U-Prove Based Security Framework for Mobile Device Authentication ...

5 downloads 34562 Views 500KB Size Report
Nov 14, 2016 - trusted card reader by scanning the credentials from the smart. card via NFC ... digital technology such as NFC and Bluetooth enabled android.
2016 IEEE 18th International Conference on e-Health Networking, Applications and Services (Healthcom)

U-Prove Based Security Framework for Mobile Device Authentication in eHealth Networks Khan Zeb, Kashif Saleem, Jalal Al Muhtadi

Christoph Thuemmler

Center of Excellence in Information Assurance (CoEIA) King Saud University Riyadh-12372, Saudi Arabia {ksailkhan, ksaleem, jalal}@ksu.edu.sa

School of Computing Edinburgh Napier University, Edinburgh, United Kingdom [email protected]

Abstract— Cybersecurity in the health care domain is one of the most important and critical issues of this era. In fact, it was reported in 2014 that on the black market medical records are worth 10 times more than credit card details [1]. Datasets experience a particularly high risk when shifted to a different domain for the documentation of therapeutic or diagnostic procedures. U-Prove is a token based security concept whereby a user may disclose safely and securely a limited amount of information for authentication and verification purposes. In this paper, a U-Prove based security mechanism is proposed for mobile device authentication and authorization in the eHealthcare environment. The complete architecture of the proposed security mechanism and its detailed methodology with process flow is presented. In addition, a generic security analysis is performed to show the strength of the proposed security mechanism.

Security and privacy are vital aspects of eHealthcare systems and medical data records [8, 9]. In order to secure the patients’ data in the more and more distributed eHealthcare environment, the development of strong and secure authentication mechanisms are inevitable for mobile devices. Mobile devices are the integral part of eHeathcare systems. Currently, most of the healthcare services are accessed through mobile devices (mHealth). To this end, various security measures have been taken by developing a variety of authentication mechanisms for mobile devices. However, most of them are knowledge-based mechanisms, for instance password, PIN, and secret patterns etc., which are vulnerable to different security threats [10, 11]. Similarly, standard encryption technologies such as symmetric key encryption e.g., advanced encryption standard (AES), and public key encryption e.g., Rivest, Shamir and Adleman (RSA), are not suitable for eHealthcare environment [12, 13]. Therefore, there is a need for secure, efficient, and simple authentication mechanism for mobile devices, particularly in the eHealthcare environment.

Keywords— client; cybersecurity; cyber-physical systems; eHealthcare; encryption; Health 4.0; mHealth; mobile application; server; U-Prove

I. INTRODUCTION In today’s world, numerous challenges are faced regarding healthcare including the rise of chronic, non-communicable diseases, ever increasing healthcare costs, and aging societies. In order to cope with these challenges, Healthcare ecosystems have to evolve. The transition of the healthcare ecosystems from hospital centered, specialist focused approaches to distributed, patient centered care models are in full swing [2]. This is strongly supported by the progressive deployment of the Internet of Things in healthcare and new strategies such as cyber-physical system based approaches under Industrie 4.0 or more precisely Health 4.0 [3, 4]. The flow of information will be enhanced and facilitated by the 5th generation of mobile network technology (5G) which will also enable device and network virtualization and service aggregation [5]. Future health strategies such as Individualized Medicine / Precision Medicine are designed to enhance quality of experience, reduce dependencies and release efficiency reserves, especially in the context of the (self)-management of chronic, non-communicable disease [6]. However, at the same time, it also raises security and privacy concerns related to sensitive medical information [7]. The more distributed the system grows, the higher the risks associated with the mobility of data and services. This work was supported by Center of Excellence in Information Assurance (CoEIA), King Saud University, Riyadh, Saudi Arabia.

