Skip to main content
Erschienen in: Mobile Networks and Applications 6/2011

01.12.2011

Temporal Accountability and Anonymity in Medical Sensor Networks

verfasst von: Jing Liu, Yang Xiao

Erschienen in: Mobile Networks and Applications | Ausgabe 6/2011

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The increasing number of elderly patients in the world has lead to various new appliances and technologies in the modern tele-healthcare platform. One such application is the medical sensor network (MSN). In this application, patients are deployed with certain medical sensors and wearable devices and are remotely monitored by professionals. Thus, seeing a doctor in person is no longer the only option for those in need of medical care. Since it is also an economical way to reduce healthcare costs and save medical resources, we expect a robust, reliable, and scalable MSN in the near future. However, the time signal and temporal history in the current MSN are vulnerable due to unsecured infrastructure and transmission strategies. Meanwhile, the MSN may leak patients’ identifications or other sensitive information that violates personal privacy. To make sure that the critical time signal is accountable, we propose a new architecture for the MSN that is capable of temporal accountability. In addition, it also preserves privacy ability via a Crowds anonymous system. The analysis results clearly indicate the advantages of being our proposed methods in terms of low-cost and reliable and having scalable features.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Weitere Produktempfehlungen anzeigen
Literatur
2.
Zurück zum Zitat Hu F, Celentano L, Xiao Y (2008) Error-resistant RFID-assisted wireless sensor networks for cardiac telehealthcare. Wireless Comm Mobile Comput 9(1):85–101CrossRef Hu F, Celentano L, Xiao Y (2008) Error-resistant RFID-assisted wireless sensor networks for cardiac telehealthcare. Wireless Comm Mobile Comput 9(1):85–101CrossRef
3.
Zurück zum Zitat Ferreira A, Shiu S, Baldwin A (2003) Towards accountability for electronic patient records. In: Proceedings of the 16th IEEE Symposium on Computer-Based Medical Systems, (CBMS'03), New York, USA, pp 189–194, Jun 2003 Ferreira A, Shiu S, Baldwin A (2003) Towards accountability for electronic patient records. In: Proceedings of the 16th IEEE Symposium on Computer-Based Medical Systems, (CBMS'03), New York, USA, pp 189–194, Jun 2003
4.
Zurück zum Zitat Bhattacharya S, Paul R (1999) Accountability issues in multihop message communication. In: IEEE Symposium on Application-Specific Systems and Software Engineering and Technology (ASSET’99), Richardson, USA, pp 74–81, May 1999 Bhattacharya S, Paul R (1999) Accountability issues in multihop message communication. In: IEEE Symposium on Application-Specific Systems and Software Engineering and Technology (ASSET’99), Richardson, USA, pp 74–81, May 1999
5.
Zurück zum Zitat Reiter MK, Rubin AD (1998) Crowds: anonymity for web transactions. ACM Trans Inf Syst Secur 1(1):66–92CrossRef Reiter MK, Rubin AD (1998) Crowds: anonymity for web transactions. ACM Trans Inf Syst Secur 1(1):66–92CrossRef
6.
Zurück zum Zitat Xiao Y (2006) Editorial. Int J Secur Netw 1(1/2):1 Xiao Y (2006) Editorial. Int J Secur Netw 1(1/2):1
7.
Zurück zum Zitat Shehab M, Bertino E, Ghafoor A (2006) Workflow authorisation in mediator-free environments. Int J Secur Netw 1(1/2):2–12CrossRef Shehab M, Bertino E, Ghafoor A (2006) Workflow authorisation in mediator-free environments. Int J Secur Netw 1(1/2):2–12CrossRef
8.
Zurück zum Zitat Jung E, Gouda MG (2006) Vulnerability analysis of certificate graphs. Int J Secur Netw 1(1/2):13–23CrossRef Jung E, Gouda MG (2006) Vulnerability analysis of certificate graphs. Int J Secur Netw 1(1/2):13–23CrossRef
9.
Zurück zum Zitat Kiayias A, Yung M (2006) Secure scalable group signature with dynamic joins and separable authorities. Int J Secur Netw 1(1/2):24–45CrossRef Kiayias A, Yung M (2006) Secure scalable group signature with dynamic joins and separable authorities. Int J Secur Netw 1(1/2):24–45CrossRef
10.
Zurück zum Zitat Franklin M (2006) A survey of key evolving cryptosystems. Int J Secur Netw 1(1/2):46–53CrossRef Franklin M (2006) A survey of key evolving cryptosystems. Int J Secur Netw 1(1/2):46–53CrossRef
11.
Zurück zum Zitat Hamadeh I, Kesidis G (2006) A taxonomy of internet traceback. Int J Secur Netw 1(1/2):54–61CrossRef Hamadeh I, Kesidis G (2006) A taxonomy of internet traceback. Int J Secur Netw 1(1/2):54–61CrossRef
12.
Zurück zum Zitat Jhumka A, Freiling F, Fetzer C, Suri N (2006) An approach to synthesise safe systems. Int J Sec Netw 1(1/2):62–74 Jhumka A, Freiling F, Fetzer C, Suri N (2006) An approach to synthesise safe systems. Int J Sec Netw 1(1/2):62–74
13.
Zurück zum Zitat Evans JB, Wang W, Ewy BJ (2006) Wireless networking security: open issues in trust, management, interoperation and measurement. Int J Secur Netw 1(1/2):84–94CrossRef Evans JB, Wang W, Ewy BJ (2006) Wireless networking security: open issues in trust, management, interoperation and measurement. Int J Secur Netw 1(1/2):84–94CrossRef
14.
Zurück zum Zitat Englund H, Johansson T (2006) Three ways to mount distinguishing attacks on irregularly clocked stream ciphers. Int J Secur Netw 1(1/2):95–102CrossRef Englund H, Johansson T (2006) Three ways to mount distinguishing attacks on irregularly clocked stream ciphers. Int J Secur Netw 1(1/2):95–102CrossRef
15.
Zurück zum Zitat Zhu B, Jajodia S, Kankanhalli MS (2006) Building trust in peer-to-peer systems: a review. Int J Secur Netw 1(1/2):103–112CrossRef Zhu B, Jajodia S, Kankanhalli MS (2006) Building trust in peer-to-peer systems: a review. Int J Secur Netw 1(1/2):103–112CrossRef
16.
Zurück zum Zitat Ramkumar M, Memon N (2006) Secure collaborations over message boards. Int J Secur Netw 1(1/2):113–124CrossRef Ramkumar M, Memon N (2006) Secure collaborations over message boards. Int J Secur Netw 1(1/2):113–124CrossRef
17.
Zurück zum Zitat Xiao Y, Jia X, Sun B, Du X (2006) Editorial: security issues on sensor networks. Int J Secur Netw 1(3/4):125–126 Xiao Y, Jia X, Sun B, Du X (2006) Editorial: security issues on sensor networks. Int J Secur Netw 1(3/4):125–126
18.
Zurück zum Zitat Wang H, Sheng B, Li Q (2006) Elliptic curve cryptography-based access control. Int J Secur Netw 1(3/4):127–137CrossRef Wang H, Sheng B, Li Q (2006) Elliptic curve cryptography-based access control. Int J Secur Netw 1(3/4):127–137CrossRef
19.
Zurück zum Zitat Zheng J, Li J, Lee MJ, Anshel M (2006) A lightweight encryption and authentication scheme for wireless sensor networks. Int J Secur Netw 1(3/4):138–146CrossRef Zheng J, Li J, Lee MJ, Anshel M (2006) A lightweight encryption and authentication scheme for wireless sensor networks. Int J Secur Netw 1(3/4):138–146CrossRef
20.
Zurück zum Zitat Al-Karaki JN (2006) Analysis of routing security-energy trade-offs in wireless sensor networks. Int J Secur Netw 1(3/4):147–157CrossRef Al-Karaki JN (2006) Analysis of routing security-energy trade-offs in wireless sensor networks. Int J Secur Netw 1(3/4):147–157CrossRef
21.
Zurück zum Zitat Araz O, Qi H (2006) Load-balanced key establishment methodologies in wireless sensor networks. Int J Secur Netw 1(3/4):158–166CrossRef Araz O, Qi H (2006) Load-balanced key establishment methodologies in wireless sensor networks. Int J Secur Netw 1(3/4):158–166CrossRef
22.
Zurück zum Zitat Deng J, Han R, Mishra S (2006) Limiting DoS attacks during multihop data delivery in wireless sensor networks. Int J Secur Netw 1(3/4):167–178CrossRef Deng J, Han R, Mishra S (2006) Limiting DoS attacks during multihop data delivery in wireless sensor networks. Int J Secur Netw 1(3/4):167–178CrossRef
23.
Zurück zum Zitat Hwu J, Hsu S, Lin Y-B, Chen R-J (2006) End-to-end security mechanisms for SMS. Int J Secur Netw 1(3/4):177–183CrossRef Hwu J, Hsu S, Lin Y-B, Chen R-J (2006) End-to-end security mechanisms for SMS. Int J Secur Netw 1(3/4):177–183CrossRef
24.
Zurück zum Zitat Wang X (2006) The loop fallacy and deterministic serialisation in tracing intrusion connections through stepping stones. Int J Secur Netw 1(3/4):184–197CrossRef Wang X (2006) The loop fallacy and deterministic serialisation in tracing intrusion connections through stepping stones. Int J Secur Netw 1(3/4):184–197CrossRef
25.
Zurück zum Zitat Jiang Y, Lin C, Shi M, Shen X (2006) A self-encryption authentication protocol for teleconference services. Int J Secur Netw 1(3/4):198–205CrossRef Jiang Y, Lin C, Shi M, Shen X (2006) A self-encryption authentication protocol for teleconference services. Int J Secur Netw 1(3/4):198–205CrossRef
26.
Zurück zum Zitat Owens SF, Levary RR (2006) An adaptive expert system approach for intrusion detection. Int J Secur Netw 1(3/4):206–217CrossRef Owens SF, Levary RR (2006) An adaptive expert system approach for intrusion detection. Int J Secur Netw 1(3/4):206–217CrossRef
27.
Zurück zum Zitat Chen Y, Susilo W, Mu Y (2006) Convertible identity-based anonymous designated ring signatures. Int J Secur Netw 1(3/4):218–225CrossRef Chen Y, Susilo W, Mu Y (2006) Convertible identity-based anonymous designated ring signatures. Int J Secur Netw 1(3/4):218–225CrossRef
28.
Zurück zum Zitat Teo J, Tan C, Ng J (2006) Low-power authenticated group key agreement for heterogeneous wireless networks. Int J Secur Netw 1(3/4):226–236CrossRef Teo J, Tan C, Ng J (2006) Low-power authenticated group key agreement for heterogeneous wireless networks. Int J Secur Netw 1(3/4):226–236CrossRef
29.
Zurück zum Zitat Tan C (2006) A new signature scheme without random oracles. Int J Secur Netw 1(3/4):237–242CrossRef Tan C (2006) A new signature scheme without random oracles. Int J Secur Netw 1(3/4):237–242CrossRef
30.
Zurück zum Zitat Liu Y, Comaniciu C, Man H (2006) Modelling misbehaviour in ad hoc networks: a game theoretic approach for intrusion detection. Int J Secur Netw 1(3/4):243–254CrossRef Liu Y, Comaniciu C, Man H (2006) Modelling misbehaviour in ad hoc networks: a game theoretic approach for intrusion detection. Int J Secur Netw 1(3/4):243–254CrossRef
31.
Zurück zum Zitat Karyotis V, Papavassiliou S, Grammatikou M, Maglaris V (2006) A novel framework for mobile attack strategy modelling and vulnerability analysis in wireless ad hoc networks. Int J Secur Netw 1(3/4):255–265CrossRef Karyotis V, Papavassiliou S, Grammatikou M, Maglaris V (2006) A novel framework for mobile attack strategy modelling and vulnerability analysis in wireless ad hoc networks. Int J Secur Netw 1(3/4):255–265CrossRef
32.
Zurück zum Zitat Haeberlen A, Kouznetsov P, Druschel P (2007) PeerReview: practical accountability for distributed systems. ACM SIGOPS Operating Systems Review 41(6):175–188CrossRef Haeberlen A, Kouznetsov P, Druschel P (2007) PeerReview: practical accountability for distributed systems. ACM SIGOPS Operating Systems Review 41(6):175–188CrossRef
33.
Zurück zum Zitat Ting TC (1999) Privacy and confidentiality in healthcare delivery information system. In Proceedings of the 12th IEEE Symposium on Computer-Based Medical Systems. Stamford, U.S.A., June 1999, pp 2–4 Ting TC (1999) Privacy and confidentiality in healthcare delivery information system. In Proceedings of the 12th IEEE Symposium on Computer-Based Medical Systems. Stamford, U.S.A., June 1999, pp 2–4
34.
Zurück zum Zitat Xiao Y, Takahashi D, Hu F (2007) Telemedicine usage and potentials. In: IEEE Wireless Communications and Networking Conference (WCNC’07), Hong Kong, China, Mar 2007, pp 2736–2740 Xiao Y, Takahashi D, Hu F (2007) Telemedicine usage and potentials. In: IEEE Wireless Communications and Networking Conference (WCNC’07), Hong Kong, China, Mar 2007, pp 2736–2740
35.
