Open Access   Article Go Back

Hybrid Encryption for Radio Frequency Identification in Healthcare System: Object-Oriented Analysis and Design Approach

Amanze 1 , B.C. 2 , Ononiwu 3 , C C .4 , Eleberi 5 , E.L 6 , Chilaka 7 , U.L 8

  1. Dept. of computer science, Faculty of Physical Sciences, Imo State University, Owerri, Nigeria.
  2. Dept. of computer science, Faculty of Physical Sciences, Imo polytechnic, Umuagwo, Nigeria.
  3. Dept. of computer science, Faculty of Physical Sciences, Imo State University, Owerri, Nigeria.
  4. Dept. Computer science, Faculty of Physical Sciences, Federal Polytechnic, Nekede, Nigeria.

Section:Research Paper, Product Type: Journal Paper
Volume-8 , Issue-4 , Page no. 46-63, Apr-2020

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v8i4.4663

Online published on Apr 30, 2020

Copyright © Amanze, B.C., Ononiwu, C. C ., Eleberi, E.L , Chilaka , U.L . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Amanze, B.C., Ononiwu, C. C ., Eleberi, E.L , Chilaka , U.L, “Hybrid Encryption for Radio Frequency Identification in Healthcare System: Object-Oriented Analysis and Design Approach,” International Journal of Computer Sciences and Engineering, Vol.8, Issue.4, pp.46-63, 2020.

MLA Style Citation: Amanze, B.C., Ononiwu, C. C ., Eleberi, E.L , Chilaka , U.L "Hybrid Encryption for Radio Frequency Identification in Healthcare System: Object-Oriented Analysis and Design Approach." International Journal of Computer Sciences and Engineering 8.4 (2020): 46-63.

APA Style Citation: Amanze, B.C., Ononiwu, C. C ., Eleberi, E.L , Chilaka , U.L, (2020). Hybrid Encryption for Radio Frequency Identification in Healthcare System: Object-Oriented Analysis and Design Approach. International Journal of Computer Sciences and Engineering, 8(4), 46-63.

BibTex Style Citation:
@article{._2020,
author = {Amanze, B.C., Ononiwu, C. C ., Eleberi, E.L , Chilaka , U.L},
title = {Hybrid Encryption for Radio Frequency Identification in Healthcare System: Object-Oriented Analysis and Design Approach},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {4 2020},
volume = {8},
Issue = {4},
month = {4},
year = {2020},
issn = {2347-2693},
pages = {46-63},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5075},
doi = {https://doi.org/10.26438/ijcse/v8i4.4663}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v8i4.4663}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5075
TI - Hybrid Encryption for Radio Frequency Identification in Healthcare System: Object-Oriented Analysis and Design Approach
T2 - International Journal of Computer Sciences and Engineering
AU - Amanze, B.C., Ononiwu, C. C ., Eleberi, E.L , Chilaka , U.L
PY - 2020
DA - 2020/04/30
PB - IJCSE, Indore, INDIA
SP - 46-63
IS - 4
VL - 8
SN - 2347-2693
ER -

VIEWS PDF XML
247 316 downloads 190 downloads
  
  
           

Abstract

Data security is one of the main issues to be considered when the transmission is through wireless communication. The problems that necessitated this research are: eavesdropping, impersonation attack and the security of the back end database. The aim of this study is to develop an Encryption Standard for RFID database. The objective is to develop a system that can: Provide a Hybrid encryption using Advanced Encryption Standard and Elgamal Encryption Algorithm to secure and validate the integrity of patients’ database. The methodology adopted for this paper is the Object Oriented Analysis and Design methodology (OOADM). In this paper, five text files of different sizes were used to conduct four experiments, where a comparison of three algorithms Advanced Encryption Standard (AES), Elgamal Encryption algorithm and the new Chamberlin Hybrid Encryption Standard (CHES)was performed. Performance of encryption algorithm was evaluated considering the following parameters: encryption time, decryption time and size of encrypted file. Based on our analysis, the new hybrid encryption algorithm has a better performance with respect to the security of patients’ records and the confidentiality of their records is high. The new algorithm will ensure integrity of medical records of patients against potential hackers. This thesis proposes a hybrid encryption algorithm for security of database and protection in radio frequency identification system using an advanced encryption standard and elgamal encryption as a cryptographic primitive. This algorithm protects high-valued sensitive health records against malicious users. With the developed system, one can provide a proof for each record stored in the database of the RFID system because it is sufficiently robust to withstand replay attack, eavesdropping attack and backward traceability. All records are randomized and each tag has its own unique identification data. One recommend this work to Nigeria Police Force and higher institutions to enable them leverage on the digital technology to enhance security.

Key-Words / Index Term

RFID, AES, CHES, OOADM

References

[1]. Aissi, S., Al-Hamami, Alaa Hussein, Arabnia, Hamid, and Abuosba Khalil (2006). Proceedings of the 2006 International Conference on Security and Management, SAM’06: Foreword.
[2]. Alomair, B. &Poovendran, R. (2010). Privacy versus Scalability in Radio Frequency Identification Systems, Computer Communication, Elsevier, vol. 33, no. 18, pp. 2155– 2163.
[3]. Atkins, A.S., Zhang, L., Yu, H., & Miao, W. (2009).Application of Intelligent Systems Using Knowledge Hub and RFID Technology in Healthcare Waste Management in UK and China International Conference in e-Business.
[4]. Banks, J., Hanny D., Pachano M.A. & Thompson L.G. (2007). RFID Applied, John Wily & Sons, Inc., Hoboken, New Jersey.
[5]. Burmester, M. & B. de Medeiros, (2007). RFID Security: Attacks, Countermeasures and Challenges, Proceedings of 5th RFID Academic Convocation, the RFID Journal Conference.
[6]. Deshpande, S. G.&Dahikar P.D., (2012). Strengthening of Data Security against its Attack, International Journal of Advanced Networking and Applications3 (5) 29–35.
[7]. Dimitriou, T., (2005). A Lightweight RFID Protocol to Protect Against Traceability and Cloning Attacks, Proceedings of Conference on Security and Privacy for Emerging Areas in Communication Networks.
[8]. Elminaam, D. S.A., Kader, H.M. A. & Hadhoud, M.M. (2010). Evaluating the performance of symmetric encryption algorithms, International Journal of Network Security, 10 (3), 213- 219.
[9]. EPCglobal Inc. EPCTM generation 1 tag data standards version 1.1 rev.1.27, 10 May 2005.
[10]. Garfinkel, S., Jules, A. &Pappu, R. (2005). RFID privacy: an overview of problems and
[11]. Proposed solutions. IEEE Security and Privacy Magazine, 3(3): 34 – 43.
[12]. Garfinkel, S. & Rosenberg, B. (2005). RFID Applications, Security, and Privacy. Addison-Wesley.
[13]. Glover, B. & Bhatt, H. (2006). RFID Essentials. O`Reilly, Gravenstein Highway North, Sebastopol, CA, USA.
[14]. Jhanwar, M.P. &Barua R. (2009)., A Hybrid Public Key Encryption in Standard Model and A New Intractability Assumption, Stat-Math Unit Indian Statistical Institute Kolkata, India
[15]. Jignesh, R.P., Rajesh S. & Vikas K. (2012) Hybrid Security Algorithms for Data Transmission using AES-DES”, International Journal of Applied Information Systems (IJAIS), 2(2)
[16]. John, Justin M., Manimurugan, S., A survey on various Encryption Techniques. International Journal of Soft Computing and Engineering, Volume 2, Issue 1, March 2012.
[17]. Juels, A., Rivest, R.L. & Szudlo, M. (2010).The Blocker Tag: Selective Blocking of RFID
[18]. tags for Consumer Privacy. In the 8th ACM Conference on Computer and Communications Security.
[19]. Kuppuswamy, P.& Al-khalidi, S. Q. Y. (2014). Hybrid Encryption / Decryption Technique Using New Public Key and Symmetric Key Algorithm, Department of Management Information Systems, College of Commerce National Chengchi University & Airiti Press Inc.19(2), 1–13.
[20]. Landau, S. (2004). Polynomials in the Nation’s Service: Using Algebra to Design the Advanced Encryption Standard, MathematicalAssociation of America Monthly (February), 89–117.
[21]. Landt, J. (2001). Shrouds of time: The history of RFID, An AIM Publication, Pittsburg.
[22]. Mateescu, G., &Vladescu, M. (2013). A Hybrid Approach of System Security for Small and Medium Enterprises, Proceedings of the 2013 Federated Conference on Computer Science and Information Systems, 656-662
[23]. Muhammad Iqbal, Andysah Putera Utama Siahaan, Riska Putri Sundari “Combination of MD5 and ElGamal in Verifying File Authenticity and Improving Data security” International Journal for Innovative Research in Multidisciplinary Field Volume 4, Issue 10, October 2018.
[24]. Nover, H. (2012). Algebraic cryptanalysis of AES: an overview, International Conference & Workshop on Recent Trends in Technology, 1–16.
[25]. O` Brien, D. (2006). RFID - Introduction and security considerations, Presentation at the ISS World, Washington, DC.
[26]. Okeke, S. (2014). The Study of the Application of Data Encryption Techniques in Cloud Storage to Ensure Stored Data Integrity and Availability, International Journal of Scientific and Research Publications, 4(10), 1-7.
[27]. Onyesolu, M.O. & Ogwara N.O., (2016). Information Security using a Hybrid Cryptographic Model, International Research Journal ofComputer Science, 11 (4), 15-22
[28]. Page, L. (2007). Hospital tune in the RFID. Materials Management in Health Care, 16 (15), 18-20.
[29]. Rabah, K. (2004). Data Security and Cryptographic Techniques-A Review, Asian Network for Scientific Information Technology3(1) 106-132.
[30]. Reyes, P.L. (2012), Accessing antecedents and outcomes of RFID Implementation in health care. International Journal of Production Economics, 136(1) 137-150.
[31]. Roussos, G. & V. Kostakos, (2009). RFID in Pervasive Computing: State-Of-The-Art and Outlook,Pervasive and Mobile Computing, vol. 5, pp. 110–131.
[32]. Saad, M.K. & Ahmed, S.V. (2007). Vulnerabilities of RFID Systems in Infant Abduction
[33]. Protection and Patient Wander Prevention.
[34]. Singh, N., &Kaur, P. D. (2015). A Hybrid Approach for Encrypting Data on Cloud to prevent DoS Attacks. International Journal of Database Theory & Application, 8(3), 145–153.
[35]. Song, B. & C. J. Mitchell, (2011). Scalable RFID Security Protocols Supporting Tag Ownership Transfer,Computer Communication, Elsevier, vol. 34, no. 4, pp. 556–566.
[36]. Sonia Rani, Harpreet Kaur “Implementation and Comparison of hybrid encryption model for network using AES and Elgamal “International Journal of Advanced Research in computer science Volume 8, No.3, March – April 2017.
[37]. Stallings, W. (2008). Cryptography and Network Security-Principles and Practices, Prentice Hall, Inc., 4th Ed.
[38]. Swedberg, C. (2009). Virtual health expects improved bed management from RFID. RFID Journal http://www.rfidjournal.com/article/view/7220.
[39]. Want, R. (2005). An Introduction to RFID Technology,” IEEE Pervasive Computing, vol. 5.
[40]. Weis, S., S. Sarma, R. Rivest, & D. Engels, (2003). Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems, (2003). Proceedings of International Conference on Security in Pervasive Computing, Lecture Notes in Computer Science, vol. 2802, pp. 454–469.
[41]. Wi, C. (2010). Implementation of hybrid Encryption Method using Caesar cipher algorithm, Unpublished master thesis, University Malaysia Pahang (UMP), Pahang, Malaysia.
[42]. Wiks, A.V. (2006). Radio frequency identification applications in hospital environments. Hospital Topics 84 (3), 3-8.
[43]. Yang, Z., Sesay, S., Chen Jingwen, and Xu Du (2005). A secure database encryption scheme. 49-53, 10.1109/ccnc.2005. 1405142.