978-1-5090-3370-6/16/$31.00 ©2016 IEEE

Recently, authentication technologies that incorporate attribute-based credentials have been developed for anonymous authentication [14-16]. U-prove [14] is one of such technologies, which has been developed by Credentica and taken over by Microsoft in 2008. Compared to other such technologies, U-prove is simple and efficient. U-prove has a claims-based architecture, which involves prover i.e., user, issuer and verifier. The issuer issues tokens to the user, which contain attribute based credentials. The token is similar to a public key infrastructure (PKI) certificate; however, with two main differences i.e., it provides untraceability and minimal disclosure of the attributes. Generally, U-Prove technology operates based on two main protocols: (1) issuance protocol, (2) presentation protocol or proving protocol. During the issuance protocol, the token is generated by combining the issuer’s public key with the user’s attributes. The issuer then signs the token for authentication with a blind signature mechanism. During the second protocol, i.e., the presentation protocol, the user presents the token to the verifier and disclose few numbers of attributes based on zeroknowledge protocol in order to get access to the services. The verifier verifies the authenticity of the token from the issuer’s signature. For further details regarding U-Prove technology, refer to [14].

2016 IEEE 18th International Conference on e-Health Networking, Applications and Services (Healthcom)

The full client side implementation of U-Prove technology on smart card is presented in [17]. Similarly, in [18], the client side of U-Prove is implemented in JavaScript-based web application for the analysis of its feasibility for mobile devices. Likewise, the use of U-Prove on mobile devices is highlighted in [19]. Moreover, the feasibility of U-Prove implementation on various mobile platforms can be seen in [20] and for physical access control applications in mobile devices in [21]. However, to the best of our knowledge, U-Prove technology has not yet been implemented in smartphone apps for authentication in eHealthcare environment. The main contribution of our work is a proposal of the integration of UProve technology in a mobile application (App) for the authentication of medical devices and healthcare personnel in eHealthcare environment. The basic architecture of the proposed system is shown in Figure 1. The rest of the paper is organized as follows. Section II presents a thorough related work. The proposed U-Prove based authentication architecture for eHealthcare and its operation is discussed in Sections III. Section IV presents the security analysis. Finally, Section V concludes the paper. II. RELATED WORK The first attempt towards anonymous authentication of mobile devices is made in [22] by developing a secure authentication scheme. However, this scheme is based on elliptic curve scheme and pairings. Moreover, for the credentials non-transferability and security, the scheme uses the existing embedded mobile devices hardware security feature. Additionally, in this scheme, the issuer of credentials is the network operator. Similar scheme is developed in [23] for mobile devices accessing location-based services. Nevertheless, this scheme is comparatively more flexible and does not require mobile devices embedded hardware security feature for credential sharing prevention and security. On the other hand, while considering the anonymous attribute based authentication systems, Microsoft’s U-Prove technology [14, 24] is one of the most simple, efficient and widely used anonymous attribute based credentials (ABC) technologies in the public key infrastructure (PKI) domain. It is more powerful than the schemes in [22, 23] and has been adopted in various identity management systems, for instance, for anonymous credentials on electronic identity (eID) smart cards etc. In [17], for the first time, the full U-Prove protocol is implemented on MULTOS smart card platform for anonymous credentials. This enables the entire prover side of the U-Prove protocols to run on a smart card. The scheme preserves the privacy of the user and at the same time prevent the linkability of the uses of the card. The performance of the scheme is measured in terms of its speed and accuracy with fair results. For the accuracy verification, the scheme is analyzed against Microsoft’s U-Prove SDK. Similarly, [25] presents the UProve implementation in trusted platform modules (TPM 2). On the other hand, in [26] a scheme is presented that extends U-Prove technology with self-blinded certificates, which randomize the token and hence can be used multiple times. Nevertheless, it is shown in [27] that the proposed scheme in [26] is forgeable and there is error in proof of their argument of unforgeability.

