Skip to main content
Log in

An efficient anonymous authentication and confidentiality preservation schemes for secure communications in wireless body area networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Wireless body area network (WBAN) is utilized in various healthcare applications due to its ability to provide suitable medical services by exchanging the biological data between the patient and doctor through a network of implantable or wearable medical sensors connected in the patients’ body. The collected data are communicated to the medical personals through open wireless channels. Nevertheless, due to the open wireless nature of communication channels, WBAN is susceptible to security attacks by malicious users. For that reason, secure anonymous authentication and confidentiality preservation schemes are essential in WBAN. Authentication and confidentiality play a significant role while transfers, medical images securely across the network. Since medical images contain highly sensitive information, those images should be transferred securely from the patients to the doctor and vice versa. The proposed anonymous authentication technique helps to ensure the legitimacy of the patient and doctors without disclosing their privacy. Even though various cryptographic encryption techniques such as AES and DES are available to provide confidentiality, the key size and the key sharing are the main problems to provide a worthy level of security. Hence, an efficient affine cipher-based encryption technique is proposed in this paper to offer a high level of confidentiality with smaller key size compared to existing encryption techniques. The security strength of the proposed work against various harmful security attacks is proven in security analysis section to ensure that it provides better security. The storage cost, communication cost and computational cost of the proposed scheme are demonstrated in the performance analysis section elaborately. In connection to this, the computational complexity of the proposed scheme is reduced around 29% compared to the existing scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Zhang, L., Yuan, X., Wang, K., & Zhang, D. (2019). Multiple-image encryption mechanism based on ghost imaging and public key cryptography. IEEE Photonics Journal, 11(4), 1–14.

    Google Scholar 

  2. Liu, J., Zhang, Z., Chen, X., & Kwak, K. (2014). Certificateless remote anonymous authentication schemes for wireless body area networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), 332–342.

    Article  Google Scholar 

  3. Vijayakumar, P., Azees, M., Chang, V., Deborah, J., & Balusamy, B. (2017). Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. Cluster Computing, 20(3), 2439–2450.

    Article  Google Scholar 

  4. Azees, M., Vijayakumar, P., & Deboarh, L. J. (2017). EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 18(9), 2467–2476.

    Article  Google Scholar 

  5. Vijayakumar, P., Azees, M., & Deboarh, L. J. (2015). CPAV: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. In 2015 IEEE 2nd international conference on cyber security and cloud computing.

  6. Azees, M., & Vijayakumar, P. (2016). CEKD: Computationally efficient key distribution scheme for vehicular ad-hoc networks. Australian Journal of Basic and Applied Sciences, 10(2), 171–175.

    Google Scholar 

  7. Abuelkhail, A., Baroudi, U., Raad, M., & Sheltami, T. (2020). Internet of things for healthcare monitoring applications based on RFID clustering scheme. Wireless Networks, 27, 747–763.

    Article  Google Scholar 

  8. Saeed, M. E. S., Liu, Q.-Y., Tian, G., Gao, B., & Li, F. (2018). AKAIoTs: authenticated key agreement for Internet of Things. Wireless Networks, 25(6), 3081–3101.

    Article  Google Scholar 

  9. Mahapatra,B., & Nayyar, A. (2019). Swarm intelligence and evolutionary algorithms for cancer diagnosis. In Swarm intelligence and evolutionary algorithms in healthcare and drug development (pp. 19–44).

  10. Nayyar, A., Pramankit, P. K. D., & Mohana, R. (2020). Introduction to special issue the on evolving IoT and Cyber-physical systems: Advancements, applications, and solutions. Scalable Computing: Practice and Experience, 21(3), 347–348.

    Google Scholar 

  11. Pramanik, P. K. D., Nayyar, A., & Pareek, G. (2019). WBAN: Driving e-healthcare beyond telemedicine to remote health monitoring. In Telemedicine technologies (pp. 89–119).

  12. Pramanik, P. K. D., Pareek, G., & Nayyar, A. Security and privacy in remote healthcare: Issues, solutions, and standards. In Telemedicine technologies (pp. 201–225). Academic Press.

  13. Deebak, B. D., Al-Turjman, F., & Nayyar, A. (2020). Chaotic-map based authenticated security framework with privacy preservation for remote point-of-care. Multimedia Tools and Applications.

  14. Singh, A. K., Solanki, A., Nayyar, A., & Qureshi, B. (2020). Elliptic curve signcryption-based mutual authentication protocol for smart cards. Applied Sciences, 10(22), 8291.

    Article  Google Scholar 

  15. Xiong, H. (2014). Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions on Information Forensics and Security, 9(12), 2327–2339.

    Article  Google Scholar 

  16. Wang, C., & Zhang, Y. (2015). New authentication scheme for wireless body area networks using the bilinear pairing. Journal of Medical Systems, 39(11), 136.

