Contact Us Search Paper

Efficient Anonymous Authentication Scheme in Body Area Networks Via Signal Propagation Characterization

Mubarak Umar1,2, Zhenqiang Wu2, Xuening Liao2, Jiawang Chen2, and Bello Ahmad Muhammad2

Corresponding Author:

Zhenqiang Wu

Affiliation(s):

1 Department of Information Technology, Bayero University, Kano 700241, Nigeria

2 School of Computer Science, Shaanxi Normal University, Xi’an 710062, China

Abstract:

Owing to its capability to measure the sensitive biological data of patients through embedded sensors and transmit them via open wireless channels to remote medical experts, wireless body area network (WBAN) has been playing an important role in pervasive healthcare systems. However, the open nature of the wireless channels renders the data susceptible to being eavesdropped by an adversary and linked to the identities of the transmitting devices, which can enable the adversary to gain sensitive information and launch targeted physical attacks. Therefore, anonymous authentication and confidentiality of the data in WBAN are vital. In the last few years, numerous anonymous authentication schemes based on cryptographic primitives and physiological features were designed to enhance security in WBAN. However, most of the existing schemes are not computationally efficient or require additional sensing hardware. To address these limitations, we propose an efficient anonymous authentication scheme for WBAN based on signal propagation characteristics. The key idea in the proposed scheme is to utilize the distinct received signal strength (RSS) variation profiles between on-body and off-body communication channels to conceal the identities of communicating devices, thereby ensuring their anonymity during authentication. We perform security and performance analyses of the proposed approach to prove its security strength and computational efficiency, respectively. Moreover, extensive experiments are conducted on human volunteers in indoor and outdoor environments to show the robustness of our approach. The results of the analyses and the experiments show that our scheme can successfully mitigate 88.8% of active attack attempts with less computation overhead.

Keywords:

Wireless body area network (WBAN), authentication, anonymity, signal propagation characteristics

Downloads: 63 Views: 805
Cite This Paper:

Mubarak Umar, Zhenqiang Wu, Xuening Liao, Jiawang Chen, and Bello Ahmad Muhammad (2021). Efficient Anonymous Authentication Scheme in Body Area Networks Via Signal Propagation Characterization. Journal of Networking and Network Applications, Volume 1, Issue 2, pp. 49–59. https://doi.org/10.33969/J-NaNA.2021.010202.

References:

[1] M. Kompara and M. H¨olbl, “Survey on security in intra-body area network communication,” Ad Hoc Netw., vol. 70, pp. 23–43, 2018.

[2] M. Umar, Z. Wu, and X. Liao, “Mutual Authentication in Body Area Networks Using Signal Propagation Characteristics,” IEEE Access, vol. 8, pp. 66411–66422, 2020.

[3] M. Umar, Z. Wu, and X. Liao, “Channel characteristics aware zero knowledge proof based authentication scheme in body area networks,” Ad Hoc Netw., vol. 112, pp. 102374, 2021.

[4] L. Shi, M. Li, S. Yu, and J. Yuan, “BANA: Body area network authentication exploiting channel characteristics,” IEEE J. Sel. Areas Commun., vol. 31, no. 9, pp. 1803–1816, 2013.

[5] J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, “Certificateless Remote Anonymous Authentication Schemes for Wireless Body Area Net-works,” IEEE Trans. Paral. Distr. Syst., vol. 25, no. 2, pp. 332–342, 2014.

[6] D. He, S. Zeadally, N. Kumar, and J. H. Lee, “Anonymous Authentica-tion for Wireless Body Area Networks with Provable Security,” IEEE Syst. J., vol. 11, no. 4, pp. 2590–2601, 2017.

[7] F. Wei, P. Vijayakumar, J. Shen, R. Zhang, and L. Li, “A provably secure password-based anonymous authentication scheme for wireless body area networks,” Comput. Electr. Eng., vol. 65, pp. 322–331, 2018.

[8] M. Wazid, A. K. Das, N. Kumar, M. Conti, and A. V. Vasilakos, “A Novel Authentication and Key Agreement Scheme for Implantable Medical Devices Deployment,” IEEE J. Biomed. Heal. Informatics, vol. 22, no. 4, pp. 1299–1300, 2018.

[9] A. M. Koya and P. P. Deepthi, “Anonymous hybrid mutual authentication and key agreement scheme for wireless body area network,” Comput. Networks, vol. 140, pp. 138–151, 2018.

[10] Q. Jiang, X. Lian, C. Yang, J. Ma, Y. Tian, and Y. Yang, “A bilinear pairing based anonymous authentication scheme in wireless body area networks for mHealth,” J. Med. Syst., vol. 40, no. 11, pp. 1–10, 2016.

[11] P. Vijayakumar, M. S. Obaidat, M. Azees, S. H. Islam, and N. Kumar, “Efficient and Secure Anonymous Authentication With Location Privacy for IoT-Based WBANs,” IEEE Trans. Ind. Informatics, vol. 16, no. 4, pp. 2603–2611, 2020.

[12] X. Li, M. H. Ibrahim, S. Kumari, A. K. Sangaiah, V. Gupta, and K. K. R. Choo, “Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks,” Comput. Networks, vol. 129, pp. 429–443, 2017.

[13] M. H. Ibrahim, S. Kumari, A. K. Das, M. Wazid, and V. Odelu, “Secure anonymous mutual authentication for star two-tier wireless body area networks,” Comput. Methods Programs Biomed., vol. 135, pp. 37–50, 2016.

[14] A. K. Das, M. Wazid, N. Kumar, M. K. Khan, K. K. R. Choo, and Y. H. Park, “Design of Secure and Lightweight Authentication Protocol for Wearable Devices Environment,” IEEE J. Biomed. Heal. Informatics, vol. 22, no. 4, pp. 1310–1322, 2018.

[15] A. Arfaoui, A. Kribeche, and S. Senouci, “Context-aware anonymous authentication protocols in the internet of things dedicated to e-health applications,” Comput. Networks, vol. 159, pp. 23–36, 2019.

[16] X. Liu, R. Zhang, and M. Zhao, “A robust authentication scheme with a dynamic password for wireless body area networks,” Comput. Networks, vol. 161, pp. 220–234, 2019.

[17] Z. Xu et al., “A Lightweight Mutual Authentication and Key Agreement Scheme for Medical Internet of Things,” IEEE Access, vol. 7, no. 3, pp. 53922–53931, 2019.

[18] X. Liu, C. Jin, and F. Li, “An Improved Two-Layer Authentication Scheme for Wireless Body Area Networks,” J. Med. Syst., vol. 42. no. 13, pp. 2–14, 2018.

[19] X. Li, J. Peng, S. Kumari, F. Wu, M. Karuppiah, and K. K. Raymond Choo, “An enhanced 1-round authentication protocol for wireless body area networks with user anonymity,” Comput. Electr. Eng., vol. 61, pp. 238–249, 2017.

[20] A. Andrew, O. Kittur, and P. K. Fagen, “An Efficient Remote Authen-tication Scheme for Wireless Body Area Network,” J. Med. Syst., vol. 41, pp. 1–9, 2017.

[21] J. Shen, S. Chang, J. Shen, Q. Liu, and X. Sun, “A lightweight multi-layer authentication protocol for wireless body area networks,” Futur. Gener. Comput. Syst., vol. 78, pp. 56–963, 2018.

[22] M. Al Reshan, H. Liu, C. Hu, and J. Yu, “MBPSKA: Multi-Biometric and Physiological Signal-Based Key Agreement for Body Area Net-works,” IEEE Access, vol. 7, pp. 78484–78502, 2019.

[23] X. Yao, W. Liao, X. Du, X. Cheng, and M. Guizani, “Using Bloom Filter to Generate a Physiological Signal-Based Key for Wireless Body Area Networks,” IEEE Internet Things J., vol. 6, no. 6, pp. 10396–10407, 2019.

[24] H. S. Choi, B. Lee, and S. Yoon, “Biometric Authentication Using Noisy Electrocardiograms Acquired by Mobile Sensors,” IEEE Access, vol. 4, pp. 1266–1273, 2016.

[25] P. Peris–Lopez, L. Gonz´alez–Manzano, C. Camara, and J. M. de Fuentes, “Effect of attacker characterization in ECG-based continuous authenti-cation mechanisms for Internet of Things,” Futur. Gener. Comput. Syst., vol. 81, pp. 67–77, 2018.

[26] D. Dolev and A. C. Yao, “On the Security of Public Key Protocols,” IEEE Trans. Inf. Theory, ” vol. 29, no. 2, pp. 198–208, 1983.

[27] L. Shi, J. Yuan, S. Yu, and M. Li, “MASK-BAN: Movement-aided authenticated secret key extraction utilizing channel characteristics in body area networks,” IEEE Internet Things J., vol. 2, no. 1, pp. 52–62, 2015.

[28] Y. Huang, W. Wang, H. Wang, T. Jiang, and Q. Zhang, “Authenticating On-Body IoT Devices: An Adversarial Learning Approach,” IEEE Trans. Wirel. Commun., vol. 19, no. 8, pp. 5234–5245, 2020.

[29] T. Alves, B. Poussot, and J. Laheurte, “Analytical Propagation Modeling of BAN Channels Based on the Creeping-Wave Theory,” IEEE Trans. Antennas Propag., vol. 59 no. 4, pp. 1269–1274, 2011.