Skip to main content
Log in

Behavior and Capability Based Access Control Model for Personalized TeleHealthCare Assistance

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

With the growing proportion of dependant people (ageing, disabled users), Tele-assistance and Tele-monitoring platforms will play a significant role to deliver an efficient and less-costly remote care in their assistive living environments. Sensor based technology would greatly contribute to get valuable information which should help to provide personalized access to the services available within their living spaces. However, current access control models remain unsuitable due to the lack of completeness, flexibility and adaptability to the user profile. In this paper, we propose a new access control model based on the user capabilities and behavior. This model is evaluated using the data sensed from our tele-monitoring platform in order to assist automatically the dependent people according to the occurred situation. The design of our model is a dynamic ontology and evolving security policy according to the access rules that are used in the inference engine to provide the right service according to the user’s needs. Our security policy reacts according to the detected distress situation derived from the data combination of both the wearable devices and the pervasive sensors. The security policy is managed through the classification and reasoning process. Our classification process aims to extract the behavior patterns which are obtained by mining the data set issued from our Tele-monitoring platform according to the discriminating attributes: fall, posture, movement, time, user presence, pulse and emergency call. Our reasoning process aims to explore the recognized context and the extracted behavior patterns which set up the rule engine to infer the right decision security policy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Marion A, Hersh D, Michael A, Johnson U (2008) Disability and assistive technology systems. In assistive technology for visually impaired and blind people (pp. 1–50). Springer, London

    Google Scholar 

  2. Cook DJ, Augusto JC, Jakkula VR (2009) Ambient intelligence: technologies, applications, and opportunities. Journal of Pervasive and Mobile Computing 5(4):277–298

    Article  Google Scholar 

  3. Douglas M, Guang-Zhong Y (2009) Body sensor networks for sport, wellbeing and health. In: Sensor networks. Springer, Berlin Heidelberg, pp 349–381

    Google Scholar 

  4. Salmeri A, Licciardi CA, Lamorte L, Valla M, Giannantonio R, Sgroi M (2009) An architecture to combine context awareness and body sensor networks for health care applications, in ambient assistive health and wellness management in the heart of the city (icost), pp 90–97. Springer, Berlin Heidelberg

    Google Scholar 

  5. Varshney, U. (2009) “Pervasive Healthcare Computing: EMR/EHR”, Wireless and Health Monitoring.

  6. Atallah, L., Lo, B., Yang, G-Z. (2012). Can pervasive sensing address current challenges in global healthcare?, Journal of Epidemiology and Global Health, (pp. 1– 13)

  7. Cavalcante PAA (2012) Réseaux Évidentiels pour la fusion de données multimodales hétérogènes : application à la détection de chutes”, Institut Mines Télécom SudParis, thesis reoprt

    Google Scholar 

  8. Medjahed, H. (2010) “Distress situation identification by multimodal data fusion for home healthcare tele monitoring”, Institut Mines Télécom - Télécom SudParis,thesis report.

  9. Steenkeste, F., Bocquet, H., Chan, M., and Vellas, B. (1999). “Remote monitoring system for elders in a geriatric hospital”, in Promoting Independence & Quality of Life for older persons: an international conference on aging Arlington, (pp. 2–4).

  10. Baldinger, J.-L., Boudy, J. B., Dorizzi, Levrey, J.-P., Andreao, R., Perpère, C., Delavault, F., Rocaries, F., Dietrich, C., and Lacombe, A. (2004). Tele-surveillance System for Patient at Home: the MEDIVILLE system”, in Computers Helping People with Special Needs, (pp. 400–407), Springer.

  11. Istrate D, Castelli E, Vacher M, Besacier L, Serignat J-F (2006) Information extraction from sound for medical tele monitoring”, information technology in biomedicine. IEEE Transactions 10(2):264–274

    Google Scholar 

  12. Asmidar. A, Roslan. I., Jamilin, J. (2009). A Review on Extended Role Based Access Control (E-RBAC) Model in Pervasive Computing Environment. In International Conference on Intelligent Pervasive Computing, IEEE, (pp. 533–535).

  13. Zerkouk, M., M'hamed, A., Messabih, B.(2012) User behavior and capability based access control model and architecture. NetCoM '12 : The Fourth International Conference on Networks & Communications, (pp. 291–299), New-York : Springer

  14. Zerkouk M, M'hamed A, Messabih B (2013) A user profile based access control model and architecture. International journal of computer networks & communications (IJCNC) 5(1):171–181

    Article  Google Scholar 

  15. M'hamed, A., Zerkouk, M., El Husseini, A., Messabih, B., El Hassan, B. (2013). Towards a context aware modeling of trust and access control based on the user behavior and capabilities . ICOST '13 : 11th International Conference On Smart homes and health Telematics, (pp. 69–76). London : Springer

  16. Dey A (2001) Understanding and using context. Journal of Personal and Ubiquitous Computing 5(1):4–7

    Article  Google Scholar 

  17. Zhang D, Huang H, Lai CF, Liang X, Zou Q, Guo M (2013) Survey on context-awareness in ubiquitous media. Multimedia Tools and Applications 67(1):179–211

    Article  Google Scholar 

  18. Perera, C., Zaslavsky, A., Christen, P., and Georgakopoulos, D. (2013). Context Aware Computing for The Internet of Things: A Survey. Journal of IEEE COMMUNICATIONS SURVEYS & TUTORIALS, (pp. 1–41)

  19. Chaari T, Ejigu D, Laforest F, Scuturic VM (2007) A comprehensive approach to model and use context for adapting applications in pervasive environments. J Syst Softw 80(12):1973–1992

    Article  Google Scholar 

  20. Hong J, Suh E, Kim K, Kim S (2009) Context-aware system for proactive personalized service based on context history, journal. Expert Systems with Applications 36(4):7448–7457

    Article  Google Scholar 

  21. Riboni, D., Bettini, C., “OWL 2 modeling and reasoning with human activities, In Pervasive and Mobile Computing”, pp.(379–395) (2011)

  22. Chen L, Nugent C (2009) Ontology-based activity recognition in intelligent pervasive environments. International Journal of Web Information Systems 5(4):410–430

    Article  Google Scholar 

  23. Kadouche R, Pigot H, Abdulrazak B, Giroux S (2010) Support vector machines for inhabitant identification in smart houses. In ubiquitous intelligence and computing, (pp. 83–95). Springer, Berlin Heidelberg

    Google Scholar 

  24. Copetti A, Leite JCB, Loques O, Neves MF (2013) A decision-making mechanism for context inference in pervasive healthcare environment. Decis Support Syst 55(2):528–537

    Article  Google Scholar 

  25. Wrona, K., and Gomez, L. (2005). Context-aware security and secure context-awareness in ubiquitous computing environments, XXI Autumn Meeting of Polish Information Processing Society, (pp. 255–265).

  26. Sadat Emami S., Amini M., Zokaei S.(2007). A Context-Aware Access Control Model for Pervasive Computing Environments. International Conference on Intelligent Pervasive Computing, IEEE, (pp. 51 – 56).

  27. Yao. H, Hu. H, Huang B., Li. R. (2005). Dynamic Role and Context Based Access Control for Grid Applications, Proc. Of The Sixth International Conference on Parallel and Distributed Computing, Applications and Tecology, (pp. 404 – 406).

  28. Choi, J., Kang, D., Jang,H., and Eom, Y.I. (2008) Adaptive Access Control Scheme Utilizing Context Awareness in Pervasive Computing Environments, In IEEE International Conference Performance, Computing and Communications. (pp 491 – 498).

  29. Sliman L, Biennier F, Badr Y (2009) Security policy framework for context-aware and user preferences in e-services. J Syst Archit 55:275–288

    Article  Google Scholar 

  30. Qin W, Shi Y, Suo Y (2007) Ontology-based context-aware middleware for smart spaces. Tsinghua Science and Technology 12(6):707–713

    Article  Google Scholar 

  31. Favela J (2013) Behavior-aware computing: applications and challenges. Journal IEEE Pervasive Computing 12(3):14–17

    Article  Google Scholar 

  32. R. Mayrhofer, H. radi, and A. Ferscha. (2004). Recognizing and predicting context by learning from user behavior,” Radiomatics: journal of Communication Engineering, special issue on Advances in Mobile Multimedia, 1, 30–42.

  33. Weka, http://www.cs.waikato.ac.nz/ml/weka/

  34. Protégé, http://protege.stanford.edu/

  35. Pellet, http://clarkparsia.com/pellet/

  36. Jess, http://www.jessrules.com/jess/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Meriem Zerkouk.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zerkouk, M., Cavalcante, P., Mhamed, A. et al. Behavior and Capability Based Access Control Model for Personalized TeleHealthCare Assistance. Mobile Netw Appl 19, 392–403 (2014). https://doi.org/10.1007/s11036-014-0516-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-014-0516-9

Keywords

Navigation