Skip to main content

Wireless Sensor Networks: A Key Enabling Technology for Remote Healthcare

  • Chapter
  • First Online:
Systems Design for Remote Healthcare

Abstract

Recent advances in ICT and sensing technologies have created exciting options for individualised sensing and health monitoring. Wireless Sensor Networks (WSN) that are built of lightweight and autonomous devices called sensor nodes are a concrete example of such technologies. Each sensor node typically combines individual sensing, processing and wireless communication features into one small device. This chapter motivates the use of WSN as a key enabler for remote health care by introducing the manifold facilities and use cases of that technology. Based on that, it discusses the architectural basics and provides insights into practical system design issues, especially in view of reliability, energy efficiency and security of the system. After that an assessment of design goals and most critical challenges for applying WSN in health care is given. The chapter finally closes with presenting several selected solutions that successfully tackle introduced challenges.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://www.eupha.org/repository/publications/EU_HPF_Answer_to_Consult_on_CDs_Jan12.pdf.

  2. 2.

    http://ec.europa.eu/research/innovation-union/pdf/active-healthy-ageing/steering-group/operational_plan.pdf and European Chronic Disease Alliance, WHO Europe.

  3. 3.

    United Nations General Assembly 19 May 2011 Report by the Secretary-General on the prevention and control of non-communicable diseases (A/66/83).

  4. 4.

    http://derstandard.at/1259281485986/Neuer-Gesundheitsbericht-Risiko-einer-Schlaganfall-Krise-in-Europa.

  5. 5.

    See http://www.oecd.org/dataoecd/43/9/48245231.pdf and “The future of healthcare in Europe”, The Economist Intelligence Unit Limited 2011.

  6. 6.

    http://www.hsph.harvard.edu/news/features/features/noncommunicable-diseases-report.html.

  7. 7.

    Policy Exchange, The Cost of Cancer, Featherson and Whitman, 2010.

  8. 8.

    www.strokeback.eu.

  9. 9.

    www.cupid-project.eu.

  10. 10.

    Designers should be aware of the simple fact that an increased number of features and capabilities provided by the device directly lead to a more complex certification procedure.

  11. 11.

    www.aet-projekt.de.

References

  • Abdelzaher TF et al (2004) EnviroTrack: towards an environmental computing paradigm for distributed sensor networks. In: Proceedings of the 24th international conference on distributed computing systems (ICDCS 04), IEEE CS Press, pp 582–589

    Google Scholar 

  • Aboelaze M, Aloul F (2005) Current and future trends in sensor networks: a survey. In: Proceedings of second IFIP international conference on wireless and optical communications networks WOCN, Dubai, pp 551–555

    Google Scholar 

  • Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38:393–422

    Article  Google Scholar 

  • Basmer T, Genschow G, Fröhlich M, Birkholz M (2012) Energy budget of an implantable glucose measuring system. Biomed Technol 57:259–262

    Google Scholar 

  • Birkholz M et al (2009) Mikroviskosimeter zur kontinuierlichen Glucosemessung bei Diabetis mellitus. In: Proceedings of Mikrosystemtechnik-Kongress. VDE-Verlag, Berlin, 124p

    Google Scholar 

  • Bohn J, Coroama V, Langheinrich M, Mattern F, Rohs M (2004) Living in a world of smart everyday objects—social, economic, and ethical implications. J Hum Ecol Risk Assess 10:763–786

    Article  Google Scholar 

  • Brzozowski M, Salomon H, Langendoerfer P (2009) Completely distributed low duty cycle communication for long-living sensor networks. In: Proceedings of the 2009 international conference on computational science and engineering (CSE ‘09), vol 2. IEEE Computer Society, Washington, DC, pp 109–116

    Google Scholar 

  • Brzozowski M, Salomon H, Langendoerfer P (2010a) On efficient clock drift prediction means and their applicability to IEEE 802.15.4. In: Proceedings of the 2010 IEEE/IFIP international conference on embedded and ubiquitous computing (EUC ‘10). IEEE Computer Society, Washington, DC, pp 216–223

    Google Scholar 

  • Brzozowski M, Salomon H, Langendoerfer P (2010b) ILA: idle listening avoidance in scheduled wireless sensor networks. In: Osipov E, Kassler A, Bohnert TM, Masip-Bruin X (eds) Proceedings of the eighth international conference on wired/wireless internet communications (WWIC’10). Springer, Berlin, pp 363–374

