Search In this Thesis
   Search In this Thesis  
العنوان
An Authentication Protocol for the Medical Internet of Things \
المؤلف
El Meniawy, Nagwa Mohamed.
هيئة الاعداد
باحث / نجوى محمد المنياوي
eng.nagwa.elmeniawy@gmail.com
مشرف / مجدي عبد العظيم أحمد
magdy_aa@hotmail.com
مشرف / محمد رزق محمد
mrmrizk@ieee.org
مناقش / حسن ندير خيرالله
مناقش / محمد السعيد نصر
الموضوع
Electrical Engineering.
تاريخ النشر
2022.
عدد الصفحات
62 p. :
اللغة
الإنجليزية
الدرجة
الدكتوراه
التخصص
الهندسة الكهربائية والالكترونية
تاريخ الإجازة
26/12/2022
مكان الإجازة
جامعة الاسكندريه - كلية الهندسة - الهندسة الكهربائية
الفهرس
Only 14 pages are availabe for public view

from 78

from 78

Abstract

The progress in biomedical sensors, Internet of Things technologies, big data, cloud computing and artificial intelligence is leading the development of e-health medical systems offering a range of new and innovative services. One such service is remote patient monitoring where medical professionals are able to collect and examine a patient’s medical data remotely. Of course, in these systems, security and privacy are of utmost importance and verify the identities of system users before granting them access to sensitive patient-related data. To this end, a number of authentication protocols have been recently designed specifically for e-health systems. Moreover, proposed protocol is an authentication protocol that enables a medical professional and the network of sensors used by a patient to authenticate each other and share a cryptographic key to be used for security in a communication session. The protocol also enables the dynamic assignment of patients to doctors in order to control access to patients’ data. A security analysis is performed of the protocol both formally, using the ProVerif protocol analysis tool, and informally demonstrating its security features. The proposed protocol shows that it achieves mutual authentication, secret key establishment, forward secrecy, and anonymity. In terms of performance, the protocol is computationally lightweight as it relies on symmetric key cryptography. This is demonstrated, by comparing the computational cost of our protocol (in terms of execution time) with that of other similar protocols.