Skip to main content
Log in

Design and analysis of a secure and effective emergency system for mountaineering events

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In recent years, the sport of mountaineering has become increasingly popular in many countries. Notably, during this activity, mountaineers are likely to enter into dangerous situations. In this paper, we propose a cloud-computing-based architecture to respond rapidly to an SOS emergency event requiring first aid. Our scheme constructs an aid platform based on cloud computing and, on the basis of the features of mobile devices, such as mobility and convenient communication, the injured party/patient can quickly send an SOS and summon aid. In this paper, we propose a scheme with which to accomplish the proxy authorization of the Schnorr signature from the patient. However, security is a very important issue as regards the communication. If an application suffers from a security challenge, the application is not practical. Therefore, the proposed scheme also integrates symmetric encryption technology, a message authentication code and RFC 2631 to defend against known attacks as well as performing an analysis with regards to achieving these security requirements provided by a proxy signature. Finally, we analyze the performance cost to determine whether our scheme is suitable for implementation in an emergency response and SOS system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Sport England: primary offer data information pack for mountaineering, website: http://www.sportengland.org/, Access available 31 May 2011

  2. Lo FE, Lin CA (2002) The study on a classified framework of hiking trails—a case study on National Parks which are located at mountain areas, etd-0812102-143436

  3. Formosa news: Heavy casualties in Alishan Forest Railway accident, website: http://englishnews.ftv.com.tw/read.aspx?sno=415D8D883198D41B3474E3E0B6CE4D1D. Access available 31 May 2011

  4. Vouk MA (2008) Cloud computing—issues, research and implementations. In: IEEE international conference on information technology interfaces (ITI), pp 31–40

  5. Beaty K, Kochut A, Shaikh H (2009) Desktop to cloud transformation planning. In: IEEE international symposium on parallel and distributed processing (IPDPS)

  6. Ohlman B, Eriksson A, Rembarz R (2009) What networking of information can do for cloud computing, In: IEEE international workshops on enabling technologies: infrastructures for collaborative enterprises (WETICE), pp 78–83

  7. (2009) Introduction to Cloud Computing, architecture. Sun Microsystems, Inc. http://www.sun.com/featured-articles/CloudComputing.pdf

  8. Li H, Sedayao J, Hahn-Steichen J, Jimison E, Spence C, Chahal S (2009) Developing an enterprise cloud computing strategy. Intel Corporation, pp 1–16

  9. Mell P, Grance T (2009) The NIST Definition of Cloud Computing, National Institute of Standards and Technology

  10. Muttik I, Barton C (2009) Cloud security technologies, Information Security Technical Report, pp 1–6

  11. Itani W, Kayssi A, Chehab A (2009) Privacy as a service privacy-aware data storage and processing in cloud computing architectures. In: IEEE international conference on dependable, autonomic and secure computing (DASC), pp 711–716

  12. Hwang K, Kulkareni S, Hu Y (2009) Cloud security with virtualized defense and reputation-based trust management, In: IEEE international conference on dependable, autonomic and secure computing (DASC), pp 717–722

  13. Berger S, Caceres R, Goldman K, Pendarakis D, Perez R, Rao JR, Rom E, Sailer R, Schildhauer W, Srinivasan D, Tal S, Valdez E (2009) Security for the cloud infrastructure-trusted virtual data center implementation. IBM J Res Dev 53:6:1–6:12

    Google Scholar 

  14. Mambo M, Usuda K, Okamoto E (1996) Proxy signature: delegation of the power to sign message. IEICE Trans Fundam E79-A(9):1338–1353

  15. Lee B, Kim H, Kim K (2001) Strong proxy signature and its application. In: Proceedings of SCIS2001, pp 603–608

  16. Schnorr CP (1991) Efficient signature generation by smart cards. J Cryptol 4(3):161–174

    MathSciNet  MATH  Google Scholar 

  17. Lee B, Kim H, Kim K (2001) Strong proxy signature and its applications. In: International conference in information and communications security. Lecture notes in computer science, pp 223–232

  18. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Mag Commun ACM 21:120–126

    Article  MathSciNet  MATH  Google Scholar 

  19. ElGamal T (1985) A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472

    Article  MathSciNet  MATH  Google Scholar 

  20. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: ACM conference on computer and communications security, pp 62–73

  21. Pointcheval D, Stern J (1996) Security proofs for signature schemes. Advances in cryptology—EUROCRYPT ’96. In: Maurer UM (ed) Lecture Notes in Computer Science, vol 1070, pp 387–398

  22. Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptol 13(3):361–396

    Google Scholar 

  23. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22:644–654

    Article  MathSciNet  MATH  Google Scholar 

  24. Internet Engineering Task Force (IETF) Working Group (1999) Diffie-Hellman Key Agreement Method, RFC 2631

  25. HTC product (2011) http://www.htc.com/hk-en/product/desirehd/specification.html

  26. Finneran MF (2001) WiMax versus Wi-Fi, dBrn Associates Inc., http://media.techtarget.com/searchMobileComputing/downloads/Finneran.pdf

  27. LAN/MAN Standards Committee of the IEEE computer Society (2010) 802.3ba-2010 IEEE standard for information technology-telecommunications and information exchange between systems-local and metropolitan area networks-specific requirements part 3: carrier sense multiple access with collision detection (CSMA/CD) access method and physical layer specifications amendment 4: media access control parameters, physical layers and management parameters for 40 Gb/s and 100 Gb/s operation, pp 1–457

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Chin-Ling Chen, Yu-Yi Chen or Cheng-Chi Lee.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, CL., Chen, YY., Lee, CC. et al. Design and analysis of a secure and effective emergency system for mountaineering events. J Supercomput 70, 54–74 (2014). https://doi.org/10.1007/s11227-013-1066-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-013-1066-9

Keywords

Navigation