• P-ISSN 0974-6846 E-ISSN 0974-5645

Indian Journal of Science and Technology

Article

Indian Journal of Science and Technology

Year: 2021, Volume: 14, Issue: 24, Pages: 2005-2033

Original Article

Secured Key Agreement Schemes in Wireless Body Area Network — A Review

Received Date:03 January 2021, Accepted Date:02 June 2021, Published Date:13 July 2021

Abstract

Objective: To review different key agreement schemes which are used to establish Wireless body area network (WBAN) on the basis of identified attacks and also evaluate the schemes on performance parameters. Method: In this paper, an overview of WBAN, its architecture, difference between WSN and WBAN, IEEE 802.15.6 specifications of WBAN, attacks in the environment and security essentials are discussed at first. It further divides the key agreement schemes into four classes and provides an extensive review of the schemes on the basis of distinct parameters viz. data confidentiality, node authentication, data integrity, mutual authentication, unforgeability, unlinkability, forward/backward secrecy, scalability, freshness, dos attack and node capture attack. Schemes are searched using the keywords- (“Traditional Key Agreement Scheme” OR “Physiological Key Agreement Scheme” OR “Signal Based Key Agreement Scheme” OR “Hybrid Key Agreement Scheme” OR “Security in Key Agreement Scheme”) AND (“Wireless Body Area Network” OR “WBAN” OR “Body Area Network” OR “BAN” OR “Body Sensor Network” OR “BSN” OR “Medical Body Area Network” OR “MBAN”). The papers are shortlisted around long stretches of 2003-2021 with a focus on recent work from IEEE Xplore, Springer, Science Direct, ACM, MDPI and Google Scholar databases. Schemes are analyzed against the mentioned attacks and the result of the comparative analysis is shown using tables and chart tools graphically. Findings: The wide coverage of the schemes in this review provides in-depth exposure to the shortcomings of the different schemes against the listed attacks which will provide a road map to the researchers to develop secure schemes in the future. Moreover, maximum schemes do not consider all the three aspects of performance viz. memory efficiency, computational efficiency and energy efficiency which are the foremost parameters in resource scarce environment of WBAN. Novelty: This review is unique as it analyzes the distinct key agreement schemes under specific attacks found in the literature while other review papers discuss the general aspects of the security threats and corresponding counter measures in WBAN environment. It also provides the performance analysis of the key management schemes which are missing from other review works.

Keywords: WBAN; IOT; Bio sensors; Security; Privacy; Attacks; Encryption; Key agreement schemes; IEEE 802.15.6

