Skip to main content
Log in

An Improved Authentication Protocol for Wireless Body Sensor Networks Applied in Healthcare Applications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Wireless body sensor networks are now very popular for modern healthcare applications like health monitoring, remote healthcare, emergency healthcare etc. This healthcare application mainly used for constant monitoring of health specific data while doing regular activities. The wireless body area network is consisted of small wearing sensors which are implanted in human body for capturing medical data and send to a medical server through a network connector to base station. A major issue is secure transmission of patient’s medical healthcare information to the medical server through wireless communication. Also the data collected in this network is very sensitive because on the basis of this clinical data, further treatment will be occurred. Therefore, security requirements such as confidentiality, integrity, authenticity should be guaranteed during communication. This paper proposes a strong mutual authentication protocol based on public key cryptography for satisfying all security requirements. The proposed authentication approach resists the major vulnerable attacks in wireless body sensor networks with low computational and communicational load.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Samaneh, M., Mehran, A., Justin, L., David, S., & Abbas, J. (2014). Wireless body area networks: a survey. IEEE Communications Surveys & Tutorials,16(3), 1658–1686.

    Article  Google Scholar 

  2. Zimmerman, T. G. (1996). Personal area networks: Near-field intra body communication. IBM Systems Journal,35(3/4), 609–617.

    Article  Google Scholar 

  3. Shi, L., Li, M., Yu, S., & Yuan, J. (2012). “BANA: Body area network authentication exploiting channel characteristics. In Proceedings of 5th ACM Conference Security. Privacy Wireless Mobile Network, Tucson, AZ, USA: ACM, pp. 1–12.

  4. Cai, L., Zeng, K., Chen, H., & Mohapatra, P. (2011). “Good neighbor: Ad hoc pairing of nearby wireless devices by multiple antennas. In Proceedings of Network Distributed System Security Symposium, pp. 1–15.

  5. Shi, L., Yuan, J., Yu, S., & Li, M. (2013). “ASK-BAN: Authenticated secret key extraction utilizing channel characteristics for body area networks. In Proceedings of the 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks, pp. 155–166.

  6. Shi, L., Li, M., Yu, S., & Yuan, J. (2013). BANA: Body area network authentication exploiting channel characteristics. IEEE Journal on Selected Areas in Communications,31(9), 1803–1816.

    Article  Google Scholar 

  7. Varshavsky, A., Scannell, A., LaMarca, A., & DeLara, E. (2007). “Amigo: Proximity-based authentication of mobile devices. In Proceedings of 9th International Conference on Ubiq computing (pp. 253–270). Berlin, Germany: Springer.

  8. Kalamandeen, A., Scannell, A., DeLara, E., Sheth, A., & LaMarca, A. (2010). Ensemble: Cooperative proximity-based authentication. In Proceedings of the 8th International Conference on Mobile Systems, Applications, and Services (pp. 331–344). New York, NY, USA: ACM.

  9. Mathur, S., Miller, R., Varshavsky, A., Trappe, W., & Mandayam, N. (2011). Proximate: Proximity-based secure pairing using ambient wireless signals. In Proceedings of the 9th International Conference on Mobile Systems, Applications, and Services (pp. 211–224).

  10. Poon, C., Zhang, Y., & Bao, S. (2006). A novel biometrics method to secure wireless body area sensor networks for telemedicine and mhealth. IEEE Communications Magazine,44(4), 73–81.

    Article  Google Scholar 

  11. Singh, K., Muthukkumarasamy, V. (2007). “Authenticated key establishment protocols for a home health care system. In Proceedings of 3rd International Conference on Intelligent Sensors, Sensor Networks and Information (ISSNIP’07) (pp. 353–358).

  12. Venkatasubramanian, K., & Gupta, S. (2010). Physiological value based efficient usable security solutions for body sensor networks. ACM Transactions on Sensor Network,6, 31:1–31:36.

    Article  Google Scholar 

  13. ElGamal, T. (1985). A public key cryptosystem and a signature protocol based on discrete logarithms. IEEE Transactions on Information Theory,31(4), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  14. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM,21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  15. Li, M., Yu, S., Lou, W., & Ren, K. (2010). Group device pairing based secure sensor association and key management for body area networks. In Proceedings of IEEE INFOCOM (pp. 1–9).

