Das et al., 2013 - Google Patents
A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health careDas et al., 2013
- Document ID
- 5116946667582004489
- Author
- Das A
- Goswami A
- Publication year
- Publication venue
- Journal of medical systems
External Links
Snippet
Connected health care has several applications including telecare medicine information system, personally controlled health records system, and patient monitoring. In such applications, user authentication can ensure the legality of patients. In user authentication …
- 238000004891 communication 0 abstract description 14
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Das et al. | A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care | |
Aghili et al. | LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT | |
Sahoo et al. | A secure three factor based authentication scheme for health care systems using IoT enabled devices | |
Amin et al. | A novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis | |
Das | A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks | |
Mishra et al. | A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards | |
Das et al. | An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system | |
Amin et al. | Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks | |
Amin et al. | Cryptanalysis and enhancement of anonymity preserving remote user mutual authentication and session key agreement scheme for e-health care systems | |
Wazid et al. | Design of an efficient and provably secure anonymity preserving three‐factor user authentication and key agreement scheme for TMIS | |
Amin et al. | A secure three-factor user authentication and key agreement protocol for tmis with user anonymity | |
Mishra et al. | Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce | |
Li et al. | A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems | |
Mir et al. | A secure biometrics based authentication with key agreement scheme in telemedicine networks for e-health services | |
Li et al. | Applying biometrics to design three‐factor remote user authentication scheme with key agreement | |
Ravanbakhsh et al. | An efficient improvement remote user mutual authentication and session key agreement scheme for e-health care systems | |
Mir et al. | A secure user anonymity and authentication scheme using AVISPA for telecare medical information systems | |
Mishra et al. | A secure password-based authentication and key agreement scheme using smart cards | |
Odelu et al. | An efficient ECC-based privacy-preserving client authentication protocol with key agreement using smart card | |
Sutrala et al. | Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems | |
Das et al. | An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function | |
Das et al. | A secure and robust user authenticated key agreement scheme for hierarchical multi-medical server environment in TMIS | |
Srinivas et al. | Provably secure biometric based authentication and key agreement protocol for wireless sensor networks | |
Ali et al. | Three-factor-based confidentiality-preserving remote user authentication scheme in multi-server environment | |
Chaturvedi et al. | Design of a secure smart card-based multi-server authentication scheme |