Skip to main content

Advertisement

Log in

ECASS: an encryption compression aggregation security scheme for secure data transmission in ambient assisted living systems

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Considerable efforts are being spent worldwide to ensure comfortable living environments and decent, on-time assistance to elderly and people requiring healthcare services. Recent advances in data acquisition and communication are allowing revolutionary ambient assisted leaving (AAL) systems to be implemented, where healthcare data are collected and reported on-the-fly to dedicated medical servers for further analysis and actions. Due to the increasing rely on distributed, resource constrained sensing devices, AAL systems are being subject to large number of attacks. In addition to usual high energy consumption and communication overhead, current systems are not yet able to fully safeguard the private data of their users. To overcome these shortcomings, we propose in this paper to combine the use of cryptography, compressed sensing, and steganography into a new generic solution called Encryption Compression Aggregation Security Scheme (ECASS). While focusing on the specific case of Medical Healthcare Systems, ECASS aims to secure private data exchanges over wireless networks while achieving lower energy consumption and communication overhead. Our simulations with the NS-2.35 simulator are showing an improvement of 40 and 50% in terms of energy consumption and communication overhead respectively compared to the IBE-Lite security scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Dolan B 2.2m people using remote patient monitoring at the end of 2011. available online: http://mobihealthnews.com/15487/berg-2-2m-patients-remotely-monitored-globally (accessed on 18 november 2013). Tech. Rep.

  2. Berg insight. mhealth and home monitoring. berg insight’s m2m research series 2014. in http://www.berginsight.com, accessed November 15, 2015, p. 305 pages

  3. He D, Zeadally S (2015) Authentication protocol for an ambient assisted living system. IEEE Commun Mag 53(1):71–77

    Article  Google Scholar 

  4. Yeh C-K, Chen H-M, Lo J-W (2013) An authentication protocol for ubiquitous health monitoring systems. Journal of Medical and Biological Engineering 33(4):415–419

    Article  Google Scholar 

  5. Li M, Lou W, Ren K (2010) Data security and privacy in wireless body area networks. IEEE Wirel Commun 1:17

    Google Scholar 

  6. Li X, Niu J, Kumari S, Liao J, Liang W, Khan MK (2016) A new authentication protocol for healthcare applications using wireless medical sensor networks with user anonymity. Security and Communication Networks 9(15):2643–2655

    Article  Google Scholar 

  7. Sahaa S, Tomar SK (2013) Issues in transmitting physical health information in m-healthcare. Int J Curr Eng Technol 3:411– 413

    Google Scholar 

  8. Pu Q, Wang J, Zhao R (2012) Strong authentication scheme for telecare medicine information systems. J Med Syst 36(4):2609–2619

    Article  Google Scholar 

  9. Mbarek B, Meddeb A, Jabalah W, Mosbah M (2016) A broadcast authentication scheme in iot environments. In: IEEE/ACS 13th international conference on computer systems and applications (AICCSA). IEEE, Piscataway, pp 1–6

  10. Tan CC, Wang H, Zhong S, Li Q (2009) Ibe-lite: a lightweight identity-based cryptography for body sensor networks. IEEE Trans Inf Technol Biomed 13(6):926–932

    Article  Google Scholar 

  11. Zhou L, Chao H-C (2011) Multimedia traffic security architecture for the internet of things. IEEE Netw 3:25

    Google Scholar 

  12. Liu J, Zhang Z, Chen X, Kwak KS (2014) Certificateless remote anonymous authentication schemes for wirelessbody area networks. IEEE Trans Parallel Distrib Syst 25(2):332–342

    Article  Google Scholar 

  13. Le XH, Khalid M, Sankar R, Lee S (2011) An efficient mutual authentication and access control scheme for wireless sensor networks in healthcare. J Networks 6(3):355–364

    Article  Google Scholar 

  14. Huang Y-M, Hsieh M-Y, Chao H-C, Hung S-H, Park JH (2009) Pervasive, secure access to a hierarchical sensor-based healthcare monitoring architecture in wireless heterogeneous networks. IEEE J Sel Areas Commun 4:27

    Google Scholar 

  15. Zhang Z-K, Cho MCY, Wang C-W, Hsu C-W, Chen C-K, Shieh S (2014) Iot security: ongoing challenges and research opportunities. In: 2014 IEEE 7th international conference on service-oriented computing and applications. IEEE, Piscataway, pp 230–234

  16. Blundo C, De Santis A, Herzberg A, Kutten S, Vaccaro U, Yung M (1992) Perfectly-secure key distribution for dynamic conferences. In: Annual international cryptology conference. Springer, Berlin, pp 471–486

    Chapter  Google Scholar 

  17. Chen F, Chandrakasan AP, Stojanovic VM (2012) Design and analysis of a hardware-efficient compressed sensing architecture for data compression in wireless sensors. IEEE J Solid State Circuits 47(3):744–756

    Article  Google Scholar 

  18. Yang G, Tan VY, Ho CK, Ting SH, Guan YL (2013) Wireless compressive sensing for energy harvesting sensor nodes. IEEE Trans Signal Process 61(18):4491–4505

    Article  MathSciNet  Google Scholar 

  19. Li S, Da Xu L, Wang X (2013) A continuous biomedical signal acquisition system based on compressed sensing in body sensor networks. IEEE Trans Ind Inf 9(3):1764–1771

    Article  Google Scholar 

  20. Baraniuk R, Davenport MA, Duarte MF, Hegde C et al (2011) An introduction to compressive sensing, Connexions e-textbook

  21. Eldar YC, Kutyniok G (2012) Compressed sensing: theory and applications. Cambridge University Press, Cambridge

    Book  Google Scholar 

  22. Hamid N, Yahya A, Ahmad RB, Al-Qershi OM (2012) Image steganography techniques: an overview. Int J Comput Sci Secur (IJCSS) 6(3):168–187

    Google Scholar 

  23. Ostlin A, Pagh R (2003) Uniform hashing in constant time and linear space. In: Proceedings of the Thirty-fifth annual ACM symposium on theory of computing. ACM, New York, pp 622–628

  24. Downard IT (2004) Simulating sensor networks in ns-2, DTIC Document, Tech Rep.

  25. Kamilaris A, Tofis Y, Bekara C, Pitsillides A, Kyriakides E (2012) Integrating web-enabled energy-aware smart homes to the smart grid. International Journal On Advances in Intelligent Systems 5(1):15–31

    Google Scholar 

  26. Amin F, Jahangir A, Rasifard H (2008) Analysis of public-key cryptography for wireless sensor networks security. World Acad Sci Eng Technol 41:529–534

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bacem Mbarek.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mbarek, B., Jabeur, N. & Yasar, AUH. ECASS: an encryption compression aggregation security scheme for secure data transmission in ambient assisted living systems. Pers Ubiquit Comput 23, 793–799 (2019). https://doi.org/10.1007/s00779-018-1128-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-018-1128-3

Keywords

Navigation