skip to main content
10.1145/3314527.3314536acmotherconferencesArticle/Chapter ViewAbstractPublication PagesapitConference Proceedingsconference-collections
research-article

Lightweight Cryptography Techniques for MHealth Cybersecurity

Authors Info & Claims
Published:25 January 2019Publication History

ABSTRACT

A new integration of wireless communication technologies into the mobile heath system also known as mHealth has instigated a momentous research interest in the field of mobile security. mHealth systems are unique in terms of characteristics, challenges, architecture, and applications. Consequently, security requirements related to mHealth system are more complex as compared to mobile networks and conventional wireless networks. This article presents a survey about developments in mHealth system from the perspective of lightweight cryptographic protocols and privacy preserving algorithms. Unique characteristics of mHealth systems are presented which make the embedded security applications computationally hard as well as memory constrained. The current study also deals with the fundamental security requirements, essential for mHealth communication. Furthermore, awareness of security threats and their cryptographic solutions in terms of future health industry are discussed. In addition, lightweight cryptographic solutions are summarized. These strategies can be enhanced or incorporated all in all to meet the security perquisites of future patients' data security.

References

  1. F. Zubaydi, A. Saleh, F. Aloul, "Security of mobile health (mhealth) systems," in proceedings of the IEEE 15th International conference on bioinformatics and bioengineering (BIBE), p. 1--5, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Kumar, Suman, Renu, "Comparison of 3G wireless networks and 4G wireless networks," International Journal of Electronics and Communication Engineering, vol. 6, p. 1--8, 2008.Google ScholarGoogle Scholar
  3. P. K. Kushwaha, "A survey on lightweight block ciphers," International Journal of Computer Application, vol. 96, June 2014.Google ScholarGoogle Scholar
  4. I. Bhardwaj, A. Kumar, M. Bansal, "A review on lightweight cryptography algorithms for data security and authentication in iots," Conference on Signal Processing, Computing and Control, IEEE, 2017.Google ScholarGoogle Scholar
  5. D. Dinu, A. Biryukov, J. Grobschadl, D. Khovratovich, Y. L. Corre, Léo and Perrin, " FELICS--fair evaluation of lightweight cryptographic systems," in NIST workshop on Lightweight Cryptography,National Institute of Standards and Technology (NIST), 2015.Google ScholarGoogle Scholar
  6. R. Sulaiman, D. Sharma, W. Ma, "A security architecture for e-health services," in 10th International Conference on Advanced Communication Technology, vol. 2, pp. 999-- 1004, Feb 2008.Google ScholarGoogle Scholar
  7. R. Chakravorty, "A programmable service architecture for mobile medical care," in the Proceedings of the 4th annual international conference on pervasive computing and communication workshop, Pisa, Italy, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. D. Jurik, Jonathan F, B. Alfred, C. W. Benton, H. C. Travis, N. Blalocky, "Mobile health monitoring through biotelemetry," in national conference on Innovations in emerging Technology, 2011.Google ScholarGoogle Scholar
  9. G. Chen, B. Yan, M. Shin, "Mobile-phone based patient compliance system for chronic illness care," Mobile and Ubiquitous Systems: Networking & Services, MobiQuitous, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  10. F. Goncalves, J. Macedo, M. J. Nicolau, "Security architecture for mobile e-health applications in medication control," in 21st International Conference on Software, Telecommunications and Computer Networks - (SoftCOM 2013), pp. 1--8, Sept 2013.Google ScholarGoogle Scholar
  11. L. Iacobelli, G. Panza, E. Piri, "An architecture for m-health services: the CONCERTO project solution," European Conference on Networks and Communication, 2015.Google ScholarGoogle Scholar
  12. X. Lin, R. Lu, X. Shen, "A strong privacy-preserving scheme against global eavesdropping for eHealth systems," in IEEE J. Sel. Areas Communication, vol. 27, p. 365--377, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Rahman, M. Masud, C. Adams, "Cryptographic security models for ehealth p2p database management systems network," in IEEE Annu. Int. Conf. Privacy Security, p. 164--173, 2011.Google ScholarGoogle Scholar
  14. M. Ahmed, T. Jaiswal, "Augmenting security and accountability within the ehealth exchange," in IBM J. Res. Develop, vol. 58, p. 8:1--8:11, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Zhang, L. Wang, X. Ye, "Light-Weight and robust security-aware D2D-assist data transmission protocol for mobile-health systems," in IEEE Transactions on Information Forensics and Security, vol. 12, p. 3, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Kang and D. Lee, "Cryptanalysis and improvement of robust authentication scheme for telecare medicine information systems," in proceedings of the 11th International Conference on Ubiquitous Information Management and Com, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. F. Mancini, K. A. Mughal, S.H. Gejibo and J. Klungsoyr, "Adding security to mobile data collection," in 13th IEEE International Conference on e-Health Networking Applications and Services (Healthcom), 2011.Google ScholarGoogle Scholar
  18. X. Lian, X. Liy, M. Barua, "Enable pervasive healthcare through continuous remote health monitoring," in IEEE Wireless Commun. vol. 19, p. 10--18, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  19. L. Guo, C. Zhang, J. Sun, "A privacy-preserving attribute based authentication system for mobile health networks," in IEEE Trans. Mobile Computer, vol. 13, p. 1927--1941, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  20. R. Lu, X. Lin, X. Shen," A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency," in IEEE Trans. Parallel Distrib. Syst, vol. 24, p. 614--624, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. X. Liang, R. Lu, L. Chen, "PEC: A privacy-preserving emergency call scheme for mobile healthcare social networks," in J. Commun. Netw, vol. 13, p. 102--112, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  22. G. D. Tormo, F. G. Marmol, J. Girao, "Identity management--in privacy we trust: bridging the trust gap in ehealth environments," in IEEE Security Privacy, vol. 11, p. 34--41, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. S. Hong, S. Kim, J. Kim, "Portable emergency telemedicine system over wireless broadband and 3G networks," in Conf Proc IEEE Eng Med Biol Soc, P. 1250--1253, 2009.Google ScholarGoogle Scholar
  24. A. Shovlin, M. Ghen, P. Simpson, K. Mehta, "Challenging facing medical data digitalization in low resource contexts," in IEEE Global Humanitarian Technology Conference, 2013.Google ScholarGoogle Scholar
  25. J. Barnickel, H. Karahan, U. Meyer, "Electronic Health Monitoring and Recording Systems," in IEEE International Symposium on A World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. Weerasinghe, M. Rajarajan, V. Rakocevic, "Security protection on trust delegated data in public mobile networks," in International Conference of Electronic Healthcare,2009.Google ScholarGoogle Scholar
  27. T. Kothmayr, C. Schmitt, W. Hu, " A DTLS based end to end security architecture for the internet of things with two way authentication," in Proc. IEEE 37th Conf. Local Computer Network Workshops, pp. 956--963, Oct. 2012.Google ScholarGoogle Scholar
  28. S. Sabnis, D. Charles, "Opportunities and challenges: security in ehealth," in Bell Labs Techno, vol. 17, p. 105--112, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  29. A. Sawand, S. Djahel, Z. Zhang, "Toward energy-efficient and trustworthy ehealth monitoring system," in China Communications, vol. 12, issue: 1, Jan 2015.Google ScholarGoogle Scholar
  30. R. Adhikari, D. Richards, "Security and privacy issues related to the use of mobile health apps," in 25 th Australian Conference on Information System, Dec 2014.Google ScholarGoogle Scholar
  31. D. Kotz, C. A. Gunter, S. Kumar, J. P. weiner, "Privacy and security in mobile health: a research agenda," Computer, vol. 49, issue: 6, June 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. L. R. Knudsen, "Cryptanalysis of LOKI91 advances in cryptology," in Proceedings of Springer-Verlag, p. 196--208. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. E. Biham, A. Shamir, "Differential cryptanalysis of des-like cryptosystems," in A. Menezes and S. A. Vanstone, editors, CRYPTO, vol. 537 of LNCS, p. 2--21, springer, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. L. R. Knudsen, "Truncaated and higher order differentials," in B. Preneel, editor, FSE, vol. 1008 of LNCS, p. 196--211. Springer 1994.Google ScholarGoogle Scholar
  35. E. Biham, A. Biryukov, A. Shamir, "Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials," in J. Stern, editor, EUROCRYPT, vol. 1592 of LNCS, p. 12--23, Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. D. Wagner, "The boomerang attack. FSE," Springer, vol. 1636, p. 156--170.1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. H. M. Heys, "A tutorial on linear and differential cryptanalysis,"Google ScholarGoogle Scholar
  38. F. Chabaud, S. Vaudenay, "Links Between Differential And Linear Cryptanalysis," in De Santis, Editor Springer, vol.950, p 356--365,1994.Google ScholarGoogle Scholar
  39. C. Blondeau, K. Nyberg, "New links between differential and linear cryptanalysis," in T. Johansson and P. Q. Nguyen, editors, springer, vol. 7881.Google ScholarGoogle Scholar
  40. A. Biryukov, D. Wagner, "Slide attacks," in pre proceedings of Fast Software Encryption Workshop, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. M. A. Saleh, N. Tahir, E. Hisham, "An analysis and comparison for popular video encryption algorithms," in IEEE Symposium on Computer Applications and Industrial Electronics, 2015.Google ScholarGoogle Scholar
  42. U. Pandey, M. Manoria, J. Jain, "A Novel approach for image encryption by new m box encryption algorithm using block based transformation along with shuffle operation," in International Journal Of Computer Applications, vol. 42, p. 0975 - 8887.Google ScholarGoogle Scholar
  43. K. Biswas, V. Muthukkumarasamy, "A simple lightweight encryption scheme for wireless sensor networks," in International Conference on Distributed Computing And Networking, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. A. Moradi, A. Poschmann, "A very compact and a threshold implementation of AES" in Advances in Cryptology, Springer, vol. 6632, p. 69--88, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Computerworld Magazine: AES prove vulnerable by Microsoft researchers, 2011.Google ScholarGoogle Scholar
  46. T. Eisenbarth, "A survey of lightweight cryptography implementations, " in the IEEE Design & Test of computers, vol. 24(6), pp 522--533, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. A. Bogdanov, "PRESENT: an ultra-lightweight block cipher cryptographic hardware and embedded systems -- CHES," in Lecture Notes In Computer Science, Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. W. Zhang, Z. Bao, "A new classification of 4-bit optimal s-boxes and its application to PRESENT, RECTANGLE and SPONGENT," FSE Conference,2015.Google ScholarGoogle Scholar
  49. A. Satoh, S. Morioka, "Hardware-focused performance comparison for the standard block ciphers AES, camellia, and triple-des," in Computer Science Information Security, Springer, p. 252--266, 2003.Google ScholarGoogle Scholar
  50. D. Hong, "A new block cipher suitable for low-resource device," in Cryptographic Hardware and Embedded Systems, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. T. Akishita, H. Hiwatari, "Very compact hardware implementations of the blockcipher CLEFIA," in Selected Areas In Cryptography Lecture Notes in Computer Science Springer, p. 278--292, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. P. K. Kushwaha, "A survey on lightweight block ciphers," in International Journal of Computer Applications, vol. 96, p. 1--7, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  53. R. Beaulieu, D. Shors, "The simon and speck lightweight block ciphers," in Proceedings of the 52nd Annual Design Automation Conference, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. W. Zhang, Z. Bao, "RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms," in China Information Sciences, vol. 58, 2015, pp 1--15.Google ScholarGoogle Scholar
  55. D. Dinu, L. Perrin, "SPARX: a family of arx-based lightweight block ciphers provably secure against linear and differential attacks," in the proceedings of Asiacrypt16, 2017.Google ScholarGoogle Scholar
  56. L. Ertaul, S. K. Rajegowda, "Performance Analysis of CLEFIA, TWINE lightweight block ciphers in iot enviornment," in International Conference of Security and Management, 2017.Google ScholarGoogle Scholar
  57. D. Dinu, L. Perrin, A. Udovenko, V. Velichkov, "SPARX: a family of arx-based lightweight block ciphers with provable bounds," in NIST workshop on Lightweight Crypto, October 18, 2016.Google ScholarGoogle Scholar
  58. S. T. Patel, N. H. Mistry, "A survey: lightweight cryptography in WSN," in International Conference on Communication Networks (ICCN). IEEE, 2015.Google ScholarGoogle Scholar
  59. M. Usman, I. Ahmed, "SIT: a lightweight encryption algorithm for secure internet of things," in International Journal of Advanced Computer Science and Applications, vol. 8, no. 1, 2017Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Lightweight Cryptography Techniques for MHealth Cybersecurity

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      APIT '19: Proceedings of the 2019 Asia Pacific Information Technology Conference
      January 2019
      107 pages
      ISBN:9781450366212
      DOI:10.1145/3314527

      Copyright © 2019 ACM

      © 2019 Association for Computing Machinery. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 25 January 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader