:::

詳目顯示

回上一頁
題名:適用於5G/IoT醫療健康資訊系統之隱私保護階層式安全協定設計
作者:林子煒
作者(外文):Tzu Wei Lin
校院名稱:長庚大學
系所名稱:企業管理研究所博士班
指導教授:許建隆
學位類別:博士
出版日期:2021
主題關鍵詞:5G物聯網醫療健康資訊系統隱私保護階層式5GIoTHealthcare Information SystemPrivacy preservedHierarchical
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:2
[AAM21] Alshudukhi, J.S., Al Mekhlafi, Z.G., and Mohammed, B.A. “A Lightweight Authentication with Privacy Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography,” IEEE Access, Vol. 9, pp. 15633 15642, 2019.
[AHMS18] Ali, Z., Hossain, M.S., Muhammad, G., and Sangaiah, A.K., “An Intelligent Healthcare System for Detection and Classification to Discriminate Vocal Fold Disorders,” Future Generation Computer Systems, Vol. 85, pp. 19 28, 2018.
[AKF19] Al Shareeda, M., Khalil, A., and Fahs, W., “Realistic Heterogeneous Genetic Based RSU Placement Solution for V2I Networks,” International Arab Journal of Information Technology, Vol. 16, No. 3A, pp. 540 547, 2019.
[ANLC16] Akyildiz, I.F., Nie, S., Lin, S.C., and Chandrasekaran, M., “5G Roadmap: 10 Key Enabling Technologies,” Computer Networks, Vol. 106, pp. 17 48, 2016.
[AP18] Anwar, S. and Prasad, R., “Framework for Future Telemedicine Planning and Infrastructure using 5G Technology,” Wireless Personal Communications, Vol. 100, No. 1, pp. 193 208, 2018.
[ARS16] Agiwal, M., Roy, A., and Saxena, N., “Next Generation 5G Wireless Networks: A Comprehensive Survey,” IEEE Communications Surveys and Tutorials, Vol. 18, No. 3, pp. 1617 1655, 2016.
[ATY19] Ahad, A., Tahir, M., and Yau, K.L.A., “5G Based Smart Healthcare Network: Architecture, Taxonomy, Challenges and Future Research Directions,” IEEE Access, Vol. 7, pp. 100747 100762, 2019.
[AVISPA20] “AVISPA: Automated Validation of Internet Security Protocols and Applications,” Available online: http://www.avispa project.org/ (accessed on 2020/05/30).
[BAN90] Burrows, M., Abadi, M., and Needham, R., “A Logic of Authentication. ACM Transactions on Computer Systems (TOCS), Vol. 8, No. 2, pp. 18 36, 1990.
[BCEP04] Bresson E., Chevassut O., Essiari A., and Pointcheval D., “Mutual Authentication and Group Key Agreement for Low Power Mobile Devices,” Computer Communications, Vol. 27, No. 17, pp. 1730 1737, 2004.
[BDDK05] Bergamo, P., D'Arco, P., De Santis, A., and Kocarev, L., “Security of Public Key Cryptosystems Based on Chebyshev Polynomials,” IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 52, No. 7, pp. 1382 1393, 2005.
[BNN09] Bellare M., Namprempre C., and Neven G., “Security Proofs for Identity Based Identification and Signature Schemes,” Journal of Cryptology, Vol, 22, No. 1, pp. 1 61, 2009.
[BR93] Bellare, M. and Rogaway, P., “Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols,” Proceedings of the 1st ACM Conference on Computer and Communications Security, United States (Fairfax), 1993.
[BXA17] Baker, S.B., Xiang, W., and Atkinson, I., “Internet of Things for Smart Healthcare: Technologies, Challenges, and Opportunities,” IEEE Access, Vol. 5, pp. 26521 26544, 2017.
[CB20] Chettri, L. and Bera, R, “A Comprehensive Survey on Internet of Things (IoT) Toward 5G Wireless Systems,” IEEE Internet of Things Journal, Vol. 7, No. 1, pp. 16 32, 2020.
[CK13] Chain, K. and Kuo, W.C., “A New Digital Signature Scheme Based on Chaotic Maps,” Nonlinear Dynamics, Vol. 74, No. 4, pp. 1003 1012, 2013.
