Skip to main content
Erschienen in: Wireless Personal Communications 4/2019

10.09.2018

ECG-Signal Based Secret Key Generation (ESKG) Scheme for WBAN and Hardware Implementation

verfasst von: M. V. Karthikeyan, J. Martin Leo Manickam

Erschienen in: Wireless Personal Communications | Ausgabe 4/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this article, we present an ECG-signal based secret key generation (ESKG) scheme, where the secret key is generated from patient ECG signal and the same is used for the encryption of data from the implanted (In-body) sensor node. The In-body sensor node includes cardiac defibrillator and pacemakers which are devices that perform therapeutic and lifesaving functions, thus it is necessary to prevent the adversaries from modification of the implanted device. The ESKG scheme is an efficient device authentication model, designed to provide the secret key from the ECG signal parameters where the secret key, the ECG signal, combined with the existing secure force (SF) Algorithm and is analyzed in the result to show it as a theoretically unbreakable. This SF algorithm is already proven for wireless sensor node, low resource constraint architecture, thus we implemented the same in wireless body area sensor networks (WBAN) cryptograph architecture. Unlike other ECG signal based key agreement schemes, where ECG-signal feature based keys are either pre-deployed or pre-shared between the nodes, The EFSK generation, used by doctor end system generates four distinct keys to the patient implanted sensor, where encryption process is carried out with it. The data protected by the EFSK, is not possible for any adversaries to access at the node or during data communication. The paper describes the real time implementation steps to realize an ECG based authentication system in identify the sensor node. where the secret key is communicated in a wireless environment from the transmitter to the receiver and the entire cryptographic operation is realized with the stand alone raspberry pi pro 3 device. The proposed model for secret key generation from the ECG signal shows ESKG and encryption algorithm is a valid scheme for protecting WBAN systems.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Latré, B., Braem, B., Moerman, I., Blondia, C., & Demeester, P. (2010). A survey on wireless body area networks. Wireless Networks, 17(1), 1–18.CrossRef Latré, B., Braem, B., Moerman, I., Blondia, C., & Demeester, P. (2010). A survey on wireless body area networks. Wireless Networks, 17(1), 1–18.CrossRef
2.
Zurück zum Zitat Sangwan, A., & Bhattacharya, P. P. (2015). Wireless body sensor networks: A review. International Journal of Hybrid Information Technology, 8(9), 105–120.CrossRef Sangwan, A., & Bhattacharya, P. P. (2015). Wireless body sensor networks: A review. International Journal of Hybrid Information Technology, 8(9), 105–120.CrossRef
3.
Zurück zum Zitat Karthikeyan, M. V., & Manickam, J. M. L. (2015). Secure IR communication design for pre-cardiac arrest detection in wireless body area network. International Journal on Recent and Innovation Trends in Computing and Communication, 3(6), 3520–3525. Karthikeyan, M. V., & Manickam, J. M. L. (2015). Secure IR communication design for pre-cardiac arrest detection in wireless body area network. International Journal on Recent and Innovation Trends in Computing and Communication, 3(6), 3520–3525.
4.
Zurück zum Zitat Crosby, G. V., Ghosh, T., Murimi, R., & Chin, C. A. (2012). Wireless body area networks for healthcare: A survey. International Journal of Ad hoc, Sensor & Ubiquitous Computing, 3(3), 1–25.CrossRef Crosby, G. V., Ghosh, T., Murimi, R., & Chin, C. A. (2012). Wireless body area networks for healthcare: A survey. International Journal of Ad hoc, Sensor & Ubiquitous Computing, 3(3), 1–25.CrossRef
5.
Zurück zum Zitat Shahnaz, S. (2011). A study of IEEE 802.15.4 security framework for wireless body area networks. Sensor, 11(2), 1383–1395.CrossRef Shahnaz, S. (2011). A study of IEEE 802.15.4 security framework for wireless body area networks. Sensor, 11(2), 1383–1395.CrossRef
6.
7.
