A new secret handshake scheme with multi-symptom intersection for mobile healthcare social networks (original) (raw)
Related papers
International Journal of Advance Research and Innovative Ideas in Education, 2017
With high speed developments of sensor, wireless and mobile communication technologies, Mobile Healthcare Social Networks (MHSNs) have emerged as a popular means of communication in healthcare services. With the help of MHSNs, patients can use their mobile devices to securely share their experiences, broaden their understanding of the illness or symptoms, form a supportive network, and transmit information between users and other stake holders (e.g. medical center). The handshake scheme is a significant cryptographic mechanism, which can provide secure communication in MHSNs (e.g. anonymity and mutual authentication between users, such as patients). The main aim of this project is to detect the possibility of health issues that may occur in a patient by constant monitoring and emergency prediction and to establish a secure framework for handshaking scheme in Mobile Healthcare Social Network (MHSN). Monitoring is done using Wireless Body Area Networking (WBAN) technology which makes use of Body Sensor Nodes (BSN).It is based on hierarchical identity based cryptography. The MHSN is set up using an efficient Cross Domain Handshake Scheme (CDHS) that allows symptoms matching within MHSNs.
Privacy-preserving Scheme using Secure Group Communication for M-healthcare Information Systems
The expeditious growth of the wearable and implantable body sensors and wireless communication technologies have provided both inspiration and motivation for increasingly development of m-healthcare information systems as a promising next generation e-health system. In m-healthcare systems, the authorized mobile patients with the same disease symptoms can constitute a social group to share their health condition and medical experience. The privacy of social communication transferred over open wireless channels is an essential system requirement. Furthermore, the m-healthcare system on contrary to the traditional e-Health system allows mobile patients to move across distinguished location domains during different time periods. The mobility of patients considerably increases the cost of key management in terms of communication overhead if it is addressed with a naïve solution such as treating as a leave in the old location and a new join in the visited location. This paper proposes a ...
IEEE Access
Smart home systems can provide health care services for people with special needs in their own homes. Briefly defined, such a smart home has special electronics to enable the remote control of automated devices specifically designed for remote health care to ensure the safety of the patient at home and the supervision of their health status. These sensors are linked to a local intelligence unit responsible for analyzing sensor data, detecting emergency situations, and interfacing between the patient at home and a set of people involved in their health care, such as doctors, nurses, emergency services, and paramedics. Smart homes can improve the patient's quality of life and safety through the innovative use of advanced technologies. Telemedicine and telecare are driving forces behind the adoption of smart homes. The telecare medicine information system (TMIS) has drawn worldwide attention for the past 20 years, as modern technologies have made remote delivery of healthcare a reality. TMIS using multidisciplinary research and application involves advanced technologies in information processing, telecommunications, bio-sensing, and artificial intelligence including smart technologies. TMIS leverages the latest mobile and wireless communication technologies and widely available internet infrastructure to deliver quality services to home patients enabling them to remotely access information about their health and obtain telemedical services. TMIS delivers capabilities to remotely provide 24 × 7 health care facilities to patients. Its purpose is to provide patients with convenient and expedited remote health care services, greatly improving the quality and efficiency of health care services. However, the open and insecure nature of the internet poses a number of security threats to patient secrecy and privacy. Security design for TMIS is not trivial. Essential security and privacy are provided by mutual authentication and key agreement protocols. This paper proposes an efficient and secure, bilinear pairing-based, unlink-able, mutual authentication and key agreement protocol for TMIS. The proposed protocol adopts a fuzzy extractor for the identification of patients using the biometric data. The security of the proposed protocol is based on the hardness of the elliptic curve discrete logarithm problem (ECDLP) and elliptic curve computational Diffie-Hellman problem (ECCDHP) to preserve the privacy of the user. The detailed security analysis is discussed, and the results of comparison are provided. INDEX TERMS Smart city, telecare medicine information systems (TMIS), mutual authentication, key agreement protocol, bilinear pairing, fuzzy extractor.
PEC: A privacy-preserving emergency call scheme for mobile healthcare social networks
Journal of Communications and Networks, 2000
In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA) of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient's neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover, the PEC can withstand multiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.
An enhanced scheme for mutual authentication for healthcare services
2021
With the advent of state-of-art technologies, the Telecare Medicine Information System (TMIS) now offers expedite and convenient healthcare services to patients at their doorsteps. However, this architecture engenders new risks and challenges to patients' and the server's confidentiality, integrity and security. In order to avoid any resource abuse and malicious attack, employing an authentication scheme is widely considered as the most effective approach for the TMIS to verify the legitimacy of patients and the server. Therefore, several authentication protocols have been proposed to this end. Very recently, Chaudhry et al. identified that there are vulnerabilities of impersonation attacks in Islam et al.‘s scheme. Therefore, they introduced an improved protocol to mitigate those security flaws. Later, Qiu et al. proved that these schemes are vulnerable to the man-in-the-middle, impersonation and offline password guessing attacks. Thus, they introduced an improved scheme ba...
Provably Secure Message Recovery Proxy Signature Scheme for Wireless Sensor Networks in e-Healthcare
Wireless Personal Communications, 2017
Recently, the communication of healthcare monitoring data through wireless sensor networks has become a common practice. However, the authenticity, integrity and confidentiality of communicated data are great challenges. To solve the challenges, this article presents an efficient and provably secure proxy signature scheme with message recovery from pairings. The scheme is proven secure under adaptively chosen message attack in the random oracle model. Due to message recovery, the length of communicated signature is very short and thus our scheme is the best choice to deploy in WSN in e-healthcare monitoring systems. We prove the efficiency in terms of bandwidth required and computational cost.
A Signature-Based Mutual Authentication Protocol for Remote Health Monitoring
SN Computer Science, 2019
Remote health monitoring can offer a lot of advantage to all the players in healthcare industry and it can contribute to reduced healthcare expenses. Wireless medical sensor networks capable of accumulating and transferring vital parameters of patients play a crucial role in remote health monitoring. Security and privacy are major concerns preventing the patients from adopting this technology with an open mind. This paper presents a signature-based authentication protocol for remote health monitoring. The work also discusses an authentication protocol for the mutual authentication of users and medical server. The protocol does not require the server to maintain a password table. The proposed algorithms are resistant to various attacks such as replay attack, stolen verifier attack, and privileged insider attack. The work includes the informal and formal security analysis of the proposed protocols. Scyther tool is used for formal security analysis and the results show that the protocol is resistant to various common and automated attacks.
Algorithms for Intelligent Systems, 2020
Wireless Body Area Networks (WBAN) play a vital role in modern medical systems due to their ability to gather real-time biomedical data through smart medical sensors in or around the patient's body [7, 8]. WBANs and intelligent healthcare systems improve patient's quality of care without disturbing their comfort. But they are easily prone to modification, data breach, eavesdropping and other attacks by the hackers and intruders. The data composed or communicated in WBANs are very sensitive and significant as these are the foundation of medical diagnostics. To enhance security, Anonymous Authentication (AA) scheme for WBANs has been used in this paper to provide not alone verification, validation and privacy preservation however also to guarantee secrecy, truthfulness, and non-repudiation based on a shared key. 2 Related Works Jinyuan Sun et al. [2] have proposed bilinear pairing operations on elliptic curves. The proposed scheme is based on anonymous credentials and pseudorandom number generator. B. Tiwari et al. [5] have proposed a scheme which uses the physiological
SPOT: Secure and Privacy-Preserving PrOximiTy Protocol for e-Healthcare Systems
IEEE Access, 2022
This paper introduces SPOT, a Secure and Privacypreserving prOximity based protocol for e-healthcare systems. It relies on a distributed proxy-based approach to preserve users' privacy and a semi-trusted computing server to ensure data consistency and integrity. The proposed protocol ensures a balance between security, privacy and scalability. As far as we know, in terms of security, SPOT is the first one to prevent malicious users from colluding and generating false positives. In terms of privacy, SPOT supports both anonymity of users being in proximity of infected people and unlinkability of contact information issued by the same user. A concrete construction based on structure-preserving signatures and NIWI proofs is proposed and a detailed security and privacy analysis proves that SPOT is secure under standard assumptions. In terms of scalability, SPOT's procedures and algorithms are implemented to show its efficiency and practical usability with acceptable computation and communication overhead.
Distributed m-healthcare cloud computing system significantly facilitates efficient patient treatment for medical consultation by sharing personal health information among healthcare providers. However, it brings about the challenge of keeping both the data confidentiality and patients' identity privacy simultaneously. Many existing access control and anonymous authentication schemes cannot be straightforwardly exploited. To solve the problem, in this paper, a novel authorized accessible privacy model (AAPM) is established. Patients can authorize physicians by setting an access tree supporting flexible threshold predicates. Then, based on it, by devising a new technique of attribute-based designated verifier signature, a patient self-controllable multi-level privacy-preserving cooperative authentication scheme (PSMPA) realizing three levels of security and privacy requirement in distributed mhealthcare cloud computing system is proposed. The directly authorized physicians, the indirectly authorized physicians and the unauthorized persons in medical consultation can respectively decipher the personal health information and/or verify patients' identities by satisfying the access tree with their own attribute sets. Finally, the formal security proof and simulation results illustrate our scheme can resist various kinds of attacks and far outperforms the previous ones in terms of computational, communication and storage overhead.