Skip to main content

Advertisement

Log in

New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing

  • Systems-Level Quality Improvement
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

Due to the development of information technologies and network technologies, healthcare systems have been employed in many countries. As an important part of healthcare systems, the wireless body area network (WBAN) could bring convenience to both patients and physicians because it could help physicians to monitor patients’ physiological values remotely. It is essential to ensure secure communication in WBANs because patients’ physiological values are very sensitive. Recently, Liu et al. proposed an efficient authentication scheme for WBANs. Unfortunately, Zhao pointed out that their scheme suffered from the stolen verifier-table attack. To improve security and efficiency, Zhao proposed an anonymous authentication scheme for WBANs. However, Zhao’s scheme cannot provide real anonymity because the users’ pseudo identities are constant value and the attack could tract the users. In this paper, we propose a new anonymous authentication scheme for WBANs. Security analysis shows that the proposed scheme could overcome weaknesses in previous scheme. We also use the BAN logic to demonstrate the security of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Zimmerman, T. G., Personal area networks: Near-field intrabody communication. IBM Syst. J. 35(3/4):609–617, 1996.

    Article  Google Scholar 

  2. Kwak, K. S., Sana, U., and Niamat, U., An overview of IEEE 802.15.6 standard. In: Proc. ISABEL 2010, pp. 1–6, 2010.

  3. The Institute of Electrical and Electronics Engineers, 802.15.6–2012—IEEE standard for local and metropolitan area networks—Part 15.6: Wireless body area networks, 2012.

  4. Rivest, R. L., Shamir, A., and Adleman, L., A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21(2):120–126, 1978.

    Article  Google Scholar 

  5. ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31:469–472, 1985.

    Article  Google Scholar 

  6. Tian, X., Wong, D., and Zhu, R., Analysis and improvement of authenticated key exchange protocol for sensor networks. IEEE Commun. Lett. 9(11):970–972, 2005.

    Article  Google Scholar 

  7. Jia, Z., Zhang, Y., Shao, H., Lin, Y., and Wang, J., A remote user authentication scheme using bilinear pairings and ECC. In: Proceedings of the sixth international conference on intelligent system design and applications; 1091–1094, 2006.

  8. Jiang, C., Li, B., and Xu, H., An efficient scheme for user authentication in wireless sensor networks. In: Proceedings of 21st international conference on advanced information networking and applications workshops; 438–442, 2007.

  9. Liao, Y., and Wang, S., A secure and efficient scheme of remote user authentication based on bilinear pairings. In: Proceedings of 2007 I.E. region 10 conference; 1–4, 2007.

  10. Abichar, P., Mhamed, A., and Elhassan, B., A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications. In: Proceedings of the 2007 international conference on next generation mobile applications, services and technologies; 235–240, 2007.

  11. Miller, V. S., Use of elliptic curves in cryptography. In: Advances in cryptology, proceedings of CRYPTO’85, 417–26, 1986.

  12. Koblitz, N., Elliptic curve cryptosystem. Math. Comput. 48:203–209, 1987.

    Article  Google Scholar 

  13. Shamir, A., Identity based cryptosystems and signature schemes. In: Proceedings of CRYPTO’ 84; 47–53, 1984.

  14. Jiang, Q., Ma, J., Ma, Z., et al., A privacy enhanced authentication scheme for telecare medical information systems. J. Med. Syst. 37(1):1–8, 2013.

    Article  Google Scholar 

  15. Das, A. K., and Bruhadeshwar, B., An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system. J. Med. Syst. 37(5):1–17, 2013.

    Article  Google Scholar 

  16. Tan, Z., A user anonymity preserving three-factor authentication scheme for Telecare medicine information systems. J. Med. Syst. 38(3):1–9, 2014.

    Article  Google Scholar 

  17. He, D., and Zeadally, S., Authentication protocol for ambient assisted living system. IEEE Commun. Mag. 35(1):71–77, 2015.

    Article  Google Scholar 

  18. He, D., Kumar, J., Chen, J., et al., Robust anonymous authentication protocol for healthcare applications using wireless medical sensor networks. Multimedia Systems 21(1):49–60, 2015.

    Article  Google Scholar 

  19. He, D., Kumar, J., and Chilamkurti, N., A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 321:263–277, 2015.

    Article  Google Scholar 

  20. He, D., and Wang, D., Robust biometrics-based authentication scheme for multi-server environment. IEEE Syst. J. 9(3):816–823, 2015.

    Article  Google Scholar 

  21. Liu, J., Zhang, Z., Chen, X., and Kwak, K., Certificateless remote anonymous authentication schemes for wireless body sensor networks. IEEE Trans. Parallel Distrib. Syst. 25(2):332–342, 2014.

    Article  Google Scholar 

  22. Zhao, Z., An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. J. Med. Syst. 38(2):1–7, 2014.

    Article  CAS  Google Scholar 

  23. Burrows, M., Abadi, M., and Needham, R., A logic of authentication. ACM Trans. Comput. Syst. 8(1):18–36, 1990.

    Article  Google Scholar 

  24. Shen, J., Tan, H., Wang, J., et al., A novel routing protocol providing good transmission reliability in underwater sensor networks. J. Internet Technol. 16(1):171–178, 2015.

    Google Scholar 

  25. Fu, Z., Sun, X., Liu, Q., et al., Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans. Commun. E98-B(1):190–200, 2015.

    Article  Google Scholar 

  26. Wang, D., He, D., Wang, P., et al., Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Trans. Dependable Secure Comput. 12(4):428–442, 2015.

    Article  Google Scholar 

  27. Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3833–3838, 2012.

    Article  PubMed  Google Scholar 

  28. Guo, P., Wang, J., Li, B., et al., A variable threshold-value authentication architecture for wireless mesh networks. J. Internet Technol. 15(6):929–936, 2014.

    Google Scholar 

  29. Zhao, Z., A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem. J. Med. Syst. 38(5):1–7, 2014.

    Article  CAS  Google Scholar 

  30. Xie, Q., Liu, W., Wang, S., et al., Improvement of a uniqueness-and-anonymity-preserving user authentication scheme for connected health care. J. Med. Syst. 38:91, 2014.

    Article  CAS  PubMed  Google Scholar 

Download references

Acknowledgments

This research is supported by the Natural Science Foundation of Hubei Province of China (No. 2013CFB021) and the National Natural Science Foundation of China (No. 61170135).

Conflict of Interest

The authors declare that he has no conflict of interest.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanmei Zhang.

Additional information

This article is part of the Topical Collection on Systems-Level Quality Improvement

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, C., Zhang, Y. New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing. J Med Syst 39, 136 (2015). https://doi.org/10.1007/s10916-015-0331-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-015-0331-2

Keywords

Navigation