Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 251
Filtrar
1.
PLoS One ; 16(11): e0259956, 2021.
Artigo em Inglês | MEDLINE | ID: mdl-34784393

RESUMO

This paper presents the design of a Built-in-self-Test (BIST) implemented Advanced Encryption Standard (AES) cryptoprocessor Application Specific Integrated Circuit (ASIC). AES has been proved as the strongest symmetric encryption algorithm declared by USA Govt. and it outperforms all other existing cryptographic algorithms. Its hardware implementation offers much higher speed and physical security than that of its software implementation. Due to this reason, a number of AES cryptoprocessor ASIC have been presented in the literature, but the problem of testability in the complex AES chip is not addressed yet. This research introduces a solution to the problem for the AES cryptoprocessor ASIC implementing mixed-mode BIST technique, a hybrid of pseudo-random and deterministic techniques. The BIST implemented ASIC is designed using IEEE industry standard Hardware Description Language(HDL). It has been simulated using Electronic Design Automation (EDA)tools for verification and validation using the input-output data from the National Institute of Standard and Technology (NIST) of the USA Govt. The simulation results show that the design is working as per desired functionalities in different modes of operation of the ASIC. The current research is compared with those of other researchers, and it shows that it is unique in terms of BIST implementation into the ASIC chip.


Assuntos
Segurança Computacional/instrumentação , Algoritmos , Simulação por Computador , Indústrias , Reconhecimento Automatizado de Padrão , Estados Unidos
2.
PLoS One ; 16(8): e0256367, 2021.
Artigo em Inglês | MEDLINE | ID: mdl-34398903

RESUMO

Aimed at the security authentication problem between Near Field Communication (NFC) devices, this paper uses the technology of asymmetric encryption algorithm, symmetric encryption algorithm, hash function, timestamp and survival period to improve the confidentiality, performance and security of the protocol. The symmetric encryption algorithm encrypts the transmission content, while the asymmetric encryption algorithm encrypts the shared key. The whole authentication process is secure, and the key distribution is secure. The improved NFC device authentication protocol can effectively resist the brute force attack, man-in-the-middle attack and replay attack in the authentication process, it can reduce the number of message transmission in the authentication process, improve the transmission efficiency, enhance the confidentiality, integrity, non-repudiation and improve the security of NFC device authentication.


Assuntos
Algoritmos , Segurança Computacional , Segurança Computacional/instrumentação , Confidencialidade
3.
PLoS One ; 15(9): e0239043, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-32986720

RESUMO

The popularity of Internet of Vehicles (IoV) has made people's driving environment more comfortable and convenient. However, with the integration of external networks and the vehicle networks, the vulnerabilities of the Controller Area Network (CAN) are exposed, allowing attackers to remotely invade vehicle networks through external devices. Based on the remote attack model for vulnerabilities of the in-vehicle CAN, we designed an efficient and safe identity authentication scheme based on Feige-Fiat-Shamir (FFS) zero-knowledge identification scheme with extremely high soundness. We used the method of zero-one reversal and two-to-one verification to solve the problem that FFS cannot effectively resist guessing attacks. Then, we carried out a theoretical analysis of the scheme's security and evaluated it on the software and hardware platform. Finally, regarding time overhead, under the same parameters, compared with the existing scheme, the scheme can complete the authentication within 6.1ms without having to go through multiple rounds of interaction, which reduces the additional authentication delay and enables all private keys to participate in one round of authentication, thereby eliminating the possibility that a private key may not be involved in the original protocol. Regarding security and soundness, as long as private keys are not cracked, the scheme can resist guessing attacks, which is more secure than the existing scheme.


Assuntos
Automação/métodos , Segurança Computacional/instrumentação , Segurança Computacional/tendências , Algoritmos , Condução de Veículo , Automóveis , China , Confidencialidade , Vítimas de Crime , Excipientes , Humanos , Sistemas de Informação/instrumentação , Sistemas de Informação/tendências , Internet , Conhecimento , Projetos de Pesquisa , Software
4.
ACS Appl Mater Interfaces ; 12(19): 22357-22364, 2020 May 13.
Artigo em Inglês | MEDLINE | ID: mdl-32293866

RESUMO

Self-powered electronic skin is a promising field for human-machine interfaces to the next generation of intelligent and interactive products due to its capability of including multiple physical parameters for sensing without additional energy supply. This paper reports a novel active multifunctional electronic skin capable of independently detecting contact trajectory, acceleration, velocity, and pressure based on the synchronized triboelectrification and piezoelectric effect. Motion trajectories in the full plane can be identified by using a net-cross electrodes configuration design. Under this electrode special structure design, the motion information such as velocity and acceleration can be accurately obtained by the time difference between the peak values of the triboelectric signal. Real-time detection of dynamic pressure with only two electrodes is achieved by a spacer-grid design and a high quality piezoelectric nanofiber film. By virtue of its high sensitivity and precision, a smart anti-counterfeiting signature system (SASS) can be achieved by this self-powered multifunctional electronic skin with the capability of recognizing the writing habits of people within a 100 ms error for security. It is also a promising candidate in terms of human-machine interaction, cyber security, and so on.


Assuntos
Segurança Computacional/instrumentação , Fraude/prevenção & controle , Escrita Manual , Dispositivos Eletrônicos Vestíveis , Fontes de Energia Elétrica , Eletrodos , Humanos , Pressão
5.
J Med Syst ; 44(1): 6, 2019 Nov 27.
Artigo em Inglês | MEDLINE | ID: mdl-31776688

RESUMO

Modern network technology yields new interface for telecare medicine information systems in short TMIS used for patient's healthcare. This system is used to provide healthcare services to patients at their home. It can be observed, telecare medicine information systems generally suffer several attacks as information being transmitted over a public network. Therefore, various authentication and key agreement schemes are proposed for TMIS to ensure secure and authorized patients communication over given public network. However, most of the schemes fail to achieve essential attributes discussed in this article. Although the key attributes of security and efficiency should be achieved in a common framework. This paper proposes construction of an RSA based authentication scheme for authorized access to healthcare services and achieves desirable key attributes of authentication protocols. Proof of security against polynomial time adversary is given in the random oracle to justify the security of proposed scheme. Communication analysis and computation analysis of proposed scheme indicates that proposed scheme's performance is comparable and having better security.


Assuntos
Segurança Computacional/instrumentação , Registros Eletrônicos de Saúde/organização & administração , Troca de Informação em Saúde/normas , Sistemas de Informação em Saúde/normas , Telemedicina/instrumentação , Confidencialidade , Humanos
7.
PLoS One ; 14(3): e0213976, 2019.
Artigo em Inglês | MEDLINE | ID: mdl-30893354

RESUMO

Three-party authentication key exchange (3PAKE) is a protocol that allows two users to set up a common session key with the help of a trusted remote server, which is effective for secret communication between clients in a large-scale network environment. Since chaotic maps have superior characteristics, researchers have recently presented some of the studies that apply it to authentication key exchange and cryptography. Providing user anonymity in the authentication key exchange is one of the important security requirements to protect users' personal secrets. We analyse Lu et al.'s scheme which attempts to provide user anonymity and we prove that his scheme has errors in the key exchange phase and password change phase. We propose a round-effective three-party authentication key exchange (3PAKE) protocol that provides user anonymity and we analyse its security properties based on BAN logic and AVISPA tool.


Assuntos
Segurança Computacional/instrumentação , Sistemas de Informação/instrumentação , Telemedicina/instrumentação , Algoritmos , Comunicação , Confidencialidade , Troca de Informação em Saúde , Humanos , Confiança
8.
J Med Internet Res ; 21(2): e12644, 2019 02 15.
Artigo em Inglês | MEDLINE | ID: mdl-30767908

RESUMO

BACKGROUND: Over the past decade, clinical care has become globally dependent on information technology. The cybersecurity of health care information systems is now an essential component of safe, reliable, and effective health care delivery. OBJECTIVE: The objective of this study was to provide an overview of the literature at the intersection of cybersecurity and health care delivery. METHODS: A comprehensive search was conducted using PubMed and Web of Science for English-language peer-reviewed articles. We carried out chronological analysis, domain clustering analysis, and text analysis of the included articles to generate a high-level concept map composed of specific words and the connections between them. RESULTS: Our final sample included 472 English-language journal articles. Our review results revealed that majority of the articles were focused on technology: Technology-focused articles made up more than half of all the clusters, whereas managerial articles accounted for only 32% of all clusters. This finding suggests that nontechnological variables (human-based and organizational aspects, strategy, and management) may be understudied. In addition, Software Development Security, Business Continuity, and Disaster Recovery Planning each accounted for 3% of the studied articles. Our results also showed that publications on Physical Security account for only 1% of the literature, and research in this area is lacking. Cyber vulnerabilities are not all digital; many physical threats contribute to breaches and potentially affect the physical safety of patients. CONCLUSIONS: Our results revealed an overall increase in research on cybersecurity and identified major gaps and opportunities for future work.


Assuntos
Bibliometria , Segurança Computacional/instrumentação , Atenção à Saúde/métodos , Humanos
9.
Health Informatics J ; 25(4): 1398-1411, 2019 12.
Artigo em Inglês | MEDLINE | ID: mdl-29692204

RESUMO

The electronic sharing of medical imaging data is an important element of modern healthcare systems, but current infrastructure for cross-site image transfer depends on trust in third-party intermediaries. In this work, we examine the blockchain concept, which enables parties to establish consensus without relying on a central authority. We develop a framework for cross-domain image sharing that uses a blockchain as a distributed data store to establish a ledger of radiological studies and patient-defined access permissions. The blockchain framework is shown to eliminate third-party access to protected health information, satisfy many criteria of an interoperable health system, and readily generalize to domains beyond medical imaging. Relative drawbacks of the framework include the complexity of the privacy and security models and an unclear regulatory environment. Ultimately, the large-scale feasibility of such an approach remains to be demonstrated and will depend on a number of factors which we discuss in detail.


Assuntos
Diagnóstico por Imagem/instrumentação , Disseminação de Informação/métodos , Política , Blockchain , Segurança Computacional/instrumentação , Segurança Computacional/normas , Diagnóstico por Imagem/métodos , Registros Eletrônicos de Saúde/tendências , Humanos
10.
IEEE J Biomed Health Inform ; 23(3): 987-998, 2019 05.
Artigo em Inglês | MEDLINE | ID: mdl-30072351

RESUMO

As the popularity of wearable and the implantable body sensor network (BSN) devices increases, there is a growing concern regarding the data security of such power-constrained miniaturized medical devices. With limited computational power, BSN devices are often not able to provide strong security mechanisms to protect sensitive personal and health information, such as one's physiological data. Consequently, many new methods of securing wireless body area networks have been proposed recently. One effective solution is the biometric cryptosystem (BCS) approach. BCS exploits physiological and behavioral biometric traits, including face, iris, fingerprints, electrocardiogram, and photoplethysmography. In this paper, we propose a new BCS approach for securing wireless communications for wearable and implantable healthcare devices using gait signal energy variations and an artificial neural network framework. By simultaneously extracting similar features from BSN sensors using our approach, binary keys can be generated on demand without user intervention. Through an extensive analysis on our BCS approach using a gait dataset, the results have shown that the binary keys generated using our approach have high entropy for all subjects. The keys can pass both National Institute of Standards and Technology and Dieharder statistical tests with high efficiency. The experimental results also show the robustness of the proposed approach in terms of the similarity of intraclass keys and the discriminability of the interclass keys.


Assuntos
Biometria/instrumentação , Segurança Computacional/instrumentação , Confidencialidade , Marcha/fisiologia , Redes Neurais de Computação , Adulto , Redes de Comunicação de Computadores , Feminino , Humanos , Masculino , Dispositivos Eletrônicos Vestíveis , Tecnologia sem Fio/instrumentação , Adulto Jovem
11.
PLoS One ; 13(7): e0191502, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-29995881

RESUMO

Due to recent developments in technologies associated with the Internet of Things (IoT), a large number of people now regularly use smart devices, such as smartwatches and smartphones. However, these devices are prone to data leaks because of security vulnerabilities. In particular, Android devices use permission-based security, which allows users to directly approve permissions requested by an app when installing it. As a result, many malicious apps can obtain and leak private user data by requesting more permissions than are needed. However, it is difficult to identify malicious apps based solely on the requested permissions. A system is hence needed to accurately identify malicious apps and protect private data from them. In this paper, we propose a system for hiding data related to a user's contacts or providing virtual data according to preconfigured policies when an Android app requests access to them. By hiding data related to the contacts, the proposed system can protect them from malicious apps. By using virtual data, it can even detect malicious apps that leak private data. The system requires less storage and provides faster access to user contacts than prevalent solutions to similar problems.


Assuntos
Segurança Computacional/instrumentação , Privacidade , Smartphone/instrumentação , Humanos , Internet , Aplicativos Móveis
14.
PLoS One ; 13(3): e0194111, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-29565989

RESUMO

Biometric recognition is currently implemented in several authentication contexts, most recently in mobile devices where it is expected to complement or even replace traditional authentication modalities such as PIN (Personal Identification Number) or passwords. The assumed convenience characteristics of biometrics are transparency, reliability and ease-of-use, however, the question of whether biometric recognition is as intuitive and straightforward to use is open to debate. Can biometric systems make some tasks easier for people with accessibility concerns? To investigate this question, an accessibility evaluation of a mobile app was conducted where test subjects withdraw money from a fictitious ATM (Automated Teller Machine) scenario. The biometric authentication mechanisms used include face, voice, and fingerprint. Furthermore, we employed traditional modalities of PIN and pattern in order to check if biometric recognition is indeed a real improvement. The trial test subjects within this work were people with real-life accessibility concerns. A group of people without accessibility concerns also participated, providing a baseline performance. Experimental results are presented concerning performance, HCI (Human-Computer Interaction) and accessibility, grouped according to category of accessibility concern. Our results reveal links between individual modalities and user category establishing guidelines for future accessible biometric products.


Assuntos
Identificação Biométrica/métodos , Adolescente , Adulto , Identificação Biométrica/instrumentação , Segurança Computacional/instrumentação , Dermatoglifia , Face/anatomia & histologia , Feminino , Humanos , Masculino , Pessoa de Meia-Idade , Aplicativos Móveis , Reprodutibilidade dos Testes , Voz , Adulto Jovem
15.
PLoS One ; 13(1): e0190939, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-29360824

RESUMO

Security is a crucial requirement in the envisioned applications of the Internet of Things (IoT), where most of the underlying computing platforms are embedded systems with reduced computing capabilities and energy constraints. In this paper we present the design and evaluation of a scalable low-area FPGA hardware architecture that serves as a building block to accelerate the costly operations of exponentiation and multiplication in [Formula: see text], commonly required in security protocols relying on public key encryption, such as in key agreement, authentication and digital signature. The proposed design can process operands of different size using the same datapath, which exhibits a significant reduction in area without loss of efficiency if compared to representative state of the art designs. For example, our design uses 96% less standard logic than a similar design optimized for performance, and 46% less resources than other design optimized for area. Even using fewer area resources, our design still performs better than its embedded software counterparts (190x and 697x).


Assuntos
Segurança Computacional/instrumentação , Internet , Dispositivos Eletrônicos Vestíveis , Algoritmos , Sistemas Computacionais , Humanos
16.
J Biomed Inform ; 77: 81-90, 2018 01.
Artigo em Inglês | MEDLINE | ID: mdl-29224856

RESUMO

Nowadays, digital medical imaging in healthcare has become a fundamental tool for medical diagnosis. This growth has been accompanied by the development of technologies and standards, such as the DICOM standard and PACS. This environment led to the creation of collaborative projects where there is a need to share medical data between different institutions for research and educational purposes. In this context, it is necessary to maintain patient data privacy and provide an easy and secure mechanism for authorized personnel access. This paper presents a solution that fully de-identifies standard medical imaging objects, including metadata and pixel data, providing at the same time a reversible de-identifier mechanism that retains search capabilities from the original data. The last feature is important in some scenarios, for instance, in collaborative platforms where data is anonymized when shared with the community but searchable for data custodians or authorized entities. The solution was integrated into an open source PACS archive and validated in a multidisciplinary collaborative scenario.


Assuntos
Confidencialidade/tendências , Diagnóstico por Imagem , Armazenamento e Recuperação da Informação/métodos , Redes de Comunicação de Computadores , Segurança Computacional/instrumentação , Anonimização de Dados , Diagnóstico por Imagem/normas , Diagnóstico por Imagem/tendências , Humanos , Aprendizado de Máquina , Sistemas Computadorizados de Registros Médicos/organização & administração , Sistemas de Informação em Radiologia/organização & administração , Sistemas de Informação em Radiologia/normas , Ferramenta de Busca
17.
ACS Sens ; 3(1): 54-58, 2018 01 26.
Artigo em Inglês | MEDLINE | ID: mdl-29250951

RESUMO

Recently, molecular keypad locks have received increasing attention. As a new subgroup of smart biosensors, they show great potential for protecting information as a molecular security data processor, rather than merely molecular recognition and quantitation. Herein, label-free electrochemically transduced Ag+ and cysteine (Cys) sensors were developed. A molecular keypad lock model with reset function was successfully realized based on the balanced interaction of metal ion with its nucleic acid and chemical ligands. The correct input of "1-2-3" (i.e., "Ag+-Cys-cDNA") is the only password of such molecular keypad lock. Moreover, the resetting process of either correct or wrong input order could be easily made by Cys, buffer, and DI water treatment. Therefore, our system provides an even smarter system of molecular keypad lock, which could inhibit illegal access of unauthorized users, holding great promise in information protection at the molecular level.


Assuntos
Técnicas Biossensoriais/instrumentação , Segurança Computacional/instrumentação , DNA/química , Técnicas Eletroquímicas , Metais/química
18.
Artif Life ; 23(4): 552-557, 2017.
Artigo em Inglês | MEDLINE | ID: mdl-28985116

RESUMO

We summarize the results and perspectives from a companion article, where we presented and evaluated an alternative architecture for data storage in distributed networks. We name the bio-inspired architecture RAIN, and it offers file storage service that, in contrast with current centralized cloud storage, has privacy by design, is open source, is more secure, is scalable, is more sustainable, has community ownership, is inexpensive, and is potentially faster, more efficient, and more reliable. We propose that a RAIN-style architecture could form the backbone of the Internet of Things that likely will integrate multiple current and future infrastructures ranging from online services and cryptocurrency to parts of government administration.


Assuntos
Inteligência Artificial , Segurança Computacional/instrumentação , Disseminação de Informação/métodos , Armazenamento e Recuperação da Informação/métodos , Internet
19.
PLoS One ; 12(5): e0176214, 2017.
Artigo em Inglês | MEDLINE | ID: mdl-28459831

RESUMO

In this paper, we propose a novel parallel architecture for fast hardware implementation of elliptic curve point multiplication (ECPM), which is the key operation of an elliptic curve cryptography processor. The point multiplication over binary fields is synthesized on both FPGA and ASIC technology by designing fast elliptic curve group operations in Jacobian projective coordinates. A novel combined point doubling and point addition (PDPA) architecture is proposed for group operations to achieve high speed and low hardware requirements for ECPM. It has been implemented over the binary field which is recommended by the National Institute of Standards and Technology (NIST). The proposed ECPM supports two Koblitz and random curves for the key sizes 233 and 163 bits. For group operations, a finite-field arithmetic operation, e.g. multiplication, is designed on a polynomial basis. The delay of a 233-bit point multiplication is only 3.05 and 3.56 µs, in a Xilinx Virtex-7 FPGA, for Koblitz and random curves, respectively, and 0.81 µs in an ASIC 65-nm technology, which are the fastest hardware implementation results reported in the literature to date. In addition, a 163-bit point multiplication is also implemented in FPGA and ASIC for fair comparison which takes around 0.33 and 0.46 µs, respectively. The area-time product of the proposed point multiplication is very low compared to similar designs. The performance ([Formula: see text]) and Area × Time × Energy (ATE) product of the proposed design are far better than the most significant studies found in the literature.


Assuntos
Algoritmos , Segurança Computacional/instrumentação , Computadores , Estados Unidos , United States Government Agencies
20.
J Med Syst ; 41(5): 80, 2017 May.
Artigo em Inglês | MEDLINE | ID: mdl-28364358

RESUMO

Wireless medical sensor networks (WMSN) comprise of distributed sensors, which can sense human physiological signs and monitor the health condition of the patient. It is observed that providing privacy to the patient's data is an important issue and can be challenging. The information passing is done via the public channel in WMSN. Thus, the patient, sensitive information can be obtained by eavesdropping or by unauthorized use of handheld devices which the health professionals use in monitoring the patient. Therefore, there is an essential need of restricting the unauthorized access to the patient's medical information. Hence, the efficient authentication scheme for the healthcare applications is needed to preserve the privacy of the patients' vital signs. To ensure secure and authorized communication in WMSN, we design a symmetric key based authentication protocol for WMSN environment. The proposed protocol uses only computationally efficient operations to achieve lightweight attribute. We analyze the security of the proposed protocol. We use a formal security proof algorithm to show the scheme security against known attacks. We also use the Automated Validation of Internet Security Protocols and Applications (AVISPA) simulator to show protocol secure against man-in-the-middle attack and replay attack. Additionally, we adopt an informal analysis to discuss the key attributes of the proposed scheme. From the formal proof of security, we can see that an attacker has a negligible probability of breaking the protocol security. AVISPA simulator also demonstrates the proposed scheme security against active attacks, namely, man-in-the-middle attack and replay attack. Additionally, through the comparison of computational efficiency and security attributes with several recent results, proposed scheme seems to be battered.


Assuntos
Técnicas Biossensoriais/instrumentação , Redes de Comunicação de Computadores , Segurança Computacional/normas , Confidencialidade/normas , Tecnologia sem Fio/instrumentação , Técnicas Biossensoriais/métodos , Segurança Computacional/instrumentação , Humanos
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA