Skip to main content
Erschienen in: Wireless Networks 3/2021

19.02.2021

An efficient anonymous authentication and confidentiality preservation schemes for secure communications in wireless body area networks

verfasst von: Maria Azees, Pandi Vijayakumar, Marimuthu Karuppiah, Anand Nayyar

Erschienen in: Wireless Networks | Ausgabe 3/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Wireless body area network (WBAN) is utilized in various healthcare applications due to its ability to provide suitable medical services by exchanging the biological data between the patient and doctor through a network of implantable or wearable medical sensors connected in the patients’ body. The collected data are communicated to the medical personals through open wireless channels. Nevertheless, due to the open wireless nature of communication channels, WBAN is susceptible to security attacks by malicious users. For that reason, secure anonymous authentication and confidentiality preservation schemes are essential in WBAN. Authentication and confidentiality play a significant role while transfers, medical images securely across the network. Since medical images contain highly sensitive information, those images should be transferred securely from the patients to the doctor and vice versa. The proposed anonymous authentication technique helps to ensure the legitimacy of the patient and doctors without disclosing their privacy. Even though various cryptographic encryption techniques such as AES and DES are available to provide confidentiality, the key size and the key sharing are the main problems to provide a worthy level of security. Hence, an efficient affine cipher-based encryption technique is proposed in this paper to offer a high level of confidentiality with smaller key size compared to existing encryption techniques. The security strength of the proposed work against various harmful security attacks is proven in security analysis section to ensure that it provides better security. The storage cost, communication cost and computational cost of the proposed scheme are demonstrated in the performance analysis section elaborately. In connection to this, the computational complexity of the proposed scheme is reduced around 29% compared to the existing scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Zhang, L., Yuan, X., Wang, K., & Zhang, D. (2019). Multiple-image encryption mechanism based on ghost imaging and public key cryptography. IEEE Photonics Journal, 11(4), 1–14. Zhang, L., Yuan, X., Wang, K., & Zhang, D. (2019). Multiple-image encryption mechanism based on ghost imaging and public key cryptography. IEEE Photonics Journal, 11(4), 1–14.
2.
Zurück zum Zitat Liu, J., Zhang, Z., Chen, X., & Kwak, K. (2014). Certificateless remote anonymous authentication schemes for wireless body area networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), 332–342.CrossRef Liu, J., Zhang, Z., Chen, X., & Kwak, K. (2014). Certificateless remote anonymous authentication schemes for wireless body area networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), 332–342.CrossRef
3.
Zurück zum Zitat Vijayakumar, P., Azees, M., Chang, V., Deborah, J., & Balusamy, B. (2017). Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. Cluster Computing, 20(3), 2439–2450.CrossRef Vijayakumar, P., Azees, M., Chang, V., Deborah, J., & Balusamy, B. (2017). Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. Cluster Computing, 20(3), 2439–2450.CrossRef
4.
Zurück zum Zitat Azees, M., Vijayakumar, P., & Deboarh, L. J. (2017). EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 18(9), 2467–2476.CrossRef Azees, M., Vijayakumar, P., & Deboarh, L. J. (2017). EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 18(9), 2467–2476.CrossRef
5.
Zurück zum Zitat Vijayakumar, P., Azees, M., & Deboarh, L. J. (2015). CPAV: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. In 2015 IEEE 2nd international conference on cyber security and cloud computing. Vijayakumar, P., Azees, M., & Deboarh, L. J. (2015). CPAV: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. In 2015 IEEE 2nd international conference on cyber security and cloud computing.
6.
Zurück zum Zitat Azees, M., & Vijayakumar, P. (2016). CEKD: Computationally efficient key distribution scheme for vehicular ad-hoc networks. Australian Journal of Basic and Applied Sciences, 10(2), 171–175. Azees, M., & Vijayakumar, P. (2016). CEKD: Computationally efficient key distribution scheme for vehicular ad-hoc networks. Australian Journal of Basic and Applied Sciences, 10(2), 171–175.
7.
Zurück zum Zitat Abuelkhail, A., Baroudi, U., Raad, M., & Sheltami, T. (2020). Internet of things for healthcare monitoring applications based on RFID clustering scheme. Wireless Networks, 27, 747–763.CrossRef Abuelkhail, A., Baroudi, U., Raad, M., & Sheltami, T. (2020). Internet of things for healthcare monitoring applications based on RFID clustering scheme. Wireless Networks, 27, 747–763.CrossRef
8.
Zurück zum Zitat Saeed, M. E. S., Liu, Q.-Y., Tian, G., Gao, B., & Li, F. (2018). AKAIoTs: authenticated key agreement for Internet of Things. Wireless Networks, 25(6), 3081–3101.CrossRef Saeed, M. E. S., Liu, Q.-Y., Tian, G., Gao, B., & Li, F. (2018). AKAIoTs: authenticated key agreement for Internet of Things. Wireless Networks, 25(6), 3081–3101.CrossRef
9.
Zurück zum Zitat Mahapatra,B., & Nayyar, A. (2019). Swarm intelligence and evolutionary algorithms for cancer diagnosis. In Swarm intelligence and evolutionary algorithms in healthcare and drug development (pp. 19–44). Mahapatra,B., & Nayyar, A. (2019). Swarm intelligence and evolutionary algorithms for cancer diagnosis. In Swarm intelligence and evolutionary algorithms in healthcare and drug development (pp. 19–44).
10.
Zurück zum Zitat Nayyar, A., Pramankit, P. K. D., & Mohana, R. (2020). Introduction to special issue the on evolving IoT and Cyber-physical systems: Advancements, applications, and solutions. Scalable Computing: Practice and Experience, 21(3), 347–348. Nayyar, A., Pramankit, P. K. D., & Mohana, R. (2020). Introduction to special issue the on evolving IoT and Cyber-physical systems: Advancements, applications, and solutions. Scalable Computing: Practice and Experience, 21(3), 347–348.
11.
Zurück zum Zitat Pramanik, P. K. D., Nayyar, A., & Pareek, G. (2019). WBAN: Driving e-healthcare beyond telemedicine to remote health monitoring. In Telemedicine technologies (pp. 89–119). Pramanik, P. K. D., Nayyar, A., & Pareek, G. (2019). WBAN: Driving e-healthcare beyond telemedicine to remote health monitoring. In Telemedicine technologies (pp. 89–119).
12.
Zurück zum Zitat Pramanik, P. K. D., Pareek, G., & Nayyar, A. Security and privacy in remote healthcare: Issues, solutions, and standards. In Telemedicine technologies (pp. 201–225). Academic Press. Pramanik, P. K. D., Pareek, G., & Nayyar, A. Security and privacy in remote healthcare: Issues, solutions, and standards. In Telemedicine technologies (pp. 201–225). Academic Press.
13.
Zurück zum Zitat Deebak, B. D., Al-Turjman, F., & Nayyar, A. (2020). Chaotic-map based authenticated security framework with privacy preservation for remote point-of-care. Multimedia Tools and Applications. Deebak, B. D., Al-Turjman, F., & Nayyar, A. (2020). Chaotic-map based authenticated security framework with privacy preservation for remote point-of-care. Multimedia Tools and Applications.
14.
Zurück zum Zitat Singh, A. K., Solanki, A., Nayyar, A., & Qureshi, B. (2020). Elliptic curve signcryption-based mutual authentication protocol for smart cards. Applied Sciences, 10(22), 8291.CrossRef Singh, A. K., Solanki, A., Nayyar, A., & Qureshi, B. (2020). Elliptic curve signcryption-based mutual authentication protocol for smart cards. Applied Sciences, 10(22), 8291.CrossRef
15.
Zurück zum Zitat Xiong, H. (2014). Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions on Information Forensics and Security, 9(12), 2327–2339.CrossRef Xiong, H. (2014). Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions on Information Forensics and Security, 9(12), 2327–2339.CrossRef
16.
Zurück zum Zitat Wang, C., & Zhang, Y. (2015). New authentication scheme for wireless body area networks using the bilinear pairing. Journal of Medical Systems, 39(11), 136.CrossRef Wang, C., & Zhang, Y. (2015). New authentication scheme for wireless body area networks using the bilinear pairing. Journal of Medical Systems, 39(11), 136.CrossRef
17.
Zurück zum Zitat Li,M., Yu, S., Lou, W., & Ren, K. (2010). Group device pairing based secure sensor association and key management for body area networks. In Proceedings IEEE. INFOCOM (pp. 1–9). Li,M., Yu, S., Lou, W., & Ren, K. (2010). Group device pairing based secure sensor association and key management for body area networks. In Proceedings IEEE. INFOCOM (pp. 1–9).
18.
Zurück zum Zitat Jiang, C., Li, B., & Xu, H. (2007). An efficient scheme for user authentication in wireless sensor networks. In International conference on advanced information networking and applications Workshops (pp. 438–442). Jiang, C., Li, B., & Xu, H. (2007). An efficient scheme for user authentication in wireless sensor networks. In International conference on advanced information networking and applications Workshops (pp. 438–442).
19.
Zurück zum Zitat Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936. Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936.
20.
Zurück zum Zitat Shen, J., Tan, H., Wang, J., Wang, J., & Lee, S. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 16(1), 171–178. Shen, J., Tan, H., Wang, J., Wang, J., & Lee, S. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 16(1), 171–178.
21.
Zurück zum Zitat Orenda, M. P., Garg, L., & Garg, G. (2017). Exploring the feasibility to authenticate users of web and cloud services using a brain-computer interface (BCI). In International conference on image analysis and processing 2017 (pp. 353–363). Springer. Orenda, M. P., Garg, L., & Garg, G. (2017). Exploring the feasibility to authenticate users of web and cloud services using a brain-computer interface (BCI). In International conference on image analysis and processing 2017 (pp. 353–363). Springer.
22.
Zurück zum Zitat Schiavone, S., Garg, L., & Summers, K. (2014). Ontology of information security in enterprises. The Electronic Journal Information Systems Evaluation, 7(1), 071–087. Schiavone, S., Garg, L., & Summers, K. (2014). Ontology of information security in enterprises. The Electronic Journal Information Systems Evaluation, 7(1), 071–087.
23.
Zurück zum Zitat Datta, D., Garg, L., Srinivasan, K., Inoue, A., Reddy, G. T., Reddy, M. P. K., et al. (2020). An efficient sound and data steganography based secure authentication system. CMC-Computers Materials & Continua, 67, 723–751.CrossRef Datta, D., Garg, L., Srinivasan, K., Inoue, A., Reddy, G. T., Reddy, M. P. K., et al. (2020). An efficient sound and data steganography based secure authentication system. CMC-Computers Materials & Continua, 67, 723–751.CrossRef
24.
Zurück zum Zitat Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78, 956–963.CrossRef Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78, 956–963.CrossRef
25.
Zurück zum Zitat Zhao, Z. (2014). An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. Journal of Medical Systems, 38(2), 13.CrossRef Zhao, Z. (2014). An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. Journal of Medical Systems, 38(2), 13.CrossRef
26.
Zurück zum Zitat Omala, A. A., Kibiwott, K. P., & Li, F. (2017). An efficient remote authentication scheme for wireless body area network. Journal of Medical Systems, 41(2), 25.CrossRef Omala, A. A., Kibiwott, K. P., & Li, F. (2017). An efficient remote authentication scheme for wireless body area network. Journal of Medical Systems, 41(2), 25.CrossRef
27.
Zurück zum Zitat Li, X., Ibrahim, M. H., Kumari, S., Sangaiah, A. K., Gupta, V., & Choo, K.-K.-R. (2017). Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Computer Networks, 129(2), 429–443.CrossRef Li, X., Ibrahim, M. H., Kumari, S., Sangaiah, A. K., Gupta, V., & Choo, K.-K.-R. (2017). Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Computer Networks, 129(2), 429–443.CrossRef
28.
Zurück zum Zitat Li, X., Niu, J., Kumari, S., Wu, F., & Choo, K.-K.-R. (2018). A robust biometrics based three-factor authentication scheme for global mobility networks in smart city. Future Generation Computer Systems, 83, 607–618.CrossRef Li, X., Niu, J., Kumari, S., Wu, F., & Choo, K.-K.-R. (2018). A robust biometrics based three-factor authentication scheme for global mobility networks in smart city. Future Generation Computer Systems, 83, 607–618.CrossRef
29.
Zurück zum Zitat Xu, Z., Xu, C., Liang, W., Xu, J., & Chen, H. (2019). A lightweight mutual authentication and key agreement scheme for medical Internet of Things. IEEE Access, 7, 53922–53931.CrossRef Xu, Z., Xu, C., Liang, W., Xu, J., & Chen, H. (2019). A lightweight mutual authentication and key agreement scheme for medical Internet of Things. IEEE Access, 7, 53922–53931.CrossRef
30.
Zurück zum Zitat Xu, Z., Xu, C., Chen, H., & Yang, F. (2019). A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurrency and Computation: Practice and Experience, 31(14), e5295.CrossRef Xu, Z., Xu, C., Chen, H., & Yang, F. (2019). A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurrency and Computation: Practice and Experience, 31(14), e5295.CrossRef
31.
Zurück zum Zitat Das, A. K., Wazid, M., Kumar, N., Khan, M. K., Choo, K.-K.-R., & Park, Y. (2018). Design of secure and lightweight authentication protocol for wearable devices environment. IEEE Journal of Biomedical and Health Informatics, 22(4), 1310–1322.CrossRef Das, A. K., Wazid, M., Kumar, N., Khan, M. K., Choo, K.-K.-R., & Park, Y. (2018). Design of secure and lightweight authentication protocol for wearable devices environment. IEEE Journal of Biomedical and Health Informatics, 22(4), 1310–1322.CrossRef
33.
Zurück zum Zitat Vijayakumar, P., Obaidat, M., Azees, M., Islam, S. H., & Kumar, N. (2019). Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Transactions on Industrial Informatics, 16, 2603–2611.CrossRef Vijayakumar, P., Obaidat, M., Azees, M., Islam, S. H., & Kumar, N. (2019). Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Transactions on Industrial Informatics, 16, 2603–2611.CrossRef
35.
Zurück zum Zitat Shim, K. (2001). Reducing certain elliptic curve discrete logarithms to logarithms in a finite field. In V. Varadharajan, Y. Mu (Eds.), Information security and privacy. ACISP 2001. Lecture notes in computer science, vol 2119 (pp. 514–520). Berlin, Heidelberg: Springer. https://doi.org/10.1007/3-540-47719-5_40.CrossRef Shim, K. (2001). Reducing certain elliptic curve discrete logarithms to logarithms in a finite field. In V. Varadharajan, Y. Mu (Eds.), Information security and privacy. ACISP 2001. Lecture notes in computer science, vol 2119 (pp. 514–520). Berlin, Heidelberg: Springer. https://​doi.​org/​10.​1007/​3-540-47719-5_​40.CrossRef
Metadaten
Titel
An efficient anonymous authentication and confidentiality preservation schemes for secure communications in wireless body area networks
verfasst von
Maria Azees
Pandi Vijayakumar
Marimuthu Karuppiah
Anand Nayyar
Publikationsdatum
19.02.2021
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 3/2021
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-021-02560-y

Weitere Artikel der Ausgabe 3/2021

Wireless Networks 3/2021 Zur Ausgabe

Neuer Inhalt