SlideShare una empresa de Scribd logo
1 de 7
Descargar para leer sin conexión
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3283
Secure Modern Healthcare System Based on
Internet of Things and Secret Sharing of IoT
Healthcare Data
Aaditya Jain
M.Tech Scholar, Department of Computer Science & Engg., R. N. Modi Engineering College, Rajasthan Technical
University, Kota, Rajasthan, India
Email: aadityajain58@gmail.com
Bhupendra Kumar Soni
Associate Professor, Department of Computer Science & Engg., R. N. Modi Engineering College, Rajasthan Technical
University, Kota, Rajasthan, India
Email: bhupensoni1977@gmail.com
----------------------------------------------------------------------ABSTRACT------------------------------------------------------------
The Internet of Things (IoT), is a concept that describes how objects that we are used in daily life will interact and
negotiate with other objects over the internet. The amount of devices with Wi-Fi capabilities and built-in sensors
keeps on increasing. IoT combines smart devices to provide smart services and applications like smart cities,
smart healthcare, smart home, and digital farm etc. But it is very crucial to secure connected IoT devices and
networks because of the nature of IoT system. In this paper, the existing works are analyzed and an IoT based
healthcare system architecture is proposed. An authentication scheme to enhance the security of the proposed
healthcare system is also present.
Keywords - Internet of things, Smart Healthcare System, Secure authentication, IOT Architecture.
---------------------------------------------------------------------------------------------------------------------------------------------------
Date of Submission: April 24, 2017 Date of Acceptance: May 04, 2017
---------------------------------------------------------------------------------------------------------------------------------------------------
I. INTRODUCTION
The term, Internet of Things (IoT) is coined by the
British technology pioneer, Kevin Ashton in 1999. It is the
emerging technology today. IoT will involve and do
wonders in many areas such as assisted-living, healthcare,
enhanced learning, computerization and engineering,
logistics, process administration and smart conveyance.
US National Intelligence Council named “Internet of
Things” as the “Disruptive Civil Technologies” in its
report [1]. A UN Report predicts a new age of ubiquity
where people become the minority as producers and
receivers of traffic and changes carried by the Internet [2].
This new scenario enables the connectivity from anywhere
and anytime with any communication device. It is highly
influential on several aspects of everyday-life. Though,
many researches are going on in this field it is still in
infancy and has many issues and challenges to be
resolved. Apart from heterogeneity, scalability,
connectivity and lot many other issues, security issues
prove to be major contributors in impinging the
development IoT and have to be dealt with effectively to
make IoT a fruitful reality. One such prominent security
issue is authentication of devices participating in IoT
among other security issues such confidentiality, integrity
etc. which is the main focus of this paper.
Rest of the paper is organized as follows. Section II a
briefs on the necessary background on Internet of Things.
Section III presents some of the authentication schemes
available in the literature. The proposed IOT based
architecture of smart healthcare system and its workflow
are describe in Section IV and V. Section VI and VII
presents idea behind proposed authentication scheme and
its scope in IOT base smart healthcare environment. Paper
concludes in Section VIII.
II. BACKGROUND
Research in Mobile Computing (MC), Pervasive
Computing (PC) and Wireless Sensor Networks (WSN),
Mobile ad-hoc Network (MANET) are in full swing for
more than a decade. Internet of Things which is a
combination of these has emerged recently and has gained
much popularity. Gartner defines Internet of Things as the
network of physical objects with embedded technology,
capable of communicating and sensing or interacting with
their internal states or the external environment [3] [4].
With IoT, smart objects or people can interrelate and
interconnect among themselves with the environment. An
IoT environment comprising various devices is depicted in
Fig. 1.
It is stated by Cisco that the number of devices connected
to the Internet will overtake the human total population
and there will be nearly 50 billion devices connected to the
internet by 2020 [19]. As more and more gadgets emerge,
these tend to participate in an IoT environment which in
turn leads to the generation and exchange of enormous
amount of data. Hence, provisioning security in an IoT
environment is more complex than imagined. To
guarantee security in IoT, properties such as
confidentiality, integrity, authentication, privacy,
authorization and availability must be assured. On one
hand ensuring ample security to the data is a herculean
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3284
task in such a scenario while on the other hand the source
of data themselves need to be authenticated for the user of
the data to rely on the data for further action.
Fig. 1 Basic IOT environment
Cryptographic mechanisms can be used as a healthy way
of safeguarding communication over the Internet of
Things mainly for embedded systems, where security
burdens are rising these mechanisms can be used to defend
against counterfeiting, firmware tampering and illegal
access. However, source authentication is the process of
recognizing users, computers, devices and machines in the
IoT environment and this actually rely on usernames and
passwords. To be secure enough, the username password
scheme requires frequent changing and do not work with
unattended devices in IoT.
Authentication of IoT devices in a healthcare domain is all
the more important, as the data source must be trustworthy
to provide proper treatment to the patient. Hence, in this
paper we propose a novel device authentication technique
based on device registration.
III. LITERATURE SEARCH
Eleonora Borgia offered vital features, the driving
technologies of IoT, focused on the research problems and
open disputes of it [3]. The author drew an image of the
IoT paradigm, and the recent IoT research
accomplishments. The author has highlighted the
contributions of recent research. Moreover, the author
emphasized the standardization activities to avoid
excessive fragmentation and discussed the key tactical
business priorities providing an overview of the key
sectors.
Andrew et al. presented the researches in IoT, categorized
current trends and the challenges of IoT diffusion [6].
They also listed IoT open research questions and future
directions to support scholars. They grouped the IoT
challenges based on technology, application and business
models. Hardware, software and architecture oriented
issues were also highlighted.
S. Madakam et al., presented a review of Internet of
Things by analyzing various white papers and online
databases [7]. They outlined the IoT overview,
architecture and technology used in it. John Pescatore
presented security concerns of IoT in the SANS analyst
report [8]. This report emphasized on securing IoT, which
would increase the visibility for common customer. The
author pointed out that Internet of Things too, have same
kind of security issues like other technologies.
Jorge Granjal et al. studied the protocols and mechanisms
to defend communications in IoT [9]. They examined the
already available approaches for security and outlined new
trials and 2policies for future. Communication protocols
according to the architecture of IoT such as 6LoWPAN,
ROLL, CoAP and IEEE 802.15.4 were listed and their
main characteristics were explained.
J. Sathish Kumar et al. introduced IoT as a unified system
[10]. The authors raised their concern over individual
privacy and access of personal information related to
devices. They summarized the security threats based on
Front-end Sensors and Equipment, network and Back-end
of it systems. Privacy in the device, in storage during
communication and at processing of IoT data and user
were addressed.
Md. Mahmud Hossain et al. articulated their concern over
on the security problems [11]. They pointed out that
though there is extensive distribution of IoT devices, there
are still many open problems in the IoT environment.
They explained the components of the IoT network and
conducted a deep analysis of the security issues based on
hardware, software and network. Factors that were
required while providing security solution to the IoT
devices based on information security, access level
security and functional security were also discussed. IoT
attack surfaces, forensics, security issues, threat models,
requirements and challenges were detailed by the authors.
They also highlighted IoT security and privacy.
Qi Jing et al., published a survey on IoT security
architecture and security issues concentrated on the three
layers such as perception, transportation and application
layers [12]. Security concerns of each layer were studied
and classic solutions were proposed for them. The features
of diverse solutions and the technology involved in them
were elaborated. The security issues of IoT were compared
with traditional network security issues. The authors
expressed their concern on the unsafe situation of the IoT
environment with inadequate resources and a reduced
amount of network guards. So they insisted on the
requirement of new lightweight solutions for IoT security.
J. H. Ziegeldorf et al., worked on the privacy disputes of
IoT [13]. They studied the privacy consequences and
threats. They elaborated on the privacy issue with an IoT
reference model for precise objects and current privacy
legislation. The impact of privacy threats in seven
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3285
categories such as identification, tracking, profiling,
linkage, Interaction and presentation, lifecycle transitions
and inventory attacks were also presented by the authors.
S. L. Keoh et al., elaborated the efforts of Internet
Engineering Task Force (IETF) to regulate security
solutions for IoT [14]. In particular, they explored the
features of Standard security protocols with the
Constrained Application Protocol (CoAP) which was
specifically tailored for IoT devices and underscored the
use of Datagram Transport Layer Security (DTLS) as a
channel for security under CoAP.
Security issues and challenges were discussed by Farooq
et al. They proposed architecture with reference to
confidentiality and privacy of the user [15]. They gave
high precedence to the security of IoT and defined security
infrastructure protocols that could address the challenges
of scalability, availability and security of IoT. The authors
pointed out the research achievements in IoT security and
