Skip to main content

Secure Device Pairing Protocol Based on Wireless Channel Characteristics for Body Area Networks

  • Chapter
  • First Online:
Physical Layer Security

Abstract

The increasing interest in the usage of wireless body area networks (WBAN) in healthcare and other critical applications underscores the importance of secure communications among the body sensor devices. One of the major challenges in WBAN is the association of an unknown device with an existing network without prior knowledge of a secret key. The state-of-the-art authentication mechanisms for WBAN typically rely on the received signal strength (RSS). However, RSS-based methods employing a single antenna are susceptible to environmental factors and an adversary can easily mount an attack by varying the transmission power. We present SeAK, the first secure light-weight device pairing protocol for WBAN based on the RSS obtained by dual-antenna transceivers utilizing spatial diversity. With spatially separated antennas, the RSS values from a nearby device are large and distinct, as opposed to those from a far-away device. SeAK authenticates a legitimate device and generates shared secret key simultaneously. We implement our SeAK prototype on the Opal sensor platform having RF231 radio that is compatible for communication in 2.4 GHz. Our protocol is shown to achieve a 100% success-acceptance rate, securely authenticate a nearby device, and generate a 128-bit secret key in 640 ms, as opposed to 15.9 s in other recent RSS-based schemes (e.g. ASK-BAN).

The work has been carried out when Dr. Girish Revadigar and Dr. Lavy Libman were at UNSW Sydney, Australia.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. M. Koplow, A. Chen, D. Steingart, P. Wright, J. Evans, Thick film thermoelectric energy harvesting systems for biomedical applications, in Proceedings of Symposium on Medical Devices and Biosensors, 2008

    Google Scholar 

  2. S. Gollakota, H. Hassanieh, B. Ransford, D. Katabi, K. Fu, They can hear your heartbeats: non-invasive security for implantable medical devices, in Proceedings of the ACM SIGCOMM, 2011

    Google Scholar 

  3. Diagnostic pill, http://www.medicalnewstoday.com/releases/269732.php. Accessed 25 Oct 2019

  4. V. Shnayder, B.-R. Chen, K. Lorincz, T.R.F.F. Jones, M. Welsh, Sensor networks for medical care, in Proceedings International Conference on Embedded Networked Sensor Systems (SenSys), 2005

    Google Scholar 

  5. Wearable medical devices market survey, http://www.prnewswire.com. Accessed 25 Oct 2019

  6. TG6 Technical Requirements Document (TRD) IEEE P802.15-08-0644-09-0006, https://mentor.ieee.org/802.15. Accessed 25 Oct 2019

  7. E. Stuart, M. Moh, T.-S. Moh, Privacy and security in biomedical applications of wireless sensor networks, in Proceedings of International Symposium on Applied Sciences on Biomedical and Communication Technologies, 2008

    Google Scholar 

  8. InterStim iCon Patient Programmer, https://professional.medtronic.com. Accessed 25 Oct 2019

  9. Glucose monitor, http://www.medtronic.com.au. Accessed 25 Oct 2019

  10. J. Zhou, Z. Cao, X. Dong, BDK: secure and efficient biometric based deterministic key agreement in wireless body area networks, in Proceedings of International Conference on Body Area Networks (BodyNets), 2013

    Google Scholar 

  11. X. Hei, X. Du, Biometric-based two-level secure access control for implantable medical devices during emergencies, in Proceedings of IEEE INFOCOM, 2011

    Google Scholar 

  12. C. Poon, Y.-T. Zhang, S.-D. Bao, A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Commun. Mag. 44(4), 73–81 (2006)

    Article  Google Scholar 

  13. C.E. Shannon, Communication theory of secrecy system. Bell Syst. Tech. J. 28, 565–715 (1949)

    MathSciNet  Google Scholar 

  14. S.T. Ali, V. Sivaraman, D. Ostry, Zero reconciliation secret key generation for body-worn health monitoring devices, in Proceedings of ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec), 2012

    Google Scholar 

  15. L. Shi, J. Yuan, S. Yu, M. Li, ASK-BAN: authenticated secret key extraction utilizing channel characteristics for body area networks, in Proceedings of the ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec), 2013

    Google Scholar 

  16. S. Zhong, L. Li, Y.G. Liu, R.Y. Yang, Privacy-preserving location based services for mobile users in wireless networks. Yale Computer Science, Tech. Rep., Jul. 2004

    Google Scholar 

  17. M. Demirbas, Y. Song, An RSSI-based scheme for Sybil attack detection in wireless sensor networks, in Proceedings of the International Symposium on World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2006

    Google Scholar 

  18. L. Cai, K. Zeng, H. Chen, P. Mohapatra, Good neighbor: ad hoc pairing of nearby wireless devices by multiple antennas, in Proceedings of the Network and Distributed System Security Symposium (NDSS), 2011

    Google Scholar 

  19. K. Zeng, D. Wu, A. Chan, P. Mohapatra, Exploiting multiple-antenna diversity for shared secret key generation in wireless networks, in Proceedings of the IEEE International Conference on Computer Communications (INFOCOM), 2010

    Google Scholar 

  20. Wearable Antennas, http://www.pharad.com/wearable-antennas.html. Accessed 25 Oct 2019

  21. B. Sanz-Izquierdo, J. Batchelor, E. Parker, Integration of antennas and high impedance surfaces in ceramic body armour plates, in Proceedings of IEEE International Conference on Microwave Technology and Computational Electromagnetics (ICMICE), 2011

    Google Scholar 

  22. H.R. Khaleel, H.M. Al-Rizzo, D.G. Rucker, T.A. Elwi, Wearable Yagi microstrip antenna for telemedicine applications, in Proceedings of the IEEE Radio and Wireless Symposium (RWS), 2010

    Google Scholar 

  23. J. Batchelor, S. Swaisaenyakorn, J. Miller, Personal and body area network channels between dual band button antennas, in Proceedings of the Asia-Pacific Microwave Conference (APMC), 2009

    Google Scholar 

  24. A. Varshavsky, A. Scannell, A. LaMarca, E. de Lara, Amigo: proximity-based authentication of mobile devices, in Proceedings of the International Conference on Ubiquitous Computing (UbiComp), 2007

    Google Scholar 

  25. A. Kalamandeen, A. Scannell, E. de Lara, A. Sheth, A. LaMarca, Ensemble: cooperative proximity-based authentication, in Proceedings of the ACM International Conference on Mobile Systems, Applications, and Services (MobiSys), 2010

    Google Scholar 

  26. S. Mathur, R.D. Miller, A. Varshavsky, W. Trappe, N.B. Mandayam, ProxiMate: proximity-based secure pairing using ambient wireless signals, in Proceedings of the International Conference on Mobile Systems, Applications, and Services (MobiSys), 2011

    Google Scholar 

  27. L. Xiao, L.J. Greenstein, N.B. Mandayam, W. Trappe, Fingerprints in the ether: using the physical layer for wireless authentication, in Proceedings of the IEEE International Conference on Communications (ICC), 2007

    Google Scholar 

  28. S. Mathur, W. Trappe, N. Mandayam, C. Ye, A. Reznik, S. Mathur, W. Trappe, N. Mandayam, C. Ye, A. Reznik, Radio-telepathy: extracting a secret key from an unauthenticated wireless channel, in Proceedings of the ACM International Conference on Mobile Computing and Networking (MobiCom), 2008

    Google Scholar 

  29. C. Javali, G. Revadigar, Birds of a feather flock together: fuzzy extractor and gait-based robust group secret key generation for smart wearables, in Proceedings of EAI International Conference on Security and Privacy in Communication Networks (SecureComm), 2018

    Google Scholar 

  30. G. Revadigar, C. Javali, W. Xu, A.V. Vasilakos, W. Hu, S. Jha, Accelerometer and fuzzy vault-based secure group key generation and sharing protocol for smart wearables. IEEE Trans. Inf. Forensics Secur. 12(10), 2467–2482 (2017)

    Article  Google Scholar 

  31. G. Revadigar, C. Javali, W. Xu, W. Hu, S. Jha, Secure key generation and distribution protocol for wearable devices, in Proceedings of IEEE International Conference on Pervasive Computing and Communications (PerCom) Work in Progress, 2016

    Google Scholar 

  32. L. Shi, J. Yuan, S. Yu, M. Li, MASK-BAN: movement-aided authenticated secret key extraction utilizing channel characteristics in body area networks. IEEE Internet Things J. 2(1), 52–62 (2015)

    Article  Google Scholar 

  33. C. Javali, G. Revadigar, M. Ding, S. Jha, Secret key generation by virtual link estimation, in Proceedings of the EAI International Conference on Body Area Networks (BodyNets), Sept. 2015

    Google Scholar 

  34. G. Revadigar, C. Javali, W. Hu, S. Jha, DLINK: dual link based radio frequency fingerprinting for wearable devices, in Proceedings of the IEEE International Conference on Local Computer Networks (LCN), 2015

    Google Scholar 

  35. G. Revadigar, C. Javali, H. Asghar, K. Rasmussen, S. Jha, Mobility independent secret key generation for wearable health-care devices, in Proceedings of the EAI International Conference on Body Area Networks (BodyNets), 2015

    Google Scholar 

  36. S. Jana, S.N. Premnath, M. Clark, S.K. Kasera, N. Patwari, S.V. Krishnamurthy, On the effectiveness of secret key extraction from wireless signal strength in real environments, in Proceedings of the ACM International Conference on Mobile Computing and Networking (MobiCom), 2009

    Google Scholar 

  37. R. Jurdak, K. Klues, B. Kusy, C. Richter, K. Langendoen, M. Brünig, Opal: a multi-radio platform for high throughput wireless sensor networks. IEEE Embed. Syst. Lett. 3(4), 121–124 (2011)

    Article  Google Scholar 

  38. IRIS wireless sensor platform, http://www.memsic.com/wireless-sensor-networks/. Accessed 29 Jun 2015

  39. Q. Li, D. Han, O. Gnawali, P. Sommer, B. Kusy, Twonet: large-scale wireless sensor network testbed with dual-radio nodes, in Proceedings of the ACM Conference on Embedded Networked Sensor Systems (SenSys), 2013

    Google Scholar 

  40. R. Lim, F. Ferrari, M. Zimmerling, C. Walser, P. Sommer, J. Beutel, FlockLab: a testbed for distributed, synchronized tracing and profiling of wireless embedded systems, in Proceedings of the International Conference on Information Processing in Sensor Networks (IPSN), 2013

    Google Scholar 

  41. NIST, A statistical test suite for random and pseudorandom number generators for cryptographic applications, 2010

    Google Scholar 

  42. M. Rostami, A. Juels, F. Koushanfar, Heart-to-heart (H2H): authentication for implanted medical devices, in Proceedings of the ACM SIGSAC Conference on Computer & Communications Security (CCS), 2013

    Google Scholar 

  43. T.S. Rappaport, Wireless Communications: Principles and Practice (Prentice Hall, Upper Saddle River, 2001)

    Google Scholar 

Download references

Acknowledgment

This work is partially supported by Australian Research Council Discovery grant DP150100564.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chitra Javali .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Javali, C., Revadigar, G., Libman, L., Ding, M., Lin, Z., Jha, S. (2021). Secure Device Pairing Protocol Based on Wireless Channel Characteristics for Body Area Networks. In: Le, K.N. (eds) Physical Layer Security. Springer, Cham. https://doi.org/10.1007/978-3-030-55366-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-55366-1_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-55365-4

  • Online ISBN: 978-3-030-55366-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics