Browse > Article
http://dx.doi.org/10.9723/jksiis.2014.19.3.057

An UHISRL design to protect patient's privacy and to block its illegal access based on RFID  

Lee, Byung Kwan (관동대학교 컴퓨터학과)
Jeong, Eun Hee (강원대학교 지역경제학과)
Publication Information
Journal of Korea Society of Industrial Information Systems / v.19, no.3, 2014 , pp. 57-66 More about this Journal
Abstract
This paper proposes the UHISRL(Ubiquitous Healthcare Information System based on Real Time Location) which manages patient, doctor, medicine by using RFID. The proposed UHISRL monitors the patient's health state, and enables us to confirm the result with Smart Phone and Tablet PC. Also, it can block Replay and Spoofing attack by using the ERHL(Extended Randomized Hash Lock) authentication scheme designed in this paper. A patient privacy is enhanced by limiting UHISRL DB access according to attributes with CP-ABE (Cipher Text - Attributed based Encryption) technique. Specially, UHISRL can prevent an unexpected accident by monitoring a chronic patient's emergency situation in real time.
Keywords
UHISRL; RFID authentication; Disease monitoring; Healthcare; Privacy security;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 Jong-Min Jeong, Tae-Kyoung Kwon, "Security Extension for Content-Centric Networks with Attribute-Based Encryption", Telecommunications Technology Association, the 6th Telecommunication Standardization, pp.78-93, 2010.
2 A. Sahai and B. Waters, "Fuzzy Identity Based Encryption", In Advances in Cryptology-Eurocrypt, LNCS 3494, pp.475- 473, 2005.
3 V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute based Encryption for Fine-Grained Access Control of Encrypted Data", CCS'06 Proceedings of the 13th ACM Conference on Computer and Communications Security, 30 October 2006, pp.89-98.
4 J. Bethencourt, A. Sahai, and B. Water, "Ciphertext - Policy Attribute - Based Encryption", In Proceedings of 2007 IEEE Symposium on Security and Privacy, 20-23 May 2007, pp. 321-334.
5 Youjin Song, Kwangyong Park, "Attribute based encryption technology", Review of KIISC, Vol.20, No.2, pp.85-92, 2010.
6 L. Cheung and C. Newport, "Provably secure ciphertext policy ABE", CCS'07 Proceedings of the 14th ACM Conference on Computer and Communications Security, 28 October 2007, pp.456-465.
7 S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W.Engels, "Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems", Security in Pervasive Computing 2003, LNCS 2802, pp.201-212, 2003.
8 Juseok Shin, Sejin Oh, Cheolho Jeong, Kyungho Chung, Kwangseon Ahn, "Improved An RFID Mutual Authentication Protocol Based on Hash Function", The Journal of KICS, Vol.37-C, No.3, pp.241-250, 2012.   과학기술학회마을   DOI   ScienceOn
9 Dae-Jung Kim, Moon-Seog Jun, "Design of RFID Mutual Authentication Protocol using One Time Random Number", Journal of KIISE: Information Networking, Vol.35, No.3, pp.243-250, 2008.   과학기술학회마을
10 Jin-Seob Shin, Young-Ho Park, "An Authentication Protocol using the EXOR and the Hash Function in RFID/USN", Journal of the Korea Industrial Information Systems Research, Vol.12, No. 2, pp.24-29, 2007.   과학기술학회마을
11 Walid I. Khedr, "SRFID: A hash-based security scheme for low cost RFID systems", Egyptian Informatics Journal, Vol.14, Issue 1, pp.89-98, 2013   DOI   ScienceOn
12 Md Monzur Morshed, Anthony Atkins and Hongnian Yu, "Secure ubiquitous authentication protocols for RFID systems", EURASIP Journal on Wireless Communications and Networking, Vol.93, pp.1-13, 2012
13 Diabetes Data, http://archive.ics.uci.edu/ml/datasets/Diabetes