insisted the need for the expansion of these security
solutions to satisfy the futuristic data-hungry devices.
S. R. Moosavi et al., designed a secure mutual
authentication scheme for RFID implant system [16].
They used elliptic curve cryptography and the D-Quark
lightweight hash design in their proposed scheme. The
small key sizes and the efficiency of the elliptic curve-
based cryptosystems made them to select this algorithm
for their computations. Moreover, they claimed that the D-
Quark lightweight hash design was best suited for resource
limited pervasive devices, and was cost effective, and
offered better performance. They projected that their
authentication scheme was secure against the pertinent
threat models and offered a higher security level. They
also proved that their system gave 48% less
communication overhead and 24 % less total memory than
the previous systems.
Manoj Kumar presented RFID based authentication
schemes [17]. He discussed the security necessities of
RFID authentication structures, and offered a review of
ECC-based RFID authentication schemes based on
performance and security, mutual authentication,
confidentiality and forward security. He also stated that
the heavyweight schemes involved very complex
operations such as public-key encryption and digital
signature. But the middleweight schemes used both elliptic
curve operations and hash functions.
Ushadevi et al. proposed a new authentication scheme
based on two different approaches [18]. When an IoT
device tried to connect from the same area of the network,
the basic information of the device was collected and
stored in a database for further references. These details
were updated frequently and maintained in a DBMS which
resides in the internet. The existing user was provided
authentication using his login id and a hashing password
or with the MAC passwords. Their method was proved for
resistance against node compromise, communication
overhead, computation overhead, robustness to packet loss
and message entropy.
IV. OBJECTIVE OF THE PROPOSED WORK
Though IoT is used in all scenarios, healthcare system
gains more attention because it concerns life. In healthcare
industry IoT increases efficiency, reduces costs and lays
the focus on better patient care. As the wide intention is to
create a patient centered healthcare, IoT helps to monitor
the patient continuously both in the hospital environment
and remotely. With the intelligent system of IoT, one can
obtain an exceptional level of real-time, life-critical data.
The data accumulated and saved is analyzed by the
intelligent system to drive efficacy, maintain compliance,
and help the healthcare people to advance research,
management and care. In this scenario, authentication of
IoT devices is a core issue. As there are multitude of
devices deployed to accumulate the healthcare data of a
patient, device authentication will play a crucial role. It is
the need of the hour to propose an IoT enabled
architecture with enhanced authentication for healthcare
environment. Hence, this paper aims to suggest a new
authentication scheme for IoT based healthcare devices.
V. ARCHITECTURE OF PROPOSED IOT BASED
SMART HEALTHCARE SYSTEM
The amount and the variety of user and medical devices
connected to the IoT healthcare system is on the rise.
There is a drastic development in connecting everything in
a patient’s room including lights, air-conditioner, patient’s
bed and so on. The physical and cyber world connectivity
of the IoT enabled healthcare system are in three different
layers.
They are: (i) Perception Layer (ii) Network Layer and (iii)
Application Layer. The proposed architectural design
based on layers that are presented in Fig. 2. Each layer has
different interacting technologies, protocols, purposes and
functions. They are explained below:
5.1. Perception Layer
The devices deployed in a room of the healthcare system,
sense the physical environment and collect the real time
data. RFID tags, sensors and IPV6 are used to identify the
medical devices along with their Electronic Product Codes
(EPC). ZigBee, Bluetooth, and 3G / 4G technologies are
used for communication.
5.2. Network Layer
This layer handles the communication of collected data to
the Cloud Central Servers (CCS), Gateway Servers (GS)
and different applications. Wired or wireless are used to
access the network through gateways and addressing and
routing of the data packets are handled by the routing
protocols such as LEACH and RPL.
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3286
Fig.2 Architecture of smart healthcare system
5.3. Application Layer
The collected data are managed by this layer and
processed information is sent to the applications.
Identification and management of user devices are the
responsibilities of this layer. Moreover, collection and
filtering of the data, data analysis and communication of
derived information to application are also managed by
this layer.
5.4. Workflow of Proposed Healthcare System
The proposed IoT enabled healthcare system setup is as
follows. Every device in the proposed system is
considered as individual nodes and they are interconnected
by direct Ethernet or Wi-Fi connectivity, Near Field
Communication, Bluetooth, ZigBee or other mesh radio
networks technologies. Two types of users namely
Privileged Users and Ordinary Users can only read the
data collected by these nodes. The doctors, nurses and the
close relatives of the patients come under the first group
namely Privileged Users. The other medical information
users such as medical researchers, medical insurance
companies and the drug designers are treated as Ordinary
Users. The details of the patients‟ relatives are collected at
the time of admission of the patient to the hospital. The
necessary information related to the physical condition of
the patient is sent to them as SMS along with the details of
the doctor. All the people other than the visitors of the
patient are authenticated by the RFID tag.
Two kinds of devices are involved in the system namely
User Device (ud) and Medical Devices (md). User Device
(ud) may be a desktop, laptop, tablet or mobile phone
using which the users access the medical information of
the patient from the Medical Devices (md) in the patients‟
room which record various health parameters of the
patient and store them in the cloud storage. When a user
wishes to access the information recorded by any of the
medical device, the user has to undergo an authentication
process. The user devices as well as the medical devices
participate in the authentication process using their IP
addresses (IPudi, IPmdj) where i and j are the user device
number and medical device number respectively.
Continuous medical information and streaming data of the
patients are stored in Cloud Central Repository (CCR) and
their meta-data such as CCR details, are stored in Gateway
Server (GS). The users of the system interact with the
Gateway Server through their user devices and access the
necessary data by providing their authentication
information. Moreover, streaming data from all the
deployed devices are aggregated in a Cloud Central
Repository (CCR) for future reference. The device
authentication details are also maintained in this Cloud
Central Repository. The workflow of the proposed IoT
enabled Healthcare System is presented in following steps.
Work Flow of Proposed Smart Healthcare System
Step 1: If Room(Temp) is high then open windows of the
Room, Else if
Room(Temp) is low then Close windows of the Room
End if
Step 2: If there is anybody in the room then Switch on the
lights
Else if
No motion in the room then Switch off the lights
End if
Step 3: If It is time for taking tablets then alarm the
patient in his mobile End if
Step 4: If the injected Glucose level is low then give call
to the ward nurse, Send SMS to the Doctor
End if
Step 5: if any variation in the ECG waves then send SMS
to the Doctor and Nurse End if
Step 6: If Heart beat becomes high / low then give call to
the Doctor and ward nurse, Send SMS to the Patient
relatives
End if
Step 7: If body sugar level becomes high / low then give
call to the Doctor and ward nurse, Send SMS to the Patient
relatives End if
Step 8: If blood pressure level becomes high / low then
give call to the Doctor and ward nurse, Send SMS to the
Patient relatives End if
VI. PROPOSED AUTHENTICATION SCHEME
Since, the applications of IoT is enormous and the number
of medical and user devices connected with the worldwide
web is keeping on growing, prevention of unauthorized
access to IoT data is essential. Since sharing the medical
facts of a patient is unethical, the data collected from such
environment should be maintained securely. To enhance
the security of IoT healthcare data, the user devices which
take part in this process must be authenticated. It is
important that the identity of the user and the devices have
to be managed properly.
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3287
Hence, authentication of devices and authorization of
access to the healthcare data are key challenges in IoT
enabled healthcare system. Normally, authentication and
access authorization to IoT user devices use single
password mechanism. But such mechanisms are often
vulnerable to attacks. Even though this single password
authentication technique is easy to remember, it paves
ways for the intruders to break it. If anybody gets the
password, he / she may try to access the healthcare data of
a patient intentionally. And also one may try to re-program
the medical devices which may collapse the entire system.
Based on the literature, we propose an authentication
scheme for user devices for securing healthcare data. The
authentication process in the proposed healthcare
environment is depicted in Fig. 3. And the User Device
Authentication Procedure is also presented.
Fig.3 Authentication process in healthcare environment
User Device Authentication Process
Step 1: The user requests data from a medical device
through his user device.
Step 2: The medical device forwards the user request to
the GS.
Step 3: GS sends an authentication request to the CCR.
Step 4: CCR checks whether IPud is present.
Step 5: If IPud is not present, the user is a new user. So Go
to Registration Phase
Else CCR challenges the device by asking its EPCud and
password
Step 6: Device responds by sending its EPCud and
password
Step 7: CCR checks the EPCud corresponding to the IPud
stored in the User Device Registration Table.
Step 8: IF EPCud matches, the CCR checks the Access
Control Table for providing access to the medical device.
Step 9: If access is allowed, CCR provides a key generate
response to the GS. The GS issues the session key to the
user.
Else the CCR sends an authentication failed message to
the GS which is forwarded to the user.
VII. IMPLEMENTATION OF THE PROPOSED
AUTHENTICATION SCHEME
There are three steps in the proposed authentication
namely registration, authentication of the user device and
authorization to a user device. They come under the
umbrella of the identity management.
7.1. Registration Phase
Anybody who tries to access the IoT data has to register
their user device (ud) before accessing the data. The IPv6
address of the device is collected along with its Electronic
Product Code (EPC) in the Registration Phase. When
registering the user device, the user selects a password. It
is immediately encrypted and the encrypted password is
stored in the User Device Registration Table in the CCR
along with the password selected by the user. Step by step
procedure of the Registration Phase is explained below:
User Device Registration Phase
Step 1: CCR asks for IP address of the User Device (IPud)
Step 2: User Device responds with the IPud
Step 3: CCR asks to select a password by following
Rules_Pass_Sel()
Step 4: Pass(ud) is encrypted using encry(pass(ud)) and
saved as pass(ud1)
Step 5: CCR asks the EPC of the device
Step 6: CCR sends the IPd, EPC(ud) and Pass(ud1) to the
GS
Step 7: GS sends the IPud , Pass(ud1) and EPC(ud) to the
CCR
Step 8: CCR saves all the information for further
references.
In the above mentioned procedure in Fig. 6, two functions
are employed namely Rules_Pass_Sel() and
encry(pass(d)). The Rules_Pass_Sel() displays the rules
for selecting a password. The function encry(pass(d)) uses
the ASCII code of the password and ceaser cipher to
encrypt and encrypted user password is saved in the CCR.
Pseudocode for function Rules_Pass_Sel() is presented
below:
Function
function Rules_Pass_Sel()
{
get pass(ud)
if len(pass(ud)) < 8 then
print “Password must have at least eight characters long”
end if
for i <- 1 to len (pass(ud))
if char(pass(d)) not having any digit then
print “Password must have at least one digit” end if
if char(pass(ud)) not having special characters <., -, _>
then
print “Password must have at least one special character”
end
if len(char(pass(ud))) <5 then
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3288
print “Password must have at least five character” end
if end for
pass(ud1) <- encry(pass(ud))
store pass(ud) and pass(ud1) in the CCR
}
Sample content of the User Device Registration Table is
shown in Table 1.
Table 1 User Device Registration Table
IP Address EP Code Encrypted Password
IPud1 EPCud1 E(Pass(ud1))
IPud2 EPCud2 E(Pass(ud2))
IPud3 EPCud3 E(Pass(ud3))
.. .. ..
.. .. ..
.. .. ..
IPudn EPCudn E(Pass(udn))
7.2. Authentication Phase
The users of the IoT enabled healthcare system are the
doctors, ward nurses, patient relatives, medical insurance
companies, medical researchers and the drug designers.
They can only read the medical information available in
CCR and they are restricted from performing any
modification in the CCR. The User Access Control Matrix
is presented in Table 2. In Table 2, “1” represents “access
allowed” and “0’ represents “access denied”.
For example the row1 of Table 2 suggests that User
Device IPud1 has read access to the data recorded by
Medical Device IPmd1, IPmd2 and IPmdn and no such access
is provided to the IPmd3.
Table 2 User Access Control Matrix
IPmd1 IPmd2 IPmd3 .. .. .. IPmdn
IPud1 1 1 0 .. .. .. 1
IPud2 0 0 1 .. .. .. 0
IPud3 1 1 0 .. .. .. 0
.. .. .. .. .. .. .. ..
.. .. .. .. .. .. .. ..
.. .. .. .. .. .. .. ..
IPudn 0 1 0 .. .. .. 1
During Authentication Phase, the user requests data from
medical device through his user devices such as laptop,
PDA, Tablet, Mobile phones and Desktop etc. When any
medical device receives such request from the user
devices, it immediately forwards the user request to its
Gateway Server. The Gateway Server sends an
authentication request containing <IDud, IPud, IPmd,> to the
CCR to check whether the user can access the data
corresponding to the medical device. CCR checks whether
IPud is present in the User Device Registration Table. If
IPud is not present in the User Device Registration Table,
then the request is from a new user. So the user has to
undergo the Registration Phase by registering his IPud,
EPCud and selecting a password for his device.
If requested user is an already registered user, CCR
challenges the device by asking its EPCud and password.
While the User Device responds to this challenge, the
CCR checks the EPCud corresponding to the IPud stored in
the User Registration Table. If the CCR finds the match in
EPCud, then, it checks the Access Control Table to ensure
whether the user device (IPud) can access the data
corresponding to the medical device (IPmd).
7.3. Authorization Phase
If access is allowed, CCR provides a key generate
response to the GS. After receiving such key generate
response from the CCR, the Gateway Server responds by
issuing the session key to the user for accessing the data
corresponding to the device. If access is not allowed for
the particular medical device to this user in the Access
Control Table then, CCR sends an authentication failed
message to the GS which is in turn forwarded to the user.
Once the user device receives a session key from the GS
then it has access to the data generated by that particular
medical device till the session key expires.
VIII. CONCLUSION
In this paper, an architecture that could enhance the
authentication of devices in the IoT enabled smart
healthcare system is presented. The mechanism proposed
to authenticate each IoT device is expected to assure
secure accessibility of medical data and is deployable, and
applicable to the IoT devices. In future we can develop
this system with strong encryption scheme to provide
more security to healthcare data.
ACKNOWLEDGEMENT
I would like to express my deep sense of respect and
gratitude towards all the faculty members, Department of
Computer Science & Engineering in R. N. Modi
Engineering College Kota, and thanks to each person who
has been the guiding force behind this work. Without their
unconditional support it wouldn't have been possible.
REFERENCES
[1] National Intelligence Council, Disruptive Civil
Technologies – Six Technologies with Potential
Impacts on US Interests Out to 2025- Conference
Report CR 2008-07, April 2008, Online:
www.dni.gov/nic/NIC_home.html.
[2] Maarten Botterman, “Internet of Things: an early
reality of the Future Internet”, European Commission,
Information Society and Media Directorate, 2009.
[3] Gartner-IT-Glossary, available at:
http://www.gartner.com/itglossary/ internet-of-things/
2015.
Int. J. Advanced Networking and Applications
Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290
3289
[4] Aaditya Jain, Bhuwnesh Sharma, Pawan Gupta,
“Internet of Things: Architecture, Security Goals and
Challenges-A Survey”, 3rd
International Conference
on Recent Trends in Engineering Science and
Management (ICRTESM), ISBN:978-81-932074-4-4,
April 2016.
[5] Eleonora Borgia, "The Internet of Things vision: Key
features, applications and open issues", Computer
Communications Vol. 54, pp.1-31, 2014.
[6] Andrew Whitmore, Anurag Agarwal, and Li Da Xu.
"The Internet of Things-A survey of topics and
trends", Information Systems Frontiers Vol. 17, Issue.
2, pp. 261-274, 2015.
[7] Somayya Madakam, R. Ramaswamy, Siddharth
Tripathi, "Internet of Things (IoT): A Literature
Review", Journal of Computer and Communications,
Vol. 3, Issue. 05, pp. 164-173, 2015.
[8] John Pescatore, and G. Shpantzer, "Securing the
Internet of Things Survey", SANS Institute, pp. 1-22,
2016.
[9] Jorge Granjal, Edmundo Monteiro, and Jorge Sa
Silva, "Security for the internet of things: a survey of
existing protocols and open research issues",
Communications Surveys & Tutorials, IEEE, Vol. 17,
Issue 3, pp. 1294-1312, 2015.
[10] J. Sathish Kumar and Dhiren R. Patel, "A survey
on Internet of Things: security and privacy issues",
International Journal of Computer Applications, Vol.
90, Issue. 11, pp. 20-26, 2016.
[11] Md Mahmud Hossain, Maziar Fotouhi, and Ragib
Hasan, "Towards an Analysis of Security Issues,
Challenges, and Open Problems in the Internet of
Things", Services, IEEE World Congress on. IEEE,
pp. 1-8, 2015.
[12] Jing, Qi, Athanasios V. Vasilakos, Jiafu Wan,
Jingwei Lu, and Dechao Qiu, "Security of the internet
of things: Perspectives and challenges.",Wireless
Networks, Vol. 20, Issue. 8, pp. 2481-2501, 2014.
[13] Jan Henrik Ziegeldorf, Oscar García Morchon, and
Klaus Wehrle, "Privacy in the Internet of Things:
threats and challenges", Security and Communication
Networks, Vol. 7, Issue. 12, pp. 2728-2742, 2014.
[14] Sye Loong Keoh, Sahoo Subhendu Kumar, and
Hannes Tschofenig, "Securing the internet of things:
A standardization perspective", Internet of Things
Journal, IEEE, Vol. 1, N0. 3, pp. 265-275, 2014.
[15] M. U. Farooq, Muhammad Waseem, Anjum Khairi
and Sadia Mazhar "A critical analysis on the security
concerns of internet of things (IoT)", International
Journal of Computer Applications, Vol. 111, No. 7,
pp. 1-6, 2015.
[16] Sanaz Rahimi Moosavi, Ethiopia Nigussie, Seppo
Virtanen and Jouni Isoaho, “An Elliptic Curve-based
Mutual Authentication Scheme for RFID Implant
Systems”, Procedia Computer Science (Elsevier),
Vol. 32, pp. 198 – 206, 2014.
[17] Manoj Kumar S, “An Analysis of Authentication
Schemes for Internet of Things”, International
Journal of Engineering Sciences & Research
Technology, Vol. 4, Issue 6, pp. 978 – 984, 2015.
[18] G. Usha Devi, E. Vishnu Balan, M. K. Priyan and
C. Gokulnath, “Mutual Authentication Scheme for
IoT Application”, Indian Journal of Science and
Technology, Vol 8. No. 26, pp. 2-5, 2016.
[19] Dave Evans, “The Internet of Things: How the
Next Evolution of the Internet Is Changing
Everything”, CISCO White paper, pp. 1-11, 2011.
Biographies and Photographs
Aaditya Jain is currently pursuing
M.Tech in Computer Science &
Engineering from R. N. Modi
Engineering College (RMEC) Kota
which is affiliated to Rajasthan
Technical University, Kota (Raj). He
received B.E. degree in Computer
Science & Engineering from Mandsaur Institute of
Technology Mandsaur which is affiliated to Rajiv Gandhi
Proudyogiki Vishwavidyalaya, Bhopal (MP) in 2013. He
is the author of many scientific publications in
International and National Conferences and Journals. His
two papers has awarded by “Best Paper Award” in
International Conferences. His areas of interests are
Internet of Things, Next Generation Techniques, Network
Security, Cryptography, Mobile Ad Hoc Networks, and
Wireless Sensor Networks.
Mr. Bhupendra Kumar Soni is the
Vice Principal of R. N. Engineering
College Kota (Raj). He has done his
Ph.D from Mewar University
Chittogarh (Raj.). He received
M.Tech from Rajiv Gandhi
Proudyogiki Vishwavidyalaya, Bhopal (MP) and B.Tech
from University of Rajasthan Jaipur with specialization in
Electronics & Communication Engg. He has 14 year of
academic experience. He has published many research
papers in International and National Journals and
Conferences. His research interests are computer network,
Wireless Sensor Network, Ad hoc Network, and VLSI
design.

Más contenido relacionado

La actualidad más candente

A Study on Device Oriented Security Challenges in Internet of Things (IoT)
A Study on Device Oriented Security Challenges in Internet of Things (IoT)A Study on Device Oriented Security Challenges in Internet of Things (IoT)
A Study on Device Oriented Security Challenges in Internet of Things (IoT)Eswar Publications
 
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IJNSA Journal
 
A Study on Internet of Things
A Study on Internet of ThingsA Study on Internet of Things
A Study on Internet of ThingsIRJET Journal
 
509286-Aki_Koivu-Review
509286-Aki_Koivu-Review509286-Aki_Koivu-Review
509286-Aki_Koivu-ReviewAki Koivu
 
State regulation of the IoT in the Russian Federation: Fundamentals and chall...
State regulation of the IoT in the Russian Federation: Fundamentals and chall...State regulation of the IoT in the Russian Federation: Fundamentals and chall...
State regulation of the IoT in the Russian Federation: Fundamentals and chall...IJECEIAES
 
A survey on secure communication protocols for io t systems
A survey on secure communication protocols for io t systemsA survey on secure communication protocols for io t systems
A survey on secure communication protocols for io t systemsVishwesh Nagamalla
 
Smart city landscape
Smart city landscapeSmart city landscape
Smart city landscapeSamir SEHIL
 
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...Scientific Review SR
 
INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...
INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...
INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...IAEME Publication
 
Chapter 3.docx
Chapter 3.docxChapter 3.docx
Chapter 3.docxAmir Khan
 
PRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGS
PRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGSPRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGS
PRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGSIJCNCJournal
 
Chapter-2.docx
Chapter-2.docxChapter-2.docx
Chapter-2.docxAmir Khan
 
Wearable Technology for Enhanced Security.
Wearable Technology for Enhanced Security.Wearable Technology for Enhanced Security.
Wearable Technology for Enhanced Security.Dr. Michael Agbaje
 
Review on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT SecurityReview on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT Securityijtsrd
 
FTC Internet of Things Article
FTC Internet of Things ArticleFTC Internet of Things Article
FTC Internet of Things ArticleKimberly Verska
 
Security Issues & Threats in IoT Infrastructure
Security Issues & Threats in IoT InfrastructureSecurity Issues & Threats in IoT Infrastructure
Security Issues & Threats in IoT InfrastructureIJAEMSJORNAL
 
IRJET - Cyber Security Threats and Vulnerabilities in IoT
IRJET -  	  Cyber Security Threats and Vulnerabilities in IoTIRJET -  	  Cyber Security Threats and Vulnerabilities in IoT
IRJET - Cyber Security Threats and Vulnerabilities in IoTIRJET Journal
 
RT-RCT: an online tool for real-time retrieval of connected things
RT-RCT: an online tool for real-time retrieval of connected thingsRT-RCT: an online tool for real-time retrieval of connected things
RT-RCT: an online tool for real-time retrieval of connected thingsjournalBEEI
 
DEDA: An algorithm for early detection of topology attacks in the internet of...
DEDA: An algorithm for early detection of topology attacks in the internet of...DEDA: An algorithm for early detection of topology attacks in the internet of...
DEDA: An algorithm for early detection of topology attacks in the internet of...IJECEIAES
 

La actualidad más candente (20)

A Study on Device Oriented Security Challenges in Internet of Things (IoT)
A Study on Device Oriented Security Challenges in Internet of Things (IoT)A Study on Device Oriented Security Challenges in Internet of Things (IoT)
A Study on Device Oriented Security Challenges in Internet of Things (IoT)
 
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
IMPROVE SECURITY IN SMART CITIES BASED ON IOT, SOLVE CYBER ELECTRONIC ATTACKS...
 
A Study on Internet of Things
A Study on Internet of ThingsA Study on Internet of Things
A Study on Internet of Things
 
509286-Aki_Koivu-Review
509286-Aki_Koivu-Review509286-Aki_Koivu-Review
509286-Aki_Koivu-Review
 
State regulation of the IoT in the Russian Federation: Fundamentals and chall...
State regulation of the IoT in the Russian Federation: Fundamentals and chall...State regulation of the IoT in the Russian Federation: Fundamentals and chall...
State regulation of the IoT in the Russian Federation: Fundamentals and chall...
 
A survey on secure communication protocols for io t systems
A survey on secure communication protocols for io t systemsA survey on secure communication protocols for io t systems
A survey on secure communication protocols for io t systems
 
Smart city landscape
Smart city landscapeSmart city landscape
Smart city landscape
 
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
 
INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...
INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...
INTERNET OF THINGS AS A TOOL FOR ENHANCEMENT OF EDUCATION ADMINISTRATION AND ...
 
Internet of Things (IoT): Readme
Internet of Things (IoT): ReadmeInternet of Things (IoT): Readme
Internet of Things (IoT): Readme
 
Chapter 3.docx
Chapter 3.docxChapter 3.docx
Chapter 3.docx
 
PRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGS
PRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGSPRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGS
PRIVACY-PRESERVING MACHINE AUTHENTICATED KEY AGREEMENT FOR INTERNET OF THINGS
 
Chapter-2.docx
Chapter-2.docxChapter-2.docx
Chapter-2.docx
 
Wearable Technology for Enhanced Security.
Wearable Technology for Enhanced Security.Wearable Technology for Enhanced Security.
Wearable Technology for Enhanced Security.
 
Review on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT SecurityReview on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT Security
 
FTC Internet of Things Article
FTC Internet of Things ArticleFTC Internet of Things Article
FTC Internet of Things Article
 
Security Issues & Threats in IoT Infrastructure
Security Issues & Threats in IoT InfrastructureSecurity Issues & Threats in IoT Infrastructure
Security Issues & Threats in IoT Infrastructure
 
IRJET - Cyber Security Threats and Vulnerabilities in IoT
IRJET -  	  Cyber Security Threats and Vulnerabilities in IoTIRJET -  	  Cyber Security Threats and Vulnerabilities in IoT
IRJET - Cyber Security Threats and Vulnerabilities in IoT
 
RT-RCT: an online tool for real-time retrieval of connected things
RT-RCT: an online tool for real-time retrieval of connected thingsRT-RCT: an online tool for real-time retrieval of connected things
RT-RCT: an online tool for real-time retrieval of connected things
 
DEDA: An algorithm for early detection of topology attacks in the internet of...
DEDA: An algorithm for early detection of topology attacks in the internet of...DEDA: An algorithm for early detection of topology attacks in the internet of...
DEDA: An algorithm for early detection of topology attacks in the internet of...
 

