , Cartões Inteligentes de Saúde/métodos , Cartões Inteligentes de Saúde/normas , Humanos , Disseminação de Informação/métodos , Sistemas de Informação/organização & administração , Sistemas de Informação/normas , Aplicativos Móveis/normas , Telemedicina/normas
3.
PLoS One ; 13(3): e0194072, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-29547619

RESUMO

The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash's scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash's protocol. We point out that Farash's protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.'s scheme. We prove that the proposed protocol not only overcomes the issues in Farash's scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure.


Assuntos
Segurança Computacional , Confidencialidade , Cartões Inteligentes de Saúde/métodos , Comunicação , Sistemas de Informação , Internet , Multimídia , Responsabilidade Social , Software
4.
PLoS One ; 11(11): e0166173, 2016.
Artigo em Inglês | MEDLINE | ID: mdl-27832105

RESUMO

Anonymity, which is more and more important to multi-receiver schemes, has been taken into consideration by many researchers recently. To protect the receiver anonymity, in 2010, the first multi-receiver scheme based on the Lagrange interpolating polynomial was proposed. To ensure the sender's anonymity, the concept of the ring signature was proposed in 2005, but afterwards, this scheme was proven to has some weakness and at the same time, a completely anonymous multi-receiver signcryption scheme is proposed. In this completely anonymous scheme, the sender anonymity is achieved by improving the ring signature, and the receiver anonymity is achieved by also using the Lagrange interpolating polynomial. Unfortunately, the Lagrange interpolation method was proven a failure to protect the anonymity of receivers, because each authorized receiver could judge whether anyone else is authorized or not. Therefore, the completely anonymous multi-receiver signcryption mentioned above can only protect the sender anonymity. In this paper, we propose a new completely anonymous multi-receiver signcryption scheme with a new polynomial technology used to replace the Lagrange interpolating polynomial, which can mix the identity information of receivers to save it as a ciphertext element and prevent the authorized receivers from verifying others. With the receiver anonymity, the proposed scheme also owns the anonymity of the sender at the same time. Meanwhile, the decryption fairness and public verification are also provided.


Assuntos
Algoritmos , Segurança Computacional , Confidencialidade , Cartões Inteligentes de Saúde/métodos , Redes de Comunicação de Computadores , Troca de Informação em Saúde , Humanos , Reprodutibilidade dos Testes
6.
Acute Med ; 15(1): 3-6, 2016.
Artigo em Inglês | MEDLINE | ID: mdl-27116580

RESUMO

OBJECTIVES: Patients with suspected Neutropenic sepsis require rapid antibiotic administration, but despite extensive education, only 67% of patients received antibiotics within 60 minutes . METHODS: A Neutropenic Sepsis Alert Card was created, as a Patient Specific Directive - this allows nurses to administer antibiotics to specific patients without prior medical review. RESULTS: Since the intervention, 301 patients presented with suspected neutropenic sepsis. 277 patients (92%) received their first dose of intravenous antibiotics within 1 hour of arrival into hospital, compared to 95 out of 143 patients (67%) presenting between January and June of 2014 (p=0.036). CONCLUSION: The Neutropenic Sepsis Alert Card can significantly improve door to antibiotic needle time for chemotherapy patients with suspected neutropenic sepsis. This intervention is inexpensive and easily replicable in other health care organisations.


Assuntos
Antibacterianos/administração & dosagem , Neutropenia Febril Induzida por Quimioterapia/complicações , Cartões Inteligentes de Saúde/métodos , Sistemas de Registro de Ordens Médicas , Sepse , Tempo para o Tratamento , Idoso , Feminino , Humanos , Masculino , Sistemas de Medicação no Hospital/organização & administração , Pessoa de Meia-Idade , Avaliação de Processos e Resultados em Cuidados de Saúde , Melhoria de Qualidade , Sepse/sangue , Sepse/tratamento farmacológico , Sepse/etiologia , Sepse/enfermagem , Tempo para o Tratamento/normas , Tempo para o Tratamento/estatística & dados numéricos
7.
J Med Syst ; 40(3): 70, 2016 Mar.
Artigo em Inglês | MEDLINE | ID: mdl-26743628

RESUMO

Recently, numerous extended chaotic map-based password authentication schemes that employ smart card technology were proposed for Telecare Medical Information Systems (TMISs). In 2015, Lu et al. used Li et al.'s scheme as a basis to propose a password authentication scheme for TMISs that is based on biometrics and smart card technology and employs extended chaotic maps. Lu et al. demonstrated that Li et al.'s scheme comprises some weaknesses such as those regarding a violation of the session-key security, a vulnerability to the user impersonation attack, and a lack of local verification. In this paper, however, we show that Lu et al.'s scheme is still insecure with respect to issues such as a violation of the session-key security, and that it is vulnerable to both the outsider attack and the impersonation attack. To overcome these drawbacks, we retain the useful properties of Lu et al.'s scheme to propose a new password authentication scheme that is based on smart card technology and requires the use of chaotic maps. Then, we show that our proposed scheme is more secure and efficient and supports security properties.


Assuntos
Identificação Biométrica/métodos , Segurança Computacional , Cartões Inteligentes de Saúde/métodos , Sistemas de Informação/normas , Telemedicina/normas , Confidencialidade , Humanos , Dinâmica não Linear
8.
PLoS One ; 10(12): e0145263, 2015.
Artigo em Inglês | MEDLINE | ID: mdl-26709702

RESUMO

In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user's management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.'s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.'s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.'s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.


Assuntos
Identificação Biométrica/métodos , Segurança Computacional , Cartões Inteligentes de Saúde/métodos , Interface Usuário-Computador , Computadores , Confidencialidade , Humanos
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...