Displaying publications 1 - 20 of 64 in total

Abstract:
Sort:
  1. LIM SOK FERN, SITI ZANARIAH AHMAD ISHAK
    MyJurnal
    The aim of this study is to examine the factors that drive students’ self-disclosure on Social Networking Sites (SNSs). A total of 215 undergraduates from two public universities in East Malaysia were recruited as respondents. This study adapts self-disclosure model by Elmi, A.Iahad and Ahmed (2012), where the model proposed trust as one of the factors that complementing other existing factors in online self-disclosure. This study proved that privacy concerns (r = -.212, p < .01), perceived trust (r = .22, p < .01), perceived ease of use (r = .213, p < .01), and perceived enjoyment (r = .28, p < .01) are significantly related to students’ online self-disclosure on SNSs. In addition, as trust plays a vital role in moderating the users’ online self-disclosure behavior, this study formulated students’ trusts on SNSs based on three dimensions which are individual, institutional and online trust. Findings of study suggested that there is a significant difference between online trust based on male and female respondents.
    Matched MeSH terms: Confidentiality
  2. Tayan O, Kabir MN, Alginahi YM
    ScientificWorldJournal, 2014;2014:514652.
    PMID: 25254247 DOI: 10.1155/2014/514652
    This paper addresses the problems and threats associated with verification of integrity, proof of authenticity, tamper detection, and copyright protection for digital-text content. Such issues were largely addressed in the literature for images, audio, and video, with only a few papers addressing the challenge of sensitive plain-text media under known constraints. Specifically, with text as the predominant online communication medium, it becomes crucial that techniques are deployed to protect such information. A number of digital-signature, hashing, and watermarking schemes have been proposed that essentially bind source data or embed invisible data in a cover media to achieve its goal. While many such complex schemes with resource redundancies are sufficient in offline and less-sensitive texts, this paper proposes a hybrid approach based on zero-watermarking and digital-signature-like manipulations for sensitive text documents in order to achieve content originality and integrity verification without physically modifying the cover text in anyway. The proposed algorithm was implemented and shown to be robust against undetected content modifications and is capable of confirming proof of originality whilst detecting and locating deliberate/nondeliberate tampering. Additionally, enhancements in resource utilisation and reduced redundancies were achieved in comparison to traditional encryption-based approaches. Finally, analysis and remarks are made about the current state of the art, and future research issues are discussed under the given constraints.
    Matched MeSH terms: Confidentiality/standards*
  3. Koh KC, Teh JR, Khan SA
    ScientificWorldJournal, 2013;2013:462826.
    PMID: 24285935 DOI: 10.1155/2013/462826
    We describe the findings from a survey assessing the beliefs regarding testing, confidentiality, disclosure, and environment of care and attitudes towards care of people with HIV/AIDS (PLHWA), in 1020, 4th and 5th year medical students, from public and private medical universities in Malaysia. A self-administered validated questionnaire based on the UNAIDS Model Questionnaire with a 5-point Likert scale (5, strongly disagree; 4, disagree; 3, neutral; 2, agree; 1, strongly agree) was used as a survey tool. The survey included demographic data and data on undergraduate training received on HIV/AIDS. Statistical significance in the demographic data and training received by respondents was evaluated using the chi-square test while the independent Student's t-test was used for comparison of means between public and private universities. A P value of <0.05 was considered statistically significant with 95% confidence interval. Our study revealed less than 20% of medical students received adequate training to care for PLHWA. They had prevalent negative beliefs regarding testing, confidentiality, disclosure and environment of care towards PLHWA although in giving care to PLHWA, their attitudes were largely positive and nondiscriminatory.
    Study site: 7 public and private universities in Malaysia
    Matched MeSH terms: Confidentiality/psychology
  4. Mathiharan K
    Natl Med J India, 2014 Jan-Feb;27(1):39-42.
    PMID: 25403126
    The concept of informed consent specific to medical research and treatment is still alien to many medical researchers and practitioners and to millions of Indians. The doctor-patient relationship in India is governed more by trust where the doctor is the authoritative person. Therefore, the benefit of informed consent does not reach all patients in day-to-day medical practice. To complicate the issue, the Indian law is not specific about the age at which a person can give valid consent. The Indian Penal Code is silent about the legal validity of consent given by persons between 12 and 18 years of age. Similarly, the age at which the 'Right to Confidentiality' begins is yet to be defined either by the statute or by the courts. Hence, there is a need for a clear statutory provision to remove the anomalies and ambiguities regarding the age of consent to undergo invasive therapeutic or investigative procedures, participate in clinical trials, as well as define the age at which a person's right to medical confidentiality begins.
    Matched MeSH terms: Confidentiality/legislation & jurisprudence*
  5. Koh KC, Kamarulzaman A
    Med J Malaysia, 2011 Dec;66(5):491-4.
    PMID: 22390108 MyJurnal
    Community-based HIV voluntary counseling and testing (VCT) services is an effective alternative for mapping the local demographics of at-risk populations for HIV as well as provide an acceptable and reliable means of early detection of HIV. We describe the profiles of men-who-have-sex-with-men (MSM) who sought VCT services in a community based centre in Kuala Lumpur.
    Matched MeSH terms: Confidentiality
  6. Ong BB, Kaur S
    Malays J Pathol, 1997 Dec;19(2):111-4.
    PMID: 10879250
    The duty of confidentiality in the normal doctor-patient relationship is well recognized. However, the duty of confidentiality between the pathologist who performs the autopsy and the requesting authorities and the next-of-kin is not as clearly spelt out. This article discusses the problems faced by the pathologist with regards to hospital and medico-legal autopsies in Malaysia. A proposed ethical guideline is included on how to deal with peculiar issues regarding confidentiality and the pathologist.
    Matched MeSH terms: Confidentiality*
  7. Yousuf RM, Fauzi AR, How SH, Akter SF, Shah A
    Singapore Med J, 2009 May;50(5):494-9.
    PMID: 19495519
    Optimal patient care varies considerably from place to place and is influenced by scientific as well as social developments. The purpose of this study was to investigate awareness and pertinent issues regarding informed consent among hospitalised patients and to determine lapses, in order to improve the standard of care.
    Matched MeSH terms: Confidentiality/legislation & jurisprudence*
  8. Mazlina M, Julia PE
    Singapore Med J, 2011 Jun;52(6):421-7.
    PMID: 21731994
    Medical ethics issues encountered in rehabilitation medicine differ from those in an acute care setting due to the complex relationships among the parties involved in rehabilitative care. The study examined the attitudes of Malaysian rehabilitation doctors toward medical ethics issues commonly encountered during patient care.
    Matched MeSH terms: Confidentiality
  9. Liau QY, Leow CY, Ding Z
    Sensors (Basel), 2016 Jun 09;16(6).
    PMID: 27294924 DOI: 10.3390/s16060846
    Relaying is one of the useful techniques to enhance wireless physical-layer security. Existing literature shows that employing full-duplex relay instead of conventional half-duplex relay improves secrecy capacity and secrecy outage probability, but this is at the price of sophisticated implementation. As an alternative, two-path successive relaying has been proposed to emulate operation of full-duplex relay by scheduling a pair of half-duplex relays to assist the source transmission alternately. However, the performance of two-path successive relaying in secrecy communication remains unexplored. This paper proposes a secrecy two-path successive relaying protocol for a scenario with one source, one destination and two half-duplex relays. The relays operate alternately in a time division mode to forward messages continuously from source to destination in the presence of an eavesdropper. Analytical results reveal that the use of two half-duplex relays in the proposed scheme contributes towards a quadratically lower probability of interception compared to full-duplex relaying. Numerical simulations show that the proposed protocol achieves the ergodic achievable secrecy rate of full-duplex relaying while delivering the lowest probability of interception and secrecy outage probability compared to the existing half duplex relaying, full duplex relaying and full duplex jamming schemes.
    Matched MeSH terms: Confidentiality
  10. Khalid H, Hashim SJ, Ahmad SMS, Hashim F, Chaudhary MA
    Sensors (Basel), 2021 Feb 18;21(4).
    PMID: 33670675 DOI: 10.3390/s21041428
    The development of the industrial Internet of Things (IIoT) promotes the integration of the cross-platform systems in fog computing, which enable users to obtain access to multiple application located in different geographical locations. Fog users at the network's edge communicate with many fog servers in different fogs and newly joined servers that they had never contacted before. This communication complexity brings enormous security challenges and potential vulnerability to malicious threats. The attacker may replace the edge device with a fake one and authenticate it as a legitimate device. Therefore, to prevent unauthorized users from accessing fog servers, we propose a new secure and lightweight multi-factor authentication scheme for cross-platform IoT systems (SELAMAT). The proposed scheme extends the Kerberos workflow and utilizes the AES-ECC algorithm for efficient encryption keys management and secure communication between the edge nodes and fog node servers to establish secure mutual authentication. The scheme was tested for its security analysis using the formal security verification under the widely accepted AVISPA tool. We proved our scheme using Burrows Abdi Needham's logic (BAN logic) to prove secure mutual authentication. The results show that the SELAMAT scheme provides better security, functionality, communication, and computation cost than the existing schemes.
    Matched MeSH terms: Confidentiality
  11. Hussien HM, Yasin SM, Udzir NI, Ninggal MIH
    Sensors (Basel), 2021 Apr 02;21(7).
    PMID: 33918266 DOI: 10.3390/s21072462
    Blockchain technology provides a tremendous opportunity to transform current personal health record (PHR) systems into a decentralised network infrastructure. However, such technology possesses some drawbacks, such as issues in privacy and storage capacity. Given its transparency and decentralised features, medical data are visible to everyone on the network and are inappropriate for certain medical applications. By contrast, storing vast medical data, such as patient medical history, laboratory tests, X-rays, and MRIs, significantly affect the repository storage of blockchain. This study bridges the gap between PHRs and blockchain technology by offloading the vast medical data into the InterPlanetary File System (IPFS) storage and establishing an enforced cryptographic authorisation and access control scheme for outsourced encrypted medical data. The access control scheme is constructed on the basis of the new lightweight cryptographic concept named smart contract-based attribute-based searchable encryption (SC-ABSE). This newly cryptographic primitive is developed by extending ciphertext-policy attribute-based encryption (CP-ABE) and searchable symmetric encryption (SSE) and by leveraging the technology of smart contracts to achieve the following: (1) efficient and secure fine-grained access control of outsourced encrypted data, (2) confidentiality of data by eliminating trusted private key generators, and (3) multikeyword searchable mechanism. Based on decisional bilinear Diffie-Hellman hardness assumptions (DBDH) and discrete logarithm (DL) problems, the rigorous security indistinguishability analysis indicates that SC-ABSE is secure against the chosen-keyword attack (CKA) and keyword secrecy (KS) in the standard model. In addition, user collusion attacks are prevented, and the tamper-proof resistance of data is ensured. Furthermore, security validation is verified by simulating a formal verification scenario using Automated Validation of Internet Security Protocols and Applications (AVISPA), thereby unveiling that SC-ABSE is resistant to man-in-the-middle (MIM) and replay attacks. The experimental analysis utilised real-world datasets to demonstrate the efficiency and utility of SC-ABSE in terms of computation overhead, storage cost and communication overhead. The proposed scheme is also designed and developed to evaluate throughput and latency transactions using a standard benchmark tool known as Caliper. Lastly, simulation results show that SC-ABSE has high throughput and low latency, with an ultimate increase in network life compared with traditional healthcare systems.
    Matched MeSH terms: Confidentiality
  12. Kumar V, Kumar S, AlShboul R, Aggarwal G, Kaiwartya O, Khasawneh AM, et al.
    Sensors (Basel), 2021 Jun 08;21(12).
