Skip to main content

Advertisement

Log in

SEEMAKA: Secured Energy-Efficient Mutual Authentication and Key Agreement Scheme for Wireless Body Area Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With the empowerment of wireless networking technologies and medical sensors, WBAN is playing a major part in modern medical systems. As a key application of IoT, WBAN has shown swift growth and adoption in recent years because of its capabilities such as continuous and seamless monitoring of patients and collection of their biomedical data in real-time which is further used by doctors for clinical diagnosis and treatment. Despite numerous benefits, WBAN lacks a clear in-depth defense line because of the vulnerability caused by its openness and mobility raising issues like privacy leakage, complicated requirements and security concerns from unauthenticated or malicious adversaries. To alleviate the aforementioned issues and prevent adversaries from intimidating legitimate users or exploiting WBAN services, a secured energy-efficient mutual authentication, and key agreement scheme (SEEMAKA) for two-tier WBAN is propounded. In particular, SEEMAKA achieves desirable security features and thwarts different security attacks using fewer hash invocations and bitwise XOR operations, nicely meeting the need for sensor nodes equipped with limited capability. More importantly, the security of SEEMAKA is assessed through sound informal analysis as well as using Automated Validation of Internet Security Protocols and Applications (AVISPA). For verifying the correctness of SEEMAKA, widely-accepted Burrows–Abadi–Needham (BAN) Logic is used. For a better understanding, SEEMAKA is evaluated over NS2 along with counterpart schemes for End-to-End Delay and Throughput. Finally, a set of thorough relative analyses between SEEMAKA and other relevant schemes are performed and the outcomes manifest that SEEMAKA attains superior efficiency concerning processing overhead, energy dissipation, and security features. Relative to Li et al.’s scheme, SEEMAKA outperforms with a reduction of 2 XOR operations in processing cost at master node, includes master key update phase (to make the system safe from master node spoofing attack) and counters sensor node spoofing attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Zimmerman, T. G. (1996). Personal area networks: Near-field intrabody communication. IBM Systems Journal.,35(34), 609–617.

    Article  Google Scholar 

  2. Narwal, B., & Mohapatra, A. K. (2018). A review on authentication protocols in wireless body area networks (WBAN). In 2018 3rd International Conference on Contemporary Computing and Informatics (IC3I), Gurgaon, pp. 227–232.

  3. He, D., Chen, C., Chan, S., Bu, J., & Zhang, P. (2013). Secure and lightweight network admission and transmission protocol for bodysensor networks. IEEE Journal of Biomedical Health Informatics,17(3), 664–674.

    Article  Google Scholar 

  4. Khan, F. H., Shams, R., Rizvi, H. H., & Qazi, F. (2018). A secure crypto base authentication and communication suite in wirelessbody area network (wban) for iot applications. Wireless Personal Communications,103(1), 2877–2890.

    Google Scholar 

  5. Shaik, M. F., Komanapalli, V. L. N., & Subashini, M. M. (2018). (2018) A comparative study of interference and mitigation techniques in wireless body area networks. Wireless Personal Communications.,98(2), 2333–2365.

    Article  Google Scholar 

  6. S. S. . K. A. Sagar, A.K., “Energy-aware wban for health monitoring using critical data routing (cdr),”Wireless PersCommun, pp. 1–30, 2020.

  7. Narwal, B., & Mohapatra, A. (2016). Energy efficient vertical handover algorithm for heterogeneous wireless networks. International Journal of Control Theory and Applications,9(19), 9221–9225.

    Google Scholar 

  8. AL-Rassan, I. A., & Khan, N. (2011). Energy efficient key management scheme for wban-a hybrid approach. IJCSNS,11(6), 169.

    Google Scholar 

  9. Kumbhare, Y. L., Rangaree, P. H., & GM., D A. (2011). Wireless body area sensor network authentication using hmac function. In 2nd National Conference on Information and Communication Technology (NCICT).

  10. Liu, J., Zhang, Z., Sun, R., & Kwak, K. S. J. (2012) An efficient certificateless remote anonymous authentication scheme for wireless body area networks. In IEEE International Conference on Communications (ICC). IEEE, pp. 3404–3408.

  11. He, D., Chen, C., Chan, S., Bu, J., & Zhang, P. (2013). Secure and lightweight network admission and transmission protocol for body sensor networks. IEEE Journal of Biomedical Health Informatics,17(3), 664–674.

    Article  Google Scholar 

  12. Ramli, S. N., Ahmad, R., & Abdollah, M. F. (2013). Electrocardiogram (ecg) signals as biometrics in securing wireless body area network. In 2013 8th International Conference for Internet Technology and Secured Transactions (ICITST); pp. 536–541.

  13. Ma, L., Ge, Y., & Zhu, Y. (2014). Tinyzkp: A lightweight authentication scheme based on zero-knowledge proof for wireless bodyarea networks. Wireless Personal Communication,77(2), 1077–1090.

    Article  Google Scholar 

  14. Li, X., Niu, J., Khan, M. K., & Liao, J. (2013). An enhanced smart card based remote user password authentication scheme. Journal of Network and Computer Applications,36(5), 1365–1371.

    Article  Google Scholar 

  15. Liu, J., Zhang, Z., Chen, X., & Kwak, K. S. (2014). Certificateless remote anonymous authentication schemes for wireless body areanetworks. IEEE Transactions of Parallel Distributed Systems,25(2), 332–342.

    Article  Google Scholar 

  16. Zhao, Z. (2014). An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. Journal of Medical Systems,38(2), 13.

    Article  Google Scholar 

  17. Xiong, H. (2014). Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions of Infor-mation Forensics Security,9(12), 2327–2339.

    Article  Google Scholar 

  18. Liu, J., Li, Q., Yan, R., & Sun, R. (2015). Efficient authenticated key exchange protocols for wireless body area networks. EURASIP Journal on Wireless Communications and Networking,2015(1), 188.

    Article  Google Scholar 

  19. Narwal, B., Mohapatra, A. K., & Usmani, K. A. (2019). Towards a taxonomy of cyber threats against target applications. Journal of Statistics and Management Systems,22(2), 301–325.

    Article  Google Scholar 

  20. Wang, C., & Zhang, Y. (2015). New authentication scheme for wireless body area networks using the bilinear pairing. Journalof Medical Systems,39(11), 136.

    Article  Google Scholar 

  21. He, D., & Zeadally, S. (2015). Authentication protocol for an ambient assisted living system. IEEE Communications Magazine,53(1), 71–77.

    Article  Google Scholar 

  22. Ibrahim, M. H., Kumari, S., Das, A. K., Wazid, M., & Odelu, V. (2016). Secure anonymous mutual authentication for star two-tierwireless body area networks. Computer Methods and Programs in Biomedicine,135, 37–50.

    Article  Google Scholar 

  23. Bharadwaj, P., Pal H., & Narwal, B. (2018). Proposing a Key Escrow Mechanism for Real-Time access to End-to-End encryption systems in the Interest of Law Enforcement. In 2018 3rd International Conference on Contemporary Computing and Informatics (IC3I), Gurgaon, pp. 233–237.

  24. Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2016). A lightweight multi-layer authentication protocol for wireless body areanetworks. Future Generation Computer Systems.,8, 956–963.

    Google Scholar 

  25. Jiang, Q., Lian, X., Yang, C., et al. (2016). A bilinear pairing based anonymous authentication scheme in wireless body area networksfor mhealth. Journal of Medical Systems,40(11), 231.

    Article  Google Scholar 

  26. Wu, L., Zhang, Y., Li, L., & Shen, J. (2016). Efficient and anonymous authentication scheme for wireless body area networks. Journal of Medical Systems,40(6), 134.

    Article  Google Scholar 

  27. Li, C. T., Lee, C. C., & Weng, C. Y. (2016). A secure cloud-assisted wireless body area network in mobile emergency medical care system. Journal of Medical Systems,40(5), 117.

    Article  Google Scholar 

  28. Omala, A. A., Kibiwott, K. P., & Li, F. (2017). An efficient remote authentication scheme for wireless body area network. Journal of Medical Systems,41(2), 25.

    Article  Google Scholar 

  29. Yessad, N., Bouchelaghem, S., Ouada, F. S., & Omar, M. (2017). Secure and reliable patient bodymotion based authentication approachfor medical body area networks. Pervasive Mobile Computing.,42, 351–370.

    Article  Google Scholar 

  30. Alzahrani, B. A., Irshad, A., Albeshri, A., et al. (2020). A provably secure and lightweight patient-healthcare authentication protocol in wireless body area networks. Wireless Personal Communications. https://doi.org/10.1007/s11277-020-07237-x.

    Article  Google Scholar 

  31. Li, X., Ibrahim, M. H., Kumari, S., Sangaiah, A. K., Gupta, V., & Choo, K.-K. R. (2017). Anonymous mutual authentication andkey agreement scheme for wearable sensors in wireless body area networks. Computer Networks,129, 429–443.

    Article  Google Scholar 

  32. Aissaoui Ferhi, L., Sethom, K., & Choubani, F. (2019). Energy efficiency optimization for wireless body area networks under 802.15.6 standard. Wireless Personal Communications,109, 1769–1779. https://doi.org/10.1007/s11277-019-06651-0.

    Article  Google Scholar 

  33. Rismanian Yazdi, F., Hosseinzadeh, M., & Jabbehdari, S. A. (2019). Priority-based MAC Protocol for energy consumption and delay guaranteed in wireless body area networks. Wireless Personal Communications.,108, 1677–1696. https://doi.org/10.1007/s11277-019-06490-z.

    Article  Google Scholar 

  34. Raj, A. S., & Chinnadurai, M. (2020). Energy efficient routing algorithm in wireless body area networks for smart wearable patches. Computer Communications,153, 85–94.

    Article  Google Scholar 

  35. Narwal, B., & Mohapatra, A. K. (2020). SALMAKA: Secured, anonymity preserving and lightweight mutual authentication and key agreement scheme for wireless body area networks. International Journal Of Sensors, Wireless Communications And Control (forthcoming).

  36. Li, X., Ibrahim, M. H., Kumari, S., & Kumar, R. (2018). Secure and efficient anonymous authentication scheme for three-tier mobilehealthcare systems with wearable sensors. Telecommunication Systems,67(2), 323–348.

    Article  Google Scholar 

  37. Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body areanetworks. Future Generation Computer Systems,78, 956–963.

    Article  Google Scholar 

  38. Ostad-Sharif, A., Nikooghadam, M., & Abbasinezhad-Mood, D. (2019). Design of a lightweight and anonymous authenticatedkey agreement protocol for wireless body area networks. International Journal of Communication Systems,32(12), e3974.

    Article  Google Scholar 

  39. Chen, R., & Peng, D. (2019). Analysis and improvement of a mutual authentication scheme for wireless body area networks. Journal of medical Systems,43(2), 19.

    Article  Google Scholar 

  40. Konan, M., & Wang, W. (2019). A secure mutual batch authentication scheme for patient data privacy preserving in wban. Sensors,19(7), 1608.

    Article  Google Scholar 

  41. Xu, Z., Xu, C., Chen, H., & Yang, F. (2019). A lightweight anonymous mutual authentication and key agreement scheme forwban. Concurrency and Computation: Practice and Experience,31, 14.

    Google Scholar 

  42. Xie, Y., Zhang, S., Li, X., Li, Y., & Chai, Y. (2019). Cascp: Efficient and secure certificateless authentication scheme for wirelessbody area networks with conditional privacy-preserving. Security and Communication Networks.

  43. Sridhar, M., Priya, N., & Muniyappan, A. (2020). Wireless body area networks: requirements, characteristics, design consideration, and challenges. In Incorporating the Internet of Things in Healthcare Applications and Wearable Devices (pp. 67–85). IGI Global.

  44. Dolev, D., & Yao, A. C. (1981) On the security of public key protocols. In 22nd Annual Symposium on Foundations of ComputerScience (sfcs 1981), pp. 350–357.

  45. Burrows, M., Abadi, M., & Needham, R. (1990). A logic of authentication. ACM Transactions on Computer Systems,8(1), 18–36.

    Article  MATH  Google Scholar 

  46. Armando, A., Basin, D., Boichut Y. et al. (2005) The avispa tool for the automated validation of internet security protocols and applications. In International Conference on Computer Aided Verification. Heidelberg: Springer, pp. 281–285.

  47. The network simulator. ns-2. https://www.isi.edu/nsnam/ns/, 2019 Accessed November 2019.

  48. Narwal, B. (2019) Security analysis and verification of authenticated mobile payment protocols. In 2019 4th International Conference on Information Systems and Computer Networks (ISCON), Mathura, pp. 202–207.

Download references

Funding

Not Applicable.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bhawna Narwal.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest. This article does not contain any studies with human participants or animals performed by any of the authors.

Informed Consent

Informed consent was obtained from all individual participants included in the study.

Code Applicability

Applicable; Included in the Manuscript.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Narwal, B., Mohapatra, A.K. SEEMAKA: Secured Energy-Efficient Mutual Authentication and Key Agreement Scheme for Wireless Body Area Networks. Wireless Pers Commun 113, 1985–2008 (2020). https://doi.org/10.1007/s11277-020-07304-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07304-3

Keywords

Navigation