Tomaz et al., 2020 - Google Patents
Preserving privacy in mobile health systems using non-interactive zero-knowledge proof and blockchainTomaz et al., 2020
View PDF- Document ID
- 4037240890710480049
- Author
- Tomaz A
- Do Nascimento J
- Hafid A
- De Souza J
- Publication year
- Publication venue
- IEEE access
External Links
Snippet
The advent of miniaturized mobile devices with wireless communication capability and integrated with biosensors has revolutionized healthcare systems. The devices can be used by individuals as wearable accessories to collect health data regularly. This type of medical …
- 238000004891 communication 0 abstract description 22
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Tomaz et al. | Preserving privacy in mobile health systems using non-interactive zero-knowledge proof and blockchain | |
JP7454035B2 (en) | Methods and systems implemented by blockchain | |
Wang et al. | Cloud-assisted EHR sharing with security and privacy preservation via consortium blockchain | |
Garg et al. | BAKMP-IoMT: Design of blockchain enabled authenticated key management protocol for internet of medical things deployment | |
Sun | Privacy protection and data security in cloud computing: a survey, challenges, and solutions | |
Khatoon et al. | Privacy-preserved, provable secure, mutually authenticated key agreement protocol for healthcare in a smart city environment | |
Chaudhry et al. | An improved anonymous authentication scheme for distributed mobile cloud computing services | |
Saidi et al. | DSMAC: Privacy-aware Decentralized Self-Management of data Access Control based on blockchain for health data | |
Zhou et al. | PSMPA: Patient self-controllable and multi-level privacy-preserving cooperative authentication in distributedm-healthcare cloud computing system | |
Amin et al. | Design and analysis of bilinear pairing based mutual authentication and key agreement protocol usable in multi-server environment | |
Omala et al. | Provably secure heterogeneous access control scheme for wireless body area network | |
JP5562687B2 (en) | Securing communications sent by a first user to a second user | |
Wang et al. | Security-aware and privacy-preserving personal health record sharing using consortium blockchain | |
Bhattasali et al. | Secure and trusted cloud of things | |
Liu et al. | An improved two-layer authentication scheme for wireless body area networks | |
Ali et al. | Verifiable online/offline multi-keyword search for cloud-assisted industrial internet of things | |
Itoo et al. | CKMIB: Construction of key agreement protocol for cloud medical infrastructure using blockchain | |
T. de Oliveira et al. | A break-glass protocol based on ciphertext-policy attribute-based encryption to access medical records in the cloud | |
Rabie et al. | A full privacy-preserving distributed batch-based certificate-less aggregate signature authentication scheme for healthcare wearable wireless medical sensor networks (HWMSNs) | |
Sang et al. | Provable multiple-copy integrity auditing scheme for cloud-based iot | |
Singh et al. | An efficient and secure CLAKA protocol for blockchain-aided wireless body area networks | |
Yang et al. | RCME: A Reputation Incentive Committee Consensus-Based for Matchmaking Encryption in IoT Healthcare | |
Park et al. | MIoT-CDPS: Complete decentralized privacy-preserving scheme for medical internet of things | |
Vamsi et al. | Electronic health record security in cloud: Medical data protection using homomorphic encryption schemes | |
Gervais et al. | Certificateless authenticated key agreement for decentralized WBANs |