期刊文献+
共找到35篇文章
< 1 2 >
每页显示 20 50 100
Model Checking Electronic CommerceSecurity Protocols Based on CTL 被引量:1
1
作者 XIAODe-qin ZHANGHuan-guo 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期333-337,共5页
We present a model based on Computational Temporal Logic (CTL) methods forverifying security requirements of electronic commerce, protocols. The model describes formally theauthentication, confidentiality integrity, n... We present a model based on Computational Temporal Logic (CTL) methods forverifying security requirements of electronic commerce, protocols. The model describes formally theauthentication, confidentiality integrity, non-repudiation) denial of serviee and access control ofthe e-lectronic commerce protocols. We illustrate as case study a variant of the Lu-Smolka protocolproposed by Lu-Smolka Moreover, we have discovered two attacks that allow a dishonest user topurchase a good debiting the amountto another user. And also, we compared our work with relativeresearch works and found lhat the formal way of this paper is more general to specify securityprotocols for E-Commerce. 展开更多
关键词 E-commercc security protocols formal methods computational temporal logic
下载PDF
Modular approach to the design and analysis of password-based security protocols 被引量:4
2
作者 FENG DengGuo CHEN WeiDong 《Science in China(Series F)》 2007年第3期381-398,共18页
In this paper, a general framework for designing and analyzing password-based security protocols is presented. First we introduce the concept of "weak computational indistinguishability" based on current progress of... In this paper, a general framework for designing and analyzing password-based security protocols is presented. First we introduce the concept of "weak computational indistinguishability" based on current progress of password-based security protocols. Then, we focus on cryptographic foundations for password-based security protocols, i.e., the theory of "weak pseudorandomness". Furthermore, based on the theory of weak pseudorandomness, we present a modular approach to design and analysis of password-based security protocols. Finally, applying the modular approach, we design two kinds of password-based security protocols, i.e., password-based session key distribution (PSKD) protocol and protected password change (PPC) protocol. In addition to having forward secrecy and improved efficiency, new protocols are proved secure. 展开更多
关键词 security protocols weak computational indistinguishability provable security random oracle model (ROM) STANDARDMODEL
原文传递
Security Analysis of Broadcaster Group Key Exchange Protocols
3
作者 LI Li ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1577-1580,共4页
Group key exchange protocols are basic protocols to provide privacy and integrity in secure group communication. This paper discusses the security of one type of group key exchange protocols and defines the kind of pr... Group key exchange protocols are basic protocols to provide privacy and integrity in secure group communication. This paper discusses the security of one type of group key exchange protocols and defines the kind of protocols as broadcaster group protocols. It points out two attacks on this kind of protocols. The first attack can be avoided by using fresh values in each action during one session of the group protocol. The second attack should be related with concrete application. It also proposes a dynamic key agreement protocol as an example of solutions at the last part of the paper. 展开更多
关键词 group key exchange protocol broadcaster group protocols dynamic security
下载PDF
An Effective Security Comparison Protocol in Cloud Computing
4
作者 Yuling Chen Junhong Tao +2 位作者 Tao Li Jiangyuan Cai Xiaojun Ren 《Computers, Materials & Continua》 SCIE EI 2023年第6期5141-5158,共18页
With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses ... With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses privacy and security challenges.Such challenges can be solved using secure multi-party computation(SMPC),but this still exposes more security issues.In cloud computing using SMPC,clients need to process their data and submit the processed data to the cloud server,which then performs the calculation and returns the results to each client.Each client and server must be honest.If there is cooperation or dishonest behavior between clients,some clients may profit from it or even disclose the private data of other clients.This paper proposes the SMPC based on a Partially-Homomorphic Encryption(PHE)scheme in which an addition homomorphic encryption algorithm with a lower computational cost is used to ensure data comparability and Zero-Knowledge Proof(ZKP)is used to limit the client’s malicious behavior.In addition,the introduction of Oblivious Transfer(OT)technology also ensures that the semi-honest cloud server knows nothing about private data,so that the cloud server of this scheme can calculate the correct data in the case of malicious participant models and safely return the calculation results to each client.Finally,the security analysis shows that the scheme not only ensures the privacy of participants,but also ensures the fairness of the comparison protocol data. 展开更多
