共查询到20条相似文献,搜索用时 156 毫秒
1.
The telecare medicine information system enables or supports health-care delivery services. In order to safeguard patients' privacy, such as telephone number, medical record number, health information, etc., a secure authentication scheme will thus be in demand. Recently, Wu et?al. proposed a smart card based password authentication scheme for the telecare medicine information system. Later, He et?al. pointed out that Wu et?al.'s scheme could not resist impersonation attacks and insider attacks, and then presented a new scheme. In this paper, we show that both of them fail to achieve two-factor authentication as smart card based password authentication schemes should achieve. We also propose an improved authentication scheme for the telecare medicine information system, and demonstrate that the improved one satisfies the security requirements of two-factor authentication and is also efficient. 相似文献
2.
Wireless body area networks (WBANs) comprises a number of sensor nodes and the portable mobile device such as smartphone. It is used to monitor the physical condition and provide a reliable healthcare system. Utilizing the wireless communication network, sensor nodes collect the physiological data of one patient to the portable mobile device and the latter analyzes and transmits them to the application providers. Therefore, the personal data confidentiality and user privacy are cores of WBANs. Recently, Shen et al. presented a multi-layer authentication protocol for WBANs, which is lightweight and much easier to implement. However, we observe that their authentication between sensor nodes and the portable mobile device could ensure the forward security property only when the sensor nodes are changed (add or delete). When the sensor nodes are constant, the security property is not satisfied. Meanwhile, the authentication between the portable mobile device and application provider is prone to mutual impersonation attack, so the critical goal of mutual authentication can not be achieved. In this paper, an improved two-layer authentication scheme is proposed to remove the flaws. The analysis shows that our method is more secure and could withstand various attacks. 相似文献
3.
Medical systems allow patients to receive care at different hospitals. However, this entails considerable inconvenience through the need to transport patients and their medical records between hospitals. The development of Telecare Medicine Information Systems (TMIS) makes it easier for patients to seek medical treatment and to store and access medical records. However, medical data stored in TMIS is not encrypted, leaving patients’ private data vulnerable to external leaks. In 2014, scholars proposed a new cloud-based medical information model and authentication scheme which would not only allow patients to remotely access medical services but also protects patient privacy. However, this scheme still fails to provide patient anonymity and message authentication. Furthermore, this scheme only stores patient medical data, without allowing patients to directly access medical advice. Therefore, we propose a new authentication scheme, which provides anonymity, unlinkability, and message authentication, and allows patients to directly and remotely consult with doctors. In addition, our proposed scheme is more efficient in terms of computation cost. The proposed system was implemented in Android system to demonstrate its workability. 相似文献
4.
The rapidly increased availability of always-on broadband telecommunication environments and lower-cost vital signs monitoring devices bring the advantages of telemedicine directly into the patient's home. Hence, the control of access to remote medical servers' resources has become a crucial challenge. A secure authentication scheme between the medical server and remote users is therefore needed to safeguard data integrity, confidentiality and to ensure availability. Recently, many authentication schemes that use low-cost mobile devices have been proposed to meet these requirements. In contrast to previous schemes, Khan et al. proposed a dynamic ID-based remote user authentication scheme that reduces computational complexity and includes features such as a provision for the revocation of lost or stolen smart cards and a time expiry check for the authentication process. However, Khan et al.'s scheme has some security drawbacks. To remedy theses, this study proposes an enhanced authentication scheme that overcomes the weaknesses inherent in Khan et al.'s scheme and demonstrated this scheme is more secure and robust for use in a telecare medical information system. 相似文献
5.
Patient can obtain sorts of health-care delivery services via Telecare Medical Information Systems (TMIS). Authentication, security, patient’s privacy protection and data confidentiality are important for patient or doctor accessing to Electronic Medical Records (EMR). In 2012, Chen et al. showed that Khan et al.’s dynamic ID-based authentication scheme has some weaknesses and proposed an improved scheme, and they claimed that their scheme is more suitable for TMIS. However, we show that Chen et al.’s scheme also has some weaknesses. In particular, Chen et al.’s scheme does not provide user’s privacy protection and perfect forward secrecy, is vulnerable to off-line password guessing attack and impersonation attack once user’s smart card is compromised. Further, we propose a secure anonymity authentication scheme to overcome their weaknesses even an adversary can know all information stored in smart card. 相似文献
6.
7.
Zhu Z 《Journal of medical systems》2012,36(6):3833-3838
To ensure patients' privacy, such as telephone number, medical record number, health information, etc., authentication schemes for telecare medicine information systems (TMIS) have been studied widely. Recently, Wei et al. proposed an efficient authentication scheme for TMIS. They claimed their scheme could resist various attacks. However, in this paper, we will show their scheme is vulnerable to an off-line password guessing attack when user's smart card is lost. To improve the security, we propose a new authentication scheme for TMIS. The analysis shows our scheme could overcome the weaknesses in Wei et al.'s scheme and has better performance than their scheme. 相似文献
8.
Significant development of information technologies has made Telecare Medical Information Systems (TMISs) increasingly popular. In a TMIS, patients upload their medical data through smart devices to obtain a doctor’s diagnosis. However, these smart devices have limited computing and storage capacities, so it is difficult to store substantial patient information and to support time-consuming operations. Moreover, although many three-factor authentication protocols have been proposed for TMISs, the problems of privacy leaks and other security flaws are serious. In addition, authentication factors are verified at the user side in most protocols, giving users a high level of trust and resulting in a potential lack of security. In this paper, we propose a novel efficient truly three-factor authentication protocol for TMISs. In our proposed protocol, three factors (i.e., password, smart card and biometrics) are verified at the server side, which reduces the storage and computational burden of the user side. Additionally, our proposed protocol uses only lightweight operators and is thus efficient. A formal proof analysis demonstrates that our proposed protocol is provably secure in the random oracle model. The performance evaluation shows that the proposed protocol is very efficient and suitable for TMISs. 相似文献
9.
Wireless body area network (WBAN) provide a mechanism of transmitting a persons physiological data to application providers e.g. hospital. Given the limited range of connectivity associated with WBAN, an intermediate portable device e.g. smartphone, placed within WBAN’s connectivity, forwards the data to a remote server. This data, if not protected from an unauthorized access and modification may be lead to poor diagnosis. In order to ensure security and privacy between WBAN and a server at the application provider, several authentication schemes have been proposed. Recently, Wang and Zhang proposed an authentication scheme for WBAN using bilinear pairing. However, in their scheme, an application provider could easily impersonate a client. In order to overcome this weakness, we propose an efficient remote authentication scheme for WBAN. In terms of performance, our scheme can not only provide a malicious insider security, but also reduce running time of WBAN (client) by 51 % as compared to Wang and Zhang scheme. 相似文献
10.
提出了一种改进的双重认证访问控制方法,将认证和访问控制在一个请求模块中完成,且用户的私钥对系统保密。用户认证信息不仅用认证需访问系统的请求用户的合法性,而且用来计算对所需访问文件的存取权,从而提高了系统抵抗假冒攻击和主动攻击的能力。 相似文献
11.
Zeeshan Siddiqui Abdul Hanan Abdullah Muhammad Khurram Khan Abdullah S. Alghamdi 《Journal of medical systems》2014,38(1):1-14
The Telecare Medical Information System (TMIS) provides a set of different medical services to the patient and medical practitioner. The patients and medical practitioners can easily connect to the services remotely from their own premises. There are several studies carried out to enhance and authenticate smartcard-based remote user authentication protocols for TMIS system. In this article, we propose a set of enhanced and authentic Three Factor (3FA) remote user authentication protocols utilizing a smartphone capability over a dynamic Cloud Computing (CC) environment. A user can access the TMIS services presented in the form of CC services using his smart device e.g. smartphone. Our framework transforms a smartphone to act as a unique and only identity required to access the TMIS system remotely. Methods, Protocols and Authentication techniques are proposed followed by security analysis and a performance analysis with the two recent authentication protocols proposed for the healthcare TMIS system. 相似文献
12.
In recent years, Taiwan has been seeing an extension of the average life expectancy and a drop in overall fertility rate, initiating our country into an aged society. Due to this phenomenon, how to provide the elderly and patients with chronic diseases a suitable healthcare environment has become a critical issue presently. Therefore, we propose a new scheme that integrates healthcare services with wireless sensor technology in which sensor nodes are employed to measure patients' vital signs. Data collected from these sensor nodes are then transmitted to mobile devices of the medical staff and system administrator, promptly enabling them to understand the patients' condition in real time, which will significantly improve patients' healthcare quality. As per the personal data protection act, patients' vital signs can only be accessed by authorized medical staff. In order to protect patients', the system administrator will verify the medical staff's identity through the mobile device using a smart card and password mechanism. Accordingly, only the verified medical staff can obtain patients' vital signs data such as their blood pressure, pulsation, and body temperature, etc.. Besides, the scheme includes a time-bounded characteristic that allows the verified staff access to data without having to have to re-authenticate and re-login into the system within a set period of time. Consequently, the time-bounded property also increases the work efficiency of the system administrator and user. 相似文献
13.
14.
The telecare medicine information system enables or supports health-care delivery services. A secure authentication scheme will thus be needed to safeguard data integrity, confidentiality, and availability. In this paper, we propose a generic construction of smart-card-based password authentication protocol and prove its security. The proposed framework is superior to previous schemes in three following aspects : (1) our scheme is a true two-factor authentication scheme. (2) our scheme can yield a forward secure two-factor authentication scheme with user anonymity when appropriately instantiated. (3) our scheme utilizes each user’s unique identity to accomplish the user authentication and does not need to store or verify others’s certificates. And yet, our scheme is still reasonably efficient and can yield such a concrete scheme that is even more efficient than previous schemes. Therefore the end result is more practical for the telecare medicine system. 相似文献
15.
Walczak S 《Journal of medical systems》2000,24(1):29-37
Medical practitioners are under ever increasing pressure to maximize patient care, while minimizing costs. One productivity area that has not previously undergone thorough investigation is the efficient utilization of time for intra-office communication. Medical office personnel typically need to communicate patient information and resource requests, as well as personal messages. An intra-office communication system is designed that reduces time-waste typically incurred in medical office environments. Redesigning medical offices with intra-office communication systems provides time savings of several man hours per day. The subsequent increase in time efficiency enables higher quality of patient care and larger patient loads to be managed by existing medical staff. 相似文献
16.
The telecare medicine information system enables or supports health-care delivery services. In recent years, the increased
availability of lower-cost telecommunications systems and custom made physiological monitoring devices for patients have made
it possible to bring the advantages of telemedicine directly into the patient’s home. These systems are moving towards an
environment where automated patient medical records and electronically interconnected telecare facilities are prevalent. A
secure authentication scheme will thus be needed to safeguard data integrity, confidentiality, and availability. Many schemes
based on cryptography have been proposed for the goals. However, much of the schemes are vulnerable to various attacks, and
are neither efficient, nor user friendly. Specially, in terms of efficiency, some schemes need the exponential computation
resulting in high time cost. Therefore, we propose a novel authentication scheme that is added the pre-computing idea within
the communication process to avoid the time-consuming exponential computations. Finally, it is shown to be more secure and
practical for telecare medicine environments. 相似文献
17.
Connected health care provides new opportunities for improving financial and clinical performance. Many connected health care applications such as telecare medicine information system, personally controlled health records system, and patient monitoring have been proposed. Correct and quality care is the goal of connected heath care, and user authentication can ensure the legality of patients. After reviewing authentication schemes for connected health care applications, we find that many of them cannot protect patient privacy such that others can trace users/patients by the transmitted data. And the verification tokens used by these authentication schemes to authenticate users or servers are only password, smart card and RFID tag. Actually, these verification tokens are not unique and easy to copy. On the other hand, biometric characteristics, such as iris, face, voiceprint, fingerprint and so on, are unique, easy to be verified, and hard to be copied. In this paper, a biometrics-based user authentication scheme will be proposed to ensure uniqueness and anonymity at the same time. With the proposed scheme, only the legal user/patient himself/herself can access the remote server, and no one can trace him/her according to transmitted data. 相似文献
18.
19.
It is important to guarantee the privacy and the security of the users in the telecare medicine information system. Recently,
Wu et al.’s proposed an authentication scheme for mobile devices in telecare medicine information system. They added the pre-computing
idea within the communication process to avoid the time-consuming exponential computations. They also claimed their scheme
can withstand various attacks. We will show that their scheme suffers from the impersonation attack to the insider’s attack.
In order to overcome the weaknesses, we propose an improved scheme to eliminate the weakness. Our scheme is not only more
secure than Wu et al.’s scheme, but also has better performance. Then our scheme is more efficient and appropriate to collocating
with low power mobile devices for the telecare medicine information system. 相似文献
20.
Xinhong Hao Jiantao Wang Qinghai Yang Xiaopeng Yan Ping Li 《Journal of medical systems》2013,37(2):1-7
Ultrasound guided aspiration of ovarian endometrioma had been tried as an alternative therapeutic modality in patients whose desire to avoid surgery or surgical approach is contraindicated since 1991. Cyst puncture can reduce tumor volume and destruct the cyst wall, alleviate sticking circumstances and enhance the chance of recovery. But simple aspiration without other treatments results in high recurrence rate (28.5 % to 100 %). In order to reduce recurrence after aspiration, ultrasound-guided aspiration with instillation of tetracycline, methotrexate, and recombinant interleukin-2 has been combined and proven to be effective with the recurrence rates of 46.9 %, 18.1 %, and 40 % respectively. Noma et al. (2001) reported that conduct of ethanol instillation for more than 10 min particularly for a case with a single endometrial cyst is considered most effective from the standpoint of recurrence (14.9 %). Our goal is to analyze patients with recurrent pelvic cyst who underwent surgical intervention. The research data are based on clinical diagnosis, symptoms and medical intervention classification, and the cyst numbers are defined as forecast project target. The decision tree, methodology of data mining technology, is used to find the meaningful characteristic as well as each other mutually connection. The experimental result can help the clinical faculty doctors to better diagnose and provide treatment reference for future patients. 相似文献