Abstract

Owing to its capability to measure the sensitive biological data of patients through embedded sensors and transmit them via open wireless channels to remote medical experts, wireless body area network (WBAN) has been playing an important role in pervasive healthcare systems. However, the open nature of the wireless channels renders the data susceptible to being eavesdropped by an adversary and linked to the identities of the transmitting devices, which can enable the adversary to gain sensitive information and launch targeted physical attacks. Therefore, anonymous authentication and confidentiality of the data in WBAN are vital. In the last few years, numerous anonymous authentication schemes based on cryptographic primitives and physiological features were designed to enhance security in WBAN. However, most of the existing schemes are not computationally efficient or require additional sensing hardware. To address these limitations, we propose an efficient anonymous authentication scheme for WBAN based on signal propagation characteristics. The key idea in the proposed scheme is to utilize the distinct received signal strength (RSS) variation profiles between on-body and off-body communication channels to conceal the identities of communicating devices, thereby ensuring their anonymity during authentication. We perform security and performance analyses of the proposed approach to prove its security strength and computational efficiency, respectively. Moreover, extensive experiments are conducted on human volunteers in indoor and outdoor environments to show the robustness of our approach. The results of the analyses and the experiments show that our scheme can successfully mitigate 88.8% of active attack attempts with less computation overhead.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call