skip to main content
10.1145/1409635.1409660acmotherconferencesArticle/Chapter ViewAbstractPublication PagesubicompConference Proceedingsconference-collections
research-article

Design and implementation of a secure wireless mote-based medical sensor network

Published:21 September 2008Publication History

ABSTRACT

A medical sensor network can wirelessly monitor vital signs of humans, making it useful for long-term health care without sacrificing patient comfort and mobility. For such a network to be viable, its design must protect data privacy and authenticity given that medical data are highly sensitive. We identify the unique security challenges facing such a sensor network and propose a set of resource-efficient mechanisms to address these challenges. Our solution includes (1) a novel two-tier scheme for verifying the authenticity of patient data; (2) an ECC-based secure key exchange protocol to set up shared keys between sensor nodes and base stations; and (3) symmetric encryption/decryption for protecting data confidentiality and integrity. We have implemented the proposed mechanisms on a wireless mote platform and our results confirm their feasibility.

References

  1. M. Morris, S. S. Intille, and J. S. Beaudin, "Embedded assessment: Overcoming barriers to early detection with pervasive computing," in Proc. of PERVASIVE 2005, H. W. Gellersen, R. Want, and A. Schmidt, Eds. Springer-Verlag, 2005, pp. 333--346. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Stern and D. Tzivoni, "Early detection of silent ischaemic heart disease by 24-hour electrocardiographic monitoring of active subjects," British Heart Journal, vol. 36, pp. 481--486, 1974.Google ScholarGoogle ScholarCross RefCross Ref
  3. R. Fischer, L. Ohno-Machado, D. Curtis, R. Greenes, T. Stair, and J. Guttag, "SMART: Scalable medical alert response technology," in Smart Medical Technologies Summit (SMT), 2004.Google ScholarGoogle Scholar
  4. V. Shnayder, B.-R. Chen, K. Lorincz, T. R. F. Fulford-Jones, and M. Welsh, "Sensor networks for medical care," Harvard University, Tech. Rep. TR-08-05, Apr. 2005.Google ScholarGoogle Scholar
  5. C. Park, P. H. Chou, Y. Bai, R. Matthews, and A. Hibbs, "An Ultra-Wearable, Wireless, Low Power ECG Monitoring System," Proceedings of IEEE BioCAS, Nov. 2006.Google ScholarGoogle Scholar
  6. A. Wood, G. Virone, T. Doan, Q. Cao, L. Selavo, Y. Wu, L. Fang, Z. He, S. Lin, and J. Stankovic, "ALARM-NET: Wireless Sensor Networks for Assisted-Living and Health Monitoring," University of Virginia, Tech. Rep. CS-2006-01, 2006.Google ScholarGoogle Scholar
  7. T. Gao, C. Pesto, L. Selavo, Y. Chen, J. Ko, J. Lim, A. Terzis, A. Watt, J. Jeng, B.-R. Chen, K. Lorincz, and M. Welsh, "Wireless medical sensor networks in emergency response: Implementation and pilot results," in Proc. 2008 IEEE Int. Conf. Technologies for Homeland Security, Waltham, MA, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  8. Crossbow Technology, "MPR/MIB mote hardware users manual," Jan. 2006, http://www.xbow.com/Support/manuals.htm.Google ScholarGoogle Scholar
  9. Office for Civil Rights, United State Department of Health and Human Services, "Medical Privacy - National Standards to Protect the Privacy of Personal Health Information," http://hhs.gov/ocr/hipaa/finalreg.html.Google ScholarGoogle Scholar
  10. K. K. Venkatasubramanian and S. K. S. Gupta, "Security solutions for pervasive healthcare," in Security in Distributed, Grid, Mobile, and Pervasive Computing, Y. Xiao, Ed., 2007.Google ScholarGoogle Scholar
  11. Moteiv Corporation, "Tmote Sky," 2007, http://www.moteiv.com/products/tmotesky.php.Google ScholarGoogle Scholar
  12. N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, "Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs," in Workshop on Cryptographic Hardware and Embedded Systems, Aug. 2004.Google ScholarGoogle Scholar
  13. D. Chaum and E. van Heijst, "Group Signatures," in Advances in Cryptology - Eurocrypt '91, 1991, pp. 257--265.Google ScholarGoogle ScholarCross RefCross Ref
  14. "Fujitsu MBF200 Solid State Fingerprint Sensor," http://www.fujitsu.com/emea/services/microelectronics/sensors/.Google ScholarGoogle Scholar
  15. ODI Security, "Embedded Fingerprint Matching Module Utilizing Fujitsu Array Sensor," http://www.odisecurity.com/.Google ScholarGoogle Scholar
