It is the cache of ${baseHref}. It is a snapshot of the page. The current page could have changed in the meantime.
Tip: To quickly find your search term on this page, press Ctrl+F or ⌘-F (Mac) and use the find bar.

An Efficient Mutual Authentication and Access Control Scheme for Wireless Sensor Networks in Healthcare | Le | Journal of Networks
Journal of Networks, Vol 6, No 3 (2011), 355-364, Mar 2011
doi:10.4304/jnw.6.3.355-364

An Efficient Mutual Authentication and Access Control Scheme for Wireless Sensor Networks in Healthcare

Xuan Hung Le, Murad Khalid, Ravi Sankar, Sungyoung Lee

Abstract


Wireless sensor networks (WSNs) will play an active role in the 21th Century Healthcare IT to reduce the healthcare cost and improve the quality of care. The protection of data confidentiality and patient privacy are the most critical requirements for the ubiquitous use of WSNs in healthcare environments. This requires a secure and lightweight user authentication and access control. Symmetric key - based access control is not suitable for WSNs in healthcare due to dynamic network topology, mobility, and stringent resource constraints. In this paper, we propose a secure, lightweight public key - based security scheme, Mutual Authentication and Access Control based on Elliptic curve cryptography (MAACE). MAACE is a mutual authentication protocol where a healthcare professional can authenticate to an accessed node (a PDA or medical sensor) and vice versa. This is to ensure that medical data is not exposed to an unauthorized person. On the other hand, it ensures that medical data sent to healthcare professionals did not originate from a malicious node. MAACE is more scalable and requires less memory compared to symmetric key-based schemes. Furthermore, it is much more lightweight than other public key-based schemes. Security analysis and performance evaluation results are presented and compared to existing schemes to show advantages of the proposed scheme.


Keywords


elliptic curve cryptography; user authentication; access control; wireless sensor networks; healthcare

References


[1] K. Lorincz, D. Malan, T. F. Jones, A. Nawoj, A. Clavel, V. Shnayder, G. Mainland, S. Moulton, M. Welsh, Sensor Networks for Emergency Response: Challenges and Opportunities, IEEE Pervasive Computing, Oct/Dec, 2004, pp. 16-23.
doi:10.1109/MPRV.2004.18

[2] http://fiji.eecs.harvard.edu/CodeBlue

[3] R. Jafari, R.Bajcsy, S. Glaser, B. Gnade, M. Sgroi, S. Sastry. Platform Design for Health-care Monitoring Applications, Joint Workshop on High Confidence Medical Devices, Software, and Systems (HCMDSS) and Medical Device Plug-and-Play (MD PnP) Interoperability, June 2007, Boston, MA.

[4] http://bsn.citris.berkeley.edu/home/

[5] http://web.mit.edu/wockets/

[6] http://smart.csail.mit.edu/

[7] http://www.mobihealth.org/

[8] http://www.doc.ic.ac.uk/vip/ubimon/home/index.html

[9] Trossen, D.; Pavel, D.; Sensor Networks, Wearable Computing, and Healthcare Applications. IEEE Pervasive Computing. Vol. 6(2), April-June 2007, pp. 58 – 61.
doi:10.1109/MPRV.2007.43

[10] X. H. Le, S. Lee, I. Butun, M. Khalid, R. Sankar, M. Kim, M-H. Han, Y-K. Lee, H. Lee. An Energy-Efficient Access Control Scheme for Wireless Sensor Networks based on Elliptic Curve Cryptography. Journal of Communications and Networks, Special Issues on Secure Wireless Networking, December 2009 (in press).

[11] X. H. Le, R. Sankar, M. Khalid, and S. Lee, Public Key Cryptography - based Security Scheme for Wireless Sensor Networks in Healthcare, 4th International Conference on Ubiquitous Information Management and Communication (ICUIMC), Suwon, Korea, January 2010 (in press).

[12] M. Das, Two-Factor User Authentication in Wireless Sensor Networks, IEEE Transactions on Wireless Communications, Vol. 8(3), March 2009, pp. 1086-1090.

[13] B. Vaidya, M. Chen, J.J.P.C. Rodrigues, Improved Robust User Authentication Scheme for Wireless Sensor Networks, Fifth IEEE Conference on Wireless Communication and Sensor Networks (WCSN), Allahabad, India, 2009, pp. 1-6.
doi:10.1109/WCSN.2009.5434810

[14] H. Wang, B. Sheng, Q. Li, Elliptic curve cryptographybased access control in sensor networks, Int. J. Security and Networks, Vol. 1, Nos. 3/4, pp.127–137 (2006).
doi:10.1504/IJSN.2006.011772

[15] N. Gura, A. Patel, A. Wander, H. Eberle, S. C. Shantz, Comparing Elliptic Curve Cryptography and RSA on 8-it CPUs. In CHES 2004, Vol. 3156, LNCS, pp.119-132.

[16] W. Du, J. Deng, Y. Han, P. Varshney, Key Predistribution Scheme for Sensor Networks Using Deployment Knowledge. IEEE Trans. Depend. Secure 2006, 3, 62–77.
doi:10.1109/TDSC.2006.2

[17] X. H. Le, S. Lee, Y-K. Lee, H. Lee. A Secure Coordination - based Data Dissemination for Mobile sinks in Sensor Networks. IEICE Transaction on Communication, 2009, Vol E92-B(01).

[18] X. H. Le, N. Canh, S. Lee, Y-K. Lee, H. Lee. An Energy- Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks using Deploying Knowledge. Journal of Sensor, Special Issue "Wireless Sensor Technologies and Applications", 2008, Vol.8(12) pp. 7753-7782.

[19] H. S. Ng, M. L. Sim, C. M. Tan. Security issues of wireless sensor networks in healthcare applications. BT Tech. Journal, Vol. 24 No 2, 2006, pp. 138 – 144.
doi:10.1007/s10550-006-0051-8

[20] A. Boukerche and R. Yonglin, A secure mobile healthcare system using trust-based multicast scheme. IEEE J. Selected Areas Comm., vol 27(4), 2009 pp:387 – 399.
doi:10.1109/JSAC.2009.090504

[21] R. Chakravorty, A Programmable Service Architecture for Mobile Medical Care. 4th IEEE International Conference on Pervasive Computing and Communications, 2006.

[22] J. Kim, A. R. Beresford, and F. Stajano, Towards a Security Policy for Ubiquitous Healthcare Systems, Proc. 1st International Conference on Ubiquitous Convergence Technology, pp. 263–272, 2006.

[23] S.-D. Bao, Y.-T. Zhang, and L.-F. Shen, Physiological Signal Based Entity Authentication for Body Area Sensor Networks and Mobile Healthcare Systems, Proc. 27th Annual International Conference of Engineering in Medicine and Biology Society, pp. 2455–2458, 2005.

[24] C.-W. Jeong, D.-H. Kim, and S.-C. Joo. Mobile Collaboration Framework for u-Healthcare Agent Services and Its Application Using PDAs, Proc. 1st KES International Symposium on Agent and Multi-Agent Systems: Technologies and Applications, pp. 747–756.

[25] M. Markovic, Z. Savic, and B. Kovacevic, Secure mobile health systems: principles and solutions, M-Health: Emerging Mobile Health Systems, Kluwer Academic Publishers, pp. 81–106, 2007.

[26] R. Marti, J. Delgado, and X. Perramon, Network and Application Security in Mobile e-Health Applications, Proc. International Conference on Networking Technologies for Broadband and Mobile Networks, pp.995–1004, 2004
doi:10.1007/978-3-540-25978-7_100

[27] Y. M. Huang, M. Y. Hsieh, H.C. Chao, S. H. Hung, J. H. Park, Pervasive, secure access to a hierarchical sensorbased healthcare monitoring architecture in wireless heterogeneous networks. IEEE Journal on Selected Areas in Communications, Vol. 27, No 4, May 2009.
doi:10.1109/JSAC.2009.090505

[28] C. Karlof, N. Sastry, D. Dagner, TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys04), Baltimore, Maryland, November 2004; pp. 162-175.

[29] S. Zhu, S. Setia, S. Jajodia, LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks. ACM Trans. Sens. Netw. 2006, 2, 500–528.
doi:10.1145/1218556.1218559

[30] A. Biryukov, C. Cannière, G. Dellkrantz, Cryptanalysis of SAFER++. CRYPTO 2003: 195-211.

[31] W. Joppe, M. Kaihara, T. Kleinjung, A. K. Lenstra, and P. Montgomery, On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography Cryptology, Report on Cryptology ePrint Archive, Vol. 389, 2009.

[32] V. Miller, Use of elliptic curves in cryptography, CRYPTO 85, 1985.

[33] N. Koblitz, Elliptic curve cryptosystems, in Mathematics of Computation 48, 1987, pp. 203–209.

[34] ANSI X9.63, Elliptic Curve Key Agreement and Key Transport Protocols, American Bankers Association, 1999.

[35] R. Rivest, The RC5 Encryption Algorithm. Proceedings of the Second International Workshop on Fast Software Encryption (FSE) 1994e. pp. 86–96.

[36] G. Chen, J. Branch, M. J. Pflug, L. Zhu, B. Szymanski, SENSE: A Sensor Network Simulator, Advances in Pervasive Computing and Networking; Springer, NY, 2004; pp. 249-269.

[37] NS-2, http://www.isi.edu/nsnam/ns

[38] H. Lee, Y. Choi, H. Kim, Implementation of TinyHash based on Hash Algorithm for Sensor Network. Proceedings of World Academy of Science, Engineering and Technology vol.10 December 2005.

[39] Wireless Measurement System, MICA2”, Crossbow Technology, Inc.41 Daggett Dr. San Jose, CA 95134


Full Text: PDF


Journal of Networks (JNW, ISSN 1796-2056)

Copyright @ 2006-2014 by ACADEMY PUBLISHER – All rights reserved.