Real-Time/Store-and-Forward Telemedicine with Patients' Data Protection by KP-ABE Encryption

In order to protect the privacy and confidentiality of individual medical information in telemedicine system, medical information should be encrypted. This can be realized by using a secure encryption scheme. Only a user who is given the decryption access right can decrypt and read the medical information. In this paper, we study two major types of telemedicine; store-and-forward and real-time. A PC-based prototype has been designed and developed to confirm a secure key-policy attribute-based encryption scheme (KP-ABE) for both store-and-forward and real time telemedicine Keywords—telemedicine; privacy; healthcare; kpabe; encryption (key words)

[1]  Carmen C. Y. Poon,et al.  A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health , 2006, IEEE Communications Magazine.

[2]  Nuttapong Attrapadung,et al.  Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.

[3]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[4]  Ryoichi Komiya,et al.  A Study of Attribute-Based Encryption for Body Sensor Networks , 2011 .

[5]  Sheng Zhong,et al.  Body sensor network security: an identity-based cryptography approach , 2008, WiSec '08.

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  Amit Sahai,et al.  Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.

[8]  Benny P. L. Lo,et al.  BODY SENSOR NETWORK – A WIRELESS SENSOR PLATFORM FOR PERVASIVE HEALTHCARE MONITORING , 2005 .

[9]  V. Muthukkumarasamy,et al.  Authenticated Key Establishment Protocols for a Home Health Care System , 2007, 2007 3rd International Conference on Intelligent Sensors, Sensor Networks and Information.

[10]  Emil Jovanov,et al.  Guest Editorial Introduction to the Special Section on M-Health: Beyond Seamless Mobility and Global Wireless Health-Care Connectivity , 2004, IEEE Transactions on Information Technology in Biomedicine.

[11]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[12]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[13]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[14]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[15]  Yuan-Ting Zhang,et al.  A design proposal of security architecture for medical body sensor networks , 2006, International Workshop on Wearable and Implantable Body Sensor Networks (BSN'06).

[16]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[17]  Aleksandar Milenkovic,et al.  System architecture of a wireless body area sensor network for ubiquitous health monitoring , 2005 .

[18]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[19]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[20]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[21]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[22]  Guang-Zhong Yang,et al.  Architecture for Body Sensor Networks , 2005 .