当前位置: X-MOL 学术EURASIP J. Wirel. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Securing communication by attribute-based authentication in HetNet used for medical applications
EURASIP Journal on Wireless Communications and Networking ( IF 2.6 ) Pub Date : 2020-07-14 , DOI: 10.1186/s13638-020-01759-5
Tufail A. Lone , Aabid Rashid , Sumeet Gupta , Sachin Kumar Gupta , Duggirala Srinivasa Rao , Mohd Najim , Ashutosh Srivastava , Abhishek Kumar , Lokendra Singh Umrao , Achintya Singhal

One of the major applications of the Heterogeneous Network (HetNet) is in the healthcare system. Deploying HetNet in healthcare systems enables patients, physicians, and other stakeholders to communicate easily with each other. Due to the large growth in the network’s subscribers, the security of the stored health data became one of the major concerns because unauthorized access to this data may lead to very serious complications, and unreliable transmission of data may lead to fatal risks to the patient’s life. Therefore, taking data integrity into consideration, user authentication has become one of the main factors. However, significant research work has been performed at HetNet’s physical layer to secure communication, but the result of this leads to an increase in hardware components. The increasing hardware components not only costs money but also power consumption. Therefore, this paper presents an alternate way of securing communication in HetNet at the network layer. However, resolving security problems at the network layer increases computational complexity. Nevertheless, earlier, some encryption techniques like identity-based encryption (IBE), symmetric key encryption (SKE), and public-key encryption (PKE) have been utilized for securing data. Due to their own disadvantages, this paper utilizes an attribute-based encryption (ABE) authentication scheme for securing health data in medical applications. With the help of this method, access to the intruders is denied which results in reduced communication overhead. This authentication scheme helps protect the essential information against attacks by the intruders. It includes a third party server that helps to authenticate and store patient’s information. The whole security technique has been written in the form of HLPSL (high-level protocol specification language) codes, and the results are then validated with the help of AVISPA (automated validation of Internet security protocols and applications) tool.



中文翻译:

通过用于医疗应用的HetNet中基于属性的身份验证来保护通信

异构网络(HetNet)的主要应用之一是在医疗保健系统中。在医疗保健系统中部署HetNet可使患者,医生和其他利益相关者轻松相互交流。由于网络用户的大量增长,存储的健康数据的安全性成为主要问题之一,因为未经授权访问此数据可能会导致非常严重的并发症,而数据的不可靠传输可能会给患者的生命带来致命的风险。因此,考虑到数据完整性,用户认证已成为主要因素之一。但是,已经在HetNet的物理层上进行了大量的研究工作以保护通信,但是结果导致硬件组件的增加。不断增加的硬件组件不仅要花钱,而且要消耗功率。因此,本文提出了一种在网络层的HetNet中确保通信安全的替代方法。但是,解决网络层的安全问题会增加计算复杂性。尽管如此,更早之前,一些加密技术(例如基于身份的加密(IBE),对称密钥加密(SKE)和公共密钥加密(PKE))已用于保护数据。由于其自身的缺点,本文利用基于属性的加密(ABE)身份验证方案来保护医疗应用中的健康数据。借助该方法,拒绝访问入侵者,从而减少了通信开销。这种身份验证方案有助于保护基本信息免受入侵者的攻击。它包括一个第三方服务器,该服务器有助于验证和存储患者的信息。整个安全技术已以HLPSL(高级协议规范语言)代码的形式编写,然后在AVISPA(Internet安全协议和应用程序的自动验证)工具的帮助下验证了结果。

更新日期:2020-07-14
down
wechat
bug