Mohammedi et al., 2018 - Google Patents
Secure and lightweight remote patient authentication scheme with biometric inputs for mobile healthcare environmentsMohammedi et al., 2018
- Document ID
- 2667323612121949480
- Author
- Mohammedi M
- Omar M
- Bouabdallah A
- Publication year
- Publication venue
- Journal of Ambient Intelligence and Humanized Computing
External Links
Snippet
Biometrics is an emerging technology for patient authentication due to its advantages over the other methods, as passwords and smart cards. However, in mobile environments, it introduces hard constraints on computation, storage and communication, respectively, when …
- 238000004891 communication 0 abstract description 17
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00067—Preprocessing; Feature extraction (minutiae)
- G06K9/00073—Extracting features related to minutiae and pores
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00013—Image acquisition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00087—Matching; Classification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00031—Access-control involving the use of a pass in combination with an identity-check of the pass-holder
- G07C9/00071—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints
- G07C9/00087—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints electronically
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00221—Acquiring or recognising human faces, facial parts, facial sketches, facial expressions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00885—Biometric patterns not provided for under G06K9/00006, G06K9/00154, G06K9/00335, G06K9/00362, G06K9/00597; Biometric specific functions not specific to the kind of biometric
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Sahoo et al. | A secure three factor based authentication scheme for health care systems using IoT enabled devices | |
Ferrag et al. | Authentication schemes for smart mobile devices: Threat models, countermeasures, and open research issues | |
Dhillon et al. | Multi-factor user authentication scheme for IoT-based healthcare services | |
Hathaliya et al. | Securing electronics healthcare records in Healthcare 4.0: A biometric-based approach | |
Zhang et al. | Privacy protection for e-health systems by means of dynamic authentication and three-factor key agreement | |
Amin et al. | A novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis | |
Praveen et al. | A secure lightweight fuzzy embedder based user authentication scheme for internet of medical things applications | |
Jiang et al. | A privacy preserving three-factor authentication protocol for e-health clouds | |
Mohammedi et al. | Secure and lightweight remote patient authentication scheme with biometric inputs for mobile healthcare environments | |
Chaudhry et al. | An enhanced lightweight anonymous biometric based authentication scheme for TMIS | |
Awasthi et al. | A biometric authentication scheme for telecare medicine information systems with nonce | |
Dwivedi et al. | A fingerprint based crypto-biometric system for secure communication | |
Alzahrani | Secure and efficient cloud-based IoT authenticated key agreement scheme for e-health wireless sensor networks | |
Lin et al. | An improved anonymous multi-server authenticated key agreement scheme using smart cards and biometrics | |
Gupta et al. | Machine learning and smart card based two-factor authentication scheme for preserving anonymity in telecare medical information system (TMIS) | |
Moon et al. | An improvement of robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps | |
Sahoo et al. | Improved biometric-based mutual authentication and key agreement scheme using ECC | |
Maitra et al. | An efficient biometric and password-based remote user authentication using smart card for telecare medical information systems in multi-server environment | |
Wan et al. | A lightweight continuous authentication scheme for medical wireless body area networks | |
Chen et al. | A secure three-factor-based authentication with key agreement protocol for e-Health clouds | |
Rajeswari et al. | Multi-fingerprint unimodel-based biometric authentication supporting cloud computing | |
Adeli et al. | On the designing a secure biometric-based remote patient authentication scheme for mobile healthcare environments | |
Li et al. | An enhanced biometrics-based user authentication scheme for multi-server environments in critical systems | |
Giri et al. | A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer usb mass storage devices | |
Punithavathi et al. | Partial DCT-based cancelable biometric authentication with security and privacy preservation for IoT applications |