scholarly journals Attacks and Solutions for a Two-Factor Authentication Protocol for Wireless Body Area Networks

2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Chien-Ming Chen ◽  
Zhen Li ◽  
Shehzad Ashraf Chaudhry ◽  
Long Li

As an extension of the 4G system, 5G is a new generation of broadband mobile communication with high speed, low latency, and large connection characteristics. It solves the problem of human-to-thing and thing-to-thing communication to meet the needs of intelligent medical devices, automotive networking, smart homes, industrial control, environmental monitoring, and other IoT application needs. This has resulted in new research topics related to wireless body area networks. However, such networks are still subject to significant security and privacy threats. Recently, Fotouhi et al. proposed a lightweight and secure two-factor authentication protocol for wireless body area networks in medical IoT. However, in this study, we demonstrate that their proposed protocol is still vulnerable to sensor-capture attacks and the lack of authentication between users and mobile devices. In addition, we propose a new protocol to overcome the limitations mentioned above. A detailed comparison shows that our proposed protocol is better than the previous protocols in terms of security and performance.

Healthcare ◽  
2021 ◽  
Vol 9 (9) ◽  
pp. 1114
Author(s):  
Hyunho Ryu ◽  
Hyunsung Kim

Mobile healthcare service has become increasingly popular thanks to the significant advances in the wireless body area networks (WBANs). It helps medical professionals to collect patient’s healthcare data remotely and provides remote medical diagnosis. Since the health data are privacy-related, they should provide services with privacy-preserving, which should consider security and privacy at the same time. Recently, some lightweight patient healthcare authentication protocols were proposed for WBANs. However, we observed that they are vulnerable to tracing attacks because the patient uses the same identifier in each session, which could leak privacy-related information on the patient. To defeat the weakness, this paper proposes a privacy-preserving authentication protocol for WBANs in healthcare service. The proposed protocol is only based on one-way hash function and with exclusive-or operation, which are lightweight operations than asymmetric cryptosystem operations. We performed two rigorous formal security proofs based on BAN logic and ProVerif tool. Furthermore, comparison results with the relevant protocols show that the proposed protocol achieves more privacy and security features than the other protocols and has suitable efficiency in computational and communicational concerns.


Electronics ◽  
2021 ◽  
Vol 10 (4) ◽  
pp. 404
Author(s):  
Yasmeen Al-Saeed ◽  
Eman Eldaydamony ◽  
Ahmed Atwan ◽  
Mohammed Elmogy ◽  
Osama Ouda

Wireless Body Area Networks (WBANs) are increasingly employed in different medical applications, such as remote health monitoring, early detection of medical conditions, and computer-assisted rehabilitation. A WBAN connects a number of sensor nodes implanted in and/or fixed on the human body for monitoring his/her physiological characteristics. Although medical healthcare systems could significantly benefit from the advancement of WBAN technology, collecting and transmitting private physiological data in such an open environment raises serious security and privacy concerns. In this paper, we propose a novel key-agreement protocol to secure communications among sensor nodes of WBANs. The proposed protocol is based on measuring and verifying common physiological features at both sender and recipient sensors prior to communicating. Unlike existing protocols, the proposed protocol enables communicating sensors to use their previous session pre-knowledge for secure communication within a specific period of time. This will reduce the time required for establishing the shared key as well as avoid retransmitting extracted features in the medium and hence thwarting eavesdropping attacks while maintaining randomness of the key. Experimental results illustrate the superiority of the proposed key agreement protocol in terms of both feature extraction and key agreement phases with an accuracy of 99.50% and an error rate of 0.005%. The efficacy of the proposed protocol with respect to energy and memory utilization is demonstrated compared with existing key agreement protocols.


2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Mingsheng Cao ◽  
Luhan Wang ◽  
Zhiguang Qin ◽  
Chunwei Lou

The wireless body area networks (WBANs) have emerged as a highly promising technology that allows patients’ demographics to be collected by tiny wearable and implantable sensors. These data can be used to analyze and diagnose to improve the healthcare quality of patients. However, security and privacy preserving of the collected data is a major challenge on resource-limited WBANs devices and the urgent need for fine-grained search and lightweight access. To resolve these issues, in this paper, we propose a lightweight fine-grained search over encrypted data in WBANs by employing ciphertext policy attribute based encryption and searchable encryption technologies, of which the proposed scheme can provide resource-constraint end users with fine-grained keyword search and lightweight access simultaneously. We also formally define its security and prove that it is secure against both chosen plaintext attack and chosen keyword attack. Finally, we make a performance evaluation to demonstrate that our scheme is much more efficient and practical than the other related schemes, which makes the scheme more suitable for the real-world applications.


2017 ◽  
Vol 2017 ◽  
pp. 1-8 ◽  
Author(s):  
Tong Li ◽  
Yuhui Zheng ◽  
Ti Zhou

Wireless body area networks (WBANs) are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.


2021 ◽  
Vol 8 (9) ◽  
pp. 117-124
Author(s):  
Kaiqiang Mai ◽  
◽  
Baoyuan Kang ◽  
Rui Li ◽  
◽  
...  

Recently, medical and healthcare associations have gradually begun to use the Internet of Things and wireless sensor networks to monitor, collect data, and use wireless body area networks (WBANs) to communicate with patients. However, due to the characteristics of wireless networks that can freely access data on public channels, WBANs face some problems in the security and privacy protection. At the same time, some authentication schemes for wireless body area networks have also been proposed. In this paper, we carefully analyze Fotouhi et al.’s authentication scheme for wireless body area networks in health-care IoT and find that Fotouhi et al.’s scheme is vulnerable to several weaknesses. The main shortcoming of Fotouhi et al.’s scheme is that it takes up too much storage space of each entity during the registration and authentication phase. To overcome the shortcomings of Fotouhi et al.’s scheme, we propose an improved scheme. In our improved scheme, each entity will store less data than Fotouhi et al.’s scheme in the registration phase. Furthermore, we make the gateway node store as little data as possible by adding some key information to the transmitted messages in the authentication phase of the improved scheme. These measures can greatly save a lot of storage space and improve efficiency. We also investigate the security of the improved scheme in informal analysis and formal analysis.


Today’s Wireless Body Area Networks technology augmented the wireless sensors communication more smart in the e-health line. With this sensors deployment prominent body parameters simply monitored remotely and the corresponding data is stored and transmitted the same for treatment purpose to the e-healthcare destination. Primarily Wireless Body Area Networks health care service is deliberately used in telemedicine, mobile health, elderly care, to monitor the chronic diseases and in emergency cases- the medical rehabilitations provided immediately without delay to the respective patient by the medical professional through internet service. As the demand of Wireless Body Area Networks e-health service increases, its ability is further enhanced once it is provided with more security and privacy to the enabled user’s data with more integrity, confidentiality, availability features. Wireless Body Area Networks makes the people to improve their quality of life provided with affordable cost and flexibility in usage having minimum operation of events. Researcher’s shows an interest over the past years in e-health care services adaptability and concerns more on real-world complications. This survey paper mainly focuses on the conceptual structure of Wireless Body Area Networks communication, security and privacy issues, and allocated frequency bands.


Sign in / Sign up

Export Citation Format

Share Document