Towards a cooperative security system for mobile-health applications

Mobile health (m-health) system architectures are typically based on mobile and wireless communications, and use mobile devices with data exchange supported by Web Services (WS). Although m-health systems offer mobility as a potential and precious resource they also present several challenged issues and constraints, such as, battery and storage capacity, broadcast constraints, interferences, disconnections, noises, limited bandwidths, and network delays. Furthermore, constant mobility and often-required Internet connectivity also exposes and compromises the privacy and confidentiality of the m-health system information. This paper proposes a novel data encryption solution for mobile health systems, considering a novel and early-proposed cooperation strategy. This encryption solution, tries to guarantee the best confidentiality, integrity, and authenticity of m-health systems users data. The paper also presents a performance evaluation study comparing the performance an m-health application with and without the DE4MHA.

[1]  Mohey M. Hadhoud,et al.  Evaluating The Performance of Symmetric Encryption Algorithms , 2010, Int. J. Netw. Secur..

[2]  Pradeep Kumar Ray,et al.  Privacy Challenges in the Use of eHealth Systems for Public Health Management , 2010, Int. J. E Health Medical Commun..

[3]  Hossein Bidgoli Handbook of Information Security , 2005 .

[4]  R. Istepanian,et al.  Mobile e-health: the unwired evolution of telemedicine. , 2003, Telemedicine journal and e-health : the official journal of the American Telemedicine Association.

[5]  Nandan Parameswaran,et al.  Awareness modelling in collaborative mobile e-health , 2008, Journal of telemedicine and telecare.

[6]  K. Patrick,et al.  A Text Message–Based Intervention for Weight Loss: Randomized Controlled Trial , 2009, Journal of medical Internet research.

[7]  P. Kastner,et al.  Feasibility of a Mobile Phone–Based Data Service for Functional Insulin Treatment of Type 1 Diabetes Mellitus Patients , 2007, Journal of medical Internet research.

[8]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[9]  Liang Zhou,et al.  A Novel Cooperation Strategy for Mobile Health Applications , 2013, IEEE Journal on Selected Areas in Communications.

[10]  Bruce Schneier,et al.  Data Encryption Standard (DES) , 2015 .

[11]  Abhishek Kumar Gupta Challenges of Mobile Computing , 2008 .

[12]  Lee Humphreys,et al.  It's Time to Eat! Using Mobile Games to Promote Healthy Eating , 2010, IEEE Pervasive Computing.

[13]  R. Whittaker,et al.  A Theory-Based Video Messaging Mobile Phone Intervention for Smoking Cessation: Randomized Controlled Trial , 2011, Journal of medical Internet research.

[14]  S Akter,et al.  mHealth - an Ultimate Platform to Serve the Unserved , 2010, Yearbook of Medical Informatics.

[15]  Chin-Teng Lin,et al.  An Intelligent Telecardiology System Using a Wearable and Wireless ECG to Detect Atrial Fibrillation , 2010, IEEE Transactions on Information Technology in Biomedicine.

[16]  Robert S. H. Istepanian,et al.  Emerging mobile communication technologies for health: some imperative notes on m-health , 2003, Proceedings of the 25th Annual International Conference of the IEEE Engineering in Medicine and Biology Society (IEEE Cat. No.03CH37439).

[17]  Stefan Tillich,et al.  Attacking State-of-the-Art Software Countermeasures-A Case Study for AES , 2008, CHES.

[18]  P. Ray,et al.  Issues in E-Health Cost Impact Assessment , 2009 .

[19]  Lynn Margaret Batten,et al.  E-commerce: protecting purchaser privacy to enforce trust , 2011, Electron. Commer. Res..

[20]  Gautam Biswas,et al.  Diffie-Hellman technique: extended to multiple two-party keys and one multi-party key , 2008, IET Inf. Secur..

[21]  Cornelia M. Ruland,et al.  Secure solution for mobile access to patient's health care record , 2011, 2011 IEEE 13th International Conference on e-Health Networking, Applications and Services.

[22]  Stefanos Gritzalis,et al.  IT convergence and security , 2013, Electron. Commer. Res..

[23]  G Bleumer,et al.  Security for decentralized health information systems. , 1994, International journal of bio-medical computing.

[24]  Joos Vandewalle,et al.  New Weak-Key Classes of IDEA , 2002, ICICS.

[25]  Christof Paar,et al.  The Data Encryption Standard (DES) and Alternatives , 2010 .

[26]  Sherali Zeadally,et al.  A lightweight secure mobile Payment protocol for vehicular ad-hoc networks (VANETs) , 2012, Electron. Commer. Res..

[27]  Lionel M. Ni,et al.  Smart Phone and Next Generation Mobile Computing , 2006 .

[28]  Whitfield Diffie The first ten years of public-key cryptography , 1988 .

[29]  Kenneth Raeburn,et al.  Advanced Encryption Standard (AES) Encryption for Kerberos 5 , 2005, RFC.