[CLWFLHC18] Chiu, P.W., Lin, C.H., Wu, C.L., Fang, P.H., Lu, C.H., Hsu, H.C., and Chi, C.H., “Ambulance Traffic Accidents in Taiwan,” Journal of the Formosan Medical Association, Vol. 117, No. 4, pp. 283 291, 2018.
[CYZHZY18] Chen, M., Yang, J., Zhou, J., Hao, Y., Zhang, J., and Youn, C.H., “5G Smart Diabetes: Toward Personalized Diabetes Diagnosis with Healthcare Big Data Clouds,” IEEE Communications Magazine, Vol. 56, No. 4, pp. 16 23, 2018.
[DKXY02] Dodis, Y., Katz, J., Xu, S., and Yung, M., “Key Insulated Public Key Cryptosystems,” International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2002), The Netherlands (Amsterdam), pp. 65 82, 2002.
[DKXY03] Dodis, Y., Katz, J., Xu, S., and Yung, M., “Strong Key Insulated Signature Schemes,” Lecture Notes inComputer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 2567 LNCS, pp. 130 144, 2003.
[DLX10] Deng S., Li Y., and Xiao D., “Analysis and Improvement of a Chaos Based Hash Function Construction,” Communications in Nonlinear Science and Numerical Simulation, Vol. 15, No. 5, pp. 1338 1347, 2010.
[DML20] Dharminder, D., Mishra, D., and Li, X., “Construction of RSA-Based Authentication Scheme in Authorized Access to Healthcare Services: Authorized Access to Healthcare Services,” Journal of Medical Systems, Vol. 44, No. 1, 2020.
[EMS19] EMS Agenda 2050 Technical Expert Panel, “EMS Agenda 2050: A People Centered Vision for The Future of Emergency Medical Services (Report No. DOT HS 812 664),” Washington, DC: National Highway Traffic Safety Administration, 2019.
[EMS21] “National EMS Dashboard: Traffic Crashes,” Available online: https://www.ems.gov/national ems dashboard.html (access date: 2021/04/26).
[EU19] The European Union Agency for Cybersecurity. ICT Security Certification Opportunities in the Healthcare Sector, European Union Agency for Network and Information Security: Attiki, Greece, 2019.
[FA18] Fremantle, P. and Aziz, B., “Cloud Based Federated Identity for the Internet of Things,” Annales des Telecommunications/Annals of Telecommunications, Vol. 73, No. 7 8, pp. 415 427, 2018.
[FL09] Fan, C.I. and Lin, Y.H., “Provably Secure Remote Truly Three factor Authentication Scheme with Privacy Protection on Biometrics,” IEEE Transactions on Information Forensics and Security, Vol. 4, No. 4 pp. 933 945, 2009.
[GPA19] Garai, Á., Péntek, I., and Adamkó, A., “Revolutionizing Healthcare with IoT and Cognitive, Cloud-Based Telemedicine,” Acta Polytechnica Hungarica, Vol. 16, No. 2, pp. 163-181, 2019.
[GS02] Gentry, C. and Silverberg, A., “Hierarchical Id Based Cryptography,” 8th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2002), New Zealand(Queenstown), pp. 548 566, 2002.
[GSA15] GSA, The Road to 5G: Drivers, Applications Requirements and Technical development, Arxiv:1512.03452, 2015.
[GZ10] Guo X. and Zhang J., “Secure Group Key Agreement Protocol Based on Chaotic Hash,” Information Sciences, Vol. 180, No. 20, pp. 4069 4074, 2010.
[HLGX17] Hu, C., Liu, P., Guo, S., and Xu, Q., “Anonymous Hierarchical Identity Based Encryption with Bounded Leakage Resilience and Its Application,” International Journal of High Performance Computing and Networking, Vol. 10, No. 3, pp. 226 239, 2017.
[HWZ20] Haq, I.U., Wang, J., and Zhu, Y., “Secure Two Factor Lightweight Authentication Protocol Using Self Certified Public Key Cryptography for Multi Server 5G Networks,” Journal of Network and Computer Applications, Vol. 161, 2020.
[JB19] Jude, H.D. and Balas, V.E., Telemedicine Technologies: Big Data, Deep Learning, Robotics, Mobile and Remote Applications for Global Healthcare, Academic Press, United States (Cambridge), 2019.
[JKLMH16] Jiang, Q., Khan, M.K., Lu, X., Ma, J., and He, D., “A Privacy Preserving Three factor Authentication Protocol for E Health Clouds,” The Journal of Supercomputing, Vol. 72, No. 10, pp. 3826 3849, 2016.
[KANRI20] Khan, H.Z., Ali, M., Naeem, M., Rashid, I., and Imran, M., “Resource Allocation in 5G Heterogeneous Networks with Downlink Uplink Decoupled Access,” Transactions on Emerging Telecommunications Technologies, Vol. 31, No. 3, 2020.
[KK20] Kaur, H. and Khanna, P., “Privacy Preserving Remote Multi Server Biometric Authentication Using Cancelable Biometrics and Secret Sharing,” Future Generation Computer Systems, Vol. 102, pp. 30 41, 2020.
[KL11] Kocarev, L. and Lian, S., Chaos Based Cryptography: Theory, Algorithms and Applications, Springer, Germany (Berlin/Heidelberg, 2011.
[Koc01] Kocarev, L., “Chaos Based Cryptography: A Brief Overview,” IEEE Circuits and Systems Magazine, Vol. 1, No. 3, pp. 6 21, 2001.
[LAS19] London Ambulance Service, “Annual Review 2018/19,”London, UK: London Ambulance Service, National Health Service (NHS), 2019.
[LHHL17] Lee, T.F., Hsiao, C.H., Hwang, S.H., and Lin, T.H., “Enhanced Smartcard Based Password Authenticated Key Agreement Using Extended Chaotic Maps,” PLoS ONE, Vol. 12, No. 7, 2017.
[LHP14] Liu, Z., Hong, Y., and Pi, D., “A Large Scale Study of Web Password Habits of Chinese Network Users,” Journal of Software, Vol. 9, No. 2., pp. 293 297, 2014.
[Lin15] Lin, H.Y., “Improved Chaotic Maps Based Password Authenticated Key Agreement Using Smart Cards,” Communications in Nonlinear Science and Numerical Simulation, Vol. 20, No. 2, pp. 482 488, 2015.
[LPTT17] Lloret, J., Parra, L., Taha, M., and Tomás, J., “An Architecture and Protocol for Smart Continuous eHealth Monitoring Using 5G,” Computer Networks, Vol. 129, pp. 340 351, 2017.
[LQY07] Libert, B., Quisquater, J.J., and Yung, M., “Parallel Key Insulated Public Key Encryption without Random Oracles,” 10th International Conference on Theory and Practice in Public Key Cryptography (PKC 2007), China (Beijing), pp. 298 314, 2007.
[LXZ18] Li, S., Xu, L.D., and Zhao, S., “5G Internet of Things: A Survey,” Journal of Industrial Information Integration, Vol. 10, pp.1 9, 2018.
[LYHR21] Leaby, A.K., Yassin, A., Hasson, M., and Rashid, A., “Towards Design Strong Emergency and COVID 19 Authentication Scheme in VANET,” Indonesian Journal of Electrical Engineering and Computer Science, Vol. 21, No. 3, pp. 1808 1819, 2021.
[LZ17] Lin, N. and Zhu, H.F., “Enhancing the Security of Chaotic Maps Based Password Authenticated Key Agreement Using Smart Card,” Journal of Information Hiding and Multimedia Signal Processing, Vol. 8, No. 6, pp. 1273 1282, 2017.
[Man19] Mansfield Devine, S., “The State of Operational Technology Security,” Network Security, Vol. 2019, No. 10, pp. 9 13, 2019.
[MIC20] “Current Situation of Emergency Medical Services 2020,” Available online: https://www.fdma.go.jp/pressrelease/houdou/items/c941509de3f85432709ea0d63bf23744756cd4a5.pdf (access date: 2021/04/26).
[MLM19] Meshram, C., Li, C.T., and Meshram, S.G., “An Efficient Online/Offline ID Based Short Signature Procedure Using Extended Chaotic Maps,” Soft Computing, Vol. 23, No. 3, pp. 747 753, 2019.
