CFP last date
01 May 2024
Reseach Article

A New Secure Authenticated Key Agreement Scheme for Wireless (Mobile) Communication in an EHR System using Cryptography

by Varun Shukla, Atul Chaturvedi, Neelam Srivastava
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 3 - Number 3
Year of Publication: 2015
Authors: Varun Shukla, Atul Chaturvedi, Neelam Srivastava
10.5120/cae2015651903

Varun Shukla, Atul Chaturvedi, Neelam Srivastava . A New Secure Authenticated Key Agreement Scheme for Wireless (Mobile) Communication in an EHR System using Cryptography. Communications on Applied Electronics. 3, 3 ( October 2015), 16-21. DOI=10.5120/cae2015651903

@article{ 10.5120/cae2015651903,
author = { Varun Shukla, Atul Chaturvedi, Neelam Srivastava },
title = { A New Secure Authenticated Key Agreement Scheme for Wireless (Mobile) Communication in an EHR System using Cryptography },
journal = { Communications on Applied Electronics },
issue_date = { October 2015 },
volume = { 3 },
number = { 3 },
month = { October },
year = { 2015 },
issn = { 2394-4714 },
pages = { 16-21 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume3/number3/446-2015651903/ },
doi = { 10.5120/cae2015651903 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T19:43:55.646104+05:30
%A Varun Shukla
%A Atul Chaturvedi
%A Neelam Srivastava
%T A New Secure Authenticated Key Agreement Scheme for Wireless (Mobile) Communication in an EHR System using Cryptography
%J Communications on Applied Electronics
%@ 2394-4714
%V 3
%N 3
%P 16-21
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In the modern era where the cut throat competition is going on, the rapid growth of the internet and the revolutionary shift of traditional communication methods by the internet services or group communication methods becomes paramount important. The other side of the coin says that there is a growing demand for security runs parallel. It is a well known fact that mobile phone or mobile devices are the best equipment for communication whether we talk about developing or developed countries. So keeping the security and authentication problem of mobile devices in wireless communication the authors present a secure authenticated key agreement based on commitment scheme for the Electronic Health Record ( EHR) system where the security is extremely important and infringement in security issues can create various legal issues.

References
  1. Y. Amir, Y.Kim & C. Nita-Rotaru, “ Secure communication using contributory key agreement”, IEEE Transactions on Parallel and Distributed systems, pp. 468-480, 2009.
  2. A. Asadi and V. Mancuso, “WiFi Direct and LTE D2D in action,” Wireless Days (WD), 2013.
  3. A. Asadi and V. Mancuso, “Energy efficient opportunistic uplink packet forwarding in hybrid wireless networks,” in Proceedings of the fourth international conference on future energy systems, ACM pp. 261-262, 2013.
  4. D. Balfanz, D.K. Smetters, P. Stewart, and H.C. Wong, “Talking to strangers: authentication in Ad-Hoc wireless networks,” in Proc. Network and Distributed System Security Symposium Conference, 2002.
  5. M. Bellare and and O. Goldreich: On Defining Proofs of Knowledge, Proceedings
  6. of Crypto ’92, Springer Verlag LNCS, vol. 740, pp. 390–420.A. Boukerche, “An Efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc network”, IEEE Computer Communications, Vol. 28, Iss. 10, 2005, pp. 1193-1203.
  7. J.Brandt, I.Damga°ard, P.Landrock and T.Pedersen: Zero-Knowledge Authentication
  8. Scheme with Secret Key Exchange, J.Cryptology, vol 11(1998), 147-160.A. E. E. Bresson, O. Chevassut, and D. Pointcheval(2003). Mutual authentication and group key agreement for low-power mobile devices. In Proceedings of MWCN 2003, pages 59–62. World Scientific Publishing.
  9. M. Cagalj, S. Capkun, and J.P. Hubaux, “Key agreement in peer-to-peer wireless networks,” in Proc. IEEE (Special Issue on Cryptography and Security), 2006.
  10. A.Chaturvedi, N.Srivastava, V.Shukla, “ A secure wireless communication protocol using Diffie-Hellman key exchange, International Journal of Computer Applications,Volume 126, number-5, September-2015.
  11. B. Dahill et al., “A Secure Routing Protocol for Ad Hoc Networks”, IEEE ICNP, 2002.
  12. I. Damgard, B. Pfitzmann and T.Pedersen: Statsitical Secrecy and Multi- Bit Commitments, IEEE Trans.Info.Theory, vol.44 (1998), 1143-1151.
  13. W. Diffie, , M. Hellman (1976). New directions in cryptography. IEEE Trans. Inform. Theory, IT 22, No. 6, pp. 644-654.
  14. K. Doppler, M. Rinne, C. Wijting, C.B. Ribeiro, and K. Hugl, “Device -to- device communication as an underlay to LTE-advanced networks,” IEEE Communications Magazine, vol. 47, no. 12, pp. 42-49, 2009.
  15. W. Du, J. Deng, Y. S. Han, and P. K. Varshney, “A pairwise key predistribution scheme for wireless sensor networks,” in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), Washington, DC, USA, October 27-31 2003, pp. 42–51.
  16. L. Eschenauer and V. D. Gligor, “A key-management scheme for distributed sensor networks,” in Proceedings of the 9th ACM conference on Computer and communications security, Washington, DC, USA, November 18-22 2002, pp. 41–47.
  17. G. Fodor, E. Dahlman, G. Mildh, S. Parkvall, N. Reider, G. Miklos, and Z. Turanyi, “Design aspects of network assisted device-to-device communications,” IEEE Communications Magazine, vol. 50, no. 3, pp. 170-177, 2012.
  18. B. A. Forouzan, “Cryptography and Network Security”, Special Indian Edition, The McGraw- Hill companies, New Delhi, 2007.
  19. C. Gehrmann, C.J. Mitchell, and K. Nyberg, “Manual authentication for wireless devices,” RSA Cryptobytes, vol. 7, No. 1, pp. 29-37, 2004.
  20. W. Mao, Modern Cryptography: Theory and Practice, Prentice Hall PTR, New Jersey, USA, 2004.
  21. A. Menezes, M. Qu, S. Vanstone (1995). Key Agreement and the need for authentication. PKS'95, Toronto, Canada.
  22. A. J. Menezes, P. C. V. Oorschot, & S. A. Vanstone, “Handbook of Applied Cryptography”, 5th edn., CRC Press Inc., USA, 2001.
  23. RFC 2631, Diffie-Hellman Key Agreement Method, June 1999, Available at http://tools.ietf.org/html/rfc2631.
  24. R.L. Rivest, A. Shamir and L. Adleman, "A Method of obtaining Digital Signatures and Public Key Cryptosystems", Communication of the ACM, 21, 2(1978), pp 120-126.
  25. A.G. Saavedra and P. Serrano, “Device-to-device communications with WiFi Direct: overview and experimentation,” IEEE Wireless Communications, vol. 20, no. 3, 2013.
  26. S.I.Siddiqui, S.Jabeen, M., Mumtaj, “ Whether cell phone is a necessity or a luxurious item”, Middle-East Journal of Scientific Research 19 (1): 61-65, 2014.
  27. J. Wang, Ch. Li, and J. Wu, “Physical layer security of D2D communications underlaying cellular networks,” Applied Mechanics and Materials, vol. 441, pp. 951-954, 2014.
  28. C. Yu, O. Tirkkonen, K. Doppler, and C. Ribeiro, “Power optimization of device-to-device communication underlaying cellular communication,” in Proc. IEEE ICC, pp. 1-5, 2009.
  29. C. Yu, K. Doppler, C.B. Ribeiro, and O. Tirkkonen, “Resource sharing optimization for device-to-device communication underlaying cellular networks,” IEEE Trans. Wireless Commun., vol. 10, no. 8, pp. 2752- 2763, 2011.
  30. D. Zhu, A.L. Swindlehurst, S.A. Fakoorian, W. Xu, and Ch. Zhao, “Device-to-device communications: the physical layer security advantage.” in IEEE ICASSP, 2014
Index Terms

Computer Science
Information Sciences

Keywords

Key Agreement Authentication Electronic Health Record (EHR) Security Commitment Man in the Middle Attack ( MITM).