Abstract

The current advances in cloud-based services have significantly enhanced individual satisfaction in numerous modern life areas. Particularly, the recent spectacular innovations in the wireless body area networks (WBAN) domain have made e-Care services rise as a promising application field, which definitely improves the quality of the medical system. However, the forwarded data from the limited connectivity range of WBAN via a smart device (e.g., smartphone) to the application provider (AP) should be secured from an unapproved access and alteration (attacker) that could prompt catastrophic consequences. Therefore, several schemes have been proposed to guarantee data integrity and privacy during their transmission between the client/controller (C) and the AP. Thereby, numerous effective cryptosystem solutions based on a bilinear pairing approach are available in the literature to address the mentioned security issues. Unfortunately, the related solution presents security shortcomings, where AP can with ease impersonate a given C. Hence, this existing scheme cannot fully guarantee C’s data privacy and integrity. Therefore, we propose our contribution to address this data security issue (impersonation) through a secured and efficient remote batch authentication scheme that genuinely ascertains the identity of C and AP. Practically, the proposed cryptosystem is based on an efficient combination of elliptical curve cryptography (ECC) and bilinear pairing schemes. Furthermore, our proposed solution reduces the communication and computational costs by providing an efficient data aggregation and batch authentication for limited device’s resources in WBAN. These additional features (data aggregation and batch authentication) are the core improvements of our scheme that have great merit for limited energy environments like WBAN.

Highlights

  • Recall that recent innovations are done in the wireless sensor network (WSN), which have cleared the route for smart sensors that can be embedded on the human body to monitor glucose and respiratory rate, for example [1,2,3,4,5]

  • Rui et al [15] presented a new lightweight anonymous advantage of elliptic curve cryptography (ECC) lies in its competitive short security key size and the strong assumption to solve handover authentication (AHA) scheme based on the Number Theory Research Unit (NTRU) public the elliptic curve discrete logarithm problem (ECDLP)

  • The security advantage of ECC lies in its competitive short security key size and the strong assumption to solve the elliptic curve discrete logarithm problem (ECDLP)

Read more

Summary

Introduction

Recall that recent innovations are done in the wireless sensor network (WSN), which have cleared the route for smart sensors that can be embedded on the human body to monitor glucose and respiratory rate, for example [1,2,3,4,5]. Authors in [9] proved that the existing cryptosystem [8] could not address the well-known stolen verifier–table attack They proposed an authentication protocol based on elliptic curve cryptography (ECC) [9], notwithstanding that researchers in [10] proved that a related model [9] could not provide genuine anonymous data, while client’s pseudo attributes could be utilized to track the corresponding clients. Aneesh and Deepthi [12] presented a hybrid anonymous authentication and key agreement scheme, which was an improvement based on Li et al.’s scheme [11] using the physiological signal to overcome the node impersonation issue [8] In this proposed solution [12], authors provided additional security features to effectively address the node impersonation and key escrow issues [6,8]. The goal was to provide a solution [13] with anonymous participants without session linkability/ traceability

Preliminaries
Proposed Solution Construction
Bilinear Pairings
Security Assumption
Security
Related Work
The Security Shortcoming
Proposed Solution
Security System Settings
Registration Phase
The Client C Registration
Application Provider AP Registration
Authentication Phase
Security Analysis
Performance Analysis
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call