Open Access Open Access  Restricted Access Subscription or Fee Access

A Secure Data Authentication in Wireless Body Area Network for Health Monitoring Using Electrocardiogram-Based Key Agreement


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecos.v11i7.9591

Abstract


Wireless Body Area Network (WBAN) comprises of a set of biomedical sensors, which are implanted into or placed around a human body to serve a variety of network applications constantly. One of the applications, the ubiquitous health monitoring, has improved the ability of healthcare providers to deliver appropriate treatments to the patients either in hospitals or at homes. As the need of this application increases, several security issues also arise due to the nature of open wireless medium. Moreover, implementing an effective security mechanism uses a significant part of the available energy in a WBAN, whereby the sensors have limited resource constraints in terms of power consumption and memory space. Thus, this paper presents a new authentication protocol model that utilizes Electrocardiogram (ECG) signal as biometric as well as cryptographic key to ensure that the transmitted data are originated from the required WBAN. Due to the uniqueness and the permanence property of ECG signal, the proposed model is developed to achieve optimal security performance and required lightweight manners of to the resource-limited biomedical sensors. The simulation system is implemented based on the process of an improved fuzzy vault scheme with a new error correction algorithm, which results in reducing computational complexity, communication load and storage overhead when compared to several previous work.
Copyright © 2016 Praise Worthy Prize - All rights reserved.

Keywords


Data Authentication; Electrocardiogram (ECG); Key Agreement; WBAN

Full Text:

PDF


References


A. Ali, S. Irum, F. Kausar, and F. A. Khan, “A cluster-based key agreement scheme using keyed hashing for Body Area Networks,” Multimed. Tools Appl., vol. 66, no. 2, pp. 201–214, 2013.
http://dx.doi.org/10.1007/s11042-011-0791-4

K. K. Venkatasubramanian, A. Banerjee, and S. K. S. Gupta, “PSKA: usable and secure key agreement scheme for body area networks.,” IEEE Trans. Inf. Technol. Biomed., vol. 14, no. 1, pp. 60–68, 2010.
http://dx.doi.org/10.1109/titb.2009.2037617

Z. Zhang, H. Wang, A. V Vasilakos, and H. Fang, “ECG-Cryptography and Authentication in Body Area Networks,” IEEE Trans. Inf. Technol. Biomed., vol. 16, no. 6, pp. 1070–1078, 2012.
http://dx.doi.org/10.1109/titb.2012.2206115

M. Kanjee and H. Liu, “A Generic Authentication Protocol for Wireless Body Area Networks,” in BodyNets ’13 Proceedings of the 8th International Conference on Body Area Networks, 2013, pp. 502–508.
http://dx.doi.org/10.4108/icst.bodynets.2013.253681

Y. Cai and J. Tan, “Secure Group communication in Body Area Networks,” in 2008 International Conference on Information and Automation, 2008, pp. 555–559.
http://dx.doi.org/10.1109/icinfa.2008.4608062

L. Ming, Y. Shucheng, L. Wenjing, and R. Kui, “Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks,” in IEEE INFOCOM 2010, 2010, pp. 1–9.
http://dx.doi.org/10.1109/infcom.2010.5462095

J. Shen, S. Moh, and I. Chung, “A Novel Key Management Protocol in Body Area Networks,” in 7th International Conference on Networking and Services, 2011, pp. 246–251.

E. Rehman, Asad, and M. Sher, “ECC and symmetric based hybrid authenticated key agreement implementation and analysis for body sensor networks,” VFAST Trans. Softw. Eng., vol. 5, no. 1, pp. 1–9, 2014.

J. Zhou, Z. Cao, X. Dong, N. Xiong, and A. V. Vasilakos, “4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks,” Inf. Sci. (Ny)., vol. 314, pp. 255–276, 2015.
http://dx.doi.org/10.1016/j.ins.2014.09.003

C. C. Tan, H. Wang, S. Zhong, and Q. Li, “IBE-Lite: A Lightweight Identity-Based Cryptography for Body Sensor Networks,” IEEE Trans. Inf. Technol. Biomed., vol. 13, no. 6, pp. 926–32, Nov. 2009.
http://dx.doi.org/10.1109/titb.2009.2033055

Y. S. Lee, E. Alasaarela, and H. Lee, “Efficient Encryption Scheme based on Elliptic Curve Cryptography (ECC) and Symmetric algorithm in Wireless Body Area Networks (WBANs),” Adv. Sci. Technol. Lett., vol. 38, pp. 36–39, 2013.
http://dx.doi.org/10.14257/astl.2013.38.08

C. Hu, N. Zhang, H. Li, X. Cheng, and X. Liao, “Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme,” IEEE J. Sel. Areas Commun., vol. 31, no. 9, pp. 37–46, 2013.
http://dx.doi.org/10.1109/jsac.2013.sup.0513004

N. D. Han, L. Han, D. M. Tuan, H. P. In, and M. Jo, “A scheme for data confidentiality in Cloud-assisted Wireless Body Area Networks,” Inf. Sci. (Ny)., vol. 284, pp. 157–166, 2014.
http://dx.doi.org/10.1016/j.ins.2014.03.126

H.-F. Huang, S.-E. Liu, and H.-F. Chen, “Designing a New Mutual Authentication Scheme Based on Nonce and Smart Cards,” in International Symposium on Parallel and Distributed Processing with Applications, 2010, pp. 570–573.
http://dx.doi.org/10.1109/ispa.2010.33

Y. S. Lee, H. J. Lee, and E. Alasaarela, “Mutual authentication in wireless body sensor networks (WBSN) based on Physical Unclonable Function (PUF),” in 2013 9th International Wireless Communications and Mobile Computing Conference, IWCMC 2013, 2013, pp. 1314–1318.
http://dx.doi.org/10.1109/iwcmc.2013.6583746

Z. Zhao, “An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem,” J. Med. Syst., vol. 38, no. 2, pp. 1–7, Feb. 2014.
http://dx.doi.org/10.1007/s10916-014-0013-5

J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, “Certificateless remote anonymous authentication schemes for wirelessbody area networks,” IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 332–342, 2014.
http://dx.doi.org/10.1109/tpds.2013.145

B. Latré, B. Braem, I. Moerman, C. Blondia, and P. Demeester, “A survey on wireless body area networks,” Wirel. Networks, vol. 17, pp. 1–18, Nov. 2010.
http://dx.doi.org/10.1007/s11276-010-0252-4

S. Lim, T. H. Oh, Y. B. Choi, and T. Lakshman, “Security Issues on Wireless Body Area Network for Remote Healthcare Monitoring,” in 2010 IEEE International Conference on Sensor Networks Ubiquitous and Trustworthy Computing, 2010, pp. 327–332.
http://dx.doi.org/10.1109/sutc.2010.61

S.-D. Bao, Y.-T. Zhang, and L.-F. Shen, “Physiological signal based entity authentication for body area sensor networks and mobile healthcare systems.,” in 27th Annual International Conference of the IEEE Engineering in Medicine and Biology Society., 2005, vol. 3, pp. 2455–2458.
http://dx.doi.org/10.1109/iembs.2005.1616965

C. C. Y. Poon, Y.-T. Zhang, and S.-D. Bao, “A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health,” IEEE Communications Magazine, vol. 44, no. 4, IEEE, pp. 73–81, 2006.
http://dx.doi.org/10.1109/mcom.2006.1632652

W. Wang, K. Hua, M. Hempel, D. Peng, H. Sharif, and H. Chen, “A Stochastic Biometric Authentication Scheme using Uniformed GMM in Wireless Body Area,” in 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, 2010, pp. 1620–1624.
http://dx.doi.org/10.1109/pimrc.2010.5671940

C. Hu, X. Cheng, F. Zhang, D. Wu, X. Liao, and D. Chen, “OPFKA: Secure and efficient Ordered-Physiological-Feature-based key agreement for wireless Body Area Networks,” in 2013 Proceedings IEEE INFOCOM, 2013, pp. 2274–2282.
http://dx.doi.org/10.1109/infcom.2013.6567031

A. Ali and F. A. Khan, “A Broadcast-Based Key Agreement Scheme Using Set Reconciliation for Wireless Body Area Networks,” J. Med. Syst., vol. 38, no. 5, pp. 1–12, 2014.
http://dx.doi.org/10.1007/s10916-014-0033-1

A. Juels and M. Sudan, “A fuzzy vault scheme,” in Proceedings IEEE International Symposium on Information Theory, 2002, p. 408.
http://dx.doi.org/10.1109/isit.2002.1023680

D. Yevgeniy, R. Leonid, and S. Adam, “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” in Advances in Cryptology - EUROCRYPT 2004, vol. 3027, C. Christian and C. Jan, Eds. Springer Science & Business Media, 2004, 2004, pp. 523–540.
http://dx.doi.org/10.1007/978-3-540-24676-3_31

S. N. Ramli, R. Ahmad, and M. F. Abdollah, “The Applicability of Electrocardiogram (ECG) As Biometrics in Securing the Communication of Wireless Body Area Network Center for Advanced Computing Technology,” J. Internet Technol. Secur. Trans., vol. 3, no. 2, pp. 246–253, 2014.
http://dx.doi.org/10.20533/jitst.2046.3723.2014.0032

Ramli, S., Ahmad, R., Abdollah, M., Hybrid Authentication Protocol Framework Using Wireless Body Area Network (WBAN) for Multiple Concurrent Health Monitoring, (2014) International Review on Computers and Software (IRECOS), 9 (12), pp. 1971-1976.
http://dx.doi.org/10.15866/irecos.v9i12.4642

S. Ben Othman, A. A. Bahattab, A. Trad, and H. Youssef, “Secure Data Transmission Protocol for Medical Wireless Sensor Networks,” in 2014 IEEE 28th International Conference on Advanced Information Networking and Applications, 2014, pp. 649–656.
http://dx.doi.org/10.1109/aina.2014.80

R. E. Blahut, Algebraic Codes for Data Transmission. Cambridge, United Kingdom: Cambridge University Press, 2003.
http://dx.doi.org/10.1017/cbo9780511800467

Nassiri, B., Latif, R., Toumanari, A., Elouaham, S., Maoulainine, F., ECG Signal De-Noising and Compression Using Discrete Wavelet Transform and Empirical Mode Decomposition Techniques, (2013) International Journal on Numerical and Analytical Methods in Engineering (IRENA), 1 (5), pp. 245-252.

Elouaham, S., Latif, R., Dliou, A., Laaboubi, M., Rabou Maoulainine, F., Biomedical Signals Analysis Using the Empirical Mode Decomposition and Parametric and non Parametric Time-Frequency Techniques, (2013) International Journal on Information Technology (IREIT), 1 (1), pp. 1-10.


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize