TreeMind树图在线AI思维导图
当前位置:树图思维导图模板IT互联网产品结构A Secure System For Pervasive Social Network-Based Healthcare思维导图

A Secure System For Pervasive Social Network-Based Healthcare思维导图

  收藏
  分享
免费下载
免费使用文件
U552139380 浏览量:442023-12-02 17:21:30
已被使用4次
查看详情A Secure System For Pervasive Social Network-Based Healthcare思维导图

一种基于普遍社交网络的医疗保健安全系统

树图思维导图提供 A Secure System For Pervasive Social Network-Based Healthcare 在线思维导图免费制作,点击“编辑”按钮,可对 A Secure System For Pervasive Social Network-Based Healthcare  进行在线思维导图编辑,本思维导图属于思维导图模板主题,文件编号是:3fe009af1ca6673fe665df5e689aa6ad

思维导图大纲

A Secure System For Pervasive Social Network-Based Healthcare思维导图模板大纲

ABSTRACT Modern technologies of mobile computing and wireless sensing prompt the concept of pervasive social network (PSN)-based healthcare. To realize the concept, the core problem is how a PSN node can securely share health data with other nodes in the network. In this paper, we propose a secure system for PSN-based healthcare. Two protocols are designed for the system. The first one is an improved version of the IEEE 802.15.6 display authenticated association. It establishes secure links with unbalanced computational requirements for mobile devices and resource-limited sensor nodes. The second protocol uses blockchain technique to share health data among PSN nodes. We realize a protocol suite to study protocol runtime and other factors. In addition, human body channels are proposed for PSN nodes in some use cases. The proposed system illustrates a potential method of using blockchain for PSN-based applications.

I. INTRODUCTIONThe rapid development of mobile computing, wireless sensing and communicating technique prompts a new concept of pervasive social network (PSN)-based healthcare [1]. PSNbased healthcare enables users to share data collected by medical sensors. Sharing health data benefits people in many aspects, including personal applications such as remote medical care and public health services like disease monitor and control. To realize PSN-based healthcare, one essential research question is how to securely share health data among the PSN nodes. This is because health data directly relate to people's life and health; therefore, it is important to protect these data from being modified or stolen. In addition, the network of PSN-based healthcare consists of a large number of mobile nodes; therefore, a mechanism for these nodes easily sharing health data is required. However, the sensor nodes are less powerful compared with the mobile devices [2]. Advanced cryptographic protocols are acceptable for mobile devices, but may overburden the computationally limited sensor nodes. Second, there is still no mature scheme that specifies how to use blockchain to share health data in PSN, although blockchain is considered a driven force of future PSN-based healthcare applications. In addition, it is infeasible to store heath data on the blockchain since this will cause heavy load on the PSN nodes. Bearing these challenges in mind, a PSN-based healthcare system that mainly relies on two security protocols is designed. In our design, the network is divided into two areas, wireless body area network (WBAN) area and PSN area. The WBAN area aims to establish secure links for sensor nodes and mobile devices through Protocol I authenticated association, and the PSN area aims to use the blockchain technique to realize health data sharing through Protocol II adding data to the blockchain. Protocol I establishes secure links for sensor nodes and mobile devices in the WBAN area. This protocol is based on IEEE 802.15.6 display authenticated association protocol [3]. Protocol II provides a blockchain-based method for PSN nodes to share heath data in the PSN area. This protocol adds addresses of sensors (generated through Protocol I) and mobile devices to a healthcare blockchain [4], [5]. Through the addresses stored in the blockchain, a PSN node can visit other nodes in the network and access the health data. The main contributions of this paper are summarized as follows: • Protocol I, an improved IEEE 802.15.6 display authenticated association protocol, is designed. Using this protocol, nodes are able to agree on a master key as well as their addresses. The protocol is better than that in the standard because it can significantly reduce the computational burden on the resource-limited sensor node.• Protocol II demonstrates how users can share their health data to other PSN nodes using blockchain techniques. Recently, blockchain is considered as a driven force of future PSN-based healthcare applications; however, how blockchain can be used is still an open question. This protocol gives us an insight into this question.• A protocol suite is realized for performance evaluation. Protocol running time and some other factors are studied using this suite.• Human body channels are proposed to cope with some of the major usability problems when display-based outof-band (OOB) channels are used. Security features of human body channels are discussed with the help of the use case.

A Handshake Protocol With Unbalanced Cost for Wireless Updating

ABSTRACT Wireless updating is an essential method to update system files or fix bugs in Internet of Things (IoT) devices. A significant and challenging problem in wireless updating is security. First, without security guarantees, attackers can utilize the updating procedure to install harmful programs into the victim devices. Second, it is challenging to provide security for wireless updating, since in many IoT scenarios, the devices to be updated are computationally limited devices and located far from the center that issues update files. Currently, there are two types of solution to protect the wireless updating. The first one is the transport layer security (TLS) protocol or secure sockets layer (SSL) protocol that are used by wireless updating schemes for mobile terminals with the following operation systems: Windows, Debian, Android, and iOS. Another solution is the elliptic curve Diffie–Hellman (ECDH)-based handshake in the softwaredefined function (SDF) wireless updating scheme for the IoT devices. However, both the two solutions require equal computation tasks on the update file issuing center and the device to be updated. Normally, the former is much powerful than the latter. Therefore, to further address the security problem in wireless updating, we propose a novel solution with unbalanced computation costs on the two parties. In particular, we design an improved ECDH-based handshake protocol for the SDF wireless updating scheme, namely, the unbalanced OpenFunction handshake protocol. The protocol transfers significant computation task from the limited IoT device to the powerful center. The security of the protocol is analyzed. A prototype is realized to test the performance of the protocol. The experiment results show that in the same experimental platform, our protocol is much lightweight than the TLS handshake protocol and SSL handshake protocol.

Unbalancing Pairing-Free Identity-Based Authenticated Key Exchange Protocols For Disaster Scenarios

Abstract—In disaster scenarios, such as an area after a terrorist attack, security is a significant problem since communications involve information for the rescue officers, such as polices, militaries, emergency medical technicians and the survivors. Such information is critically important for the rescue organizations; and protecting the privacy of the survivors is required. Normally, authenticated key exchange (AKE) is an underlying approach for security. However, available AKE protocols are either inconvenient or infeasible in disaster areas due to the very nature of disasters. To address the security problem in disaster scenarios, we propose two pairing-free identity-based AKE protocols that have unbalanced computational requirements on the two parties. Compared with existing AKE protocols, the proposed protocols have a number of advantages in disaster scenarios: 1) They are more convenient than symmetric cryptography-based AKE protocols since they do not require any pre-shared secret between the parties; 2) They are more feasible than asymmetric cryptography-based AKE protocols since they do not require any online server; 3) They are more friendly to battery-powered and computationally limited devices than pairing-based and pairingfree identity-based AKE protocols since they do not involve any bilinear pairing (a time-consuming operation), and have lower computational requirement on the limited party. Security of the proposed protocols are analyzed in detail; and prototypes of them are implemented to evaluate the performance. We also illustrate the application of the protocols through a vivid use case in a terrorist attack scenario.

I. INTRODUCTIONTHE past decades have witnessed a number of mass casualty disasters including both natural and humanmade hazards, such as the Great East Japan Earthquake in 2011, the Indian Tsunami in 2004 and the 9/11 terrorist attacks in 2011. Fortunately, advanced information technology has saved numerous survivors by enabling collaborative work of different teams and organizations through handheld or wearable devices such as tablets, smart phones, medical devices and life detection instruments. By now, a number of schemes, systems and standards employing information technology in disaster scenarios are proposed, such as the IEEE 1512 Family of Standards [1][2][3][4].A. ProblemWhen applying information technology in disaster areas, a significant problem is security. Data transmitted among rescue officers' devices carry information for their organizations; and such information is critically important by its nature [5]. If the information of the rescue organizations is leaked to illegal parties or criminals who sneak into the affected areas, disorganization will occur within these organizations [5]. Besides, the law requires that privacy of patients and victims should be protected [6]; and this also accords with ethics. The very nature of diasters poses critical challenges to security. Since the network infrastructure is destroyed by the attack, the Internet is unavailable; and devices are connected by infrastructure-less manners [7][8][9]. In addition, devices brought into the affected area have to work for hours powered only by batteries due to the destruction of power infrastructure. These limitations make a number of available security schemes inconvenient or infeasible in disaster areas.B. MotivationAuthenticated key exchange (AKE) is the foundation of security. It establishes authenticated session keys between two (or more) entities. For disaster scenarios, the most suitable AKE protocols are identity-based AKE (ID-AKE) protocols [10][11][12][13], in particular, pairing-free ID-AKE protocols [14][15][16] which are more lightweight than those involve bilinear pairings. They accord with the situation of disaster scenarios in the following aspects. First, they do not require any pre-shared secret. In disaster areas, it is inconvenient for devices to pre-share secrets since they may belong to different organizations. Second, they do not require online trusted servers. In disaster areas, it is often infeasible to access online servers since the network infrastructure may be destroyed. However, existing pairing-free ID-AKE protocols require both parties execute equivalent computational tasks. In disaster scenarios, communications often take place between a computationally-limited device and a powerful one. Moreover, devices in disaster areas often need to continuously work for hours powered merely by their batteries. Therefore, to better address the security problem in disaster scenarios, it is significant to reduce the computational requirement on the limited device in pairing-free ID-AKE protocols.C. ContributionsWe propose two pairing-free ID-AKE protocols that have unbalanced computational requirements on the two parties. In particular, we transfer scalar multiplications from one party to another in pairing-free ID-AKE protocols. The protocols are named Protocol I and II. Protocol I transfers one scalar multiplication from the limited initiating device to the more powerful responding device. Protocol II transfers one scalar multiplication in the opposite direction; it is used for scenarios where the initiating device is more powerful than the responding device. The main contributions of our work include:• A new idea is proposed to unbalance the computational tasks of pairing-free ID-AKE protocols. The idea can be applied to other existing paring-free ID-AKE protocols [15].• Design of the unbalanced and pairing-free ID-AKE protocols. The unbalanced and pairing-free ID-AKE protocols establish authenticated session keys for two parties that one of them is a limited device. It dramatically reduces the computational burden on the limited device. Therefore, compared with existing AKE protocols, it has a significant advantage in addressing the security problem in disaster scenarios.D. Paper OrganizationThe rest of this paper is organized as follows. In Section II, we review the related work. In Section III, we introduce the underlying cryptographic knowledge. In Section IV, we present the unbalanced and pairing-free ID-AKE protocols. In Section V, we provide security analysis of the proposed protocols. In Section VI, we implement prototypes of the proposed protocols and study the performance. In Section VII, we illustrate the application of the proposed protocols in disaster scenarios through a use case. Finally in Section VIII, we conclude this paper and present our future work.

Provably Secure and Lightweight Authentication Key Agreement Scheme for Smart Meters

b

I. INTRODUCTIONSMART Grid is proposed as a solution to deliver electricity in efficient and reliable ways for more sustainable development. It combines advanced information and communication technologies with the existing power grid [1], and is substantially changing the way how the electric power industry runs [2]–[4]. Collecting real-time electricity consumption data is essential for Smart Grid; as service providers at the same time often need to communicate with millions of smart meters [5], [6]. However, transmission of information in Smart Grid is vulnerable to security threats [1], [7], [29]–[31]. Leakage of electricity consumption data might lead to breach of user privacy, for example, an attacker might be able to infer users' activities or behaviour by analysing their electricity usage data [6]. Ensuring security of communication in Smart Grid has become an urgent research topic. Cryptography technologies provide solutions for secure transmission of information. In Smart Grid, a large number of existing authentication key exchange (AKE) schemes and encryption standards have been adopted to enable communicating parties, e.g. smart meters and NAN (Neighbourhood Area Communication Network) gateways, to establish secure session keys. Since the communication usually involves a party with weak computing capability, it is necessary to design a lightweight authentication scheme for such devices in not only Smart Grid but also many other IoT applications. Therefore, we propose a lightweight and secure authentication scheme, which is more friendly to capability-constrained devices, and supports identity anonymity. The The main contributions of this paper are described as follows. • The proposed scheme, named as Provably Secure and Lightweight Authentication Key Agreement (PSLA), is based on the Shangyong Mima2 (SM2) AKE Protocol [9] stipulated by the State Cryptography Administration of China. PSLA improves efficiency so that both parties involved in a communication can establish a session key efficiently.• PSLA pays special attention to devices with weak computing capability in communications in the Smart Grid scenario, and can reduce their computational burden. It is more friendly to such capability-constrained devices which are pervasive in not only Smart Grid, but also other general IoT applications, compared to the existing schemes.• With provable security analysis and logical analysis, the security of the scheme is proved formally. The result shows that the scheme meets the security goals.• A prototype of PSLA is built, and performance analysis of the scheme is carried out through a number of experiments. The advantages of the scheme are demonstrated through a comparison study with the benchmark protocols. Compared with related lightweight protocols, PSLA can reduce up to about 30%-40% computational overhead. The rest of this paper is organised as follows. In Section II, we review the related work on AKE agreement in Smart Grid, focusing on the protocols designed for devices with weak computing capability. In Section III, we provide the preliminaries on system model, security models, and relevant security mechanisms. In Section IV, we present in detail the design of the PSLA scheme. In Section V, we analyse the security properties of the proposed scheme using the mBR model [24] and GNY logic [26]. In Section VI, a series of experiments are carried out, and the advantages of PSLA are discussed through a comparison with several existing methods in the Smart Grid scenarios. In Section VII, we discuss the limitations of PSLA, e.g. how to solve the interoperability between different devices and the possibility of applying to other applications in Smart Grid. Finally, Section VIII concludes the paper and points out the future work.

LSNCP: Lightweight and Secure Numeric Comparison Protocol for Wireless Body Area Networks

b

.

b

.

A Nuclear Industry Workers Radiation Dose Data Protection Oracle Designed for Nuclear Industry

相关思维导图模板

AIGC培训学习计划思维导图

树图思维导图提供 AIGC培训学习计划 在线思维导图免费制作,点击“编辑”按钮,可对 AIGC培训学习计划  进行在线思维导图编辑,本思维导图属于思维导图模板主题,文件编号是:bb1f95cfdb4c8622cdfa1cb2dfd5427d

Lot Track In 代码逻辑思维导图

树图思维导图提供 Lot Track In 代码逻辑 在线思维导图免费制作,点击“编辑”按钮,可对 Lot Track In 代码逻辑  进行在线思维导图编辑,本思维导图属于思维导图模板主题,文件编号是:e30c4a1ae784f2017b25722a66898e98