Enhanced Secure Sensor Association and Key Management in Wireless Body Area Networks

  • Shen, Jian (Jiangsu Engineering Center of Network Monitoring, Jiangsu Technology & Engineering Center of Meteorological Sensor Network, Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology, School of Computer and Software, Nanjing University of Information Science & Technology) ;
  • Tan, Haowen (Jiangsu Engineering Center of Network Monitoring, School of Computer and Software, Nanjing University of Information Science & Technology) ;
  • Moh, Sangman (Department of Computer Engineering, Chosun University) ;
  • Chung, Ilyong (Department of Computer Engineering, Chosun University) ;
  • Liu, Qi (Jiangsu Engineering Center of Network Monitoring, School of Computer and Software, Nanjing University of Information Science & Technology) ;
  • Sun, Xingming (Jiangsu Engineering Center of Network Monitoring, School of Computer and Software, Nanjing University of Information Science & Technology)
  • Received : 2013.06.15
  • Accepted : 2015.06.11
  • Published : 2015.10.31

Abstract

Body area networks (BANs) have emerged as an enabling technique for e-healthcare systems, which can be used to continuously and remotely monitor patients' health. In BANs, the data of a patient's vital body functions and movements can be collected by small wearable or implantable sensors and sent using shortrange wireless communication techniques. Due to the shared wireless medium between the sensors in BANs, it may be possible to have malicious attacks on e-healthcare systems. The security and privacy issues of BANs are becoming more and more important. To provide secure and correct association of a group of sensors with a patient and satisfy the requirements of data confidentiality and integrity in BANs, we propose a novel enhanced secure sensor association and key management protocol based on elliptic curve cryptography and hash chains. The authentication procedure and group key generation are very simple and efficient. Therefore, our protocol can be easily implemented in the power and resource constrained sensor nodes in BANs. From a comparison of results, furthermore, we can conclude that the proposed protocol dramatically reduces the computation and communication cost for the authentication and key derivation compared with previous protocols. We believe that our protocol is attractive in the application of BANs.

Keywords

Acknowledgement

Supported by : National Research Foundation of Korea (NRF)

References

  1. M. Patel and J. Wang, "Applications, challenges, and prospective in emerging body area networking technologies," IEEE Wireless Commun., pp. 80-88, Feb. 2010.
  2. K. Lorincz et al., "Sensor networks for emergency response: Challenges and opportunities," IEEE Pervasive Comput., vol. 3, no. 4, pp. 16-23, Oct.-Dec. 2004.
  3. M. Hanson et al., "Body area sensor networks: Challenges and opportunities," IEEE Computer, vol. 42, no. 1, pp. 58-65, Jan. 2009.
  4. M. Li, W. Lou, and K. Ren, "Data security and privacy in wireless body area networks," IEEE Wireless Commun., vol. 17, no. 1, pp. 51-58, Feb. 2010. https://doi.org/10.1109/MWC.2010.5416350
  5. E. Jovanov et al., "A wireless body area network of intelligent motion sensors for computer assisted physical rehabilitation," J. NeuroEngineering and Rehabilitation, vol. 2, no. 1, Mar. 2005.
  6. C. C. Tan et al., "IBE-Lite: A lightweight identity-based cryptography for body sensor networks," IEEE Trans. Inf. Technol. Biomed., vol. 13, no. 6, pp. 926-932, Nov. 2009. https://doi.org/10.1109/TITB.2009.2033055
  7. O. G.Morchon, H. Baldus, and D. S. Sanchez, "Resource-efficient security for medical body sensor networks," in Proc. BSN, Apr. 2006, pp. 80-83.
  8. T. Donovan et al., "A context aware wireless body area network (BAN)," in Proc. of the Pervasive Health Conference, Apr. 2009, pp. 1-8.
  9. K. Malasri and L. Wang, "Addressing security in medical sensor networks," in Proc. HealthNet, 2007, pp. 7-12.
  10. S. L. Keoh, E. Lupu, and M. Sloman, "Securing body sensor networks: Sensor association and key management," in Proc. PerCom, Mar. 2009, pp. 1-6.
  11. M. Li et al., "Group device pairing based secure sensor association and key management for body area networks," in Proc. IEEE INFOCOM, Mar. 2010, pp. 1-9.
  12. N. Koblitz, "Elliptic curve cryptosystems," Math. Comp., vol. 48, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  13. J. H. Silverman, The arithmetic of elliptic curves, 2nd Edition, Springer, 2000.
  14. W. Stallings, Cryptography and network security, 4th Edition, pp. 301-313, Prentice Hall, 2005.
  15. R. Watro et al., "TinyPK: Securing sensor networks with public key technology," in Proc. SASN, Oct. 2004, pp. 59-64.
  16. D. J. Malan, M. Welsh, and M. D. Smith, "A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography," in Proc. SECON, Oct. 2004, pp. 71-80.
  17. J. Shen, S.Moh, and I. Chung, "A novel key management protocol in body area networks," in Proc. ICNS, May 2011, pp. 246-251.
  18. W. Drira, E. Renault, and D. Zeghlache, "A hybrid authentication and key establishment scheme for WBAN," in Proc. TrustCom, 2012, pp. 78-83.
  19. Y. Ren et al., "FoSBaS: A bi-directional secrecy and collusion resilience key management scheme for BANs," in Proc. WCNC, 2012, pp. 2841-2846.
  20. L. Law et al., "An efficient protocol for authenticated key agreement," Designs, Codes and Cryptography, vol. 28, pp. 119-134, 2003. https://doi.org/10.1023/A:1022595222606
  21. M. Naor and K. Nissim, "Certificate revocation and certificate update," in IEEE J. Sel. Areas Commun., vol. 18, no. 4, pp. 561-570, Apr. 2000. https://doi.org/10.1109/49.839932
  22. H. Chan et al., "On the distribution and revocation of cryptographic keys in sensor networks," in IEEE Trans. Dependable Secure Comput., vol. 2, no. 3, pp. 233-247, 2005. https://doi.org/10.1109/TDSC.2005.37
  23. H. J. Jo, J. H. Paik, and D. H. Lee, "Efficient privacy-preserving authentication in wireless mobile networks," in IEEE Trans. Mobile Comput., vol. 13, no. 7, pp. 1469-1481, July 2014. https://doi.org/10.1109/TMC.2013.134
  24. J. Andersen and J. E. Bardram, "BLIG: A new approach for sensor identification, grouping, and authorisation in body sensor networks," in Proc. BSN, Aachen, Germany, 2007, pp. 223-228.
  25. J. Li et al., "Segmentation-based image copy-move forgery detection scheme," IEEE Trans. Inf. Forensics Security, doi: 10.1109-/TIFS.2014.2381872, 2015.
  26. Z. Fu et al., "Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing," IEICE Trans. Commun., vol. E98-B, no. 1, pp. 190-200, 2015. https://doi.org/10.1587/transcom.E98.B.190
  27. Z. Xia et al., "A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data," IEEE Trans. Parallel Distrib. Syst., (DOI: 10.1109/TPDS.2015.2401003), 2015.
  28. S. B. Wilson, D. Johnson, and A. Menezes, "Key agreement protocols and their security analysis," in Proc. IMA International Conference on Cryptography and Coding, LNCS, vol. 1355, 1998, pp. 30-45.
  29. J. Shen, S. Moh, and I. Chung, "Identity-based key agreement protocol employing a symmetric balanced incomplete block design," J. Commun. Netw., vol. 14, no. 6, pp. 682-691, 2012. https://doi.org/10.1109/JCN.2012.00034
  30. J. Shen, S.Moh, and I. Chung, "Comment: 'Enhanced novel access control protocol over wireless sensor networks'," IEEE Trans. Consum. Electron., vol. 56, no. 3, pp. 2019-2021, 2010. https://doi.org/10.1109/TCE.2010.5606360