design of context-aware middleware for mobile healthcare services

11

Click here to load reader

Upload: seoksoo

Post on 10-Mar-2017

218 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Design of context-aware middleware for mobile healthcare services

Journal of the Chinese Institute of EngineersVol. 35, No. 5, July 2012, 535–545

Design of context-aware middleware for mobile healthcare services

Jae-gu Songa, Sungmo Junga, Byeong Ho Kangb, Dae-Joon Hwangc and Seoksoo Kima*

aDepartment of Multimedia, Hannam University, Daejeon, Korea; bSchool of Computing & Information System,University of Tasmania, Tasmania, Australian; cSungkyunkwan University of Information &

Communication Engineering, Suwon, Korea

(Received 28 December 2010; final version received 15 February 2012)

We design and develop a context-aware middleware for various mobile healthcare services, specifically those forpreventive medicine. The middleware provides medical status information in a context form and then links suchinformation with medical records. Information is collected by the middleware through the recognition of diverseenvironmental data that affect patients’ health. Information-to-information-related values are obtained as ameasure for effectively categorizing and managing medical-related context information. High-frequency contextvalues are determined using the Bayesian probability formula to manage frequently occurring risk situations. Themiddleware also allows for real-time analysis of information, as well as the calculation of risk frequency via areal-time sensor and recognition of radio frequency identification tag information. It is designed to transmitcalculated and preventive care-related information to mobile devices. Using the unique target applicationprogram of the ubiquitous healthcare system, the general environment and preventive medicine environment areset as the primary paradigms for generating and managing practical medical context information. This researchpresents methods for providing automated preventive medical services under a ubiquitous healthcare system. Theproposed middleware is expected to present new interactive concepts for preventive medicine-relatedenvironments, consequently satisfying the demands of user-oriented ubiquitous healthcare.

Keywords: mobile healthcare; context-aware; middleware; access control

1. Introduction

With advancements in sensor networks and digitaliza-

tion of information, mobile healthcare is increasingly

recognized as a new paradigm in medicine. This

ubiquitous technology can efficiently manage patient

status, and enables appropriate and effective response

to emergency situations through updated information

provisioning services. The significance of mobile

healthcare lies in its precise and convenient provision

of medical information.This technology has prompted ongoing research on

user-centred context-aware systems for the renderingof medical services in accordance with user demands.Mobile healthcare is recognized as a method forflexibly delivering diverse services using sensor net-work technology.

The characteristics of context information makeobtaining precise meaning highly difficult. Substantial

volumes of data are required to understand user

intentions and situations. Furthermore, medical-

related services require precision. In existing research

that focuses on medical systems in ubiquitous

computing environments, context information is clas-

sified and defined using collective categorization.

These categories are developed particularly to present

business models or systems that provide and confirm

specific information over a preset scenario using

mobile devices.A recent trend is the identification of approaches

that enable real-time response to medical situations. A

mobile healthcare service uses wireless telecommuni-

cation to provide medical services to patients without

being constrained by distance limitations. Some mobile

devices are equipped with sensors that can check the

health status of a patient (e.g. who suffers from

diabetes). However, relying only on the medical-related

data from mobile devices may be an insufficient

approach because such devices have limitations that

may cause misdiagnosis. Users may also be confused

when medical events other than those detected by

sensors occur. For these reasons, various studies

have been conducted to collect more diverse

information for the use of medical personnel. Some

of the technologies developed include sensors and

*Corresponding author. Email: [email protected]

ISSN 0253–3839 print/ISSN 2158–7299 online

� 2012 The Chinese Institute of Engineers

http://dx.doi.org/10.1080/02533839.2012.679063

http://www.tandfonline.com

Page 2: Design of context-aware middleware for mobile healthcare services

mobile devices that collect more concrete data onmedical conditions.

Nevertheless, previous research is characterizedby methodological and technological limitations.Data limitations include deficiencies in the spatial,location and personal information used to providecontext information. Given these constraints, contextinformation, the management of medical records andinformation sharing and cooperation among hospitalsremain inadequate.

This work presents one of the frequently investi-gated approaches to measuring the quality of contextinformation. It aims to provide proactive ubiquitousservices that find use in applications, such as personalservices, overall industry control, information appli-ances and mobile services. We use information focusedon user- and environment-based scenarios to enableconsistency in the context information factors that areconsidered. Preventive medicine-related data areapplied to enable the assessment of diverse medicalinformation, such as a patient’s medical history. Themiddleware and mobile application services providedthrough the proposed mobile healthcare service systemhave the following features and processes: the middle-ware gathers sensor data and radio frequency identi-fication (RFID) information. It is designed to interfacewith the peripheral data collection devices of othersystems, and can interact with local ubiquitous com-puting support systems. It also internally categorizescontext information values per frequency of occurrenceto enable effective context information extraction. Themobile application service is intended to provide thecontext information analysed by the middleware tovarious ubiquitous services.

Additionally, Bayesian probability is applied incalculating repetitive frequency values in environmentinformation and user’s personal information to deter-mine the relationship between context information andpreventive medicine practices. High-frequency context(HFC) information is obtained to provide specificdetails on the context information found in collecteddata. User and context information per situation aredefined, and expressing correlations involves a role-based approach. To assess the performance of themiddleware, we gather data using RFID. A mobiledevice is then used to provide analysed medical contextinformation and corresponding preventive medicine-related services to end users.

2. Related work

2.1. Technology required by mobile healthcare

Mobile systems that use devices such as personaldigital assistants (PDAs) or smartphones have been

developed and used in medical environments. Insteadof being situation-oriented, such systems are data-oriented, in which events that occur are transmitted tothe system through a network. Job-oriented technologyis used in lieu of an intelligent service, whereinsituations are assessed by the attending physician andtreatment is conducted based on prepared data. Similarto clinical decision support systems, mobile systemsshould be based on intelligence-oriented structures.The ubiquitous computing technologies used inmedical environments are categorized into platform,hardware and communication technologies.

Several issues related to each category requireresolution:

(1) Platform technology. Does the technology usedenable convenient and safe use of computersfor the application of other technologies suchas security and context recognition technology?Does it involve the authentication of doctors?

(2) Hardware technology. Does the technologyinclude human-oriented invisible input andoutput device technology, miniaturization tech-nology, low energy consumption technology,nanotechnology, circuit technology and coolingtechnology? Can these technologies operateunder minimal electricity, store and processhuge volumes of medical data, and support andimprove the examination and treatment pro-vided by doctors in the hospital?

(3) Communication technology. Can technologiessuch as sensor networks, wireless local areacommunication technology, device access tech-nology and others that have countless numbersof nodes and routing processes manage contin-uously expanding or decreasing dynamicsensors?

2.2. Context awareness

Context awareness is generally defined as the detectionof ‘conditions related to existence or occurrence ofsomething’. Many scholars have defined contextthrough various examples. Schilit et al. (1994) classifiedcontext into three categories:

. computing context, which includes networkconnection status, communication bandwidth,printers, displays and workstations andperipherals;

. user context, which comprises user profiles,locations, people around a given area, etc. and

. physical context, which covers lighting, noiselevel, traffic condition, temperature, etc.

536 J.-g. Song et al.

Page 3: Design of context-aware middleware for mobile healthcare services

Chen and Kotz (2000) stated that ‘time’ is anessential factor that makes up context and suggested afourth category:

. time context, which includes time, week,month, season, etc.

Context-aware technology is that which is used toacquire accurate context information through visuali-zation, categorization and integration (Liberman andSelker 2000). Classifying the categories of basic-contextinformation is crucial for performing context-awareprocesses, and all contexts can be recognized within therange of their categories. Tags have recently been usedto interpret context, but these are not widely adoptedbecause they require very broad standards whilehaving very narrow development ranges (Song et al.2007). The use of information classification standardsis said to be the most important aspect in processingcontext information. A study adopted 5W1H forprocessing such information (Jang and Woo 2003).

2.3. Case study

This section focuses on a review of previous researchon context-aware medical applications.

(1) Hu and Weaver (2004) presented an applica-tion that recognizes dynamic context, satisfiesmedical application needs on the basis ofrecognition and provides security.Particularly, attempts were made to resolveprevious security issues that resulted fromdependence on the passive role-based accesscontrol (RBAC) model. Expanded contextconcept per medical system authentication,categorization per user and other specific con-ditions were applied as methods for dynamicauthentication approval.

(2) Mihailidis and Fernie (2003) applied contextrecognition to provide supplementary devicesfor dementia. The author recruited youths forhis study and provided feedback based oncontext information. The study was alsointended to develop a system appropriate forelderly dementia patients.

(3) Jahnke et al. (2004) designed a context man-agement system (CMS) that uses medical ter-minologies and defines a user’s medical contextinformation. Using the application, the authorpresented the implementation of the ontology-based CMS, in which e-medical data andgeneral mobile technology were used.

(4) Digital Imaging and Communications inMedicine (DICOM) standards committee

(2011) proposed the context-aware messaging

service that uses schedule information, location

information and available media to send a

message to users using an appropriate protocol

and device. This system uses context to deter-

mine whether the message should be sent using

e-mail, SMS and so on, and to what device it

should be sent. The results suggest that the use

of context to determine what device a message

should be sent to makes message retrieval more

convenient.(5) Nakanishi et al. (2000) proposed the use of

context to prevent users from being interrupted

by messages, calls and other disturbances at

inappropriate times. The authors listed 11

factors that influence a person’s interpretability

at a given moment, and completed a user trial

that generated an interesting result: people are

less likely to be disrupted when they arebetween activities.

(6) Halteren et al. (2004) proposed the use of a

telemonitoring system to provide immediate

patient monitoring. The results suggest the use

of mobile patient monitoring and development

of mental health services.

3. Design of context-aware middleware for mobile

healthcare

In extracting context information, the most important

factor is to interpret and express meaning. The service

must be determined by a predefined logic model. That

is, a progressive structure must be developed through

the analysis and accurate design of situations.In this study, context information in accordance

with user situation has been defined. To determine the

correlation between users and context information, we

applied the RBAC concept. In general, access controlis used to protect data but in this study, it was applied

as the rule for data access. RBAC does not grant access

via a user ID or by predefined rules but is determined

by the role of the user in the organization (e.g.

certification authorization). Among the three

improved access methods – positive, negative and

mixed access models – the last model was applied in

this research. The positive access model defines only

approval authority and the negative access model

defines only rejection authority, whereas the mixed

model mixes the features of the first two. Considering

the xoRABAC in the mixed access model, we assigned

user and role authority by comparing the real values of

the properties of real-time context information. In this

Journal of the Chinese Institute of Engineers 537

Page 4: Design of context-aware middleware for mobile healthcare services

process, four factors were defined on the basis of accessauthority information:

(1) Subject. The subject can be defined as themedical service provider, system manager andmedical service user.

(2) Object. The object can be categorized intovarious types depending on specific conditions.The object conditions categorized in this studyare shown in Table 1.

(3) Operation. Operation is a method that trans-forms the correlation between objects into aformula on the basis of the access authorizationvalue of the subject to obtain more precise datavalues. The operation extracts the datarequired for access control and usage control.The properties of control should be identifiedto define the operation.

In this study, the properties of role, access controland user control were identified, after which theoperation for extracting and categorizing sensor datawas applied. The initial data for the operation arefactors necessary for interpreting situations; theseinitial data are object, time, action and intention. Inthis process, the defined object and data processingserver time are used as bases for the object and timefactors, respectively. Here, server time pertains to thedatum independent of a user’s object data time. Actionpertains to changes in behaviour that occur in accor-dance with changes in the object. It is based on user-selected values. Finally, intention refers to the providedservice and signifies the intentional service that is basedon context information.

Figure 1 categorizes the objects in layers andillustrates them in a fixed pattern structure.

(1) An object is obtained according to a catego-rized object’s properties.

(2) The above-mentioned data are merged andstored with the time data obtained from theserver.

(3) The data are deduced from a user’s action. Inthis step, the data values of the obtainedgeneral data are modified to analyse the userprofile and ensure alignment with the action.

(4) The situation that corresponds with the datadefined by the rule is extracted first.

In this research, four conditional rules were con-sidered and the combination of these was applied. Onthe basis of the stated conditions, we considered theconditional rule application, case-based rule applica-tion method and pattern-based rule.

The conditional rule is a method for applying apredefined rule when an applied rule satisfies a

sensor’s conditions. Such rule application is appropri-ate for precisely providing services within a limitedscope. That is, it is applicable if rule types IF, ELSE/IFand THEN are satisfied. This rule does not considerthe lasting effect of sensor data but applies changingvalues. Thus, the importance of user, location and timeis reduced in providing the service. Rule pattern dataare unnecessary because the resultant data are pro-vided within a predefined object value. In this case, thesituation must be very precise but also highly limited inits application to services.

In this study, the process for the application of theconditional rule was specified so that when relevantdata are detected by a sensor, the service commencesaccording to preset scenarios. As an example, theprocess was specified to deliver current temperatureinformation to a medical service recipient (who is veryweak and has high temperature). Figure 2 shows theprocess by which context information A and B weretransmitted. Context information A is found in theuser device, whereas context information B is thatobserved in the environment. As shown in the figure,the situation is the basic format, which minimizesunnecessary comparative analysis processes and ishighly effective in providing basic services.

The case-based rule process differs from the con-ditional rule process in that user, space and timebecome very important factors in service provision.This is a provisioning method that is implemented byidentifying repeatedly requested services, as indicatedby user feedback. In other words, it provides servicesby first extracting higher probability data. However,because only minimal information is stored in thedatabase during the initial stage of the service, there isa high possibility that the probability calculation willbe imprecise. This method becomes more stable as theservice progresses. The case-based rule process

Table 1. Categorized objects.

Category Example

Subject ID, nameBody Heart rate, blood pressure, body temperature

and voiceSpace Location, direction and speedTime Date, time and seasonEnvironment Temperature, precipitation, lighting and noiseDevice Battery, display, internet, system, resource,

equipment and facilityAccess User, authorization information and

contiguityHistory User, service and time

538 J.-g. Song et al.

Page 5: Design of context-aware middleware for mobile healthcare services

considers continuous orders to deduce the samebehaviours, and the combination of these behaviours,in which the combination and the order are disre-garded, is also deduced as a behaviour. Therefore, themapping pattern takes diverse combinations intoconsideration. In this study, the HFC concept wasapplied to consider such probable priority. The HFC isthe value that makes up the information objective of

the highly efficient data; it is based on the occurrence

frequency between a user and context information. The

HFC generates data according to user environments.

The volume of pattern and application information

can amount to tens of thousands. Regardless of

frequency generation, the requested and generated

information is included within the countless data on

the user who requests the data and context informa-

tion. This process may be the source of incorrect

information in network overhead. In this study, the

context information defined as the HFC was indicated

as a category type. The HFC recognizes each user

pattern that sends and receives data in a ubiquitous

environment, and categorizes context information. It

can be used as basis for providing context information

related to data provisioning to the user or as the

standard for categorization. In this process, the HFC

prioritizes frequently generated and requested context

information. It then provides information that is

similar to the high-usage-frequency information

among the various types that are detected in real-

time. When multiple users request information, the

HFC can rapidly respond with the information closest

to the requested piece of information. For example,

before the data on user A are stored, the HFC analyses

the context information with high request frequency

among the types of information generated by user A.

Figure 1. Object categorization process.

Figure 2. Conditional rule process.

Journal of the Chinese Institute of Engineers 539

Page 6: Design of context-aware middleware for mobile healthcare services

After this, the existing context information is catego-rized as high-frequency information (Figure 3).

When time is considered, the above-mentionedcharacteristics enable the identification of consecutivecontinuation patterns according to the changes in anobject. In other words, it enables prediction of the nextservice. The HFC creates probability by accumulatingthe deduced frequencies of the service. Such charac-teristics enable a rule engine to continuously evolve. Byaccumulating the frequencies at which the service isinitiated and service deduction is performed, probabil-ity is created. The mapping of relevant conditions isperformed by acquiring a higher preset probability.Studying user habits promotes the acquisition ofexecution probability through the calculation of thecharacteristics of user situations, preferences, health-related information and frequency information.

The service prediction probability in this study wascalculated as follows.

If n volume of data is gathered and among them,one r data exist, then it will be compared with theexisting data. Collected general data are applied withthe following combination formula for probabilityanalysis. That is, if it occurs, then it will be applied toverify the defined tag and priority repetitive value.Then, 1 is added to the HFC value of the defined tag.

n volume of context data gathered.r volume of data that may defined as

a tag value.

Through such analysed probability, deduction isperformed as follows. First, the existing probabilityis defined as P(K) while the occurrence probability isdenoted as P(K/T). Such presets, when applied with the

Bayesian order (the mathematical probability model),result in P(K/T)¼P(K&T)/P(K). The probability canbe obtained as follows:

P Kð Þ ¼ P K=Tð ÞP Tð Þ þ P K=not� Tð ÞP not� Tð Þ, ð1Þ

P Tð Þ ¼ P T=Kð ÞP Kð Þ þ P T=not� Kð ÞP not� Kð Þ: ð2Þ

Thus the following formula can be deduced:

P K=Tð Þ ¼ P T=Kð ÞP Kð Þ

= P T=Kð ÞP Kð Þ þ P T=not� Kð Þ½

P not� Kð Þ�: ð3Þ

This formula obtains the HFC value for providingprobability-based deduction that expresses probabilityand improbability.

In this study, classes were defined to form eachmodule. The defined classes are configured asSurge_datamsg (which accepts sensor data),Multihop_msg (which gathers multi-node data),Tos_msg (which transmits data to the server),Settings class (which processes middleware data),RunEntity (which extracts entities), location (forextracting correlations) Service, Activity_s, theEnd_User_Data class (which pertains to the Defineclass that defines the service) and Mobile message(which transmits messages to a mobile device).

Surge_datamsg is a class that sends messages fromsensor nodes to record sensing data in parent nodes.Multihop_msg processes multiple hop messages.Tos_msg defines the serial communication structuresof TinyOS.

Smoothly applying the designed middleware to amedical environment necessitates the development of a

Figure 3. HFC analysis of the rule process.

540 J.-g. Song et al.

Page 7: Design of context-aware middleware for mobile healthcare services

database that resembles the characteristics of medicalinformation. In this research, data were stored asDICOM format, which is the most widely used medicaldata standard format (DICOM standards committee2011). It defines the client/server protocol for storingor searching and retrieving images from an imageformat and medical image server. The DICOM fileformat has a header that includes metadata on at leastone image in a file, and the metadata contains twotypes of information: patient-related metadata andimage-related metadata. Patient-related metadatainclude a patient’s name, gender, age, attending phy-sician and admitting hospital. Image-related metadatacontain information on the image generation device,device operator’s name, date of purchase, number ofstored images and image size. In this research, theimages were used to verify the illnesses pertaining tocontext information.

Among the DICOM file formats, the patient,examination, series, device and video IOD files weredefined via Information Object Definition (IOD) andthe patient IOD, which includes properties such asname, ID, age and gender, can be displayed in a formatshown in Table 2.

In this research, the data that satisfy the IODstandards were set as the context information cate-gory and the data that satisfy the criteria wereprioritized.

4. Scenario modelling

For a more realistic assessment, a medical situationwas converted into a virtual scenario and applied to themodelling. Using sensor data on various medicalservices, we considered problems that are difficult tohandle in real life; examples include medical accidentsand emergency situations. The medical occurrencesdetailed in previous research were also considered, andthe sensed environment information and the user’sbasic information were used as bases for identifyingand providing the appropriate medical service.Accordingly, detailed service scenario A was designed.

Scenario AUser X is a chronic diabetic patient receiving

continuous treatment. X has an environment sensor

installed in his house and has been receiving treatment,

with individual medical history management stored in

the medical management service system. X always

takes his PDA with him; when the context data change

and may affect X’s medical condition, he receives a

precautionary message. X can check the received

precautionary message and confirms whether he

wants to receive similar messages continuously in the

future.Figure 4 shows a block diagram of the entire system

in which Scenario A is processed.The details of application to the scenario are as

follows:

# Context information makes up the initial user

data.# The sensor (detector) collects user environ-

ment information (surrounding temperature,

body temperature and precipitation level).# The data used to manage the precipitation

and environment data are received from the

temperature sensor.# The context information middleware is used

to analyse the user environment information.# The medical environment data pertaining to

the situation are extracted.# The mobile device receives the service.

The user who requires the medical service connects

to receive the service through a mobile device, and the

middleware and the server that manages the data

verifies the user’s authority and approves the connec-

tion. A user with normal access to the service receives

the medical service and at the same time, may provide

related personal feedback. Context information is

generated by identifying the inclinations of the user.

Figure 4. System block diagram.

Table 2. Example of object information.

IOD

Patient name Seoksoo KimDOB 600504Gender MData processed date 20100209Video type MRI

Journal of the Chinese Institute of Engineers 541

Page 8: Design of context-aware middleware for mobile healthcare services

5. Implementation and evaluation

The library used for the development environment,

server/client-related section and configuration is as

follows.

Server system: PC - Intel Core 2 CPU 2.13GHz, 1GBSensor Host: TIP 710RFID Reader: N-Gen intsy2

Client system: PC – Intel Core 2 CPU 2.13GHz, 1GBPDA Model: Compaq iPAQ HX2790Sensor Client: TIP 700RFID: ISO 15698 & 14443-B Tag

Develop tools: Server (PC) – Visual Studio 2005, C#RFID Reader: Visual CþþSensor Host: TinyOS, NesCSensor Client: TinyOS, NesCPDA: Windows Mobile, C#

Database: SQL Server 2005

The main information-gathering devices used in

this study were RFID and Telos sensors. The RFID

sensor is pre-programmed with fixed values and

transmits data after an RFID reader collects the

data. The sensor then obtains information on fre-

quently changing situations and transmits from the

client to the base, which provides the data to the server.Sensor coding is created with NesC and utilizes

open source-based oscilloscope to collect information

on the temperature, lighting conditions, precipitation

level and seismic intensity level of the environment.In this research, the RFID connotes user informa-

tion and refreshes user-related environment informa-

tion. It regularly reports changes in medical-relatedinformation to the server. Incorporating the RFID

sensor into a mobile phone would be an ideal

approach, but this was difficult to apply in this

research. Thus, the experiment was conducted with

the RFID tag worn on a wrist, similar to how a

bracelet is worn (Figure 5). The user ID and basic

information are provided via an RFID tag reader

(Figure 6). The collected information is obtained and

analysed by the proposed middleware program. The

program interfaces of the USN information and RFID

tag are shown in Figure 7.We analysed the data using standard patient vital

signs. The body temperature of a healthy person varies

within very narrow limits. The rectal temperature is

usually 37� 0.5�C and the axillary (armpit) tempera-

ture is 36.6� 0.5�C. The temperature of the skin and

subcutaneous tissue in the limbs is lower than the body

temperature and appears to vary over wide limits

(28� 15�C) (Elert 2005).The context information collected in Scenario A

was analysed. To use this context information, we

applied Bayesian probability and conducted an HFC

frequency test. The results are shown below.

HFC score: 0.5225666666E_cONTEXT score: 0.11556666660.0621 Temperature: 26.06�C0.0753 Illumination: 482.3 Lx0.2093 Humidity: 66.3%E_uSER_HOC score: 0.92956666660.9799 glycosuria (history of a case)0.9998 hyperthermia (history of a case)0.8090 stomach ache (history of a case)

Fever, stomach ache and other recorded medical

history details provided by the medical service score

high on re-occurrence probability. Temperature, light-

ing conditions, precipitation rate and other context

information score 20% or lower than 10%. Overall,

the HFC score on the user and situation in Scenario A

can be verified, and the value related to the precaution-

demanded medical service can be extracted.The user environment data checked in Scenario A

exhibit a relative illness risk of approximately 11%,

signifying the low probability of worsening of the

Figure 6. RFID reader installed in PDA.

Figure 5. Bracelet-type RFID tag.

542 J.-g. Song et al.

Page 9: Design of context-aware middleware for mobile healthcare services

user-associated illnesses as a result of the current

environment. The PDA message shown in Figure 8 isprovided to the user.

We designed a user test to evaluate the middleware.

We assumed that the context information determines

the level of tolerance of the user, as shown in the data

of the medical treatment. We also performed a

laboratory test. We assumed the willingness of the

user to receive a PDA message, and performed

the evaluation with three actual users and their

PDAs. The three users were assumed to have different

information regarding their medical treatments and

personal profiles. Two users have normal health

conditions, whereas the third suffers from cardiac

disorder. For the evaluation, we used a heater and air-

conditioner to vary the temperature in the laboratory.

The HFC score-related illness risk was verified. The

results are shown in Table 3.Context information can be analysed on the basis

of collected user profiles, medical treatment records

and other data related to the environment. From the

analysis, we can calculate the HFC data, which enables

the provision of more effective recommendations to

patients regarding their health status.

Previous studies developed prototypes for provid-ing personalized service. A comparison of the featuresof these prototypes is presented in Table 4. The tableindicates the distinctive characteristic of the

Figure 7. Middleware collection program interface.

Figure 8. User interface of PDA; symbols for approximating

health risk status: below 5%, Below 15%,

below 30% above 50%.

Journal of the Chinese Institute of Engineers 543

Page 10: Design of context-aware middleware for mobile healthcare services

present research. The previous studies listed in thetable do not use a rule engine. In this study, however,user situation is provided using a context-awaredecision rule algorithm.

6. Conclusion and future work

The results of this study can be applied in thedevelopment of a mobile web-based medical servicesystem in various fields. If related environment datacan be extracted from more precise context informa-tion and more objective data can be defined, thenhigher quality service can be delivered. The findings arealso expected to be useful in the convergence of sensorand mobile devices.

This study seeks to provide more precise medicalinformation using sensors to obtain more diverse usermedical data. To this end, the following approachesare adopted:

. the use of blood pressure-measuring sensors,as well as sensors that collect and extract data;

. the use of body temperature-measuring sen-sors that also collect and extract data;

. examining blood pressure, body temperatureand medical history-based illness data and

. identifying methods for processing uniquecontext information.

Acknowledgments

This article is supported by the 2012 Hannam UniversityResearch Fund.

References

Chen, G. and Kotz, D., 2000. A survey of context-aware

mobile computing research. Dartmouth computer science

technical report, TR2000-381. Hanover, NH, USA:

Dartmouth college.DICOM standards committee, 2011. Digital imaging and

communications in medicine part 1: introduction and over-

view [online]. National Electrical Manufactures

Association. Available from: ftp://medical.nema.org/med-

ical/dicom/2011/11_01pu.pdf [Accessed 10 November

2011].Doulkeridis, C., Loutas, N., and Vazirgiannis, M., 2005.

A system architecture for context-aware service dis-

covery. In: Internet workshop on context for web

services (CWS 05), 5 July 2005, Paris. France:

Elsevier, 101–106.Elert, B., 2005, Temperature of a healthy human (body

temperature) [online], The physics factbook. Available

from: hypertextbook.com/facts/LenaWong.shtml

[Accessed 15 November 2011].

Halteren, A.V., et al., 2004. Mobile patient monitoring: the

mobiHealth system. The journal on information technology

in healthcare, 2 (5), 365–373.Hu, J. and Weaver, A.C., 2004. Dynamic context-aware

access control for distributed healthcare applications

[online]. http://www.pspt.org/camera-ready/p1-hu-

dynamic.pdf [Accessed 20 November 2011].Jahnke, J, et al., 2004. Implicit, context-aware computing for

health care [online]. Available from: http://citeseerx.ist.

psu.edu/viewdoc/summary?doi=10.1.1.90.2341 [Accessed

1 November 2011].

Jang, S., et al., 2005. Introduction of ‘‘ubihome’’ testbed. In:

The first Korea/Japan joint workshop on ubiquitous

computing & networking systems, 9–10 June 2005, Jeju.

Korea: UbiCNS, 215–218.

Table 3. Results of the user test.

Temperature (�C)User A cardiac

disorder 45 years (%)User B normal38 years (%)

User C normal27 years (%)

19 31 11 929 52 19 1535 69 35 32

Table 4. Comparison of the prototypes of previous studies.

Doulkeridis et al. (2006) Jang et al. (2005) The proposed study

Field of study Context-aware service Context-aware service Context-aware serviceFeature of study Directory Smart home HealthcarePersonalized service 0 0 0Application of rules � � 0

544 J.-g. Song et al.

Page 11: Design of context-aware middleware for mobile healthcare services

Jang, S. and Woo, W., 2003. Survey on pervasive sensing andcontext-aware for ubiquitous computing applications.

Communications of the KOREA information science society,21 (5), 18–28.

Liberman, H. and Selker, T., 2000. Out of context: computersystems that adapts to, and learn from, context. IBM

systems journal, 39 (3–4), 617–632.Mihailidis, A. and Fernie, G., 2003. Context-aware assistivedevices for older adults with dementia. Gerontechnology, 2

(2), 173–189.Nakanishi, Y., et al., 2000. Context aware messaging service:a dynamical messaging delivery using location information

and schedule information. Journal of personal technologies,4 (4), 221–224.

Schilit, et al., 1994. Context-aware computing applications.1st International workshop on mobile computing systems andapplications, 8–9 December 1994, Santa Cruz, CA. USA:IEEE, 85–90.

Song, J.G., et al., 2007. Designing tag based statusidentification control system to provide informationfrom Healthcare environment. 2007 International

conference on multimedia and ubiquitous engineer-ing, 26–28 April 2007, Seoul. Korea: IEEE,1239–1243.

Journal of the Chinese Institute of Engineers 545