References

  1. Islam SMR, Kwak D, Kabir MH, Hossain M, Kyung A, Kwak S. The Internet of Things for Health Care: A Comprehensive Survey. IEEE Access. 2015.
  2. Kouicem DE, Bouabdallah A, Lakhlef H. Internet of things security: A top-down survey. Computer Networks. 2018;141:199–221. Available from: https://dx.doi.org/10.1016/j.comnet.2018.03.012
  3. Latré B, Braem B, Moerman I, Blondia C, Demeester P. A survey on wireless body area networks. Wireless Networks. 2011;17:1–18. Available from: https://dx.doi.org/10.1007/s11276-010-0252-4
  4. Tavera CA, Ortiz JH, Khalaf OI, Saavedra DF, Aldhyani THH. Wearable Wireless Body Area Networks for Medical Applications. Computational and Mathematical Methods in Medicine. 2021;2021:1–9. Available from: https://dx.doi.org/10.1155/2021/5574376
  5. Masdari M, Ahmadzadeh S, Bidaki M. Key management in wireless Body Area Network: Challenges and issues. Journal of Network and Computer Applications. 2017;91:36–51. Available from: https://dx.doi.org/10.1016/j.jnca.2017.04.008
  6. Shi L, Yuan J, Yu S, Li M. MASK-BAN: Movement-Aided Authenticated Secret Key Extraction Utilizing Channel Characteristics in Body Area Networks. IEEE Internet of Things Journal. 2015;2(1):52–62. Available from: https://dx.doi.org/10.1109/jiot.2015.2391113
  7. Jing Q, Vasilakos AV, Wan J, Lu J, Qiu D. Security of the Internet of Things: perspectives and challenges. Wireless Networks. 2014;20:2481–2501. Available from: https://dx.doi.org/10.1007/s11276-014-0761-7
  8. Mainanwal V, Gupta M, Upadhayay SK. A survey on wireless body area network: Security technology and its design methodology issue. IEEE 2015 International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS). 2015;p. 1–5.
  9. Al-Janabi S, Al-Shourbaji I, Shojafar M, Shamshirband S. Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications. Egyptian Informatics Journal. 2017;18(2):113–122. Available from: https://dx.doi.org/10.1016/j.eij.2016.11.001
  10. Usman M, Asghar MR, Ansari IS, Qaraqe M. Security in Wireless Body Area Networks: From In-Body to Off-Body Communications. IEEE Access. 2018;6:58064–58074. Available from: https://dx.doi.org/10.1109/access.2018.2873825
  11. Bharathi RS, Venkateswari KR. Security Challenges and Solutions for Wireless Body Area Networks. In: IB, NS, PN., eds. Computing, Communication and Signal Processing. (Vol. 810) Springer. 2019.
  12. Kompara M, Hölbl M. Survey on security in intra-body area network communication. Ad Hoc Networks. 2018;70:23–43. Available from: https://dx.doi.org/10.1016/j.adhoc.2017.11.006
  13. Chaudhary S, Singh A, Chatterjee K. Wireless Body Sensor Network (WBSN) Security and Privacy Issues: A Survey. International Journal of Computational Intelligence & IoT. 2019;2(2). Available from: https://ssrn.com/abstract=3355560
  14. Hasan K, Biswas K, Ahmed K, Nafi NS, Islam MS. A comprehensive review of wireless body area network. Journal of Network and Computer Applications. 2019;143:178–198. Available from: https://dx.doi.org/10.1016/j.jnca.2019.06.016
  15. Jabeen T, Ashraf H, Ullah A. A survey on healthcare data security in wireless body area networks. Journal of Ambient Intelligence and Humanized Computing. 2021. Available from: https://dx.doi.org/10.1007/s12652-020-02728-y
  16. Kumari R, Nand P. Performance comparison of various routing protocols in WSN and WBAN. 2016 International Conference on Computing, Communication and Automation (ICCCA). 2016;p. 427–431. Available from: 10.1109/CCAA.2016.7813814
  17. Toorani M. On Vulnerabilities of the Security Association in the IEEE 802.15.6 Standard. Springer International Conference on Financial Cryptography and Data Security. 2015. Available from: https://doi.org/10.1007/978-3-662-48051-9_18
  18. Huang C, Lee H, Lee DH. A Privacy-Strengthened Scheme for E-Healthcare Monitoring. Journal of Medical Systems (Springer). 2012;36(5):2959–2971. Available from: https://doi.org/10.1007/s10916-011-9774-2
  19. Ameen M, Liu J, Kwak K. Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications. Journal of Medical Systems(Springer). 2012;36(1):93–101. Available from: https://doi.org/10.1007/s10916-010-9449-4
  20. Ali A, Khan FA. Key Agreement Schemes in Wireless Body Area Networks: Taxonomy and State-of-the-Art. Journal of Medical Systems. 2015;39(115). Available from: https://doi.org/10.1007/s10916-015-0272-9
  21. Ma L, Ge Y, Zhu Y. TinyZKP: A lightweight authentication scheme based on zero knowledge proof for wireless body area networks. Wireless. Personal. Communications (Springer). 2014;77(2):1077–1090. Available from: 10.1007/s11277-013-1555-4
  22. Bao S, Carmen CYP, Shen L, Zhang Y. Authenticated symmetric-key establishment for medical body sensor networks. Journal of Electronics (China). 2007;24(3):421–427. Available from: https://dx.doi.org/10.1007/s11767-006-0152-z
  23. Tan CC, Wang H, Zhong S, Li Q. IBE-Lite: A Lightweight Identity-Based Cryptography for Body Sensor Networks. IEEE Transactions on Information Technology in Biomedicine. 2009;13:926–932.
  24. García-Morchón O, Gómez-Pérez D, Gutiérrez J, Rietman R, Schoenmakers B, Tolhuizen L. HIMMO: A Lightweight Collusion-Resistant Key Predistribution Scheme. Cryptology ePrint Archive: Report 2014/698. . Available from: https://eprint.iacr.org/2014/698
  25. Chalkias K, Mpaldimtsi F, Hristu-Varsakelis D, Stephanides G. On The Key Compromise Impersonation Vulnerability Of One-Pass Key Establishment Protocols. International Conference on Security and Cryptography (SECRYPT). 2007;p. 222–228.
  26. Liu J, Li Q, Yan R, Sun R. Efficient authenticated key exchange protocols for wireless body area networks. EURASIP Journal on Wireless Communications and Networking. 2015;2015(1):188. Available from: https://doi.org/10.1186/s13638-015-0406-2
  27. Masdari M, Ahmadzadeh S, Bidaki M. Key management in wireless Body Area Network: Challenges and issues. Journal of Network and Computer Applications. 2017;91:36–51. Available from: https://dx.doi.org/10.1016/j.jnca.2017.04.008
  28. Selimis G, Huang L, Massé F, Tsekoura I, Ashouei M, Catthoor F, et al. A Lightweight Security Scheme for Wireless Body Area Networks: Design, Energy Evaluation and Proposed Microprocessor Design. Journal of Medical Systems. 2011;35(5):1289–1298. Available from: https://dx.doi.org/10.1007/s10916-011-9669-2
  29. He D, Kumar N, Chen J, Lee CC, Chilamkurti N, Yeo SS. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimedia Systems. 2015;21(1):49–60. Available from: https://dx.doi.org/10.1007/s00530-013-0346-9
  30. Li M, Yu S, Lou W, Ren K. Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks. IEEE INFOCOM. 2010;p. 1–9. Available from: 10.1109/INFCOM.2010.5462095
  31. Li M, Yu S, Guttman JD, Lou W, Ren K. Secure ad hoc trust initialization and key management in wireless body area networks. ACM Transactions on Sensor Networks. 2013;9(2):1–35. Available from: https://dx.doi.org/10.1145/2422966.2422975
  32. Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM. 1978;21(2):120–126. Available from: https://dx.doi.org/10.1145/359340.359342
  33. Li M, Lou W, Ren K. Data security and privacy in wireless body area networks. IEEE Wireless Communications. 2010;17(1):51–58. Available from: 10.1109/MWC.2010.5416350
  34. Gura N, Patel A, Wander A, Eberle H, Shantz SC. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In: JM, QJ., eds. Cryptographic Hardware and Embedded Systems - CHES. (Vol. 3156) Springer. 2004. https://doi.org/10.1007/978-3-540-28632-5_9
  35. Huang X, Wang Q, Bangdao C, Markham A, Jäntti R, Roscoe AW. Body sensor network key distribution using human interactive channels. ACM 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies. 2011. Available from: https://doi.org/10.1145/2093698.2093841
  36. Shen J, Tan H, Moh S, Chung I, Liu Q, Sun X. Enhanced secure sensor association and key management in wireless body area networks. Journal of Communications and Networks. 2015;17(5):453–462. Available from: https://dx.doi.org/10.1109/jcn.2015.000083
  37. Tan CC, Wang H, Zhong S, Li Q. Body Sensor network security: an identity based cryptography approach. 2008;p. 148–153. Available from: https://doi.org/10.1145/1352533.1352557
  38. Li X, Ibrahim MH, Kumari S, Sangaiah AK, Gupta V, Choo KKR. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Computer Networks. 2017;129:429–443. Available from: https://dx.doi.org/10.1016/j.comnet.2017.03.013
  39. Ali M, Sadeghi MR, Liu X. Lightweight Fine-Grained Access Control for Wireless Body Area Networks. Sensors. 2020;20(4). Available from: https://doi.org/10.3390/s20041088
