Browse > Article
http://dx.doi.org/10.7840/KICS.2012.37C.5.410

An Anonymous Authentication Scheme for Health Information Push Service Based on Indoor Location in Hospital  

Ahn, Hae-Soon (대구대학교 기초교육원 컴퓨터과정)
Yoon, Eun-Jun (경일대학교 사이버보안학과)
Nam, In-Gil (대구대학교 컴퓨터.IT공학부)
Abstract
This paper proposes a secure and efficient anonymous authentication scheme for health information push service based on indoor location in hospital. The proposed scheme has the following benefits: (1)It is just based on a secure one-way hash function for avoiding complex computations for both health care operations users and health care centers. (2)It does not require sensitive verification table which may cause health care centers to become an attractive target for numerous attacks(e.g., insertion attacks and stolen-verifier attacks), (3)It provides higher security level (e.g., secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence). As result, the proposed scheme is very suitable for various location-based medical information service environments using lightweight-device(e.g., smartphone) because of very low computation overload on the part of both health care operations users and health care centers.
Keywords
anonymous authentication; u-healthcare; privacy; health information push service;
Citations & Related Records
연도 인용수 순위
  • Reference
1 JM Li, YH Park, X Li, A USIM-based uniform access authentication framework in mobile communication. EURASIP J. Wirel. Commun. Netw. 2011 Article ID 867315, 1-12 (2011)
2 JY Huang, IE Liao, HW Tang, A forward authentication key management scheme for heterogeneous sensor networks. EURASIP J. Wirel. Commun. Netw. 2011 Article ID 296704, 1-10 (2011)
3 EJ Yoon, KY Yoo, JW Hong, SY Yoon, DI Park, MJ Choi. An efficient and secure anonymous authentication scheme for mobile satellite communication systems. EURASIP Journal on Wireless Communications and Networking. 86, 1-15 (2011)
4 N Sklavos, O Koufopavlou, Implementation of the SHA-2 hash family standard using FPGAs. J. Supercomput. 31(3), 227{248 (2005)   DOI
5 R Oppliger, R Hauser, D Basin, SSL/TLS session-aware user authentication. IEEE Comput. 41(3), 59{65 (March 2008)
6 F. Amin, A. H. Jahangir, and H. Rasifard. Analysis of Public-Key Cryptography for Wireless Sensor Networks Security. World Academy of Science, Engineering and Technology 41, 529-534 (2008)
7 X. H. Le, R. Sankar, M. Khalid, and S. Lee, Public Key Cryptography - based Security Scheme for Wireless Sensor Networks in Healthcare, 4th International Conference on Ubiquitous Information Management and Communication (ICUIMC), Suwon, Korea, (January 2010)
8 W. Joppe, M. Kaihara, T. Kleinjung, A. K. Lenstra, and P. Montgomery, On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography Cryptology, Report on Cryptology ePrint Archive, 389 (2009)
9 HJ Lee, SH Lee, KS Ha, HC Jang, WY Chung, JY Kim, YS Chang, DH Yoo. Ubiquitous healthcare service using Zigbee and mobile phone for elderly patients. International Journal of Medical Informatics. 78(3), 193-198 (2009)   DOI   ScienceOn
10 A. Boukerche, Ren. Yonglin. A secure mobile healthcare system using trust-based multicast scheme. IEEE Journal on Selected Areas in Communications. 27(4), 387-399 (2009)   DOI   ScienceOn
11 TH Chen, WB Lee, HB Chen, A self-verification authentication mechanism for mobile satellite communication systems. Comput. Electr. Eng. 35(1), 41-48 (2009)   DOI   ScienceOn
12 GA Safdar, MP O'Neill, Performance analysis of novel randomly shifted certification authority authentication protocol for MANETs. EURASIP J. Wirel. Commun. Netw. 2009 Article ID 243956, 1-11 (2009)
13 R Jian, L Yun, L Tongtong, SPM: source privacy for mobile ad hoc networks. EURASIP J. Wirel. Commun. Netw. 2010 Article ID 534712, 1-10 (2010)
14 V Vijay, O Diethelm, S Jaleel, JH Antoni, J Sanjay, Broadcast secrecy via key-chain-based encryption in single-hop wireless sensor networks. EURASIP J. Wirel. Commun. Netw. 2011 Article ID 695171, 1-12 (2011)
15 Gostin LO, Turek-Brezina J, Powers M, Kozloff R, Faden R, Steinauer DD. Privacy and Security of Personal Information in a New Health Care System. JAMA. 270(20), 2487-2493 (1993)   DOI   ScienceOn
16 J. Kim, A. R. Beresford, and F. Stajano, Towards a Security Policy for Ubiquitous Healthcare Systems, Proc. 1st International Conference on Ubiquitous Convergence Technology, 263-272 (2006)
17 S.-D. Bao, Y.-T. Zhang, and L.-F. Shen, Physiological Signal Based Entity Authentication for Body Area Sensor Networks and Mobile Healthcare Systems, Proc. 27th Annual International Conference of Engineering in Medicine and Biology Society, 2455-2458 (2005)
18 M. Markovic, Z. Savic, and B. Kovacevic, Secure mobile health systems: principles and solutions, M-Health: Emerging Mobile Health Systems, Kluwer Academic Publishers, 81-106 (2007)
19 A. Boukerche and R. Yonglin, A secure mobile healthcare system using trust-based multicast scheme. IEEE J. Selected Areas Comm. 27(4), 387-399 (2009)   DOI   ScienceOn
20 B Schneier, Applied Cryptography, 2nd edn. (Wiley, New York, 1996)
21 N. Koblitz, Elliptic curve cryptosystems, in Mathematics of Computation 48, 203-209 (1987)   DOI   ScienceOn
22 C Ellison, B Schneier, Ten risks of PKI: what you're not being told about public-key infrastructure. Comput. Secur. J. 16(1), 1-7 (2000)
23 H. Wang, B. Sheng, Q. Li, Elliptic curve cryptographybased access control in sensor networks, Int. J. Security and Networks. 1(3/4), 127-137 (2006)   DOI   ScienceOn
24 X. H. Le, S. Lee, I. Butun, M. Khalid, R. Sankar, M. Kim, M-H. Han, Y-K. Lee, H. Lee. An Energy-Efficient Access Control Scheme for Wireless Sensor Networks based on Elliptic Curve Cryptography. Journal of Communications and Networks. 11(6), 599-606 (2009)   DOI   ScienceOn