CFP last date
20 May 2024
Reseach Article

Securing BSN’s Private Data of Patient’s using an Efficient Two Password Authentication Technique

by Mamalisa Nayak, Nitin Agrawal
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 65 - Number 7
Year of Publication: 2013
Authors: Mamalisa Nayak, Nitin Agrawal
10.5120/10936-5885

Mamalisa Nayak, Nitin Agrawal . Securing BSN’s Private Data of Patient’s using an Efficient Two Password Authentication Technique. International Journal of Computer Applications. 65, 7 ( March 2013), 20-23. DOI=10.5120/10936-5885

@article{ 10.5120/10936-5885,
author = { Mamalisa Nayak, Nitin Agrawal },
title = { Securing BSN’s Private Data of Patient’s using an Efficient Two Password Authentication Technique },
journal = { International Journal of Computer Applications },
issue_date = { March 2013 },
volume = { 65 },
number = { 7 },
month = { March },
year = { 2013 },
issn = { 0975-8887 },
pages = { 20-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume65/number7/10936-5885/ },
doi = { 10.5120/10936-5885 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:18:08.401538+05:30
%A Mamalisa Nayak
%A Nitin Agrawal
%T Securing BSN’s Private Data of Patient’s using an Efficient Two Password Authentication Technique
%J International Journal of Computer Applications
%@ 0975-8887
%V 65
%N 7
%P 20-23
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Security plays a vital role in the transmission of data from the sender to the receiver whether it will be wired network or wireless network. Wireless body sensor networks are the devices that are embedded in the body of the patient's so that the patient health will be observed by the doctor. Although wireless body sensor network devices are used to sense the data that can be send to the database storage from where the doctor can read the patient's data, but here privacy of the patient's data concerns an important issue when the data send from sensors to storage site and from storage site to doctor. Here in this paper, providing an efficient technique of securing patient's private data using two password authentication techniques along with the use of IBE-ECIES(Identity based encryption-Elliptic Curve Integrated Encryption Scheme).

References
  1. The US Department of Health and Human Services. Summary of the HIPAA Privacy Rule, 2003.
  2. T. Gao, D. Greenspan, M. Welsh, "Vital sign monitoring and patient tracking over a wireless netowrk", Proceeding of 27th annual international conference of the IEEE EMBS, September 2005.
  3. U. Anliker, J. Ward, P. Lukowicz, "AMON: A wearable multiparameter medical monitoring and alert system" IEEE Transactions on information technology in Biomedicine, Vol. 8, No. 4, Pages 415-427, December 2004.
  4. K. Lorincz , D. Malan, A. Nawoj, G. Mainland, M. Welsh, "Sensor networks for emergency response: challenges and opportunities", IEEE Pervasive Computing, Vol. 3, No. 4, Pages 16- 23, October 2004.
  5. N. Oliver, F. Flores-Mangas, "HealthGear: A Real-time Wearable System for onitoring and Analyzing Physiological Signals" Microsoft Research Technical Report MSR-TR-2005-182. http://research. microsoft. com/ nuria/healthgear/ healthgear. htm.
  6. A. Cardenas, R. Pon, R. Cameron, "Management of streaming body sensor data for medical information systems", The 2003 International Conference on METMBS, Las Vegas Nevada, Pages 186-191, June 2003.
  7. VivoMetrics, http://www. vivometrics. com/site/system techspecs. html.
  8. http://www. voltage. com/technology/ibe. htm
  9. W. R. Heinzelman, A. Chandrakansan, and H. Balakrishnan, "Energy-efficient communication protocol for wireless microsensor networks," in Proceedings of the 33rd Annual Hawaii International Conference on SystemSciences (HICSS '00), vol. 2, pp. 3005–3014, Maui, Hawaii, USA, January 2000.
  10. C. C. Y. Poon, Y. -T. Zhang, and S. -D. Bao, "A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health," IEEE Communications Magazine, vol. 44, no. 4, pp. 73–81, 2006.
  11. RSA Data Security, Inc. PKCS #3: Diffie-Hellman Key Agreement Standard, June 1991.
  12. Adi Shamir, Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology: Proceedings of CRYPTO 84, Lecture Notes in Computer Science, 7:47--53, 1984
  13. Ueli M. Maurer: Protocols for Secret Key Agreement by Public Discussion Based on Common Information. CRYPTO 1992: 461-470
  14. Dan Boneh, Matthew K. Franklin, Identity-Based Encryption from the Weil Pairing Advances in Cryptology - Proceedings of CRYPTO 2001 (2001)
  15. Clifford Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues, Proceedings of the 8th IMA International Conference on Cryptography and Coding, 2001/
Index Terms

Computer Science
Information Sciences

Keywords

Securing BSNâ€