    Chapter  Google Scholar 

  • Brzozowski M, Salomon H, Langendoerfer P (2010c) Limiting end-to-end delays in long-lasting sensor networks. In: Proceedings of the eighth ACM international workshop on mobility management and wireless access (MobiWac ‘10). ACM, New York, NY, pp 11–20

    Google Scholar 

  • Brzozowski M, Salomon H, Langendoerfer P (2012) Support for a long lifetime and short end-to-end delays with TDMA protocols in sensor networks. Paper presented at the International Journal of Distributed Sensor Networks, Article ID 651748

    Google Scholar 

  • Burns A et al (2010) SHIMMER™—a wireless sensor platform for noninvasive biomedical research. IEEE Sens J 10(9):1527–1534

    Article  Google Scholar 

  • Burri N, Rickenbach P, Wattenhofer RR (2007) Dozer: ultra-low power data gathering in sensor networks. In: Proceedings of the sixth international conference on Information processing in sensor networks (IPSN ‘07). ACM, New York, NY, pp 450–459

    Google Scholar 

  • Chang N, Zhang QY, Cungang Y (2007) A lightweight security protocol for wireless sensor networks. In: Proceedings of the international workshop on telecommunications—IWT/07

    Google Scholar 

  • Chen T, Mazomenos E, Maharatna K, Dasmahapatra S, Niranjan M (2012) On the trade-off of accuracy and computational complexity for classifying normal and abnormal ECG in remote CVD monitoring systems. In: Proceeding of the IEEE workshop on signal processing systems (SiPS), Quebec, pp 37–42

    Google Scholar 

  • ATMEL Corporation (2010a) AT91SAM9G20 preliminary. http://www.atmel.com/dyn/resources/prod documents/doc6384.pdf. Accessed May 2013

  • ATMEL Corporation (2010b) ATmega640/1280/1281/2560/2561 preliminary. http://www.atmel.com/dyn/resources/proddocuments/doc2549.pdf. Accessed May 2013

  • ATMEL Corporation (2011) ATmega128(L). http://www.atmel.com/dyn/resources/proddocuments/doc2467.pdf. Accessed May 2013

  • Costa P, Mottola L, Murphy AL, Picco GP (2007) Programming wireless sensor networks with the TeenyLIME middleware. In Proceedings of the eighth ACM/IFIP/USENIX international middleware conference (Middleware 2007), Newport Beach, CA, pp 26–30

    Google Scholar 

  • Crosby SA, Wallach DS (2009) Efficient data structures for tamper evident logging. In: Proceedings of the 18th USENIX security symposium, Montreal, CA

    Google Scholar 

  • Dikaiakos MD, Florides A, Nadeem T, Iftode L (2007) Location-aware services over vehicular ad-hoc networks using car-to-car communication. IEEE J Sel Areas Commun 25(8):1590–1602

    Article  Google Scholar 

  • Dyka Z, Langendoerfer P (2005) Area efficient hardware implementation of elliptic curve cryptography by iteratively applying Karatsuba’s method. In: Proceedings of design, automation and test in Europe, IEEE

    Google Scholar 

  • Edwards J (2012) Wireless sensors relay medical insight to patients and caregivers [special reports]. IEEE Signal Process Mag 3(29):8–12

    Article  Google Scholar 

  • Farooq MO, Dogar AB, Shah GA (2010) MR-LEACH: multi-hop routing with low energy adaptive clustering hierarchy. In Proceedings of the 2010 Fourth international conference on sensor technologies and applications (SENSORCOMM ‘10). IEEE Computer Society, Washington, DC, pp 262–268

    Google Scholar 

  • Fröhlich M et al (2012) Biostability of an implantable glucose sensor chip. IOP Conf Ser Mater Sci Eng 41:012022

    Article  Google Scholar 

  • Gellersen HW, Schmidt A, Beigl M (2000) Adding some smartness to devices and everyday things. In: Proceedings of third IEEE workshop on mobile computing systems and applications, Monterey, CA, pp 3–10

    Google Scholar 

  • Gillies D, Thornley DJ, Bisdikian C (2009) Probabilistic approaches to estimating the quality of information in military sensor networks. Comput J

