A SECURITY ARCHITECTURE FOR ACCESSING HEALTH RECORDS ON MOBILE PHONES

Alexandra Dmitrienko, Zecir Hadzic, Hans Löhr, Marcel Winandy, Ahmad-Reza Sadeghi

2011

Abstract

Using mobile phones to access healthcare data is an upcoming application scenario of increasing importance in the near future. However, important aspects to consider in this context are the high security and privacy requirements for sensitive medical data. Current mobile phones using standard operating systems and software cannot offer appropriate protection for sensitive data, although the hardware platform often offers dedicated security features. Malicious software (malware) like Trojan horses on the mobile phone could gain unauthorized access to sensitive medical data. In this paper, we propose a complete security framework to protect medical data (such as electronic health records) and authentication credentials that are used to access e-health servers. Derived from a generic architecture that can be used for PCs, we introduce a security architecture specifically for mobile phones, based on existing hardware security extensions. We describe security building blocks, including trusted hardware features, a security kernel providing isolated application environments as well as a secure graphical user interface, and a trusted wallet (TruWallet) for secure authentication to e-health servers. Moreover, we present a prototype implementation of the trusted wallet on a current smartphone: the Nokia N900. Based on our architecture, health care professionals can safely and securely process medical data on their mobile phones without the risk of disclosing sensitive information as compared to commodity mobile operating systems.

References

  1. Aggarwal, M. and Vennon, T. (2010). Study of BlackBerry proof-of-concept malicious applications. Technical Report White paper, SMobile Global Threat Center.
  2. Agreiter, B., Alam, M., Hafner, M., Seifert, J. P., and Zhang, X. (2007). Model driven configuration of secure operating systems for mobile applications in healthcare. In Proceedings of the 1st International Workshop on Mode-Based Trustworthy Health Information Systems.
  3. Alves, T. and Felton, D. (2004). TrustZone: Integrated hardware and software security. Technical report, ARM.
  4. Anderson, J. (1972). Computer security technology planning study. Technical Report ESD-TR-73-51, AFSC, Hanscom AFB, Bedford, MA. AD-758 206, ESD/AFSC.
  5. Android Open Source Project (2010). http://www.android.com.
  6. Apple Inc. (2010). iOS website. http://www.apple.com/ iphone/ios4.
  7. Azema, J. and Fayad, G. (2008). M-ShieldTM mobile security technology: making wireless secure. Texas Instruments White Paper. focus.ti.com/pdfs/wtbu/ti mshield whitepaper.pdf.
  8. Benelli, G. and Pozzebon, A. (2010). Near field communication and health: Turning a mobile phone into an interactive multipurpose assistant in healthcare scenarios. In Biomedical Engineering Systems and Technologies, International Joint Conference, BIOSTEC 2009, Revised Selected Papers, volume 52 of Communications in Computer and Information Science, pages 356-368. Springer.
  9. Brygier, J., Fuchsen, R., and Blasum, H. (2009). PikeOS: Safe and secure virtualization in a separation microkernel. Technical report, Sysgo.
  10. EMSCB Project Consortium (2005-2008). The European Multilaterally Secure Computing Base (EMSCB) project. http://www.emscb.org.
  11. Fraim, L. (1983). SCOMP: A solution to the multilevel security problem. In IEEE Computer, pages 26-34.
  12. Gajek, S., Löhr, H., Sadeghi, A.-R., and Winandy, M. (2009). TruWallet: Trustworthy and migratable wallet-based web authentication. In The 2009 ACM Workshop on Scalable Trusted Computing (STC'09), pages 19-28. ACM.
  13. Google Android (2010). Security and permissions. http://developer.android.com/intl/de/guide/topics/ security/security.html.
  14. Han, D., Park, S., and Lee, M. (2008). THE-MUSS: Mobile u-health service system. In Biomedical Engineering Systems and Technologies, International Joint Conference, BIOSTEC 2008, Revised Selected Papers, volume 25 of Communications in Computer and Information Science, pages 377-389. Springer.
  15. Hildon Application Framework (2010). Project website. http://live.gnome.org/Hildon. V. and Weinmann, R.-P. (2010).
  16. Ralf-Philipp Weinmann & Vincenzo Iozzo own the iPhone at PWN2OWN.
  17. http://blog.zynamics.com/2010/03/24/ralf-philippweinmann-vincenzo-iozzo-own-the-iphone-at-pwn2 own/.
  18. Karger, P. A., Zurko, M. E., Bonin, D. W., Mason, A. H., and Kahn, C. E. (1990). A VMM security kernel for the VAX architecture. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 2-19, Oakland, CA. IEEE Computer Society, Technical Committee on Security and Privacy, IEEE Computer Society Press.
  19. Klein, G., Elphinstone, K., Heiser, G., Andronick, J., Cock, D., Derrin, P., Elkaduwe, D., Engelhardt, K., Kolanski, R., Norrish, M., Sewell, T., Tuch, H., and Winwood, S. (2009). seL4: Formal verification of an OS kernel. In Proceedings of the 22nd ACM Symposium on Operating Systems Principles, Big Sky, MT, USA. ACM Press. To appear.
  20. Kostiainen, K., Dmitrienko, A., Ekberg, J.-E., Sadeghi, A.- R., and Asokan, N. (2010). Key attestation from trusted execution environments. In TRUST 2010: Proceedings of the 3rd International Conference on Trust and Trustworthy Computing, pages 30-46. Springer.
  21. Kostiainen, K., Ekberg, J.-E., Asokan, N., and Rantala, A. (2009). On-board credentials with open provisioning. In ASIACCS 7809: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, pages 104-115. ACM.
  22. Liedtke, J. (1995). On microkernel construction. In Proceedings of the 15th ACM Symposium on Operating Systems Principles (SOSP'95), Copper Mountain Resort, Colorado. Appeared as ACM Operating Systems Review 29.5.
  23. Loscocco, P. and Smalley, S. (2001). Integrating flexible support for security policies into the Linux operating system. In Proceedings of the FREENIX Track: 2001 USENIX Annual Technical Conference, pages 29-42. USENIX Association.
  24. Lua (2010). Project website. http://www.lua.org.
  25. Maemo (2010). Project website. http://maemo.org.
  26. Microsoft (2010). Windows mobile website. http://www. microsoft.com/windowsmobile.
  27. Open Kernel Labs (2010). http://okl4.org.
  28. OKL4 project website.
  29. Paros (2010). Project website. http://www.parosproxy.org.
  30. Selhorst, M., Stüble, C., Feldmann, F., and Gnaida, U. (2010). Towards a trusted mobile desktop. In Trust and Trustworthy Computing (TRUST 2010), volume 6101 of LNCS, pages 78-94. Springer.
  31. Sunyaev, A., Leimeister, J. M., and Krcmar, H. (2010). Open security issues in german healthcare telematics. In HEALTHINF 2010 - Proceedings of the 3rd International Conference on Health Informatics, pages 187-194. INSTICC.
  32. Symbian Foundation Community (2010). Project website. http://www.symbian.org.
  33. The OpenTC Project Consortium (2005-2009). Open Trusted Computing (OpenTC) http://www.opentc.net. The
  34. Tiago Alves, D. F. (2004). TrustZone: Integrated Hardware and Software Security. http://www.arm.com/pdfs/TZ.
  35. Trusted Computing Group (2009). TPM Main Specification. http://www.trustedcomputinggroup.org.
  36. Vennon, T. (2010). Android malware. A study of known and potential malware threats. Technical Report White paper, SMobile Global Threat Center.
  37. Vouyioukas, D., Kambourakis, G., Maglogiannis, I., Rouskas, A., Kolias, C., and Gritzalis, S. (2008). Enabling the provision of secure web based m-health services utilizing xml based security models. Security and Communication Networks, 1(5):375-388.
Download


Paper Citation


in Harvard Style

Dmitrienko A., Hadzic Z., Löhr H., Winandy M. and Sadeghi A. (2011). A SECURITY ARCHITECTURE FOR ACCESSING HEALTH RECORDS ON MOBILE PHONES . In Proceedings of the International Conference on Health Informatics - Volume 1: HEALTHINF, (BIOSTEC 2011) ISBN 978-989-8425-34-8, pages 87-96. DOI: 10.5220/0003171100870096


in Bibtex Style

@conference{healthinf11,
author={Alexandra Dmitrienko and Zecir Hadzic and Hans Löhr and Marcel Winandy and Ahmad-Reza Sadeghi},
title={A SECURITY ARCHITECTURE FOR ACCESSING HEALTH RECORDS ON MOBILE PHONES},
booktitle={Proceedings of the International Conference on Health Informatics - Volume 1: HEALTHINF, (BIOSTEC 2011)},
year={2011},
pages={87-96},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003171100870096},
isbn={978-989-8425-34-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Health Informatics - Volume 1: HEALTHINF, (BIOSTEC 2011)
TI - A SECURITY ARCHITECTURE FOR ACCESSING HEALTH RECORDS ON MOBILE PHONES
SN - 978-989-8425-34-8
AU - Dmitrienko A.
AU - Hadzic Z.
AU - Löhr H.
AU - Winandy M.
AU - Sadeghi A.
PY - 2011
SP - 87
EP - 96
DO - 10.5220/0003171100870096