Skip to main content

Advertisement

Log in

RCare: Extending Secure Health Care to Rural Area Using VANETs

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

In this paper, we propose a delay-tolerant secure long-term health care scheme, RCare, for collecting patient’s sensitive personal health information (PHI). Specifically, to minimize the overall health care cost, RCare provides network connectivity to rural areas using conventional transportation vehicles (e.g., cars, buses) as relay nodes. These vehicles are expected to store, carry, and forward the PHI to the health-service-provider located mostly at the city area following an opportunistic routing. RCare improves network performance by providing incentive to the cooperative vehicles, and encompasses identity based cryptography to ensure security and privacy of the PHI during the routing period by using short digital signature and pseudo-identity. Network fairness and resistance to different possible attacks are also ensured by RCare. Extensive security and performance analyses demonstrate that RCare is able to achieve desired security requirements with effectiveness in terms of high delivery ratio with acceptable communication delay.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. U.S. census bureau. State and national population projections. http://www.census.gov/population/www/projections/popproj.html

  2. Barua M, Alam MS, Liang X, Shen X (2011) Secure and quality of service assurance scheduling scheme for wban with application to ehealth. Wireless communications and networking conference (WCNC), 2011 IEEE, pp 1–5. Cancun, Quintana-Roo, Mexico

  3. Barua M, Liang X, Lu R, Shen X (2011) ESPAC: enabling security and patient-centric access control for ehealth in cloud computing. Int J Secur Netw 6(2/3):67–76

    Article  Google Scholar 

  4. Boneh D, Franklin MK (2001) Identity-based encryption from the weil pairing. In: CRYPTO ’01: proceedings of the 21st annual international cryptology conference on advances in cryptology. Springer-Verlag, London, pp 213–229

    Google Scholar 

  5. Ding Q, Li X, Jiang M, Zhou X (2010) Reputation-based trust model in vehicular ad hoc networks. In: International conference on wireless communications and signal processing (WCSP), pp 1–6

  6. Doorenbos A, Kundu A, Eaton L, Demiris G, Haozous E, Towle C, Buchwald D (2011) Enhancing access to cancer education for rural healthcare providers via telehealth. J Cancer Educ 26:682–686

    Article  Google Scholar 

  7. Elmufti K, Weerasinghe D, Rajarajan M, Rakocevic V, Khan S (2008) Timestamp authentication protocol for remote monitoring in ehealth. In: International conference on pervasive computing technologies for healthcare (PervasiveHealth), pp 73–76

  8. Jiang D, Delgrossi L (2008) IEEE 802.11p: towards an international standard for wireless access in vehicular environments. In: IEEE vehicular technology conference, pp 2036–2040

  9. Kinsella K, He W (2008) An aging world: 2008. U.S. census bureau. http://www.census.gov/prod/www/abs/p95.html

  10. Liang X, Li X, Shen Q, Lu R, Lin X, Shen X, Zhuang W (2012) Exploiting prediction to enable secure and reliable routing in wireless body area networks. In: INFOCOM, 2012 proceedings IEEE, pp 388–396

  11. Lin X, Lu R, Shen X, Nemoto Y, Kato N (2009) Sage: a strong privacy-preserving scheme against global eavesdropping for ehealth systems. IEEE J Sel Areas Commun 27(4):365–378

    Article  Google Scholar 

  12. Lu R, Lin X, Zhu H, Shen X, Preiss B (2010) Pi: a practical incentive protocol for delay tolerant networks. IEEE Trans Wireless Commun 9(4):1483–1493

    Article  Google Scholar 

  13. Lu R, Lin X, Zhu H, Zhang C, Ho PH, Shen X (2008) A novel fair incentive protocol for mobile ad hoc networks. In: IEEE wireless communications and networking conference (WCNC), pp 3237–3242

  14. Mahmoud ME, Shen X (2011) Esip: secure incentive protocol with limited use of public-key cryptography for multihop wireless networks. IEEE Trans Mobile Comput 10(7):997–1010

    Article  Google Scholar 

  15. Masi M, Pugliese R, Tiezzi F (2011) A standard-driven communication protocol for disconnected clinics in rural areas. In: IEEE international conference on e-Health networking applications and services (Healthcom), pp 304–311

  16. Niyato D, Hossain E, Camorlinga S (2009) Remote patient monitoring service using heterogeneous wireless access networks: architecture and optimization. IEEE J Sel Areas Commun 27(4):412–423

    Article  Google Scholar 

  17. Ramachandran A, Zhou Z, Huang D (2007) Computing cryptographic algorithms in portable and embedded devices. In: IEEE international conference on portable information devices, PORTABLE07, pp 1–7

  18. Shevade U, Song HH, Qiu L, Zhang Y (2008) Incentive-aware routing in dtns. In: IEEE international conference on network protocols (ICNP), pp 238–247

  19. Partners for Solutions, J.H.U., the Robert Wood Johnson Foundation (2004) Chronic conditions:making the case for ongoing care. http://www.partnershipforsolutions.org/DMS/files/chronicbook2004.pdf

  20. Zhang L, Wu Q, Qin B, Domingo-Ferrer J (2011) Appa: aggregate privacy-preserving authentication in vehicular ad hoc networks. In: Lai X, Zhou J, Li H (eds) Information security, lecture notes in computer science, vol 7001. Springer, Berlin/Heidelberg, pp 293–308

    Google Scholar 

  21. Zhu H, Lin X, Lu R, Fan Y, Shen X (2009) Smart: a secure multilayer credit-based incentive scheme for delay-tolerant networks. IEEE Trans Vehic Technol 58(8):4628–4639

    Article  Google Scholar 

  22. Zhu R, Yang G, Wong D (2005) An efficient identity-based key exchange protocol with kgs forward secrecy for low-power devices. Internet Netw Econ 3828:500–509

    Article  Google Scholar 

Download references

Acknowledgment

Part of this work is sponsored by NSERC-CIM CRD.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mrinmoy Barua.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Barua, M., Liang, X., Lu, R. et al. RCare: Extending Secure Health Care to Rural Area Using VANETs. Mobile Netw Appl 19, 318–330 (2014). https://doi.org/10.1007/s11036-013-0446-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-013-0446-y

Keywords

Navigation