PKI-based secure mobile access to electronic health services and data

  • Authors:
  • G. Kambourakis;I. Maglogiannis;A. Rouskas

  • Affiliations:
  • Department of Information and Communication Systems Engineering, University of the Aegean, Karlovassi, Samos GR, Greece;Department of Information and Communication Systems Engineering, University of the Aegean, Karlovassi, Samos GR, Greece;Department of Information and Communication Systems Engineering, University of the Aegean, Karlovassi, Samos GR, Greece

  • Venue:
  • Technology and Health Care
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recent research works examine the potential employment of public-key cryptography schemes in e-health environments. In such systems, where a Public Key Infrastructure (PKI) is established beforehand, Attribute Certificates (ACs) and public key enabled protocols like TLS, can provide the appropriate mechanisms to effectively support authentication, authorization and confidentiality services. In other words, mutual trust and secure communications between all the stakeholders, namely physicians, patients and e-health service providers, can be successfully established and maintained. Furthermore, as the recently introduced mobile devices with access to computer-based patient record systems are expanding, the need of physicians and nurses to interact increasingly with such systems arises. Considering public key infrastructure requirements for mobile online health networks, this paper discusses the potential use of Attribute Certificates (ACs) in an anticipated trust model. Typical trust interactions among doctors, patients and e-health providers are presented, indicating that resourceful security mechanisms and trust control can be obtained and implemented. The application of attribute certificates to support medical mobile service provision along with the utilization of the de-facto TLS protocol to offer competent confidentiality and authorization services is also presented and evaluated through experimentation, using both the 802.11 WLAN and General Packet Radio Service (GPRS) networks.