Browse > Article
http://dx.doi.org/10.3745/KTCCS.2017.6.4.197

A Secure Health Data Transmission Protocol Using Identity-Based Proxy Re-Encryption in Remote Healthcare Monitoring System  

Noh, Si-Wan (부경대학교 정보보호학(협))
Park, Youngho (부경대학교 전자정보통신연구소)
Rhee, Kyung-Hyune (부경대학교 IT융합응용공학과)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.6, no.4, 2017 , pp. 197-202 More about this Journal
Abstract
The remote healthcare monitoring system enables a doctor to diagnose and monitor patient's health problem from a distance. Previous researches have focused on key establishment method between a patient and a particular doctor to solve personal health information disclosure problem in data transmission process. However, when considering a misdiagnosis of doctor, the result of a diagnosis by a many doctors is more reliable. In previous work, in order to select multiple doctors, patient should generate shared key for each chosen doctor and perform many times encryptions. Therefore, in this paper, we propose a secure data transmission protocol for receiving diagnosis from multiple doctors using identity-based proxy re-encryption scheme. In proposed protocol, a patient don't need key management work for session key. Also, monitoring server performs re-encryption process on behalf of patient. So, we can reduce computational burden of patient in previous work.
Keywords
Healthcare; Monitoring System; Proxy Re-Encryption; Identity-Based Cryptography;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Raytheon, Websense$^{(R)}$ Security Labs, "2015 Industry Drill- Down Report Healthcare," 2015.
2 X. Lin, R. Lu, X. Shen, Y. Nemoto, and N. Kato, "SAGE: A Strong Privacy-Preserving Scheme Against Global Eavesdropping for eHealth Systems," IEEE Journal on Selected Areas in Communications, Vol.27, No.4, pp.365-378, 2009.   DOI
3 H. Yang, H. Kim, and K. Mtonga, "An Efficient Privacy-Preserving Authentication Scheme with Adaptive Key Evolution in Remote Health Monitoring System," Peer-to-Peer Networking and Applications, Vol.8, No.6, pp. 1059-1069, Springer, 2014.
4 D. Thilakanathan, S. Chen, S. Nepal, R. Calvo, and L. Alem, "A platform for secure monitoring and sharing of generic health data in the Cloud," Future Generation Computer Systems, Vol.35, pp.102-113, 2014.   DOI
5 A. K. Das and A. Goswami, "A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care," Journal of medical systems Vol.37, No.3, pp.9948, 2013.   DOI
6 Y. F. Chang, S. H. Yu, and D. R. Shiao, "An uniquenessandanonymity- preserving remote user authentication scheme for connected health care," Journal of Medical Systems, Vol.37, pp.9902, 2013.   DOI
7 D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Advances in Cryptology-CRYPTO 2001, LNCS 2139, pp.213-229, Springer, 2001.
8 G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security (TISSEC), Vol.9, No.1, pp.1-30, 2006.   DOI
9 M. Green and G. Ateniese, "Identity-based proxy reencryption," Applied Cryptography and Network Security. Springer Berlin Heidelberg, pp.286-306, 2007.
10 L. Wang, L. Wang, L. M. Mambo, and E. Okamoto, "New identity-based proxy re-encryption schemes to prevent collusion attacks," International Conference on Pairing- Based Cryptography, Springer Berlin Heidelberg, pp.327- 346, 2010.
11 C. J. Cha and J. H. Cheon, "An identity-based signature from gap Diffie-Hellman groups," International Workshop on Public Key Cryptography. Springer Berlin Heidelberg, pp.18-30, 2003.