Temporal Accountability and Anonymity in Medical Sensor Networks

The increasing number of elderly patients in the world has lead to various new appliances and technologies in the modern tele-healthcare platform. One such application is the medical sensor network (MSN). In this application, patients are deployed with certain medical sensors and wearable devices and are remotely monitored by professionals. Thus, seeing a doctor in person is no longer the only option for those in need of medical care. Since it is also an economical way to reduce healthcare costs and save medical resources, we expect a robust, reliable, and scalable MSN in the near future. However, the time signal and temporal history in the current MSN are vulnerable due to unsecured infrastructure and transmission strategies. Meanwhile, the MSN may leak patients’ identifications or other sensitive information that violates personal privacy. To make sure that the critical time signal is accountable, we propose a new architecture for the MSN that is capable of temporal accountability. In addition, it also preserves privacy ability via a Crowds anonymous system. The analysis results clearly indicate the advantages of being our proposed methods in terms of low-cost and reliable and having scalable features.

[1]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[2]  Yang Xiao Accountability for wireless LANs, ad hoc networks, and wireless mesh networks , 2008, IEEE Communications Magazine.

[3]  S. Bhattacharya,et al.  Accountability issues in multihop message communication , 1999, Proceedings 1999 IEEE Symposium on Application-Specific Systems and Software Engineering and Technology. ASSET'99 (Cat. No.PR00122).

[4]  Mohan S. Kankanhalli,et al.  Building trust in peer-to-peer systems: a review , 2006, Int. J. Secur. Networks.

[5]  Reuven R. Levary,et al.  An adaptive expert system approach for intrusion detection , 2006, Int. J. Secur. Networks.

[6]  Yang Xiao,et al.  A survey of anonymity in wireless communication systems , 2009, Secur. Commun. Networks.

[7]  Elisa Bertino,et al.  Workflow authorisation in mediator-free environments , 2006, Int. J. Secur. Networks.

[8]  Hairong Qi,et al.  Load-balanced key establishment methodologies in wireless sensor networks , 2006, Int. J. Secur. Networks.

[9]  Martín Abadi,et al.  A semantics for a logic of authentication (extended abstract) , 1991, PODC '91.

[10]  Chik How Tan,et al.  A new signature scheme without random oracles , 2006, Int. J. Secur. Networks.

[11]  Michiharu Kudo,et al.  Electronic submission protocol based on temporal accountability , 1998, Proceedings 14th Annual Computer Security Applications Conference (Cat. No.98EX217).

[12]  Neeraj Suri,et al.  An approach to synthesise safe systems , 2006, Int. J. Secur. Networks.

[13]  Andreas Haeberlen,et al.  PeerReview: practical accountability for distributed systems , 2007, SOSP.

[14]  Yu Liu,et al.  Modelling misbehaviour in ad hoc networks: a game theoretic approach for intrusion detection , 2006, Int. J. Secur. Networks.

[15]  H. M. Marvin,et al.  Heart Disease , 1854, Hall's journal of health.

[16]  Daisuke Takahashi,et al.  Telemedicine Usage and Potentials , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[17]  Rüdiger Dillmann,et al.  Editorial , 2004, Robotics Auton. Syst..

[18]  Yang Xiao,et al.  Time Synchronization in Sensor Networks and Underwater Sensor Networks , 2010 .

[19]  Paul F. Syverson Adding time to a logic of authentication , 1993, CCS '93.

[20]  George Kesidis,et al.  A taxonomy of internet traceback , 2006, Int. J. Secur. Networks.

[21]  Thomas Johansson,et al.  Three ways to mount distinguishing attacks on irregularly clocked stream ciphers , 2006, Int. J. Secur. Networks.

[22]  Yang Xiao,et al.  PeerReview Analysis and Re-evaluation for Accountability in Distributed Systems or Networks , 2010, ISA.

[23]  Rebecca N. Wright,et al.  An authentication logic supporting synchronization, revocation, and recency , 1996, CCS '96.

[24]  Mahalingam Ramkumar,et al.  Secure collaborations over message boards , 2006, Int. J. Secur. Networks.

[25]  Stuart G. Stubblebine,et al.  Recent-secure authentication: enforcing revocation in distributed systems , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.

[26]  P. Moulin Editorial Introducing T-IFS , 2006 .

[27]  Yang Xiao Flow-net methodology for accountability in wireless networks , 2009, IEEE Network.

[28]  Aggelos Kiayias,et al.  Secure scalable group signature with dynamic joins and separable authorities , 2006, Int. J. Secur. Networks.

[29]  Yang Xiao,et al.  Error-resistant RFID-assisted wireless sensor networks for cardiac telehealthcare , 2009, Wirel. Commun. Mob. Comput..

[30]  Jamal N. Al-Karaki,et al.  Analysis of routing security-energy trade-offs in wireless sensor networks , 2006, Int. J. Secur. Networks.

[31]  Jie Wu,et al.  A Quantitative Study of Accountability in Wireless Multi-hop Networks , 2010, 2010 39th International Conference on Parallel Processing.

[32]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[33]  Matthew K. Franklin,et al.  A survey of key evolving cryptosystems , 2006, Int. J. Secur. Networks.

[34]  David S. Rosenbaum,et al.  Remote Monitoring of a Heterogeneous Sensor Network for Biomedical Research in Space , 2004, International Conference on Wireless Networks.

[35]  Guixiong Liu,et al.  Drifting Clock Model for Network Simulation in Time Synchronization , 2008, 2008 3rd International Conference on Innovative Computing Information and Control.

[36]  Mark R. Tuttle,et al.  A Semantics for a Logic of Authentication , 1991, PODC 1991.

[37]  Yi-Bing Lin,et al.  End-to-end security mechanisms for SMS , 2006, Int. J. Secur. Networks.

[38]  Yi Mu,et al.  Convertible identity-based anonymous designated ring signatures , 2006, Int. J. Secur. Networks.

[39]  Xinyuan Wang The loop fallacy and deterministic serialisation in tracing intrusion connections through stepping stones , 2006, Int. J. Secur. Networks.

[40]  Joseph B. Evans,et al.  Wireless networking security: open issues in trust, management, interoperation and measurement , 2006, Int. J. Secur. Networks.

[41]  T. C. Ting Privacy and confidentiality in healthcare delivery information system , 1999, Proceedings 12th IEEE Symposium on Computer-Based Medical Systems (Cat. No.99CB36365).

[42]  Xuemin Shen,et al.  A self-encryption authentication protocol for teleconference services , 2006, Int. J. Secur. Networks.

[43]  You Jinyuan Analyzing the Temporal Accountability of Secure Protocols , 2002 .

[44]  Myung J. Lee,et al.  A lightweight encryption and authentication scheme for wireless sensor networks , 2006, Int. J. Secur. Networks.

[45]  Bo Meng,et al.  Research on accountability in electronic transaction , 2005, Proceedings of the Ninth International Conference on Computer Supported Cooperative Work in Design, 2005..

[46]  Yang Xiao,et al.  P-Accountable Networked Systems , 2010, 2010 INFOCOM IEEE Conference on Computer Communications Workshops.

[47]  Rajashekar Kailar,et al.  Accountability in Electronic Commerce Protocols , 1996, IEEE Trans. Software Eng..

[48]  Shivakant Mishra,et al.  Limiting DoS attacks during multihop data delivery in wireless sensor networks , 2006, Int. J. Secur. Networks.

[49]  Chik How Tan,et al.  Low-power authenticated group key agreement for heterogeneous wireless networks , 2006, Int. J. Secur. Networks.

[50]  Deborah Estrin,et al.  A wireless sensor network For structural monitoring , 2004, SenSys '04.

[51]  Ana Ferreira,et al.  Towards accountability for Electronic Patient Records , 2003, 16th IEEE Symposium Computer-Based Medical Systems, 2003. Proceedings..

[52]  Bo Sheng,et al.  Elliptic curve cryptography-based access control in sensor networks , 2006, Int. J. Secur. Networks.

[53]  Vasileios Karyotis,et al.  A novel framework for mobile attack strategy modelling and vulnerability analysis in wireless ad hoc networks , 2006, Int. J. Secur. Networks.

[54]  Mohamed G. Gouda,et al.  Vulnerability analysis of certificate graphs , 2006, Int. J. Secur. Networks.

[55]  Yang Xiao,et al.  Low-cost wireless sensor networks for remote cardiac patients monitoring applications , 2008, Wirel. Commun. Mob. Comput..

[56]  Matt Welsh,et al.  Sensor networks for medical care , 2005, SenSys '05.

[57]  Anup Kumar,et al.  Energy-efficient medium access control with throughput optimisation for wireless sensor networks , 2006, Int. J. Sens. Networks.