PRIVACY-PRESERVING DATA TRANSMISSION PROTOCOL FOR WIRELESS MEDICAL SENSOR DATA

A. Gajender, M. Nagaraju

Abstract


Wireless Sensor Networks (WSN) has fascinated to great extent significance in the last decade. It opened a new series of applications such as monitoring including environmental monitoring large area, exploration of wildlife, and real-time patient medical data which is collected by wireless sensors. The WSN provides the options of flexibilities and costs saving for patients and healthcare enterprises. At the same time, there is a viable concern about the hospitals’ ability to provide adequate care during emergency events. Tools that automate patient monitoring have likely to improve efficiency and quality of health care significantly. In hospitals, medical information sensors which monitor patients produce an increasingly large amount of real-time data. The delivery of this data through wireless networks in a hospital becomes a critical problem because the pathological information of an individual is highly sensitive. It must be kept private and secure. In this article, we propose a realistic approach to preventing the inside attack by ensuring secure data transmission. The main contribution of this article is securely distributing the patient data by implementing Privacy-Preserving Data Transmission Protocol and employing the Paillier and ElGamal cryptosystems to perform statistic analysis on the patient data without compromising the patients’ privacy. We enhance this protocol to reduce the overhead by implementing secure data aggregation method.


Keywords


Privacy Protection; Paillier Cryptosystem; Patient Data Privacy;

References


M. Ahmed, X. Huang, and H. Cui, “Smart Decision Making for Internal Attacks in Wireless Sensor Network,” International Journal of Computer Science and Network Security, vol. 12, no. 12, pp. 15–23, Dec. 2012.

D. Bogdanov, S. Laur, J. Willemson. Sharemind: a Framework for Fast Privacy-Preserving Computations. In Proc. ESORICS’08, pages 192-206, 2008.

Dan Baehr, Steve McKinney, Aaron Quirk, and Khaled Harfoush, “On the Practicality of Elliptic Curve Cryptography for Medical Sensor Networks,” IEEE, 2013.

X. Du and H.-H. Chen, “Security in wireless sensor networks,” IEEE Wireless Communications, vol. 15, no. 4, pp. 60–66, 2008.

H. Ghamgin, M. S. Akhgar, and M. T. Jafari, “Attacks in Wireless Sensor Network,” vol. 5, no. 7, pp. 954–960, 2011.

X. Huang, M. R. Ahmed, D. Sharma, and H. Cui, “Protecting wireless sensor networks from internal attacks based on uncertain decisions,” in 2013IEEE Wireless Communications and Networking Conference (WCNC), pp. 1854–1859, 2013.

P. Kumar and H. J. Lee. Security Issues in Healthcare Applications Using Wireless Medical Sensor Networks: A Survey. Sensors 12: 55-91, 2012.

T. ElGamal. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory, 31 (4): 469-472, 1985

K. Lu, Y. Qian, and J. Hu, “A framework for distributed key management schemes in heterogeneous wireless sensor networks,” IEEE Transactions on Wireless Communications, vol. 7, no. 2, pp. 639–647, Feb. 2008.

Advanced Encryption Standard (AES). FIPS PUB 197, November 26, 2001. http://csrc.nist.gov/publications/fips/fips197/fips197.pdf

Oliver N. and Flores F., “HealthGear: A RealTime Wearable System for Monitoring and Analyzing Physiological Signals,” International Workshop on Wearable and Implantable Body Sensor Networks, pp. 3-5, 2006.

P. Paillier. Public-key Cryptosystems Based on Composite Degree Residuosity Classes. In Proc. EUROCRYPT’99, pages 223-238, 1999.


Full Text: PDF

Refbacks

  • There are currently no refbacks.




Copyright © 2012 - 2023, All rights reserved.| ijitr.com

Creative Commons License
International Journal of Innovative Technology and Research is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJITR , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.