Review on the Security Issues in Human Sensor Networks for Healthcare Applications

  • Authors

    • Radhika Rani Chintala
    • Narasinga Rao M R
    • Somu Venkateswarlu
    2018-05-31
    https://doi.org/10.14419/ijet.v7i2.32.15582
  • Human Sensor Network (HSN), Security, Privacy, Healthcare systems.
  • Human Sensor Network (HSN) is an emerging technology that allows to remotely monitor, gather and maintain the information of patient’s health parameters using bio-sensors. The bio-sensors are either implantable or wearable or may be stitched on the clothes of a patient.The collected health information is processed and maintained in a database server. The information from the database can be accessed by the users such as doctors, health servants, government, insurance agencies and by the patient or his relatives. Since, the information collected is related to thepatient’s private health record, it is required to be safely stored and protected from an unauthorized access. Thus, Security and Privacy are the key issues in HSNs.In this paper, the infrastructure-based and adhoc-based communication architecture of HSN and challenges and measures of security and privacy issues have been reviewed.

     

     

  • References

    1. [1] C.D. Mathers and D. Loncar, “Updated projections of global mortality and burden of disease, 2002–2030: data sources, methods and resultsâ€,PLos Med (World Health Org), pp.1-8, 2006.

      [2] D.A. Sharma, “Wireless health care monitoring system with data security and privacyâ€,Int J Res ComputEng Electron, Vol.2, No.2, 2013.

      [3] Yazdandoost KY andSayrafian-Pour K., “Channel model for body area network (BAN)â€, IEEE P802, 15, 08-0780; 2009.

      [4] P.G. Naranjo, M. Shojafar, H. Mostafaei, Z. Pooranian and E. Baccarelli, “P-SEP: a prolong stable election routing algorithm for energy-limited heterogeneous fog-supported wireless sensor networksâ€, J Supercomput, 1–23, 2016.

      [5] J. Wang, Z. Zhang, K. Xu, Y. Yin and P. Guo, “A research on security and privacy issues for patient related data in medical organization systemâ€, Int J Security Appl, Vol. 7, No. 4, pp. 287-298, 2013.

      [6] G.V. Crosby, T. Ghosh, R. Murimi and C.A. Chin, “Wireless body area networks for healthcare: a surveyâ€, Int J Ad Hoc, Sensor Ubiquitous Comput, Vol. 3, No.3, pp. 1-26, 2012.

      [7] O.U. Rehman, N. Javaid, A. Bibi and Z.A. Khan, â€Performance study of localization techniques in wireless body area sensor networksâ€, 11th IEEE international conference on trust, security and privacy in computing and communications, pp. 1968-1975, 2012.

      [8] S. Pathania and N. Bilandi, “Security issues in wireless body area networkâ€, Int J ComputSci Mobile Comput, Vol. 3, No.4, pp. 1171-1178, 2014.

      [9] M. Al Ameen, J. Liu and K. Kwak, “Security and privacy issues in wireless sensor networks for healthcare applicationsâ€, J Med Syst, Vol. 36, No.1, pp. 93-101, 2012.

      [10] Radhika Rani Chintala, Nunna Krishna Chaitanya and DheerajDevanaboina, “Medical Virtual Physical Structures Using Homomorphic Encryption Techniquesâ€, International Journal of Pure and Applied Mathematics, Vol. 116, No. 5, pp. 87-92, 2017.

      [11] R. Kumar and R. Mukesh, “State of the art: security in wireless body area networksâ€, Int J ComputSciEngTechnol (IJCSET), Vol. 4, No.5, pp. 622-630, 2013.

      [12] Radhika Rani Chintala, MR NarasingaRao, S. Venkateswarlu, “Design of a Secure System for Reading Patient's Data Using Medical Sensor Networksâ€, Journal of Chemical and Pharmaceutical Sciences(JCHPS), Vol. 10, No.1, 673-679, 2017.

      [13] M.J. Kargar, S. Ghasemi, O. Rahimi, “Wireless body area network: from electronic health security perspectiveâ€, Int J Reliable Quality E-Healthcare (IJRQEH), Vol. 2, No. 4, pp. 38-47, 2013.

      [14] N.D. Han, L. Han, D.M. Tuan, H.P. In, M. Jo, “A scheme for data confidentiality in cloud-assisted wireless body area networksâ€, InfSci, 284, pp. 157-166, 2014.

      [15] Tewari, P. Verma, “Security and privacy in E-healthcare monitoring with WBAN: a critical reviewâ€, Int J ComputAppl, Vol. 136, No. 11, 2016.

      [16] N. Fatema, R. Brad, “Security requirements, counterattacks and projects in healthcare applications using WSNs – a reviewâ€, Int J ComputNetwork Commun (IJCNAC), Vol. 2, No. 2, 2014.

      [17] S.S. Javadi, M.A. Razzaque, “Security and privacy in wireless body area networks for health care applicationsWireless networks and securityâ€, Springer, Berlin Heidelberg, pp. 165-187, 2013.

      [18] Office for Civil Rights, United State Department of Health and Human Services. Medical Privacy. National Standards of Protect the Privacy of Personal-Health-Information. <http://www.hhs.gov/ocr/privacy/hipaa/administrative/privacyrule/index.html>

      [19] Health Information Technology for Economic and Clinical Health Act HITECH. Ways And Means and Science Technology <http://waysandmeans.house.gov/media/pdf/110/hit2.pdf> [accessed 10.11.15].

      [20] K.J. Kim, S.P. Hong, “Privacy care architecture in wireless sensor networksâ€, Int J DistribSensNetw, pp. 1-8, 2013, ArticlePDF (463KB)

      [21] S. Ullah, H. Higgins, B. Braem, B. Latre, C. Blondia, I. Moerman, S. Saleem, Z. Rahman, K.S. Kwak, “A comprehensive survey of wireless body area networksâ€, J Med Syst, Vol. 36, No. 3, pp. 1065-1094, 2012.

      [22] R. Latif, H. Abbas, S. Assar, “Distributed denial of service (DDoS) attack in cloud-assisted wireless body area networks: a systematic literature reviewâ€, J Med Syst, Vol. 38, No. 11, pp. 1, 2014.

      [23] S.N. Ramli, R. Ahmad, M.F. Abdollah, E. Dutkiewicz, “A biometric-based security for data authentication in wireless body area network (wban)â€, 15th international conference on advanced communication technology (ICACT), pp. 998-1001, 2013.

      [24] S. Saleem, S. Ullah, K.S. Kwak, “A study of IEEE 802.15.4 security framework for wireless body area networksâ€, Sensors, Vol. 11, No. 2, pp. 1383-1395, 2011.

      [25] G.V. Crosby, T. Ghosh, R. Murimi, C.A. Chin, “Wireless body area networks for healthcare: a surveyâ€, In J Ad Hoc, Sensor Ubiquitous Comput, Vol. 3, No. 3, pp. 1, 2012.

      [26] S. Ullah, M. Mohaisen, M.A. Alnuem, “A review of IEEE 802.15.6 MAC, PHY, and security specificationsâ€, Int J DistribSensNetw, pp. 24, 2013.

      [27] Ahmadi, M. Shojafar, S.F. Hajeforosh, M. Dehghan, M. Singhal, “An efficient routing algorithm to preserve k-coverage in wireless sensor networksâ€, J Supercomput, Vol. 68, No. 2, pp. 599-623, 2014.

      [28] Z. Zhao, “An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystemâ€, J Med Syst, Vol. 38, No. 2, pp. 1-7, 2014.

      [29] S.H. Ali, “Novel approach for generating the key of stream cipher system using random forest data mining algorithm†Sixth IEEE international conference on developments in eSystemsEngineering (DeSE), pp. 259-269, 2013.

      [30] Y. Tian, Y. Peng, X. Peng, H. Li, “An attribute-based encryption scheme with revocation for fine-grained access control in wireless body area networksâ€, Int J DistribSensNetw, Vol. 11 ,2014.

      [31] J. Liu, Z. Zhang, R. Sun, K.S. Kwak, “An efficient certificateless remote anonymous authentication scheme for wireless body area networksâ€, IEEE international conference on communications (ICC), pp. 3404-3408, 2012.

      [32] Lee YS, Alasaarela E, Lee H., “Efficient Encryption Scheme based on Elliptic Curve Cryptography (ECC) and Symmetric algorithm in Wireless Body Area Networks (WBANs)â€, pp. 36–9, 2013.

      [33] T. KovaÄević, T. Perković, M. ÄŒagalj, “LIRA: a new key deployment scheme for wireless body area networksâ€, IEEE international conference on software tele-communications and computer networks (SoftCOM), pp.1-6, 2013.

      [34] H. Xiong, “Cost-effective scalable and anonymous certificateless remote authentication protocolâ€, IEEE Trans Inf Forensics Secur, pp. 2327-2339, 2014.

      [35] X. Liang, M. Barua, R. Lu, X. Lin, X.S. Shen, “HealthShare: achieving secure and privacy-preserving health information sharing through health social networksâ€, ComputCommun, Vol. 35, No. 15, pp. 1910-1920, 2012.

      [36] Lee YS, Alasaarela E, Lee H, “Secure key management scheme based on ECC algorithm for patient’s medical information in healthcare systemâ€, The IEEE international conference on information networking 2014 (ICOIN2014), pp. 453-457, 2014.

      [37] Z. Zhao,†An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystemâ€, J Med Syst, Vol. 38, No. 2, pp. 1-7, 2014.

      [38] J. Zhou, Z. Cao, X. Dong, N. Xiong, A.V. Vasilakos, “4S: a secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networksâ€, InfSci, 314, pp. 255-276, 2015.

      [39] M. Mana, M. Feham, B.A. Bensaber, “Trust key management scheme for wireless body area networksâ€, IJ Network Security, Vol. 12, No. 2, pp. 75-83, 2011.

      [40] O. Salem, A. Guerassimov, A. Mehaoua, A. Marcus, B. Furht, “Anomaly detection in medical wireless sensor networks using SVM and linear regression modelsâ€, Int J E-Health Med Commun (IJEHMC), Vol. 5, No. 1, pp. 20-45, 2014.

      [41] M. Barua, X. Liang, R. Lu, X. Shen, “PEACE: an efficient and secure patient-centric access control scheme for eHealth care systemâ€, IEEE conference on computer communications workshops (INFOCOM WKSHPS), pp. 970-975, 2011.

  • Downloads

  • How to Cite

    Rani Chintala, R., Rao M R, N., & Venkateswarlu, S. (2018). Review on the Security Issues in Human Sensor Networks for Healthcare Applications. International Journal of Engineering & Technology, 7(2.32), 269-274. https://doi.org/10.14419/ijet.v7i2.32.15582