Fig. 1. Secure eHealthcare Scenario

Moreover, in [28] a solution is developed for the secure mobile payment using nearfield communication (NFC) enabled mobile device and smart card with anonymous attribute based credentials technology like U-Prove. The NFC acts as a bridge between the secure credentials on smart card and the corresponding service providers. Similarly, in [29] the combined use of mobile phone and tamper resistant smart card, that could carry attribute based credentials such as U-Prove, is presented for online authentication. The mobile phone acts as a trusted card reader by scanning the credentials from the smart card via NFC and send them via secure channel to the verifier for the user authentication and authorization. The authors have studied U-Prove and involve trusted couple to supports personal attribute management and credential issuance that results in privacy-friendly and secure authentication. Furthermore, in [30] a healthcare architecture coupled with digital technology such as NFC and Bluetooth enabled android based mobile device and secure smart card capable of retaining the secure credentials and EHR is proposed. The smart card could be in the form of external tag or it could be retained on the mobile device through card emulation or NFC P2P. The healthcards and mobile devices are authenticated and authorized from a centralized hybrid cloud environment, which also provides the storage backup of EHR.Furthermore, for accessing the NFC tags, a weak MIFARE classic security algorithm Crypto l is used. However, the use of attribute-based encryption is intended in their future work. On the other hand, the security authority in [31], which is a central point of contact in an open eHealth service platform from the project called data capture and auto identification reference (DACAR), incorporates the U-Prove technology for the authentication and authorization of the users. In addition, Nastou et al. [32] in their discussion explain U-Prove by Microsoft that is based on cryptographic primitives and relies on difficulty of discrete logarithms. In [21], Hajny et al. state that the cryptographic ABC schemes have very few practical implementations till date and are mostly implemented on smart card. Furthermore, the existing solutions like in case of UProve, the sessions are online unless several tokens are issued in advance. In this context the authors present a scheme specifically for physical access control applications that can work even in offline mode while avoiding collusion attacks in

2016 IEEE 18th International Conference on e-Health Networking, Applications and Services (Healthcom)

case of insecure hardware. The architecture of the given scheme includes entities that are issuer, revocation referee, user, and verifier. The scheme is able to provide unlinkability, untraceable attribute verification, and anonymous. It utilizes two key cryptographic primitives, first one is the noninteractive zero-knowledge proof of knowledge (PK) protocols and other is based on the commitment schemes. The authors have conducted security analysis on the basis of the prior security proofs on RSA, OU, and DSA groups. Here, the main contribution of the authors is the implementation of common cryptographic primitives of ABCs, benchmarking on mobile devices and some of the outcomes. Besides, the acceptability of U-Prove implementation on various mobile platforms can be seen in [20] and for physical access control applications in mobile devices in [21], which show the feasibility of U-Prove implementation on mobile devices. Similarly, in [18], the client side of U-Prove is implemented in JavaScript-based web application for the analysis of its feasibility for mobile devices. From the analysis, it is observed that the use of ABC technology such as U-Prove is feasible in the web-based application for mobile devices. Likewise, the use of mobile devices including mobile phone on the prover side of U-Prove technology is highlighted in [19]. Although, the above related work and similar literature [3336] present the use of U-Prove technology in one way or the other, particularly its implementation on smart cards and the corresponding comparative analysis. However, to the best of our knowledge, U-Prove technology has not yet been implemented on mobile devices for authentication in eHealthcare environment. In this work, we propose the integration of U-Prove technology in a mobile application (App) for the authentication of medical devices and healthcare personnel in eHealthcare environment.

III. METHODOLOGY In this paper, we present a secure authentication framework for eHealthcare environment. In the proposed system, we incorporate U-Prove technology for authentication, privacypreserving data sharing, and secure communication between handheld devices. The framework of the proposed system is shown in Figure 2. The system involves servers that maintain the distributed database of staff, patients, EHR, electronic devices, and secure eHealth app as shown in Figure 2. Additionally, in order to handle the mobile devices authentication and communication security, a U-Prove technology based server is implemented as shown in Figure 2. The server authenticates the mobile devices by issuing them UProve tokens that consist of attribute based credentials. Such mobile-based tokens authorize the specialized health-caregiver to access the patient’s EHR from central database as well as directly from medical devices implanted on the patient’s body. For a new device to be registered in the system, the app is first downloaded by the user from the app server as given in Figure 2. After the app is being installed, the user registers himself in the database. In the third step, the mobile device information of the registered user is gathered by the app and is securely transferred to the enhanced authentication and authorization server. The server receives the secure massage, authenticate it and reply with the secret code on the registered mobile number. This code is random that is regenerated by the server at every login and is utilizes as the public key to communicate and decrypt server packets. If the user provides the app with secret code, the app is then authorized with the services for which the user is eligible. In this way, the secure app synchronizes and collects data by fetching the handheld device information such as, IMEI, MAC, and SIM card numbers, along with other attributes for instance, patients IDs, medical devices IDs, concern health-caregiver IDs etc.

