English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 112704/143671 (78%)
Visitors : 49705741      Online Users : 824
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/139000


    Title: 應用ECQV自簽名憑證於遠距醫療之研究
    A Study on ECQV Self­signed Certificate on Telemedicine
    Authors: 洪士晟
    Hung, Shih-Sheng
    Contributors: 左瑞麟
    Tso, Ray-lin
    洪士晟
    Hung, Shih-Sheng
    Keywords: 遠距醫療
    Hyperledger Fabric
    隱式憑證
    Elliptic Curve­ Qu-Vanstone(ECQV)
    Telemedicine
    Hyperledger Fabric
    Implicit certificate
    Elliptic Curve Qu­-Vanstone(ECQV)
    Date: 2021
    Issue Date: 2022-02-10 13:21:43 (UTC+8)
    Abstract: 隨著科技與通訊技術發展,遠距醫療改善醫療資源分配不均的問題,縮短醫療機構與病人的距離。遠距醫療服務除了提供優質的醫療品質,如何保障病人資料隱私性、通訊設備資料傳輸安全與有限度的共享醫療資料,也是重要的課題。

    Hewa 等人(2020)提出「遠距醫療平台」,於物聯網裝置與網路傳輸能力有限之場景,使用具有儲存空間較小、計算速度較快的 Elliptic Curve Qu­Vanstone (ECQV)隱式憑證作為安全性標準。醫院與病人間,透過各自的 ECQV 憑證另外產生聯合公鑰,以建立醫療連結關係,但此方式金鑰需各自保管,將額外增加金鑰管理的負擔。

    本研究以 Hewa 方案之金鑰管理機制為基礎發展遠距醫療系統,採用雲端與多接取邊緣運算架構(Multi-access Edge Computing , MEC)技術並結合物聯網裝置,將病人醫療數據加密儲存於雲端資料庫;Hyperledger Fabric 與智能合約,負責管理角色權限、資料取用歷程與憑證資訊紀錄。並結合蘇等人(2018)的代理憑證機制,透過原始憑證使用者能自行產生代理憑證並分發給隸屬成員,且每張代理憑證皆能代表使用者的身分。本文將由醫院與 MEC 平台向憑證認證中心(CA)申請 ECQV 憑證,藉以減少各自申請憑證的成本,病人代理憑證為醫院產生的緣故,憑證本身已建立醫療連結關係,因此達到無需使用聯合公鑰的優點。
    With the advancements of science and communication technology, telemedicine improves the issue of distribution of medical resources and shorten the distance between medical institutions and patients. Telemedicine also provides excellent medical quality. Ensuring the privacy of data, the security of data transmission and limited sharing of medical data are important issues.

    Hewa’s (2020)”telemedicine platform” used smaller storage and faster computation of Elliptic Curve Qu-Vanstone(ECQV) implicit certificate as security standard.Joint public key establish medical relationship between hospital and patients through generated their own ECQV. It needs to be kept separately.It will increase the loading of key management.

    This study based on Hewa’s key management mechanism to develop telemedicine platform. We adopted cloud service, Multi-access Edge Computing(MEC) architecture, combining Internet of things(IoT) devices to encrypt data.Hyperledger Fabric and smart contracts manage roles,permissions, data access audit log and certificate information.Combined with Su’s(2018) proxy certificate mechanism, certificate generated from original certificate and distributed to their members. To reduce cost of network transmission,hospital and MEC apply for ECQV from CA. Hospital generated patient’s proxy certificate to establish medical relationship, so joint public key do not required to be used.
    Reference: [1] “General Data Protection Regulation (GDPR),” 2021. [Online]. Available: https://en.wikipedia.org/wiki/General_Data_Protection_Regulation
    [2] 中華民國107年5月11日衛生福利部衛部醫字第1071662596號令。通訊診察治療辦法.
    [3] 中華民國109年12月29日健保醫字第1090017665號公告。全民健康保險遠距醫療給付計畫.
    [4] S. Boeyen, S. Santesson, T. Polk, R. Housley, S. Farrell, and D. Cooper, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” RFC 5280, May 2008. [Online]. Available: https://rfc­editor.org/rfc/rfc5280.txt
    [5] M. Campagna, “Sec 4: Elliptic curve qu­vanstone implicit certificate scheme (ECQV),” Standards for Efficient Cryptography, Version, vol. 1, 2013.
    [6] Z. W. Group et al., “Zigbee Smart Energy Profile Specification Revision 15,” ZigBee Alliance, Technical Report, Tech. Rep., 2008. [Online]. Available:
    https://people.ece.cornell.edu/land/courses/ece4760/FinalProjects/s2011/kjb79_ajm232/pmeter/Zigbee%20Smart%20Energy%20Profile%20Specification.pdf
    [7] T. Hewa, A. Braeken, M. Ylianttila, and M. Liyanage, “Multi­Access Edge Computing and Blockchain­based Secure Telehealth System Connected with 5G and IoT,” in
    The 8th IEEE International Conference on Communications and Networking (IEEE ComNet’2020), 2020.
    [8] R. L. Tso and C. W. Su, “A Study on ECQV Self­singed Certificate and Its Extensions ,” Master’s thesis, Department of Computer Science National Chengchi University,2018.
    [9] S. Nakamoto, “Bitcoin: A Peer­to­Peer Electronic Cash System,” https://bitcoin.org/bitcoin.pdf, 2008.
    [10] “An Introduction to Hyperledger,” https://www.hyperledger.org/wp­content/uploads/2018/07/HL_Whitepaper_IntroductiontoHyperledger.pdf, 2018.
    [11] “A Blockchain Platform for the Enterprise,” https://hyperledger­fabric.readthedocs.io/zh_CN/latest/, 2020.
    [12] J. Benet, “IPFS ­ Content Addressed, Versioned, P2P File System,” arXiv preprintarXiv:1407.3561, 2014.
    [13] “BitTorrent(BT).” [Online]. Available: https://en.wikipedia.org/wiki/BitTorrent
    [14] “git.” [Online]. Available: https://zh.wikipedia.org/wiki/Git
    [15] “Distributed Hash Table, DHT.” [Online]. Available: https://en.wikipedia.org/wiki/Distributed_hash_table
    [16] D. Mazières, “Self­certifying file system,” Ph.D. dissertation, Massachusetts Institute of Technology, 2000.
    [17] N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of computation, vol. 48,no. 177, pp. 203–209, 1987.
    [18] V. S. Miller, “Use of Elliptic Curves in Cryptography,” in Conference on the theory
    and application of cryptographic techniques. Springer, 1985, pp. 417–426.
    [19] Standards for Efficient Cryptography Group (SECG), “Standards for Efficient Cryp­
    tography, SEC 1: Elliptic Curve Cryptography,” Released Standard Version, vol. 1,2000.
    [20] B. Daniel, “Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography,” Released Standard Version, vol. 2, 2009.
    [21] V. Kapoor, V. S. Abraham, and R. Singh, “Elliptic curve cryptography,” Ubiquity,vol. 2008, no. May, pp. 1–8, 2008.
    [22] W. Diffie and M. E. Hellman, “Multiuser cryptographic techniques,” in Proceedings
    of the June 7­10, 1976, national computer conference and exposition, 1976, pp. 109–112.
    [23] D. Johnson, A. Menezes, and S. Vanstone, “The Elliptic Curve Digital Signature
    Algorithm (ECDSA),” International journal of information security, vol. 1, no. 1,pp. 36–63, 2001.
    [24] D. R. Brown, R. Gallant, and S. A. Vanstone, “Provably secure implicit certificate
    schemes,” in International Conference on Financial Cryptography. Springer, 2001,pp. 156–165.
    [25] D. H. Krawczyk, M. Bellare, and R. Canetti, “HMAC: Keyed­Hashing for
    Message Authentication,” RFC 2104, Feb. 1997. [Online]. Available: https://rfc­editor.org/rfc/rfc2104.txt
    [26] 陳建成、陳昀暄 , “多接取邊緣運算 (MEC) 技術,” 電腦與通訊, no. 173, pp.34–37, 2018.
    [27] Z. Shelby, K. Hartke, and C. Bormann, “The Constrained Application Protocol(CoAP),” RFC 7252, Jun. 2014.
    [28] Cubie, “MQTT 教學(一):認識 MQTT.” [Online]. Available: https://swf.com.tw/?p=1002
    [29] A. Banks and R. Gupta, MQTT Version 3.1.1, OASIS, 2014. [Online]. Available:http://docs.oasis­open.org/mqtt/mqtt/v3.1.1/os/mqtt­v3.1.1­os.html
    [30] A. Theodouli, S. Arakliotis, K. Moschou, K. Votis, and D. Tzovaras, “On the design of a blockchain­based system to facilitate healthcare data sharing,” in 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications (TrustCom). IEEE, 2018, pp. 1374–1379.
    [31] M. Chen, W. Li, Y. Hao, Y. Qian, and I. Humar, “Edge cognitive computing based
    smart healthcare system,” Future Generation Computer Systems, vol. 86, pp. 403–411,2018.
    [32] P. Pace, G. Aloi, R. Gravina, G. Caliciuri, G. Fortino, and A. Liotta, “An edge­ based architecture to support efficient applications for healthcare industry 4.0,” IEEE
    Transactions on Industrial Informatics, vol. 15, no. 1, pp. 481–489, 2018.
    [33] A. Islam and S. Y. Shin, “Bhmus: blockchain based secure outdoor health monitoring scheme using uav in smart city,” in 2019 7th international conference on information
    and communication technology (ICoICT). IEEE, 2019, pp. 1–6.
    [34] Protocol Labs, “IPFS docs.” [Online]. Available: https://docs.ipfs.io/
    [35] J. H. Silverman and J. Suzuki, “Elliptic curve discrete logarithms and the index calculus,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 1998, pp. 110–125.
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    108971018
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0108971018
    Data Type: thesis
    DOI: 10.6814/NCCU202200009
    Appears in Collections:[資訊科學系碩士在職專班] 學位論文

    Files in This Item:

    File Description SizeFormat
    101801.pdf3015KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback