Skip to main content

Advertisement

Log in

Efficient Mobile Security for E Health Care Application in Cloud for Secure Payment Using Key Distribution

  • Published:
Neural Processing Letters Aims and scope Submit manuscript

Abstract

Through the growing attractiveness of the financial world, the e health care application has developed quicker than the previous period, such that mobile payment adore extraordinary fame and are occupying an ever-growing business. This is especially factual of mobile expenditures, which are interesting growing attention. Though, the occasion of various old-style financial misfortunes has visible the tasks in-built in virtual verification technology that is based on old-style methods of understanding the strong and steady growth of payment via mobile. In count, this technology guarantees data user account safety and confidentiality. In this paper, we propose a Secure Authentication Protocol (SAP) payment via mobile. To assurance trustworthy service, we use cryptographic techniques for attaining common authentication among the server as well as client, which can attack forged servers and fake workstations. Related to the styles presently used, the proposed method supports the safety of data user account data as well as distinct privacy during the payment business progression via mobile. To concurrently attain safety sturdiness and continue the practice suitability of payments via mobile within unconfident public communiqué systems is a critical matter for smart mobile device producers in addition to mobile data users. In this paper, we present a secure business method with key distribution cryptographic techniques for payments via mobile for the e health care application. The proposed method takes benefit of the advantages of payment using android and a refined key distribution cryptosystem to concurrently provide e health care business safety and attain payment efficiency in day to day life. With a properly defined challenger prototype and safety analysis, the proposed method is confirmed to be mutually correct and safe by using the key distribution method. It delivers robust business healthiness and communiqué safety to mobile data users for the duration of virtual payment dealings. Alternatively, the performance analysis demonstrations that our proposed transaction method has a low computation cost when compared to the previous papers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Apple Pay, 2016. https://www.apple.com/apple-pay/

  2. Android Pay API Process Flow, 2016. https://developers.google.com/android-pay/diagrams. Accessed 2 Aug 2016

  3. Android Pay API Tutorial, 2016. https://developers.google.com/android-pay/android/tutorial. Accessed 2 Aug 2016

  4. Suchithra M, Baskar M, Ramkumar J et al (2020) Invariant packet feature with network conditions for efficient low rate attack detection in multimedia networks for improved QoS. J Ambient Intell Hum Comput. https://doi.org/10.1007/s12652-020-02056-1

    Article  Google Scholar 

  5. Topshop bPay accessories, 2016. http://www.topshop.com/en/tsuk/category/bpay-4991797/home?geoip=noredirect. Accessed 2 Aug 2016

  6. FitPay Smart Strap, 2016. https://www.pagare.me/. Accessed 2 Aug 2016.

  7. Ramkumar J, Baskar M, Harit Y, Gangwar A (2020) Effective resource segmentation for centralized-RAN in 5G networks. Int J Adv Sci Technol 29(04):1836–1843

    Google Scholar 

  8. Naresh R, Sayeekumar M, Karthick GM, Supraja P (2019) Attribute-based hierarchical file encryption for efficent retrieval of files by DV index tree from cloud using crossover genetic algorithm. Soft Comput 23(8):2561–2574

    Article  Google Scholar 

  9. Naresh R, Vijayakumar P, JegathaDeborah L, Sivakumar R (2020) A Novel trust model for secure group communication in distributed computing, special issue for security and privacy in cloud computing. J Organ End User Comput 32(3):1–14

    Article  Google Scholar 

  10. Vijayakumar P, Naresh R, JegathaDeborah L, HafizulIslam SK (2016) Computation cost efficient group key agreement protocol for secure peer to peer communication. Secur Commun Netw 9(17):3952–3965

    Article  Google Scholar 

  11. Vijayakumar P, Naresh R, Hafizul Islam SK, Jegatha Deborah L (2016) An effective key distribution for secure internet pay-TV using access key hierarchies. Secur Commun Netw 9(18):5085–5097

    Article  Google Scholar 

  12. Baskar M, Gnansekaran T (2017) Developing efficient intrusion tracking system using region-based traffic impact measure towards the denial of service attack mitigation. J Comput Theor Nanosci 14(7):3576–3582

    Article  Google Scholar 

  13. Arulananth TS, Baskar M, Sateesh R (2019) Human face detection and recognition using contour generation and matching algorithm Indones. J Electr Eng Comput Sci 16(2):709–714. https://doi.org/10.11591/ijeecs.v16.i2.pp709-714

    Article  Google Scholar 

  14. The Bouncy Castle Crypto APIs, 2016. https://www.bouncycastle.org/

  15. Chen W-D, Mayes KE, Lien Y-H, Chiu J-H (2011) NFC mobile payment with citizen digital certificate. In: Proceedings of the 2nd international conference on next generation computing technologies, pp 120–126

  16. Aliand T, Awal MA (2012) Securemobilecommunicationinm-paymentsystem using NFC technology. In: Proceedings of the 2012 international conference on informatics, electronics & vision, pp 133–136

  17. Mainetti L, Patrono L, Vergallo R (2012) IDA-Pay: an innovative micropayment system based on NFC technology for Android mobile devices. In: Proceedings of the 20th international conference on software, telecommunications & computer networks, pp 1–6

