Securing communication by attribute-based authentication in HetNet used for medical applications

Show simple item record

dc.contributor.author Lone, T.A.
dc.contributor.author Rashid, A.
dc.contributor.author Gupta, S.
dc.contributor.author Gupta, S.K.
dc.contributor.author Rao, D.S.
dc.contributor.author Najim, M.
dc.contributor.author Srivastava, A.
dc.contributor.author Kumar, A.
dc.contributor.author Umrao, L.S.
dc.contributor.author Singhal, A.
dc.date.accessioned 2020-10-14T11:56:46Z
dc.date.available 2020-10-14T11:56:46Z
dc.date.issued 2020-12-01
dc.identifier.issn 1687-1472
dc.identifier.uri http://localhost:8080/xmlui/handle/123456789/806
dc.description.abstract One of the major applications of the Heterogeneous Network (HetNet) is in the healthcare system. Deploying HetNet in healthcare systems enables patients, physicians, and other stakeholders to communicate easily with each other. Due to the large growth in the network’s subscribers, the security of the stored health data became one of the major concerns because unauthorized access to this data may lead to very serious complications, and unreliable transmission of data may lead to fatal risks to the patient’s life. Therefore, taking data integrity into consideration, user authentication has become one of the main factors. However, significant research work has been performed at HetNet’s physical layer to secure communication, but the result of this leads to an increase in hardware components. The increasing hardware components not only costs money but also power consumption. Therefore, this paper presents an alternate way of securing communication in HetNet at the network layer. However, resolving security problems at the network layer increases computational complexity. Nevertheless, earlier, some encryption techniques like identity-based encryption (IBE), symmetric key encryption (SKE), and public-key encryption (PKE) have been utilized for securing data. Due to their own disadvantages, this paper utilizes an attribute-based encryption (ABE) authentication scheme for securing health data in medical applications. With the help of this method, access to the intruders is denied which results in reduced communication overhead. This authentication scheme helps protect the essential information against attacks by the intruders. It includes a third party server that helps to authenticate and store patient’s information. The whole security technique has been written in the form of HLPSL (high-level protocol specification language) codes, and the results are then validated with the help of AVISPA (automated validation of Internet security protocols and applications) tool. © 2020, The Author(s). en_US
dc.language.iso en_US en_US
dc.publisher Springer en_US
dc.relation.ispartofseries Eurasip Journal on Wireless Communications and Networking;vol. 2020 issue 1
dc.subject Authentication (ABE) en_US
dc.subject AVISPA en_US
dc.subject Heterogeneous networks en_US
dc.subject HLPSL en_US
dc.subject Network layer en_US
dc.title Securing communication by attribute-based authentication in HetNet used for medical applications en_US
dc.type Article en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record

Search in IDR


Advanced Search

Browse

My Account