Zurück zum Zitat Ebrahim, M., & Chong, C. W. (2013) Secure force: A low-complexity cryptographic algorithm for wireless sensor network (WSN). In IEEE international conference control system, computing and engineering. Ebrahim, M., & Chong, C. W. (2013) Secure force: A low-complexity cryptographic algorithm for wireless sensor network (WSN). In IEEE international conference control system, computing and engineering.
8.
Zurück zum Zitat Venkatasubramanian, K., Banerjee, A., & Gupta, S. K. S. (2008). EKG-based key agreement in body sensor network. In INFOCOM workshops (pp. 1–6). Venkatasubramanian, K., Banerjee, A., & Gupta, S. K. S. (2008). EKG-based key agreement in body sensor network. In INFOCOM workshops (pp. 1–6).
9.
Zurück zum Zitat Zhang, Y. T., & Bao, S. D. (2006). A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Communications Magazine Communications, 44(4), 73–81.CrossRef Zhang, Y. T., & Bao, S. D. (2006). A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Communications Magazine Communications, 44(4), 73–81.CrossRef
10.
Zurück zum Zitat Bao, S.-D., Poon, C., Zhang, Y.-T., & Shen, L.-F. (2008). Using the timing information of heartbeats as an entity identifier to secure body sensor network. IEEE Transactions on Information Technology in Biomedicine, 12(6), 772–779.CrossRef Bao, S.-D., Poon, C., Zhang, Y.-T., & Shen, L.-F. (2008). Using the timing information of heartbeats as an entity identifier to secure body sensor network. IEEE Transactions on Information Technology in Biomedicine, 12(6), 772–779.CrossRef
11.
Zurück zum Zitat Venkatasubramanian, K., Banerjee, A., & Gupta, S. K. S (2008). Plethysmogram-based secure inter-sensor communication in body area networks. In Proceedings of IEEE military communications conference (pp. 1–7). Venkatasubramanian, K., Banerjee, A., & Gupta, S. K. S (2008). Plethysmogram-based secure inter-sensor communication in body area networks. In Proceedings of IEEE military communications conference (pp. 1–7).
12.
Zurück zum Zitat Juels, A., & Sudan, M. (2002). A fuzzy vault scheme. In Proceedings of IEEE international symposium information theory (pp. 408–415). Juels, A., & Sudan, M. (2002). A fuzzy vault scheme. In Proceedings of IEEE international symposium information theory (pp. 408–415).
13.
Zurück zum Zitat Venkatasubramanian, K. K. (2010). PSKA: Usable and secure key agreement scheme for body area networks. IEEE Transactions on Information Technology in Biomedicine, 14(1), 60–68.CrossRef Venkatasubramanian, K. K. (2010). PSKA: Usable and secure key agreement scheme for body area networks. IEEE Transactions on Information Technology in Biomedicine, 14(1), 60–68.CrossRef
14.
Zurück zum Zitat Zhang, Z., Wang, H., Vasilakos, A. V., & Fang, H. (2012). ECG-cryptography and authentication in body area networks. IEEE Transactions on Information Technology in Biomedicine, 16(6), 1070–1078.CrossRef Zhang, Z., Wang, H., Vasilakos, A. V., & Fang, H. (2012). ECG-cryptography and authentication in body area networks. IEEE Transactions on Information Technology in Biomedicine, 16(6), 1070–1078.CrossRef
15.
Zurück zum Zitat Zheng, G., Fang, G., Shankaran, R., & Orgun, M. A. (2015). Encryption for implanted medical devices using modified one-time pads(pp.). IEEE Open Access, 3, 825–836.CrossRef Zheng, G., Fang, G., Shankaran, R., & Orgun, M. A. (2015). Encryption for implanted medical devices using modified one-time pads(pp.). IEEE Open Access, 3, 825–836.CrossRef
16.
Zurück zum Zitat Zebboudj, S., Cherifi, F., Mohammedi, M., & Omar, M. (2017). Secure and efficient ECG-based authentication scheme for medical body area sensor networks. Smart Health Journal, 3–4, 75–84.CrossRef Zebboudj, S., Cherifi, F., Mohammedi, M., & Omar, M. (2017). Secure and efficient ECG-based authentication scheme for medical body area sensor networks. Smart Health Journal, 3–4, 75–84.CrossRef
17.
Zurück zum Zitat Li, F., & Hong, J. (2016). Efficient certificateless access control for wireless body area networks. IEEE Sensors Journal, 16(13), 5389–5396.CrossRef Li, F., & Hong, J. (2016). Efficient certificateless access control for wireless body area networks. IEEE Sensors Journal, 16(13), 5389–5396.CrossRef
18.
Zurück zum Zitat Salehi, S. A., Razzaque, M. A., Tomeo-Reyes, I., Hussain, N., & Kaviani, V. (2016). Efficient high-rate key management technique for wireless body area networks. In 22nd Asia-Pacific conference on communications (APCC) (pp. 529–534). Salehi, S. A., Razzaque, M. A., Tomeo-Reyes, I., Hussain, N., & Kaviani, V. (2016). Efficient high-rate key management technique for wireless body area networks. In 22nd Asia-Pacific conference on communications (APCC) (pp. 529–534).
19.
Zurück zum Zitat Patel, M., & Wang, J. (2010). Applications, challenges, and prospective in emerging body area networking technologies. IEEE Wireless Communications, 17(1), 80–88.CrossRef Patel, M., & Wang, J. (2010). Applications, challenges, and prospective in emerging body area networking technologies. IEEE Wireless Communications, 17(1), 80–88.CrossRef
20.
Zurück zum Zitat Herwaarden, W. V., & Sarro, P. M. (1986). Thermal sensors based on the seeback effect. Sensors and Actuators., 10, 321–346.CrossRef Herwaarden, W. V., & Sarro, P. M. (1986). Thermal sensors based on the seeback effect. Sensors and Actuators., 10, 321–346.CrossRef
21.
Zurück zum Zitat Goldman, M. (1982). Principle of clinical electrocardiograph (p. 437). Los Altos: Lange Medical Publications. Goldman, M. (1982). Principle of clinical electrocardiograph (p. 437). Los Altos: Lange Medical Publications.
22.
Zurück zum Zitat Li, C., Zheng, C., & Tai, C. (1995). Detection of ECG characteristic points using wavelet transforms. IEEE Transactions on Biomedical Engineering, 42, 21–28.CrossRef Li, C., Zheng, C., & Tai, C. (1995). Detection of ECG characteristic points using wavelet transforms. IEEE Transactions on Biomedical Engineering, 42, 21–28.CrossRef
23.
Zurück zum Zitat Tamil, E. M. et.al. (2008). Heart beat electrocardiogram (ECG) signal feature extraction using discrete wavelet transform (DWT). In Proceedings of CSPA (pp. 1112–1117). Tamil, E. M. et.al. (2008). Heart beat electrocardiogram (ECG) signal feature extraction using discrete wavelet transform (DWT). In Proceedings of CSPA (pp. 1112–1117).
24.
Zurück zum Zitat Mahmoodabadi, Z. S, Ahmadian, A., Abolhasani, M. D. (2005). ECG feature extraction using daubechies wavelet. In fifth IASTED international conference on visualization, imaging and image processing (pp. 343–348). Mahmoodabadi, Z. S, Ahmadian, A., Abolhasani, M. D. (2005). ECG feature extraction using daubechies wavelet. In fifth IASTED international conference on visualization, imaging and image processing (pp. 343–348).
25.
Zurück zum Zitat Mohamed, M. A., & Deriche, M. A. (2014). An approach for ECG feature extraction using daubechies 4 (DB4) wavelet. International Journal of Computer Application, 96(12), 36–41.CrossRef Mohamed, M. A., & Deriche, M. A. (2014). An approach for ECG feature extraction using daubechies 4 (DB4) wavelet. International Journal of Computer Application, 96(12), 36–41.CrossRef
26.
Zurück zum Zitat Luo, Y., Hargraves, R. H., Belle, A., Bai, O., Qi, X., Ward, K. R., et al. (2013). A hierarchical method for removal of baseline drift from biomedical signals: Application in ECG analysis. The Scientific World Journal. https://doi.org/10.1155/2013/896056. Luo, Y., Hargraves, R. H., Belle, A., Bai, O., Qi, X., Ward, K. R., et al. (2013). A hierarchical method for removal of baseline drift from biomedical signals: Application in ECG analysis. The Scientific World Journal. https://​doi.​org/​10.​1155/​2013/​896056.
27.
Zurück zum Zitat Cherukuri, S., Venkatasubramanian, K. K., & Gupta, S. K. S. (2003). BioSec: A biometric based approach for securing communication in wireless networks of biosensors implanted in the human body. In Proceedings of the IEEE international conference on parallel processing workshops (pp. 432–439). Cherukuri, S., Venkatasubramanian, K. K., & Gupta, S. K. S. (2003). BioSec: A biometric based approach for securing communication in wireless networks of biosensors implanted in the human body. In Proceedings of the IEEE international conference on parallel processing workshops (pp. 432–439).
29.
Zurück zum Zitat Chandramouli, R., Bapatla, S., & Subbalakshmi, K. P. (2006). Battery power-aware encryption. ACM Transactions on Information and System Security, 9(2), 162–180.CrossRef Chandramouli, R., Bapatla, S., & Subbalakshmi, K. P. (2006). Battery power-aware encryption. ACM Transactions on Information and System Security, 9(2), 162–180.CrossRef
30.
Zurück zum Zitat Edison, J., & Lee, K. (2002). IEEE 1588 standard for a precision clock synchronization protocol for a networked measurement and control system. In Proceedings. 2nd ISA/IEEE sensor international conference (pp. 98–105). Edison, J., & Lee, K. (2002). IEEE 1588 standard for a precision clock synchronization protocol for a networked measurement and control system. In Proceedings. 2nd ISA/IEEE sensor international conference (pp. 98–105).
31.
Zurück zum Zitat Goldberger, A. L., Amaral, L. A., Glass, L., Hausdorff, J. M., Ivanov, P. C., Mark, R. G., et al. (2000). PhysioBank, physioToolkit, and physioNet. Components of a new research resource for complex physiologic signals. Circulation, 101, e215–e220. Goldberger, A. L., Amaral, L. A., Glass, L., Hausdorff, J. M., Ivanov, P. C., Mark, R. G., et al. (2000). PhysioBank, physioToolkit, and physioNet. Components of a new research resource for complex physiologic signals. Circulation, 101, e215–e220.
32.
Zurück zum Zitat Isarel, S. A. (2005). ECG to identify individuals. Patient Recorded, 38(1), 133–142. Isarel, S. A. (2005). ECG to identify individuals. Patient Recorded, 38(1), 133–142.
33.
Zurück zum Zitat Peter, S., Reddy, B. P., Momtaz, F., & Givargis, T. (2016). Design of secure ECG-based biometric authentication in body area sensor networks. Sensors, 16(4), 570–591.CrossRef Peter, S., Reddy, B. P., Momtaz, F., & Givargis, T. (2016). Design of secure ECG-based biometric authentication in body area sensor networks. Sensors, 16(4), 570–591.CrossRef
34.
Zurück zum Zitat Yao, L., Wang, L., Kong, X., Wu, G., & Xia, F. (2010). An inter-domain authentication scheme for pervasive computing environment. Computers and Mathematics with Applications, 60(2), 234–244.MathSciNetCrossRefMATH Yao, L., Wang, L., Kong, X., Wu, G., & Xia, F. (2010). An inter-domain authentication scheme for pervasive computing environment. Computers and Mathematics with Applications, 60(2), 234–244.MathSciNetCrossRefMATH
35.
Zurück zum Zitat Malasri, K., & Wang, L. (2009). Design and implementation of a secure wireless mote-based medical sensor network. Sensors, 9(8), 6273–6297.CrossRef Malasri, K., & Wang, L. (2009). Design and implementation of a secure wireless mote-based medical sensor network. Sensors, 9(8), 6273–6297.CrossRef
36.
Zurück zum Zitat Hu, C., Cheng, X., Zhang, F., Wu, D., Liao, X., & Chen, D. (2013). OPFKA: Secure and efficient ordered-physiological-feature-based key agreement for wireless body area networks. In: International Proceedings of IEEE INFOCOM (pp. 2274–2282). Hu, C., Cheng, X., Zhang, F., Wu, D., Liao, X., & Chen, D. (2013). OPFKA: Secure and efficient ordered-physiological-feature-based key agreement for wireless body area networks. In: International Proceedings of IEEE INFOCOM (pp. 2274–2282).
37.
Zurück zum Zitat Peng, H., Tian, Y., Kurths, J., Li, L., Yang, Y., & Wang, D. (2017). Secure and energy-efficient data transmission system based on chaotic compressive sensing in body-to-body network. IEEE Transactions on Biomedical Circuits and Systems, 11, 558–573. ISSN: 1932-4545. Peng, H., Tian, Y., Kurths, J., Li, L., Yang, Y., & Wang, D. (2017). Secure and energy-efficient data transmission system based on chaotic compressive sensing in body-to-body network. IEEE Transactions on Biomedical Circuits and Systems, 11, 558–573. ISSN: 1932-4545.
38.
Zurück zum Zitat Karthikeyan, M. V., & Martin Leo Manickam, J. A. (2017). A 128-Bit secret key generation using unique ECG Bio-signal for medical data cryptography in lightweight wireless body area networks. Pakistan Journal of Biotechnology, 14(2), 257–264. Karthikeyan, M. V., & Martin Leo Manickam, J. A. (2017). A 128-Bit secret key generation using unique ECG Bio-signal for medical data cryptography in lightweight wireless body area networks. Pakistan Journal of Biotechnology, 14(2), 257–264.
Metadaten
Titel
ECG-Signal Based Secret Key Generation (ESKG) Scheme for WBAN and Hardware Implementation
verfasst von
M. V. Karthikeyan
J. Martin Leo Manickam
Publikationsdatum
10.09.2018
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2019
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5924-x

Weitere Artikel der Ausgabe 4/2019

Wireless Personal Communications 4/2019 Zur Ausgabe

Neuer Inhalt