期刊文献+

基于雾计算的智能医疗三方认证与密钥协商协议 被引量:5

Fog Computing-based Three-party Authentication and Key Agreement Protocol for Smart Healthcare
下载PDF
导出
摘要 在智能医疗中,将云计算技术与物联网技术结合,可有效解决大规模医疗数据的实时访问问题.然而,数据上传到远程云服务器,将带来额外的通信开销与传输时延.借助雾计算技术,以终端设备作为雾节点,辅助云服务器在本地完成数据存储与访问,能够实现数据访问的低延迟与高移动性.如何保障基于雾计算的智能医疗环境的安全性成为近期研究热点.面向基于雾计算的智能医疗场景,设计认证协议的挑战在于:一方面,医疗数据是高度敏感的隐私数据,与病人身体健康密切相关,若用户身份泄漏或者数据遭到非法篡改将导致严重后果;另一方面,用户设备和雾节点往往资源受限,认证协议在保护用户隐私的同时,需要实现用户、雾节点、云服务器之间的三方数据安全传输.对智能医疗领域两个具有代表性的认证方案进行安全分析,指出Hajian等人的协议无法抵抗验证表丢失攻击、拒绝服务攻击、仿冒攻击、设备捕获攻击、会话密钥泄漏攻击;指出Wu等人的协议无法抵抗离线口令猜测攻击、仿冒攻击.提出一个基于雾计算的智能医疗三方认证与密钥协商协议,采用随机预言机模型下安全归约、BAN逻辑证明和启发式分析,证明所提方案能实现双向认证与会话密钥协商,并且对已知攻击是安全的;与同类方案的性能对比分析表明,所提方案显著提高了安全性,并具有较高的效率. In smart healthcare,cloud computing and the Internet of Things are combined to solve the problem of real-time access to large-scale data.However,the data is uploaded to a remote cloud.It increases additional communication cost and transmission delay.Fog computing has been introduced into smart healthcare to solve this problem.The fog servers assist the cloud server to complete data storage and access locally.It contributes to low latency and high mobility.Since the medical data is highly sensitive,how to design a fog computing-based smart healthcare authentication protocol has become a research hotspot.If the data is tampered illegally,the consequences will be catastrophic.Hence,the authentication protocol should be secure against various attacks and realize the secure data transmission among users,fog nodes,and cloud servers.This study analyzes two schemes for smart healthcare,and points out that Hajian et al.’s scheme cannot resist stolen verifier attack,denial of service attacks,impersonation attacks,node capture attack,and session key disclosure attacks;Wu et al.’s scheme cannot resist offline password guessing attacks and impersonation attacks.Furthermore,a fog computing-based three-party authentication and key agreement protocol are proposed for smart healthcare.The security is proved by using the random oracle model,the BAN logic,and heuristic analysis.As result,it is secure against known attacks.The performance comparison with related schemes shows that the proposed scheme is more suitable for fog computing-based smart healthcare.
作者 王菲菲 汪定 WANG Fei-Fei;WANG Ding(School of Cyber Security and Information Law,Chongqing University of Posts and Telecommunications,Chongqing 400065,China;College of Cyber Science,Nankai University,Tianjin 300350,China;Tianjin Key Laboratory of Network and Data Security Technology(Nankai University),Tianjin 300350,China)
出处 《软件学报》 EI CSCD 北大核心 2023年第7期3272-3291,共20页 Journal of Software
基金 国家自然科学基金(62172240) 南开大学百名青年学科带头人计划(9920200010)。
关键词 认证协议 智能医疗 雾计算 密钥协商 物联网 authentication protocol smart healthcare fog computing key agreement Internet of Things(IoT)
  • 相关文献

参考文献7

二级参考文献40

  • 1Bellovin SM, Merritt M. Encrypted key exchange: Password-Based protocols secure against dictionary attacks. In: Proc. of theIEEE Symp. on Research in Security and Privacy. Los Alamitos: IEEE Computer Society, 1992. 72-84. [doi: 10.1109/RISP.1992. 213269].
  • 2Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attack. In: Preneel B,ed. Proc. of the EUROCRYPT 2000. LNCS 1807’ Berlin: Springer-Verlag, 2000. 140-156. [doi: 10.1007/3-540-45539-6—11].
  • 3Boyko V,MacKenzie P, Patel S. Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel B, ed. Proc. of the EUROCRYPT 2000. LNCS 1807,Berlin: Springer-Verlag, 2000. 156-171. [doi: 10.1007/3-540-45539-6_12].
  • 4Katz J, Ostrovsky R, Yung M. Efficient password-authenticated key exchange using human-memorable passwords. In: Pfitzmann B, ed. Proc. of the EUROCRYPT 2001. LNCS 2045,Berlin: Springer-Verlag, 2001. 475-494. [doi: 10.1007/3-540-44987-6_29].
  • 5Jiang SQ, Gong G. Password based key exchange with mutual authentication. In: Handschuh H,Hasan A, eds. Proc. of the SAC 2004. LNCS 3357, Berlin: Springer-Verlag, 2004. 267-279. [doi: 10.1007/978-3-540-30564-4—19].
  • 6Canetti R, Halevi S, Katz J, Lindell Y, MacKenzie P. Universally composable password-based key exchange. In: Cramer R, ed. Proc. of the EUROCRYPT 2005. LNCS 3494,Berlin: Springer-Verlag, 2005. 404-421. [doi: 10.1007/11426639一24].
  • 7Lin CL, Sun HM, Hwang T. Three-Party encrypted key exchange: Attacks and a solution. ACM SIGOPS Operation System Review, 2000,34(4):12-20. [doi: 10.1145/506106.506108].
  • 8Lin CL, Sun HM, Steiner M, Hwang T. Three-Party encrypted key exchange without server public-keys. IEEE Communications Letters, 2000,5(12):497-499. [doi: 10.1109/4234.974498].
  • 9Abdalla M, Fouque PA, Pointcheval D. Password-Based authenticated key exchange in the three-party setting. In: Vaudenay S, ed. Proc. of the PKC 2005. LNCS 3386, Berlin: Springer-Verlag, 2005. 65-84. [doi: 10.1007/978-3-540-30580-4一6].
  • 10Abdalla M, Pointcheval D. Interactive Diffie-Hellman assumptions with applications to password-based authentication. In: Patrick AS, ed. Proc. of the FC 2005. LNCS 3570,Berlin: Springer-Verlag, 2005. 341-356. [doi: 10.1007/11507840_31].

共引文献186

同被引文献54

引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部