Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 30 of 30

Full-Text Articles in Physical Sciences and Mathematics

Dynamic Group Key Exchange Revisited, Guomin Yang, Chik How Tan Dec 2010

Dynamic Group Key Exchange Revisited, Guomin Yang, Chik How Tan

Research Collection School Of Computing and Information Systems

In a dynamic group key exchange protocol, besides the basic group setup protocol, there are also a join protocol and a leave protocol, which allow the membership of an existing group to be changed more efficiently than rerunning the group setup protocol. The join and leave protocols should ensure that the session key is updated upon every membership change so that the subsequent sessions are protected from leaving members (backward security) and the previous sessions are protected from joining members (forward security). In this paper, we present a new security model for dynamic group key exchange. Comparing to existing models, …


Revisiting Address Space Randomization, Zhi Wang, Renquan Cheng, Debin Gao Dec 2010

Revisiting Address Space Randomization, Zhi Wang, Renquan Cheng, Debin Gao

Research Collection School Of Computing and Information Systems

Address space randomization is believed to be a strong defense against memory error exploits. Many code and data objects in a potentially vulnerable program and the system could be randomized, including those on the stack and heap, base address of code, order of functions, PLT, GOT, etc. Randomizing these code and data objects is believed to be effective in obfuscating the addresses in memory to obscure locations of code and data objects. However, attacking techniques have advanced since the introduction of address space randomization. In particular, return-oriented programming has made attacks without injected code much more powerful than what they …


Protecting And Restraining The Third Party In Rfid-Enabled 3pl Supply Chains, Shaoying Cai, Chunhua Su, Yingjiu Li, Robert H. Deng Dec 2010

Protecting And Restraining The Third Party In Rfid-Enabled 3pl Supply Chains, Shaoying Cai, Chunhua Su, Yingjiu Li, Robert H. Deng

Research Collection School Of Computing and Information Systems

“Symmetric secret”-based RFID systems are widely adopted in supply chains. In such RFID systems, a reader’s ability to identify a RFID tag relies on the possession of the tag’s secret which is usually only known by its owner. If a “symmetric secret”-based RFID system is deployed in third party logistics (3PL) supply chains, all the three parties (the sender of the goods, the receiver of the goods and the 3PL provider) should have a copy of those tags’ secrets to access the tags. In case the three parties in 3PL supply chain are not all honest, sharing the secrets among …


Time Cost Evaluation For Executing Rfid Authentication Protocols, Kevin Chiew, Yingjiu Li, Tieyan Li, Robert H. Deng, Manfred Aigner Dec 2010

Time Cost Evaluation For Executing Rfid Authentication Protocols, Kevin Chiew, Yingjiu Li, Tieyan Li, Robert H. Deng, Manfred Aigner

Research Collection School Of Computing and Information Systems

There are various reader/tag authentication protocols proposed for the security of RFID systems. Such a protocol normally contains several rounds of conversations between a tag and a reader and involves cryptographic operations at both reader and tag sides. Currently there is a lack of benchmarks that provide a fair comparison platform for (a) the time cost of cryptographic operations at the tag side and (b) the time cost of data exchange between a reader and a tag, making it impossible to evaluate the total time cost for executing a protocol. Based on our experiments implemented on IAIK UHF tag emulators …


Chosen-Ciphertext Secure Bidirectional Proxy Re-Encryption Schemes Without Pairings, Jian Weng, Huijie, Robert Deng, Shengli Liu, Kefei Chen Dec 2010

Chosen-Ciphertext Secure Bidirectional Proxy Re-Encryption Schemes Without Pairings, Jian Weng, Huijie, Robert Deng, Shengli Liu, Kefei Chen

Research Collection School Of Computing and Information Systems

Proxy re-encryption realizes delegation of decryption rights, enabling a proxy holding a re-encryption key to convert a ciphertext originally intended for Alice into an encryption of the same message for Bob. Proxy re-encryption is a very useful primitive, having many applications in distributed file systems, outsourced filtering of encrypted spam, access control over network storage, and so on. Lately, Weng et al. proposed the first unidirectional proxy re-encryption scheme without using bilinear pairs. However, Weng et al.'s construction does not possess collusion resilience, in the sense that a coalition of the proxy and the delegatee can recover the delegator's private …