  18. Kazan E, Damsgaard J (2013) A framework for analyzing digital payment as a multi-sided platform: a study of three european NFC solutions. In: Proceedings of the European conference on information systems, Paper 155

  19. Cha and Kim JW (2013) Design of NFC based micro-payment to support MD authentication and privacy for trade safety in NFC applications. In: Proceedings of the 7th international conference on complex, intelligent, and software intensive systems, pp 710–713

  20. Blassa E-O, Kurmusb A, Molvac R, Strufed T (2013) PSP: Private and secure payment with RFID. Comput Commun 36(4):468–480

    Article  Google Scholar 

  21. To W-M, Lai LSL (2014) Mobile banking and payment in China. IT Prof 16(3):22–27

    Article  Google Scholar 

  22. Magnier-Watanabe R (2014) An institutional perspective of mobile payment adoption: The case of Japan. In: Proceedings of the 47th Hawaii international conference on system sciences, pp 1043–1052

  23. Abughazalah S, Markantonakis K, Mayes K (2014) Secure mobile payment on NFC-enabled mobile phones formally analysed using casper FDR. In: Proceedings of the IEEE 13th international conference on trust, security and privacy in computing and communications, pp 422–431

  24. Ojetund B, Shibata N, Gao J, Ito M (2015) An endorsement- basedmobile payment system for a disaster area. In: Proceedings of the IEEE 29th international conference on advanced information networking and applications, pp 482–489

  25. Sung S, Youn C, Kong E, Ryou J (2015) User authentication using mobile phones for mobile payment. In Proceedings of the 2015 international conference on information and network, pp 51–56

  26. Gong P, Li P (2014) Further improvement of a certificateless signature scheme without pairing. Int J Commun Syst 27(10):2083–2091. https://doi.org/10.1002/dac.2457

    Article  Google Scholar 

  27. Yeh K-H, Tsai K-Y, Kuo R-Z, Wu T-C (2013) Robust certificateless signature scheme without bilinear pairings. In: Proceedings of the international conference on IT convergence and security, pp 1–4, Macau, China

  28. Tsai JL, Lo NW, Wu TC (2014) Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings. Int J Commun Syst 27(7):1083–1090

    Article  Google Scholar 

  29. He D, Chen J, Zhang R (2012) An efficient and provably-secure certificateless signature scheme without bilinear pairings. Int J Commun Syst 25:1432–1442

    Article  Google Scholar 

  30. Arulananth TS, Balaji L, Baskar M et al (2020) PCA Based Dimensional Data Reduction and Segmentation for DICOM Images. Neural Process Lett. https://doi.org/10.1007/s11063-020-10391-9

    Article  Google Scholar 

  31. Wang L, Chen K, Long Y, Mao X, Wang H (2015) A modified efficient certificateless signature scheme without bilinear pairings. In: Proceedings of the international confrences on intelligent networking, collaborative systems, pp 82–85. https://doi.org/10.1109/INCoS.2015.10

  32. Yeh K-H (2016) Cryptanalysis of Wangetal’s certificateless signature scheme without bilinear pairings. Nat. Dong Hwa Univ., Hualien, Taiwan, Tech. Rep. NDHUIM-IS-2017-001

  33. Tsai J-L (2015) A new efficient certificateless short signature scheme using bilinearpairings. IEEE Syst J. https://doi.org/10.1109/JSYST.2015.2490163

    Article  Google Scholar 

  34. Thiagarajan R, Ganesan R, Anbarasu V, Baskar M, Arthi K, Ramkumar J (2021) Optimised with secure approach in detecting and isolation of malicious nodes in MANET. Wirel Pers Commun. https://doi.org/10.1007/s11277-021-08092-0

    Article  Google Scholar 

  35. Pointcheval D, Stern J (1996) Security proofs for signature schemes. In: Proceedings of the international conference on theory and applications of cryptographic techology, pp 387–398

  36. Digital Signature Standard (DSS) (2009) FIPS PUB 186-3

  37. Al-Riyami S, Paterson K (2003) Certificateless public key cryptography. In: Proceedings of the international conference on the theory and applications of cryptology and information security, pp 452–473

  38. Huang X, Mu Y, Susilo W, Wong DS, Wu W (2007) Certificateless signaturere visited. In: Proceedings of the 12th Australasian Conference on information security and privacy, pp 308–322

  39. Lacmanovi I, Radulovi B, Lacmanovi D (2010) Contactless payment systems based on RFID technology. In: Proceedings of the 33rd international convention MIPRO, pp 1114–1119

  40. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, FIPS 202, Aug. 2015. https://doi.org/10.6028/NIST.FIPS.202. Accessed 2 Aug 2016

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Naresh.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saranya, A., Naresh, R. Efficient Mobile Security for E Health Care Application in Cloud for Secure Payment Using Key Distribution. Neural Process Lett 55, 141–152 (2023). https://doi.org/10.1007/s11063-021-10482-1

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11063-021-10482-1

Keywords

Navigation