  16. A. L. Goldberger, L. A. N. Amaral, L. Glass, J. M. Hausdorff, P. C. Ivanov, R. G. Mark, J. E. Mietus, G. B. Moody, C.-K. Peng, and H. E. Stanley, "PhysioBank, PhysioToolkit, and PhysioNet: Components of a new research resource for complex physiologic signals," Circulation, vol. 101, no. 23, pp. e215--e220, 2000 (June 13).Google ScholarGoogle ScholarCross RefCross Ref
  17. N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, pp. 203--209, 1987.Google ScholarGoogle ScholarCross RefCross Ref
  18. V. Miller, "Use of elliptic curves in cryptography," in CRYPTO 85, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Certicom Research, "Standards for Efficient Cryptography (SEC) 1: Elliptic Curve Cryptography," Sept. 2000.Google ScholarGoogle Scholar
  20. "TinyOS Website," http://www.tinyos.net/.Google ScholarGoogle Scholar
  21. A. Liu, P. Kampanakis, and P. Ning, "TinyECC: Elliptic Curve Cryptography for Sensor Networks," http://discovery.csc.ncsu.edu/software/TinyECC/.Google ScholarGoogle Scholar
  22. S. C. Shantz, "From Euclid's GCD to Montgomery Multiplication to the Great Divide," Sun Microsystems, Tech. Rep. TR-2001-95, June 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Certicom Research, "Standards for Efficient Cryptography (SEC) 2: Recommended Elliptic Curve Domain Parameters," Sept. 2000.Google ScholarGoogle Scholar
  24. H. Wang, B. Sheng, C. C. Tan, and Q. Li, "WM-ECC: an Elliptic Curve Cryptography Suite on Sensor Motes," Dept. of Computer Science, College of William and Mary, Tech. Rep. WM-CS-2007-11, 2007.Google ScholarGoogle Scholar
  25. D. Eastlake and P. Jones, "US Secure Hash Algorithm 1," Sept. 2001, RFC 3174, http://www.ietf.org/rfc/rfc3174.txt. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication," Feb. 1997, RFC 2104, http://www.ietf.org/rfc/rfc2104.txt. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. B. Kaliski, "PKCS #5: Password-Based Cryptography Specification," Sept. 2000, RFC 2898, http://www.ietf.org/rfc/rfc2898.txt. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. D. J. Malan, M. Welsh, and M. D. Smith, "A Public-Key Infrastructure for TinyOS Based on Elliptic Curve Cryptography," in Proceedings of the IEEE International Conference on Sensor and Ad Hoc Communications and Networks, Oct. 2004.Google ScholarGoogle Scholar
  29. Q. Wang, W. Shin, X. Liu, Z. Zeng, C. Oh, B. Al-Shebli, M. Caccamo, C. Gunter, E. Gunter, J. Hou, K. Karahalios, and L. Sha, "I-Living: An open system architecture for assisted living," in Proceedings of the IEEE SMC, 2006.Google ScholarGoogle Scholar
  30. J. C. Hou, et al., "PAS: A wireless-enabled, sensor-integrated personal assistance system for independent and assisted living," Proc. of Joint Workshop on High Confidence Medical Devices, Software, and Systems (HCMDSS) and Medical Device Plug-and-Play (MD PnP) Interoperability (HCMDSS/MD PnP'07), June 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. M. Aydos, B. Sunar, and C. K. Koc, "An elliptic curve cryptography based authentication and key agreement protocol for wireless communication," in Proceedings of the 2nd International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications, 1998.Google ScholarGoogle Scholar
  32. Q. Zhang, J. Cukier, H. Kobayashi, B. Liu, and J. Zhang, "Fast authenticated key eastblishment protocols for self-organizing sensor networks," in Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications, 2003, pp. 141--150. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar, "SPINS: Security protocols for sensor networks," in Proceedings of the ACM MOBICOM, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. S. Zhu, S. Setia, and S. Jajodia, "LEAP: Efficient security mechanisms for large-scale distributed sensor networks," in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. NIST, "Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, Special Publication 800-56A," 2007, http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf.Google ScholarGoogle Scholar

Index Terms

  1. Design and implementation of a secure wireless mote-based medical sensor network

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      UbiComp '08: Proceedings of the 10th international conference on Ubiquitous computing
      September 2008
      404 pages
      ISBN:9781605581361
      DOI:10.1145/1409635

      Copyright © 2008 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 September 2008

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate764of2,912submissions,26%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader