Skip to main content
Log in

An intelligent RFID-enabled authentication scheme for healthcare applications in vehicular mobile cloud

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Recently, vehicular cloud computing (VCC) has emerged as the one of the fast growing technologies with an aim to provide uninterrupted services to the moving clients even on-the-fly. One of the services provided by VCC is the mobile healthcare in which patient can be provided diagonosis from anywhere during their mobility. This paper proposes an intelligent RFID-enabled authentication scheme for healthcare applications in VCC environment. In the proposed scheme, a Petri Nets-based authentication model is used for authentication of tags, and readers. Both server, and tag authentications are protected by strong elliptical curve cryptography (ECC)-based key generation mechanism. The proposed scheme is found to be secure with respect to mutual authentication of servers and tags, replay attack, tracking attack, users anonymity, eavesdropping, and cloning with forward secrecy. To evaluate the effectiveness of the proposed scheme, it is evaluated with respect to the overhead generated, computation complexity, and % service delivery, where its performance is found better than the case where it is not applied.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Ting SL, Kwok SK, Tsang AHC, Lee WB (2011) Critical elements and lessons learnt from the implementation of an RFID-enabled healthcare management system in a medical organization. J Med Syst 35:657–669

    Article  Google Scholar 

  2. Wamba SF, Anand A, Carter L (2013) A literature review of RFID-enabled healthcare applications and issues. Int J Inf Manag 33:875–891

    Article  Google Scholar 

  3. Xiao Y, Shen X, Sun B, Cai L (2006) Security and privacy in RFID and applications in telemedicine. IEEE Commun Mag:64–72

  4. Yu X, Xia X, Chen X (2011) Design and application of RuBee-based Telemedicine data acquisition system. 10th IEEE/ACIS International Conference on Computer and Information Science:365–370. doi:10.1109/ICIS.2011.64

  5. Chen M, Gonzalez S, Leung V, Zhang Q, Li M (2010) A 2 G-RFID-based E-healthcare systems. IEEE Wirel Commun:37–43

  6. Ahamed SI, Rahman F, Hoque ME (2008) ERAP: ECC based RFID Authentication Protocol. 12th IEEE International Workshop on Future Trends of Distributed Computing Systems: 219–255

  7. Ahamed SI, Rahman F, Hoque ME, Kawsar F (2008) Secure and efficient tag searching in RFID systems using serverless search protocol. Int J Secur Appl 2(4):57–66

    Google Scholar 

  8. Won TY, Chun JY, Lee D H (2008) Strong authentication protocol for secure RFID tag search without help of central database. IEEE/IFIP International Conference on Embedded and Ubiquitous Computing:153–158

  9. Jialiang H, Youjun X, Zhiqiang X (2014) A hash-based RFID search protocol for mobile reader. Int J Hybrid Inf Technol 7(8):139–150

    Google Scholar 

  10. Tian-tian Y, Quan-yuan F (2009) A security RFID authentication protocol based on hash function. 2009 International Symposium on Information Engineering and Electronic Commerce: 804–807

  11. Chao LV, Hui LI, Jianfeng MA, Meng ZHAO (2011) Security analysis of two recently proposed RFID authentication protocols. Front Comput Sci China 5(3):335–34. doi:10.1007/s11704-011-0153-4

    Article  MathSciNet  Google Scholar 

  12. Chen Y, Lu J, Chen S, Jan J (2009) A low-cost RFID authentication protocol with location privacy protection. 5th International Conference on Information Assurance and Security :109-113

  13. Liao Y, Hsiao C (2014) A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad Hoc Networks:133–146

  14. Peeters R, Hermans J Attack on Liao and Hsiaos secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. A follow-up to a paper published by Elseviers Ad Hoc Networks. eprint.iacr.org/2013/399.pdf

  15. Deursen T, Radomirovic S (2009) Attacks on RFID protocols (version 1.1). Technical Report

  16. Bringer J, Chabanne H, Icart T (2008) Cryptanalysis of EC-RAC, a RFID identification protocol. 7th International Conference on Cryptology And Network Security - CANS08: 149–161

  17. Lee Y, Batina L, Verbauwhede I (2008) EC-RAC (ECDLP based randomized access control): provably secure RFID authentication protocol. IEEE Int Conf RFID 2008:97–104

    Google Scholar 

  18. Druml N, Menghin M, Kuleta A, Steger C, Weiss R, Bock H, Haid J (2014) A Flexible and Lightweight ECC-Based Authentication Solution for Resource Constrained Systems. 17th Euromicro Conference on Digital System Design, IEEE:372–378. doi:10.1109/DSD.2014.77

  19. Chou JS (2014) An efficient mutual authentication RFID scheme based on elliptic curve cryptography. J Supercomput, Springer 70:75–94. doi:10.1007/s11227-013-1073-x

    Article  Google Scholar 

  20. Farash MS (2014) Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. J Supercomput, Springer. doi:10.1007/s11227-014-1272-0

  21. He D, Kumar N, Chen J, Lee CC, Chilamkurti N, Yeo SS (2015) Robust anonymous authentication protocol for healthcare applications using wireless medical sensor networks. Multimedia Systems 21(1):49–60

    Article  Google Scholar 

  22. An Elliptic Curve Cryptography (ECC) Primer. The Certicom ‘Catch The Curve’ White Paper Series (2004). www.certicom.com/catchthecurve

  23. Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer

  24. Chen YC, Sun HM, Chen RS (2014) Design and implementation of wearable RFID tag for real-time ubiquitous medical care. IEEE BioWireleSS:25–27

  25. Jan GE, Sun CC, Hung LP, Jan YS, Weng SH (2013) Real-time monitor system with RFID localization for seniors. IEEE 17th International Symposium on Consumer Electronics

  26. Amendola S, Lodato R, Manzari S, Occhiuzzi C, Marrocco G (2014) RFID technology for IoT-based personal healthcare in smart spaces. IEEE Inernet Things J 1(2):144–152

    Article  Google Scholar 

  27. Different Types of RFID Systems. http://www.impinj.com/resources/about-rfid/the-different-types-of-rfid-systems/

  28. Gulcharan N F B I, Daud H, Nor N M, Ibrahim T, Nyamasvisva E T (2013) Limitation and solution for healthcare network using rfid technology. A review. Procedia Technol 11:565–571. doi:10.1016/j.protcy.2013.12.229.

    Article  Google Scholar 

  29. Xu Y, Xie X (2011) Modeling and analysis of security protocols. J Comput 6(1):19–27. doi:10.4304/jcp.6.1.19-27

    Article  MathSciNet  Google Scholar 

  30. Mahulea C, Mahulea L, Garca-Soriano JM, Colom JM (2014) Petri Nets with Resources for Modelling Primary Healthcare Systems. Proceedings of the 18th International Conference on System Theory, Control and Computing, IEEE :639–644

  31. Ibe O C, Trivedi K S (1990) Stochastic petri net models of polling systems. IEEE J Selected Areas Commun 8(9):1649–1657

    Article  Google Scholar 

  32. Entezari-Maleki R, Trivedi KS, Movaghar A (2013) Performance evaluation of grid environments using stochastic reward nets

  33. Malhotra M, Trivedi KS (1995) Dependability modeling using petri-nets. IEEE Trans Reliab 44(3):428–440

    Article  Google Scholar 

  34. Kumar N, Misra S, Rodrigues JPC, Obaidat MS (2014) Networks of learning automata: a performance analysis study. IEEE Wirel Commun Mag 21(6):41–47

    Article  Google Scholar 

  35. Kumar N, Rodrigues JJPC, Chilamkurti N (2014) Bayesian coalition game as-a-service for content distribution in internet of vehicles. IEEE Internet Things J 1(6):544–555

    Article  Google Scholar 

  36. Kumar N, Iqbal R, Misra S, Rodrigues JJPC (In Press) Bayesian coalition game for contention-aware reliable data forwarding in vehicular mobile cloud. Futur Gener Comput Syst. doi:10.1016/j.future.2014.10.013

  37. He DB, Kumar N, Khan MK, Lee JK (2013) A two factor authentication scheme for Roaming Service in Global Mobility Networks. IEEE Trans Consum Electron 59(4):811–817

    Article  Google Scholar 

  38. He D, Kumar N, Khan MK, Lee JH (2014) Enhanced three-factor security protocol for USB consumer storage devices. IEEE Trans Consum Electron 60(1):30–37

    Article  Google Scholar 

  39. Kumar N, Chilamkurti N, Misra S C (2015) Bayesian coalition game for internet of things: an ambient intelligence approach. IEEE Commun Mag 53(1):48–55

    Article  Google Scholar 

  40. Kumar N, Iqbal R, Misra S, Rodrigues JJPC (In Press) An intelligent approach for building a secure decentralized public key infrastructure in VANET. J Comput Syst Sci. doi:10.1016/j.jcss.2014.12.016

  41. Krajzewicz D, Erdmann J, Behrisch M, Bieker L (2012) Recent development and applications of SUMO-simulation of urban mobility. Int J Adv Syst Meas 5(3/4):128–138

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neeraj Kumar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, N., Kaur, K., Misra, S.C. et al. An intelligent RFID-enabled authentication scheme for healthcare applications in vehicular mobile cloud. Peer-to-Peer Netw. Appl. 9, 824–840 (2016). https://doi.org/10.1007/s12083-015-0332-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-015-0332-4

Keywords

Navigation