A Multi-User Steganographic File System On Untrusted Shared Storage, Jin Han, Meng Pan, Debin Gao, Hwee Hwa Pang Dec 2010

A Multi-User Steganographic File System On Untrusted Shared Storage, Jin Han, Meng Pan, Debin Gao, Hwee Hwa Pang

Research Collection School Of Computing and Information Systems

Existing steganographic file systems enable a user to hide the existence of his secret data by claiming that they are (static) dummy data created during disk initialization. Such a claim is plausible if the adversary only sees the disk content at the point of attack. In a multi-user computing environment that employs untrusted shared storage, however, the adversary could have taken multiple snapshots of the disk content over time. Since the dummy data are static, the differences across snapshots thus disclose the locations of user data, and could even reveal the user passwords. In this paper, we introduce a Dummy-Relocatable …


Embellishing Text Search Queries To Protect User Privacy, Hwee Hwa Pang, Xuhua Ding, Xiaokui Xiao Sep 2010

Embellishing Text Search Queries To Protect User Privacy, Hwee Hwa Pang, Xuhua Ding, Xiaokui Xiao

Research Collection School Of Computing and Information Systems

Users of text search engines are increasingly wary that their activities may disclose confidential information about their business or personal profiles. It would be desirable for a search engine to perform document retrieval for users while protecting their intent. In this paper, we identify the privacy risks arising from semantically related search terms within a query, and from recurring highspecificity query terms in a search session. To counter the risks, we propose a solution for a similarity text retrieval system to offer anonymity and plausible deniability for the query terms, and hence the user intent, without degrading the system’s precision-recall …


Pseudonym-Based Rfid Discovery Service To Mitigate Unauthorized Tracking In Supply Chain Management, Qiang Yan, Robert H. Deng, Zheng Yan, Yingjiu Li, Tieyan Li Sep 2010

Pseudonym-Based Rfid Discovery Service To Mitigate Unauthorized Tracking In Supply Chain Management, Qiang Yan, Robert H. Deng, Zheng Yan, Yingjiu Li, Tieyan Li

Research Collection School Of Computing and Information Systems

Unauthorized tracking of RFID tagged assets at the system level, where an adversary tracks movement of RFID tagged assets by eavesdropping network messages or compromising date center servers, has not been well recognized in prior research. Compared to the traditional unauthorized tracking by clandestine scanning at the physical level, unauthorized tracking at the system level could be even more harmful as the adversary is able to obtain tracking information on a global scale and without physical presence. This paper analyzes the threat of unauthorized tracking by a semi-trusted RFID Discovery Service which maintains a database of RFID tag location records …


On Challenges In Evaluating Malware Clustering, Peng Li, Limin Liu, Debin Gao, Michael K Reiter Sep 2010

On Challenges In Evaluating Malware Clustering, Peng Li, Limin Liu, Debin Gao, Michael K Reiter

Research Collection School Of Computing and Information Systems

Malware clustering and classification are important tools that enable analysts to prioritize their malware analysis efforts. The recent emergence of fully automated methods for malware clustering and classification that report high accuracy suggests that this problem may largely be solved. In this paper, we report the results of our attempt to confirm our conjecture that the method of selecting ground-truth data in prior evaluations biases their results toward high accuracy. To examine this conjecture, we apply clustering algorithms from a different domain (plagiarism detection), first to the dataset used in a prior work's evaluation and then to a wholly new …


A New Framework For Rfid Privacy, Robert H. Deng, Yingjiu Li, Moti Yung, Yunlei Zhao Sep 2010

A New Framework For Rfid Privacy, Robert H. Deng, Yingjiu Li, Moti Yung, Yunlei Zhao

Research Collection School Of Computing and Information Systems

Formal RFID security and privacy frameworks are fundamental to the design and analysis of robust RFID systems. In this paper, we develop a new definitional framework for RFID privacy in a rigorous and precise manner. Our framework is based on a zero-knowledge (ZK) formulation [8,6] and incorporates the notions of adaptive completeness and mutual authentication. We provide meticulous justification of the new framework and contrast it with existing ones in the literature. In particular, we prove that our framework is strictly stronger than the ind-privacy model of [18], which answers an open question posed in [18] for developing stronger RFID …


A New Hardware-Assisted Pir With O(N) Shuffle Cost, Xuhua Ding, Yanjiang Yang, Robert H. Deng, Shuhong Wang Aug 2010

A New Hardware-Assisted Pir With O(N) Shuffle Cost, Xuhua Ding, Yanjiang Yang, Robert H. Deng, Shuhong Wang

Research Collection School Of Computing and Information Systems

Since the concept of private information retrieval (PIR) was first formalized by Chor et al., various constructions have been proposed with a common goal of reducing communication complexity. Unfortunately, none of them is suitable for practical settings mainly due to the prohibitively high cost for either communications or computations. The booming of the Internet and its applications, especially, the recent trend in outsourcing databases, fuels the research on practical PIR schemes. In this paper, we propose a hardware-assisted PIR scheme with a novel shuffle algorithm. Our PIR construction entails O(n) offline computation cost, and constant online operations and O(log n) …


An Efficient Signcryption Scheme With Key Privacy And Its Extension To Ring Signcryption, Chung Ki Li, Guomin Yang, Duncan S. Wong, Xiaotie Deng, Sherman S. M. Chow Aug 2010

An Efficient Signcryption Scheme With Key Privacy And Its Extension To Ring Signcryption, Chung Ki Li, Guomin Yang, Duncan S. Wong, Xiaotie Deng, Sherman S. M. Chow

Research Collection School Of Computing and Information Systems

In Information Processing Letters (2006), Tan pointed out that the anonymous signcryption scheme proposed by Yang, Wong and Deng (YWD) in ISC 2005 provides neither confidentiality nor anonymity. However, no discussion has been made on how a secure scheme can be made and there is no secure scheme available to date. In this paper, we propose a modification of YWD scheme which resolves the security issues of the original scheme without sacrificing its high efficiency and simple design. Indeed, we show that our scheme achieves confidentiality, existential unforgeability and anonymity with more precise reduction bounds. We also give a variation …


New Constructions For Identity-Based Unidirectional Proxy Re-Encryption, Junzuo Lai, Wen Tao Zhu, Robert H. Deng, Shengli Liu, Weidong Kou Jul 2010

New Constructions For Identity-Based Unidirectional Proxy Re-Encryption, Junzuo Lai, Wen Tao Zhu, Robert H. Deng, Shengli Liu, Weidong Kou

Research Collection School Of Computing and Information Systems

We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public key of a delegator (say Alice), into a new ciphertext that is protected under the public key of a delegatee (say Bob), and thus the same message can then be recovered with Bob’s private key. In this paper, in the identity-based setting, we first investigate the relationship between so called mediated encryption and unidirectional PRE. We provide a general framework which converts any secure identity-based unidirectional …


On Trustworthiness Of Cpu Usage Metering And Accounting, Mei Liu, Xuhua Ding Jun 2010

On Trustworthiness Of Cpu Usage Metering And Accounting, Mei Liu, Xuhua Ding

Research Collection School Of Computing and Information Systems

In the envisaged utility computing paradigm, a user taps a service provider’s computing resources to accomplish her tasks, without deploying the needed hardware and software in her own IT infrastructure. To make the service profitable, the service provider charges the user based on the resources consumed. A commonly billed resource is CPU usage. A key factor to ensure the success of such a business model is the trustworthiness of the resource metering scheme. In this paper, we provide a systematic study on the trustworthiness of CPU usage metering. Our results show that the metering schemes in commodity operating systems should …


Revisiting Unpredictability-Based Rfid Privacy Models, Junzuo Lai, Robert Huijie Deng, Yingjiu Li Jun 2010

Revisiting Unpredictability-Based Rfid Privacy Models, Junzuo Lai, Robert Huijie Deng, Yingjiu Li

Research Collection School Of Computing and Information Systems

Recently, there have been several attempts in establishing formal RFID privacy models in the literature. These models mainly fall into two categories: one based on the notion of indistinguishability of two RFID tags, denoted as ind-privacy, and the other based on the unpredictability of the output of an RFID protocol, denoted as unp-privacy. Very recently, at CCS’09, Ma et al. proposed a modified unp-privacy model, referred to as unp -privacy. In this paper, we first revisit the existing RFID privacy models and point out their limitations. We then propose a new RFID privacy model, denoted as …


A Hybrid Method To Detect Deflation Fraud In Cost-Per-Action Online Advertising, Xuhua Ding Jun 2010

A Hybrid Method To Detect Deflation Fraud In Cost-Per-Action Online Advertising, Xuhua Ding

Research Collection School Of Computing and Information Systems

Web advertisers prefer the cost-per-action (CPA) advertisement model whereby an advertiser pays a web publisher according to the actual amount of transactions, rather than the volume of advertisement clicks. The main obstacle for a wide deployment of this model is the deflation fraud. Namely, a dishonest advertiser under-reports the transaction count in order to discharge less. In this paper, we present a mechanism to detect such a fraud using a hybrid of cryptography and probability tools. With the assistance from a small number of users, the publisher can detect deflation fraud with a success probability growing exponentially with the fraud …


Learning User Profiles For Personalized Information Dissemination, Ah-Hwee Tan, Christine Teo May 2010

Learning User Profiles For Personalized Information Dissemination, Ah-Hwee Tan, Christine Teo

Research Collection School Of Computing and Information Systems

Personalized information systems represent the recent effort of delivering information to users more effectively in the modern electronic age. This paper illustrates how a supervised Adaptive Resonance Theory (ART) system, known as fuzzy ARAM, can be used to learn user profiles for personalized information dissemination. ARAM learning is on-line, fast, and incremental. Acquisition of new knowledge does not require re-training on previously learned cases. ARAM integrates both user-defined and system-learned knowledge in a single framework. Therefore inconsistency between the two knowledge sources will not arise. ARAM has been used to develop a personalized news system known as PIN. Preliminary experiments …


Time-Bound Hierarchical Key Assignment: An Overview, Wen Tao Zhu, Robert H. Deng, Jianying Zhou, Feng Bao May 2010

Time-Bound Hierarchical Key Assignment: An Overview, Wen Tao Zhu, Robert H. Deng, Jianying Zhou, Feng Bao

Research Collection School Of Computing and Information Systems

The access privileges in distributed systems can be effectively organized as a partial-order hierarchy that consists of distinct security classes, and the access rights are often designated with certain temporal restrictions. The time-bound hierarchical key assignment problem is to assign distinct cryptographic keys to distinct security classes according to their privileges so that users from a higher class can use their class key to derive the keys of lower classes, and these keys are time-variant with respect to sequentially allocated temporal units called time slots. In this paper, we present the involved principle, survey the state of the art, and …


Efficient Unidirectional Proxy Re-Encryption, Sherman Chow, Weng Jian, Yanjiang Yang, Robert H. Deng May 2010

Efficient Unidirectional Proxy Re-Encryption, Sherman Chow, Weng Jian, Yanjiang Yang, Robert H. Deng

Research Collection School Of Computing and Information Systems

Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into one encrypting the same plaintext for Bob. The proxy only needs a re-encryption key given by Alice, and cannot learn anything about the plaintext encrypted. This adds flexibility in various applications, such as confidential email, digital right management and distributed storage. In this paper, we study unidirectional PRE, which the re-encryption key only enables delegation in one direction but not the opposite. In PKC 2009, Shao and Cao proposed a unidirectional PRE assuming the random oracle. However, we show that it is vulnerable to …


Practical Id-Based Encryption For Wireless Sensor Network, Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng Bao, Robert H. Deng Apr 2010

Practical Id-Based Encryption For Wireless Sensor Network, Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity-based Encryption (RB-OOIBE). It splits the encryption process into two parts -- the offline and the online part. In the offline part, all heavy computations are done without the knowledge of the receiver's identity and the plaintext message. In the online stage, only light computations such as modular operation and symmetric key encryption are required, together with the receiver's identity and the plaintext message. Moreover, since each offline ciphertext can be re-used for the same receiver, …


Shifting Inference Control To User Side: Architecture And Protocol, Yanjiang Yang, Yingjiu Li, Robert H. Deng, Feng Bao Apr 2010

Shifting Inference Control To User Side: Architecture And Protocol, Yanjiang Yang, Yingjiu Li, Robert H. Deng, Feng Bao

Research Collection School Of Computing and Information Systems

Inference has been a longstanding issue in database security, and inference control, aiming to curb inference, provides an extra line of defense to the confidentiality of databases by complementing access control. However, in traditional inference control architecture, database server is a crucial bottleneck, as it enforces highly computation-intensive auditing for all users who query the protected database. As a result, most auditing methods, though rigorously studied, are not practical for protecting large-scale real-world database systems. In this paper, we shift this paradigm by proposing a new inference control architecture, entrusting inference control to each user's platform that is equipped with …


Cca-Secure Unidirectional Proxy Re-Encryption In The Adaptive Corruption Model Without Random Oracles, Jian Weng, Minrong Chen, Yanjiang Yang, Robert H. Deng, Kefei Chen Mar 2010

Cca-Secure Unidirectional Proxy Re-Encryption In The Adaptive Corruption Model Without Random Oracles, Jian Weng, Minrong Chen, Yanjiang Yang, Robert H. Deng, Kefei Chen

Research Collection School Of Computing and Information Systems

Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss in Eurocrypt’98, allows a semitrusted proxy to convert a ciphertext originally intended for Alice into an encryption of the same message intended for Bob. PRE has recently drawn great interest, and many interesting PRE schemes have been proposed. However, up to now, it is still an important question to come up with a chosen-ciphertext secure unidirectional PRE in the adaptive corruption model. To address this problem, we propose a new unidirectional PRE scheme, and prove its chosen-ciphertext security in the adaptive corruption model without random oracles. Compared with the best known …


A Multi-Key Pirate Decoder Against Traitor Tracing Schemes, Yongdong Wu, Robert H. Deng Mar 2010

A Multi-Key Pirate Decoder Against Traitor Tracing Schemes, Yongdong Wu, Robert H. Deng

Research Collection School Of Computing and Information Systems

In this paper we introduce an architecture for a multi-key pirate decoder which employs decryption keys from multiple traitors. The decoder has built-in monitoring and self protection functionalities and is capable of defeating most multiple-round based traitor tracing schemes such as the schemes based on the black-box confirmation method. In particular, the proposed pirate decoder is customized to defeat the private key and the public key fully collusion resistant traitor tracing (FTT) schemes, respectively. We show how the decoder prolongs a trace process so that the tracer has to give up his effort. FTT schemes are designed to identify all …


Probabilistic Public Key Encryption With Equality Test, Guomin Yang, Chik How Tan, Qiong Huang, Duncan S. Wong Mar 2010

Probabilistic Public Key Encryption With Equality Test, Guomin Yang, Chik How Tan, Qiong Huang, Duncan S. Wong

Research Collection School Of Computing and Information Systems

We present a (probabilistic) public key encryption (PKE) scheme such that when being implemented in a bilinear group, anyone is able to check whether two ciphertexts are encryptions of the same message. Interestingly, bilinear map operations are not required in key generation, encryption or decryption procedures of the PKE scheme, but is only required when people want to do an equality test (on the encrypted messages) between two ciphertexts that may be generated using different public keys. We show that our PKE scheme can be used in different applications such as searchable encryption and partitioning encrypted data. Moreover, we show …


Efficient Cca-Secure Pke From Identity-Based Techniques, Junzuo Lai, Robert H. Deng, Shengli Liu, Weidong Kou Mar 2010

Efficient Cca-Secure Pke From Identity-Based Techniques, Junzuo Lai, Robert H. Deng, Shengli Liu, Weidong Kou

Research Collection School Of Computing and Information Systems

Boneh, Canetti, Halevi, and Katz showed a general method for constructing CCA-secure public key encryption (PKE) from any selective-ID CPA-secure identity-based encryption (IBE) schemes. Their approach treated IBE as a black box. Subsequently, Boyen, Mei, and Waters demonstrated how to build a direct CCA-secure PKE scheme from the Waters IBE scheme, which is adaptive-ID CPA secure. They made direct use of the underlying IBE structure, and required no cryptographic primitive other than the IBE scheme itself. However, their scheme requires long public key and the security reduction is loose. In this paper, we propose an efficient PKE scheme employing identity-based …


Vulnerability Analysis Of Rfid Protocols For Tag Ownership Transfer, Pedro Peris-Lopez, Julio Hernandez-Castro, Juan Tapiador, Tieyan Li, Yingjiu Li Jan 2010

Vulnerability Analysis Of Rfid Protocols For Tag Ownership Transfer, Pedro Peris-Lopez, Julio Hernandez-Castro, Juan Tapiador, Tieyan Li, Yingjiu Li

Research Collection School Of Computing and Information Systems

In RFIDSec’08, Song proposed an ownership transfer scheme, which consists of an ownership transfer protocol and a secret update protocol [7]. The ownership transfer protocol is completely based on a mutual authentication protocol proposed in WiSec’08 [8]. In Rizomiliotis et al. (2009) [6], van Deursen and Radomirovic (2008), the first weaknesses to be identified (tag and server impersonation) were addressed and this paper completes the consideration of them all. We find that the mutual authentication protocol, and therefore the ownership transfer protocol, possesses certain weaknesses related to most of the security properties initially required in protocol design: tag information leakage, …


On The Potential Of Limitation-Oriented Malware Detection And Prevention Techniques On Mobile Phones, Qiang Yan, Robert H. Deng, Yingjiu Li, Tieyan Li Jan 2010

On The Potential Of Limitation-Oriented Malware Detection And Prevention Techniques On Mobile Phones, Qiang Yan, Robert H. Deng, Yingjiu Li, Tieyan Li

Research Collection School Of Computing and Information Systems

The malware threat for mobile phones is expected to increase with the functionality enhancement of mobile phones. This threat is exacerbated with the surge in population of smart phones instilled with stable Internet access which provides attractive targets for malware developers. Prior research on malware protection has focused on avoiding the negative impact of the functionality limitations of mobile phones to keep the performance cost within the limitations of mobile phones. Being different, this paper investigates the positive impact of these limitations on suppressing the development of mobile malware. We study the state-of-the-art mobile malware, as well as the progress …


Remote Attestation On Function Execution, Liang Gu, Yueqiang Cheng, Xuhua Ding, Robert H. Deng, Yao Guo, Weizhong Shao Jan 2010

Remote Attestation On Function Execution, Liang Gu, Yueqiang Cheng, Xuhua Ding, Robert H. Deng, Yao Guo, Weizhong Shao

Research Collection School Of Computing and Information Systems

Remote attestation provides the basis for one platform to establish trusts on another. In this paper, we consider the problem of attesting the correctness of program executions. We propose to measure the target program and all the objects it depends on, with an assumption that the Secure Kernel and the Trusted Platform Module provide a secure execution environment through process separation. The attestation of the target program begins with a program analysis on the source code or the binary code in order to find out the relevant executables and data objects. Whenever such a data object is accessed or a …


Universal Authentication Protocols For Anonymous Wireless Communications, Guomin Yang, Qiong Huang, Duncan S. Wong, Xiaotie Deng Jan 2010

Universal Authentication Protocols For Anonymous Wireless Communications, Guomin Yang, Qiong Huang, Duncan S. Wong, Xiaotie Deng

Research Collection School Of Computing and Information Systems

A secure roaming protocol allows a roaming user U to visit a foreign server V and establish a session key in an authenticated way such that U authenticates V and at the same time convinces V that it is a legitimate subscriber of some server H, called the home server of U. The conventional approach requires the involvement of all the three parties. In this paper, we propose a new approach which requires only two parties, U and V, to get involved. We propose two protocols: one provides better efficiency and supports user anonymity to an extent comparable to that …


Teleoph: A Secure Real-Time Teleophthalmology System, Yongdong Wu, Zhou Wei, Haixia Yao, Zhigang Zhao, Lek Heng Ngoh, Robert H. Deng, Shengsheng Yu Jan 2010

Teleoph: A Secure Real-Time Teleophthalmology System, Yongdong Wu, Zhou Wei, Haixia Yao, Zhigang Zhao, Lek Heng Ngoh, Robert H. Deng, Shengsheng Yu

Research Collection School Of Computing and Information Systems

Teleophthalmology (TeleOph) is an electronic counterpart of today's face-to-face, patient-to-specialist ophthalmology system. It enables one or more ophthalmologists to remotely examine a patient's condition via a confidential and authentic communication channel. Specifically, TeleOph allows a trained nonspecialist in a primary clinic to screen the patients with digital instruments (e.g., camera, ophthalmoscope). The acquired medical data are delivered to the hospital where an ophthalmologist will review the data collected and, if required, provide further consultation for the patient through a real-time secure channel established over a public Internet network. If necessary, the ophthalmologist is able to further sample the images/video of …