[MMKKC14] Mishra, D., Mukhopadhyay, S., Kumari, S., Khan, M.K., and Chaturvedi, A., “Security Enhancement of a Biometric Based Authentication Scheme for Telecare Medicine Information Systems with Nonce,” Journal of Medical Systems, Vol. 38, No. 5, 2014.
[MN19] Madhusudhan, R. and Nayak, C.S., “A Robust Authentication Scheme for Telecare Medical Information Systems,” Multimedia Tools and Applications, Vol. 78, No. 11, pp. 15255 15273, 2019.
[MSXS19] Mukhopadhyay, A., Sreekumar, S., Xavier, B., Suraj, M., “A Cloud Based Smartphone Solution for Transmitting Bio Signals from an Emergency Response Vehicle,” International Journal of E Health and Medical Communications, Vol. 10, No. 3, pp. 22 38, 2019.
[NSC21] “Deaths in Crashes Involving Emergency Vehicles,” Available online: https://injuryfacts.nsc.org/motor vehicle/road users/emergency
vehicles/ (access date: 2021/04/27).
[Ohe05] Oheimb, D.v., “The High-Level Protocol Specification Language HLPSL Developed in the EU Project AVISPA,” 3rd Applied Semantics II (APPSEM II) Workshop (APPSEM05), Germany (Frauenchiemsee), 2005.
[ONC17] Office of the National Coordinator for Health Information Technology, “Emergency Medical Services (EMS) Data Integration to Optimize Patient Care: An Overview of The Search, Alert, File, Reconcile (SAFR) Model of Health Information Exchange,” Available online: https://www.healthit.gov/sites/default/files/emr_safer_knowledge_product_final.pdf (access date: 2021/04/26).
[PCS18] Park, Y.J., Chung, J.E., and Shin, D.H., “The Structuration of Digital Ecosystem, Privacy, and Big Data Intelligence,” American Behavioral Scientist, Vol. 62, No. 10, pp. 1319 1337, 2018.
[PPN19] Pramanik, P.K.D., Pareek, G., and Nayyar, A. “Security and Privacy in Remote Healthcare: Issues, Solutions, and Standards,” Telemedicine Technologies: Big Data, Deep Learning, Robotics, Mobile and Remote Applications for Global Healthcare, Elsevier, The Netherlands (Amsterdam), pp. 201-225, 2019.
[PS20] Park, Y.J. and Shin, D.D., “Contextualizing Privacy on Health Related Use of Information Technology,” Computers in Human Behavior, Vol. 105, 2020.
[PSR11] Park, Y., Sur, C., and Rhee, K.H., “A Privacy Preserving Location Assurance Protocol for Location Aware Services in VANETs,” Wireless Personal Communications, Vol. 61, No. 4, pp. 779 791, 2011.
[RKL19] Renuka, K., Kumari, S., and Li, X., “Design of a Secure Three-Factor Authentication Scheme for Smart Healthcare,” Journal of Medical Systems, Vol. 43, No. 5, 2019.
[SAOK20] Sureshkumar, V., Amin, R., Obaidat, M.S., and Karthikeyan, I., “An Enhanced Mutual Authentication and Key Establishment Protocol for TMIS Using Chaotic Map,” Journal of Information Security and Applications, Vol. 53, 2020.
[SCFTHO20] Santos, M.L.B.A., Carneiro, J.C., Franco, A.M.R., Teixeira, F.A., Henriques, M.A.A., and Oliveira, L.B., “FLAT: Federated Lightweight Authentication for the Internet of Things,” Ad Hoc Networks, Vol. 107, 2020.
[SH15] Shen, V.R.L. and Huang, W.C., “A Time Bound and Hierarchical Key Management Scheme for Secure Multicast Systems,” Wireless Personal Communications, Vol. 85, No. 4, pp. 1741 1764, 2015.
[Sha85] Shamir, A., “Identity Based Cryptosystems and Signature Schemes,” Annual International Cryptology Conference (CRYPTO 1984), United States (Santa Barbara), pp. 47 53, 1985.
[SJK11] Solev, D., Janjic, P., and Kocarev, L., “Introduction to Chaos,” Studies in Computational Intelligence, Vol. 354, pp. 1 25, 2011.
[TAAAA19] Tahat, N., Alomari, A.K., Al Freedi, A., Al Hazaimeh, O.M., and Al Jamal, M.F., “An Efficient Identity Based Cryptographic Model for Chebyhev Chaotic Map and Integer Factoring Based Cryptosystem,” Journal of Applied Security Research, Vol. 14, No. 3, pp. 257 269, 2019.
