Browse > Article
http://dx.doi.org/10.3837/tiis.2016.03.016

SVC: Secure VANET-Assisted Remote Healthcare Monitoring System in Disaster Area  

Liu, Xuefeng (School of Cyber Engineering, Xidian University)
Quan, Hanyu (School of Cyber Engineering, Xidian University)
Zhang, Yuqing (National Computer Network Intrusion Protection Center, University of Chinese Academy of Sciences)
Zhao, Qianqian (School of Cyber Engineering, Xidian University)
Liu, Ling (School of Cyber Engineering, Xidian University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.3, 2016 , pp. 1229-1248 More about this Journal
Abstract
With the feature of convenience and low cost, remote healthcare monitoring (RHM) has been extensively used in modern disease management to improve the quality of life. Due to the privacy of health data, it is of great importance to implement RHM based on a secure and dependable network. However, the network connectivity of existing RHM systems is unreliable in disaster area because of the unforeseeable damage to the communication infrastructure. To design a secure RHM system in disaster area, this paper presents a Secure VANET-Assisted Remote Healthcare Monitoring System (SVC) by utilizing the unique "store-carry-forward" transmission mode of vehicular ad hoc network (VANET). To improve the network performance, the VANET in SVC is designed to be a two-level network consisting of two kinds of vehicles. Specially, an innovative two-level key management model by mixing certificate-based cryptography and ID-based cryptography is customized to manage the trust of vehicles. In addition, the strong privacy of the health information including context privacy is taken into account in our scheme by combining searchable public-key encryption and broadcast techniques. Finally, comprehensive security and performance analysis demonstrate the scheme is secure and efficient.
Keywords
RHM System; VANET; Security and Privacy; Disaster Area;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Joux, "The weil and tate pairings as building blocks for public key cryptosystems," in Proc. of Algorithmic Number Theory, pp. 20-32, 2002. Article (CrossRef Link).
2 A. Fiat, "Batch RSA," Advances in Cryptology—CRYPTO 89, pp. 175-185, 1990. Article (CrossRef Link).
3 D. Boneh, B. Lynn and H. Shacham, "Short signatures from weil pairing," Advances in Cryptology—ASIACRYPT 2001, pp. 514-532, 2001. Article (CrossRef Link).
4 J. C. Cha and J. H. Cheon, "An identity-based signature from gap diffie-hellman groups," in Proc. of Public key cryptography (PKC), pp. 18-30, 2003. Article (CrossRef Link).
5 A. L. Ferrara, M. Green, S. Hohenberger and M. Ø. Pedersen, "Practical short signature batch verification," Topics in Cryptology—CT-RSA 2009, pp. 309-324, 2009. Article (CrossRef Link).
6 D. Boneh, G. Di Crescenzo, R. Ostrovsky and G. Persiano, "Public key encryption with keyword search," Advances in Cryptology—EUROCRYPT 2004, pp. 506-522, 2004. Article (CrossRef Link).
7 J. Sun, X. Zhu, C. Zhang and Y. Fang, "HCPP: cryptography based secure EHR system for patient privacy and emergency healthcare," in Proc. of 31st International Conference on Distributed Computing Systems, pp. 373-382, 2011. Article (CrossRef Link).
8 M. Li, S. Yu, Y. Zheng, K. Ren and W. Lou, “Scalable and secure sharing of personal healh records in cloud computing using attribute-based encryption,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 1, pp. 131-143, 2013. Article (CrossRef Link).   DOI
9 H. Deng, W. Li and D. P. Agrawal, “Routing security in wireless ad hos networks,” IEEE Communications Magazine, vol. 40, no. 10, pp. 70-75, 2002. Article (CrossRef Link).   DOI
10 X. Lin, R. Lu, C. Zhang, H. Zhu, P. Ho and X. Shen, "Security in vehicular ad hoc networks," IEEE Communications Magazine, vol. 46, no. 4, pp. 88-95, 2008. Article (CrossRef Link).   DOI
11 Telehealth to reach 1.8 million patients by 2017. Article (CrossRef Link).
12 A. Tesanovic, G. Manev, M. Pechenizkiy and E. Vasilyeva, "Ehealth personalization in the next generation rpm systems," in Proc. of 22nd IEEE International Symposium on Computer-Based Medical Systems, pp. 1-8, 2009. Article (CrossRef Link).
13 D. Niyato, E. Hossain and J. Diamond, “IEEE 802.16/wimax-based broadband wireless access and its application for telemedicine/e-health services,” IEEE Wireless Communications Magazine, vol. 14, no. 1, pp. 72-83, 2007. Article (CrossRef Link).   DOI
14 D. Niyato, E. Hossain and S. Camorlinga, “Remote patient monitoring service using heterogeneous wireless access networks: architecture and optimization,” IEEE Journal on Selected Areas in Communications, vol. 27, no. 4, pp. 412-423, 2009. Article (CrossRef Link).   DOI
15 K. Kang, K. J. Park, J. J. Song and C. H. Yoon, L. Sha, “A medical-grade wireless architecture for remote electrocardiography,” IEEE Transactions on Information Technology in Biomedicine, vol. 15, no. 2, pp. 260-267, 2011. Article (CrossRef Link).   DOI
16 P. Kamat, Y. Zhang, W. Trappe and C. Ozturk, "Enhancing source-location privacy in sensor network routing," in Proc. of 25th IEEE International Conference on Distributed Computing Systems, pp. 599-608, 2005. Article (CrossRef Link).
17 M. Li, S. Yu, J. D. Guttman and W. Lou, K. Ren, “Secure ad hoc trust initialization and key management in wireless body area networks,” ACM Transactions on Sensor Networks, vol. 9, no. 2, 2013. Article (CrossRef Link).   DOI
18 X. Liang, X. Li, Q. Shen, R. Lu, X. Lin, X. Shen and W. Zhuang, "Exploiting prediction to enable secure and reliable routing in wireless body area networks," in Proc. of IEEE INFOCOM, pp. 388-396, 2012. Article (CrossRef Link).
19 R. A. Popa, A. J. Blumberg, H. Balakrishnan and F. H. Li, "Privacy and accountability for location-based aggregate statistics," in Proc. of 18th ACM Conference on Computer and Communications Security, pp. 653-666, 2011. Article (CrossRef Link).
20 D. Dolev and A. Yao, “On the security of public key protocols,” IEEE Transactions on Information Theory, vol. 29, no. 2, pp. 198-208, 1983. Article (CrossRef Link).   DOI
21 J. Daemen and V. Rijmen, “The design of Rijndael: AES – the advanced encryption standard,” Springer, 2002. Article (CrossRef Link).
22 W. Mao, “Modern cryptography: theory and practice,” Prentice Hall PTR, 2003. Article (CrossRef Link).
23 Z. Zhu and G. Cao, “Toward privacy preserving and collusion resistance in a location proof updating system,” IEEE Transactions on Mobile Computing, vol. 12, no. 1, pp. 51-64, 2013. Article (CrossRef Link).   DOI
24 R. Lu, X. Lin, X. Shen, "Spring: a social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks," in Proc. of IEEE INFOCOM, pp. 1-9, 2010. Article (CrossRef Link).
25 M. Barua, X. Liang, R. Lu and X. Shen, “Rcare: extending secure health care to rural area using VANETs,” Mobile Networks and Applications, vol. 19, no. 3, pp. 318-330, 2014. Article (CrossRef Link).   DOI
26 S. Gonzalez-Valenzuela, M. Chen and V. C. Leung, “Mobility support for health monitoring t home using wearable sensors,” IEEE Transactions on Information Technology in Biomedicine, vol. 15, no. 4, pp. 539-549, 2011. Article (CrossRef Link).   DOI
27 X. Lin, R. Lu, X. Shen, Y. Nemoto and N. Kato, “Sage: a strong privacy-preserving scheme against global eavesdropping for ehealth systems,” IEEE Journal on Selected Areas in Communications, vol. 27, no. 4, pp.365-378, 2009. Article (CrossRef Link).   DOI
28 X. Liang, X. Li, R. Lu, X. Lin, and X. Shen, "Enabling pervasive healthcare with privacy preservation in smart community," in Proc. of IEEE International Conference on Communications, pp. 3451-3455, 2012. Article (CrossRef Link).
29 H. Lin, J. Shao, C. Zhang and Y. Fang, “Cam: cloud-assisted privacy preserving mobile health monitoring,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 6, pp. 985-997, 2013. Article (CrossRef Link).   DOI
30 J. Sun, X. Zhu, C. Zhang and Y. Fang, “RescueMe: location-based secure and dependable VANETs for disaster rescue,” IEEE Journal on Selected Areas in Communications, vol. 29, no. 3, pp. 659-669, 2011. Article (CrossRef Link).   DOI
31 Ponemon Institute LLC, American's opinions about healthcare privacy, 2010. Article (CrossRef Link).
32 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in cryptology, pp. 47-53, 1985. Article (CrossRef Link).
33 D. Boneh, M. Franklin, "Identity-based encryption from the weil pairing," Advances in Cryptology—CRYPTO 2001, pp. 213-229, 2001. Article (CrossRef Link).
34 M. Bellare, A. Boldyreva, A. Desai and D. Pointcheval, "Key-privacy in public-key encryption," Advances in Cryptology—ASIACRYPT 2001, pp. 566-582, 2001. Article (CrossRef Link).
35 R. Lu, X. Lin, H. Zhu, X. Shen and B. Preiss, “Pi: a practical incentive protocol for delay tolerant networks,” IEEE Transactions on Wireless Communications, vol. 9, no. 4, pp. 1483-1493, 2010. Article (CrossRef Link).   DOI
36 U. Shevade, H. H. Song, L. Qiu and Y. Zhang, "Incentive-aware routing in DTNs," IEEE International Conference on Network Protocols, pp. 238-247, 2008. Article (CrossRef Link).
37 Y. Jiang, M. Shi, X. Shen and C. Lin, “Bat: a robust signature scheme for vehicular networks using binary authentication tree,” IEEE Transactions on Wireless Communications, vol. 8, no. 4, pp. 1974-1983, 2009. Article (CrossRef Link).   DOI
38 M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, "Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extension," Advances in Cryptology-CRYPTO 2005, pp. 205-222, 2005. Article (CrossRef Link).
39 The pairing based cryptography library (PBC). Article (CrossRef Link).
40 The java pairing based cryptography library (jPBC). Article (CrossRef Link).
41 C. Zhang, R. Lu, X. Lin, P.H. Ho and X. Shen, "An efficient identity-based batch verification scheme for vehicular sensor networks," in Proc. of IEEE INFOCOM, 2008. Article (CrossRef Link).
42 C. Zhang, P.H. Ho and J. Tapolcai, "On batch verification with group testing for vehicular communications," Wireless Networks, vol. 17, no. 8, pp. 1851-1865, 2011. Article (CrossRef Link).   DOI