Security Architecture for At-Home Medical Care Using Sensor Network

This paper proposes a novel architecture for At- Home medical care which enables senior citizens, patients with chronic ailments and patients requiring post- operative care to be remotely monitored in the comfort of their homes. This architecture is implemented using sensors and wireless networking for transmitting patient data to the hospitals, health- care centers for monitoring by medical professionals. Patients are equipped with sensors to measure their physiological parameters, like blood pressure, pulse rate etc. and a Wearable Data Acquisition Unit is used to transmit the patient sensor data. Medical professionals can be alerted to any abnormal variations in these values for diagnosis and suitable treatment. Security threats and challenges inherent to wireless communication and sensor network have been discussed and a security mechanism to ensure data confidentiality and source authentication has been proposed. Symmetric key algorithm AES has been used for encrypting the data and a patent-free, two-pass block cipher mode CCFB has been used for implementing semantic security.




References:
[1] V. Shnayder, B.R. Chen, K. Lorincz, T.R.F .Fulford-Jones and M.
Welsh," Sensor networks for medical care", Technical Report TR-08-05,
Harvard University, Apr.2005.
[2] A. Wood, G. Virone, T. Doan, Q. Cao, L. Selavo, Y. Wu, L. Fang, Z.
He, S. Lin and J. Stankovic," ALARM-NET: Wireless sensor network
for assisted-living and health monitoring", Technical Report CS -2006-
01, University of Virginia, 2006.
[3] Q. Wang, W. Shin, X. Liu, Z. Zeng, C. Oh, B. Al-Shebli, M. Caccamo,
C. Gunter, E. Gunter, J. Hou, K. Karahalios and L. Sha," I-LIVING: An
open system architecture for assisted living", IEEE SMC, 2006.
[4] K. Malasri, L. Wang," Addressing security in medical sensor networks",
HealthNet, June 2007.
[5] P.S. Pandian, K.P. Safeer, P. Gupta, D.T. Sankunthala, B.S.
Sundersheshu and V.C. Padaki," Wireless sensor network for wearable
physiological monitoring", Journal of Networks, vol 3, May 2008.
[6] Stefan Lucks," Two-pass authenticated encryption faster than generic
composition", Fast Software Encryption, 2005.
[7] Chiu C. Tan, H. Wang, S. Zhong and Q. Li," IBE-Lite: A lightweight
identity based cryptography for body sensor networks", IEEE
Transactions on Information Technology in Biomedicine, Vol 13, Nov,
2009.
[8] H. Li and J .Tan," Heartbeat- driven medium access control for body
sensor networks. IEEE Transactions on Information Technology in
Biomedicine, vol 14, Jan, 2010.
[9] V. Venkatasubramanian, A. Banarjee and S.K.S. Gupta," PSKA: Usable
and secure key agreement scheme for Body Area Networks", IEEE
Transactions on Information Technology in Biomedicine, Vol 14, Jan
2010.
[10] Certicom Research. Standards for Efficient Cryptography (SEC) 1:
Elliptic Curve Cryptography. Sept 2000.
[11] Certicom Research. Standards for Efficient Cryptography (SEC) 2:
Recommended Elliptic Curve Domain Parameters. Sept 2000.
[12] Crossbow Solutions Newsletter. Motes for Mobile Communication and
Tele-Medicine, 2005.
[13] A. Perrig, R. Szewczyk, J.D Tygar, V.Wen, and V.Culler, "SPINS:
Security Protocols for Sensor Networks", Wireless Networks, 8 (2002),
pp. 521- 534.
[14] C.Karlof, N. Sastry, D. Wagner, "TinySec : A Link Layer Security
Architecture for Wireless Sensor Networks", Proceedings of the 2nd
International Conference on Embedded Networked Sensor Systems,
November 2004, ACM Press, pp. 162-175.
[15] A. Liu, P. Kampanakis, and P. Ning, "TinyECC: Elliptic Curve
Cryptography for Sensor Networks",
http://discovery.csc.ncsu.edu/software/TinyECC.