Fig. 2. U-Prove based Authentication & Authorization Process

2016 IEEE 18th International Conference on e-Health Networking, Applications and Services (Healthcom)

Then this data is encrypted and forwarded it to the U-Prove technology based authentication server as shown in Figure 2. In response, on server side the U-Prove technology issuing protocol generates the tokens according to the attributes that are received from the mobile devices as shown in step 4 of Figure 2. These attributes based tokens are securely transferred to the authenticated mobile device. The authorized users use such tokens to access the data from central database by verifying the concern devices using the presentation protocol as shown in step 5 and step 6, respectively, of Figure 2. Similarly, the authorized user can also directly access the data from the eHealth kits/implanted devices by matching the token to the pre-registered policy based attributes on such devices i.e., such devices work as a verifier in this scenario, as shown in step 7 and 8 of Figure 2. Thus, the handheld device with the doctor or nurse can perform direct communication with the neighboring implanted devices or eHealth kits [37] based on assigned tokens. Specifically, to those devices that are pre-registered and are linked under patient’s database while handing over to the authorized nurse. These kits monitor the required physiological values such as ECG, glucose, BP etc., and forward to the database server and/or to the authorized handheld devices accordingly. Furthermore, the server authorizes the services to the authenticated device based on the credentials. Moreover, the flow chart of the complete process at server side is given in Figure 3. The server first stays in listen and accept mode. When data is received, the server first verifies the token and then try to decrypt it based on private key.

Fig. 3. Process Flow at Server side

If decryption is successful the data packet is categorized as self, else in the case of non-self the server drops the newly receive data and goes back to listen and accept mode. Self data is then authenticated further based on tokens and according to the user level, the privileges are given. The query is then executed based on the access rights. The successfully gathered data is encrypted and forwarded to the authentic mobile device over a secure channel. In case the query does not execute, the whole process is dropped and server goes back into the listen and accept mode. Similarly, Figure 4 presents the process at the client side. In the first step, as the user starts the application on his/her handheld device, it goes into an input mode. According to the requirements of user, the app generates the query for the server and/or for the device, in case of direct machine to machine communication [37]. The complete segment is then encrypted based on the random public key. Further, the offline tokens are checked, if available the token is assigned to this encrypted segment. Otherwise, the enhanced U-Prove based authentication and authorization server is requested for the tokens. Onwards, in order to access the services, these tokens are used to verify the concern devices by the central database and other devices in order to grant authorize access to the privileged users and to secure the rest of the communication. The tokens include the aforementioned attributes of each actor in the eHealthcare scenario, part of which are disclosed during the authorization and verification process for accessing the services. For example, the doctors and nurses that are from

Fig. 4. Process Flow at Client side

2016 IEEE 18th International Conference on e-Health Networking, Applications and Services (Healthcom)

the department of cardiology avail the tokens that have the metrics related to nuclear cardiology, interventional cardiology, electrophysiology, pacing, adult congenital heart disease (ACHD), transplantation, etc. The secure channel is established with the server and then on this channel the data is forwarded. This secure channel is established to transfer the user request and receive a reply in a given widow size. In case of no reply from server in the given time, the connection is dropped with a message of no response from the server. In case of reply, the data is decrypted and is processed to inline the data in an appropriate manner to display the contents according to the user requirements. IV. SECURITY ANALYSIS In this section, we analyze the security of the proposed framework in terms of the protocols used. We highlight the security aspects of both the secure communication initialization, the token issuance / presentation, and the data communication using the propose framework in the healthcare environment. Although the verifiers always accept only the honest users based on the authentic credentials in the secure token. However, in order to avoid any security breach, a secure channel is needed between the verifier and prover as well as between the issuer and prover [38]. Similarly, a secure connection is needed for the initial communication between the user and server when the application is logging in. Likewise, a secure communication channel needs to be maintained after gaining access to the data using U-Prove token. In the proposed framework, this is achieved by using randomize public key infrastructure. Because the dynamic identity for different sessions’ login is secure [39, 40] and similarly, the generation of random keys insure secure network end to end communications [41].

