Abstract

Advances in integrated circuit and wireless communication technologies are making wireless body area networks (WBANs) an increasingly important medical paradigm. By collecting, uploading, and processing real-time physical parameters, WBANs assist clients in better recognizing and managing their bodies. Besides conveniences it brings, WBANs are facing the risk of clients’ privacy leakage during data transmission. Anonymous authentication schemes were proposed to resolve this challenge, and latest schemes ensure that even if a WBAN client’s private key is exposed, previous session keys generated by this client cannot be compromised (known as forward security). Unfortunately, previous forward secure schemes need bilinear pairing operations, which is undesirable in computation-resource-bounded WBANs. Furthermore, the property, that once a WBAN client’s private key is exposed, previous sessions shouldn’t be identified (dubbed forward anonymity), hasn’t been considered in existing works. In response to the above challenges, in this paper, we propose an identity-based authenticated encryption method without pairing, and based on this method, we construct an anonymous authentication scheme. Subsequent security and performance analyses demonstrate that our schemes are secure (including forward anonymous) under the random oracle model, and practical in WBANs with limited resources.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call