Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 9.305
Filtrar
1.
PLoS One ; 19(4): e0302052, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38603725

RESUMO

The future of communication systems is undergoing a transformative shift towards intelligence, efficiency, and flexibility. Presently, the amalgamation of blockchain technology and the sixth-generation mobile communication network (6G) has garnered significant attention, as their fusion is poised to profoundly impact the digital economy and society at large. However, the convergence of blockchain and 6G networks poses challenges pertaining to security and performance. In this article, we propose an approach based on the design of secure mechanisms and performance optimization to delve into the key issues surrounding the integration of blockchain and 6G networks from both security and performance perspectives. Specifically, we first introduce the application scenarios of 6G networks and blockchain's empowerment of them to highlight the necessity of combining blockchain technology with 6G. Subsequently, in order to ensure the security of communication and data transmission between blockchain and 6G networks, we have investigated the design requirements for security mechanisms. Furthermore, we discuss the efficient realization of the amalgamation between blockchain and 6G networks by proposing a solution based on Directed Acyclic Graph (DAG) for blockchain's asynchronous consensus protocol, alongside optimization strategies for storage and communication to meet the desired characteristics and requirements of 6G networks. Lastly, we provide valuable research directions that serve as references and guidance for the future development of the integration between blockchain and 6G networks.


Assuntos
Blockchain , Consenso , Inteligência , Tecnologia , Segurança Computacional
2.
PLoS One ; 19(4): e0301760, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38625954

RESUMO

Cloud computing alludes to the on-demand availability of personal computer framework resources, primarily information storage and processing power, without the customer's direct personal involvement. Cloud computing has developed dramatically among many organizations due to its benefits such as cost savings, resource pooling, broad network access, and ease of management; nonetheless, security has been a major concern. Researchers have proposed several cryptographic methods to offer cloud data security; however, their execution times are linear and longer. A Security Key 4 Optimization Algorithm (SK4OA) with a non-linear run time is proposed in this paper. The secret key of SK4OA determines the run time rather than the size of the data as such is able to transmit large volumes of data with minimal bandwidth and able to resist security attacks like brute force since its execution timings are unpredictable. A data set from Kaggle was used to determine the algorithm's mean and standard deviation after thirty (30) times of execution. Data sizes of 3KB, 5KB, 8KB, 12KB, and 16 KB were used in this study. There was an empirical analysis done against RC4, Salsa20, and Chacha20 based on encryption time, decryption time, throughput and memory utilization. The analysis showed that SK4OA generated lowest mean non-linear run time of 5.545±2.785 when 16KB of data was executed. Additionally, SK4OA's standard deviation was greater, indicating that the observed data varied far from the mean. However, RC4, Salsa20, and Chacha20 showed smaller standard deviations making them more clustered around the mean resulting in predictable run times.


Assuntos
Algoritmos , Armazenamento e Recuperação da Informação , Computação em Nuvem , Segurança Computacional , Microcomputadores
3.
PLoS One ; 19(4): e0301371, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38557695

RESUMO

To secure sensitive medical records in the healthcare clouds, this paper proposes an End-to-End Encryption (E2EE) to enhance a patient-centric blockchain-based system for electronic health record (EHR) management. The suggested system with a focus on the patient enables individuals to oversee their medical records within various involved parties by authorizing or withdrawing permission for access to their records. Utilizing the inter-planetary file system (IPFS) for record storage is chosen due to its decentralized nature and its ability to guarantee the unchangeability of records. Then an E2EE enhancement maintains the medical data integrity using dual level-Hybrid encryption: symmetric Advanced Encryption Standard (AES) and asymmetric Elliptic Curve Cryptography (ECC) cryptographic techniques. The proposed system is implemented using the Ethereum blockchain system for EHR data sharing and integration utilizing a web-based interface for the patient and all users to initiate the EHR sharing transactions over the IPFS cloud. The proposed system performance is evaluated in a working system prototype. For different file sizes between 512 KB to 100 MB, the performance metrics used to evaluate the proposed system were the time consumed for generating key, encryption, and decryption. The results demonstrate the proposed system's superiority over other cutting-edge systems and its practical ability to share secure health data in cloud environments.


Assuntos
Blockchain , Humanos , Registros Eletrônicos de Saúde , Atenção à Saúde , Assistência Centrada no Paciente , Segurança Computacional
4.
PLoS One ; 19(4): e0298809, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38635682

RESUMO

With the rapid development of the Internet, the continuous increase of malware and its variants have brought greatly challenges for cyber security. Due to the imbalance of the data distribution, the research on malware detection focuses on the accuracy of the whole data sample, while ignoring the detection rate of the minority categories' malware. In the dataset sample, the normal data samples account for the majority, while the attacks' malware accounts for the minority. However, the minority categories' attacks will bring great losses to countries, enterprises, or individuals. For solving the problem, this study proposed the GNGS algorithm to construct a new balance dataset for the model algorithm to pay more attention to the feature learning of the minority attacks' malware to improve the detection rate of attacks' malware. The traditional malware detection method is highly dependent on professional knowledge and static analysis, so we used the Self-Attention with Gate mechanism (SAG) based on the Transformer to carry out feature extraction between the local and global features and filter irrelevant noise information, then extracted the long-distance dependency temporal sequence features by the BiGRU network, and obtained the classification results through the SoftMax classifier. In the study, we used the Alibaba Cloud dataset for malware multi-classification. Compared the GSB deep learning network model with other current studies, the experimental results showed that the Gaussian noise generation strategy (GNGS) could solve the unbalanced distribution of minority categories' malware and the SAG-BiGRU algorithm obtained the accuracy rate of 88.7% on the eight-classification, which has better performance than other existing algorithms, and the GSB model also has a good effect on the NSL-KDD dataset, which showed the GSB model is effective for other network intrusion detection.


Assuntos
Algoritmos , Grupos Minoritários , Humanos , Segurança Computacional , Fontes de Energia Elétrica , Internet
5.
Int J Neural Syst ; 34(5): 2450025, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38516871

RESUMO

Classifying images has become a straightforward and accessible task, thanks to the advent of Deep Neural Networks. Nevertheless, not much attention is given to the privacy concerns associated with sensitive data contained in images. In this study, we propose a solution to this issue by exploring an intersection between Machine Learning and cryptography. In particular, Fully Homomorphic Encryption (FHE) emerges as a promising solution, as it enables computations to be performed on encrypted data. We therefore propose a Residual Network implementation based on FHE which allows the classification of encrypted images, ensuring that only the user can see the result. We suggest a circuit which reduces the memory requirements by more than [Formula: see text] compared to the most recent works, while maintaining a high level of accuracy and a short computational time. We implement the circuit using the well-known Cheon-Kim-Kim-Song (CKKS) scheme, which enables approximate encrypted computations. We evaluate the results from three perspectives: memory requirements, computational time and calculations precision. We demonstrate that it is possible to evaluate an encrypted ResNet20 in less than five minutes on a laptop using approximately 15[Formula: see text]GB of memory, achieving an accuracy of 91.67% on the CIFAR-10 dataset, which is almost equivalent to the accuracy of the plain model (92.60%).


Assuntos
Segurança Computacional , Aprendizado de Máquina , Redes Neurais de Computação
6.
J Comput Biol ; 31(3): 197-212, 2024 Mar.
Artigo em Inglês | MEDLINE | ID: mdl-38531050

RESUMO

Finding highly similar regions of genomic sequences is a basic computation of genomic analysis. Genomic analyses on a large amount of data are efficiently processed in cloud environments, but outsourcing them to a cloud raises concerns over the privacy and security issues. Homomorphic encryption (HE) is a powerful cryptographic primitive that preserves privacy of genomic data in various analyses processed in an untrusted cloud environment. We introduce an efficient algorithm for finding highly similar regions of two homomorphically encrypted sequences, and describe how to implement it using the bit-wise and word-wise HE schemes. In the experiment, our algorithm outperforms an existing algorithm by up to two orders of magnitude in terms of elapsed time. Overall, it finds highly similar regions of the sequences in real data sets in a feasible time.


Assuntos
Segurança Computacional , Genômica , Algoritmos
7.
Sci Rep ; 14(1): 7166, 2024 03 26.
Artigo em Inglês | MEDLINE | ID: mdl-38531893

RESUMO

This study introduces a novel approach for integrating sensitive patient information within medical images with minimal impact on their diagnostic quality. Utilizing the mask region-based convolutional neural network for identifying regions of minimal medical significance, the method embeds information using discrete cosine transform-based steganography. The focus is on embedding within "insignificant areas", determined by deep learning models, to ensure image quality and confidentiality are maintained. The methodology comprises three main steps: neural network training for area identification, an embedding process for data concealment, and an extraction process for retrieving embedded information. Experimental evaluations on the CHAOS dataset demonstrate the method's effectiveness, with the model achieving an average intersection over union score of 0.9146, indicating accurate segmentation. Imperceptibility metrics, including peak signal-to-noise ratio, were employed to assess the quality of stego images, with results showing high capacity embedding with minimal distortion. Furthermore, the embedding capacity and payload analysis reveal the method's high capacity for data concealment. The proposed method outperforms existing techniques by offering superior image quality, as evidenced by higher peak signal-to-noise ratio values, and efficient concealment capacity, making it a promising solution for secure medical image handling.


Assuntos
Algoritmos , Segurança Computacional , Humanos , Razão Sinal-Ruído , Redes Neurais de Computação , Confidencialidade
8.
Sci Rep ; 14(1): 7147, 2024 03 26.
Artigo em Inglês | MEDLINE | ID: mdl-38532119

RESUMO

E-health has become a top priority for healthcare organizations focused on advancing healthcare services. Thus, medical organizations have been widely adopting cloud services, resulting in the effective storage of sensitive data. To prevent privacy and security issues associated with the data, attribute-based encryption (ABE) has been a popular choice for encrypting private data. Likewise, the attribute-based access control (ABAC) technique has been widely adopted for controlling data access. Researchers have proposed electronic health record (EHR) systems using ABE techniques like ciphertext policy attribute-based encryption (CP-ABE), key policy attribute-based encryption (KP-ABE), and multi authority attribute-based encryption (MA-ABE). However, there is a lack of rigorous comparison among the various ABE schemes used in healthcare systems. To better understand the usability of ABE techniques in medical systems, we performed a comprehensive review and evaluation of the three popular ABE techniques by developing EHR systems using knowledge graphs with the same data but different encryption mechanisms. We have used the MIMIC-III dataset with varying record sizes for this study. This paper can help healthcare organizations or researchers using ABE in their systems to comprehend the correct usage scenario and the prospect of ABE deployment in the most recent technological evolution.


Assuntos
Registros Eletrônicos de Saúde , Armazenamento e Recuperação da Informação , Algoritmos , Segurança Computacional , Computação em Nuvem , Atenção à Saúde
9.
PLoS One ; 19(3): e0301183, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38547149

RESUMO

The proliferation of cyber threats necessitates robust security measures to safeguard critical assets and data in today's evolving digital landscape. Small and Medium Enterprises (SMEs), which are the backbone of the global economy are particularly vulnerable to these threats due to inadequate protection for critical and sensitive information, budgetary constraints, and lack of cybersecurity expertise and personnel. Security Information and Event Management (SIEM) systems have emerged as pivotal tools for monitoring, detecting, and responding to security incidents. While proprietary SIEM solutions have historically dominated the market, open-source SIEM systems have gained prominence for their accessibility and cost-effectiveness for SMEs. This article presents a comprehensive study focusing on the evaluation of open-source SIEM systems. The research investigates the capabilities of these open-source solutions in addressing modern security challenges and compliance with regulatory requirements. Performance aspects are explored through empirical testing in simulated enterprise-grade SME network environments to assess resource utilization, and real-time data processing capabilities. By providing a rigorous assessment of the security and performance features of open-source SIEM systems, this research offers valuable insights to cybersecurity practitioners, organizations seeking cost-effective security solutions, and the broader academic community. The findings shed light on the strengths and limitations of these systems, aiding decision-makers in selecting the most suitable SIEM solution for their specific requirements while enhancing the cybersecurity posture of SMEs.


Assuntos
Orçamentos , Gestão da Informação , Segurança Computacional , Gerenciamento Clínico , Hidrolases
10.
Luminescence ; 39(4): e4729, 2024 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-38548706

RESUMO

To further explore the relationship between aryl substituents and mechanofluorochromic (MFC) behaviors, four salicylaldimine-based difluoroboron complexes (ts-Ph BF2, ts-Ph-NA BF2, ts-2NA BF2, and ts-triphenylamine [TPA] BF2), including aromatic substituents with different steric hindrance effects, were designed and successfully synthesized. Four complexes with twisted molecular conformation displayed intramolecular charge transfer and aggregation-induced emission properties. Under external mechanical stimuli, the as-synthesized powders of ts-Ph BF2, ts-Ph-NA BF2, and ts-TPA BF2 exhibited redshift fluorescence emission behaviors, and ts-Ph BF2 and ts-TPA BF2 could be recovered to original shifts by fuming, but ts-Ph-NA BF2 displayed irreversible switching. ts-2NA BF2 had no change during the grinding and fuming processes. The results indicated that the MFC behaviors could be attributed to the phase transformation between the well-defined crystalline and disordered amorphous states by X-ray diffraction measurement. Further research illustrated that ts-TPA BF2 with the most significant MFC phenomenon could be applied in data security protection in ink-free rewritable paper.


Assuntos
Segurança Computacional , Difração de Raios X
11.
Med Image Anal ; 94: 103129, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38471338

RESUMO

Image registration is a key task in medical imaging applications, allowing to represent medical images in a common spatial reference frame. Current approaches to image registration are generally based on the assumption that the content of the images is usually accessible in clear form, from which the spatial transformation is subsequently estimated. This common assumption may not be met in practical applications, since the sensitive nature of medical images may ultimately require their analysis under privacy constraints, preventing to openly share the image content. In this work, we formulate the problem of image registration under a privacy preserving regime, where images are assumed to be confidential and cannot be disclosed in clear. We derive our privacy preserving image registration framework by extending classical registration paradigms to account for advanced cryptographic tools, such as secure multi-party computation and homomorphic encryption, that enable the execution of operations without leaking the underlying data. To overcome the problem of performance and scalability of cryptographic tools in high dimensions, we propose several techniques to optimize the image registration operations by using gradient approximations, and by revisiting the use of homomorphic encryption trough packing, to allow the efficient encryption and multiplication of large matrices. We focus on registration methods of increasing complexity, including rigid, affine, and non-linear registration based on cubic splines or diffeomorphisms parameterized by time-varying velocity fields. In all these settings, we demonstrate how the registration problem can be naturally adapted for accounting to privacy-preserving operations, and illustrate the effectiveness of PPIR on a variety of registration tasks.


Assuntos
Segurança Computacional , Privacidade , Humanos
12.
Int J Med Inform ; 186: 105415, 2024 Jun.
Artigo em Inglês | MEDLINE | ID: mdl-38520907

RESUMO

INTRODUCTION: Health records serve not only as a database of a patient's health history and treatment process but also as a crucial tool for doctors to diagnose and treat patients. However, the storage and sharing of these records are sensitive issues as they involve maintaining patient privacy and ensuring data transparency, security, and interoperability between different parties. Challenges to achieving these goals in the current surgical process can impact the allocation of medical resources and surgical outcomes. METHODS: This article proposes a healthcare 5.0 framework for medical surgery that deploys a secure and distributed network using Blockchain to demonstrate transactions between different parties in the orthopedic surgery process. The proposed network uses the Hyperledger Composer platform for deployment, and a patient-doctor-supplier orthopedic surgery network is designed and implemented to enable the safe sharing of medical records. RESULTS: A benchmarking tool was implemented for analyzing different scenarios of applying blockchain technology to orthopedic surgery. The application of blockchain technology to orthopedic surgery presents a promising solution for data sharing and supply chain management in the field. The integration of blockchain with cloud storage and hybrid encryption ensures secure and efficient storage of Electronic Health Record (EHR) and Personal Health Record (PHR) data. By leveraging the tamper-proof nature of blockchain and addressing concerns regarding centralized data storage, this scenario demonstrates enhanced security, improved access efficiency, and privacy protection in medical data sharing. CONCLUSIONS: The article demonstrates the feasibility of using an IoT-based blockchain network in orthopedic surgery, which can reduce medical errors and improve data interoperability among different parties. This unique application of blockchain enables secure sharing of medical records, ensuring transparency, security, and interoperability. The network design may also be applicable to other surgeries and medical applications in the future.


Assuntos
Blockchain , Humanos , Registros Eletrônicos de Saúde , Atenção à Saúde , Confidencialidade , Armazenamento e Recuperação da Informação , Segurança Computacional
13.
PLoS One ; 19(3): e0298555, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38512902

RESUMO

Tracking and detection have brought great challenges to network security. Therefore, this paper proposes a monitoring method of stealthy complex network attacks considering security situation awareness. By constructing a tracking model of invisible complex network attacks, public monitoring nodes are selected for monitoring. The cost of a single monitoring node is calculated by the algorithm, and the monitoring node is determined by the monitoring node algorithm, so as to reduce the resource occupancy rate of the monitoring node and improve the monitoring accuracy. The simulation results show that this method is stable in the range of 1000 to 4000 nodes, and can effectively monitor the complex network attacks of stealing secrets.


Assuntos
Conscientização , Roubo , Segurança Computacional , Simulação por Computador , Algoritmos
14.
PLoS One ; 19(3): e0298276, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38512972

RESUMO

The Internet has advanced so quickly that we can now access any service at any time, from any location. As a result of this capability, People around the world can benefit from the popularity and convenience of teleworking systems. Teleworking systems, however, are vulnerable to a range of attacks; as an unauthorized user enters the open communication line and compromises the whole system, that, in turn, creates a big hurdle for the teleworkers. Professional groups have presented numerous mechanisms for the security of teleworking systems to stop any harm, but there are still a lot of security issues like insider, stolen verifier, masquerade, replay, traceability and impersonation threats. In this paper, we propose that one of the security issues with teleworking systems is the lack of a secure authentication mechanism. In order to provide a secure teleworking environment, we have proposed a lightweight and secure protocol to authenticate all the participants and make the requisite services available in an efficient manner. The security analysis of the presented protocol has been investigated formally using the random oracle model (ROM) and ProVerif simulation and informally through illustration/attack discussions. Meanwhile, the performance metrics have been measured by considering computation and communication overheads. Upon comparing the proposed protocol with prior works, it has been demonstrated that our protocol is superior to its competitors. It is suitable for implementation because it achieved a 73% improvement in computation and 34% in communication costs.


Assuntos
Confidencialidade , Telemedicina , Humanos , Teletrabalho , Segurança Computacional , Internet
15.
J Med Syst ; 48(1): 33, 2024 Mar 25.
Artigo em Inglês | MEDLINE | ID: mdl-38526807

RESUMO

In today's data-driven world, the exponential growth of digital information poses significant challenges in data management. In recent years, the adoption of cloud-based Electronic Health Records (EHR) sharing schemes has yielded numerous advantages like improved accessibility, availability, and enhanced interoperability. However, the centralized nature of cloud storage presents challenges in terms of information storage, privacy protection, and security. Despite several approaches that have been presented to ensure secure deduplication of similar EHRs, the validation of data integrity without a third-party auditor (TPA) remains a persistent task. Because involving a TPA raises concerns about the confidentiality and privacy of crucial healthcare information. To tackle this challenge, a novel cloud storage auditing technique is proposed that incorporates cross-patient block-level deduplication while upholding strong privacy protection, ensuring that EHR is not compromised. Here, we introduced blockchain technology to achieve integrity verification, thus eliminating the need for a TPA by providing a decentralized and transparent mechanism. Additionally, an index for all EHRs has been generated to facilitate block-level duplicate checks and employ a novel strategy to prevent adversaries from acquiring original information saved in the cloud storage. The security of the proposed approach is established against factorization attacks and decrypt exponent attacks. The performance evaluation demonstrates the superior efficiency of the proposed scheme in terms of file authenticator generation, challenge creation, and proof verification to other existing client-side deduplication approaches.


Assuntos
Blockchain , Registros Eletrônicos de Saúde , Humanos , Computação em Nuvem , Segurança Computacional , Privacidade
16.
Int J Med Inform ; 185: 105412, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38492407

RESUMO

INTRODUCTION: Cyberattacks on healthcare organisations are becoming increasingly common and represent a growing threat to patient safety. The majority of breaches in cybersecurity have been attributed to human error. Intensive care departments are particularly vulnerable to cyberattacks. The aim of this study was to investigate cybersecurity awareness, knowledge and behaviours among critical care staff. METHODS: This was a multi-site cross-sectional survey study administered to critical care staff. Cybersecurity awareness was evaluated using the validated HAIS-Q instrument. Knowledge and behaviours were evaluated by direct questioning and scenario-based multiple-choice questions. Free text options were also offered to respondents. Thematic analysis was performed on free text sections. RESULTS: Median scores of 12-15 in each of the HAIS-Q focus areas were achieved, indicating high levels of cybersecurity awareness among critical care staff. However, self-reported confidence in cybersecurity practices, especially identifying signs of cybersecurity breaches and reporting cybersecurity incidents, were relatively low. Participants responses to the scenarios demonstrated a lack of knowledge and awareness of some of the mechanisms of cyberattacks. Barriers to safe cybersecurity practices among staff that emerged from the qualitative analysis included: a lack of training and education; heavy workloads and staff fatigue; perceived lack of IT support and poor IT infrastructure. CONCLUSION: Critical care staff appear to have a high-level cybersecurity awareness. However, in practice safe cybersecurity practices are not always followed. ICU departments and hospitals must invest in the human aspect of cybersecurity to strength their cyber-defences and to protect patients.


Assuntos
Atenção à Saúde , Hospitais , Humanos , Estudos Transversais , Segurança Computacional , Cuidados Críticos
18.
Sensors (Basel) ; 24(5)2024 Feb 28.
Artigo em Inglês | MEDLINE | ID: mdl-38475091

RESUMO

In modern society, the popularity of wearable devices has highlighted the need for data security. Bio-crypto keys (bio-keys), especially in the context of wearable devices, are gaining attention as a next-generation security method. Despite the theoretical advantages of bio-keys, implementing such systems poses practical challenges due to their need for flexibility and convenience. Electrocardiograms (ECGs) have emerged as a potential solution to these issues but face hurdles due to intra-individual variability. This study aims to evaluate the possibility of a stable, flexible, and convenient-to-use bio-key using ECGs. We propose an approach that minimizes biosignal variability using normalization, clustering-based binarization, and the fuzzy extractor, enabling the generation of personalized seeds and offering ease of use. The proposed method achieved a maximum entropy of 0.99 and an authentication accuracy of 95%. This study evaluated various parameter combinations for generating effective bio-keys for personal authentication and proposed the optimal combination. Our research holds potential for security technologies applicable to wearable devices and healthcare systems.


Assuntos
Eletrocardiografia , Dispositivos Eletrônicos Vestíveis , Segurança Computacional
19.
Sensors (Basel) ; 24(5)2024 Feb 29.
Artigo em Inglês | MEDLINE | ID: mdl-38475119

RESUMO

Ensuring the security and usability of electronic health records (EHRs) is important in health information exchange (HIE) systems that handle healthcare records. This study addressed the need to balance privacy preserving and data usability in blockchain-based HIE systems. We propose a searchable blockchain-based HIE system that enhances privacy preserving while improving data usability. The proposed methodology includes users collecting healthcare information (HI) from various Internet of Medical Things (IoMT) devices and compiling this information into EHR blocks for sharing on a blockchain network. This approach allows participants to search and utilize specific health data within the blockchain effectively. The results demonstrate that the proposed system mitigates the issues of traditional HIE systems by providing secure and user-friendly access to EHRs. The proposed searchable blockchain-based HIE system resolves the trade-off dilemma in HIE by achieving a balance between security and the data usability of EHRs.


Assuntos
Blockchain , Sistemas de Informação em Saúde , Humanos , Privacidade , Registros Eletrônicos de Saúde , Atenção à Saúde , Segurança Computacional
20.
PLoS One ; 19(3): e0291236, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38452106

RESUMO

Space Information Network (SIN) has significant benefits of providing communication anywhere at any time. This feature offers an innovative way for conventional wireless customers to access enhanced internet services by using SIN. However, SIN's characteristics, such as naked links and maximum signal latency, make it difficult to design efficient security and routing protocols, etc. Similarly, existing SIN authentication techniques can't satisfy all of the essentials for secure communication, such as privacy leaks or rising authentication latency. The article aims to develop a novel blockchain-based access authentication mechanism for SIN. The proposed scheme uses a blockchain application, which has offered anonymity to mobile users while considering the satellites' limited processing capacity. The proposed scheme uses a blockchain application, which offers anonymity to mobile users while considering the satellites' limited processing capacity. The SIN gains the likelihood of far greater computational capacity devices as technology evolves. Since authenticating in SIN, the technique comprises three entities: low Earth orbit, mobile user, and network control centre. The proposed mutual authentication mechanism avoids the requirement of a ground station, resulting in less latency and overhead during mobile user authentication. Finally, the new blockchain-based authentication approach is being evaluated with AVISPA, a formal security tool. The simulation and performance study results illustrate that the proposed technique delivers efficient security characteristics such as low authentication latency, minimal signal overhead and less computational cost with group authentication.


Assuntos
Blockchain , Segurança Computacional , Privacidade , Internet , Comunicação
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...