Abstract

The wireless body area networks (WBANs) play a vital role in the state-of-the-art medical systems for remote monitoring and maintaining the health of patients. These WBANs collect the real-time health status of patients using intelligent sensors and submit to servers through internet for being utilized by the medical experts. This communication must be anonymous as well as secure from attackers for reliable dispensation of medical services. In recent years, many authentication protocols for WBAN could be witnessed. In this study, we demonstrate that one of the most recently presented WBAN-based authentication protocol is found to be prone to session-specific temporary information attack, key compromise impersonation as well as session key recovery attacks. Thereafter, we propose an efficient, secure and anonymous WBAN authenticated key agreement scheme addressing the identified concerns in previous scheme. In due course, we assess the performance of contributed scheme informally as well as formally with the use of ProVerif automated tool and random oracle model. The performance findings also indicate that our scheme not only achieves efficiency but offers robust and implementable security features.

Highlights

  • The increasing pace of development in the wireless communication, implantable medical sensors, and low-cost technology of cloud computing facilitated the successful deployment of wireless body area networks (WBANs) [1], [2]

  • This paper makes the understated key contributions: 1) We proposed a novel lightweight patient-health monitoring authentication protocol in the wake of critical evaluation based on a recent state-of-the-art research study

  • We provide a detailed demonstration of these games in the following: Gg0: The game Gg0 is simulated as a genuine attack in which the random bit c needs to be selected by the attacker J

Read more

Summary

INTRODUCTION

The increasing pace of development in the wireless communication, implantable medical sensors, and low-cost technology of cloud computing facilitated the successful deployment of WBANs [1], [2]. The second level nodes comprising body sensors and wearable devices of the patient, submit the captured data to hub node through first level nodes which act as the intermediary nodes having more computational, communication and storage capacity than second level nodes B. MOTIVATION AND CONTRIBUTION In order to aid remote-patient monitoring for hospitals and physicians outside of the conventional clinic-setting, a secure and efficient authenticated key agreement (AKA) for WBAN is crucial.

RELATED WORK
PROPOSED MODEL
SECURITY ANALYSIS
FORMAL SECURITY ANALYSIS
SECURITY MODEL
SEMANTIC SECURITY OF SK
SECURITY PROOF
BAN LOGIC ANALYSIS
PERFORMANCE EVALUATION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call