security protocols for mobile ubiquitous e-health systems · security protocols for mobile...

57
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez [email protected] April 18, 2016 Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 1 / 59

Upload: others

Post on 21-Mar-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Security Protocols for Mobile Ubiquitous E-HealthSystems

Pablo Picazo-Sanchez

[email protected]

April 18, 2016

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 1 / 59

Page 2: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Overview

1 Introduction

2 RFID Protocols in Healthcare Environments

3 Secure Publish-Subscribe Protocols for Heterogeneous Medical WBANs

4 Decentralised Ciphertext Attribute-Based Encryption with KeywordSearch (DCP-ABSE)

5 Conclusions

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 2 / 59

Page 3: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Introduction

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 3 / 59

Page 4: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

State of the Art

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 4 / 59

Page 5: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

IoT

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 5 / 59

Page 6: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

IoT - Healthcare

Internet

Six Nations Rugby championship 2015, in a stadium equipped with aWiFi connection and millions of data were measured directly from theplayers.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 6 / 59

Page 7: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

IoT - Healthcare Applications

Patient Traceability [Najera, 2011, Yao, 2010]Asset Management [Oztekin,2010, Qu,2011]Medication Administration [Aronson, 2009, Yen, 2012]Handling Errors [ChanChoi,2012, Parlak,2012]Ownership Transfer Procedures [Yang,2012, Zhou,2012]Efficiency Management [Parlak,2012, Yao,2011]Cost Savings [Bunduchi,2011, Yao, 2010]

Table: Some IoT applications in healthcare environment

Just born abduction

It is claimed that in the last 50 years more than 300,000 newborns wereabducted in Spain. Similar cases have been reported in Australia or USA.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 7 / 59

Page 8: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

IoT - Security Issues

Cybersecurity

The worldwide cybersecuritymarket: from $75 billion in 2015to $170 billion by 2020(Gartner).

Cyber attacks costing businesses$400 billion to $500 billion + ayear (Lloyds).

$1-per-Thing is a starting point(Cybersecurity Market Report).

Electronic Health Records Hacked

As a recent example, in 2010 personal data from more than 26 millions ofveterans were stolen from the Department of Veterans Affairs database inthe US by an employee who had access to the database

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 8 / 59

Page 9: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

RFID Protocols in Healthcare Environments

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 9 / 59

Page 10: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Introduction

RFID EPC Generation 1 Class 2 standard

Tags are passive.

UHF band (860960 MHz) up to 10m.

High constrained resources and storage capabilities.

16-bit for PRNG and for Cyclic Redundancy Code checksum.

Traditionally, not enough footprint for standard cryptographicprimitives.

Still a problem but not that acute.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 10 / 59

Page 11: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Motivation

Khor et al.’s proposal

Khor et al. proposed an authentication protocol named Fingerprint in[Khor,2011] EPC-G1C2 compliant.

Impersonation, traceability, de-synchronization, DoS and full disclosureattacks.

Wu et al.’s proposal

Wu et al. proposed an authentication protocol in [Wu, 2013].

This protocol is vulnerable to a traceability attack that allows an adversaryto compromise the location privacy

Objective

To cryptoanalyze both Khor et al. and Wu et al. proposals.

Propose new improved protocols.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 11 / 59

Page 12: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Khor et al. - Authentication phase

Tag (T ) Reader (R) Database (DB)

Request←−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−Ck(M1) = [CRC(EPCT ∥FP)]⊕ Ki

Ck(M1)−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−→Ck (M1)−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−→

if [CRC(EPCT ∥FP)]⊕Ki ] in database, then[CRC(EPCT ∥FP)]⊕Ki ]⊕Ki = Dk [Ck(M1)],

else, send error message to RKt = PRNG (Ki ) if Dk [Ck(M1)] ̸= [CRC(EPCT ∥FP)]Mt = [CRC(EPCT ∥FP)]⊕ Kt then send error message to R

else:PRNG (Ki ) = Ks

[CRC(EPCT ∥FP)]⊕ Ks = M2

PRNG (Ks) = Ki+1

Store new index in dabatase:[CRC(EPCT ∥FP)]⊕ Ki+1

M2←−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−M2←−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−

if Mt ̸= M2 send error messageelse: Ki+1 = PRNG (Ks)

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 12 / 59

Page 13: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Khor et al. - Desynchronization Attack

Adversary’s goal

T and DB will be desynchronized if both have different keys. This willmake future authentications infeasible.

Authentication protocol pitfall

Fingerprint protocol does not use any mechanism for recovering fromdesynchronized states. A performs the next steps:

1 Forwards Ck(M1) to R and passes M2 message to T .2 Simulates the incorrect reception of M2 and sends an error message

to R.3 Finally, T updates its Ki while the back-end server does not update it.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 13 / 59

Page 14: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Khor et al. - Traceability Attack

Adversary’s goal

A tries to establish a link between T and the bearer so she is going to betracked wherever she goes.

Relay Attack

A captures the M2 messagesent to R, alters it and sendsit to T in order to avoid thekey updating phase and thus aconstant value will always beused.

Desynchronization Attack

A performs adesynchronization attack sothat T ’s bearer is always usingthe same values[CRC(EPCT ∥FP)]⊕ Ki

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 14 / 59

Page 15: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Khor et al. - Full Disclosure Attack

216 − 1 computations

PRNG outputs 16-bit values to be compliant with EPC-G1C2 standard.

Both channels

f o r i i n range ( 216 − 1 ) :# i = CRC(EPCT ⊕ FP)

K̂i = Ck(M1)⊕ i

M̂2 = i ⊕ PRNG(K̂i )

i f M̂2 == M2 :

r e t u r n K̂i , i

One channel

M2m = [CRC(EPCT ⊕ FP)]⊕ Ki

M2m+1 = [CRC(EPCT ⊕ FP)]⊕ K̂i

# K̂i = PRNG(Ki+1) = PRNG2(Ki )

f o r i i n range ( 216 − 1 ) :Aux= M2m+1 ⊕M2m

i f (Aux == ( i ⊕PRNG2(i) ) ) :r e t u r n Aux , i

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 15 / 59

Page 16: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Improved Protocol: Fingerprint+

Tag (T ) Reader (R) Database (DB)

Request,NR←−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−NS ,NTAI = PRNG (NS ,NT ,EPCT ,FP)ATT = PRNG (Ki ,NS ,NR)

NS ,AI ,ATT ,NT−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−→NS ,AI ,ATT ,NT ,NR−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−→

A′I = PRNG (NS ,NT ,EPCT ,FP)if A′I ̸= AI or A

′I /∈ database → Error

else {a′T = PRNG (Ki ,NS ,NR)

if a′T ̸= ATT → Errorelse: ATR = PRNG (Ki ,NR,NT ,NS)

}ATR←−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−

ATR←−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−A′TR

= PRNG (Ki ,NR,NT ,NS)

if A′TR== ATR → Authenticated

else: → Error

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 16 / 59

Page 17: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Wu et al. - Notation

Wu et al. have recently proposed a new RFID authentication protocol forhealthcare environments [Wu, 2013].

Two different phases: setup and execution.

In the Setup phase, server generates:

A nonsingular binary matrix Key1 of size d × dA binary matrix Key2 of size d × dA singular binary matrix Key3 of size d × dA random matrix ST of size d × dTwo matrix keys for each tag: KT1 = Key1Key3ST andKT2 = Key2Key3ST

Security & Privacy Issues

This protocol is vulnerable to a traceability attack that allows an adversaryto compromise the location privacy

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 17 / 59

Page 18: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Wu et al. - Protocol

Tag (T ) Reader (R) Database (DB)

NR = PRNGQuery ,NR←−−−−−−−−−

NT = PRNGc1 = KT1NTc2 = KT2NT ⊕ IDc3 = h(c1,KT2NR)

c1,c2,c3−−−−−−−−−→c1,c2,c3,NR−−−−−−−−−→

c4 = Key2Key−11 × c1,

ID ′ = c4 ⊕ c2,Finds K ′T2 by ID ′,Check c3 = h(c1,K

′T2NR),

c5=h(c4)←−−−−−−−−−c5=h(c4)←−−−−−−−−−

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 18 / 59

Page 19: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Wu et al. - Location Attack I

Assume that (A)i denotes the i-th column of matrix A. Let X and X ′ berandom binary matrices of size d × d , and Y and Y ′ fixed binary matricesof size d × r .

1 If (X )i = (X ′)j and Y = Y ′, then (Y × X )i = (Y ′ × X ′)j withprobability 1.

2 If (X )i = (X ′)j and Y ̸= Y ′, then (Y × X )j = (Y ′ × X ′)j withprobability 2−d .

In particular we have c1 = KT1NT and c2 = KT2NT ⊕ ID. Thus, if(NT )i = (N ′T )j then:

(KT1NT )i = (KT1N′T )j

(KT2NT ⊕ ID)i = (KT2N′T ⊕ ID)j

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 19 / 59

Page 20: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Wu et al. - Location Attack II

Learning Phase:1 A generates a matrix Tab of size N sessions. At each run 1 ≤ j ≤ N:

A sends N jR to the tag T . It computes c j1 and c j2 and sends them back

to A to store them in the j − th row of Tab.

Execution Phase:

1 Given a tag T ’, A generates a matrix Tab′ proceeding exactly as inthe learning phase.

Decision Phase:

1 Trivial when (c1)i ∈ Tab = (c ′1)j ∈ Tab′ and c2 ∈ Tab = c ′2 ∈ Tab′

2 Pr [AT ̸=T′ ⇒ 1] =

(2−d

)(N×r)×(N′×r)×2−d

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 20 / 59

Page 21: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Wu et al. - Location Attack III

0 5 10 15 20 25 30 350

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

N

Ad

vA

l=96 (r=8, d=12)

l=128 (r=8, d=16)

l=256 (r=16, d=16)

Figure: Probability of success of the location attack as a function of the numberof eavesdropped sessions.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 21 / 59

Page 22: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Proposal I: RFID Entity Authentication

Tag (T ) Reader (R) Back-end Database (DB){IDT , IDST ,KENC TB ,KMAC TB} IDDB, {{IDS}{new,old},KENC TB ,KMAC TB}

NR = PRNGQuery,NR←−−−−−−−−−−−−

NT = PRNGc0 = h(IDST ,NT ,NR)c1 = [[NT ,NR, IDT ]]KENC TB

c2 = {c1}KMAC TBNT ,c0,c1,c2−−−−−−−−−−−−→

NT ,NR,c0,c1,c2−−−−−−−−−−−−→Check c0 and identify the interrogated TCheck c ′2 = {c ′1}KMAC TB

,

Find IDT ([[NT ,NR, IDT ]]−1KENC TB

)

Compute c3 = [[NR,NT ]]KENC TB,

Compute c4 = {c3}KMAC TB.

Update IDST :IDSold

T = IDSnewT and IDSnew

T = h(IDSnewT )

c3,c4←−−−−−−−−−−−−c3,c4←−−−

Check c ′4 = {c3}KMAC TB

Verify NR and NT ([[NR,NT ]]−1KENC TB

)

Update IDST : IDST = h(IDST )

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 22 / 59

Page 23: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Proposal II: IMD Secure Messaging Protocol I

Implant (I) Reader (R) Back-end Database (DB){IDI ,KENC IB ,KMAC IB} IDDB, {IDS

{new,old}I ,

KENC IB ,KMAC IB}NR = PRNG

Query,NR←−−−−−−−−−−−−NI = PRNGc0 = h(IDSI ,NI ,NR)Generate FIB

c1 = [[NI ,NR, IDI ,FIB ]]KENC IB

c2 = {c1}KMAC IBNI ,c0,c1,c2−−−−−−−−−−−−→

NR,c1,c2−−−−−−−−−−−−→Check c0 and identify ICheck c ′2 = {c ′1}KMAC IB

,Find IDI and FIB :

([[NT ,NR, IDI ]]−1KENC IB

)

Generate FBI ,c3 = [[NR,NT ,FBI ]]KENC IB

,c4 = {c3}KMAC IB

.Update IDSI :IDSold

I = IDSnewI

IDSnewI = h(IDSnew

I )c3,c4←−−−−−−−−−−−−

c3,c4←−−−−−−−−−−−−Check c ′4 = {c3}KMAC IB

Verify NI and NR,and find FBI :

([[NR,NI ,FBI ]]−1KENC IB

).

Update IDSI : IDSI = h(IDSI)

Figure: Mutual Authentication & Key Exchange [Picazo, 2014]

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 23 / 59

Page 24: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Proposal II: IMD Secure Messaging Protocol II

Implant (I) Reader (R) Back-end Database (DB){IDI ,KENC IB ,KMAC IB} IDDB, {IDS

{new,old}I ,

KENC IB ,KMAC IB}m1 = [[Mi ]]KSENC IB

SCC = SCC + 1m2 = {m1,SCC}KSMAC IB

m1,m2−−−−−−−−−−−−→m1,m2−−−−−−−−−−−−→

SCC = SCC + 1If (m′

2 = {m′1, SCC}KSMAC IB

))

Then Mi ([[Mi ]]−1KSENC IB

)ACK(ERR)←−−−−−−−−−−−−

ACK(ERR)←−−−−−−−−−−−−

Figure: Secure Messaging [Picazo, 2014]

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 24 / 59

Page 25: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Conclusions

An attacker, equipped with a domestic PC, can execute a fulldisclosure attack against Fingerprint protocol in only a few minutes.

Fingerprint+ solves all above issues and it is compliant with bothISO/IEC 9798-2 and EPC-G1C2 standards (equivalently ISO/IEC18000-6C).

Security of Fingerprint+ has been formally proven using BAN logic.

In general, security issues are due to two main reasons: (i) the use ofnon-standard constructions; and (ii) informal and/or non-rigoroussecurity analysis.

Two new RFID protocols for healthcare environments conformed toISO/IEC 9798, 11770 and NIST recommendations have beenproposed.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 25 / 59

Page 26: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Secure Publish-Subscribe Protocols for HeterogeneousMedical WBANs

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 26 / 59

Page 27: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Motivation I

Si Sj

Sk

publish( ) subscribe()

MESSAGE BUS

publish( )

wearable sensor

WBAN controller

Internet

Healthcare staff

(a) (b)Figure: WBAN architecture: (a) physically as a network of wearable devices; (b)logically as a publish-subscribe messaging system.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 27 / 59

Page 28: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Motivation II

User Mickey MousePhD Student Hospital (Göteborg)

DonaldOncologistHospital (Göteborg)

PocahontasResearcherHospital (Malmö)

PinocchioPediatricianHospital (Göteborg)

Peter PanChefHospital (Göteborg)

Red CellsECG

Allergies

^

Göteborg Oncologist

Researcher

_

(a) Attribute Based Encryption Example

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 28 / 59

Page 29: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Ciphertext-Policy Attribute Based Encryption

Pros

Anyone can encrypt data under a given access policy ADecryption performed only by users whose public attributes satisfy ABased on ECC and thus → Decisional Discrete Logarithm Problem

Cons

The more attributes the protocol has, the worse the performance is

Decryption can be a computational demanding operation

Symmetric RSA ECC

56 512 11280 1024 163112 2240 233128 3072 283256 15360 571

Table: Size in bits

RSA Size RSA ECC

1024 0.16 0.082240 7.47 0.183072 9.80 0.277680 133.90 0.6415360 679.06 1.44

Table: Key Generation in seconds

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 29 / 59

Page 30: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

GoalsBased on [Guo, 2014]:

Only AND policies are supported.Allow lightweight devices to run decryption CP-ABE.CP-ABE with constant-size decryption keys independent of the numberof attributes.

2 protocols: data sharing and reconfiguration modeData encryption: symmetric scheme → AES [AES,2013]Keys encryption: asymmetric scheme → CP-ABE [Bethencourt, 2007]Lattice-based Access Control (LBAC) compliant

public

confidential, cardio

sensitive

confidential, cardio, neuro

confidential, neuro

sensitive, cardio sensitive, neuro

sensitive, cardio, neuro

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 30 / 59

Page 31: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Publishers

Sensori (Si ) publishes the access structure (A):A = PubPolicy(Data)

Each sensor keeps a list of A and the associated access token (AT):

AT = {id(k),A,EA(PKSi ,K ,A), texp}Si publishes MessageM to the bus:

M = {Si , t, id(k),EK (Data∥t)}.

Si −→ Sensor identifier

id(k) −→ identifier of the AT (symmetric key) K .

EA(PKSi ,K ,A) −→ CP-ABE encryption of the symmetric key K .

texp −→ Time after AT is no longer valid.

t −→ Timestamp.

EK (Data∥t) −→ Symmetric encryption of Data∥t using key K .

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 31 / 59

Page 32: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Subscribers

When a Subscriber (R) wants to access to a given data published on thebus:

Gets secret key K:

K = Decrypt(PKR ,EA(PKSi ,K ,A), SKR)

Decrypts Data with the secret key K:

Data∥t = Dk(Ek(Data∥t))Checks whether both timestamps are equal:

t?= texp

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 32 / 59

Page 33: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Scheme I: Data Sharing

Si Bus R

Choose publicationpolicy for d:

A← PubPolicy(d)

Create access tokenK for A

id(K),A,Encrypt(PKSi ,K,A), texpid(K),A,Encrypt(PKSi ,K,A), texp

Use Decrypt() withR’s keys to retrieve

K

Si, t, id(K), EK(d ∥ t)Si, t, id(K), EK(d ∥ t)

Use K andsymmetric

decryption toobtain d

msc Example

1

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 33 / 59

Page 34: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Scheme II: Reconfiguration Mode

R Si

Encrypt(PKR,Kc,A), EKc(c ∥ t ∥ R ∥ Si)

Use Decrypt() withSi’s keys to retrieve

Kc

Use Kc and symmetricdecryption to obtain c

Choose authorizationpolicy for c:

T = CmdPolicy(c)

Encrypt(PKSi , (N ∥ t ∥ R ∥ Si), T )

Use Decrypt() withR’s keys to retrieve N

Encrypt(PKR, (N + 1 ∥ t ∥ R ∥ Si), T )

Use Decrypt() withSi’s keys to retrieve

N .

If N ok, execute c

Encrypt(PK, (Kr ∥ t), T ), EKr (r(c))

Use Decrypt() with R’skeys to retrieve r(c).

msc Example

1

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 34 / 59

Page 35: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Tests

Experiments have been run on a Google Nexus 4 smartphone.

0 50 100 150 200 250

0

0.5

1

1.5

·10−2

Key lenght (bits)

Tim

e(s)

5 10 15 20 25 30

2

3

4

Number of attributes

Tim

e(s)

Setup()

Encrypt()

Decrypt()

(a) (b)

Figure: Execution time: (a) AES; (b) CP-ABE.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 35 / 59

Page 36: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Conclusions

The versatility offered by CP-ABE is used to propose protocols thatallow sensors to subscribe to the data feeds published by othersensors.

The privileges required to access each particular data are set by thesensor’s policy.

External actors can get access to such data feeds and also reconfigureor request specific data from the sensors provided that they havesufficient privileges to do so.

Our experimental results confirm that the scheme is suitable for mostcurrent sensors, including ARM-based platforms.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 36 / 59

Page 37: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Decentralised Ciphertext Attribute-Based Encryptionwith Keyword Search (DCP-ABSE)

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 37 / 59

Page 38: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Motivation

Facts

IoT is generating tons of data... DAILY!

Data should be constantly updated and reliable.

Both personal information and queries must be encrypted.

Are researchers able to do research privately?

Problems

How to find some values over tons of data?

Who is able to perform queries?

Is it possible to split queries and data access privileges?

Is the database able to learn anything from queries? And from thestored data/keyword?

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 38 / 59

Page 39: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Goals

no-CA MA no-TA SE ABE

Varsha et al. [Varsha,2014] X ✓ ✓ X KP-ABEKoo et al.[Koo,2013] ✓ X X ✓ CP-ABEVABKS [Zheng,2014] ✓ X X ✓ CP/KP-ABEARMS [Hongwei,2015] X ✓ X ✓ CP-ABE

Lewko et al. [Lewko,2011] ✓ ✓ X X CP-ABE

our model ✓ ✓ ✓ ✓ CP-ABE

Table: Comparison of ABSE schemes

CA: Central Authority, MA: Multiple Authorities, TA: Trusted Authority,SE: Searchable Encryption

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 39 / 59

Page 40: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Objectives

Attribute2

Attribute3Attribute4

Attribute1^

^

Attribute2 Attribute1

^

Keyword

Data

^

||

Figure: Keywords and Data Encryption

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 40 / 59

Page 41: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

DCP-ABSE - I

Authority1

Phase I

OwnerAuthorityn

. . .

WBAN

Phase II

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 41 / 59

Page 42: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

DCP-ABSE - II

Authority1

Phase I

OwnerAuthorityn

. . .

WBAN

Phase II

Phase III Cloud Server

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 42 / 59

Page 43: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

DCP-ABSE - III

Authority1

Phase I

OwnerAuthorityn

. . .

WBAN

Phase II

Phase III Cloud Server

User

Phase II

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 43 / 59

Page 44: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

DCP-ABSE - IV

Authority1

User

Phase I Phase IV

OwnerAuthorityn

Phase III

. . .

Phase II

WBAN

Cloud Server

Phase II

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 44 / 59

Page 45: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Experiments I

secret size (bits)20-50 100-500 500-1000 1000-1500

0

5

10

7.5

3 authorities6 authorities

10 authorities

time(

s)

2.5

Figure: SMPC time vs length

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 45 / 59

Page 46: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Experiments II

g r e(g , g) g r · g r H1(att)

160 bitsDebian 0.002 0.001 0.003 0.004Nexus 4 0.246 0.852 0.474 0.806Moto G 0.191 0.433 0.334 0.356

384 bitsDebian 0.005 0.003 0.002 0.010Nexus 4 0.740 1.749 1.411 0.334Moto G 0.470 0.670 0.743 0.158

Table: Comparison of performance operations in seconds

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 46 / 59

Page 47: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Experiments III

AS KeyGen Enc Dec

160 bitsDebian 0.019 0.008 0.033 0.016Nexus 4 2.488 3.788 4.360 6.694Moto G 1.129 1.549 2.200 2.559

384 bitsDebian 0.041 0.012 0.077 0.028Nexus 4 5.649 3.159 9.570 10.558Moto G 2.787 1.411 4.912 4.896

Table: Comparison of DCP-ABSE methods’ performance in seconds (ABE)

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 47 / 59

Page 48: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Experiments IV

TokenGen EKw Search

160 bitsDebian 0.048 0.058 0.016Nexus 4 5.235 2.413 5.280Moto G 2.921 1.450 2.196

384 bitsDebian 0.101 0.087 0.037Nexus 4 12.364 0.087 8.937Moto G 12.364 3.081 4.230

Table: Comparison of DCP-ABSE methods’ performance in seconds (SE)

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 48 / 59

Page 49: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Summary

Personal information is stored securely on public servers and queriesare encrypted.

Two different Access Policies must be satisfied in order to retrieveand decrypt personal information.

Multiple Authorities are allowed. No Central Authority is needed.

SMPC is used to share a common key.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 49 / 59

Page 50: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

Q & A

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 50 / 59

Page 51: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References I

John Bethencourt, Amit Sahai, Brent Waters.

Ciphertext-Police Attribute-Based Encryption.

IEEE Symposium on Security and Privacy pp. 321-334, IEEE, 2007

Allison Lewko, Brent Waters

Decentralizing attribute-based encryption.

In Advances in CryptologyEUROCRYPT 2011 (pp. 568-588). Springer BerlinHeidelberg.

Fuchun Guo; Yi Mu; Susilo, W.; Wong, D.S.; Varadharajan, V.

CP-ABE With Constant-Size Keys for Lightweight Devices

Information Forensics and Security IEEE Transactions on , vol.9, no.5, pp.763,771,May 2014 doi: 10.1109/TIFS.2014.2309858

Pablo Picazo-Sanchez, Juan Tapiador, Pedro Peris-Lopez, Guillermo Suarez-Tangil,

Secure Publish-Subscribe Protocols for Heterogeneous Medical Wireless Body AreaNetworks.

Sensors, 14(12), 22619-22642. Dec 2014

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 51 / 59

Page 52: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References II

Pablo Picazo-Sanchez, Lara Ortiz-Martin, Pedro Peris-Nasour Bagheri,

Weaknesses of Fingerprint-based Mutual Authentication Protocol.

Software and Communication Networks (2014). doi:10.1002/sec.1161

Z.-Y. Wu, L. Chen, and J.-C. Wu.

A reliable RFID mutual authentication scheme for healthcare environments.

Journal of Medical Systems, 37:19, 2013.

P. Najera, J. Lopez, and R. Roman.

Real-time location and inpatient care systems based on passive RFID.

Journal of Network and Computer Applications, 34(3):980 989, 2011.

W. Yao, C.-H. Chu, and Z. Li.

The use of RFID in healthcare: Benefits and barriers.

In RFID-Technology and Applications (RFID-TA), 2010 IEEE In- ternationalConference on, pages 128 134, june 2010.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 52 / 59

Page 53: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References III

J. Aronson.

Medication errors: what they are, how they happen, and how to avoid them.

QJM: An International Journal of Medicine, 102(8):513521, 2009.

Y.-C. Yen, N.-W. Lo, and T.-C. Wu.

Two RFID-based solutions for secure inpatient medication administration.

Journal of Medical Systems, 36(5):2769 2778, 2012.

A. Oztekin, F. M. Pajouh, D. Delen, and L. K. Swim.

An RFID network design methodology for asset tracking in healthcare.

Decision Support Systems, 49(1):100 109, 2010.

X. Qu, L. T. Simpson, and P. Stanfield.

A model for quantifying the value of RFID-enabled equipment tracking in hospitals.

Advanced Engineering Informatics, 25(1):23 31, 2011.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 53 / 59

Page 54: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References IV

H.-L. Chan, T.-M. Choi, and C.-L. Hui.

RFID versus bar-coding systems: Transactions errors in health care apparelinventory control.

Decision Support Systems, 54(1):803 811, 2012.

S. Parlak, A. Sarcevic, I. Marsic, and R. S. Burd.

Introducing rfid technology in dynamic and time-critical medical settings:Requirements and challenges.

Journal of Biomedical Informatics, 45(5):958 974, 2012.

M. H. Yang.

Secure multiple group ownership transfer protocol for mobile RFID.

Electronic Commerce Research and Applications, 11(4):361 373, 2012.

W. Zhou, E. J. Yoon, and S. Piramuthu.

Simultaneous multi-level RFID tag ownership & transfer in health careenvironments.

Decision Support Systems, 54(1):98 108, 2012.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 54 / 59

Page 55: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References V

S. Parlak, A. Sarcevic, I. Marsic, and R. S. Burd.

Introducing RFID technology in dynamic and time-critical medical settings:Requirements and challenges.

Journal of Biomedical Informatics, 45(5):958 974, 2012.

W. Yao, C.-H. Chu, and Z. Li.

Leveraging complex event processing for smart hospitals using RFID.

Journal of Network and Computer Applications, 34(3):799 810, 2011.

R. Bunduchi, C. Weisshaar, and A. U. Smart.

Mapping the benefits and costs associated with process innovation: The case ofRFID adoption.

Technovation, 31(9):505 521, 2011.

W. Yao, C.-H. Chu, and Z. Li.

The use of RFID in healthcare: Benefits and barriers.

In RFID-Technology and Applications (RFID-TA), 2010 IEEE InternationalConference on, pages 128 134, june 2010.

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 55 / 59

Page 56: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References VI

J. H. Khor, W. Ismail, M.I. Younis,M.K. Sulaiman, and M.G. Rahman.

Security problems in an RFID system.

Wireless Personal Communications, 59(1), 17-26. 2011

J. Daemen and V. Rijmen

The design of Rijndael: AES-the advanced encryption standard.

Springer Science & Business Media. 2013

Varsha, B Sri and Suryateja, PS

Using Attribute-Based Encryption with Advanced Encryption Standard for Secureand Scalable Sharing of Personal Health Records in Cloud.

International Journal of Computer Science & Information Technologies, 5(5). 2014

Dongyoung K. and Junbeom H. and Hyunsoo Y.

Secure and efficient data retrieval over encrypted data using attribute-basedencryption in cloud storage.

Computers & Electrical Engineering. 39(1), 34-46, 2013

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 56 / 59

Page 57: Security Protocols for Mobile Ubiquitous E-Health Systems · Security Protocols for Mobile Ubiquitous E-Health Systems Pablo Picazo-Sanchez ppicazo@eui.upm.es April 18, 2016 ... UHF

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

.

References VII

Qingji Z. and Shouhuai X. and Ateniese, G.

VABKS: Verifiable attribute-based keyword search over outsourced encrypted data

INFOCOM, Proceedings IEEE. 522-530, 2014

Hongwei L. and Dongxiao L. and Kun J. and Xiaodong L.

Achieving authorized and ranked multi-keyword search over encrypted cloud data

Communications (ICC), 2015 IEEE International Conference on, 7450-7455, 2015

Decentralizing Attribute-Based Encryption

Advances in Cryptology. EUROCRYPT, 568-588. 2011

Pablo Picazo-Sanchez (EUI) Security Protocols April 18, 2016 57 / 59