    Google Scholar 

  • Girao J, Westhoff D, Mykletun E, Araki T (2007) Tinypeds: tiny persistent encrypted data storage in asynchronous wireless sensor networks. Ad Hoc Netw J 5(7):1073–1089

    Article  Google Scholar 

  • Gummadi R, Gnawali O, Govindan R (2005) Macro-programming wireless sensor networks using kairos. In: Proceedings of the international conference on distributed computing in sensor systems (DCOSS 05), LNCS 3560, Springer, Heidelberg, pp 126–140

    Google Scholar 

  • Halperin D et al. (2008) Pacemakers and implantable cardiac defibrillators: software radio attacks and zero-power defenses. In: Proceedings of IEEE symposium on security and privacy, Washington, DC, pp 129–142

    Google Scholar 

  • Heuschmann PU et al (2010) Schlaganfallhäufigkeit und Versorgung von Schlaganfallpatienten in Deutschland. Aktuelle Neurol 7:333–340

    Article  Google Scholar 

  • Hoon CL (2009) Practical broadcast authentication using short-lived signatures in WSNs. Information security applications, Lecture Notes in Computer Science 5932:366–383

    Google Scholar 

  • Kahn JM, Katz RH, Pister KSJ (1999) Next century challenges: mobile networking for “smart dust”. In: Proceedings of international conference on mobile computing and networking (MOBICOM), Seattle, pp 271–278

    Google Scholar 

  • Kahn JM, Katz RH, Pister KSJ (2000) Emerging challenges: mobile networking for smart dust. J Commun Netw 2(3):188–196

    Google Scholar 

  • Kao CW, Friedmann E, Thomas SA (2010) Quality of life predicts one-year survival in patients with implantable cardioverter defibrillators. Qual Life Res 19(3):307–315

    Article  Google Scholar 

  • Karlof C, Sastry N, Wagner D (2004) TinySec: a link layer security architecture for wireless sensor networks. In: Proceedings of the second international conference on embedded networked sensor systems, Baltimore, MD, Nov 2004, pp 162–175

    Google Scholar 

  • Kirchhof P, Adamou A, Knight E, Lip GYH, Norrving B, de Pouvourville G (2009) How can we avoid a stroke crisis? ISBN 978-1-903539-09-5

    Google Scholar 

  • Lab-on-Chip-System (2011) Lab-on-Chip-System. Medizin&Technik, http://www.medizin-und-technik.de/home/-/article/27544623/35089533?returnToFullPageURL=back. Accessed May 2013

  • Liang CJM, Terzis A (2008) Koala: ultra-low power data retrieval in wireless sensor networks. In: Proceedings of the seventh international conference on Information processing in sensor networks. IEEE Computer Society

    Google Scholar 

  • Lin E-YA, Rabaey JM, Wolisz A (2004) Power-efficient rendez-vous schemes for dense wireless sensor networks. In: IEEE international conference on communications, vol 7, Enschede

    Google Scholar 

  • Maaser M, Ortmann S (2010) Remote medical treatment at home using the using the Java mobile sensor API. In: Proceedings of the third international workshop on smart homes for tele-health (SmartTel ‘10), Miami, USA

    Google Scholar 

  • Madden SR, Franklin MJ, Hellerstein JM, Hong W (2005) TinyDB: an acquisitional query processing system for sensor networks. ACM Trans Database Syst 30(1):122–173

    Article  Google Scholar 

  • Mainwaring A, Culler D, PolastreJ, Szewczyk R, Anderson J (2002) Wireless sensor networks for habitat monitoring. In: Proceedings of the first ACM international workshop on wireless sensor networks and applications (WSNA ‘02). ACM, New York, NY, pp 88–97

    Google Scholar 

  • Marvel (2010) PXA27x Specification update. http://www.marvell.com/products/processors/applications/pxafamily/pxa27x emts.pdf. Accessed April 2013

  • Morchon OG, Falck T, Heer T, Wehrle K (2009) Security for pervasive medical sensor networks. In: Proceedings of sixth annual international conference on mobile and ubiquitous systems (MobiQuitous 2009), Toronto, Canada

    Google Scholar 

  • Naqvi S, Dallons G, Michot A, Ponsard C (2010) Assuring privacy of medical records in an open collaborative environment—a case study of Walloon Region™ eHealth platform. Privacy and identity management for life, vol 320. Springer, Berlin, pp 146–159. ISBN:978-3-642-14281-9. http://dx.doi.org/10.1007/978-3-642-14282-6_12

    Google Scholar 

  • Ortmann S, Maaser M (2011) Enabling secure and privacy-aware mobile sensing and e-health applications on everybodys smartphone. In: First IEEE international conference on consumer electronics-Berlin (ICCE-Berlin 2011), Berlin

    Google Scholar 

  • Ortmann S, Maaser M, Parandian B, Schultz M (2011) Telemedizinisch assistierte ambulante Betreuung von Patienten, vol 4. Deutscher AAL-Kongress, Berlin

    Google Scholar 

  • Ortmann S, Langendoerfer P, Sik-Lanyi C (2012) Telemedical assistance for ambulant rehabilitation of stroke patients. In: Proceedings of the ninth world congress on brain injury, Edinburgh, Scotland

    Google Scholar 

  • Panic G, Dietterle D, Stamenkovic Z (2008) Architecture of a power-gated wireless sensor node. In: Proceedings of 11th EUROMICRO conference on digital system design architectures, methods and tools (DSD’08), IEEE, Parma

    Google Scholar 

  • Panic G, Basmer T, Schrape O, Peter S, Vater F, Tittelbach-Helmrich K (2011) Sensor node processor for security applications. In: Proceedings of the 18th IEEE international conference on electronics, circuits and systems (ICECS 2011), Beirut

    Google Scholar 

  • Park T, Shin KG (2004) LiSP: a lightweight security protocol for wireless sensor networks. ACM Trans Embed Comput Syst 3(3):634–660

    Article  Google Scholar 

  • Patel et al (2012) A review of wearable sensors and systems with application in rehabilitation. J Neuroeng Rehabil 9(12):1–17

    Google Scholar 

  • Perrig A, Szewczyk R, Wen V, Culler D and Tygar JD (2001) SPINS: Security protocols for sensor networks. In: Proceedings of seventh annual international conference on mobile computing and networking, Rome, Italy, Aug 2001, pp 188–189

    Google Scholar 

  • Piotrowski K, Langendoerfer P, Peter S (2009) tinyDSM: a highly reliable cooperative data storage for wireless sensor networks. In: Proceedings of the 2009 international symposium on collaborative technologies and systems (CTS ‘09), Washington, DC, pp 225–232

    Google Scholar 

  • Piotrowski K, Sojka A, Langendoerfer P (2010) Body area network for first responders: a case study. In: Proceedings of the fifth international conference on body area networks (BodyNets ‘10), ACM, New York, NY, pp 37–40. doi:10.1145/2221924.2221933

  • Polastre J, Hill J, Culler D (2004) Versatile low power media access for wireless sensor networks. In: Proceedings of the second international conference on embedded networked sensor systems. ACM, New York

    Google Scholar 

  • Robinson P, Beigl M (2003) Trust context spaces: an infrastructure for pervasive security in context-aware environments. In: Proceedings of first international conference of security in pervasive computing. Springer, Berlin, pp 157–172

    Google Scholar 

  • Sandler D, Derr K, Crosby S, Wallach DS (2008) Finding the evidence in Tamper-Evident logs. In: Proceedings of third international workshop on systematic approaches to digital forensic engineering (SADFE ‘08), Berkeley, pp 69–75

    Google Scholar 

  • Scheffler T, Schindler S, Lewerenz M, Schnor B (2011) A privacy-aware localization service for healthcare environments. In: Proceedings of the fourth international conference on pervasive technologies related to assistive environments (PETRA ‘11). ACM, New York

    Google Scholar 

  • Schurgers C, Tsiatsis V, Ganeriwal S, Srivastava M (2002) Optimizing sensor networks in the energy-latency-density design space. IEEE Trans Mob Comput 1:70–80

    Article  Google Scholar 

  • Shaikh, R. A., Lee, S., Khan, M. A., & Song, Y. J. (2006). LSec: Lightweight security protocol for distributed wireless sensor network. In Personal Wireless Communications (pp. 367–377). Springer Berlin Heidelberg.

    Google Scholar 

  • Shemshaki M, Shahhoseini HS (2009) Energy efficient clustering algorithm with multi-hop transmission. In: Proceedings of the 2009 international conference on scalable computing and communications; eighth international conference on embedded computing (SCALCOM-EMBEDDEDCOM ‘09). IEEE Computer Society, Washington, DC, pp 459–462

    Google Scholar 

  • Sojka A, Piotrowski K, Langendoerfer P (2010) ShortECC: a lightweight security approach for wireless sensor networks. In: Proceedings of INSTICC international conference on security and cryptography, SECRYPT

    Google Scholar 

  • Stecklina O, Langendoerfer P, Goltz C (2013) A fair energy trade multi-hop routing in wireless sensor networks. In: Proceedings of the sixth joint IFIP wireless & mobile networking conference (WMNC2013), Dubai

    Google Scholar 

  • Sun T, Chen LJ, Han CC, Gerla M (2005) Reliable sensor networks for planet exploration. In: Chen LJ (ed) Proceedings of IEEE networking, sensing and control, Tucson, USA, pp 816–821

    Google Scholar 

  • Texas Instruments Inc. (2007a) 2.4 GHz IEEE 802.15.4 / ZigBee-Ready RF Transceiver. http://www.ti.com/lit/gpn/cc2420. Accessed May 2013

  • Texas Instruments Inc. (2007b) 2.4 GHz IEEE 802.15.4/ZIGBEE RF TRANSCEIVER. http://www.ti.com/lit/gpn/cc2520. Accessed May 2013

  • Texas Instruments Inc. (2007c) Single-chip very low power RF transceiver. http://www.ti.com/lit/gpn/cc1000. Accessed May 2013

  • Texas Instruments Inc. (2009) Low-cost low-power 2.4 GHz RF transceiver. http://www.ti.com/lit/gpn/cc2500. Accessed May 2013

  • Texas Instruments Inc. (2010a) CC1101 low-power Sub-1 GHz RF transceiver. http://www.ti.com/lit/gpn/cc1101. Accessed May 2013

  • Texas Instruments Inc. (2010b) CC430F613x, CC430F612x, CC430F513x MSP430 SoC with RF core. http://www.ti.com/lit/gpn/cc430f6137. Accessed May 2013

  • Texas Instruments Inc. (2010c) MSP430F543xA, MSP430F541xA Mixed signal microcontroller. http://www.ti.com/lit/gpn/msp430f5438a. Accessed May 2013

  • Texas Instruments Inc. (2011) MSP430F15x, MSP430F16x, MSP430F161x mixed signal microcontroller. http://www.ti.com/lit/gpn/msp430f1611. Accessed May 2013

  • Ugus O et al (2009) Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks. arXiv preprint arXiv:0903.3900

    Google Scholar 

  • Uhsadel L, Poschmann A, Paar C (2007) Enabling full-size public-key algorithms on 8-bit sensor nodes. Security and privacy in ad-hoc and sensor networks. Springer, Berlin, pp 73–86

    Book  Google Scholar 

  • Wei Y, Heidemann J, Estrin D (2002) An energy-efficient MAC protocol for wireless sensor networks. In: Proceedings of the twenty-first annual joint conference of the ieee computer and communications societies (INFOCOM 2002), vol 3, IEEE, New York

    Google Scholar 

  • Weiser M (1991) The computer for the twenty-first century. Sci Am 265(3):66–75

    Article  Google Scholar 

  • Werner-Allen G, Johnson J, Ruiz M, Lees J, Welsh M (2005) Monitoring volcanic eruptions with a wireless sensor network. In: Proceedings of the second European workshop on wireless sensor networks, Istanbul, pp 108–120

    Google Scholar 

  • Westin AF (1967) Privacy and freedom. Atheneum, New York

    Google Scholar 

  • Yao Y, Gehrke JE (2002) The cougar approach to in-network query processing in sensor networks. ACM Sigmod Rec 31(2):9–18

    Article  Google Scholar 

  • Younis O, Fahmy S (2004) HEED: a hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks. IEEE Trans Mob Comput 03(4):366–379

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Steffen Ortmann .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer Science+Business Media New York

About this chapter

Cite this chapter

Ortmann, S., Langendoerfer, P., Brzozowski, M., Piotrowski, K. (2014). Wireless Sensor Networks: A Key Enabling Technology for Remote Healthcare. In: Maharatna, K., Bonfiglio, S. (eds) Systems Design for Remote Healthcare. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-8842-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-8842-2_7

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-8841-5

  • Online ISBN: 978-1-4614-8842-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics