Abstract

Developments in wireless communications and wearable devices have facilitated the emergence of a network of tiny sensors embedded in, on or around human body called Wireless Body Area Network (WBAN). Over the last decade, WBAN has increasingly been playing a vital role in modern medical systems because of its potential to revolutionize healthcare delivery. The data collected by the sensors contain sensitive information and are transmitted via wireless channels. However, the openness of these channels makes WBAN vulnerable to attacks by unauthorized users. Therefore, secure authentication and data encryption schemes in WBAN are essential. The resource constraint nature of the sensors makes traditional cryptographic schemes unsuitable. Consequently, authentication schemes based on channel characteristics are proposed, which are more suitable with fewer requirements. However, existing approaches do not consider mutual authentication as well as passive/active attacks. Motivated by these limitations, we propose in this paper, a mutual authentication and data encryption scheme based on signal propagation characteristics and enhanced butterfly algorithm. To validate the effectiveness of our scheme, we conducted an extensive real-world experiment involving 5 volunteers in indoor and outdoor areas, under distinct scenarios. We further conducted security and performance analyses to validate the effectiveness of our scheme in terms of resources and its resilience to various attacks. The results of the experiments and the analyses show that our scheme could mutually identify legitimate users and protect user data against active/passive eavesdropping attacks with minimal overhead.

Highlights

  • Wireless body area network (WBAN) consists of small sensors embedded within, on or around a human body, tasked with the remote monitoring of the wearer’s physiological data such as an electrocardiogram (ECG), and blood pressure (BP) [1], [2]

  • The results have again validate the effectiveness of the scheme across different volunteers, and indicate that our scheme is resistant to impersonation attack, and ensures the privacy of the patients’ data

  • Regarding the improvements observed in the scheme compared to previous methods, please note that, this the first work that proposes a hybrid mutual authentication based on signal propagation characteristics and symmetric cryptography

Read more

Summary

Introduction

Wireless body area network (WBAN) consists of small sensors embedded within, on or around a human body, tasked with the remote monitoring of the wearer’s physiological data such as an electrocardiogram (ECG), and blood pressure (BP) [1], [2]. Due to the open nature of wireless channels, the data transmitted in WBAN are vulnerable to be accessed and falsified by unauthorized users. As these data are the basis of clinical diagnoses, any leakage of the data may put the lives of patients at risk [3]. It is essential to provide secure and reliable authentication schemes in WBAN. Cryptographic based schemes rely on pre-shared keys, encryption, and decryption algorithms to provide authentication in WBAN [1], [2], [4]. The main strength of these mechanisms is that attackers have limited computational capabilities; it is computationally challenging for them to decrypt the encryption algorithms without the secret keys. Non-cryptographic methods, which use either physiological feature [15]–[19], or channel characteristics [23]–[28], have recently attracted much attention because

Objectives
Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call