and Adleman (RSA), are not suitable for eHealthcare environment [12, 13]. Conversely, schemes for Hippocratic data exchange based on fair non-repudiation (FNR) techniques such as [43], and other such mechanisms are not viable for mobile devices in eHealth networks. Consequently, the proposed framework is secure and suitable for eHealthcare environment. V. CONCLUDING REMARKS In this paper, the enhanced U-Prove technology based security framework is proposed to authenticate and authorize a mobile device in both modes, whether offline or online. In online mode, the device communicates to the server to fetch real-time with past history of the patient. When the server does not respond the device works in offline mode to acquire realtime data directly from the implanted devices and/or eHealth kit. The complete architecture and detailed methodology with the flow of overall process on both server and client side is presented. Last but not the least; we present the security analysis that shows the strength of the proposed security mechanism. In future, the aforementioned scenario will be tested in a real world implementation. On the server side OpenStack Cloud with autopilot has been installed and currently is configuring the parameters and enhancing it with the U-Prove technology. The application with the proposed security mechanism for mobile device is under development phase. In addition, e-Health Sensor Platform improvement according to the given scenario is in progress that will eventually enables the system to acquire the required biometrics and transfer them to the server or mobile device in a secure manner. REFERENCES

Moreover, it is presented in [19] that due to the secure nature of the private key in the U-Prove technology, the use of U-Prove token mitigates attack such as eavesdropping or replay. Correspondingly, U-Prove provides unlinkability and privacy because the issuer uses blind signature to sign the token and the prover uses zero-knowledge protocol when presents the token [19, 42]. Hence, overall attacks such as phishing, jamming, relay, and physical attacks using a sidechannel, phone theft or loss, malware on phones, and most of the cyberattacks on eHealthcare application based mobile device are tackled by the proposed security mechanism. This is because of random public key based secure tunneling with the tokens presentation based mobile device authentication. The attacker does not avail the credentials due to dynamicity and cannot generate proof. Furthermore, there are two and more devices / factors involved to authenticate. In case of loss without user details and more than that without security code a public key from server, the secure eHealth app on mobile device will not login to establish secure channel with server for communication.

[1]

On the other hand, most of the existing authentication methods are knowledge-based, for instance password, PIN, and secret patterns etc., which are vulnerable to different security threats [10, 11]. Similarly, standard encryption technologies such as symmetric key encryption e.g., advanced encryption standard (AES), and public key encryption e.g., Rivest, Shamir

[8]

[2] [3] [4]

[5]

[6] [7]

[9]

C. Humer and J. Finkle, Your medical record is worth more to hackers than your credit card. ed. Reuters, 2014, avilable at: http://www.reuters.com/article/us-cybersecurity-hospitalsidUSKCN0HJ21I20140924. S. A. Fricker, C. Thümmler, and A. Gavras (Editors), Requirements Engineering for Digital Health: Springer, 2015. O. Vermesan and P. Friess, Building the Hyper-connected Society: River Publishers, 2015. M. Hermann, T. Pentek, and B. Otto, Design principles for Industrie 4.0 scenarios: A literature review. fakultät Maschinenbau, Audi Stiftungslehrstuhl Supply Net Order Management. Dortmund: Technische Universität Dortmund, p.15, 2015, avialable at: http://www.leorobotics.nl/sites/leorobotics.nl/files/bestanden/2015%20%20Hermann%20Pentek%20%26%20Otto%20%20Design%20Principles%20for%20Industrie%204%20Scenarios.pdf. European 5G PPP Association (2015), White Paper on eHealth Vertical Sector, avialable at: https://5g-ppp.eu/wp-content/uploads/2016/02/5GPPP-White-Paper-on-eHealth-Vertical-Sector.pdf. F. S. Collins and H. Varmus, "A new initiative on precision medicine," New England Journal of Medicine, vol. 372, pp. 793 – 795, 2015. B. M. Silva, J. J. Rodrigues, I. de la Torre Díez, M. López-Coronado, and K. Saleem, "Mobile-health: a review of current state in 2015," Journal of biomedical informatics, vol. 56, pp. 265 – 272, 2015. S. Avancha, A. Baxi, and D. Kotz, "Privacy in mobile technology for personal healthcare," ACM Computing Surveys (CSUR), vol. 45, p. 3, 2012. A. Gawanmeh, H. Al-Hamadi, M. Al-Qutayri, S.-K. Chin, and K. Saleem, "Reliability analysis of healthcare information systems: State of the art and future directions," in 17th IEEE International Conference on

