A Secure Protocol for Ubiquitous Sensing and Monitoring of Patient Conditions

##plugins.themes.academic_pro.article.main##

Eric Sabbah
Kyoung-Don Kang

Abstract

Wireless sensor devices are envisioned to collect long term medical data that aid medical professionals in the care and treatment of the elderly and other patients with chronic diseases. Using wearable body sensor networks (BSNs), patients may live more mobile and independent lives than they would in a hospital, nursing home, or rehabilitation center. As a result, the quality of life can be improved and the cost for medical care can be reduced. Although security issues in BSNs have been studied previously, most existing work focuses on monitoring patients in a fixed location such as a hospital and nursing home, relying on centralized approaches that often have poor scalability. In this paper, we develop a new protocol to support secure and scalable anytime/anywhere monitoring of patients to give them full mobility, support the security of sensitive medical data, and preserve the location privacy of patients, while sharing sensor data collection and retrieval workloads among distributed storage nodes.

##plugins.themes.academic_pro.article.details##

How to Cite
Eric Sabbah, & Kyoung-Don Kang. (2010). A Secure Protocol for Ubiquitous Sensing and Monitoring of Patient Conditions. International Journal of Next-Generation Computing, 1(2), 211–230. https://doi.org/10.47164/ijngc.v1i2.20

References

  1. ASOKAN, N., KOSTIAINEN, K., GINZBOORG, P., OTT, J., AND LUO, C. 2007. Applicability of identity-based cryptography for disruption-tolerant networking. In Proceedings of the 1st international MobiSys workshop on Mobile opportunistic networking.
  2. BHARGAVAN, K., FOURNET, C., CORIN, R., AND ZALINESCU, E. 2008. Cryptographically verified implementations for tls. In CCS 08: Proceedings of the 15th ACM conference on Computer and communications security. ACM, New York, NY, USA, 459–468.
  3. BONEH, D. AND FRANKLIN, M. 2003. Identity-based encryption from the weil pairing. SIAM Journal on Computing 32, 3.
  4. BONEH, D. AND FRANKLIN, M. K. 2001. Identity-based encryption from the weil pairing. In Proceedings of the 21st Annual International Conference on Advances in Cryptology. cdc-overview 2010. Center for Disease Control and Prevention: Chronic Diseases and Health Promotion. http://www.cdc.gov/chronicdisease/overview/index.htm.
  5. CHAN, H., PERRIG, A., AND SONG, D. 2003. Random Key Predistribution Schemes for Sensor Networks. IEEE Symposium on Security and Privacy.
  6. COCKS, C. 2001. An identity based encryption scheme based on quadratic residues. In Proceedings of the 8th IMA International Conference on Cryptography and Coding.
  7. DU, W., WANG, R., AND NING, P. 2005. An efficient scheme for authenticating public keys in sensor networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing.
  8. ESCHENAUER, L. AND GLIGOR, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security.
  9. GANTI, R. K., JAYACHANDRAN, P., ABDELZAHER, T. F., AND STANKOVIC, J. A. 2006. Satire: a software architecture for smart attire. In Proceedings of the 4th ACM International Conference on Mobile Systems, Applications and Services.
  10. GAO, T., MASSEY, T., SARRAFZADEH, M., SELAVO, L., AND WELSH, M. 2007. Participatory user centered design techniques for a large scale ad-hoc health information system. In Proceedings of the 1st ACM SIGMOBILE International Workshop on Systems and Networking Support for Healthcare and Assisted Living Environments. 43–48.
  11. GIJSEN, R., HOEYMANS, N., SCHELLEVIS, F., RUWAARD, D., SATARIANO, W., AND VAN DEN BOS, G. 2001. Causes and consequences of comorbidity: A review. Journal of Clinical Epidemiology 54, 661–674.
  12. HANKERSON, D., MENEZES, A. J., AND VANSTONE, S. A. 2004. Guide to Elliptic Curve Cryptography. Springer.
  13. HENGARTNER, U. AND STEENKISTE, P. 2005. Exploiting hierarchical identity-based encryption for access control to pervasive computing information. In Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks.
  14. KARLOF, C., SASTRY, N., AND WAGNER, D. 2004. TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems. 162–175.
  15. KATE, A., ZAVERUCHA, G., AND HENGARTNER, U. 2007. Anonymity and security in delay tolerant networks. In Proceedings of the 3rd International Conference on Security and Privacy for Emerging Areas in Communications.
  16. LIU, A. AND NING, P. 2008. TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th International Conference on Information Processing in Sensor Networks.
  17. LIU, D. AND NING, P. 2003. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM conference on Computer and communications security. 52–61.
  18. LO, B. AND YANG, G.-Z. 2005. Key technical challenges and current implementations of body sensor networks. In Proceedings of the International Workshop on Wearable and Implantable Body Sensor Networks.
  19. MALAN, D., FULFORD-JONES, T., WELSH, M., AND MOULTON, S. 2004. Codeblue: An ad hoc sensor network infrastructure for emergency medical care. In Proceedings of the International Workshop on Wearable and Implantable Body Sensor Networks.
  20. MALAN, D., WELSH, M., AND SMITH, M. 2004. A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In The First IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks.
  21. MALASRI, K. AND WANG, L. 2007. Addressing security in medical sensor networks. In Proceedings of the 1st ACM SIGMOBILE International Workshop on Systems and Networking Support for Healthcare and Assisted Living Environments. 7–12.
  22. MENEZES, A. J., VANSTONE, S. A., AND OORSCHOT, P. C. V. 1996. Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL, USA.
  23. MONT, M. C., BRAMHALL, P., AND HARRISON, K. 2003. A flexible role-based secure messaging service: Exploiting IBE technology for privacy in health care. In Proceedings of the 14th International Workshop on Database and Expert Systems Applications. 432. ntp. NTP: The Network Time Protocol. http://www.ntp.org/.
  24. PATEL, S., HUGHES, R., HUGGINS, N., STANDAERT, D., GROWDON, J., DY, J., AND BONATO, P. 2008. Using wearable sensors to predict the severity of symptoms and motor complications in late stage parkinson’s disease. In Proceedings of Engineering in Medicine and Biology Society. 3686–3689.
  25. PATRICK, D. L., DINNE, S., ENGELBERG, R. A., AND PEARLMAN, R. A. 2000. Functional status and perceived quality of life in adults with and without chronic conditions. Journal Clinical Epidemiology 53, 779–785.
  26. PERRIG, A., SZEWCZYK, R., WEN, V., CULLER, D., AND TYGAR, J. D. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking.
  27. RIVEST, R. L., SHAMIR, A., AND ADLEMAN, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2, 120–126.
  28. SABBAH, E., KANG, K.-D., ABU-GHAZALEH, N., MAJEED, A., AND LIU, K. 2008. An application-driven approach to designing secure wireless sensor networks. Wireless Communications & Mobile Computing 8, 3, 369–384.
  29. SHAMIR, A. 1985. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in Cryptology. 47–53.
  30. STEWART, A., GREENFIELD, S., AND HAYS, R. 1989. Functional status and wellbeing of patients with chronic conditions. Journal of the American Medical Association 262, 907–913.
  31. TAN, C. C., WANG, H., ZHONG, S., AND LI, Q. 2008. Body sensor network security: An identity-based cryptography approach. In Proceedings of the first ACM Conference on Wireless Network Security. ˇC
  32. APKUN, S., BUTTY´AN, L., AND HUBAUX, J.-P. 2003. Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing 2, 1, 52–64.
  33. WAGNER, D. AND SCHNEIER, B. 1996. Analysis of the ssl 3.0 protocol. In WOEC96: Proceedings of the 2nd conference on Proceedings of the Second USENIX Workshop on Electronic Commerce. USENIX Association, Berkeley, CA, USA, 4–4.
  34. YANG, G.-Z., Ed. 2006. Body Sensor Networks. Springer.
  35. ZHONG, L., SINCLAIR, M., AND BITTNER, R. 2006. A phone-centered body sensor network platform: Cost, energy efficiency & user interface. In Proceedings of the International Workshop on Wearable and Implantable Body Sensor Networks. 179–182.