Abstract

Wireless body area networks (WBANs) have seen an increase in popularity in recent years. Electromagnetic waves created by the body have the capacity to connect nodes all over the epidermis and throughout the body. If the gadget does not cause discomfort or harm, it can be linked to or implanted in the body. This is something that is currently being worked on. Other factors influence an individual’s genuine mobility and the ease with which they can use something. Participating in social networks may enhance the lives of members. WBANs equipped with sensors can monitor a user’s heart rate and communicate that information to the user’s physician. WBAN has been shown to be a dependable electronic health solution. WBAN technology allows you to follow your patient’s data no matter where they are, when they are, or what they are doing. However, because it runs in an open Wi-Fi environment and can conceal users’ physiological data, it is more vulnerable to assault. To deal with resource-constrained WBAN sensors and devices, a cryptographic solution that is both very efficient and extremely secure is required. Our primary priority will be the safeguarding of the WBAN network. WBAN contains several significant security weaknesses that must be addressed immediately. WBANs might benefit from certificateless signature encryption that uses a hyperelliptic curve and works over a secure channel. We are outpaced by the opposition by 4.58 milliseconds.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call