    PMID: 34201100 DOI: 10.3390/s21123948
    Recently, green computing has received significant attention for Internet of Things (IoT) environments due to the growing computing demands under tiny sensor enabled smart services. The related literature on green computing majorly focuses on a cover set approach that works efficiently for target coverage, but it is not applicable in case of area coverage. In this paper, we present a new variant of a cover set approach called a grouping and sponsoring aware IoT framework (GS-IoT) that is suitable for area coverage. We achieve non-overlapping coverage for an entire sensing region employing sectorial sensing. Non-overlapping coverage not only guarantees a sufficiently good coverage in case of large number of sensors deployed randomly, but also maximizes the life span of the whole network with appropriate scheduling of sensors. A deployment model for distribution of sensors is developed to ensure a minimum threshold density of sensors in the sensing region. In particular, a fast converging grouping (FCG) algorithm is developed to group sensors in order to ensure minimal overlapping. A sponsoring aware sectorial coverage (SSC) algorithm is developed to set off redundant sensors and to balance the overall network energy consumption. GS-IoT framework effectively combines both the algorithms for smart services. The simulation experimental results attest to the benefit of the proposed framework as compared to the state-of-the-art techniques in terms of various metrics for smart IoT environments including rate of overlapping, response time, coverage, active sensors, and life span of the overall network.
    Matched MeSH terms: Confidentiality
  13. Pius Owoh N, Mahinderjit Singh M
    Sensors (Basel), 2020 Jun 09;20(11).
    PMID: 32526843 DOI: 10.3390/s20113280
    The proliferation of mobile devices such as smartphones and tablets with embedded sensors and communication features has led to the introduction of a novel sensing paradigm called mobile crowd sensing. Despite its opportunities and advantages over traditional wireless sensor networks, mobile crowd sensing still faces security and privacy issues, among other challenges. Specifically, the security and privacy of sensitive location information of users remain lingering issues, considering the "on" and "off" state of global positioning system sensor in smartphones. To address this problem, this paper proposes "SenseCrypt", a framework that automatically annotates and signcrypts sensitive location information of mobile crowd sensing users. The framework relies on K-means algorithm and a certificateless aggregate signcryption scheme (CLASC). It incorporates spatial coding as the data compression technique and message query telemetry transport as the messaging protocol. Results presented in this paper show that the proposed framework incurs low computational cost and communication overhead. Also, the framework is robust against privileged insider attack, replay and forgery attacks. Confidentiality, integrity and non-repudiation are security services offered by the proposed framework.
    Matched MeSH terms: Confidentiality
  14. Nassiri Abrishamchi MA, Zainal A, Ghaleb FA, Qasem SN, Albarrak AM
    Sensors (Basel), 2022 Nov 07;22(21).
    PMID: 36366261 DOI: 10.3390/s22218564
    Smart home technologies have attracted more users in recent years due to significant advancements in their underlying enabler components, such as sensors, actuators, and processors, which are spreading in various domains and have become more affordable. However, these IoT-based solutions are prone to data leakage; this privacy issue has motivated researchers to seek a secure solution to overcome this challenge. In this regard, wireless signal eavesdropping is one of the most severe threats that enables attackers to obtain residents' sensitive information. Even if the system encrypts all communications, some cyber attacks can still steal information by interpreting the contextual data related to the transmitted signals. For example, a "fingerprint and timing-based snooping (FATS)" attack is a side-channel attack (SCA) developed to infer in-home activities passively from a remote location near the targeted house. An SCA is a sort of cyber attack that extracts valuable information from smart systems without accessing the content of data packets. This paper reviews the SCAs associated with cyber-physical systems, focusing on the proposed solutions to protect the privacy of smart homes against FATS attacks in detail. Moreover, this work clarifies shortcomings and future opportunities by analyzing the existing gaps in the reviewed methods.