  40. Mo J, Shen W, Pan W. An Improved Anonymous Authentication Protocol for Wearable Health Monitoring Systems. Wireless Communications and Mobile Computing. 2020;2020:1–13. Available from: https://dx.doi.org/10.1155/2020/5686498
  41. Jiang Q, Ma J, Yang C, Ma X, Shen J, Chaudhry SA. Efficient end-to-end authentication protocol for wearable health monitoring systems. Computers & Electrical Engineering. 2017;63:182–195. Available from: https://dx.doi.org/10.1016/j.compeleceng.2017.03.016
  42. Murthy GSN, Rao SV, Pullela MSK, Ram K. A Hybrid Advanced Encryption Scheme for a Protected Wireless Sensor data in Secure transmission and Storage. International Journal of Advanced Science and Technology. 2020;29(11s):506–515. Available from: http://sersc.org/journals/index.php/IJAST/article/view/20010
  43. Rehman ZU, Altaf S, Iqbal S. An Efficient Lightweight Key Agreement and Authentication Scheme for WBAN. IEEE Access. 2020;8:175385–175397. Available from: https://dx.doi.org/10.1109/access.2020.3026630
  44. Gautam AK, Kumar R. Secure new node ID assignment for internet integrated wireless body area networks. EAI Endorsed Transactions on Scalable Information Systems. 2020;7(28):107–114. Available from: 10.4108/eai.13-7-2018.164554
  45. Meng X, Xu J, Wu X, Wang Z. Design of a mutual authentication and key agreement protocol for WBANs. Journal of Information Hiding and Privacy Protection. 2020;2(3):107–114. Available from: 10.32604/jihpp.2020.09901
  46. Shen J, Moh S, Chung I. A Novel Key Management Protocol in Body Area Networks. The 7th International Conference on Networking and Services. 2011;p. 246–251.
  47. Ibrahim MH, Kumari S, Das AK, Wazid M, Odelu V. Secure anonymous mutual authentication for star two-tier wireless body area networks. Computer Methods and Programs in Biomedicine. 2016;135:37–50. Available from: https://dx.doi.org/10.1016/j.cmpb.2016.07.022
  48. Almuhaideb AM, Alqudaihi KS. A Lightweight and Secure Anonymity Preserving Protocol for WBAN. IEEE Access. 2020;8:178183–178194. Available from: https://dx.doi.org/10.1109/access.2020.3025733
  49. Zhao H, Xu R, Shu M, Hu J. Physiological-signal-based key negotiation protocols for body sensor networks: A survey. Simulation Modelling Practice and Theory. 2016;0:1–13. Available from: https://doi.org/10.1016/j.simpat.2015.12.003
  50. Venkatasubramanian KK, Banerjee A, Gupta SKS. PSKA: Usable and Secure Key Agreement Scheme for Body Area Networks. IEEE Transactions on Information Technology in Biomedicine. 2010;14:60–68. Available from: 10.1109/TITB.2009.2037617
  51. Ali A, Irum S, Kausar F, Khan FA. A cluster-based key agreement scheme using keyed hashing for Body Area Networks. Multimedia Tools and Applications. 2013;66:201–214. Available from: https://doi.org/10.1007/s11042-011-0791-4
  52. Poon CCY, Zhang YT, Bao SD. A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Communications Magazine. 2006;44(4):73–81. Available from: https://dx.doi.org/10.1109/mcom.2006.1632652
  53. Hu C, Cheng X, Zhang F, Wu D, Liao X, Chen D. OPFKA: Secure and efficient Ordered-Physiological-Feature-based key agreement for wireless Body Area Networks. Proceedings IEEE INFOCOM. 2013;p. 2274–2282. Available from: 10.1109/INFCOM.2013.6567031
  54. Rajasekaran RT, Manjula V, Kishore V, Sridhar TM, Jayakumar C. An Efficient and Secure Key Agreement Scheme Using Physiological Signals in Body Area Networks. ACM International Conference on Advances in Computing, Communications and Informatics. 2012. Available from: https://doi.org/10.1145/2345396.2345579
  55. Mana M, Feham M, Bensaber BA. Trust Key Management Scheme for Wireless Body Area Networks”. International Journal of Network Security. 2011;12(2):71–79. Available from: 10.6633/IJNS.201103.12(2).02
  56. Yasmeen AS, Eman E, Ahmed A, Mohammed E. Ouda Osama “Efficient Key Agreement Algorithm for Wireless Body Area Networks Using Reusable ECG-Based Features. Electronics. 2021;10:404. Available from: 10.3390/electronics10040404
  57. Al-janabi STF, Dawood AJ, Hassan EH. Biometric-Based Authentication and Key Management Scheme for WBANs. i-manager's Journal on Information Technology. 2013;2(2):23–31. Available from: https://dx.doi.org/10.26634/jit.2.2.2286
  58. Venkatasubramanian KK, Banerjee A, Gupta SKS. EKG-based key agreement in Body Sensor Networks. IEEE INFOCOM Workshops. 2008;p. 1–6. Available from: 10.1109/INFOCOM.2008.4544608
  59. Juels A, Sudan M. A Fuzzy Vault Scheme. Designs, Codes and Cryptography. 2006;38(2):237–257. Available from: https://dx.doi.org/10.1007/s10623-005-6343-z
  60. Venkatasubramanian KK, Gupta SKS. Physiological value-based efficient usable security solutions for body sensor networks. ACM Transactions on Sensor Networks. 2010;6(4):1–36. Available from: https://dx.doi.org/10.1145/1777406.1777410
  61. Revadigar G, Javali C, Asghar HJ, Rasmussen KB, Jha S. Mobility Independent Secret Key Generation for Wearable Health-care Devices. ACM 10th EAI International Conference on Body Area Networks. 2015;p. 294–300. Available from: https://doi.org/10.4108/eai.28-9-2015.2261446
  62. Ali ST, Sivaraman V, Ostry D. Zero reconciliation secret key generation for body-worn health monitoring devices. Fifth ACM Conference Security and Privacy in Wireless and Mobile Networks. 2012;p. 39–50. Available from: https://doi.org/10.1145/2185448.2185455
  63. Tsouri GR, Wilczewski J. Reliable symmetric key generation for body area networks using wireless physical layer security in the presence of an on-body eavesdropper. Proceedings of the 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies - ISABEL ’11. 2011;p. 1–6. Available from: https://doi.org/10.1145/2093698.2093851
  64. Shi L, Yuan J, Yu S, Li M. ASK-BAN: Authenticated Secret Key Extraction Utilizing Channel Characteristics for Body Area Networks. Sixth ACM conference on Security and privacy in wireless and mobile networks. 2013. Available from: https://doi.org/10.1145/2462096.2462123
  65. Javali C, Revadigar G, Libman L, Jha S. SeAK: Secure Authentication and Key Generation Protocol Based on Dual Antennas for Wireless Body Area Networks. In: Saxena N, ARS., eds. Lecture Notes in Computer Science. (Vol. 8651) Springer. 2015.
  66. Wu Y, Sun Y, Zhan L, Ji Y. Low mismatch key agreement based on wavelet-transform trend and fuzzy vault in body area network. International Journal of Distributed Sensor Networks. 2013. Available from: https://doi.org/10.1155/2013/912873
  67. Bichler D, Stromberg G, Huemer M, Löw M. Key Generation Based on Acceleration Data of Shaking Processes. In: KJ, AGD, SA, ST., eds. UbiComp 2007: Ubiquitous Computing. UbiComp. (Vol. 4717) Springer. 2007. https://doi.org/10.1007/978-3-540-74853-3_18
  68. Mayrhofer R, Gellersen H. Shake Well Before Use: Intuitive and Secure Pairing of Mobile Devices. IEEE Transactions on Mobile Computing. 2009;8(6):792–806. Available from: https://dx.doi.org/10.1109/tmc.2009.51
  69. Xu W, Javali C, Revadigar G, Luo C, Bergmann N, Hu W. Gait-Key: A Gait-Based Shared Secret Key Generation Protocol for Wearable Devices. ACM Transactions on Sensor Networks. 2017;13(1):1–27. Available from: https://doi.org/10.1145/3023954
  70. Zhao H, Qin J, Hu J. An Energy Efficient Key Management Scheme for Body Sensor Networks. IEEE Transactions on Parallel and Distributed Systems. 2013;24:2202–2210. Available from: 10.1109/TPDS.2012.320
  71. Muhammad KRRS, Lee H, Lee S, Lee YK. BARI+: a biometric based distributed key management approach for wireless body area networks. Sensors. 2010;10(4):3911–3944. Available from: 10.1109/CIS.2009.186
  72. Mana MM. SEKEBAN (Secure and Efficient Key Exchange for wireless Body Area Network. International Journal of Advanced Science and Technology. 2009;12:45–60. Available from: https://www.earticle.net/Article/A147319
  73. Sammoud A, Chalouf MA, Hamdi O, Montavont N, Bouallegue A. A new biometrics-based key establishment protocol in WBAN: energy efficiency and security robustness analysis. Computers & Security. 2020;96. Available from: https://dx.doi.org/10.1016/j.cose.2020.101838
  74. He D, Chen C, Chan S, Bu J, Zhang P. Secure and Lightweight Network Admission and Transmission Protocol for Body Sensor Networks. IEEE Journal of Biomedical and Health Informatics. 2013;17(3):664–674. Available from: https://dx.doi.org/10.1109/jbhi.2012.2235180

Copyright

© 2021 Hussain & Kumar. This is an open-access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited. Published By Indian Society for Education and Environment (iSee)

DON'T MISS OUT!

Subscribe now for latest articles and news.