Zurück zum Zitat Liszka KJ, York DW, Mackin MA, Lichter MJ (2004) Remote monitoring of a heterogeneous sensor network for biomedical research in space. In: Proceedings of the International Conference on Pervasive Computing and Communications, June 2004, pp 829–833 Liszka KJ, York DW, Mackin MA, Lichter MJ (2004) Remote monitoring of a heterogeneous sensor network for biomedical research in space. In: Proceedings of the International Conference on Pervasive Computing and Communications, June 2004, pp 829–833
36.
Zurück zum Zitat Shnayder V, Chen B, Lorincz K, Fulford-Jones TRF, Welsh M (2005) Sensor networks for medical care. Technical Report TR-08-05, Division of Engineering and Applied Sciences, Harvard University Shnayder V, Chen B, Lorincz K, Fulford-Jones TRF, Welsh M (2005) Sensor networks for medical care. Technical Report TR-08-05, Division of Engineering and Applied Sciences, Harvard University
37.
Zurück zum Zitat Hu F, Jiang M, Xiao Y (2007) Low-cost wireless sensor networks for remote cardiac patients monitoring applications. Wireless Comm Mobile Comput 8(4):513–529CrossRef Hu F, Jiang M, Xiao Y (2007) Low-cost wireless sensor networks for remote cardiac patients monitoring applications. Wireless Comm Mobile Comput 8(4):513–529CrossRef
38.
Zurück zum Zitat Xiao Y (2009) Flow-net methodology for accountability in wireless networks. IEEE Netw 23(5):30–37CrossRef Xiao Y (2009) Flow-net methodology for accountability in wireless networks. IEEE Netw 23(5):30–37CrossRef
39.
Zurück zum Zitat Xiao Z, Xiao Y (2010) PeerReview analysis and re-evaluation for accountability in distributed systems or networks. Proceedings of The 4th International Conference on Information Security and Assurance (ISA2010), CCIS 76, pp 149–162 Xiao Z, Xiao Y (2010) PeerReview analysis and re-evaluation for accountability in distributed systems or networks. Proceedings of The 4th International Conference on Information Security and Assurance (ISA2010), CCIS 76, pp 149–162
40.
Zurück zum Zitat Xiao Z, Xiao Y (2010) P-accountable networked systems. In: Proceeding of INFOCOM 2010, Work in Progress (WIP) Track, accepted Xiao Z, Xiao Y (2010) P-accountable networked systems. In: Proceeding of INFOCOM 2010, Work in Progress (WIP) Track, accepted
41.
Zurück zum Zitat Xiao Z, Xiao Y, Wu J (2010) A quantitative study of accountability in wireless multi-hop networks. Proceedings of 2010 39th International Conference on Parallel Processing (ICPP 2010), accepted Xiao Z, Xiao Y, Wu J (2010) A quantitative study of accountability in wireless multi-hop networks. Proceedings of 2010 39th International Conference on Parallel Processing (ICPP 2010), accepted
42.
Zurück zum Zitat Xiao Y (2008) Accountability for wireless LANs, ad hoc networks, and wireless mesh networks. IEEE Communication Magazine, special issue on Security in Mobile Ad Hoc and Sensor Networks, 46(4), pp 116–126, Apr Xiao Y (2008) Accountability for wireless LANs, ad hoc networks, and wireless mesh networks. IEEE Communication Magazine, special issue on Security in Mobile Ad Hoc and Sensor Networks, 46(4), pp 116–126, Apr
43.
Zurück zum Zitat Syverson PF (1993) Adding time to a logic of authentication. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. Fairfax, Virginia, U.S.A, pp 97–101 Syverson PF (1993) Adding time to a logic of authentication. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. Fairfax, Virginia, U.S.A, pp 97–101
44.
Zurück zum Zitat Kailar R (1996) Accountability in electronic commerce protocols. IEEE Trans Softw Eng 22(5):313–328CrossRef Kailar R (1996) Accountability in electronic commerce protocols. IEEE Trans Softw Eng 22(5):313–328CrossRef
45.
Zurück zum Zitat Liang J, Ao Q, You J (2002) Analyzing the temporal accountability of secure protocols. Chin J Electron (Acta Electronica Sinica) 30(10):1451–1454 Liang J, Ao Q, You J (2002) Analyzing the temporal accountability of secure protocols. Chin J Electron (Acta Electronica Sinica) 30(10):1451–1454
46.
Zurück zum Zitat Kudo M (1998) Electronic submission protocol based on temporal accountability. In Proceedings of the 14th Annual Computer Security Applications Conference, 1998, pp 353–363 Kudo M (1998) Electronic submission protocol based on temporal accountability. In Proceedings of the 14th Annual Computer Security Applications Conference, 1998, pp 353–363
47.
Zurück zum Zitat Meng B, Zhang H (2005) Research on accountability in electronic transaction. In Proceedings of the 9th International Conference on Computer Supported Cooperative Work in Design, 2005, pp 745–749 Meng B, Zhang H (2005) Research on accountability in electronic transaction. In Proceedings of the 9th International Conference on Computer Supported Cooperative Work in Design, 2005, pp 745–749
48.
Zurück zum Zitat Galloway M, Zhang Y, Xiao Y, Shao P (2010) Time synchronization in sensor networks and underwater sensor networks. Underwater Acoustic Sensor Networks, CRC Press, ISBN-10: 1420067117, ISBN-13: 978-1420067118, 2010, Chapter 6, pp 143–175 Galloway M, Zhang Y, Xiao Y, Shao P (2010) Time synchronization in sensor networks and underwater sensor networks. Underwater Acoustic Sensor Networks, CRC Press, ISBN-10: 1420067117, ISBN-13: 978-1420067118, 2010, Chapter 6, pp 143–175
49.
Zurück zum Zitat Chen H, Xiao Y, Hong X, Hu F, Xie J (2008) A survey of anonymity in wireless communication systems. Secur Comm Network 2(5):427–444CrossRef Chen H, Xiao Y, Hong X, Hu F, Xie J (2008) A survey of anonymity in wireless communication systems. Secur Comm Network 2(5):427–444CrossRef
50.
Zurück zum Zitat Burrows M, Abadi M, Needham R (1990) A logic of authentication. ACM Trans Comput Syst 8(1):18–36CrossRef Burrows M, Abadi M, Needham R (1990) A logic of authentication. ACM Trans Comput Syst 8(1):18–36CrossRef
51.
Zurück zum Zitat Abadi M, Tuttle MR (1991) A semantics for a logic of authentication. In: Proceedings of the 10th Annual ACM Symposium on Principles of Distributed Computing. Aug, pp 201–216 Abadi M, Tuttle MR (1991) A semantics for a logic of authentication. In: Proceedings of the 10th Annual ACM Symposium on Principles of Distributed Computing. Aug, pp 201–216
52.
Zurück zum Zitat Stubblebine SG (1995) Recent-Secure authentication: enforcing revocation in distributed systems. 19th IEEE Symposium on Research in Security and Privacy, pp 224–235 Stubblebine SG (1995) Recent-Secure authentication: enforcing revocation in distributed systems. 19th IEEE Symposium on Research in Security and Privacy, pp 224–235
53.
Zurück zum Zitat Stubblebine SG, Wright RN (1996) An authentication logic supporting synchronization, revocation, and recency. In: Proceeding of the 3rd ACM Conference on Computer and Communications Security. New Delhi, India, Mar. 1996, pp 95–105 Stubblebine SG, Wright RN (1996) An authentication logic supporting synchronization, revocation, and recency. In: Proceeding of the 3rd ACM Conference on Computer and Communications Security. New Delhi, India, Mar. 1996, pp 95–105
54.
Zurück zum Zitat Xu N, Rangwala S, Chintalapudi KK, Ganesan D, Broad A, Govindan R, Estrin D (2004) A wireless sensor network for structural monitoring. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems. Baltimore, U.S.A., Nov. 2004, pp 13–24 Xu N, Rangwala S, Chintalapudi KK, Ganesan D, Broad A, Govindan R, Estrin D (2004) A wireless sensor network for structural monitoring. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems. Baltimore, U.S.A., Nov. 2004, pp 13–24
55.
Zurück zum Zitat Quan Y, Liu G (2008) Drifting clock model for network simulation in time synchronization. In Proceedings of the 2008 3rd International Conference on Innovative Computing Information and Control, Dalian, China, June 2008, pp 385–389 Quan Y, Liu G (2008) Drifting clock model for network simulation in time synchronization. In Proceedings of the 2008 3rd International Conference on Innovative Computing Information and Control, Dalian, China, June 2008, pp 385–389
Metadaten
Titel
Temporal Accountability and Anonymity in Medical Sensor Networks
verfasst von
Jing Liu
Yang Xiao
Publikationsdatum
01.12.2011
Verlag
Springer US
Erschienen in
Mobile Networks and Applications / Ausgabe 6/2011
Print ISSN: 1383-469X
Elektronische ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-010-0254-6

Weitere Artikel der Ausgabe 6/2011

Mobile Networks and Applications 6/2011 Zur Ausgabe

Neuer Inhalt