[30]  R. Istepanian,et al.  M-Health: Emerging Mobile Health Systems , 2006 .

[31]  Levente Buttyán,et al.  Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..

[32]  I. Benc,et al.  Application of session initiation protocol in mobile health systems , 2010, The 33rd International Convention MIPRO.

[33]  Timothy Bickmore,et al.  An Internet-Based Virtual Coach to Promote Physical Activity Adherence in Overweight Adults: Randomized Controlled Trial , 2012, Journal of medical Internet research.

[34]  D. Sharma,et al.  A Security Architecture for e-Health Services , 2008, 2008 10th International Conference on Advanced Communication Technology.

[35]  Georgios D. Styliaras,et al.  Design of trustworthy smartphone-based multimedia services in cultural environments , 2013, Electronic Commerce Research.

[36]  Russ Housley Triple-DES and RC2 Key Wrapping , 2001, RFC.

[37]  Yan Bai,et al.  A security framework for e-Health service authentication and e-Health data transmission , 2009, 2009 9th International Symposium on Communications and Information Technology.

[38]  Paul Rubel,et al.  Toward a Personal Health Society in Cardiology , 2010, IEEE Transactions on Information Technology in Biomedicine.

[39]  Bruno M. C. Silva,et al.  A new mobile ubiquitous computing application to control obesity: SapoFit , 2013, Informatics for health & social care.

[40]  L. Suzanne Suggs,et al.  Short Message Service (SMS) Applications for Disease Prevention in Developing Countries , 2012, Journal of medical Internet research.

[41]  Ilias Maglogiannis,et al.  Enabling Secure Mobile Access for Electronic Health Care Applications , 2006, 2006 Pervasive Health Conference and Workshops.

[42]  Yongge Wang,et al.  Public Key Cryptography Standards: PKCS , 2012, ArXiv.

[43]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[44]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[45]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[46]  Álvaro Gomes,et al.  Converged Wireless Networking and Optimization for Next Generation Services , 2010, EURASIP J. Wirel. Commun. Netw..

[47]  Nandan Parameswaran,et al.  Mobile e-Health monitoring: an agent-based approach , 2008, IET Commun..

[48]  Larry Zhu,et al.  The RC4-HMAC Kerberos Encryption Types Used by Microsoft Windows , 2006, RFC.

[49]  Martin J. Cochran Cryptographic hash functions , 2008 .

[50]  Zhao Yong-Xia,et al.  MD5 Research , 2010, 2010 Second International Conference on Multimedia and Information Technology.

[51]  Shahriar Akter,et al.  User Perceived Service Quality of mHealth Services in Developing Countries , 2010, ECIS.

[52]  Hangbae Chang The security service rating design for IT convergence services , 2013, Electron. Commer. Res..

[53]  Yu Chen,et al.  Self-Encryption Scheme for Data Security in Mobile Devices , 2009, 2009 6th IEEE Consumer Communications and Networking Conference.

[54]  P. V. G. D. Prasad Reddy,et al.  Impact of Security Attacks on a New Security Protocol for Mobile Ad Hoc Networks , 2011, Netw. Protoc. Algorithms.

[55]  Masatake Yamamichi,et al.  Mobile applications for the health sector , 2012 .

[56]  Antonio F. Gómez-Skarmeta,et al.  An internet of things–based personal device for diabetes therapy management in ambient assisted living (AAL) , 2011, Personal and Ubiquitous Computing.

[57]  Jakob Jonsson,et al.  Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1 , 2003, RFC.

[58]  Bruno M. C. Silva,et al.  SapoFitness: A mobile health application for dietary evaluation , 2011, 2011 IEEE 13th International Conference on e-Health Networking, Applications and Services.

[59]  G. Paré,et al.  Clinical Effects of Home Telemonitoring in the Context of Diabetes, Asthma, Heart Failure and Hypertension: A Systematic Review , 2010, Journal of medical Internet research.

[60]  Konstantina S. Nikita,et al.  SMARTDIAB: A Communication and Information Technology Approach for the Intelligent Monitoring, Management and Follow-up of Type 1 Diabetes Patients , 2010, IEEE Transactions on Information Technology in Biomedicine.

[61]  David S. Ebert,et al.  The Use of Mobile Devices in Aiding Dietary Assessment and Evaluation , 2010, IEEE Journal of Selected Topics in Signal Processing.

[62]  Miguel Garcia,et al.  A Secure Protocol for Spontaneous Wireless Ad Hoc Networks Creation , 2013, IEEE Transactions on Parallel and Distributed Systems.

[63]  Joel J. P. C. Rodrigues,et al.  New Trends on Ubiquitous Mobile Multimedia Applications , 2010, EURASIP J. Wirel. Commun. Netw..

[64]  Christof Paar,et al.  Understanding Cryptography: A Textbook for Students and Practitioners , 2009 .