- -

Towards a Cooperative Security System for Mobile-Health Applications

RiuNet: Repositorio Institucional de la Universidad Politécnica de Valencia

Compartir/Enviar a

Citas

Estadísticas

  • Estadisticas de Uso

Towards a Cooperative Security System for Mobile-Health Applications

Mostrar el registro completo del ítem

Silva, BM.; Rodrigues, JJPC.; Canelo, F.; Lopes, IMC.; Lloret, J. (2019). Towards a Cooperative Security System for Mobile-Health Applications. Electronic Commerce Research and Applications. 19(3):629-654. https://doi.org/10.1007/s10660-014-9154-3

Por favor, use este identificador para citar o enlazar este ítem: http://hdl.handle.net/10251/188462

Ficheros en el ítem

Metadatos del ítem

Título: Towards a Cooperative Security System for Mobile-Health Applications
Autor: Silva, Bruno M.C. Rodrigues, Joel J. P. C. Canelo, Fábio Lopes, Ivo M. C. Lloret, Jaime
Entidad UPV: Universitat Politècnica de València. Departamento de Comunicaciones - Departament de Comunicacions
Fecha difusión:
Resumen:
[EN] Mobile Health (m-Health) system architectures are typically based on mobile and wireless communications, and use mobile devices with data exchange supported by Web Services (WS). Although m-Health systems offer mobility ...[+]
Palabras clave: Mobile health , Mobile computing , E-Health , Cooperation , Encryption , Security
Derechos de uso: Reconocimiento - No comercial - Sin obra derivada (by-nc-nd)
Fuente:
Electronic Commerce Research and Applications. (issn: 1567-4223 )
DOI: 10.1007/s10660-014-9154-3
Editorial:
Elsevier
Versión del editor: https://doi.org/10.1007/s10660-014-9154-3
Código del Proyecto:
info:eu-repo/grantAgreement/FCT/6817 - DCRRNI ID/PEst-OE%2FEEI%2FLA0008%2F2013/PT
info:eu-repo/grantAgreement/CNPq//309335%2F2017-5/
info:eu-repo/grantAgreement/FINEP//01.14.0231.00/
Agradecimientos:
This work has been partially supported by National Funding from the FCT - Fundacao para a Ciencia e a Tecnologia through the PEst-OE/EEI/LA0008/2013 Project; by the AAL4ALL (Ambient Assisted Living for All), project co-funded ...[+]
Tipo: Artículo

References

Akter, S., D’Ambra, J., & Ray, P. (2010). User perceived service quality of mHealth services in developing countries. In European Conference on Information Systems (ECIS 2010). June 6–9, 2010, (pp. 1–12). South Africa.

Akter, S., & Ray, P. (2010). mHealth - an Ultimate Platform to Serve the Unserved (pp. 94–100). IMIA Yearbook of Medical Informatics - Biomedical Informatics: Building Capacity Worldwide. Schattauer, Germany.

Antoniou, G., & Batten, L. (2011). E-commerce: Protecting purchaser privacy to enforce trust. Electronic Commerce Research, 11(4), 421–456. [+]
Akter, S., D’Ambra, J., & Ray, P. (2010). User perceived service quality of mHealth services in developing countries. In European Conference on Information Systems (ECIS 2010). June 6–9, 2010, (pp. 1–12). South Africa.

Akter, S., & Ray, P. (2010). mHealth - an Ultimate Platform to Serve the Unserved (pp. 94–100). IMIA Yearbook of Medical Informatics - Biomedical Informatics: Building Capacity Worldwide. Schattauer, Germany.

Antoniou, G., & Batten, L. (2011). E-commerce: Protecting purchaser privacy to enforce trust. Electronic Commerce Research, 11(4), 421–456.

Agrawal, M., & Mishra, P. (2012). A comparative survey on symmetric key encryption techniques. International Journal on Computer Science and Engineering, 4, 877–882.

Bannon, L., & Hughes, J. (1993). The Context of CSCW. In K. Schmidt (Ed.), Report of COST14 ”CoTech”. Working Group 4 (1991–1992).

Batten, L. (2013). Public key cryptography. Hoboken: Wiley-IEEE Press.

Biryukov, A., Nakahara, J., Preneel, B., & Vandewalle, J. (2002). New weak key classes of IDEA. Lecture notes In computer science. (Vol. 2513, pp. 315–326).

Biswas, G. (2008). Diffie-Hellman technique: Extended to multiple two-party keys and one multi-party key. IET Information Security, 2(1), 12–18.

Bleumer, G. (1994). Security for decentralized health information systems. International Journal of Bio-Medical Computing, 35, 139–145.

Boonyarattaphan, A., Bai, Y., & Chung, S. (2009). A security framework for e-health service authentication and e-health data transmission. In 9th International Symposium on Communications and Information Technology (ISCIT 2009). September 28–29 (pp. 1213–1218).

Buttyán, L., & Hubaux, J.-P. (2003). Stimulating cooperation in self-organizing mobile ad hoc networks. Mobile Networks and Applications, 8(5), 579–592.

Chan, V., Ray, P., & Parameswaran, N. (2008). Mobile e-health monitoring: An agent-based approach. IET Communications, 2(2), 223–230.

Chang, H. (2013). The security service rating design for IT convergence services. Electronic Commerce Research, 13, 317–328. doi: 10.1007/s10660-013-9115-2 . Accessed Jan 2014.

Chen, Y., & Ku, W. (2005). Self-encryption scheme for data security in mobile devices. In Proceedings of the 6th IEEE Conference on Consumer Communications and Networking Conference (pp. 850–854).

Cochran, M. (2008). Cryptographic hash functions. ProQuest.

Cubic, I., Markota, I., & Benc, I. (2010). Application of session initiation protocol in mobile health systems. In Proceedings of the 33rd International Convention MIPRO. Opatija, Croatia, May 24–28 (pp, 367–371).

Déglise, C., Suggs, L., & Odermatt, P. (2012) Short message service (SMS) applications for disease prevention in developing countries. Journal of Medical Internet Research, 14(1), http://www.jmir.org/2012/1/e3/ . Accessed Jan 2014.

Diffie, W. (1988). The first ten years of public-key cryptography. Proceedings of the IEEE, 76(5), 560–577.

Eastlake, D., & Jones, P. (2001). US secure hash algorithm 1. Retrieved January 12, 2013, from http://www.ietf.org/rfc/rfc3174.txt

Elminaam, D., Kader, H., & Hadhoud, M. (2010). Evaluating the performance of symmetric encryption algorithms. International Journal of Network Security, 10(3), 213–219.

Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.

Fayn, J., & Rubel, P. (2010). Towards a personal health society in cardiology. IEEE Transactions on Information Technology in Biomedicine, 14(2), 401–409.

Federal Information Processing Standards Publication. (2013). Data Encryption Standard (Des). Retrieved January 12, 2013, from http://www.itl.nist.gov/fipspubs/fip46-2.htm

Ferguson, N., Schneier, B., & Kohno, T. (2012). Cryptography Engineering. Wiley. ISBN 978-0-470-47424-2.

Goldreich, O. (2005). Foundations of cryptography. Now Publishers Inc. ISBN 10:1933019026.

Gritzalis, S., Zhan, J. Z., & Jeong, K. (2013). IT convergence and security. Electronic Commerce Research, 13, 234–241. doi: 10.1007/s10660-013-9114-3 . Accessed Jan 2014.

Gupta, A. (2008). Challenges of mobile computing. In Proceedings of 2nd National Conference on Challenges and Opportunities in Information Technology. March 29 (pp. 86–90).

Housley, R. (2001). Triple-DES and RC2 key wrapping. Retrieved January 12, 2013 from http://www.ietf.org/rfc/rfc3217.txt .

Istepanian, R., & Lacal, J. (2003). Emerging mobile communication technologies for health: Some imperative notes on m-health. In Proceedings of the 25th Annual International Conference of the IEEE Engineering in Medicine and Biology Society. (Vol. 2, pp. 1414–1416).

Isaac, J. T., Zeadally, S., & Cámara, J. S. (2012). A lightweight secure mobile payment protocol for vehicular ad-hoc networks (VANETs). Electronic Commerce Research, 12(1), 97–123.

Jaganathan, K., Zhu, L., Brezak, J. (2006). The RC4-HMAC Kerberos encryption types. Retrieved January 12, 2013 from http://tools.ietf.org/html/rfc4757/ .

Jara, A., Zamora, M., & Skarmeta, A. (2011). An Internet of things-based personal device for diabetes therapy management in ambient assisted living (AAL). Personal and Ubiquitous Computing, 15(4), 431–440.

Jonsson, J., & Kaliski, B. (2003). Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. Retrieved January 12, 2013 from http://tools.ietf.org/html/rfc3447 .

Kramer, G., Maric, I., & Yates, R. D. (2007). Cooperative communications (Foundations and Trends in Networking). Now Publishers Inc, ISBN-10: 1601980264.

Kollmann, A., Riedl, M., Kastner, P., Schreier, G., & Ludvik, B. (2007). Feasibility of a mobile phone-based data service for functional insulin treatment of type 1 diabetes mellitus patients. Journal of Medical Internet Research, 9(5). http://www.jmir.org/2007/5/e36/ . Accessed Jan 2014.

Koukopoulos, D., & Styliaras, G. (2013). Design of trustworthy smartphone-based multimedia services in cultural environments. Electronic Commerce Research, 13(2), 129–150.

Sahadevaiah, K., & rasad Reddy, P. V. G. D. (2011). Impact of security attacks on a new security protocol for mobile ad hoc networks. Network Protocols and Algorithms, 3(4), 122–140.

Lacuesta, R., Lloret, J., Garcia, M., & Peñalver, L. (2013). A secure protocol for spontaneous wireless ad hoc networks creation. IEEE Transactions on Parallel and Distributed Systems, 24(4), 629–664. doi: 10.1109/TPDS.2012.168 . Accessed Jan 2014.

Laxminarayan, S., Istepanian, R., & Pattichis, C. S. (2006). M-health: Emerging mobile health systems. Springer. ISBN-10: 0387265589.

Lin, C. T., Chang, K. C., Lin, C. L., Chiang, C. C., Lu, S. W., Chang, S. S., et al. (2010). An intelligent telecardiology system using a wearable and wireless ECG to detect atrial fibrillation. IEEE Transactions On Information Technology in Biomedicine, 14(3), 726–733.

Martin, K. (2012). Everyday cryptography. Oxford: OUP Oxford. ISBN-10: 0199695598.

Moullee, B., & Ray, P. (2009). Issues in E-health cost impact assessment. In IFMBE Proceeding of the World Congress on Medical Physics and Biomedical Engineering (pp. 223–226). Berlin: Springer.

Mirkovic, J., Bryhni, H., & Ruland, C. (2011). Secure solution for mobile access to patient’s health care record. In 13th IEEE International Conference on e-Health Networking Applications and Services. June 13–15 (pp. 296–303). Columbia, USA.

Mougiakakou, S., Bartsocas, C., Bozas, E., Chaniotakis, N., Iliopoulou, D., Kouris, I., et al. (2010). SMARTDIAB: a communication and information technology approach for the intelligent monitoring, management and follow-up of type 1 diabetes patients. IEEE Transactions On Information Technology in Biomedicine, 14(3), 622–633.

Paar, C., & Pelzl, J. (2010). The Data Encryption Standard (DES) and Alternatives. Understanding cryptography, a textbook for students and practitioners (pp. 55–86). Springer.

Pachghare, V. K. (2009). Cryptography and information security. PHI Learning Pvt. Ltd. ISBN: 978-81-203-3521-9.

Pare, G., Moqadem, K., Pineau, G., & St-Hilaire, C. (2010). Clinical effects of home telemonitoring in the context of diabetes, asthma, heart failure and hypertension: A systematic review. Journal of Medical Internet Research, 12(2). http://www.jmir.org/2010/2/e21/ . Accessed Jan 2014.

Patrick, K., Raab, F., Adams, M., Dillon, L., Zabinski, M., Rock, C., Griswold, W., & Norman, G. (2009). A text message-based intervention for weight loss: Randomized controlled trial. Journal of Medical Internet Research, 11(1). http://www.jmir.org/article/citations/1100 .

Pollak, J., Gay, G., Byrne, S., Wagner, E., Retelny, D., & Humphreys, L. (2010). It’s time to eat! Using mobile games to promote healthy eating. IEEE Pervasive Computing, 9(2), 21–27.

Qiang, Z., & Yamamichi, M. (2012). Mobile applications for the health sector. Retrieved January 12, 2013, from http://siteresources.worldbank.org/INFORMATIONANDCOMMUNICATIONANDTECHNOLOGIES/Resources/mHealth_report.pdf .

Raeburn, K. (2005). Advanced Encryption Standard (AES) encryption for Kerberos 5. Retrieved January 12, 2013, from http://www.ietf.org/rfc/rfc3962.txt .

Ray, P., Parameswaran, N., Chan, V., & Yu, W. (2008). Awareness modeling in collaborative mobile e-health. Journal of Telemedine and Telecare, 14(7), 381–385.

Raychaudhuri, K., & Ray, P. (2010). Privacy challenges in the use of eHealth systems for public health management. International Journal of e- Health and Medical Communications, 1(2), 12–23.

Rivest, R. (1992). The MD5 Message-digest algorithm. Retrieved January 12, 2013, from http://www.ietf.org/rfc/rfc1321.txt .

Rodrigues, J., Oliveira, M., & Vaidya, B. (2010). New trends on ubiquitous mobile multimedia applications. EURASIP Journal on Wireless Communications and Networking, 2010(10), 1–12.

Rodrigues, J., Lopes, I., Silva, B., & Torre, I. (2013). A new mobile ubiquitous computing application to control obesity: SapoFit. Informatics for Health and Social Care, 38(1), 37–53.

SapoFit. Retrieved January 12, 2013, from http://itunes.apple.com/pt/app/sapo-fit/id438487775?mt=8 .

Schneier, B. (1994). The Blowfish encryption algorithm. Dr Dobb’s Journal-Software Tools for the Professional Programmer, 19(4), 38–43.

Schneier, B. (1996). Applied cryptography: Protocols, algorithms, and source code in C. Wiley. ISBN-10: 0471117099.

Shanmugam M., Thiruvengadam, S., Khurat, A., & Maglogiannis, I. (2006). Enabling secure mobile access for electronic health care applications. In Pervasive Health Conference and Workshops. 29 November–1 December (pp. 1–8). Innsbruck, Austria.

Silva, B., Rodrigues, J., Lopes, I., Machado, T., & Zhou, L. (2012). A novel cooperation strategy for mobile health applications. IEEE Journal on Selected Areas in Communications Special Issue on Emerging Technologies in Communications - eHealth, IEEE Communications Society, 31, 695–705.

Silva, B., Lopes, I., Rodrigues, J., & Ray, P. (2011) SapoFitness: A mobile health application for dietary evaluation. In 13th IEEE International Conference on e-Health Networking Applications and Services (Healthcom. (2011). June 13–15 (pp. 375–380). Columbia, Missouri, USA.

Smith, R. (2005). Introduction to multilevel security. Handbook of information security. Google Scholar.

Sulaiman, R., Sharma, D., Ma, W., & Tran, D. (2008). A security architecture for e-health services. In 10th International Conference on Advanced Communication Technology. (Vol. 2, pp 99–104). Gangwon-Do, South Korea.

Tachakra, S., Wang, X., Istepanian, R., & Song, Y. (2003). Mobile e-health: The unwired evolution of telemedicine. Telemedicine Journal and e- Health, 9(3), 247–257.

Tillich, S., & Herbst, C. (2008) Attacking state-of-the-art software countermeasures–A case study for AES. In Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems. August 10–13 (pp. 228–243). Washington, D.C., USA.

Watson, A., Bickmore, T., Cange, A., Kulshreshtha, A., & Kvedar, J. (2012). An internet-based virtual coach to promote physical activity adherence in overweight adults: randomized controlled trial. Journal of Medical Internet Research, 14(1). http://www.jmir.org/2012/1/e1/ .

Whittaker, R., Dorey, E., Bramley, D., Bullen, C., Denny, S., Elley, C. et al. (2011). A theory-based video messaging mobile phone intervention for smoking cessation: Randomized controlled trial. Journal of Medical Internet Research, 13(1). http://www.jmir.org/2011/1/e10/ . Accessed Jan 2014.

Yong-Xia, Z., & Ge, Z. (2010). MD5 Research. In Second International Conference on Multimedia and Information Technology. April 24–25 (Vol. 2, pp 271–273). Kaifeng, China.

Zheng, P., & Ni, L. (2005). Smart phone and next generation mobile computing. Morgan Kaufmann. ISBN-10: 0120885603.

Zhu, F., Bosch, M., Woo, I., Kim, S., Boushey, C., Ebert, D., et al. (2010). The use of mobile devices in aiding dietary assessment and evaluation. IEEE Journal of Selected Topics in Signal Processing, 4(4), 756–766.

[-]

recommendations

 

Este ítem aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro completo del ítem