Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 3 de 3
Filtrar
Más filtros












Base de datos
Intervalo de año de publicación
1.
PeerJ Comput Sci ; 7: e643, 2021.
Artículo en Inglés | MEDLINE | ID: mdl-34322596

RESUMEN

Smart meters have ensured effective end-user energy consumption data management and helping the power companies towards network operation efficiency. However, recent studies highlighted that cyber adversaries may launch attacks on smart meters that can cause data availability, integrity, and confidentiality issues both at the consumer side or at a network operator's end. Therefore, research on smart meter data security has been attributed as one of the top priorities to ensure the safety and reliability of the critical energy system infrastructure. Authentication is one of the basic building blocks of any secure system. Numerous authentication schemes have been proposed for the smart grid, but most of these methods are applicable for two party communication. In this article, we propose a distributed, dynamic multistage authenticated key agreement scheme for smart meter communication. The proposed scheme provides secure authentication between smart meter, NAN gateway, and SCADA energy center in a distributed manner. Through rigorous cryptanalysis we have proved that the proposed scheme resist replay attack, insider attack, impersonation attack and man-in-the-middle attack. Also, it provides perfect forward secrecy, device anonymity and data confidentiality. The proposed scheme security is formally proved in the CK-model and, using BAN logic, it is proved that the scheme creates a secure session between the communication participants. The proposed scheme is simulated using the AVISPA tool and verified the safety against all active attacks. Further, efficiency analysis of the scheme has been made by considering its computation, communication, and functional costs. The computed results are compared with other related schemes. From these analysis results, it is proved that the proposed scheme is robust and secure when compared to other schemes.

2.
J Med Syst ; 43(1): 7, 2018 Nov 28.
Artículo en Inglés | MEDLINE | ID: mdl-30488291

RESUMEN

While the healthcare industry is undergoing disruptive digital transformation, data breaches involving health information are not usually the result of integration of new technologies. Based on published industry reports, fundamental security safeguards are still considered to be lacking with many documented data breaches occurring as the result of device and equipment theft, human error, hacking, ransomware attacks and misuse. Health information is considered to be one of the most attractive targets for cybercriminals due to its inherent sensitivity, but digital investigations of incidents involving health information are often constrained by the lack of the necessary infrastructure forensic readiness. Following the analysis of healthcare data breach causes and threats, we describe the associated digital forensic readiness challenges in the context of the most significant incident causes. With specific focus on privilege misuse, we present a conceptual architecture for forensic audit logging to assist with capture of the relevant digital artefacts in support of possible future digital investigations.


Asunto(s)
Seguridad Computacional/normas , Ciencias Forenses/organización & administración , Gestión de la Información en Salud/organización & administración , Confidencialidad/legislación & jurisprudencia , Registros Electrónicos de Salud/organización & administración , Ciencias Forenses/normas , Gestión de la Información en Salud/legislación & jurisprudencia , Gestión de la Información en Salud/normas , Humanos
3.
J Med Syst ; 40(12): 263, 2016 Dec.
Artículo en Inglés | MEDLINE | ID: mdl-27730389

RESUMEN

For centuries, healthcare has been a basic service provided by many governments to their citizens. Over the past few decades, we have witnessed a significant transformation in the quality of healthcare services provided by healthcare organizations and professionals. Recent advances have led to the emergence of Electronic Health (E-health), largely made possible by the massive deployment and adoption of information and communication technologies (ICTs). However, cybercriminals and attackers are exploiting vulnerabilities associated primarily with ICTs, causing data breaches of patients' confidential digital health information records. Here, we review recent security attacks reported for E-healthcare and discuss the solutions proposed to mitigate them. We also identify security challenges that must be addressed by E-health system designers and implementers in the future, to respond to threats that could arise as E-health systems become integrated with technologies such as cloud computing, the Internet of Things, and smart cities.


Asunto(s)
Seguridad Computacional/normas , Confidencialidad , Telemedicina/organización & administración , Tecnología Inalámbrica/organización & administración , Registros Electrónicos de Salud/organización & administración , Intercambio de Información en Salud/normas , Humanos , Internet , Tecnología de Sensores Remotos/métodos , Tecnología de Sensores Remotos/normas , Telemedicina/normas , Tecnología Inalámbrica/normas
SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA
...