  16. He, Debiao, Zeadally, Sherali, Kumar, Neeraj, & Lee, Jong-Hyouk. (2017). Anonymous authentication for wireless body area networks with provable security. IEEE Systems Journal,11(4), 2590–2601.

    Article  Google Scholar 

  17. Venkatasubramanian, K., Banerjee, A., & Gupta, S. (2010). Pska: Usable and secure key agreement scheme for body area networks. IEEE Transactions on Information Technology in Biomedicine,14(1), 60–68.

    Article  Google Scholar 

  18. Abi-char, P. E., Mhamed, A., & El Hassan, B “A secure authenticated key agreement protocol based on elliptic curve cryptography. In International Symposium on Information Assurance and Security, IEEE (vol. 57, pp. 89–94).

  19. Bringer, J., Hervé, C., & Thomas I (2010) “Password based key exchange protocols on elliptic curves which conceal the public parameters. In ACNS 2010, Lecture Notes in Computer Science (vol. 6123/2010, pp. 291–308).

  20. Chatterjee, K., De, A., & Gupta, D. (2015). A secure and efficient authentication protocol in wireless sensor network. Wireless Personal Communications,81(1), 17–37.

    Article  Google Scholar 

  21. Chatterjee, K., De, A., & Gupta, D. (2011). “Timestamp based authentication protocol for smart card using ECC. In Proceedings of International Conference on Web Information System and Mining (WISM 2011),LNCS 2008 (vol. 6987, pp. 368–375).

  22. Lim, M.-H., Yeoh, C.-M., Lee, S., Lim, H. & Lee, H. (2008). A secure and efficient three-pass authenticated key agreement protocol based on elliptic curves. In Networking, LNCS 2008 (vol. 4982/2008, pp. 170–182).

  23. Shamir, A. (1984). “Identity based cryptosystems and signature schemes. In Proceedings of Advanced cryptology (CRYPTO’84) (pp. 47–53). Berlin, Germany: Springer.

  24. Yang, J., & Chang, C. (2009). An ID-based remote mutual authentication with keyagreement scheme for mobile devices on elliptic curve cryptosystem. Computer Secuity,28(3–4), 138–143.

    Article  Google Scholar 

  25. Yoon, E., & Yoo, K. (2009). “Robust ID-based remote mutual authentication with key agreement protocol for mobile devices on ECC. In Proceedings of International Conference on Computer Science and Engineering, Vancouver, Canada (pp. 633–640).

  26. He, D., Chen, J., & Hu, J. (2012). An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security. Information Fusion,13(3), 223–230.

    Article  Google Scholar 

  27. Wang, D., & Ma, C. (2013). Cryptanalysis of a remote user authentication scheme for mobile client-server environment with provable security based on ECC. Information Fusion,41(4), 498–503.

    Article  Google Scholar 

  28. Islam, S., & Biswas, G. (2011). A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Journal of Systems and Software,84(11), 1892–1898.

    Article  Google Scholar 

  29. Truong, T., Tran, M., & Duong, A. (2012). “Improvement of the more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on ECC. In Proceedings of the 26th International Conference Advanced Information Networking Application Workshops (pp. 698–703).

  30. Dhillon, P. K., & Kalra, S. (2017). A lightweight biometrics based remote user authentication scheme for IoT services. Journal of Information Security and Applications,34, 255–270.

    Article  Google Scholar 

  31. Xue, K., et al. (2013). A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. Journal of Network and Computer Applications,36(1), 316–323.

    Article  Google Scholar 

  32. Turkanović, Muhamed, Brumen, Boštjan, & Hölbl, Marko. (2014). A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Networks,20, 96–112.

    Article  Google Scholar 

  33. Al-Janabi, S., et al. (2017). Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications. Egyptian Informatics Journal,18(2), 113–122.

    Article  Google Scholar 

  34. O’Keeffe, M. (2008). The paillier cryptosystem. Mathematics Department April,18, 1–16.

    Google Scholar 

  35. San, I., et al. (2016). Efficient paillier cryptoprocessor for privacy- preserving data mining. Security and Communication Networks,9(11), 1535–1546.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kakali Chatterjee.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chatterjee, K. An Improved Authentication Protocol for Wireless Body Sensor Networks Applied in Healthcare Applications. Wireless Pers Commun 111, 2605–2623 (2020). https://doi.org/10.1007/s11277-019-07005-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-07005-6

Keywords

Navigation