CFP last date
15 May 2024
Reseach Article

An Efficient Protocol for Securing Multiple Patient�s Privacy in Wireless Body Sensor Network using ECIES

by Ramratan Ahirwal, Bhagirath Bhalawi
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 2 - Number 6
Year of Publication: 2012
Authors: Ramratan Ahirwal, Bhagirath Bhalawi
10.5120/ijais12-450370

Ramratan Ahirwal, Bhagirath Bhalawi . An Efficient Protocol for Securing Multiple Patient�s Privacy in Wireless Body Sensor Network using ECIES. International Journal of Applied Information Systems. 2, 6 ( May 2012), 1-8. DOI=10.5120/ijais12-450370

@article{ 10.5120/ijais12-450370,
author = { Ramratan Ahirwal, Bhagirath Bhalawi },
title = { An Efficient Protocol for Securing Multiple Patient�s Privacy in Wireless Body Sensor Network using ECIES },
journal = { International Journal of Applied Information Systems },
issue_date = { May 2012 },
volume = { 2 },
number = { 6 },
month = { May },
year = { 2012 },
issn = { 2249-0868 },
pages = { 1-8 },
numpages = {9},
url = { https://www.ijais.org/archives/volume2/number6/165-0370/ },
doi = { 10.5120/ijais12-450370 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T10:43:39.376750+05:30
%A Ramratan Ahirwal
%A Bhagirath Bhalawi
%T An Efficient Protocol for Securing Multiple Patient�s Privacy in Wireless Body Sensor Network using ECIES
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 2
%N 6
%P 1-8
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In medical applications the wireless body sensor network makes it possible to track over any patient at any time, although in this area security plays an important role such that the unauthorized users can't access the data. Although the ECC is one of the more secure technique to encrypt the data. Hence the elliptic curve cryptographic techniques used to make the patient's data secure. . In this paper Elliptic Curve Integrated Encryption Scheme (ECIES) is introduced which makes strong public key cryptographic system for the purpose of data encryption and decryption. Integrated Encryption Scheme is a public key encryption based on ECC. It is designed to be semantically secure in the presence of an adversary capable of launching chosen-plaintext and chosen ciphertext attacks. The ECIES provides a more secure way of encryption as compared to the existing security algorithms using MAC and hashing. In our scheme we can access multiple data reading from sensors and integrate them at the storage site.

References
  1. N. Asokan, K. Kostiainen, P. Ginzboorg, J. Ott, andC. Luo. Applicability of identity-based cryptography for disruption tolerant networking. In MobiOpp 2007.
  2. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In CRYPTO 2001.
  3. S. Capkun, L. Butty´an, and J. -P. Hubaux. Self organized public-key management for mobile ad hoc networks. IEEE TMC 2003.
  4. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE SP 2003.
  5. C. Cocks. An identity based encryption scheme based on. quadratic residues. In LNCS 2260 (2001).
  6. W. Du, R. Wang, and P. Ning. An efficient scheme for authenticating public keys in sensor networks. In MobiHoc 2005.
  7. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In CCS 2002.
  8. R. Ganti, P. Jayachandran, and T. Abdelzaher. Satire:A software architecture for smart attire. In Mobisys 2006.
  9. J. Girao, D. Westhoff, E. Mykletun, and T. Araki. Tinypeds: Tiny persistent encrypted data storage in asynchronous wireless sensor networks. Ad Hoc Networks 2007.
  10. U. Hengartner and P. Steenkiste. Exploiting hierarchical identity-based encryption for access control to pervasive computing information. In SecureComm 2005.
  11. C. Karlof, N. Sastry, and D. Wagner. Tinysec: a link layer security architecture for wireless sensor networks. In SenSys 2004.
  12. A. Kate, G. Zaverucha, and U. Hengartner. Anonymity and security in delay tolerant networks. In SecureComm 2007.
  13. L. Lazos and R. Poovendran. Serloc: Secure range independent localization for wireless sensor networks. ACM TOSN 2005.
  14. A. Liu, P. Kampanakis, and P. Ning. Tinyecc: Elliptic curve cryptography for sensor networks (version 0. 3). 2007.
  15. D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In CCS 2003.
  16. B. Lo and G. Z. Yang. Key technical challenges and current implementations of body sensor networks. In BSN 2005.
  17. D. Malan, T. Fulford-Jones, M. Welsh, andS. Moulton. Codeblue: An ad hoc sensor network infrastructure for emergency medical care. In BSN 2004.
  18. D. J. Malan, M. Welsh, and M. D. Smith. A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In SECON 2004.
  19. K. Malasri and L. Wang. Addressing security in medical sensor networks. In HealthNet 2007.
  20. M. Mont, P. Bramhall, and K. Harrison. A flexible role-based secure messaging service: exploiting IBE technology for privacy in health care. In International Workshop on Database and Expert Systems Applications 2003.
  21. E. Mykletun, J. Girao, and D. Westhoff. Public key based cryptoschemes for data concealment in wireless sensor networks. In ICC2006.
  22. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Mobicom 2001.
  23. A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO 1984.
  24. L. Zhong, M. Sinclair, and R. Bittner. A phone centered body sensor network platform: cost, energy efficiency and user interface. In BSN 2006.
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic Curve Cryptography Elliptic Curve Integrated Encryption Scheme Private Key Generator Secret Key Sensor Node