    Matched MeSH terms: Confidentiality
  15. Gupta R, Kanungo P, Dagdee N, Madhu G, Sahoo KS, Jhanjhi NZ, et al.
    Sensors (Basel), 2023 Feb 27;23(5).
    PMID: 36904822 DOI: 10.3390/s23052617
    With continuous advancements in Internet technology and the increased use of cryptographic techniques, the cloud has become the obvious choice for data sharing. Generally, the data are outsourced to cloud storage servers in encrypted form. Access control methods can be used on encrypted outsourced data to facilitate and regulate access. Multi-authority attribute-based encryption is a propitious technique to control who can access encrypted data in inter-domain applications such as sharing data between organizations, sharing data in healthcare, etc. The data owner may require the flexibility to share the data with known and unknown users. The known or closed-domain users may be internal employees of the organization, and unknown or open-domain users may be outside agencies, third-party users, etc. In the case of closed-domain users, the data owner becomes the key issuing authority, and in the case of open-domain users, various established attribute authorities perform the task of key issuance. Privacy preservation is also a crucial requirement in cloud-based data-sharing systems. This work proposes the SP-MAACS scheme, a secure and privacy-preserving multi-authority access control system for cloud-based healthcare data sharing. Both open and closed domain users are considered, and policy privacy is ensured by only disclosing the names of policy attributes. The values of the attributes are kept hidden. Characteristic comparison with similar existing schemes shows that our scheme simultaneously provides features such as multi-authority setting, expressive and flexible access policy structure, privacy preservation, and scalability. The performance analysis carried out by us shows that the decryption cost is reasonable enough. Furthermore, the scheme is demonstrated to be adaptively secure under the standard model.
    Matched MeSH terms: Confidentiality*
  16. Hilyatihanina Zazali, Wan Ainun Mior Othman
    Sains Malaysiana, 2012;41:907-910.
    In this paper, we presented a new key exchange method based on decomposition problem for elliptic curve cryptography. We showed that our key exchange method was not only an alternative method for designing keys in cryptography, but it also has improved security condition from the previous key exchange based on decomposition problem over noncommutative groups. We proposed elliptic an curve cryptography to be the new platform for our key exchange protocol and showed how it was implemented. The security of our protocol was based on discrete logarithm problem, which was not infeasible and strictly difficult to retrieve in elliptic curve cryptography without any prior knowledge.
    Matched MeSH terms: Confidentiality
  17. Alnajrani HM, Norman AA, Ahmed BH
    PLoS One, 2020;15(6):e0234312.
    PMID: 32525944 DOI: 10.1371/journal.pone.0234312
    As a result of a shift in the world of technology, the combination of ubiquitous mobile networks and cloud computing produced the mobile cloud computing (MCC) domain. As a consequence of a major concern of cloud users, privacy and data protection are getting substantial attention in the field. Currently, a considerable number of papers have been published on MCC with a growing interest in privacy and data protection. Along with this advance in MCC, however, no specific investigation highlights the results of the existing studies in privacy and data protection. In addition, there are no particular exploration highlights trends and open issues in the domain. Accordingly, the objective of this paper is to highlight the results of existing primary studies published in privacy and data protection in MCC to identify current trends and open issues. In this investigation, a systematic mapping study was conducted with a set of six research questions. A total of 1711 studies published from 2009 to 2019 were obtained. Following a filtering process, a collection of 74 primary studies were selected. As a result, the present data privacy threats, attacks, and solutions were identified. Also, the ongoing trends of data privacy exercise were observed. Moreover, the most utilized measures, research type, and contribution type facets were emphasized. Additionally, the current open research issues in privacy and data protection in MCC were highlighted. Furthermore, the results demonstrate the current state-of-the-art of privacy and data protection in MCC, and the conclusion will help to identify research trends and open issues in MCC for researchers and offer useful information in MCC for practitioners.
    Matched MeSH terms: Confidentiality
  18. Safavi S, Shukur Z
    PLoS One, 2014;9(12):e114306.
    PMID: 25478915 DOI: 10.1371/journal.pone.0114306
    Wearable health tech provides doctors with the ability to remotely supervise their patients' wellness. It also makes it much easier to authorize someone else to take appropriate actions to ensure the person's wellness than ever before. Information Technology may soon change the way medicine is practiced, improving the performance, while reducing the price of healthcare. We analyzed the secrecy demands of wearable devices, including Smartphone, smart watch and their computing techniques, that can soon change the way healthcare is provided. However, before this is adopted in practice, all devices must be equipped with sufficient privacy capabilities related to healthcare service. In this paper, we formulated a new improved conceptual framework for wearable healthcare systems. This framework consists of ten principles and nine checklists, capable of providing complete privacy protection package to wearable device owners. We constructed this framework based on the analysis of existing mobile technology, the results of which are combined with the existing security standards. The approach also incorporates the market share percentage level of every app and its respective OS. This framework is evaluated based on the stringent CIA and HIPAA principles for information security. This evaluation is followed by testing the capability to revoke rights of subjects to access objects and ability to determine the set of available permissions for a particular subject for all models Finally, as the last step, we examine the complexity of the required initial setup.
    Matched MeSH terms: Confidentiality*
  19. Ranak MSAN, Azad S, Nor NNHBM, Zamli KZ
    PLoS One, 2017;12(10):e0186940.
    PMID: 29084262 DOI: 10.1371/journal.pone.0186940
    Due to recent advancements and appealing applications, the purchase rate of smart devices is increasing at a higher rate. Parallely, the security related threats and attacks are also increasing at a greater ratio on these devices. As a result, a considerable number of attacks have been noted in the recent past. To resist these attacks, many password-based authentication schemes are proposed. However, most of these schemes are not screen size independent; whereas, smart devices come in different sizes. Specifically, they are not suitable for miniature smart devices due to the small screen size and/or lack of full sized keyboards. In this paper, we propose a new screen size independent password-based authentication scheme, which also offers an affordable defense against shoulder surfing, brute force, and smudge attacks. In the proposed scheme, the Press Touch (PT)-a.k.a., Force Touch in Apple's MacBook, Apple Watch, ZTE's Axon 7 phone; 3D Touch in iPhone 6 and 7; and so on-is transformed into a new type of code, named Press Touch Code (PTC). We design and implement three variants of it, namely mono-PTC, multi-PTC, and multi-PTC with Grid, on the Android Operating System. An in-lab experiment and a comprehensive survey have been conducted on 105 participants to demonstrate the effectiveness of the proposed scheme.
    Matched MeSH terms: Confidentiality
  20. Kamaludin H, Mahdin H, Abawajy JH
    PLoS One, 2018;13(3):e0193951.
    PMID: 29565982 DOI: 10.1371/journal.pone.0193951
    Although Radio Frequency Identification (RFID) is poised to displace barcodes, security vulnerabilities pose serious challenges for global adoption of the RFID technology. Specifically, RFID tags are prone to basic cloning and counterfeiting security attacks. A successful cloning of the RFID tags in many commercial applications can lead to many serious problems such as financial losses, brand damage, safety and health of the public. With many industries such as pharmaceutical and businesses deploying RFID technology with a variety of products, it is important to tackle RFID tag cloning problem and improve the resistance of the RFID systems. To this end, we propose an approach for detecting cloned RFID tags in RFID systems with high detection accuracy and minimal overhead thus overcoming practical challenges in existing approaches. The proposed approach is based on consistency of dual hash collisions and modified count-min sketch vector. We evaluated the proposed approach through extensive experiments and compared it with existing baseline approaches in terms of execution time and detection accuracy under varying RFID tag cloning ratio. The results of the experiments show that the proposed approach outperforms the baseline approaches in cloned RFID tag detection accuracy.
    Matched MeSH terms: Confidentiality
Filters
Contact Us

Please provide feedback to Administrator (afdal@afpm.org.my)

External Links