The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among th...The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants.展开更多
The digitization of patient health information has brought many benefits and challenges for both the patients and physicians. However, security and privacy preservation have remained important challenges for remote he...The digitization of patient health information has brought many benefits and challenges for both the patients and physicians. However, security and privacy preservation have remained important challenges for remote health monitoring systems. Since a patient’s health information is sensitive and the communication channel (i.e. the Internet) is insecure, it is important to protect them against unauthorized entities. Otherwise, failure to do so will not only lead to compromise of a patient’s privacy, but will also put his/her life at risk. How to provide for confidentiality, patient anonymity and un-traceability, access control to a patient’s health information and even key exchange between a patient and her physician are critical issues that need to be addressed if a wider adoption of remote health monitoring systems is to be realized. This paper proposes an authenticated privacy preserving pairing-based scheme for remote health monitoring systems. The scheme is based on the concepts of bilinear paring, identity-based cryptography and non-interactive identity-based key agreement protocol. The scheme also incorporates an efficient batch signature verification scheme to reduce computation cost during multiple simultaneous signature verifications.展开更多
With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applicatio...With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applications.Both cloud computing and machine learning technologies have contributed significantly to the success of healthcare services.However,in some areas,these technologies are needed to provide and decide the next course of action for patients suffering from diabetic kidney disease(DKD)while ensuring privacy preservation of the medical data.To address the cloud data privacy problem,we proposed a DKD prediction module in a framework using cloud computing services and a data control scheme.This framework can provide improved and early treatment before end-stage renal failure.For prediction purposes,we implemented the following machine learning algorithms:support vector machine(SVM),random forest(RF),decision tree(DT),naïve Bayes(NB),deep learning(DL),and k nearest neighbor(KNN).These classification techniques combined with the cloud computing services significantly improved the decision making in the progress of DKD patients.We applied these classifiers to the UCI Machine Learning Repository for chronic kidney disease using various clinical features,which are categorized as single,combination of selected features,and all features.During single clinical feature experiments,machine learning classifiers SVM,RF,and KNN outperformed the remaining classification techniques,whereas in combined clinical feature experiments,the maximum accuracy was achieved for the combination of DL and RF.All the feature experiments presented increased accuracy and increased F-measure metrics from SVM,DL,and RF.展开更多
针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Ba...针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Based Cryptosystem,IBC)的车辆相互通信;其次利用签密的机密性和可认证性防止车辆用户在跨密码系统通信过程中发生隐私泄露,并实现了接收方对消息完整性以及发送方身份合法性的认证;最后在随机预言机模型下证明了方案在适应性选择密文攻击下具有不可区分性(Indistinguishability against adaptive Chosen Cipher Text Attack,IND-CCA2),在适应性选择消息攻击下具有存在性不可伪造性(Existential Unforgeability against adaptive Chosen Messages Attack,EUF-CMA).性能分析表明,与其他方案相比,本文方案在计算开销、通信开销和安全性方面具有一定优势,适用于车辆跨密码系统通信的场景.展开更多
Loss of plasma membrane integrity can compromise cell functioning and viability.To countera ct this eminent threat,euka ryotic cells have developed efficient repair mechanisms,which seem to have co-evolved with the em...Loss of plasma membrane integrity can compromise cell functioning and viability.To countera ct this eminent threat,euka ryotic cells have developed efficient repair mechanisms,which seem to have co-evolved with the emergence of vital membrane processes(Cooper and McNeil,2015).This relationship between basic cellular functioning and membrane repair highlights the fundamental significance of preserving membrane integrity for cellular life.展开更多
BACKGROUND Meniscal sparing surgery is a widely utilised treatment option for unstable meniscal tears with the aim of minimising the risk of progression towards osteoarthritis.However,there is limited data in the lite...BACKGROUND Meniscal sparing surgery is a widely utilised treatment option for unstable meniscal tears with the aim of minimising the risk of progression towards osteoarthritis.However,there is limited data in the literature on meniscal repair outcomes in skeletally immature patients.AIM To evaluate the re-operation rate and functional outcomes of meniscal repairs in children and adolescents.METHODS We performed a retrospective review of all patients who underwent arthroscopic meniscal repair surgery between January 2007 and January 2018.All patients were under the age of 18 at the time of surgery.Procedures were all performed by a single surgeon.Information was gathered from our hospital Electronic Patient Records system.The primary outcome measure was re-operation rate(need for further surgery on the same meniscus).Secondary outcome measures were surgical complications and patient reported outcome measures that were International Knee Documentation Committee(IKDC),Tegner and Lysholm scores.RESULTS We identified 59 patients who underwent 66 All-inside meniscal repairs(32 medial meniscus and 34 Lateral meniscus).Meniscal repairs were performed utilizing FasT-Fix(Smith and Nephew)implants.There were 37 males and 22 females with an average age of 14 years(range 6-16).The average follow-up time was 53 months(range 26-140).Six patients had concomitant anterior cruciate ligament reconstruction surgery along with the meniscal repair.There were no requiring further meniscal repairs and 9 patients underwent partial meniscectomies.The mean postoperative IKDC score was 88(44-100),Tegner score was 7(2-10)and Lysholm score was 94(57-100).CONCLUSION Our results showed that arthroscopic repair of meniscal tears in the paediatric population is an effective treatment option that has a low failure rate and good postoperative clinical with the advantage of preserving meniscal tissues.展开更多
