Skip to main content

Advertisement

Log in

A Broadcast-Based Key Agreement Scheme Using Set Reconciliation for Wireless Body Area Networks

  • Patient Facing Systems
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

Information and communication technologies have thrived over the last few years. Healthcare systems have also benefited from this progression. A wireless body area network (WBAN) consists of small, low-power sensors used to monitor human physiological values remotely, which enables physicians to remotely monitor the health of patients. Communication security in WBANs is essential because it involves human physiological data. Key agreement and authentication are the primary issues in the security of WBANs. To agree upon a common key, the nodes exchange information with each other using wireless communication. This information exchange process must be secure enough or the information exchange should be minimized to a certain level so that if information leak occurs, it does not affect the overall system. Most of the existing solutions for this problem exchange too much information for the sake of key agreement; getting this information is sufficient for an attacker to reproduce the key. Set reconciliation is a technique used to reconcile two similar sets held by two different hosts with minimal communication complexity. This paper presents a broadcast-based key agreement scheme using set reconciliation for secure communication in WBANs. The proposed scheme allows the neighboring nodes to agree upon a common key with the personal server (PS), generated from the electrocardiogram (EKG) feature set of the host body. Minimal information is exchanged in a broadcast manner, and even if every node is missing a different subset, by reconciling these feature sets, the whole network will still agree upon a single common key. Because of the limited information exchange, if an attacker gets the information in any way, he/she will not be able to reproduce the key. The proposed scheme mitigates replay, selective forwarding, and denial of service attacks using a challenge-response authentication mechanism. The simulation results show that the proposed scheme has a great deal of adoptability in terms of security, communication overhead, and running time complexity, as compared to the existing EKG-based key agreement scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Venkatasubramanian, K., and Gupta, S. K. S., Security for pervasive health monitoring sensor applications. Proc. 4th Intl. Conf. Intelligent Sensing & Information Processing. Bangalore, India, pp. 197–202, 2006.

  2. Eschenauer, L., and Gligor, V. D., A key-management scheme for distributed sensor networks. Proc. 9th ACM Conf. Computer and Communication Security, Washington, DC, USA, pp. 41–47, 2002.

  3. Zhu, S., Setia, S., and Jajodia, S., LEAP+: efficient security mechanisms for large-scale distributed sensor networks. ACM Trans. Sens. Netw. (TOSN) 2(4):500–528, 2006.

    Article  Google Scholar 

  4. Djenouri, D., Khelladi, L., and Badache, N., A survey of security issues in mobile ad hoc and sensor networks. IEEE Commun. Surv. Tutorials 7:2–28, 2005.

    Article  Google Scholar 

  5. Yong, W., Attebury, G., and Ramamurthy, B., A survey of security issues in wireless sensor networks. IEEE Commun. Surv. Tutorials 8:2–23, 2006.

    Google Scholar 

  6. Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., and Culler, D. E., SPINS: security protocols for sensor networks. Wirel. Netw 8:521–534, 2002.

    Article  MATH  Google Scholar 

  7. Venkatasubramanian, K. K., Banerjee, A., and Gupta, S. K. S., PSKA: usable and secure key agreement scheme for body area networks. IEEE Trans. Inf. Technol. Biomed. 14:60–68, 2010.

    Article  Google Scholar 

  8. Poon, C. C. Y., Yuan-Ting, Z., and Shu-Di, B., A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Commun. Mag. 44:73–81, 2006.

    Article  Google Scholar 

  9. Venkatasubramanian, K. K., Venkatasubramanian, A., Banerjee, K. K., and Gupta, S. K. S., “EKG-based key agreement in Body Sensor Networks,” Proc. IEEE INFOCOM Workshops, Phoenix, AZ, 2008.

  10. Minsky, Y., Trachtenberg, A., and Zippel, R., Set reconciliation with nearly optimal communication complexity. IEEE Trans. Inf. Theory 49:2213–2218, 2003.

    Article  MathSciNet  Google Scholar 

  11. Kristof, L., LoBenny, P., Jason, N. G., et al., “Medical healthcare monitoring with wearable and implantable sensors”. Presented at 3rd International Workshop on Ubiquitous Computing for Pervasive Healthcare Applications (UbiHealth), Nottingham, UK, 2004.

  12. Kumar, P., and Lee, H.-J., Security issues in healthcare applications using wireless medical sensor networks: a survey. Sensors 12:55–91, 2011.

    Article  Google Scholar 

  13. Selimis, G., Huang, L., Mass, F., Tsekoura, I., Ashouei, M., Catthoor, F., et al., A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design. J. Med. Syst. 35:1289–1298, 2011.