2016 IEEE 18th International Conference on e-Health Networking, Applications and Services (Healthcom)

[10]

[11]

[12]

[13]

[14] [15]

[16]

[17]

[18]

[19]

[20]

[21]

[22]

[23]

[24] [25]

[26]

E-health Networking, Application & Services (HealthCom), Oct. 2015, pp. 68 – 74. R, Westervelt. Knowledge-based authentication poses privacy issues, 2014, avialable at: http://searchsecurity.techtarget.com/magazineContent/Knowledgebased-authentication-poses-privacy-issues. S. M. Muzammal, M. A. Shah, S.-J. Zhang, and H.-J. Yang, "Conceivable security risks and authentication techniques for smart devices: A comparative evaluation of security practices," International Journal of Automation and Computing, vol. 13, pp. 350 – 363, 2016. S. Alshehri, S. P. Radziszowski, and R. K. Raj, "Secure access for healthcare data in the cloud using ciphertext-policy attribute-based encryption," in 28th IEEE International Conference on Data Engineering Workshops (ICDEW), April 2012, pp. 143 – 146. C. Hahn, H. Kwon, and J. Hur, "Efficient Attribute-Based Secure Data Sharing with Hidden Policies and Traceability in Mobile Health Networks," Mobile Information Systems, vol. 2016, 2016. S. Brands and C. Paquin, "U-Prove cryptographic specification v1. 0 (2010)," Microsoft Corporation. P. Bichsel, C. Binding, J. Camenisch, T. Groß, T. Heydt-Benjamin, D. Sommer, et al. Cryptographic protocols of the identity mixer library. Technical Report, Vol. 99740, RZ 3730, 2009 J. Hajny and L. Malina, "Unlinkable Attribute-Based Credentials with Practical Revocation on Smart-Cards," in 11th International Conference on Smart Card Research and Advanced Applications CARDIS, Graz, Austria, Nov., 2012, Revised Selected Papers, 2013, p. 62. W. Mostowski and P. Vullers, "Efficient U-Prove implementation for anonymous credentials on smart cards," in International Conference on Security and Privacy in Communication Systems, 2011, pp. 243 – 260. J. L. Jensen. D4.4 Smartphone feasibility analysis avialable at:, https://abc4trust.eu/index.php/pub/deliverables/209-d4-4-smartphonefeasibility-analysis. G. Bianchi, A. Caponi, C. Pisa, L. Stammati, T. Dargahi, M. S. CUT, et al. From Real-world Identities to Privacy-preserving and Attribute-based CREDentials for Device-centric Access Control, Deliverable D5.1“Specification and initial design of the ABAC infrastructure final” 2014, avialable at: http://www.recred.eu/sites/default/files/recred_d5.1__specification_and_initial_design_of_the_abac_infrastructure_final_v1. 1.pdf. P. Schwarte, M. Bourimi, M. Heupel, D. Kesdogan, R. Gimenez, S. Wrobel, et al., "Multilaterally secure communication anonymity in decentralized social networking," in 10th International Conference on Information Technology: New Generations (ITNG), 2013, pp. 498 – 504. Jan Hajny, Petr Dzurenda, and L. Malina, "Attribute-based credentials with cryptographic collusion prevention," Security and Communication Networks, vol. 8, no. 18, pp. 3836 – 3846, July 2015. C. Wachsmann, L. Chen, K. Dietrich, H. Löhr, A.-R. Sadeghi, and J. Winter, "Lightweight anonymous authentication with TLS and DAA for embedded mobile devices," in International Conference on Information Security, 2010, pp. 84 – 98. P. Kotzanikolaou, E. Magkos, N. Petrakos, C. Douligeris, and V. Chrissikopoulos, "Fair anonymous authentication for location based services," in Data Privacy Management and Autonomous Spontaneous Security, ed: Springer, 2013, pp. 1–14. C. Paquin and G. Thompson, U-Prove ctp white paper, Microsoft Corporation, Tech. Rep., March 2010. L. Chen and J. Li, "Flexible and scalable digital signatures in TPM 2.0," in Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, 2013, pp. 37-48. L. Hanzlik and K. Kluczniak, "A Short Paper on How to Improve UProve Using Self-Blindable Certificates," in 18th International

[27]

[28]

[29]

[30]

[31]

[32]

[33]

[34]

[35]

[36]

[37]

[38]

[39] [40]

[41]

[42]

[43]

Conference on Financial Cryptography and Data Security: FC 2014, Christ Church, Barbados, March 2014, Revised Selected Papers, N. Christin and R. Safavi-Naini, Eds. Springer Berlin Heidelberg, 2014, pp. 273 – 282. E. Verheul, S. Ringers, and J.-H. Hoepman, "The self-blindable U-Prove scheme from FC’14 is forgeable (short paper)," presented at the Financial Cryptography and Data Security, 2016. G. Alpár, L. Batina, and R. Verdult, "Using NFC phones for proving credentials," in International GI/ITG Conference on Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, 2012, pp. 317 – 330. G. Alpár and M. H. Everts, "Mobile devices to the identity rescue," in IFIP PrimeLife International Summer School on Privacy and Identity Management for Life, 2013, pp. 237 – 247. D. Sethia, D. Gupta, T. Mittal, U. Arora, and H. Saran, "NFC based secure mobile healthcare system," in 6th International Conference on Communication Systems and Networks (COMSNETS), 2014, pp. 1 – 6. L. Fan, W. Buchanan, O. Lo, C. Thuemmler, A. Lawson, O. Uthmani, et al., "SPoC: protecting patient privacy for e-health services in the cloud," eTELEMED, vol. 2012, pp. 99-104, 2012. P. E. Nastou, D. Nastouli, P. M. Pardalos, and Y. C. Stamatiou, "A Method for Creating Private and Anonymous Digital Territories Using Attribute-Based Credential Technologies," in Computation, Cryptography, and Network Security, J. N. Daras and T. M. Rassias, Eds., ed Cham: Springer International Publishing, 2015, pp. 399 – 412. P. Vullers and G. Alpár, "Efficient selective disclosure on smart cards using idemix," in IFIP Working Conference on Policies and Research in Identity Management, 2013, pp. 53 – 67. R. Bjones, I. Krontiris, P. Paillier, and K. Rannenberg, "Integrating anonymous credentials with eIDs for privacy-respecting online authentication," in Annual Privacy Forum, 2012, pp. 111 – 124. F. Veseli and J. Serna, "Evaluation of Privacy-ABC Technologies-a Study on the Computational Efficiency," in IFIP International Conference on Trust Management, 2016, pp. 63 – 78. J. Hajny, L. Malina, Z. Martinasek, and O. Tethal, "Performance evaluation of primitives for privacy-enhancing cryptography on current smart-cards and smart-phones," in Data Privacy Management and Autonomous Spontaneous Security, ed: Springer, 2014, pp. 17 – 33. K. Saleem, A. Derhab, J. Al-Muhtadi, and B. Shahzad, "Human-oriented design of secure Machine-to-Machine communication system for eHealthcare society," Computers in Human Behavior, vol. 51, pp. 977 – 985, 2015. G. Alpár and J.-H. Hoepman, "A secure channel for attribute-based credentials:[short paper]," in Proceedings of the 2013 ACM workshop on Digital identity management, 2013, pp. 13 – 18. X. Yang, X. Cui, Z. Cao, and Z. Hu, "An Enhanced Remote User Authentication Scheme," Engineering, vol. 6, p. 261, 2014. X. Li, J. Niu, J. Liao, and W. Liang, "Cryptanalysis of a dynamic identity‐based remote user authentication scheme with verifiable password update," International Journal of Communication Systems, vol. 28, pp. 374 – 382, 2015. D. Haynes and G. Emelko, "Method for Generating Cryptographic onetime pads and keys for secure network communications," ed: US Patent 20,160,149,879, 2016. G. Alpár, L. Batina, L. Batten, V. Moonsamy, A. Krasnova, A. Guellier, et al., "New directions in IoT privacy using attribute-based authentication," in Proceedings of the ACM International Conference on Computing Frontiers, 2016, pp. 461 – 466. A. Paulin and T. Welzer, "A universal system for fair non-repudiable certified e-mail without a trusted third party," Computers & Security, vol. 32, pp. 207 – 218, 2013.

Suggest Documents