Smart meters provide a lot of convenience for both power supply and consumption. Due to the frequent transmission of information, it brings great challenges to the privacy preservation of the user’s household power c...Smart meters provide a lot of convenience for both power supply and consumption. Due to the frequent transmission of information, it brings great challenges to the privacy preservation of the user’s household power consumption data in the smart grid. In order to achieve the anonymity of smart meters. A smart meter privacy preservation scheme based on identity authentication is proposed. The third-party certification authority is introduced in this scheme;it issues pseudonym certificates to realize the identity privacy preservation of smart meters. The masking technology with the Advanced Encryption Standard algorithm is used for data aggregation. The results show that our scheme reduces the computational cost and the communication overhead.展开更多
Vehicular ad hoc networks (VANETs) have attracted growing interest in both academia and industry because they can provide a viable solutionthat improves road safety and comfort for travelers on roads. However, wireles...Vehicular ad hoc networks (VANETs) have attracted growing interest in both academia and industry because they can provide a viable solutionthat improves road safety and comfort for travelers on roads. However, wireless communications over open-access environments face many security andprivacy issues that may affect deployment of large-scale VANETs. Researchershave proposed different protocols to address security and privacy issues in aVANET, and in this study we cryptanalyze some of the privacy preservingprotocols to show that all existing protocols are vulnerable to the Sybilattack. The Sybil attack can be used by malicious actors to create fakeidentities that impair existing protocols, which allows them to imitate trafficcongestion or at worse cause an accident that may result in the loss of humanlife. This vulnerability exists because those protocols store vehicle identitiesin an encrypted form, and it is not possible to search over the encryptedidentities to find fake vehicles. This attack is serious in nature and veryprevalent for privacy-preserving protocols. To cope with this kind of attack,we propose a novel and practical protocol that uses Public key encryptionwith an equality test (PKEET) to search over the encrypted identities withoutleaking any information, and eventually eliminate the Sybil attack. Theproposed approach improves security and at the same time maintains privacyin VANET. Our performance analysis indicates that the proposed protocoloutperforms state-of-the-art protocols: The proposed beacon generation timeis constant compared to a linear increase in existing protocols, with beaconverification shown to be faster by 7.908%. Our communicational analysisshows that the proposed protocol with a beacon size of 322 bytes has the leastcommunicational overhead compared to other state-of-the-art protocols.展开更多
基金supported by the National Key R&D Program of China(No.2022YFB3103400)the National Natural Science Foundation of China under Grants 61932015 and 62172317.
文摘The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants.
文摘The digitization of patient health information has brought many benefits and challenges for both the patients and physicians. However, security and privacy preservation have remained important challenges for remote health monitoring systems. Since a patient’s health information is sensitive and the communication channel (i.e. the Internet) is insecure, it is important to protect them against unauthorized entities. Otherwise, failure to do so will not only lead to compromise of a patient’s privacy, but will also put his/her life at risk. How to provide for confidentiality, patient anonymity and un-traceability, access control to a patient’s health information and even key exchange between a patient and her physician are critical issues that need to be addressed if a wider adoption of remote health monitoring systems is to be realized. This paper proposes an authenticated privacy preserving pairing-based scheme for remote health monitoring systems. The scheme is based on the concepts of bilinear paring, identity-based cryptography and non-interactive identity-based key agreement protocol. The scheme also incorporates an efficient batch signature verification scheme to reduce computation cost during multiple simultaneous signature verifications.
文摘With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applications.Both cloud computing and machine learning technologies have contributed significantly to the success of healthcare services.However,in some areas,these technologies are needed to provide and decide the next course of action for patients suffering from diabetic kidney disease(DKD)while ensuring privacy preservation of the medical data.To address the cloud data privacy problem,we proposed a DKD prediction module in a framework using cloud computing services and a data control scheme.This framework can provide improved and early treatment before end-stage renal failure.For prediction purposes,we implemented the following machine learning algorithms:support vector machine(SVM),random forest(RF),decision tree(DT),naïve Bayes(NB),deep learning(DL),and k nearest neighbor(KNN).These classification techniques combined with the cloud computing services significantly improved the decision making in the progress of DKD patients.We applied these classifiers to the UCI Machine Learning Repository for chronic kidney disease using various clinical features,which are categorized as single,combination of selected features,and all features.During single clinical feature experiments,machine learning classifiers SVM,RF,and KNN outperformed the remaining classification techniques,whereas in combined clinical feature experiments,the maximum accuracy was achieved for the combination of DL and RF.All the feature experiments presented increased accuracy and increased F-measure metrics from SVM,DL,and RF.
文摘针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Based Cryptosystem,IBC)的车辆相互通信;其次利用签密的机密性和可认证性防止车辆用户在跨密码系统通信过程中发生隐私泄露,并实现了接收方对消息完整性以及发送方身份合法性的认证;最后在随机预言机模型下证明了方案在适应性选择密文攻击下具有不可区分性(Indistinguishability against adaptive Chosen Cipher Text Attack,IND-CCA2),在适应性选择消息攻击下具有存在性不可伪造性(Existential Unforgeability against adaptive Chosen Messages Attack,EUF-CMA).性能分析表明,与其他方案相比,本文方案在计算开销、通信开销和安全性方面具有一定优势,适用于车辆跨密码系统通信的场景.
基金supported by the Novo Nordisk Foundation(NNF180C0034936)the Lundbeck Foundation(R380-2021-1262)(to CD and JN)。
文摘Loss of plasma membrane integrity can compromise cell functioning and viability.To countera ct this eminent threat,euka ryotic cells have developed efficient repair mechanisms,which seem to have co-evolved with the emergence of vital membrane processes(Cooper and McNeil,2015).This relationship between basic cellular functioning and membrane repair highlights the fundamental significance of preserving membrane integrity for cellular life.
文摘BACKGROUND Meniscal sparing surgery is a widely utilised treatment option for unstable meniscal tears with the aim of minimising the risk of progression towards osteoarthritis.However,there is limited data in the literature on meniscal repair outcomes in skeletally immature patients.AIM To evaluate the re-operation rate and functional outcomes of meniscal repairs in children and adolescents.METHODS We performed a retrospective review of all patients who underwent arthroscopic meniscal repair surgery between January 2007 and January 2018.All patients were under the age of 18 at the time of surgery.Procedures were all performed by a single surgeon.Information was gathered from our hospital Electronic Patient Records system.The primary outcome measure was re-operation rate(need for further surgery on the same meniscus).Secondary outcome measures were surgical complications and patient reported outcome measures that were International Knee Documentation Committee(IKDC),Tegner and Lysholm scores.RESULTS We identified 59 patients who underwent 66 All-inside meniscal repairs(32 medial meniscus and 34 Lateral meniscus).Meniscal repairs were performed utilizing FasT-Fix(Smith and Nephew)implants.There were 37 males and 22 females with an average age of 14 years(range 6-16).The average follow-up time was 53 months(range 26-140).Six patients had concomitant anterior cruciate ligament reconstruction surgery along with the meniscal repair.There were no requiring further meniscal repairs and 9 patients underwent partial meniscectomies.The mean postoperative IKDC score was 88(44-100),Tegner score was 7(2-10)and Lysholm score was 94(57-100).CONCLUSION Our results showed that arthroscopic repair of meniscal tears in the paediatric population is an effective treatment option that has a low failure rate and good postoperative clinical with the advantage of preserving meniscal tissues.
文摘Smart meters provide a lot of convenience for both power supply and consumption. Due to the frequent transmission of information, it brings great challenges to the privacy preservation of the user’s household power consumption data in the smart grid. In order to achieve the anonymity of smart meters. A smart meter privacy preservation scheme based on identity authentication is proposed. The third-party certification authority is introduced in this scheme;it issues pseudonym certificates to realize the identity privacy preservation of smart meters. The masking technology with the Advanced Encryption Standard algorithm is used for data aggregation. The results show that our scheme reduces the computational cost and the communication overhead.
基金This work was supported by Institute of Information&Communications Technology Planning&Evaluation(IITP)grant funded by the Korea government(MSIT)(No.2021-0-00540,Development of Fast Design and Implementation of Cryptographic Algorithms based on GPU/ASIC).
文摘Vehicular ad hoc networks (VANETs) have attracted growing interest in both academia and industry because they can provide a viable solutionthat improves road safety and comfort for travelers on roads. However, wireless communications over open-access environments face many security andprivacy issues that may affect deployment of large-scale VANETs. Researchershave proposed different protocols to address security and privacy issues in aVANET, and in this study we cryptanalyze some of the privacy preservingprotocols to show that all existing protocols are vulnerable to the Sybilattack. The Sybil attack can be used by malicious actors to create fakeidentities that impair existing protocols, which allows them to imitate trafficcongestion or at worse cause an accident that may result in the loss of humanlife. This vulnerability exists because those protocols store vehicle identitiesin an encrypted form, and it is not possible to search over the encryptedidentities to find fake vehicles. This attack is serious in nature and veryprevalent for privacy-preserving protocols. To cope with this kind of attack,we propose a novel and practical protocol that uses Public key encryptionwith an equality test (PKEET) to search over the encrypted identities withoutleaking any information, and eventually eliminate the Sybil attack. Theproposed approach improves security and at the same time maintains privacyin VANET. Our performance analysis indicates that the proposed protocoloutperforms state-of-the-art protocols: The proposed beacon generation timeis constant compared to a linear increase in existing protocols, with beaconverification shown to be faster by 7.908%. Our communicational analysisshows that the proposed protocol with a beacon size of 322 bytes has the leastcommunicational overhead compared to other state-of-the-art protocols.