Open Access Open Access  Restricted Access Subscription or Fee Access

Wireless Networks and Security Algorithms for Efficient Data Encryption in Smart Healthcare


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecap.v8i4.14386

Abstract


Wireless sensor networks are encompassed with diversity tools of information technology which is widely applied in several domains including military surveillance, weather forecasting, earthquake forecasting and healthcare. Strengthened grounds are always developed for wireless sensor networks, which usually emerge security issues during professional application. Thus, essential technological tools are necessary to be assessed for a secured aggregation of data. Aggregation of encrypted data has been assessed through homomorphic stream cipher to assure its effectiveness. Methods: An experimental design has been incorporated, which utilized newly developed cipher along with CPU constrained devices. Modulation techniques have also been employed to evaluate the nature of aggregated data. Homomorphic stream cipher has been recognized as a simple and secure process, which has allowed efficient aggregation of encrypted data. Statistical values can be easily computed through the aggregation on the basis of selected cipher. The captured data from a healthcare industry, in accordance with variance, mean, and standard deviation has also been computed through the selected tool. It can be concluded that homomorphic stream cipher can be an ideal tool for appropriate aggregation of data.
Copyright © 2018 Praise Worthy Prize - All rights reserved.

Keywords


Aggregation; Cipher; Healthcare; Homomorphic Stream; Encryption

Full Text:

PDF


References


Buntin, M. B., Burke, M. F., Hoaglin, M. C., Blumenthal, D. (2011). The benefits of health information technology: a review of the recent literature shows predominantly positive results. Health affairs, 30(3), 464-471.
http://dx.doi.org/10.1377/hlthaff.2011.0178

Gope, P., & Hwang, T. (2016). BSN-Care: A secure IoT-based modern healthcare system using body sensor network. IEEE Sensors Journal, 16(5), 1368-1376.
http://dx.doi.org/10.1109/jsen.2015.2502401

Jin, D. J., & Eisner, E. (1984). A review of homomorphic deconvolution. Reviews of Geophysics, 22(3), 255-263.
http://dx.doi.org/10.1029/rg022i003p00255

Yao, W., Chu, C. H., Li, Z. (2010, June). The use of RFID in healthcare: Benefits and barriers, In RFID-Technology and Applications (RFID-TA), 2010 IEEE International Conference pp. 128-134, IEEE.
http://dx.doi.org/10.1109/rfid-ta.2010.5529874

Feigenbaum, J. (1991). Distributed computing and cryptography: Proceedings of a DIMACS Workshop, October 4-6, 1989 (Vol. 2). American Mathematical Soc.
http://dx.doi.org/10.1090/dimacs/002

Laine, K., & Player, R. (2016). Simple encrypted arithmetic library-seal (v2.0). Technical report, September.
http://dx.doi.org/10.1007/978-3-319-70278-0_1

Gubbi, J., Buyya, R., Marusic, S., & Palaniswami, M. (2013). Internet of Things (IoT): A vision, architectural elements, and future directions. Future generation computer systems, 29(7), 1645-1660.
http://dx.doi.org/10.1016/j.future.2013.01.010

Gentry, C. (2010). Computing arbitrary functions of encrypted data. Communications of the ACM, 53(3), 97-105.
http://dx.doi.org/10.1145/1666420.1666444

Elminaam, D. S. A., Abdual-Kader, H. M., Hadhoud, M. M. (2010). Evaluating the performance of symmetric encryption algorithms. IJ Network Security, 10(3), 216-222.

Bellare, M., Boldyreva, A., Desai, A., & Pointcheval, D. (2001, December). Key-privacy in public-key encryption. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 566-582). Springer, Berlin, Heidelberg.
http://dx.doi.org/10.1007/3-540-45682-1_33

Fontaine, C., Galand, F. (2007). A survey of homomorphic encryption for nonspecialists. EURASIP Journal on Information Security, 2007, 15.

Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vinayagamurthy, D. (2014, May). Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 533-556). Springer, Berlin, Heidelberg.
http://dx.doi.org/10.1007/978-3-642-55220-5_30

Bani Yassein, M., Hamdan, M., Shehadeh, H., Mrayan, L., A Novel Approach for Health Monitoring System Using Wireless Sensor Network, (2017) International Journal on Communications Antenna and Propagation (IRECAP), 7 (4), pp. 271-281.
http://dx.doi.org/10.15866/irecap.v7i4.11311

Latré, B., Braem, B., Moerman, I., Blondia, C., Demeester, P. (2011). A survey on wireless body area networks. Wireless Networks, 17(1), 1-18.
http://dx.doi.org/10.1007/s11276-010-0252-4

Yick, J., Mukherjee, B., & Ghosal, D. (2008). Wireless sensor network survey. Computer networks, 52(12), 2292-2330
http://dx.doi.org/10.1016/j.comnet.2008.04.002

Abdullah A., Ismael A., Rashid A., Abou-ElNour A., and Tarique M., Real Time Wireless Health Monitoring Application Using Mobile Devices, International Journal of Computer Networks & Communications (IJCNC) (2015).
http://dx.doi.org/10.5121/ijcnc.2015.7302

Moreira, Fernando, Pérez Cota M., and Gonçalves R., The Influence of the Use of Mobile Devices and the Cloud Computing in Organizations. In New Contributions in Information Systems and Technologies, pp. 275-284. Springer International Publishing, 2015.
http://dx.doi.org/10.1007/978-3-319-16486-1_28

Ko, J., Gao, T., Rothman, R., Terzis, A. (2010). Wireless sensing systems in clinical environments: Improving the efficiency of the patient monitoring process. IEEE Engineering in Medicine and Biology Magazine, 29(2), 103-109.
http://dx.doi.org/10.1109/memb.2009.935713

Alemdar, H., & Ersoy, C. (2010). Wireless sensor networks for healthcare: A survey. Computer networks, 54(15), 2688-2710.
http://dx.doi.org/10.1016/j.comnet.2010.05.003

Ramachandran, B., Desai, S. A., Saleem, A. D. (1996). Wireless Networks in HealthCare.

Al Ameen, M., Liu, J., & Kwak, K. (2012). Security and privacy issues in wireless sensor networks for healthcare applications. Journal of medical systems, 36(1), 93-101.
http://dx.doi.org/10.1007/s10916-010-9449-4

Richardson, R., Director, C. S. I. (2008). CSI computer crime and security survey. Computer security institute, 1, 1-30.

Sarwar, M., Soomro, T. R. (2013). Impact of Smartphone’s on Society. European journal of scientific research, 98(2), 216-226.

Cucoranu, I. C., Parwani, A. V., West, A. J., Romero-Lauro, G., Nauman, K., Carter, A. B., Pantanowitz, L. Privacy and security of patient data in the pathology laboratory. Journal of pathology informatics, 4 (2013).

Alnabelsi, S., Finding an Immuned Path Against Single Primary User Activity in Cognitive Radio Networks, (2017) International Journal on Communications Antenna and Propagation (IRECAP), 7 (7), pp. 562-571.
http://dx.doi.org/10.15866/irecap.v7i7.12830

Zimmermann, H. (1980). OSI reference model-The ISO model of architecture for open systems interconnection. IEEE Transactions on communications, 28(4), 425-432.
http://dx.doi.org/10.1109/tcom.1980.1094702

Zhang, G., Jiang, S., Wei, G., Guan, Q. (2009, June). A prediction-based detection algorithm against distributed denial-of-service attacks. In Proceedings of the 2009 international conference on wireless communications and mobile computing: Connecting the World wirelessly (pp. 106-110). ACM.
http://dx.doi.org/10.1145/1582379.1582403

Yu, S., Wang, C., Ren, K., Lou, W. (2010, March). Achieving secure, scalable, and fine-grained data access control in cloud computing. In Infocom, 2010 proceedings IEEE (pp. 1-9). IEEE.
http://dx.doi.org/10.1109/infcom.2010.5462174

Koo, C. C., Shyy, Y. M. (2005). U.S. Patent No. 6,874,085. Washington, DC: U.S. Patent and Trademark Office.

Benaloh, J., Chase, M., Horvitz, E., Lauter, K. (2009, November). Patient controlled encryption: ensuring privacy of electronic medical records. In Proceedings of the 2009 ACM workshop on Cloud computing security (pp. 103-114). ACM

http://dx.doi.org/10.1145/1655008.1655024

Lee, C., Lee, K., Kim, S., Won, D. (2011, May). Analysis on vulnerability of home healthcare medical devices and development of protection profile based on Common Criteria version 3.1. In Computers, Networks, Systems and Industrial Engineering (CNSI), 2011 First ACIS/JNU International Conference on (pp. 240-247). IEEE.
http://dx.doi.org/10.1109/cnsi.2011.81

Latha, A., Jayashri, S. (2013). Secured and Encrypted Data Aggregation with Message Authentication Code in Wireless Sensor Networks. Computers and Software, 2327.

Canteaut, A., Carpov, S., Fontaine, C., Lepoint, T., Naya-Plasencia, M., Paillier, P., Sirdey, R. (2016, March). Stream ciphers: A practical solution for efficient homomorphic-ciphertext compression. In International Conference on Fast Software Encryption (pp. 313-333). Springer, Berlin, Heidelberg.
http://dx.doi.org/10.1007/978-3-662-52993-5_16

Aloulou, R., Lucas de Peslouan, P., Armand, J., Mnif, H., Alicalapa, F., Loulou, M., Lan Sun Luk, J., Micropower Clock Generator Circuit Using an Optimized Band-Gap Reference for Energy Harvesting Charge Pumps, (2015) International Review of Electrical Engineering (IREE), 10 (2), pp. 257-265.
http://dx.doi.org/10.15866/iree.v10i2.5132

El Abbassi, M., Jilbab, A., Bourouhou, A., A Robust Model of Multi-Sensor Data Fusion Applied in Wireless Sensor Networks for Fire Detection, (2016) International Review on Modelling and Simulations (IREMOS), 9 (3), pp. 173-180.
http://dx.doi.org/10.15866/iremos.v9i3.8558

Adnan, A., Hanapi, Z., Geographic Routing Protocols for Wireless Sensor Networks: Design and Security Perspectives, (2015) International Journal on Communications Antenna and Propagation (IRECAP), 5 (4), pp. 197-211.
http://dx.doi.org/10.15866/irecap.v5i4.6252

Khedher, M., Liouane, H., Douik, A., XOR-Based Routing Protocol for Wireless Sensor Networks, (2015) International Journal on Communications Antenna and Propagation (IRECAP), 5 (2), pp. 70-77.
http://dx.doi.org/10.15866/irecap.v5i2.5103


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize