Ensuring Authenticity and Revocability for Wireless Body Area Network using Certificateless Cryptography (original) (raw)
Related papers
the rapid increase in healthcare demand has seen novel developments in health monitoring technologies, such as the body area networks (BAN) paradigm. In wireless body area network is a wireless network inside the body there are some devices are embedded, may be on the surface mounted on the body in a fixed position. The wireless body area network has two types of communication- Intra-body communication and Inter-body communication. To ensure the security and privacy of the patient’s health status in the wireless body area networks (WBAN’s), it is difficult to provide security for Inter-body communication between the smart portable devices (SPD) held by WBAN client and the application provider such as hospital, physician or medical staff. In this project, to ensure security for Inter-body communication, a remote authentication protocol with some features like non-repudiation, client anonymity, key escrow resistance and revocability in WBAN’s is proposed. Firstly, there is a certificate less encryption scheme and a certificate less signature scheme with efficient revocation against short-term key exposure. Secondly we have certificate less anonymous remote authentication with revocation will be constructed by incorporating the proposed encryption scheme and signature scheme. This mechanism is highly scalable and suitable for large scale WBAN’s.
IRJET-Ensuring Certificateless Remote Anonymity and Authenticity wireless Body Area Network
Wireless technology has advanced to be become a vital part of our lives starting from mobile communication to health care departments. Wireless body area network is one of the wireless sensor technologies for the health care service. the leakage of privacy is one of the main issue in WBAN especially to those unauthenticated or even malicious adversaries.in order to provide the security to theWBAN users in this paper we are developing a new certificateless remote anonymous authentication protocol to give the strength to remote WBAN users to anonymously enjoy the health care service. Our authentication protocol also demonstrated that they outperform the existing schemes in terms of better trade-off between desirable security properties andcomputational overhead, nicely meeting the needs of WBANs.
Provably secure certificateless protocol for wireless body area network
Wireless Networks
Wireless body area networks are gaining popularity due to their innovative applications such as timely analysis, remote monitoring of patients' health, and high patient care quality. However, these healthcare systems that carry patient's physiological data need special attention for the security and privacy of information. Due to the openness of transmitted data, the healthcare system gets prone to several adverse attacks. In this paper, a provably secure remote healthcare system is proposed based on the elliptic curve cryptosystem. The goal is to enable confidentiality and privacy of sensitive information by designing a certificateless authenticated key agreement protocol with low computational cost and higher security. The proposed scheme achieves anonymity, resistance to key escrow problems, mutual authentication between the sensor nodes attached to patients and the application provider. Furthermore, the protocol undergoes formal security analysis using the random oracle model, and the soundness of the proposed scheme is validated using ProVerif. Finally, the performance analysis depicts that the proposed scheme is efficient compared to existing methods.
Secure and Efficient Certificateless Signcryption Protocol for Wireless Body Area Networks (WBANs)
In WBANs, security and efficiency are critical concerns. Devices communicate via an insecure short-range communication standard, exposing patients’ sensitive data to security breaches. Additionally, WBAN entities are resource-constrained devices that demand lightweight computations. Meanwhile, researchers have designed numerous schemes to combat the abovementioned problems. Nevertheless, several schemes rely on bilinear pairing and certificate management, which are heavy cryptographic operations, thus suffering computational inefficiencies. To resolve security and efficiency issues, we design and validate a secure and efficient certificateless signcryption scheme using elliptic curve cryptography and general hash functions to signcrypt and unsigncrypt messages. Besides, we conduct formal security proof using the Random Oracle Model (ROM) to demonstrate Indistinguishability under Chosen Ciphertext Attack (IND-CCA) and Existential Unforgeability under Chosen Message Attack (EUF-CMA). From the formal security proof, the proposed scheme has proven to be IND-CCA and EUFCMA secure against adversaries of Type I and Type II. Finally, we conduct efficiency evaluation in terms of computation and communication costs. During performance evaluation, we analyzed the computational and communication costs and compared them with state-of-the-art works, where the proposed scheme showed computation efficiency improvements and communication efficiency improvement against other schemes. Compared to existing schemes, the scheme from this study has better performance in terms of computation and communication cost, thus its applicability in WBANs environment.
Efficient Certificateless Access Control for Wireless Body Area Networks
— Wireless body area networks (WBANs) are expected to act as an important role in monitoring the health information and creating a highly reliable ubiquitous healthcare system. Since the data collected by the WBANs are used to diagnose and treat, only authorized users can access these data. Therefore, it is important to design an access control scheme that can authorize, authenticate, and revoke a user to access the WBANs. In this paper, we first give an efficient certificateless signcryption scheme and then design an access control scheme for the WBANs using the given signcryption. Our scheme achieves confidentiality, integrity, authentication, non-repudiation, public verifiability, and ciphertext authenticity. Compared with existing three access control schemes using signcryption, our scheme has the least computational cost and energy consumption for the controller. In addition, our scheme has neither key escrow nor public key certificates, since it is based on certificateless cryptography.
An Improved Remote User Verification Scheme in Wireless Body Area Networks
Procedia Computer Science, 2017
We mostly practice multiple kinds of facilities for different intentions, which help us in various ways to fulfill our wishes. However, the model checks the legitimacy of the resources client else the system user or the regularity may lose significant data with respect to the security. Hence, the concerned authority has to verify the user based on differently available credentials (identity, textbased password, smart card, biometric identity). The wireless body area network (WBAN) is a system t facilitate to customers for providing automatic health monitoring, which sends crucial health-related data to the doctors with the help of body sensors. A sender must identify the receiver before sending this kind of important data properly. Scientists advised several verification solutions in the wireless body area networks. However, different schemes cannot withstand against multiple attacks. We suggest a new authentication scheme, which is secured with respect to many attacks such as replay, fake server/sensor, plain text, stolen verifier, and internal.
Journal of Computer Science
In Wireless Body Area Networks (WBAN), the key factors to be considered for transmission of confidential data are security and privacy as it is mostly having applications in emergency medical response systems. The lack of security may lead to loss of data privacy resulting in an adversary to bring in bogus data or altering the legal ones. Hence in this study, a secure key management technique for WBAN is proposed. The proposed architecture consists of a set of WBANs connected to the master server via backend server using authentication channel. Initially, backend server and master server use a shared symmetric key. When a node wants to join a network, it forwards a request message protected by the Message Authentication Code (MAC) to the master server via the backend server. The master server verifies the MAC and generates message key and master key for the node and sends it to backend server. The backend server encrypts the message key with the master key and sends it to the node t...
Wireless Communications and Mobile Computing
In the last few years, the wireless body area network (WBAN) has emerged as an appealing and viable option in the e-health application domain. WBAN technology is primarily used to offer continuous screening of health data to patients, independent of their location, time, or activity. A WBAN, on the other hand, is vulnerable to different cyberattacks due to the openness of the wireless environment and the privacy of people’s physiological data. A highly efficient and secure cryptographic scheme that can fulfill the needs of resource-constrained WBAN sensors and devices is considered necessary. First, we take a look at the most up-to-date security solutions for WBANs. Then, we go through some of the underlying concerns and challenges with WBAN security. We propose a new framework called secure channel free certificateless signcryption scheme for WBANs based on a hyperelliptic curve that can meet security requirements such as confidentiality, anonymity, integrity, resistance against un...