875 research outputs found

    e-SAFE: Secure, Efficient and Forensics-Enabled Access to Implantable Medical Devices

    Full text link
    To facilitate monitoring and management, modern Implantable Medical Devices (IMDs) are often equipped with wireless capabilities, which raise the risk of malicious access to IMDs. Although schemes are proposed to secure the IMD access, some issues are still open. First, pre-sharing a long-term key between a patient's IMD and a doctor's programmer is vulnerable since once the doctor's programmer is compromised, all of her patients suffer; establishing a temporary key by leveraging proximity gets rid of pre-shared keys, but as the approach lacks real authentication, it can be exploited by nearby adversaries or through man-in-the-middle attacks. Second, while prolonging the lifetime of IMDs is one of the most important design goals, few schemes explore to lower the communication and computation overhead all at once. Finally, how to safely record the commands issued by doctors for the purpose of forensics, which can be the last measure to protect the patients' rights, is commonly omitted in the existing literature. Motivated by these important yet open problems, we propose an innovative scheme e-SAFE, which significantly improves security and safety, reduces the communication overhead and enables IMD-access forensics. We present a novel lightweight compressive sensing based encryption algorithm to encrypt and compress the IMD data simultaneously, reducing the data transmission overhead by over 50% while ensuring high data confidentiality and usability. Furthermore, we provide a suite of protocols regarding device pairing, dual-factor authentication, and accountability-enabled access. The security analysis and performance evaluation show the validity and efficiency of the proposed scheme

    KALwEN: a new practical and interoperable key management scheme for body sensor networks

    Get PDF
    Key management is the pillar of a security architecture. Body sensor networks (BSNs) pose several challengesā€“some inherited from wireless sensor networks (WSNs), some unique to themselvesā€“that require a new key management scheme to be tailor-made. The challenge is taken on, and the result is KALwEN, a new parameterized key management scheme that combines the best-suited cryptographic techniques in a seamless framework. KALwEN is user-friendly in the sense that it requires no expert knowledge of a user, and instead only requires a user to follow a simple set of instructions when bootstrapping or extending a network. One of KALwEN's key features is that it allows sensor devices from different manufacturers, which expectedly do not have any pre-shared secret, to establish secure communications with each other. KALwEN is decentralized, such that it does not rely on the availability of a local processing unit (LPU). KALwEN supports secure global broadcast, local broadcast, and local (neighbor-to-neighbor) unicast, while preserving past key secrecy and future key secrecy (FKS). The fact that the cryptographic protocols of KALwEN have been formally verified also makes a convincing case. With both formal verification and experimental evaluation, our results should appeal to theorists and practitioners alike

    Analysis and Improvement in Tracking & Security of Wireless Body Sensor Network with the help of Quantum Cryptography: - A Retrospective View on Literature Survey

    Get PDF
    The wireless nature of the network and the wide variety of sensors offer numerous new, practical and innovative applications to improve health care and the Quality of Life. Using a WBSN, the patient experiences a greater physical mobility and is no longer compelled to stay in the hospital. In this paper, we also present an idea to improve healthcare systems in India with the help of telecommunication and information technology by using wearable and implantable body sensor nodes which does not affect the mobility of the patients with extra security and advance feature. A WBSN should ensure the accurate sensing, tracking of the signal from the body, carry out low-level processing of the sensor signal and wirelessly transmit the processed signal to a local processing unit. In the proposed system, WBSNs, a sparse network of sensors are deployed either directly on the human body, inside the body or embedded in everyday clothes, to record and transmit health data. Body Sensors record and transmit data to a Body Central Unit which aggregates data sent by all Body Sensors and relays the aggregation to a hospital monitoring station from where healthcare professionals can remotely monitor the health parameters of patients or other individuals. This will help the authorized care giver easily diagnose the problem and make available the quick treatment to patient. The security of these devices is very important factor to make secure the personal data of any patient. Thus no other unauthorized person can get information about the patient disease etc which help to protect privacy of user and data. The primary objective of this proposed work is to propose effective security and tracking technique for sensor body wireless network with the help of new and effective technique Quantum Cryptography which provides extra security from all type of dangerous attacks and threats

    Towards end-to-end security in internet of things based healthcare

    Get PDF
    Healthcare IoT systems are distinguished in that they are designed to serve human beings, which primarily raises the requirements of security, privacy, and reliability. Such systems have to provide real-time notifications and responses concerning the status of patients. Physicians, patients, and other caregivers demand a reliable system in which the results are accurate and timely, and the service is reliable and secure. To guarantee these requirements, the smart components in the system require a secure and efficient end-to-end communication method between the end-points (e.g., patients, caregivers, and medical sensors) of a healthcare IoT system. The main challenge faced by the existing security solutions is a lack of secure end-to-end communication. This thesis addresses this challenge by presenting a novel end-to-end security solution enabling end-points to securely and efficiently communicate with each other. The proposed solution meets the security requirements of a wide range of healthcare IoT systems while minimizing the overall hardware overhead of end-to-end communication. End-to-end communication is enabled by the holistic integration of the following contributions. The first contribution is the implementation of two architectures for remote monitoring of bio-signals. The first architecture is based on a low power IEEE 802.15.4 protocol known as ZigBee. It consists of a set of sensor nodes to read data from various medical sensors, process the data, and send them wirelessly over ZigBee to a server node. The second architecture implements on an IP-based wireless sensor network, using IEEE 802.11 Wireless Local Area Network (WLAN). The system consists of a IEEE 802.11 based sensor module to access bio-signals from patients and send them over to a remote server. In both architectures, the server node collects the health data from several client nodes and updates a remote database. The remote webserver accesses the database and updates the webpage in real-time, which can be accessed remotely. The second contribution is a novel secure mutual authentication scheme for Radio Frequency Identification (RFID) implant systems. The proposed scheme relies on the elliptic curve cryptography and the D-Quark lightweight hash design. The scheme consists of three main phases: (1) reader authentication and verification, (2) tag identification, and (3) tag verification. We show that among the existing public-key crypto-systems, elliptic curve is the optimal choice due to its small key size as well as its efficiency in computations. The D-Quark lightweight hash design has been tailored for resource-constrained devices. The third contribution is proposing a low-latency and secure cryptographic keys generation approach based on Electrocardiogram (ECG) features. This is performed by taking advantage of the uniqueness and randomness properties of ECG's main features comprising of PR, RR, PP, QT, and ST intervals. This approach achieves low latency due to its reliance on reference-free ECG's main features that can be acquired in a short time. The approach is called Several ECG Features (SEF)-based cryptographic key generation. The fourth contribution is devising a novel secure and efficient end-to-end security scheme for mobility enabled healthcare IoT. The proposed scheme consists of: (1) a secure and efficient end-user authentication and authorization architecture based on the certificate based Datagram Transport Layer Security (DTLS) handshake protocol, (2) a secure end-to-end communication method based on DTLS session resumption, and (3) support for robust mobility based on interconnected smart gateways in the fog layer. Finally, the fifth and the last contribution is the analysis of the performance of the state-of-the-art end-to-end security solutions in healthcare IoT systems including our end-to-end security solution. In this regard, we first identify and present the essential requirements of robust security solutions for healthcare IoT systems. We then analyze the performance of the state-of-the-art end-to-end security solutions (including our scheme) by developing a prototype healthcare IoT system

    Security Issues in Healthcare Applications Using Wireless Medical Sensor Networks: A Survey

    Get PDF
    Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs). Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs

    Design and Implementation of a Secure Wireless Mote-Based Medical Sensor Network

    Get PDF
    A medical sensor network can wirelessly monitor vital signs of humans, making it useful for long-term health care without sacrificing patient comfort and mobility. For such a network to be viable, its design must protect data privacy and authenticity given that medical data are highly sensitive. We identify the unique security challenges of such a sensor network and propose a set of resource-efficient mechanisms to address these challenges. Our solution includes (1) a novel two-tier scheme for verifying the authenticity of patient data, (2) a secure key agreement protocol to set up shared keys between sensor nodes and base stations, and (3) symmetric encryption/decryption for protecting data confidentiality and integrity. We have implemented the proposed mechanisms on a wireless mote platform, and our results confirm their feasibility

    Improved Secure and Low Computation Authentication Protocol for Wireless Body Area Network with ECC and 2d Hash Chain

    Get PDF
    Since technologies have been developing rapidly, Wireless Body Area Network (WBAN) has emerged as a promising technique for healthcare systems. People can monitor patientsā€™ body condition and collect data remotely and continuously by using WBAN with small and compact wearable sensors. These sensors can be located in, on, and around the patientā€™s body and measure the patientā€™s health condition. Afterwards sensor nodes send the data via short-range wireless communication techniques to an intermediate node. The WBANs deal with critical health data, therefore, secure communication within the WBAN is important. There are important criteria in designing a security protocol for a WBAN. Sensor nodes in a WBAN have limited computation power, battery capacity, and limited memory. Therefore, there have been many efforts to develop lightweight but secure authentication protocols. In this thesis, a computationally efficient authentication protocol based on Elliptic Curves Cryptography (ECC) and 2D hash chain has been proposed. This protocol can provide high level security and require significantly low computation power on sensor nodes. In addition, a novel key selection algorithm has been proposed to improve efficiency of key usage and reduce computation cost. For this protocol, ECC is used for key exchange and key encryption. The scheme encrypts a key with ECC to create a pair of points and uses this pair of points as keys for an intermediate node and sensor nodes. 2D hash chain technique is used for generating 2D key pool for authentication procedure. This technique can generate many keys efficiently and effectively with hash functions. For security part, this protocol provides essential security features including mutual authentication, perfect forward security, session key establishment, and etc., while providing high level security. In experimental results, this protocol reduced sensor nodesā€™ computation cost significantly by using combination of ECC and 2D hash chain. Moreover, the computation cost on the intermediate node has been reduced to 48.2% of the existing approach by the new key selection algorithm at an initial authentication. After the initial authentication, the intermediate nodeā€™s computation cost is further reduced to 47.1% of the initial authentication by eliminating synchronization phase. In addition, communication cost which is the total packet size of all messages is 1280-bits, which is 5392-bits smaller than the existing approach, for entire authentication and after the initial authentication the cost is reduced to 768-bits

    Remote patient monitoring using safe and secure WBAN technology

    Get PDF
    In the recent years, we have witnessed a tremendous growth and development in the field of wireless communication technology and sensors. Resulting into opening new dimensions in various research fields. The integration of Nano scale devices with low power consumption circuits brought a new evolution in wireless networks. This blend of technologies led to the formation of a new field in WSN (Wireless Sensor Networks) known as WBAN (Wireless Body Area Network). WBAN is based on small sensors designed to operate and function mainly on the human body. As we are dealing with human lives, security and privacy are major concerns as patientsā€™ data is at the stakes. Authentication is an important factor in securing information from unauthorized usage. Now-a-days a lot of research has been done in order to improve the overall authentication mechanisms in WBAN. In this poster, we are surveying the security challenges in WBAN with a focus on the authentication phase. A list of several methods along with their schemes has been studied and recapitulated. ECG is one the most popular schemes used in WBAN, benefiting from its uniqueness. However, it comes with challenges as creating an extract trait could get complicated. ECG could be aided by the help of combining fingerprint which will result in a non-destructive method of biometric authentication compared with single ECG trait

    A survey on wireless body area networks: architecture, security challenges and research opportunities.

    Get PDF
    In the era of communication technologies, wireless healthcare networks enable innovative applications to enhance the quality of patientsā€™ lives, provide useful monitoring tools for caregivers, and allows timely intervention. However, due to the sensitive information within the Wireless Body Area Networks (WBANs), insecure data violates the patientsā€™ privacy and may consequently lead to improper medical diagnosis and/or treatment. Achieving a high level of security and privacy in WBAN involves various challenges due to its resource limitations and critical applications. In this paper, a comprehensive survey of the WBAN technology is provided, with a particular focus on the security and privacy concerns along with their countermeasures, followed by proposed research directions and open issues
    • ā€¦
    corecore