    Article  Google Scholar 

  17. Li,M., Yu, S., Lou, W., & Ren, K. (2010). Group device pairing based secure sensor association and key management for body area networks. In Proceedings IEEE. INFOCOM (pp. 1–9).

  18. Jiang, C., Li, B., & Xu, H. (2007). An efficient scheme for user authentication in wireless sensor networks. In International conference on advanced information networking and applications Workshops (pp. 438–442).

  19. Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936.

    Google Scholar 

  20. Shen, J., Tan, H., Wang, J., Wang, J., & Lee, S. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 16(1), 171–178.

    Google Scholar 

  21. Orenda, M. P., Garg, L., & Garg, G. (2017). Exploring the feasibility to authenticate users of web and cloud services using a brain-computer interface (BCI). In International conference on image analysis and processing 2017 (pp. 353–363). Springer.

  22. Schiavone, S., Garg, L., & Summers, K. (2014). Ontology of information security in enterprises. The Electronic Journal Information Systems Evaluation, 7(1), 071–087.

    Google Scholar 

  23. Datta, D., Garg, L., Srinivasan, K., Inoue, A., Reddy, G. T., Reddy, M. P. K., et al. (2020). An efficient sound and data steganography based secure authentication system. CMC-Computers Materials & Continua, 67, 723–751.

    Article  Google Scholar 

  24. Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78, 956–963.

    Article  Google Scholar 

  25. Zhao, Z. (2014). An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. Journal of Medical Systems, 38(2), 13.

    Article  Google Scholar 

  26. Omala, A. A., Kibiwott, K. P., & Li, F. (2017). An efficient remote authentication scheme for wireless body area network. Journal of Medical Systems, 41(2), 25.

    Article  Google Scholar 

  27. Li, X., Ibrahim, M. H., Kumari, S., Sangaiah, A. K., Gupta, V., & Choo, K.-K.-R. (2017). Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Computer Networks, 129(2), 429–443.

    Article  Google Scholar 

  28. Li, X., Niu, J., Kumari, S., Wu, F., & Choo, K.-K.-R. (2018). A robust biometrics based three-factor authentication scheme for global mobility networks in smart city. Future Generation Computer Systems, 83, 607–618.

    Article  Google Scholar 

  29. Xu, Z., Xu, C., Liang, W., Xu, J., & Chen, H. (2019). A lightweight mutual authentication and key agreement scheme for medical Internet of Things. IEEE Access, 7, 53922–53931.

    Article  Google Scholar 

  30. Xu, Z., Xu, C., Chen, H., & Yang, F. (2019). A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurrency and Computation: Practice and Experience, 31(14), e5295.

    Article  Google Scholar 

  31. Das, A. K., Wazid, M., Kumar, N., Khan, M. K., Choo, K.-K.-R., & Park, Y. (2018). Design of secure and lightweight authentication protocol for wearable devices environment. IEEE Journal of Biomedical and Health Informatics, 22(4), 1310–1322.

    Article  Google Scholar 

  32. Kumar, M., & Chand, S. (2020). A lightweight cloud-assisted identity-based anonymous authentication and key agreement protocol for secure wireless body area network. IEEE Systems Journal. https://doi.org/10.1109/jsyst.2020.2990749.

    Article  Google Scholar 

  33. Vijayakumar, P., Obaidat, M., Azees, M., Islam, S. H., & Kumar, N. (2019). Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Transactions on Industrial Informatics, 16, 2603–2611.

    Article  Google Scholar 

  34. Jegadeesan, S., Azees, M., Babu, N. R., Subramaniam, U., & Almakhles, J. D. (2020). EPAW: Efficient privacy preserving anonymous mutual authentication scheme for wireless body area networks (WBANs). IEEE Access, 8, 48576–48586. https://doi.org/10.1109/access.2020.2977968.

    Article  Google Scholar 

  35. Shim, K. (2001). Reducing certain elliptic curve discrete logarithms to logarithms in a finite field. In V. Varadharajan, Y. Mu (Eds.), Information security and privacy. ACISP 2001. Lecture notes in computer science, vol 2119 (pp. 514–520). Berlin, Heidelberg: Springer. https://doi.org/10.1007/3-540-47719-5_40.

    Chapter  Google Scholar 

  36. Cygwin: Linux Environment Emulator for Windows. http://www.cygwin.com/. [25–11–2020].

  37. PBC library : https://crypto.stanford.edu/pbc/. [26–10–2020].

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pandi Vijayakumar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Azees, M., Vijayakumar, P., Karuppiah, M. et al. An efficient anonymous authentication and confidentiality preservation schemes for secure communications in wireless body area networks. Wireless Netw 27, 2119–2130 (2021). https://doi.org/10.1007/s11276-021-02560-y

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-021-02560-y

Keywords

Navigation