    Article  Google Scholar 

  14. Balfanz, D., Smetters, D. K., Stewart, P., and Wong, H. C., “Talking to strangers: authentication in ad-hoc wireless networks,” Proc. Network and Distributed System Security Symposium, San Diego; CA; USA, 2002.

  15. Sampangi, R. V., Saurabh, D., Urs, S. R., and Sampalli, S., A security suite for wireless body area networks. Int. J. Netw. Secur. Appl. (IJNSA) 4:97–116, 2012.

    Google Scholar 

  16. He, D., Chen, C., Chan, S., Bu, J., and Zhang, P., Secure and lightweight network admission and transmission protocol for body sensor networks. IEEE J. Biomed. Health Inform. 17(3):664–674, 2013.

    Article  Google Scholar 

  17. Hu, C., Zhang, N., Li, H., Cheng, X., and Liao, X., Body area network security: a fuzzy attribute-based signcryption scheme. IEEE J. Sel. Areas Commun. 31(9):37–46, 2013.

    Article  Google Scholar 

  18. Wu, Y., Sun, Y., Zhan, L., and Ji, Y., Low mismatch key agreement based on wavelet-transform trend and fuzzy vault in body area network. Int. J. Distrib. Sens. Netw. 2013:1–16, 2013.

    Google Scholar 

  19. Juels, A., and Sudan, M., “A fuzzy vault scheme,” Proc. Int. Symp. Inf. Theory, IEEE, Lausanne, Switzerland, pp. 408, 2002.

  20. Xin, H., Bangdao, C., Markham, A., Qinghua, W., Zheng, Y., and Roscoe, A. W., Human interactive secure key and identity exchange protocols in body sensor networks. IET Inf. Secur. 7(1):30–38, 2013.

    Article  Google Scholar 

  21. Cherukuri, S., Venkatasubramanian, K. K., and Gupta, S. K. S.,“Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body”, Proc. Parallel Processing Workshops, Kaohsiung, Taiwan, pp. 432–439, 2003.

  22. Venkatasubramanian, K. K., and Gupta, S. K. S., Physiological value-based efficient usable security solutions for body sensor networks. ACM Trans. Sens. Netw. 6:1–36, 2010.

    Article  Google Scholar 

  23. Ali, A., Irum, S., Kausar, F., and Khan, F., A cluster-based key agreement scheme using keyed hashing for Body Area Networks. Multimed. Tools Appl. 66:201–214, 2013.

    Article  Google Scholar 

  24. Ali, A., and Khan, F., “An improved EKG-based key agreement scheme for body area networks”, Proc. 4th International Conference on Information Security and Assurance (ISA 2010). Miyazaki, Japan, CCIS Vol. 76, pp. 298–308, (Springer) 2010.

  25. Orlitsky, A., Worst-case interactive communication. I. Two messages are almost optimal. IEEE Trans. Inf. Theory 36(5):1111–1126, 1990.

    Article  MATH  MathSciNet  Google Scholar 

  26. Wander, A. S., Gura, N., Eberle, H., Gupta, V., and Shantz, S. C., “Energy analysis of public-key cryptography for wireless sensor networks”, Proc. Pervasive Computing and Communications, PerCom 2005, Kauai, Hawaii, pp. 324–328, 2005.

  27. Irum, S., Ali, A., Khan, F. A., and Abbas, H., A hybrid security mechanism for intra-WBAN and inter-WBAN communications. Int. J. Distrib. Sens. Netw. 2013:11, 2013.

    Article  Google Scholar 

  28. Ali, A., and Khan, F. A., Energy-efficient cluster-based security mechanism for intra-WBAN and inter-WBAN communications for healthcare applications. EURASIP J. Wirel. Commun. Netw. 2013:216, 2013.

    Article  Google Scholar 

  29. Shi, J., Lam, K.-Y., Gu, M., Li, M., and Chung, S.-L., Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks. J. Med. Syst. 35(5):745–753, 2011.

    Article  Google Scholar 

  30. Shi, J., Lam, K.-Y., Gu, M., and Li, H., BodySec: synchronized key distribution using biometric slots for wireless body sensor networks. SIGMOBILE Mob. Comput. Commun. Rev. 14(1):22–24, 2010.

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to extend their sincere appreciation to the Deanship of Scientific Research at King Saud University for its funding of this research through the Research Group Project no. RGP-VPP-214. The authors would also like to thank the Higher Education Commission (HEC), Pakistan, for its support through the indigenous PhD fellowship program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Farrukh Aslam Khan.

Additional information

This article is part of the Topical Collection on Patient Facing Systems

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ali, A., Khan, F.A. A Broadcast-Based Key Agreement Scheme Using Set Reconciliation for Wireless Body Area Networks. J Med Syst 38, 33 (2014). https://doi.org/10.1007/s10916-014-0033-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-014-0033-1

Keywords

Navigation