Skip to main content

Towards Reliable Remote Healthcare Applications Using Combined Fuzzy Extraction

  • Chapter
  • First Online:
Towards Hardware-Intrinsic Security

Abstract

There are several important trends in healthcare that call for the deployment of remote healthcare applications. It is expected that people will live longer and that chronic diseases, such as hypertension and diabetes, will become more prevalent among older adults.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Bellare, C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. in Advances in Cryptology — ASIACRYPT 2000, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 3–7 Dec 2000), pp. 531–545

    Chapter  Google Scholar 

  2. M. Bellare, P. Rogaway, Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography. in Advances in Cryptology — ASIACRYPT 2000, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 3–7 Dec 2000), pp. 317–330

    Chapter  Google Scholar 

  3. X. Boyen, Reusable cryptographic fuzzy extractors. in ACM Conference on Computer and Communications Security — ACM CCS 2004, ed. by V. Atluri, B. Pfitzmann, P.D. McDaniel. (ACM, New York, NY, 25–29 Oct 2004), pp. 82–91

    Google Scholar 

  4. X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, A. Smith, Secure remote authentication using biometric data. in Advances in Cryptology — Eurocrypt 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 147–163

    Chapter  Google Scholar 

  5. I. Buhan, J. Breebart, J. Guajardo, E. Kelkboom, K. de Groot, T. Akkermans, A quantitative analysis of indistinguishability for a continuous domain biometric cryptosystem. in Data Privacy Management and Autonomous Spontaneous Security — DPM 2009, ed. by J. Garcia-Alfaro, G. Navarro-Arribas, N. Cuppens-Boulahia, Y. Roudier. Lecture Notes in Computer Science, vol. 5939 (Springer, St. Malo, France, 24–25 Sept 2009), pp. 78–92. Revised Papers.

    Google Scholar 

  6. I. Buhan, J. Doumen, P. H. Hartel, R.N.J. Veldhuis, Fuzzy extractors for continuous distributions. in ACM Symposium on Information, Computer and Communications Security — ASIACCS 2007, ed. by F. Bao, S. Miller. (ACM, New York, NY, 20–22 Mar 2007), pp. 353–355

    Google Scholar 

  7. J. Lawrence Carter, M.N. Wegman, Universal classes of hash functions. J. Computer Syst. Sci. 18(2), 143–154 (1979)

    Article  MATH  Google Scholar 

  8. Continua health alliance.Accessed December 2009. Available at http://www. continuaalliance.org

  9. Y. Dodis, M. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. in Advances in Cryptology —- EUROCRYPT 2004, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027 (Springer, Heidelberg, 2004), pp. 523–540

    Chapter  Google Scholar 

  10. D. Dolev, C. Dwork, M. Naor, in Non-Malleable Cryptography (Extended Abstract). ACM Symposium on Theory of Computing — STOC’91 (ACM, New York, NY, 6–8 May 1991), pp. 542–552

    Google Scholar 

  11. B. Gassend, Physical Random Functions, Master’s thesis, Computer Science and Artificial Intelligence Laboratory, MIT, February 2003. Computation Structures Group Memo 458

    Google Scholar 

  12. B. Gassend, D.E. Clarke, M. van Dijk, S. Devadas, Silicon physical unknown functions. in ACM Conference on Computer and Communications Security — CCS 2002, ed. by V. Atluri. (ACM, New York, NY, Nov 2002), pp. 148–160

    Google Scholar 

  13. S. Goldwasser, S. Micali, Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  14. J. Guajardo, S.S. Kumar, G.-J. Schrijen, P. Tuyls, FPGA intrinsic PUFs and their use for IP protection. in Cryptographic Hardware and Embedded Systems — CHES 2007, ed. by P. Paillier, I. Verbauwhede. Lecture Notes in Computer Science, vol. 4727 (Springer, Berlin, Heidelberg, 10–13 Sept 2007), pp. 63–80

    Chapter  Google Scholar 

  15. J. Guajardo, S. S. Kumar, G.-J. Schrijen, P. Tuyls, in Physical Unclonable Functions and Public Key Crypto for FPGA IP Protection. International Conference on Field Programmable Logic and Applications — FPL 2007 (IEEE Computer Security, 27–30 Aug 2007), pp. 189–195

    Google Scholar 

  16. D. Halperin, T.S. Heydt-Benjamin, K. Fu, T. Kohno, W.H. Maisel, Security and privacy for implantable medical devices. IEEE Pervasive Comput. 7(1), 30–39 (2008)

    Article  Google Scholar 

  17. HL7 EHR System Functional Model: A Major Development Towards Consensus on Electronic Health Record System Functionality, 2004. Available at http://www.sanita. forumpa.it/documenti/0/100/140/148/EHR-SWhitePaper.pdf. Accessed Nov 2009

  18. A. Juels, M. Wattenberg, A fuzzy commitment scheme. in ACM Conference on Computer and Communications Security — ACM CCS ’99, ed. by J. Motiwalla, G. Tsudik. (ACM, New York, NY, 1–4 Nov 1999), pp. 28–36

    Chapter  Google Scholar 

  19. J.-P. Kaps, K. Yüksel, B. Sunar, Energy scalable universal hashing. IEEE Trans. Comput. 54(12), 1484–1495 (2005)

    Article  Google Scholar 

  20. H. Krawczyk, LFSR-based hashing and authentication. in Advances in Cryptology – CRYPTO ’94, ed. by Y. Desmedt. Lecture Notes in Computer Science, vol. 839 (Springer, London, 21–25 Aug 1994), pp. 129–139

    Google Scholar 

  21. S.S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on every FPGA. ed. by M. Tehranipoor, J. Plusquellic. IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, Anaheim, CA, USA, 9 June 2008. Proceedings. (IEEE Computer Society, Washington, DC, 2008), pp. 67–70..

    Google Scholar 

  22. Lifesensor.Accessed Dec 2009. Available at https://www.lifesensor.com/en/us/

  23. J.-P.M.G. Linnartz, P. Tuyls, New shielding functions to enhance privacy and prevent misuse of biometric templates. in Audio-and Video-Based Biometrie Person Authentication — AVBPA 2003, ed. by J. Kittler, M.S. Nixon. Lecture Notes in Computer Science, vol. 2688 (Springer, Heidelberg, 9–11 June 2003), pp. 393–402

    Chapter  Google Scholar 

  24. Medkey personal health records system. Accessed Dec 2009. Available at http://www. medkey.com/

  25. Metavante’s healthmanager. Accessed Dec 2009. Available at http://www.phrforme.com/ index.asp

  26. Microsoft, healthvault. Accessed Dec 2009. Available at http://search.healthvault.com/

  27. W. Nevelsteen, B. Preneel, Software performance of universal hash functions. in Advances in Cryptology – EUROCRYPT’99, ed. by J. Stern. Lecture Notes in Computer Science, vol. 1592 (Springer, Berlin, 2–6 May 1999), pp. 24–41

    Google Scholar 

  28. R. S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, Mar 2001. Available at http://pubs.media.mit.edu/pubs/papers/ 01.03.pappuphd.powf.pdf

  29. R. S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297(6), 2026–2030 (2002) Available at http://web.media.mit.edu/brecht/papers/02.PapEA.powf.pdf

    Article  Google Scholar 

  30. V. Shoup, On fast and provably secure message authentication based on universal hashing. in Advances in Cryptology – CRYPTO ’96, ed. by N. Koblitz. Lecture Notes in Computer Science, vol. 1109 (Springer, Berlin, Heidelberg, 18–22 Aug 1996), pp. 313–328

    Google Scholar 

  31. K. Simoens, P. Tuyls, and B. Preneel. in Privacy Weaknesses in Biometric Sketches. IEEE Symposium on Security and Privacy — S&P 2009, (IEEE Computer Society, Washington, DC, 17–20 May 2009), pp. 188–203

    Google Scholar 

  32. P. Tuyls, A.H.M. Akkermans, T.A.M. Kevenaar, G.-J. Schrijen, A.M. Bazen, R.N.J. Veldhuis, Practical biometric authentication with template protection. in Audio- and Video-Based Biometric Person Authentication — AVBPA 2005, ed. by T. Kanade, A.K. Jain, N.K. Ratha. Lecture Notes in Computer Science, vol. 3546 (Springer, Heidelberg, 20–22 July 2005), pp. 436–446

    Chapter  Google Scholar 

  33. P. Tuyls, G.-J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, Read-proof hardware from protective coatings. in Cryptographic Hardware and Embedded Systems — CHES 2006, ed. by L. Goubin, M. Matsui. Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg, 10–13 Oct 2006), pp. 369–383

    Chapter  Google Scholar 

  34. P. Tuyls, B. Škorić, T. Kevenaar, (eds.), Security with Noisy Data: On Private Biometrics, Secure Key Storage and Anti-Counterfeiting (Springer-Verlag New York, Inc., Secaucus, NJ, 2007)

    MATH  Google Scholar 

  35. B. Škorić, P. Tuyls, W. Ophey, Robust key extraction from physical uncloneable functions. in Applied Cryptography and Network Security — ACNS 2005, ed. by J. Ioannidis, A.D. Keromytis, M. Yung. Lecture Notes in Computer Science, vol. 3531 (Springer, Heidelberg, 7–10 June 2005), pp. 407–422

    Google Scholar 

  36. U.S. Department of Health and Human Services,Remote Monitoring Detailed Use Case, March 2008. Available at http://www.himss.org/content/files/RMON_Use_Case.pdf. Accessed Nov 2009

  37. Webmd. Accessed Dec 2009. Available at http://www.webmd.com/

Download references

Acknowledgments

This work has been funded in part by the European Community’s Sixth Framework Programme under grant number 034238, SPEED project – Signal Processing in the Encrypted Domain. The work reported reflects only the authors views; the European Community is not liable for any use that may be made of the information contained herein.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jorge Guajardo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Guajardo, J., Asim, M., Petković, M. (2010). Towards Reliable Remote Healthcare Applications Using Combined Fuzzy Extraction. In: Sadeghi, AR., Naccache, D. (eds) Towards Hardware-Intrinsic Security. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14452-3_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14452-3_18

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14451-6

  • Online ISBN: 978-3-642-14452-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics