scholarly journals An Efficient and Secure Revocation-Enabled Attribute-Based Access Control for eHealth in Smart Society

Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 336
Author(s):  
Shahzad Khan ◽  
Waseem Iqbal ◽  
Abdul Waheed ◽  
Gulzar Mehmood ◽  
Shawal Khan ◽  
...  

The ever-growing ecosystem of the Internet of Things (IoT) integrating with the ever-evolving wireless communication technology paves the way for adopting new applications in a smart society. The core concept of smart society emphasizes utilizing information and communication technology (ICT) infrastructure to improve every aspect of life. Among the variety of smart services, eHealth is at the forefront of these promises. eHealth is rapidly gaining popularity to overcome the insufficient healthcare services and provide patient-centric treatment for the rising aging population with chronic diseases. Keeping in view the sensitivity of medical data, this interfacing between healthcare and technology has raised many security concerns. Among the many contemporary solutions, attribute-based encryption (ABE) is the dominant technology because of its inherent support for one-to-many transfer and fine-grained access control mechanisms to confidential medical data. ABE uses costly bilinear pairing operations, which are too heavy for eHealth’s tiny wireless body area network (WBAN) devices despite its proper functionality. We present an efficient and secure ABE architecture with outsourcing intense encryption and decryption operations in this work. For practical realization, our scheme uses elliptic curve scalar point multiplication as the underlying technology of ABE instead of costly pairing operations. In addition, it provides support for attribute/users revocation and verifiability of outsourced medical data. Using the selective-set security model, the proposed scheme is secure under the elliptic curve decisional Diffie–Hellman (ECDDH) assumption. The performance assessment and top-ranked value via the help of fuzzy logic’s evaluation based on distance from average solution (EDAS) method show that the proposed scheme is efficient and suitable for access control in eHealth smart societies.

Sensors ◽  
2020 ◽  
Vol 20 (4) ◽  
pp. 1088 ◽  
Author(s):  
Mohammad Ali ◽  
Mohammad-Reza Sadeghi ◽  
Ximeng Liu

Wireless Body Area Network (WBAN) is a highly promising technology enabling health providers to remotely monitor vital parameters of patients via tiny wearable and implantable sensors. In a WBAN, medical data is collected by several tiny sensors and usually transmitted to a server-side (e.g., a cloud service provider) for long-term storage and online/offline processing. However, as the health data includes several sensitive information, providing confidentiality and fine-grained access control is necessary to preserve the privacy of patients. In this paper, we design an attribute-based encryption (ABE) scheme with lightweight encryption and decryption mechanisms. Our scheme enables tiny sensors to encrypt the collected data under an access control policy by performing very few computational operations. Also, the computational overhead on the users in the decryption phase is lightweight, and most of the operations are performed by the cloud server. In comparison with some excellent ABE schemes, our encryption mechanism is more than 100 times faster, and the communication overhead in our scheme decreases significantly. We provide the security definition for the new primitive and prove its security in the standard model and under the hardness assumption of the decisional bilinear Diffie-Hellman (DBDH) problem.


2021 ◽  
Author(s):  
Hailong Yao ◽  
Qiao Yan ◽  
Xingbing Fu ◽  
Zhibin Zhang ◽  
Caihui Lan

Abstract The E-healthcare system has a complex architecture, diverse business types, and sensitive data security. To meet the secure communication and access control requirements in the user-medical server, user-patient, patient-medical server and other scenarios in the E-healthcare system, secure and efficient authenticated key agreement and access authorization scheme need to be studied. However, the existing multi-server solutions do not consider the authentication requirements of the Wireless Body Area Network(WBAN), and are not suitable for user-patient, patient-medical server scenarios; most of the existing WBAN authentication scheme are single-server type, which are difficult to meet the requirements of multi-server applications; the study of user-patient real-time scenarios has not received due attention. This work first reveals the structural flaws and security vulnerabilities of the existing typical schemes, and then proposes an authentication and access control architecture suitable for multiple scenarios of the E-healthcare system with separate management and business, and designs a novel ECC-based multi-factor remote authentication and access control scheme for E-healthcare using physically uncloneable function (PUF) and hash. Security analysis and efficiency analysis show that the new scheme has achieved improved functionality and higher security while maintaining low computational and communication overhead.


Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4200
Author(s):  
Khalid Hasan ◽  
Khandakar Ahmed ◽  
Kamanashis Biswas ◽  
Md. Saiful Islam ◽  
A. S. M. Kayes ◽  
...  

Software-Defined Networking (SDN) offers an abstract view of the network and assists network operators to control the network traffic and the associated network resources more effectively. For the past few years, SDN has shown a lot of merits in diverse fields of applications, an important one being the Wireless Body Area Network (WBAN) for healthcare services. With the amalgamation of SDN with WBAN (SDWBAN), the patient monitoring and management system has gained much more flexibility and scalability compared to the conventional WBAN. However, the performance of the SDWBAN framework largely depends on the controller which is a core element of the control plane. The reason is that an optimal number of controllers assures the satisfactory level of performance and control of the network traffic originating from the underlying data plane devices. This paper proposes a mathematical model to determine the optimal number of controllers for the SDWBAN framework in healthcare applications. To achieve this goal, the proposed mathematical model adopts the convex optimization method and incorporates three critical SDWBAN factors in the design process: number of controllers, latency and number of SDN-enabled switches (SDESW). The proposed analytical model is validated by means of simulations in Castalia 3.2 and the outcomes indicate that the network achieves high level of Packet Delivery Ratio (PDR) and low latency for optimal number of controllers as derived in the mathematical model.


Author(s):  
Vajubunnisa Begum R ◽  
Dharmarajan K

The Tele-Health WBAN (Wireless Body Area Network) Model for patients required more attention especially old age people’s healthcare services in Low-cost Internet of Things (IoT) Devices. The advancements in telemedicine have increased drastically towards wearable sensor devices and mobile phone-based applications in the last few years. The study presents the integration of IoT and wearable sensor devices in the Tele - Health system developed for tracking heart patients among the elderly people and also to prevent them from stroke. In order to meet the demand for old age people healthcare services, it is very much essential to provide assistance in cardiac disease diagnosis and suggest medication in their home with comfortable environment. Hence, they can avoid frequent visit to hospitals and long stays.


2018 ◽  
pp. 55-58
Author(s):  
Hendro FJ Lami ◽  
Stephanie Imelda Pella

Protokol media access control (MAC) berperan menjamin keberhasilan transmisi data antar sensor nirkabel dan konsumsi daya pada Wireless Body Area Network (WBAN). Penelitian ini membandingkan unjuk kerja dua buah protocol MAC, yaitu T-MAC dan ZigbeeMAC pada sistem WBAN, pada laju kedatangan paket (λ) yang berbeda. Hasil simulasi menunjukan bahwa pada jaringan dengan λ rendah tingkat keberhasilan pengiriman paket antara protocol T-MAC dan ZigbeeMAC mencapai rata-rata 90% dari throughput maksimal walaupun pada kondisi tersebut kinerja ZigbeeMAC memiliki nilai lebih baik dibanding T-MAC. Pada laju kedatangan paket tinggi, throughput pada T-MAC memiliki perbedaan yang signifikan terhadap ZigbeeMAC. Pada keadaan terburuk troughput T-MAC adalah 88% dari throughput maksimal sedangkan Zigbee menurun hingga 43% dari throughput maksimal. Kosumsi daya pada ZigbeeMAC cenderung konstan untuk setiap laju kedatangan paket sedangkan pada T-MAC meningkat sejalan dengan pertambahan laju kedatangan paket.  


Sign in / Sign up

Export Citation Format

Share Document