[TCFD21] “Statistical Results of Emergency Medical Services,” Available online: https://www.119.gov.taipei/cp.aspx?n=01E8889487F829ED (access date: 2021/04/26).
[TH19] Tahat, N. and Hijazi, M.S., “A New Digital Signature Scheme Based on Chaotic Maps and Quadratic Residue Problems,” Applied Mathematics and Information Sciences, Vol. 13, No. 1, pp. 115 120, 2019.
[Tse07] Tseng Y.M., “A Secure Authenticated Group Key Agreement Protocol for Resource Limited Mobile Devices,” Computer Journal, Vol. 50, No. 1, pp. 41 52, 2007.
[TTAE20] Tahat, N., Tahat, A.A., Albadarneh, R.B., and Edwan, T.A., “Design of Identity Based Blind Signature Scheme Upon Chaotic Maps,” International Journal of Online and Biomedical Engineering, Vol. 16, No. 5, pp. 104 118, 2020.
[UGMNMC19] Ullah, H., Gopalakrishnan Nair, N., Moore, A., Nugent, C., Muschamp, P., and Cuevas, M., “5G Communication: An Overview of Vehicle to Everything, Drones, and Healthcare Use Cases,” IEEE Access, Vol. 7, pp. 37251 37268, 2019.
[WHS17] World Health Statistics 2017: Monitoring Health for the SDGs (Sustainable Development Goals), World Health Organization: Geneva, Switzerland, 2017.
[WZ10] Wang, X. and Zhao, J., “An Improved Key Agreement Protocol Based on Chaos,” Communications in Nonlinear Science and Numerical Simulation, Vol. 15, No. 12, pp. 4052 4057, 2010.
[YJ11] Yoon, E.J. and Jeon, I.S., “An Efficient and Secure Diffie Hellman Key Agreement Protocol Based on Chebyshev Chaotic Map,” Communications in Nonlinear Science and Numerical Simulation, Vol. 16, No. 6, pp. 2383 2389, 2011.
[YN19] Ying, B. and Nayak, A., “Lightweight Remote User Authentication Protocol for Multi Server 5G Networks Using Self Certified Public Key Cryptography,” Journal of Network and Computer Applications, Vol. 131, pp. 66 74, 2019.
[YRZ09] Yan, L., Rong, C., and Zhao, G. “Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity Based Cryptography,” 1st International Conference on Cloud Computing (CloudCom 2009), China (Beijing), pp. 167 177, 2009.
[YY11] Yoon, E.J. and Yoo, K.Y., “Cryptanalysis of Group Key Agreement Protocol Based on Chaotic Hash Function,” IEICE Transactions on Information and Systems, Vol. E94 D, No. 11, pp. 2167 2170, 2011.
[YYTSM20] Yamamoto, K., Yasuda, Y., Tomoyasu, Y., Sakaguchi, E., and Miyazaki, R., “Trends and Countermeasures of Traffic Accidents During Emergency Driving of Ambulances,” Journal of Japanese Society for Emergency Medicine, Vol. 23, No. 6, pp. 751 758, 2020.
[ZA16] Zriqat, E. and Altamimi, A.M., “Security and Privacy Issues in eHealthcare Systems: Towards Trusted Services,” International Journal of Computer Science and Applications, Vol. 7, No. 9, pp. 229-236, 2016.
[Zha08] Zhang, L., “Cryptanalysis of the Public Key Encryption Based on Multiple Chaotic Systems,” Chaos, Solitons and Fractals, Vol. 37, No. 3, pp. 669 674, 2008.
[Zhu16] Zhu H., “Secure Chaotic Maps Based Group Key Agreement Scheme with Privacy Preserving,” International Journal of Network Security, Vol. 18, No. 6, pp. 1001 1009, 2016.
[ZZTL18] Zhang, L., Zhang, Y., Tang, S., and Luo, H., “Privacy Protection for E Health Systems by Means of Dynamic Authentication and Three Factor Key Agreement,” IEEE Transactions on Industrial Electronics, Vol. 65, No. 3, pp. 2795 2805, 2018.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top