Search Results Heading

MBRLSearchResults

mbrl.module.common.modules.added.book.to.shelf
Title added to your shelf!
View what I already have on My Shelf.
Oops! Something went wrong.
Oops! Something went wrong.
While trying to add the title to your shelf something went wrong :( Kindly try again later!
Are you sure you want to remove the book from the shelf?
Oops! Something went wrong.
Oops! Something went wrong.
While trying to remove the title from your shelf something went wrong :( Kindly try again later!
    Done
    Filters
    Reset
  • Discipline
      Discipline
      Clear All
      Discipline
  • Is Peer Reviewed
      Is Peer Reviewed
      Clear All
      Is Peer Reviewed
  • Item Type
      Item Type
      Clear All
      Item Type
  • Subject
      Subject
      Clear All
      Subject
  • Year
      Year
      Clear All
      From:
      -
      To:
  • More Filters
      More Filters
      Clear All
      More Filters
      Source
    • Language
76,892 result(s) for "smart card"
Sort by:
A Smart Card-Based Two-Factor Mutual Authentication Scheme for Efficient Deployment of an IoT-Based Telecare Medical Information System
The integration of the Internet of Things (IoT) and the telecare medical information system (TMIS) enables patients to receive timely and convenient healthcare services regardless of their location or time zone. Since the Internet serves as the key hub for connection and data sharing, its open nature presents security and privacy concerns and should be considered when integrating this technology into the current global healthcare system. Cybercriminals target the TMIS because it holds a lot of sensitive patient data, including medical records, personal information, and financial information. As a result, when developing a trustworthy TMIS, strict security procedures are required to deal with these concerns. Several researchers have proposed smart card-based mutual authentication methods to prevent such security attacks, indicating that this will be the preferred method for TMIS security with the IoT. In the existing literature, such methods are typically developed using computationally expensive procedures, such as bilinear pairing, elliptic curve operations, etc., which are unsuitable for biomedical devices with limited resources. Using the concept of hyperelliptic curve cryptography (HECC), we propose a new solution: a smart card-based two-factor mutual authentication scheme. In this new scheme, HECC’s finest properties, such as compact parameters and key sizes, are utilized to enhance the real-time performance of an IoT-based TMIS system. The results of a security analysis indicate that the newly contributed scheme is resistant to a wide variety of cryptographic attacks. A comparison of computation and communication costs demonstrates that the proposed scheme is more cost-effective than existing schemes.
Understanding urban mobility patterns from a spatiotemporal perspective: daily ridership profiles of metro stations
Smart card data derived from automatic fare collection (AFC) systems of public transit enable us to study resident movement from a macro perspective. The rhythms of traffic generated by different land uses differ, reflecting differences in human activity patterns. Thus, an understanding of daily ridership and mobility patterns requires an understanding of the relationship between daily ridership patterns and characteristics of stations and their direct environment. Unfortunately, few studies have investigated this relationship. This study aims to propose a framework of identifying urban mobility patterns and urban dynamics from a spatiotemporal perspective and pointing out the linkages between mobility and land cover/land use (LCLU). Relying on 1 month’s transactions data from the AFC system of Nanjing metro, the 110 metro stations are classified into 7 clusters named as employment-oriented stations, residential-oriented stations, spatial mismatched stations, etc., each characterized by a distinct ridership pattern (combining boarding and alighting). A comparison of the peak hourly ridership of the seven clusters is conducted to verify whether the clustering results are reasonable or not. Finally, a multinomial logit model is used to estimate the relationship between characteristics of the local environment and cluster membership. Results show that the classification based on ridership patterns leads to meaningful interpretable clusters and that significant associations exist between local LCLU characteristics, distance to the city center and cluster membership. The analytical framework and findings may be beneficial for improving service efficiency of public transportation and urban planning.
A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes
A wireless sensor network (WSN) is used for a smart home system’s backbone that monitors home environment and controls smart home devices to manage lighting, heating, security and surveillance. However, despite its convenience and potential benefits, there are concerns about various security threats that may infringe on privacy and threaten our home life. For protecting WSNs for smart homes from those threats, authentication and key agreement are basic security requirements. There have been a large number of proposed authentication and key agreement scheme for WSNs. In 2017, Jung et al. proposed an efficient and security enhanced anonymous authentication with key agreement scheme by employing biometrics information as the third authentication factor. They claimed that their scheme resists on various security attacks and satisfies basic security requirements. However, we have discovered that Jung et al.’s scheme possesses some security weaknesses. Their scheme cannot guarantee security of the secret key of gateway node and security of session key and protection against user tracking attack, information leakage attack, and user impersonation attack. In this paper, we describe how those security weaknesses occur and propose a lightweight three-factor authentication and key agreement scheme in WSNs for smart homes, as an improved version of Jung et al.’s scheme. We then present a detailed analysis of the security and performance of the proposed scheme and compare the analysis results with other related schemes.
Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks
User authentication in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication, limited resources, and unattended operation. For these reasons, various authentication schemes have been proposed to provide secure and efficient communication. In 2016, Park et al. proposed a secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. However, we found that their scheme was still insecure against impersonation attack, and had a problem in the smart card revocation/reissue phase. In this paper, we show how an adversary can impersonate a legitimate user or sensor node, illegal smart card revocation/reissue and prove that Park et al.’s scheme fails to provide revocation/reissue. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Finally, we provide security and performance analysis between previous schemes and the proposed scheme, and provide formal analysis based on the random oracle model. The results prove that the proposed scheme can solve the weaknesses of impersonation attack and other security flaws in the security analysis section. Furthermore, performance analysis shows that the computational cost is lower than the previous scheme.
An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography
In the last few years, numerous remote user authentication and session key agreement schemes have been put forwarded for Telecare Medical Information System, where the patient and medical server exchange medical information using Internet. We have found that most of the schemes are not usable for practical applications due to known security weaknesses. It is also worth to note that unrestricted number of patients login to the single medical server across the globe. Therefore, the computation and maintenance overhead would be high and the server may fail to provide services. In this article, we have designed a medical system architecture and a standard mutual authentication scheme for single medical server, where the patient can securely exchange medical data with the doctor(s) via trusted central medical server over any insecure network. We then explored the security of the scheme with its resilience to attacks. Moreover, we formally validated the proposed scheme through the simulation using Automated Validation of Internet Security Schemes and Applications software whose outcomes confirm that the scheme is protected against active and passive attacks. The performance comparison demonstrated that the proposed scheme has lower communication cost than the existing schemes in literature. In addition, the computation cost of the proposed scheme is nearly equal to the exiting schemes. The proposed scheme not only efficient in terms of different security attacks, but it also provides an efficient login, mutual authentication, session key agreement and verification and password update phases along with password recovery.
Examining the effect of land-use function complementarity on intra-urban spatial interactions using metro smart card records
Spatial interaction is an important phenomenon that reflects the human–land relationship and has long been a core topic in multiple fields, such as urban planning, transportation planning, commodity trade, and epidemic prevention. However, as an underlying cause of spatial interaction, function complementarity has been ignored by existing research for a long time. At the same time, the increase in Big Data of travel behavior provides an opportunity to model spatial interactions in detail. In this paper, we proposed three types of land-use function complementarity indices according to the spatiotemporal characteristics of human mobility. These complementarity indices are introduced to spatial interaction to improve the gravity model. We also examined the effects of land function complementarity on intra-urban spatial interaction using smart card records of metro system for different time periods and directions. The results showed that all models could be improved by introducing the land-use function complementarity indices, but the models with a single travel pattern and clear direction were explained more by the complementary indices. The indices we propose in this paper could be used for predicting spatial flow and trip distribution, and also could be considered as factors in researches about transportation and land-use planning.
Precise estimation of connections of metro passengers from Smart Card data
The aim of this study is to estimate both the physical and schedule-based connections of metro passengers from their entry and exit times at the gates and the stations, a data set available from Smart Card transactions in a majority of train networks. By examining the Smart Card data, we will observe a set of transit behaviors of metro passengers, which is manifested by the time intervals that identifies the boarding, transferring, or alighting train at a station. The authenticity of the time intervals is ensured by separating a set of passengers whose trip has a unique connection that is predominantly better by all respects than any alternative connection. Since the connections of such passengers, known as reference passengers , can be readily determined and hence their gate times and stations can be used to derive reliable time intervals. To detect an unknown path of a passenger, the proposed method checks, for each alternative connection, if it admits a sequence of boarding, middle train(s), and alighting trains, whose time intervals are all consistent with the gate times and stations of the passenger, a necessary condition of a true connection. Tested on weekly 32 million trips, the proposed method detected unique connections satisfying the necessary condition, which are, therefore, most likely true physical and schedule-based connections in 92.6 and 83.4 %, respectively, of the cases.
Detecting home location and trip purposes for cardholders by mining smart card transaction data in Beijing subway
Automatic fare collection (AFC) system archives massive and continuous trip information for each cardholder. Mining the smart card transaction data from AFC system brings new opportunities for travel behavior and demand modeling. This study focuses on detecting the home location and trip purposes for subway passengers (cardholders), based on the internal temporal–spatial relationship within multi-day smart card transaction data. A center-point based algorithm is proposed to infer the home location for each cardholder. In addition, a rule-based approach using the individual properties (home location and card type) of cardholders and the travel information (time and space) of each trip is established for trip purpose identification. The smart card data from Beijing subway in China is used to validate the effectiveness of the proposed approaches. Results show that 88.7% of passengers’ home locations and four types of trip purposes (six subtypes) can be detected effectively by mining the card transaction data in one week. The city-wide home location distribution of Beijing subway passengers, and travel behavior with different trip purposes are analyzed. This study provides us a novel and low-cost way for travel behavior and demand research.
Spatiotemporal variation in travel regularity through transit user profiling
New smart card datasets are providing new opportunities to explore travel behaviour in much greater depth than anything accomplished hitherto. Part of this quest involves measuring the great array of regular patterns within such data and explaining these relative to less regular patterns which have often been treated in the past as noise. Here we use a simple method called DBSCAN to identify clusters of travel events associated with particular individuals whose behaviour over space and time is captured by smart card data. Our dataset is a sequence of three months of data recording when and where individual travellers start and end rail and bus travel in Greater London. This dataset contains some 640 million transactions during the period of analysis we have chosen and it enables us to begin a search for regularities at the most basic level. We first define measures of regularity in terms of the proportions of events associated with temporal, modal (rail and bus), and service regularity clusters, revealing that the frequency distributions of these clusters follow skewed distributions with different means and variances. The analysis then continues to examine how regularity relative to irregular travel across space, demonstrating high regularities in the origins of trips in the suburbs contrasted with high regularities in the destinations in central London. This analysis sets the agenda for future research into how we capture and measure the differences between regular and irregular travel which we discuss by way of conclusion.
An enhanced lightweight anonymous biometric based authentication scheme for TMIS
In recent past, Mir and Nikooghadam presented an enhanced biometrics based authentication scheme using lightweight symmetric key primitives for telemedicine networks. This scheme was introduced in an anticipation to the former biometrics based authentication system proposed by Yan et al. Mir and Nikooghadam declared that their scheme is invincible against potential attacks while providing user anonymity. Our study and in-depth analysis unveil that Mir and Nikooghadam’s authentication scheme is susceptible to smart card stolen attack, moreover anonymity violation is still possible despite the claim of Mir and Nikooghadam. We have utilized the random oracle model in order to perform security analysis. The analysis endorses that the proposed scheme is robust enough to provide protection against all potential attacks specially smart card stolen attack and user anonymity violation attack. Analysis is further substantiated through an automated software application ProVerif. The analysis also shows that proposed scheme is computationally efficient than Mir and Nikooghadam’s scheme.