Similar a Secure Modern Healthcare System Based on Internet of Things and Secret Sharing of IoT Healthcare Data

INTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docx
INTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docxINTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docx
INTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docxvrickens
 
Io t security_review_blockchain_solutions
Io t security_review_blockchain_solutionsIo t security_review_blockchain_solutions
Io t security_review_blockchain_solutionsShyam Goyal
 
A Critical Study on Security Threats, Issues, and Challenges in the Internet ...
A Critical Study on Security Threats, Issues, and Challenges in the Internet ...A Critical Study on Security Threats, Issues, and Challenges in the Internet ...
A Critical Study on Security Threats, Issues, and Challenges in the Internet ...BRNSSPublicationHubI
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Thingsijsrd.com
 
New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...
New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...
New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...ijtsrd
 
Design of a Hybrid Authentication Technique for User and Device Authenticatio...
Design of a Hybrid Authentication Technique for User and Device Authenticatio...Design of a Hybrid Authentication Technique for User and Device Authenticatio...
Design of a Hybrid Authentication Technique for User and Device Authenticatio...IRJET Journal
 
A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...
A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...
A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...DESMOND YUEN
 
Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things IJECEIAES
 
CAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUES
CAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUESCAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUES
CAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUESIJNSA Journal
 
SECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGS
SECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGSSECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGS
SECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGSIJNSA Journal
 
Different applications and security concerns in Iot by Jatin Akad
Different applications and security concerns in Iot by Jatin AkadDifferent applications and security concerns in Iot by Jatin Akad
Different applications and security concerns in Iot by Jatin AkadJatin Akar
 
Internet of Things Challenges and Solutions
Internet of Things Challenges and SolutionsInternet of Things Challenges and Solutions
Internet of Things Challenges and Solutionsijtsrd
 
Internet & iot security
Internet & iot securityInternet & iot security
Internet & iot securityUsman Anjum
 
The Internet of Things (IoT) brings tremendous new capabilities .docx
The Internet of Things (IoT) brings tremendous new capabilities .docxThe Internet of Things (IoT) brings tremendous new capabilities .docx
The Internet of Things (IoT) brings tremendous new capabilities .docxjmindy
 
Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Asiri Hewage
 
Using Machine Learning to Build a Classification Model for IoT Networks to De...
Using Machine Learning to Build a Classification Model for IoT Networks to De...Using Machine Learning to Build a Classification Model for IoT Networks to De...
Using Machine Learning to Build a Classification Model for IoT Networks to De...IJCNCJournal
 
A Review On Intrusion Detection Systems To Secure IoT Networks
A Review On Intrusion Detection Systems To Secure IoT NetworksA Review On Intrusion Detection Systems To Secure IoT Networks
A Review On Intrusion Detection Systems To Secure IoT NetworksAnna Landers
 
IoT Security proposal.pptx
IoT Security proposal.pptxIoT Security proposal.pptx
IoT Security proposal.pptxsaaaatt
 
A signature-based data security and authentication framework for internet of...
A signature-based data security and authentication framework  for internet of...A signature-based data security and authentication framework  for internet of...
A signature-based data security and authentication framework for internet of...IJECEIAES
 

Similar a Secure Modern Healthcare System Based on Internet of Things and Secret Sharing of IoT Healthcare Data (20)

INTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docx
INTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docxINTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docx
INTERNET OF THINGS A STUDY ON SECURITY AND PRIVACY THREATSMd .docx
 
Io t security_review_blockchain_solutions
Io t security_review_blockchain_solutionsIo t security_review_blockchain_solutions
Io t security_review_blockchain_solutions
 
A Critical Study on Security Threats, Issues, and Challenges in the Internet ...
A Critical Study on Security Threats, Issues, and Challenges in the Internet ...A Critical Study on Security Threats, Issues, and Challenges in the Internet ...
A Critical Study on Security Threats, Issues, and Challenges in the Internet ...
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...
New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...
New Threats, Existing Remedies, and Unresolved Issues Related to the Effect o...
 
Design of a Hybrid Authentication Technique for User and Device Authenticatio...
Design of a Hybrid Authentication Technique for User and Device Authenticatio...Design of a Hybrid Authentication Technique for User and Device Authenticatio...
Design of a Hybrid Authentication Technique for User and Device Authenticatio...
 
iot ppt.pptx
iot ppt.pptxiot ppt.pptx
iot ppt.pptx
 
A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...
A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...
A Survey on Security and Privacy Issues in Edge Computing-Assisted Internet o...
 
Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things
 
CAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUES
CAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUESCAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUES
CAN BLOCKCHAIN BE A SOLUTION TO IOT TECHNICAL AND SECURITY ISSUES
 
SECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGS
SECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGSSECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGS
SECURITY& PRIVACY THREATS, ATTACKS AND COUNTERMEASURES IN INTERNET OF THINGS
 
Different applications and security concerns in Iot by Jatin Akad
Different applications and security concerns in Iot by Jatin AkadDifferent applications and security concerns in Iot by Jatin Akad
Different applications and security concerns in Iot by Jatin Akad
 
Internet of Things Challenges and Solutions
Internet of Things Challenges and SolutionsInternet of Things Challenges and Solutions
Internet of Things Challenges and Solutions
 
Internet & iot security
Internet & iot securityInternet & iot security
Internet & iot security
 
The Internet of Things (IoT) brings tremendous new capabilities .docx
The Internet of Things (IoT) brings tremendous new capabilities .docxThe Internet of Things (IoT) brings tremendous new capabilities .docx
The Internet of Things (IoT) brings tremendous new capabilities .docx
 
Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Security Aspects in IoT - A Review
Security Aspects in IoT - A Review
 
Using Machine Learning to Build a Classification Model for IoT Networks to De...
Using Machine Learning to Build a Classification Model for IoT Networks to De...Using Machine Learning to Build a Classification Model for IoT Networks to De...
Using Machine Learning to Build a Classification Model for IoT Networks to De...
 
A Review On Intrusion Detection Systems To Secure IoT Networks
A Review On Intrusion Detection Systems To Secure IoT NetworksA Review On Intrusion Detection Systems To Secure IoT Networks
A Review On Intrusion Detection Systems To Secure IoT Networks
 
IoT Security proposal.pptx
IoT Security proposal.pptxIoT Security proposal.pptx
IoT Security proposal.pptx
 
A signature-based data security and authentication framework for internet of...
A signature-based data security and authentication framework  for internet of...A signature-based data security and authentication framework  for internet of...
A signature-based data security and authentication framework for internet of...
 

Más de Eswar Publications

Content-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyContent-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyEswar Publications
 
Clickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickClickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickEswar Publications
 
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Eswar Publications
 
Android Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerAndroid Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerEswar Publications
 
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Eswar Publications
 
App for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersApp for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersEswar Publications
 
What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...Eswar Publications
 
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemWLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemEswar Publications
 
Spreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudySpreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudyEswar Publications
 
Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Eswar Publications
 
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Eswar Publications
 
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkBridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkEswar Publications
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)Eswar Publications
 
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemAutomatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemEswar Publications
 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelEswar Publications
 
Impact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesImpact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesEswar Publications
 
Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Eswar Publications
 
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Eswar Publications
 
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmNetwork as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmEswar Publications
 
Explosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasExplosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasEswar Publications
 

Más de Eswar Publications (20)

Content-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyContent-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A Survey
 
Clickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickClickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s Click
 
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
 
Android Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerAndroid Based Home-Automation using Microcontroller
Android Based Home-Automation using Microcontroller
 
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
 
App for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersApp for Physiological Seed quality Parameters
App for Physiological Seed quality Parameters
 
What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...
 
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemWLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
 
Spreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudySpreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case Study
 
Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...
 
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
 
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkBridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
 
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemAutomatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
 
Impact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesImpact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon Perspectives
 
Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...
 
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
 
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmNetwork as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC Algorithm
 
Explosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasExplosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed Antennas
 

Último

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Último (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Secure Modern Healthcare System Based on Internet of Things and Secret Sharing of IoT Healthcare Data

  • 1. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3283 Secure Modern Healthcare System Based on Internet of Things and Secret Sharing of IoT Healthcare Data Aaditya Jain M.Tech Scholar, Department of Computer Science & Engg., R. N. Modi Engineering College, Rajasthan Technical University, Kota, Rajasthan, India Email: aadityajain58@gmail.com Bhupendra Kumar Soni Associate Professor, Department of Computer Science & Engg., R. N. Modi Engineering College, Rajasthan Technical University, Kota, Rajasthan, India Email: bhupensoni1977@gmail.com ----------------------------------------------------------------------ABSTRACT------------------------------------------------------------ The Internet of Things (IoT), is a concept that describes how objects that we are used in daily life will interact and negotiate with other objects over the internet. The amount of devices with Wi-Fi capabilities and built-in sensors keeps on increasing. IoT combines smart devices to provide smart services and applications like smart cities, smart healthcare, smart home, and digital farm etc. But it is very crucial to secure connected IoT devices and networks because of the nature of IoT system. In this paper, the existing works are analyzed and an IoT based healthcare system architecture is proposed. An authentication scheme to enhance the security of the proposed healthcare system is also present. Keywords - Internet of things, Smart Healthcare System, Secure authentication, IOT Architecture. --------------------------------------------------------------------------------------------------------------------------------------------------- Date of Submission: April 24, 2017 Date of Acceptance: May 04, 2017 --------------------------------------------------------------------------------------------------------------------------------------------------- I. INTRODUCTION The term, Internet of Things (IoT) is coined by the British technology pioneer, Kevin Ashton in 1999. It is the emerging technology today. IoT will involve and do wonders in many areas such as assisted-living, healthcare, enhanced learning, computerization and engineering, logistics, process administration and smart conveyance. US National Intelligence Council named “Internet of Things” as the “Disruptive Civil Technologies” in its report [1]. A UN Report predicts a new age of ubiquity where people become the minority as producers and receivers of traffic and changes carried by the Internet [2]. This new scenario enables the connectivity from anywhere and anytime with any communication device. It is highly influential on several aspects of everyday-life. Though, many researches are going on in this field it is still in infancy and has many issues and challenges to be resolved. Apart from heterogeneity, scalability, connectivity and lot many other issues, security issues prove to be major contributors in impinging the development IoT and have to be dealt with effectively to make IoT a fruitful reality. One such prominent security issue is authentication of devices participating in IoT among other security issues such confidentiality, integrity etc. which is the main focus of this paper. Rest of the paper is organized as follows. Section II a briefs on the necessary background on Internet of Things. Section III presents some of the authentication schemes available in the literature. The proposed IOT based architecture of smart healthcare system and its workflow are describe in Section IV and V. Section VI and VII presents idea behind proposed authentication scheme and its scope in IOT base smart healthcare environment. Paper concludes in Section VIII. II. BACKGROUND Research in Mobile Computing (MC), Pervasive Computing (PC) and Wireless Sensor Networks (WSN), Mobile ad-hoc Network (MANET) are in full swing for more than a decade. Internet of Things which is a combination of these has emerged recently and has gained much popularity. Gartner defines Internet of Things as the network of physical objects with embedded technology, capable of communicating and sensing or interacting with their internal states or the external environment [3] [4]. With IoT, smart objects or people can interrelate and interconnect among themselves with the environment. An IoT environment comprising various devices is depicted in Fig. 1. It is stated by Cisco that the number of devices connected to the Internet will overtake the human total population and there will be nearly 50 billion devices connected to the internet by 2020 [19]. As more and more gadgets emerge, these tend to participate in an IoT environment which in turn leads to the generation and exchange of enormous amount of data. Hence, provisioning security in an IoT environment is more complex than imagined. To guarantee security in IoT, properties such as confidentiality, integrity, authentication, privacy, authorization and availability must be assured. On one hand ensuring ample security to the data is a herculean
  • 2. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3284 task in such a scenario while on the other hand the source of data themselves need to be authenticated for the user of the data to rely on the data for further action. Fig. 1 Basic IOT environment Cryptographic mechanisms can be used as a healthy way of safeguarding communication over the Internet of Things mainly for embedded systems, where security burdens are rising these mechanisms can be used to defend against counterfeiting, firmware tampering and illegal access. However, source authentication is the process of recognizing users, computers, devices and machines in the IoT environment and this actually rely on usernames and passwords. To be secure enough, the username password scheme requires frequent changing and do not work with unattended devices in IoT. Authentication of IoT devices in a healthcare domain is all the more important, as the data source must be trustworthy to provide proper treatment to the patient. Hence, in this paper we propose a novel device authentication technique based on device registration. III. LITERATURE SEARCH Eleonora Borgia offered vital features, the driving technologies of IoT, focused on the research problems and open disputes of it [3]. The author drew an image of the IoT paradigm, and the recent IoT research accomplishments. The author has highlighted the contributions of recent research. Moreover, the author emphasized the standardization activities to avoid excessive fragmentation and discussed the key tactical business priorities providing an overview of the key sectors. Andrew et al. presented the researches in IoT, categorized current trends and the challenges of IoT diffusion [6]. They also listed IoT open research questions and future directions to support scholars. They grouped the IoT challenges based on technology, application and business models. Hardware, software and architecture oriented issues were also highlighted. S. Madakam et al., presented a review of Internet of Things by analyzing various white papers and online databases [7]. They outlined the IoT overview, architecture and technology used in it. John Pescatore presented security concerns of IoT in the SANS analyst report [8]. This report emphasized on securing IoT, which would increase the visibility for common customer. The author pointed out that Internet of Things too, have same kind of security issues like other technologies. Jorge Granjal et al. studied the protocols and mechanisms to defend communications in IoT [9]. They examined the already available approaches for security and outlined new trials and 2policies for future. Communication protocols according to the architecture of IoT such as 6LoWPAN, ROLL, CoAP and IEEE 802.15.4 were listed and their main characteristics were explained. J. Sathish Kumar et al. introduced IoT as a unified system [10]. The authors raised their concern over individual privacy and access of personal information related to devices. They summarized the security threats based on Front-end Sensors and Equipment, network and Back-end of it systems. Privacy in the device, in storage during communication and at processing of IoT data and user were addressed. Md. Mahmud Hossain et al. articulated their concern over on the security problems [11]. They pointed out that though there is extensive distribution of IoT devices, there are still many open problems in the IoT environment. They explained the components of the IoT network and conducted a deep analysis of the security issues based on hardware, software and network. Factors that were required while providing security solution to the IoT devices based on information security, access level security and functional security were also discussed. IoT attack surfaces, forensics, security issues, threat models, requirements and challenges were detailed by the authors. They also highlighted IoT security and privacy. Qi Jing et al., published a survey on IoT security architecture and security issues concentrated on the three layers such as perception, transportation and application layers [12]. Security concerns of each layer were studied and classic solutions were proposed for them. The features of diverse solutions and the technology involved in them were elaborated. The security issues of IoT were compared with traditional network security issues. The authors expressed their concern on the unsafe situation of the IoT environment with inadequate resources and a reduced amount of network guards. So they insisted on the requirement of new lightweight solutions for IoT security. J. H. Ziegeldorf et al., worked on the privacy disputes of IoT [13]. They studied the privacy consequences and threats. They elaborated on the privacy issue with an IoT reference model for precise objects and current privacy legislation. The impact of privacy threats in seven
  • 3. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3285 categories such as identification, tracking, profiling, linkage, Interaction and presentation, lifecycle transitions and inventory attacks were also presented by the authors. S. L. Keoh et al., elaborated the efforts of Internet Engineering Task Force (IETF) to regulate security solutions for IoT [14]. In particular, they explored the features of Standard security protocols with the Constrained Application Protocol (CoAP) which was specifically tailored for IoT devices and underscored the use of Datagram Transport Layer Security (DTLS) as a channel for security under CoAP. Security issues and challenges were discussed by Farooq et al. They proposed architecture with reference to confidentiality and privacy of the user [15]. They gave high precedence to the security of IoT and defined security infrastructure protocols that could address the challenges of scalability, availability and security of IoT. The authors pointed out the research achievements in IoT security and insisted the need for the expansion of these security solutions to satisfy the futuristic data-hungry devices. S. R. Moosavi et al., designed a secure mutual authentication scheme for RFID implant system [16]. They used elliptic curve cryptography and the D-Quark lightweight hash design in their proposed scheme. The small key sizes and the efficiency of the elliptic curve- based cryptosystems made them to select this algorithm for their computations. Moreover, they claimed that the D- Quark lightweight hash design was best suited for resource limited pervasive devices, and was cost effective, and offered better performance. They projected that their authentication scheme was secure against the pertinent threat models and offered a higher security level. They also proved that their system gave 48% less communication overhead and 24 % less total memory than the previous systems. Manoj Kumar presented RFID based authentication schemes [17]. He discussed the security necessities of RFID authentication structures, and offered a review of ECC-based RFID authentication schemes based on performance and security, mutual authentication, confidentiality and forward security. He also stated that the heavyweight schemes involved very complex operations such as public-key encryption and digital signature. But the middleweight schemes used both elliptic curve operations and hash functions. Ushadevi et al. proposed a new authentication scheme based on two different approaches [18]. When an IoT device tried to connect from the same area of the network, the basic information of the device was collected and stored in a database for further references. These details were updated frequently and maintained in a DBMS which resides in the internet. The existing user was provided authentication using his login id and a hashing password or with the MAC passwords. Their method was proved for resistance against node compromise, communication overhead, computation overhead, robustness to packet loss and message entropy. IV. OBJECTIVE OF THE PROPOSED WORK Though IoT is used in all scenarios, healthcare system gains more attention because it concerns life. In healthcare industry IoT increases efficiency, reduces costs and lays the focus on better patient care. As the wide intention is to create a patient centered healthcare, IoT helps to monitor the patient continuously both in the hospital environment and remotely. With the intelligent system of IoT, one can obtain an exceptional level of real-time, life-critical data. The data accumulated and saved is analyzed by the intelligent system to drive efficacy, maintain compliance, and help the healthcare people to advance research, management and care. In this scenario, authentication of IoT devices is a core issue. As there are multitude of devices deployed to accumulate the healthcare data of a patient, device authentication will play a crucial role. It is the need of the hour to propose an IoT enabled architecture with enhanced authentication for healthcare environment. Hence, this paper aims to suggest a new authentication scheme for IoT based healthcare devices. V. ARCHITECTURE OF PROPOSED IOT BASED SMART HEALTHCARE SYSTEM The amount and the variety of user and medical devices connected to the IoT healthcare system is on the rise. There is a drastic development in connecting everything in a patient’s room including lights, air-conditioner, patient’s bed and so on. The physical and cyber world connectivity of the IoT enabled healthcare system are in three different layers. They are: (i) Perception Layer (ii) Network Layer and (iii) Application Layer. The proposed architectural design based on layers that are presented in Fig. 2. Each layer has different interacting technologies, protocols, purposes and functions. They are explained below: 5.1. Perception Layer The devices deployed in a room of the healthcare system, sense the physical environment and collect the real time data. RFID tags, sensors and IPV6 are used to identify the medical devices along with their Electronic Product Codes (EPC). ZigBee, Bluetooth, and 3G / 4G technologies are used for communication. 5.2. Network Layer This layer handles the communication of collected data to the Cloud Central Servers (CCS), Gateway Servers (GS) and different applications. Wired or wireless are used to access the network through gateways and addressing and routing of the data packets are handled by the routing protocols such as LEACH and RPL.
  • 4. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3286 Fig.2 Architecture of smart healthcare system 5.3. Application Layer The collected data are managed by this layer and processed information is sent to the applications. Identification and management of user devices are the responsibilities of this layer. Moreover, collection and filtering of the data, data analysis and communication of derived information to application are also managed by this layer. 5.4. Workflow of Proposed Healthcare System The proposed IoT enabled healthcare system setup is as follows. Every device in the proposed system is considered as individual nodes and they are interconnected by direct Ethernet or Wi-Fi connectivity, Near Field Communication, Bluetooth, ZigBee or other mesh radio networks technologies. Two types of users namely Privileged Users and Ordinary Users can only read the data collected by these nodes. The doctors, nurses and the close relatives of the patients come under the first group namely Privileged Users. The other medical information users such as medical researchers, medical insurance companies and the drug designers are treated as Ordinary Users. The details of the patients‟ relatives are collected at the time of admission of the patient to the hospital. The necessary information related to the physical condition of the patient is sent to them as SMS along with the details of the doctor. All the people other than the visitors of the patient are authenticated by the RFID tag. Two kinds of devices are involved in the system namely User Device (ud) and Medical Devices (md). User Device (ud) may be a desktop, laptop, tablet or mobile phone using which the users access the medical information of the patient from the Medical Devices (md) in the patients‟ room which record various health parameters of the patient and store them in the cloud storage. When a user wishes to access the information recorded by any of the medical device, the user has to undergo an authentication process. The user devices as well as the medical devices participate in the authentication process using their IP addresses (IPudi, IPmdj) where i and j are the user device number and medical device number respectively. Continuous medical information and streaming data of the patients are stored in Cloud Central Repository (CCR) and their meta-data such as CCR details, are stored in Gateway Server (GS). The users of the system interact with the Gateway Server through their user devices and access the necessary data by providing their authentication information. Moreover, streaming data from all the deployed devices are aggregated in a Cloud Central Repository (CCR) for future reference. The device authentication details are also maintained in this Cloud Central Repository. The workflow of the proposed IoT enabled Healthcare System is presented in following steps. Work Flow of Proposed Smart Healthcare System Step 1: If Room(Temp) is high then open windows of the Room, Else if Room(Temp) is low then Close windows of the Room End if Step 2: If there is anybody in the room then Switch on the lights Else if No motion in the room then Switch off the lights End if Step 3: If It is time for taking tablets then alarm the patient in his mobile End if Step 4: If the injected Glucose level is low then give call to the ward nurse, Send SMS to the Doctor End if Step 5: if any variation in the ECG waves then send SMS to the Doctor and Nurse End if Step 6: If Heart beat becomes high / low then give call to the Doctor and ward nurse, Send SMS to the Patient relatives End if Step 7: If body sugar level becomes high / low then give call to the Doctor and ward nurse, Send SMS to the Patient relatives End if Step 8: If blood pressure level becomes high / low then give call to the Doctor and ward nurse, Send SMS to the Patient relatives End if VI. PROPOSED AUTHENTICATION SCHEME Since, the applications of IoT is enormous and the number of medical and user devices connected with the worldwide web is keeping on growing, prevention of unauthorized access to IoT data is essential. Since sharing the medical facts of a patient is unethical, the data collected from such environment should be maintained securely. To enhance the security of IoT healthcare data, the user devices which take part in this process must be authenticated. It is important that the identity of the user and the devices have to be managed properly.
  • 5. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3287 Hence, authentication of devices and authorization of access to the healthcare data are key challenges in IoT enabled healthcare system. Normally, authentication and access authorization to IoT user devices use single password mechanism. But such mechanisms are often vulnerable to attacks. Even though this single password authentication technique is easy to remember, it paves ways for the intruders to break it. If anybody gets the password, he / she may try to access the healthcare data of a patient intentionally. And also one may try to re-program the medical devices which may collapse the entire system. Based on the literature, we propose an authentication scheme for user devices for securing healthcare data. The authentication process in the proposed healthcare environment is depicted in Fig. 3. And the User Device Authentication Procedure is also presented. Fig.3 Authentication process in healthcare environment User Device Authentication Process Step 1: The user requests data from a medical device through his user device. Step 2: The medical device forwards the user request to the GS. Step 3: GS sends an authentication request to the CCR. Step 4: CCR checks whether IPud is present. Step 5: If IPud is not present, the user is a new user. So Go to Registration Phase Else CCR challenges the device by asking its EPCud and password Step 6: Device responds by sending its EPCud and password Step 7: CCR checks the EPCud corresponding to the IPud stored in the User Device Registration Table. Step 8: IF EPCud matches, the CCR checks the Access Control Table for providing access to the medical device. Step 9: If access is allowed, CCR provides a key generate response to the GS. The GS issues the session key to the user. Else the CCR sends an authentication failed message to the GS which is forwarded to the user. VII. IMPLEMENTATION OF THE PROPOSED AUTHENTICATION SCHEME There are three steps in the proposed authentication namely registration, authentication of the user device and authorization to a user device. They come under the umbrella of the identity management. 7.1. Registration Phase Anybody who tries to access the IoT data has to register their user device (ud) before accessing the data. The IPv6 address of the device is collected along with its Electronic Product Code (EPC) in the Registration Phase. When registering the user device, the user selects a password. It is immediately encrypted and the encrypted password is stored in the User Device Registration Table in the CCR along with the password selected by the user. Step by step procedure of the Registration Phase is explained below: User Device Registration Phase Step 1: CCR asks for IP address of the User Device (IPud) Step 2: User Device responds with the IPud Step 3: CCR asks to select a password by following Rules_Pass_Sel() Step 4: Pass(ud) is encrypted using encry(pass(ud)) and saved as pass(ud1) Step 5: CCR asks the EPC of the device Step 6: CCR sends the IPd, EPC(ud) and Pass(ud1) to the GS Step 7: GS sends the IPud , Pass(ud1) and EPC(ud) to the CCR Step 8: CCR saves all the information for further references. In the above mentioned procedure in Fig. 6, two functions are employed namely Rules_Pass_Sel() and encry(pass(d)). The Rules_Pass_Sel() displays the rules for selecting a password. The function encry(pass(d)) uses the ASCII code of the password and ceaser cipher to encrypt and encrypted user password is saved in the CCR. Pseudocode for function Rules_Pass_Sel() is presented below: Function function Rules_Pass_Sel() { get pass(ud) if len(pass(ud)) < 8 then print “Password must have at least eight characters long” end if for i <- 1 to len (pass(ud)) if char(pass(d)) not having any digit then print “Password must have at least one digit” end if if char(pass(ud)) not having special characters <., -, _> then print “Password must have at least one special character” end if len(char(pass(ud))) <5 then
  • 6. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3288 print “Password must have at least five character” end if end for pass(ud1) <- encry(pass(ud)) store pass(ud) and pass(ud1) in the CCR } Sample content of the User Device Registration Table is shown in Table 1. Table 1 User Device Registration Table IP Address EP Code Encrypted Password IPud1 EPCud1 E(Pass(ud1)) IPud2 EPCud2 E(Pass(ud2)) IPud3 EPCud3 E(Pass(ud3)) .. .. .. .. .. .. .. .. .. IPudn EPCudn E(Pass(udn)) 7.2. Authentication Phase The users of the IoT enabled healthcare system are the doctors, ward nurses, patient relatives, medical insurance companies, medical researchers and the drug designers. They can only read the medical information available in CCR and they are restricted from performing any modification in the CCR. The User Access Control Matrix is presented in Table 2. In Table 2, “1” represents “access allowed” and “0’ represents “access denied”. For example the row1 of Table 2 suggests that User Device IPud1 has read access to the data recorded by Medical Device IPmd1, IPmd2 and IPmdn and no such access is provided to the IPmd3. Table 2 User Access Control Matrix IPmd1 IPmd2 IPmd3 .. .. .. IPmdn IPud1 1 1 0 .. .. .. 1 IPud2 0 0 1 .. .. .. 0 IPud3 1 1 0 .. .. .. 0 .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. IPudn 0 1 0 .. .. .. 1 During Authentication Phase, the user requests data from medical device through his user devices such as laptop, PDA, Tablet, Mobile phones and Desktop etc. When any medical device receives such request from the user devices, it immediately forwards the user request to its Gateway Server. The Gateway Server sends an authentication request containing <IDud, IPud, IPmd,> to the CCR to check whether the user can access the data corresponding to the medical device. CCR checks whether IPud is present in the User Device Registration Table. If IPud is not present in the User Device Registration Table, then the request is from a new user. So the user has to undergo the Registration Phase by registering his IPud, EPCud and selecting a password for his device. If requested user is an already registered user, CCR challenges the device by asking its EPCud and password. While the User Device responds to this challenge, the CCR checks the EPCud corresponding to the IPud stored in the User Registration Table. If the CCR finds the match in EPCud, then, it checks the Access Control Table to ensure whether the user device (IPud) can access the data corresponding to the medical device (IPmd). 7.3. Authorization Phase If access is allowed, CCR provides a key generate response to the GS. After receiving such key generate response from the CCR, the Gateway Server responds by issuing the session key to the user for accessing the data corresponding to the device. If access is not allowed for the particular medical device to this user in the Access Control Table then, CCR sends an authentication failed message to the GS which is in turn forwarded to the user. Once the user device receives a session key from the GS then it has access to the data generated by that particular medical device till the session key expires. VIII. CONCLUSION In this paper, an architecture that could enhance the authentication of devices in the IoT enabled smart healthcare system is presented. The mechanism proposed to authenticate each IoT device is expected to assure secure accessibility of medical data and is deployable, and applicable to the IoT devices. In future we can develop this system with strong encryption scheme to provide more security to healthcare data. ACKNOWLEDGEMENT I would like to express my deep sense of respect and gratitude towards all the faculty members, Department of Computer Science & Engineering in R. N. Modi Engineering College Kota, and thanks to each person who has been the guiding force behind this work. Without their unconditional support it wouldn't have been possible. REFERENCES [1] National Intelligence Council, Disruptive Civil Technologies – Six Technologies with Potential Impacts on US Interests Out to 2025- Conference Report CR 2008-07, April 2008, Online: www.dni.gov/nic/NIC_home.html. [2] Maarten Botterman, “Internet of Things: an early reality of the Future Internet”, European Commission, Information Society and Media Directorate, 2009. [3] Gartner-IT-Glossary, available at: http://www.gartner.com/itglossary/ internet-of-things/ 2015.
  • 7. Int. J. Advanced Networking and Applications Volume: 08 Issue: 06 Pages: 3283-3289 (2017) ISSN: 0975-0290 3289 [4] Aaditya Jain, Bhuwnesh Sharma, Pawan Gupta, “Internet of Things: Architecture, Security Goals and Challenges-A Survey”, 3rd International Conference on Recent Trends in Engineering Science and Management (ICRTESM), ISBN:978-81-932074-4-4, April 2016. [5] Eleonora Borgia, "The Internet of Things vision: Key features, applications and open issues", Computer Communications Vol. 54, pp.1-31, 2014. [6] Andrew Whitmore, Anurag Agarwal, and Li Da Xu. "The Internet of Things-A survey of topics and trends", Information Systems Frontiers Vol. 17, Issue. 2, pp. 261-274, 2015. [7] Somayya Madakam, R. Ramaswamy, Siddharth Tripathi, "Internet of Things (IoT): A Literature Review", Journal of Computer and Communications, Vol. 3, Issue. 05, pp. 164-173, 2015. [8] John Pescatore, and G. Shpantzer, "Securing the Internet of Things Survey", SANS Institute, pp. 1-22, 2016. [9] Jorge Granjal, Edmundo Monteiro, and Jorge Sa Silva, "Security for the internet of things: a survey of existing protocols and open research issues", Communications Surveys & Tutorials, IEEE, Vol. 17, Issue 3, pp. 1294-1312, 2015. [10] J. Sathish Kumar and Dhiren R. Patel, "A survey on Internet of Things: security and privacy issues", International Journal of Computer Applications, Vol. 90, Issue. 11, pp. 20-26, 2016. [11] Md Mahmud Hossain, Maziar Fotouhi, and Ragib Hasan, "Towards an Analysis of Security Issues, Challenges, and Open Problems in the Internet of Things", Services, IEEE World Congress on. IEEE, pp. 1-8, 2015. [12] Jing, Qi, Athanasios V. Vasilakos, Jiafu Wan, Jingwei Lu, and Dechao Qiu, "Security of the internet of things: Perspectives and challenges.",Wireless Networks, Vol. 20, Issue. 8, pp. 2481-2501, 2014. [13] Jan Henrik Ziegeldorf, Oscar García Morchon, and Klaus Wehrle, "Privacy in the Internet of Things: threats and challenges", Security and Communication Networks, Vol. 7, Issue. 12, pp. 2728-2742, 2014. [14] Sye Loong Keoh, Sahoo Subhendu Kumar, and Hannes Tschofenig, "Securing the internet of things: A standardization perspective", Internet of Things Journal, IEEE, Vol. 1, N0. 3, pp. 265-275, 2014. [15] M. U. Farooq, Muhammad Waseem, Anjum Khairi and Sadia Mazhar "A critical analysis on the security concerns of internet of things (IoT)", International Journal of Computer Applications, Vol. 111, No. 7, pp. 1-6, 2015. [16] Sanaz Rahimi Moosavi, Ethiopia Nigussie, Seppo Virtanen and Jouni Isoaho, “An Elliptic Curve-based Mutual Authentication Scheme for RFID Implant Systems”, Procedia Computer Science (Elsevier), Vol. 32, pp. 198 – 206, 2014. [17] Manoj Kumar S, “An Analysis of Authentication Schemes for Internet of Things”, International Journal of Engineering Sciences & Research Technology, Vol. 4, Issue 6, pp. 978 – 984, 2015. [18] G. Usha Devi, E. Vishnu Balan, M. K. Priyan and C. Gokulnath, “Mutual Authentication Scheme for IoT Application”, Indian Journal of Science and Technology, Vol 8. No. 26, pp. 2-5, 2016. [19] Dave Evans, “The Internet of Things: How the Next Evolution of the Internet Is Changing Everything”, CISCO White paper, pp. 1-11, 2011. Biographies and Photographs Aaditya Jain is currently pursuing M.Tech in Computer Science & Engineering from R. N. Modi Engineering College (RMEC) Kota which is affiliated to Rajasthan Technical University, Kota (Raj). He received B.E. degree in Computer Science & Engineering from Mandsaur Institute of Technology Mandsaur which is affiliated to Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal (MP) in 2013. He is the author of many scientific publications in International and National Conferences and Journals. His two papers has awarded by “Best Paper Award” in International Conferences. His areas of interests are Internet of Things, Next Generation Techniques, Network Security, Cryptography, Mobile Ad Hoc Networks, and Wireless Sensor Networks. Mr. Bhupendra Kumar Soni is the Vice Principal of R. N. Engineering College Kota (Raj). He has done his Ph.D from Mewar University Chittogarh (Raj.). He received M.Tech from Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal (MP) and B.Tech from University of Rajasthan Jaipur with specialization in Electronics & Communication Engg. He has 14 year of academic experience. He has published many research papers in International and National Journals and Conferences. His research interests are computer network, Wireless Sensor Network, Ad hoc Network, and VLSI design.