关键词 Secure comparison protocols zero-knowledge proof homomorphic encryption cloud computing
下载PDF
A survey of edge computing-based designs for IoT security 被引量:3
5
作者 Kewei Sha T.Andrew Yang +1 位作者 Wei Wei Sadegh Davari 《Digital Communications and Networks》 SCIE 2020年第2期195-202,共8页
Pervasive IoT applications enable us to perceive,analyze,control,and optimize the traditional physical systems.Recently,security breaches in many IoT applications have indicated that IoT applications may put the physi... Pervasive IoT applications enable us to perceive,analyze,control,and optimize the traditional physical systems.Recently,security breaches in many IoT applications have indicated that IoT applications may put the physical systems at risk.Severe resource constraints and insufficient security design are two major causes of many security problems in IoT applications.As an extension of the cloud,the emerging edge computing with rich resources provides us a new venue to design and deploy novel security solutions for IoT applications.Although there are some research efforts in this area,edge-based security designs for IoT applications are still in its infancy.This paper aims to present a comprehensive survey of existing IoT security solutions at the edge layer as well as to inspire more edge-based IoT security designs.We first present an edge-centric IoT architecture.Then,we extensively review the edge-based IoT security research efforts in the context of security architecture designs,firewalls,intrusion detection systems,authentication and authorization protocols,and privacy-preserving mechanisms.Finally,we propose our insight into future research directions and open research issues. 展开更多
关键词 Edge computing Internet of Things(IoT) security Architecture Secure protocols FIREWALL Intrusion detection Authentication AUTHORIZATION Privacy
下载PDF
Security and privacy threats in RFID traceability network 被引量:1
6
作者 Chu Chao-Hsien 《Journal of Southeast University(English Edition)》 EI CAS 2008年第S1期132-135,共4页
To address security and privacy issues in radio frequency identification (RFID) traceability networks, a multi-layer privacy and security framework is proposed, which includes four facets: a security model, a communic... To address security and privacy issues in radio frequency identification (RFID) traceability networks, a multi-layer privacy and security framework is proposed, which includes four facets: a security model, a communication protocol, access permission and privacy preservation. According to the security requirements that are needed in an RFID system, a security model that incorporates security requirements that include privacy of tag data, privacy of ownership, and availability of tag identity is introduced. Using this model, a secure communication protocol that can be used for anti-counterfeiting, automatic identification and privacy preservation is then developed. In order to manage the number of parties, data records of items, and complicated transitions of access permissions in an item-level traceability context, a well-designed access control protocol is proposed to parties that can prove the physical possession of an item;meanwhile, to address the privacy issues during data sharing in an RFID network, a vision of database systems that take responsibility for the privacy of the data they manage is also presented. 展开更多
关键词 traceability network radio frequency identification (RFID) security protocol privacy protection strategy
下载PDF
The Security Analysis of Two-Step Quantum Direct Communication Protocol in Collective-Rotation Noise Channel 被引量:2
7
作者 李剑 孙风琪 +3 位作者 潘泽世 聂金瑞 陈彦桦 袁开国 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第8期1-5,共5页
To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein-Podolsky Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003)042317] in collective-rotation noise channel, a... To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein-Podolsky Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003)042317] in collective-rotation noise channel, an excellent model of noise analysis is proposed. In the security analysis, the method of the entropy theory is introduced, and is compared with QDCP, an error rate point Qo(M : (Q0, 1.0)) is given. In different noise levels, if Eve wants to obtain the same amount of information, the error rate Q is distinguishable. The larger the noise level ~ is, the larger the error rate Q is. When the noise level ~ is lower than 11%, the high error rate is 0.153 without eavesdropping. Lastly, the security of the proposed protocol is discussed. It turns out that the quantum channel will be safe when Q 〈 0.153. Similarly, if error rate Q〉 0.153 = Q0, eavesdropping information I 〉 1, which means that there exist eavesdroppers in the quantum channel, and the quantum channel will not be safe anymore. 展开更多
关键词 The security Analysis of Two-Step Quantum Direct Communication Protocol in Collective-Rotation Noise Channel EPR
下载PDF
A Partially Non-Cryptographic Security Routing Protocol in Mobile Ad Hoc Networks
8
作者 CHEN Jing CUI Guohua 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1781-1784,共4页
In this paper, we propose a partially non-cryptographic security routing protocol (PNCSR) that protects both routing and data forwarding operations through the same reactive approach. PNCSR only apply public-key cry... In this paper, we propose a partially non-cryptographic security routing protocol (PNCSR) that protects both routing and data forwarding operations through the same reactive approach. PNCSR only apply public-key cryptographic system in managing token, but it doesn't utilize any cryptographic primitives on the routing messages. In PNCSR, each node is fair. Local neighboring nodes collaboratively monitor each other and sustain each other. It also uses a novel credit strategy which additively increases the token lifetime each time a node renews its token. We also analyze the storage, computation, and communication overhead of PNCSR, and provide a simple yet meaningful overhead comparison. Finally, the simulation results show the effectiveness of PNCSR in various situations. 展开更多
关键词 ad hoc network security routing protocol partially non-cryptographic
下载PDF
Proof of Security of a Semi-Device-Independent Quantum Key Distribution Protocol
9
作者 徐鹏 鲍皖苏 +2 位作者 李宏伟 汪洋 包海泽 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第2期7-10,共4页
Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prov... Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prove the security of the SDI-QKD protocol under the depolarization channel by considering the quantum dimension witness inequalities and minimum entropy and the specific process of the QKD protocol, combining with a four- quantum-state preparation and three measurement bases. We also provide the relationship between the dimension witness value, the error rate and the security key rate by the numerical simulation. 展开更多
关键词 QKD Proof of security of a Semi-Device-Independent Quantum Key Distribution Protocol SDI
下载PDF
Performance Evaluation of an Internet Protocol Security (IPSec) Based Multiprotocol Label Switching (MPLS) Virtual Private Network
10
作者 Conrad K. Simatimbe Smart Charles Lubobya 《Journal of Computer and Communications》 2020年第9期100-108,共9页
This paper evaluates the performance of Internet Protocol Security (IPSec) based Multiprotocol Label Switching (MPLS) virtual private network (VPN) in a small to medium sized organization. The demand for security in d... This paper evaluates the performance of Internet Protocol Security (IPSec) based Multiprotocol Label Switching (MPLS) virtual private network (VPN) in a small to medium sized organization. The demand for security in data networks has been increasing owing to the high cyber attacks and potential risks associated with networks spread over distant geographical locations. The MPLS networks ride on the public network backbone that is porous and highly susceptible to attacks and so the need for reliable security mechanisms to be part of the deployment plan. The evaluation criteria concentrated on Voice over Internet Protocol (VoIP) and Video conferencing with keen interest in jitter, end to end delivery and general data flow. This study used both structured questionnaire and observation methods. The structured questionnaire was administered to a group of 70 VPN users in a company. This provided the study with precise responses. The observation method was used in data simulations using OPNET Version 14.5 Simulation software. The results show that the IPSec features increase the size of data packets by approximately 9.98% translating into approximately 90.02% effectiveness. The tests showed that the performance metrics are all well within the recommended standards. The IPSec Based MPLS Virtual private network is more stable and secure than one without IPSec. 展开更多
关键词 Multiprotocol Label Switching Internet Protocol security Virtual Private Network Video Conferencing Voice over Internet Protocol JITTER End to End Delay
下载PDF
Efficient and Secure Authenticated Quantum Dialogue Protocols over Collective-Noise Channels
11
作者 肖敏 曹云茹 宋秀丽 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第3期6-10,共5页
Based on the deterministic secure quantum communication, we present a novel quantum dialogue protocol with- out information leakage over the collective noise channel. The logical qubits and four-qubit decoherence-free... Based on the deterministic secure quantum communication, we present a novel quantum dialogue protocol with- out information leakage over the collective noise channel. The logical qubits and four-qubit decoherence-free states are introduced for resisting against collective-dephasing noise, collective-rotation noise and all kinds of unitary collective noise, respectively. Compared with the existing similar protocols, the analyses on security and information-theoretical emciency show that the proposed protocol is more secure and emeient. 展开更多
关键词 Efficient and Secure Authenticated Quantum Dialogue protocols over Collective-Noise Channels
下载PDF
Towards the Idealization Procedure of BAN-Like Logics 被引量:2
12
作者 CAOLi-li CHENKe-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期214-218,共5页
We demonstrate the flaws of Mao's method, which is an augmentation ofprotocol idealization in BAN-like logics, and then offer some new idealization rules based on Mao'smethod. Furthermore, we give some theoret... We demonstrate the flaws of Mao's method, which is an augmentation ofprotocol idealization in BAN-like logics, and then offer some new idealization rules based on Mao'smethod. Furthermore, we give some theoretical analysis of our rules using the strand spaceformalism, and show the soundness of our idealization rules under strand spaces Some examples onusing the new rules to analyze security protocols are also concerned. Our idealization method ismore effective than Mao's method towards many protocol instances, and is supported by a formalmodel. 展开更多
关键词 security protocols BAN logic IDEALIZATION strand spaces
下载PDF
Robust Authentication and Session Key Agreement Protocol for Satellite Communications
13
作者 Somayeh Soltani Seyed Amin Hosseini Seno +1 位作者 Juli Rejito Rahmat Budiarto 《Computers, Materials & Continua》 SCIE EI 2022年第6期5891-5910,共20页
Satellite networks are recognized as the most essential communication infrastructures in the world today,which complement land networks and provide valuable services for their users.Extensive coverage and service stab... Satellite networks are recognized as the most essential communication infrastructures in the world today,which complement land networks and provide valuable services for their users.Extensive coverage and service stability of these networks have increased their popularity.Since eavesdropping and active intrusion in satellite communications are much easier than in terrestrial networks,securing satellite communications is vital.So far,several protocols have been proposed for authentication and key exchange of satellite communications,but none of them fullymeet the security requirements.In this paper,we examine one of these protocols and identify its security vulnerabilities.Moreover,we propose a robust and secure authentication and session key agreement protocol using the elliptic curve cryptography(ECC).We show that the proposed protocol meets common security requirements and is resistant to known security attacks.Moreover,we prove that the proposed scheme satisfies the security features using the Automated Validation of Internet Security Protocols and Applications(AVISPA)formal verification tool and On-the fly Model-Checker(OFMC)and ATtack SEarcher(ATSE)model checkers.We have also proved the security of the session key exchange of our protocol using theReal orRandom(RoR)model.Finally,the comparison of our scheme with similar methods shows its superiority. 展开更多
关键词 Satellite communications AUTHENTICATION session key agreement secure communication security protocols formal verification
下载PDF
一种改进的量子“乒乓”协议安全检测策略及其安全性分析(英文) 被引量:5
14
作者 李剑 金海菲 景博 《China Communications》 SCIE CSCD 2011年第3期170-179,共10页
In order to transmit the secure messages,a deterministic secure quantum direct communication protocol,called the "Ping-pong"protocol was proposed by Bostrm and Felbinger [Phys.Rev.Lett.89,187902(2002) ].Bu... In order to transmit the secure messages,a deterministic secure quantum direct communication protocol,called the "Ping-pong"protocol was proposed by Bostrm and Felbinger [Phys.Rev.Lett.89,187902(2002) ].But the protocol was proved to have many vulnerabilities,and can be attacked by eavesdroppers.To overcome the problem,an improved security detection strategy which inserts the | 0〉,| 1〉,|+〉and |-〉particles into the messages as the decoy particles randomly in the"Ping-pong"protocol is presented.During the security analysis,the method of the entropy theory is introduced,and three detection strategies are compared quantitatively by using the constraint between the information which eavesdroppers can obtain and the interference introduced.Because of the presence of the trap particles |+〉and |-〉,the detection rate will be no less than 25% when Eve attacks the communication.The security analysis result shows that the efficiency of eavesdropping detection in the presented protocol is higher than the other two,so the detection strategy in the protocol can ensure that the "Ping-pong"protocol is more secure. 展开更多
关键词 secure quantum direct communication "Ping-pong " protocol protocol security eavesdropping detection
下载PDF
An enhanced scheme for mutual authentication for healthcare services 被引量:1
15
作者 Salman Shamshad Muhammad Faizan Ayub +3 位作者 Khalid Mahmood Saru Kumari Shehzad Ashraf Chaudhry Chien-Ming Chen 《Digital Communications and Networks》 SCIE CSCD 2022年第2期150-161,共12页
With the advent of state-of-art technologies,the Telecare Medicine Information System(TMIS)now offers fast and convenient healthcare services to patients at their doorsteps.However,this architecture engenders new risk... With the advent of state-of-art technologies,the Telecare Medicine Information System(TMIS)now offers fast and convenient healthcare services to patients at their doorsteps.However,this architecture engenders new risks and challenges to patients'and the server's confidentiality,integrity and security.In order to avoid any resource abuse and malicious attack,employing an authentication scheme is widely considered as the most effective approach for the TMIS to verify the legitimacy of patients and the server.Therefore,several authentication protocols have been proposed to this end.Very recently,Chaudhry et al.identified that there are vulnerabilities of impersonation attacks in Islam et al.'s scheme.Therefore,they introduced an improved protocol to mitigate those security flaws.Later,Qiu et al.proved that these schemes are vulnerable to the man-in-the-middle,impersonation and offline password guessing attacks.Thus,they introduced an improved scheme based on the fuzzy verifier techniques,which overcome all the security flaws of Chaudhry et al.'s scheme.However,there are still some security flaws in Qiu et al.'s protocol.In this article,we prove that Qiu et al.'s protocol has an incorrect notion of perfect user anonymity and is vulnerable to user impersonation attacks.Therefore,we introduce an improved protocol for authentication,which reduces all the security flaws of Qiu et al.'s protocol.We also make a comparison of our protocol with related protocols,which shows that our introduced protocol is more secure and efficient than previous protocols. 展开更多
关键词 Authentication protocol security protocol Anonymous protocol Impersonation attack TMIS
下载PDF
Lightweight authentication protocol for e-health clouds in IoT-based applications through 5G technology 被引量:1
16
作者 Minahil Muhammad Faizan Ayub +2 位作者 Khalid Mahmood Saru Kumari Arun Kumar Sangaiah 《Digital Communications and Networks》 SCIE CSCD 2021年第2期235-244,共10页
Modem information technology has been utilized progressively to store and distribute a large amount of healthcare data to reduce costs and improve medical facilities.In this context,the emergence of e-Health clouds of... Modem information technology has been utilized progressively to store and distribute a large amount of healthcare data to reduce costs and improve medical facilities.In this context,the emergence of e-Health clouds offers novel opportunities,like easy and remote accessibility of medical data.However,this achievement produces plenty of new risks and challenges like how to provide integrity,security,and confidentiality to the highly susceptible e-Health data.Among these challenges,authentication is a major issue that ensures that the susceptible medical data in clouds is not available to illegal participants.The smart card,password and biometrics are three factors of authentication which fulfill the requirement of giving high security.Numerous three-factor ECC-based authentication protocols on e-Health clouds have been presented so far.However,most of the protocols have serious security flaws and produce high computation and communication overheads.Therefore,we introduce a novel protocol for the e-Health cloud,which thwarts some major attacks,such as user anonymity,offline password guessing,impersonation,and stolen smart card attacks.Moreover,we evaluate our protocol through formal security analysis using the Random Oracle Model(ROM).The analysis shows that our proposed protocol is more efficient than many existing protocols in terms of computation and communication costs.Thus,our proposed protocol is proved to be more efficient,robust and secure. 展开更多
关键词 AUTHENTICATION security protocol IOT 5G e-health cloud
下载PDF
A Secure Short Message Communication Protocol 被引量:1
17
作者 Chao-Wen Chang Heng Pan Hong-Yong Jia 《International Journal of Automation and computing》 EI 2008年第2期202-207,共6页
According to the security requirement of the short message service (SMS) industry application, a secure short message communication protocol is proposed. This is an application level protocol constructed on the stan... According to the security requirement of the short message service (SMS) industry application, a secure short message communication protocol is proposed. This is an application level protocol constructed on the standard SMS communication protocol using public key authentication and key agreement without the need of wireless public key infrastructure (WPKI). Secure short message transmission and dynamic key agreement between mobile terminals and the accessing gateway axe realized. The security of the proposed protocol is validated through the BAN logic. Compared with the standard SMS protocol, the effective payload rate of our protocol can reach 91.4%, and subscriber identity module (SIM) tool kit (STK) applications based on our protocol suit well for all kinds of mobile terminals in practical application. 展开更多
关键词 Short messaging service security protocol subscriber identity module (SIM) tool kit (STK) AUTHENTICATION mobile
下载PDF
Trust management-based and energy efficient hierarchical routing protocol in wireless sensor networks 被引量:1
18
作者 Weidong Fang Wuxiong Zhang +3 位作者 Wei Yang Zhannan Li Weiwei Gao Yinxuan Yang 《Digital Communications and Networks》 SCIE CSCD 2021年第4期470-478,共9页
The single planar routing protocol has a slow convergence rate in the large-scale Wireless Sensor Network(WSN).Although the hierarchical routing protocol can effectively cope with large-scale application scenarios,how... The single planar routing protocol has a slow convergence rate in the large-scale Wireless Sensor Network(WSN).Although the hierarchical routing protocol can effectively cope with large-scale application scenarios,how to elect a secure cluster head and balance the network load becomes an enormous challenge.In this paper,a Trust Management-based and Low Energy Adaptive Clustering Hierarchy protocol(LEACH-TM)is proposed.In LEACH-TM,by using the number of dynamic decision cluster head nodes,residual energy and density of neighbor nodes,the size of the cluster can be better constrained to improve energy efficiency,and avoid excessive energy consumption of a node.Simultaneously,the trust management scheme is introduced into LEACH-TM to defend against internal attacks.The simulation results show that,compared with LEACH-SWDN protocol and LEACH protocol,LEACH-TM outperforms in prolonging the network lifetime and balancing the energy consumption,and can effectively mitigate the influence of malicious nodes on cluster head selection,which can greatiy guarantee the security of the overall network. 展开更多
关键词 Internet of things Wireless sensor network Secure routing protocol Trust management
下载PDF
Practical Internet Voting Protocol without Strong Physical Assumption
19
作者 MENG Bo ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期177-180,共4页
Internet voting protocols is the base of the Internet voting systems. In this paper a new practical Internet voting protocol is introduced. The proposed Internet voting protocol does not apply the strong physical assu... Internet voting protocols is the base of the Internet voting systems. In this paper a new practical Internet voting protocol is introduced. The proposed Internet voting protocol does not apply the strong physical assumptions and has the properties of privacy, completeness, soundness, fairness, invariableness, and universal verifiability, receipt-free and coercion-resistant. At the same time it solves some problems in other internet voting protocols and the verification progress of universal verifiability is simple and efficient. 展开更多
关键词 information security voting protocol protocol security
下载PDF
Fingerprint Agreement Using Enhanced Kerberos Authentication Protocol on M-Health
20
作者 A.S.Anakath S.Ambika +2 位作者 S.Rajakumar R.Kannadasan K.S.Sendhil Kumar 《Computer Systems Science & Engineering》 SCIE EI 2022年第11期833-847,共15页
Cloud computing becomes an important application development platform for processing user data with high security.Service providers are accustomed to providing storage centers outside the trusted location preferred by... Cloud computing becomes an important application development platform for processing user data with high security.Service providers are accustomed to providing storage centers outside the trusted location preferred by the data owner.Thus,ensuring the security and confidentiality of the data while processing in the centralized network is very difficult.The secured key transmission between the sender and the receiver in the network is a huge challenge in managing most of the sensitive data transmission among the cloud network.Intruders are very active over the network like real authenticated user to hack the personal sensitive data,such as bank balance,health data,personal data,and confidential documents over the cloud network.In this research,a secured key agreement between the sender and the receiver using Kerberos authentication protocol with fingerprint is proposed to ensure security in M-Healthcare.Conditions of patients are monitored using wireless sensor devices and are then transferred to the server.Kerberos protocol helps in avoiding unnecessary communication of authenticated data over the cloud network.Biometric security process is a procedure with the best security in most of the authentication field.Trust node is responsible in carrying data packets from the sender to the receiver in the cloud network.The Kerberos protocol is used in trust node to ensure security.Secured communication between the local health center and the healthcare server is ensured by using a fingerprint feature called minutiae form,which refers to the fingerprint image of both sender and receiver.The computational and communicational cost of the proposed system is lesser when compared with other existing authentication methods. 展开更多
关键词 Protocol security m-health cloud computing BIOMETRIC FINGERPRINT kerberos protocol
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部