153
Views
6
CrossRef citations to date
0
Altmetric
Articles

An ECC-based secure EMR transmission system with data leakage prevention scheme

, &
Pages 367-383 | Received 03 Jan 2014, Accepted 08 Aug 2014, Published online: 17 Sep 2014

References

  • T. Abdurahmonov, E. Yeoh, and H.M. Hussain, The implementation of elliptic curve binary finite field (F2m) for the global smart card, Proceedings of the IEEE Student Conference on Research and Development, Putrajaya, Malaysia, 2010, pp. 169–173.
  • R. Anderson and M. Kuhn, Low cost attacks on tamper resistant devices, International Workshop in Security Protocols, Cambridge, UK, Lecture Notes in Computer Science, Springer-Verlag, Vol. 1361, 1998, pp. 125–136.
  • E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid, Recommendation for key management – Part 1: General, (Revised), NIST Special Publication 800-57, 2007. Available at http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf.
  • E. Bertino and G. Ghinita, Towards mechanisms for detection and prevention of data exfiltration by insiders, Proceedings of the ACM Symposium on Information, Computer and Communications Security, Hong Kong, China, 2011, pp. 10–19.
  • C. Blackwell, A security architecture to protect against the insider threat from damage, fraud and theft, Proceedings of the Annual Workshop on Cyber Security and Information Intelligence Research: Cyber Security and Information Intelligence Challenges and Strategies, Knoxville, TN, USA, 2009, pp. 1–4.
  • S. Bleikertz, A. Kurmus, Z.A. nagy, and M. Schunter, Secure cloud maintenance: Protecting workloads against insider attacks, Proceedings of the ACM Symposium on Information, Computer and Communications Security, Seoul, Korea, 2012, pp. 83–84.
  • D. Caliskan, An application of RSA in data transfer, Proceedings of the International Conference on Application of Information and Communication Technologies, Azerbaijan, Baku, 2011, pp. 1–4.
  • Z. Cao and L. Liu, A strong RSA signature scheme and its application, Proceedings of the ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, Sydney, Australia, 2007, pp. 111–115.
  • S.T. Carvalho, L. Murta, and O. Loques, Variabilities as first-class elements in product line architectures of homecare systems, Proceedings of the International Workshop on Software Engineering in Health Care, Zurich, Switzerland, 2012, pp. 33–39.
  • K. Chiba, Y. Hori, and K. Sakurai, Detecting information leakage via a HTTP request based on the edit distance, J. Internet Serv. Inf. Sec. 2 (2012), pp. 18–28.
  • O.A. Esan, S. Ngwira, T. Zuva, and L. Masupha, Health care infrastructure security using bimodal biometrics system, Int. J. Comput. Inf. Technol. 3 (2014), pp. 299–305.
  • C.-I. Fan and Y.-H. Lin, Provably secure remote truly three-factor authentication scheme with privacy protection on biometrics, IEEE Trans. Inf. Forensics Secur. 4 (2009), pp. 933–945. doi: 10.1109/TIFS.2009.2031942
  • D. Gugelmann, D. Schatzmann, and V. Lenders, Horizon extender: Long-term preservation of data leakage evidence in web traffic, Proceedings of the ACM SIGSAC Symposium on Information, Computer and Communications Security, Hangzhou, China, 2013, pp. 499–504.
  • Y.-G. Ha and Y.-C. Byun, A Ubiquitous homecare service system using a wearable user interface device, Proceedings of IEEE/ACIS International Conference on Computer and Information Science, Shanghai, China, 2012, pp. 649–650.
  • T.C. Hsiao, Y.T. Liao, J.Y. Huang, T.S. Chen, and G.B. Horng, An authentication scheme to healthcare security under wireless sensor networks, J. Med. Syst. 36 (2012), pp. 3649–3664. doi: 10.1007/s10916-012-9839-x
  • F.C. Jiang, D.C. Huang, C.T. Yang, and F.Y. Leu, Lifetime elongation for wireless sensor network using queue-based approaches, J. Supercomput. 59 (2010), pp. 1312–1335. doi: 10.1007/s11227-010-0537-5
  • N. Koblitz, Elliptic curve cryptosystems, Math. Comput. 48 (1987), pp. 203–209. doi: 10.1090/S0025-5718-1987-0866109-5
  • G. Lawton, New technology prevents data leakage, Computer 41 (2008), pp. 14–17. doi: 10.1109/MC.2008.394
  • F.Y. Leu, W.C. Wu, and H.W. Huang, A routing assistant scheme with localized movement in uniformly distributed event-driven wireless sensor networks, The Joint International Conferences on Asia-Pacific Web Conference and Web-Age Information Management, Suzhou, China, Lecture Notes in Computer Science, Springer-Verlag, 2009, pp. 576–583.
  • Z.R. Li, E.C. Chang, K.H. Huang, and F. Lai, A secure electronic medical record sharing mechanism in the cloud computing platform, Proceedings of the IEEE International Symposium on Consumer Electronics, Singapore, 2011, pp. 98–103.
  • C.L. Lin, and T. Hwang, A password authentication scheme with secure password updating, Comput. Secur. 22 (2003), pp. 68–72. doi: 10.1016/S0167-4048(03)00114-7
  • C.-T. Lin and M.-S. Hwang, An efficient biometrics-based remote user authentication scheme, J. Netw. Comput. Appl. 33 (2010), pp. 1–5. doi: 10.1016/j.jnca.2009.08.001
  • Y.-H. Lin, I-C. Jan, P.C.-I. Ko, Y.-Y. Chen, J.-M. Wong, and G.-J. Jan, A wireless PDA-based physiological monitoring system for patient transport, IEEE Trans. Inf. Technol. Biomed. 8 (2004), pp. 439–447. doi: 10.1109/TITB.2004.837829
  • D.L. Liu, Y.P. Chen, and H.P. Zhang, Secure applications of RSA system in the electronic commerce, Proceedings of the International Conference on Future Information Technology and Management Engineering, Changzhou, China, 2010, pp. 86–89.
  • S. Liu and R. Kuhn, Data loss prevention, IT Prof. 12 (2010), pp. 10–13.
  • R.K. Lomotey and R. Deters, Facilitating multi-device usage in mHealth, J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. 4 (2013), pp. 77–96.
  • V.S. Miller, Use of elliptic curves in cryptography, Proceedings of the CRYPTO, Santa Barbara, CA, USA, Lecture Notes in Computer Science, Vol. 218, 1986, pp. 417–426.
  • J. Misic, Enforcing patient privacy in healthcare WSNs using ECC implemented on 802.15.4 Beacon enabled clusters, Proceedings of the Annual IEEE International Conference on Pervasive Computing and Communications, Hong Kong, China, 2008, pp. 686–691.
  • P.C. van Oorschot and M.J. Wiener, Parallel collision search with cryptanalytic applications, J. Cryptol. 12 (1999), pp. 1–28. doi: 10.1007/PL00003816
  • A. Pantelopoulos and N.G. Bourbakis, A survey on wearable sensor-based systems for health monitoring and prognosis, IEEE Trans. Syst. Man Cybern. C, Appl. Rev. 40 (2010), pp. 1–12. doi: 10.1109/TSMCC.2009.2032660
  • J. Park, J.T. Hwang, and Y.C. Kim, FPGA and ASIC implementation of ECC processor for security on medical embedded system, Proceedings of the International Conference on Information Technology and Applications, Sydney, Australia, 2005, pp. 547–551.
  • S. xShima and A. Komatsu, Guidelines for the prevention of internal improprieties in Japanese organization, J. Internet Serv. Inf. Secur. 3 (2013), pp. 81–93.
  • V. Stamati, C. Ilioudis, R. Overill, C.K. Georgiadis, and D. Stamatis, Insider threats in corporate environments: A case study for data leakage prevention, Proceedings of the Balkan Conference in Informatics, Novi Sad, Serbia, 2012, pp. 271–274.
  • P. Suapang, K. Dejhan, and S. Yimmun, Medical image archiving, processing, analysis and communication system for teleradiology, Proceedings of the IEEE Region 10 Conference TENCON 2010, Fukuoka, Japan, 2010, pp. 339–345.
  • P. Suapang, S. Yimmun, and A. Puditkanawat, Web-based medical image archiving and communication system for teleimaging, Proceedings of the International Conference on Control, Automation and Systems, Gyeonggi-do, Korea, 2011, pp. 172–177.
  • K.-L. Tsai, F.-Y. Leu, T.-H. Wu, S.-S. Chiou, Y.-W. Liu, and H.-Y. Liu, A secure ECC-based electronic medical record system, J. Internet Serv. Inf. Secur. 4 (2014), pp. 47–57.
  • S. Verma and A. Singh, Data theft prevention & endpoint protection from unauthorized USB devices – implementation, Proceedings of the International Conference on Advanced Computing, Rohtak, Haryana, India, 2012, pp. 1–4.
  • L. Virág, J. Kovács, and A. Edelmayer, Interacting advanced ITS communications with low-power sensor networks, J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. 4 (2013), pp. 79–96.
  • Y. Wu and H. Yang, An electronic medical records review system for mobile healthcare based on web services, Proceedings of the International Conference on Biomedical Engineering and Informatics, Wuhan, China, 2012, pp. 1040–1044.
  • J. Wu, J. Zhou, J. Ma, S. Mei, and J. Ren, An active data leakage prevention model for insider threat, Proceedings of the International Symposium on Intelligence Information Processing and Trusted Computing, Chongqing, China, 2011, pp. 39–42.
  • T. Wuchner and A. Pretschner, Data loss prevention based on data-driven usage control, Proceedings of the IEEE International Symposium on Software reliability Engineering, Dallas, TX, USA, 2012, pp. 151–160.
  • W. Yun and W. Perry, Lessons from method: A successful electronic medical record (EMR) system implementation, Proceedings of the IEEE International Conference on Intelligence and Security Informatics, Beijing, China, 2011, pp. 248–251.
  • Y. Zaz and L.E. Fadil, Enhanced EPR data protection using cryptography and digital watermarking, Proceedings of the International Conference on Multimedia Computing and Systems, Ouarzazate, Morocco, 2011, pp. 1–5.
  • R. Zhang and L. Liu, Security models and requirements for healthcare application clouds. Cloud computing, Proceedings of the IEEE International Conference on Cloud Computing, Miami, FL, USA, 2010, pp. 268–275.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.