:::

詳目顯示

回上一頁
題名:具安全與隱私保護之即時互動健康照護平臺
書刊名:臺灣職能治療研究與實務雜誌
作者:許建隆 引用關係林燕卿曾俊儒
作者(外文):Hsu, Chien-lungLin, Yen-chinTseng, Kevin C.
出版日期:2009
卷期:5:2
頁次:頁156-171
主題關鍵詞:安全隱私即時互動健康照護SecurityPrivacyInteractiveHealthcare
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:9
面對高齡社會的來臨,利用資訊科技來強化高齡者照護之需求日增,許多健康照護相關之系統平台因應而生,以期針對高齡者提高更安全、尊嚴、舒適與便利的生活與照護品質。由於健康照護系統或平台涉及個人隱私且機密資訊,例如:個人居家環境、生理資訊等,因此電腦犯罪與隱私權侵犯所引發的資訊安全問題,將嚴重侵犯個人隱私,而且會影響高齡者接受照護資訊系統之意願。本文將考量健康照護系統之安全性、資訊交換的機密性以及個人隱私保護等,提出一個具安全與隱私保護之即時互動照護平台,讓家屬、高齡者以及照護者可以在一個安全且具隱私保護的即時互動平台上安心溝通,以提供高度的資訊安全保障。
Considering the demand of improving elders' healthcare by adopting emerging technologies, many healthcare systems are proposed recently. Much sensitive personal information will be transmitted on such systems. If the systems are compromised or the system managers are corrupted, it will reveal elders' privacy. This paper will first design two security mechanisms suitable for improve the security and the privacy of the interactive healthcare platform. A real-time interactive healthcare platform preserving security and privacy is also implemented using the proposed mechanisms. This platform allows carers, family members, and elders to communicate with each other in a secure and privacy way. No sensitive personal information will be compromised or revealed.
期刊論文
1.Lamport, L.(1981)。Password authentication with insecure communication。Communications of the Association for Computing Machinery,24(11),770-772。  new window
2.Sun, H. M.(2000)。An efficient remote user authentication scheme using smart cards。IEEE Transactions on Consumer Electronics,46(4),958-961。  new window
3.Wu, S. T.、Chieu, B. C.(2003)。A user friendly remote authentication scheme with smart cards。Computers and Security,22(6),547-550。  new window
4.Yang, C. C.、Wang, R. C.(2004)。Cryptanalysis of a user friendly remote authentication scheme with smart cards。Computers and Security,23(5),425-427。  new window
5.Shamir, A.(1985)。Identity- based cryptosystems and signature schemes。Advances in Cryptology, Lecture Notes in Computer Science,196,47-53。  new window
6.Beth, T.(1988)。A Fiat-Shamir-like authentication protocol for the ElGamal scheme。Lecture Notes in Computer Science,330,77-86。  new window
7.Miller, V. S.(1986)。Use of elliptic curve in cryptography。Lecture Notes in Computer Science,218,417-426。  new window
8.Ingemarsson, I.、Tang, D. T.、Wong, C. K.(1982)。A conference key distribution system。IEEE Transactions on Information Theory,28(5),714-720。  new window
9.Steniner, M.、Tsudik, G.、Waidner, M.(2000)。Key agreement in dynamic peer groups。IEEE Transaction on Parallel and Distributed Systems,11(8),769-780。  new window
10.Katz, J.、Yung, M.(2007)。Scalable Protocols for Authenticated Group Key Exchange。Journal of Cryptology,20(1),85-113。  new window
11.Tseng, Y. M.(2007)。A secure authenticated group key agreement protocol for resource-limited mobile devices。TheComputer Journal,50(1),41-52。  new window
12.Elgamal, T.(1985)。A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms。IEEE Transactions on Information Theory,31(4),469-472。  new window
13.Diffie, W.、Hellman, M. E.(1976)。New Directions in Cryptography。IEEE Transactions on Information Theory,22(6),644-654。  new window
14.Rivest, R.、Shamir, A.、Adleman, L.(1978)。A Method for Obtaining Digital Signatures and Public-key Cryptosystems。Communications of the ACM,21(2),120-126。  new window
15.Koblitz, Neal(1987)。Elliptic Curve Cryptosystems。Mathematics of Computation,48(177),203-209。  new window
會議論文
1.Steniner, M.、Tsudik, G.、Waidner, M.(1998)。CLIQUES: A new approach to group key agreement。18th IEEE international conference on distributed computing systems,380-387。  new window
2.Ateniese, G.、Steiner, M.、Tsudik, G.(1998)。Authenticated group key agreement and friends。the 5th ACM Conference on Computer and Communications Security,17-26。  new window
3.Girault, M.(1991)。Self-certified Public Keys。The 10th Annual International Conference on Theory and Application of Cryptographic Techniques。Springer-Verlag。490-497。  new window
圖書
1.American National Standard Institute(1999)。Public key cryptography for the financial service industry: Key agreement and key transport using elliptic curve cryptography (X9.63)。Washington DC:American Bankers Association。  new window
2.American National Standard Institute(1998)。Public key cryptography for the financial service industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) (X9.62)。Washington DC:American Bankers Association。  new window
3.Institute of Electrical and Electronics Engineers(2001)。Standard specifications for public key cryptography (P1363)。Institute of Electrical and Electronics Engineers, Inc。NY:Institute of Electrical and Electronics Engineers。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關書籍
 
無相關著作
 
QR Code
QRCODE