Skip to main content

Advertisement

Log in

A Provably-Secure Transmission Scheme for Wireless Body Area Networks

  • Systems-Level Quality Improvement
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

Wireless body area network (WBANs) is composed of sensors that collect and transmit a person’s physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider’s servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Rethinking security for internet of things. Available [online] at : http://techcrunch.com/2016/05/06/rethinking-security-for-the-internet-of-things/?ncid=tcdaily, note = Accessed 2016/09/05

  2. WHO compendium of innovative health technologies for low-resource settings. Available [online] at: http://apps.who.int/iris/bitstream/10665/202537/2/9789241509992_eng.pdf, note = Accessed 2016/18/06

  3. Al-Riyami, S. S., and Paterson, K. G., Advances in Cryptology - ASIACRYPT 2003: 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30 – December 4, 2003. In: Proceedings, chap. Certificateless Public Key Cryptography, pp. 452–473, 2003. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/978-3-540-40061-5_29

  4. Jiang, Q., Wei, F., Fu, S., Ma, J., Li, G., and Alelaiwi, A., Robust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacy. Nonlinear Dyn. 83(4):2085–2101, 2016. doi:10.1007/s11071-015-2467-5.

  5. Baek, J., Steinfeld, R., and Zheng, Y., Formal proofs for the security of signcryption. J. Cryptol. 20(2): 203–235, 2007. doi:10.1007/s00145-007-0211-0.

  6. Barbosa, M., and Farshim, P., Certificateless signcryption. In: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS ’08, pp. 369–372. ACM, New York, NY, USA, 2008. doi:10.1145/1368310.1368364

  7. Bellare, M., and Rogaway, P., Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS ’93, pp. 62–73. ACM, New York, NY, USA, 1993. doi:10.1145/168588.168596

  8. Boyen, X., Advances in Cryptology - CRYPTO 2003: 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003. In: Proceedings, chap. Multipurpose Identity-Based Signcryption, pp. 383–399, 2003. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/978-3-540-45146-4_23

  9. Jiang, Q., Ma, J., Li, G., and Li, X., Improvement of robust smart-card-based password authentication scheme. Int. J. Commun. Syst. 28(2):383–393, 2015. doi:10.1002/dac.2644.

  10. Chen, L., and Malone-Lee, J., Public Key Cryptography - PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005. In: Proceedings, chap. Improved Identity-Based Signcryption, pp. 362–379. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/978-3-540-30580-4_25 (2005)

  11. Gura, N., Patel, A., Wander, A., Eberle, H., and Shantz, S. C., Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. In: Proceedings, chap. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs, pp. 119–132. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/978-3-540-28632-5_9 (2004)

  12. Islam, S. M. R., Kwak, D., Kabir, M. H., Hossain, M., Kwak, K. S., The internet of things for health care: A comprehensive survey. IEEE Access 3:678–708, 2015. doi:10.1109/ACCESS.2015.2437951.

  13. Li, F., Han, Y., Jin, C., Certificateless online/offline signcryption for the internet of things. Wirel. Netw., 1–14, 2015. doi:10.1007/s11276-015-1145-3.

  14. Li, F., Han, Y., and Jin, C., Cost-effective and anonymous access control for wireless body area networks. IEEE Syst. J. PP(99):1–12, 2016. doi:10.1109/JSYST.2016.2557850.

  15. Li, F., Zheng, Z., and Jin, C., Secure and efficient data transmission in the internet of things. Telecommun. Syst. 62(1):111–122, 2016. doi:10.1007/s11235-015-0065-y.

  16. Liu, C. H., and Chung, Y. F., Secure user authentication scheme for wireless healthcare sensor networks. Comput. Electr. Eng., 2016. doi:10.1016/j.compeleceng.2016.01.002. http://www.sciencedirect.com/science/article/pii/S0045790616000045.

  17. Liu, W. H., and Xu, C. X., Certificateless signcryption scheme without bilinear pairing. Ruanjian Xuebao/Journal of Software 22(8):1918–1926, 2011.

    Google Scholar 

  18. Liu, Z., Hu, Y., Zhang, X., and Ma, H., Certificateless signcryption scheme in the standard model. Inf. Sci. 180(3):452–464, 2010.

    Article  Google Scholar 

  19. He, D., Zeadally, S., Kumar, N., and Lee, J. H., Anonymous authentication for wireless body area networks with provable security. IEEE Syst. J. PP(99):1–12, 2016. doi:10.1109/JSYST.2016.2544805.

  20. Ma, C., Xue, K., and Hong, P., Distributed access control with adaptive privacy preserving property for wireless sensor networks. Security and Communication Networks 7(4):759–773, 2014. doi:10.1002/sec.777.

  21. Pointcheval, D., and Stern, J., Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3):361–396, 2000. doi:10.1007/s001450010003.

  22. Selvi, S. S. D., Vivek, S. S., and Rangan, C. P., Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction without Pairing, pp. 75–92. Berlin: Springer Berlin Heidelberg, 2010. doi:10.1007/978-3-642-16342-5-6.

  23. He, D., Kumar, N., Wang, H., Wang, L., Choo, K. K. R., and Vinel, A., A provably-secure cross-domain handshake scheme with symptoms-matching for mobile healthcare social network. IEEE Trans. Dependable Secure Comput. PP(99):1–1, 2016. doi:10.1109/TDSC.2016.2596286.

  24. Shamir, A., Advances in Cryptology: Proceedings of CRYPTO 84, chap. Identity-Based Cryptosystems and Signature Schemes, pp. 47–53. Berlin: Springer Berlin Heidelberg, 1985. doi:10.1007/3-540-39568-7-5.

  25. Shi, W., Kumar, N., Gong, P., and Zhang, Z., Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing. Frontiers of Computer Science 8 (4): 656–666, 2014. doi:10.1007/s11704-014-3245-0.

  26. Shim, K. A., S2drp: Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Netw. 19:1–8, 2014. doi:10.1016/j.adhoc.2014.01.011. http://www.sciencedirect.com/science/article/pii/S1570870514000225.

  27. Shim, K. A., Lee, Y. R., and Park, C. M., An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Netw. 11(1):182–189, 2013. doi:10.1016/j.adhoc.2012.04.015. http://www.sciencedirect.com/science/article/pii/S157087051200087X.

  28. Shoup, V., Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive 2004:332, 2004.

  29. Wu, C. H., and Chen, Z. X., A new efficient certificateless signcryption scheme. In: Information science and engineering, 2008. ISISE’08. International symposium on, vol. 1, pp. 661–664. IEEE (2008)

  30. Xiong, H., Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Trans. Inf. Forensics Secur. 9(12):2327–2339, 2014. doi:10.1109/TIFS.2014.2363553.

  31. Yin, A., and Liang, H., Certificateless hybrid signcryption scheme for secure communication of wireless sensor networks. Wirel. Pers. Commun. 80(3):1049–1062, 2015. doi:10.1007/s11277-014-2070-y.

  32. Zheng, Y., Advances in Cryptology. In: CRYPTO ’97: 17th Annual International Cryptology Conference Santa Barbara, California, USA August 17–21, 1997 Proceedings, chap. Digital signcryption or how to achieve cost(signature & encryption) ł cost(signature) + cost(encryption), pp. 165–179. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/BFb0052234 (1997)

  33. He, D., Zeadally, S., and Wu, L., Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst. J. PP(99):1–10, 2015. doi:10.1109/JSYST.2015.2428620.

  34. Jiang, Q., Ma, J., Lu, X., and Tian, Y., An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Networking and Applications 8(6):1070–1081, 2015. doi:10.1007/s12083-014-0285-z.

  35. Mao, K., Chen, J., Liu, J., and Wang, M., Security enhancement on an authentication scheme for privacy preservation in ubiquitous healthcare system. In: 2015 4th International Conference on Computer Science and Network Technology (ICCSNT), vol. 01, pp. 885–892, 2015. doi:10.1109/ICCSNT.2015.7490882

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fagen Li.

Additional information

This article is part of the Topical Collection on Systems-Level Quality Improvement

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Omala, A.A., Robert, N. & Li, F. A Provably-Secure Transmission Scheme for Wireless Body Area Networks. J Med Syst 40, 247 (2016). https://doi.org/10.1007/s10916-016-0615-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-016-0615-1

Keywords

Navigation