##plugins.themes.bootstrap3.article.main##

Today, wireless body area networks or WBANs consist of wearable sensors that allow people to monitor their health records remotely from anywhere in the world. Healthcare professionals and patients rely on such high-level communications for their personal data to be protected from intrusions and attacks. In order to enhance the security of WBAN architecture, many researchers are showing a keen interest in it. Using the latest standards and publications, this study examines and assesses separate security and privacy techniques, analyzing WBAN/IoT challenges as well as their limitations. Additionally, this research examines the latest security practices in WBAN. For WBAN/IOT applications, we present a novel BioGamal cryptosystem and authentication method based on biometric data. It was observed that most of the authentication protocols for cloud-based applications relying on hash functions and other cryptosystems are vulnerable to security attacks and do not provide adequate security protection against revealing end-user identities. Therefore, the proposed scheme introduces both secure biometric BioGamal-based authentication and data sharing schemes. According to our analysis, this novel approach will be more effective than existing solutions in terms of execution time, cost, and security.

Downloads

Download data is not yet available.

References

  1. Maitra T, Obaidat MS, Giri D, Dutta S, Dahal K. ElGamal cryptosystem-based secure authentication system for cloud-based IoT applications. IET Netw. 2019;8(5):289?98. https://doi.org/10.1049/iet-net.2019.0004.
     Google Scholar
  2. Jiang Q., Chen Z., Ma J., Ma X., Shen J.and Wu D. Optimized Fuzzy Commitment based Key Agreement Protocol for Wireless Body Area Network. IEEE Transactions on Emerging Topics in Computing, 2019.
     Google Scholar
  3. Ivanciu I, Ivanciu L, Zinca D, Dobrota V. "Securing Health-Related Data Transmission Using ECG and Named Data Networks,"IEEE International Symposium on Local and Metropolitan Area Networks (LANMAN), Paris, France, 2019, pp. 1-6
     Google Scholar
  4. Das Challa S. A. K., Odelu, V., Kumar, N., Kumari, S., Khan, M. K., & Vasilakos, A. V. ?An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks? in Computers & Electrical. Eng J (NY). 2017.
     Google Scholar
  5. Li M, Lou W, Ren K. Data security and privacy in wireless body area networks. IEEE Wirel Commun. 2010 Feb;17(1):51?8.
     Google Scholar
  6. Zanjal SV, Talmale GR. ?Medicine reminder and monitoring system for secure health using IoT?. Proc in Computer Science journal,pp. 471- 476, 2016. https://doi.org/10.1016/j.procs.2016.02.090.
     Google Scholar
  7. Farahani B, Firouzi F, Chang V, Badaroglu M, Constant N, Mankodiya K. Towards fog-driven IoT eHealth: promises and challenges of IoT in medicine and healthcare. Future Gener Comput Syst. 2018;78:659?76.
     Google Scholar
  8. Yang Y, Zheng X, Tang C. Lightweight distributed secure data management system for health Internet of Things. J Netw Comput Appl. 2017;89:26?37.
     Google Scholar
  9. Alzahrani BA, Irshad A, Albeshri A, et al. A Provably Secure and Lightweight Patient-Healthcare Authentication Protocol in Wireless Body Area Networks. Wirel Pers Commun. 2020.
     Google Scholar
  10. Abdmeziem MR, Tandjaoui D. An end-to-end secure key management protocol for eHealth applications? in Computers & Electrical. Eng J (NY). 2015; 184?97.
     Google Scholar
  11. Bokhari MU, Shallal QM, Tamandani YK. Reducing the Required Time and Power for Data Encryption and Decryption Using K-NN Machine Learning. J Inst Electron Telecommun Eng. 2018 Jan.
     Google Scholar
  12. Joshi A, Mohapatra AK; Ashish Joshi & Amar Kumar Mohapatra. Authentication protocols for wireless body area network with key management approach. Journal of Discrete Mathematical Sciences and Cryptography. 2019;22(2):219?40.
     Google Scholar
  13. Tang J, Liu A, Zhao M, Wang T. An aggregate signature-based trust routing for data gathering in sensor networks, in Security and Communication Networks, vol. Article ID. 2018;6328504:1?30.
     Google Scholar
  14. Sun W, Cai Z, Liu F, et al. A survey of data mining technology on electronic medical records, in Proceedings of the International Conference on E-Health Networking Application and Services, pp. 1?6, 2017.
     Google Scholar
  15. Abdmeziem MR, Tandjaoui D. A cooperative end to end key management scheme for e-health applications in the context of internet of things, in Ad-hoc Networks and Wireless. Berlin, Heidelberg: Springer; 2014. pp. 35?46.
     Google Scholar
  16. Song X. Lin, X. Shen et al., Kernel regression based encrypted images compression for e-healthcare systems, in Proceedings of the International Conference on Wireless Communications and Signal Processing, pp. 1?6, 2013.
     Google Scholar
  17. Gong T, Huang H, Li P, Zhang K, Jiang H. A Medical Healthcare System for Privacy Protection Based on IoT, in Proceedings of the 7th International Symposium on Parallel Architectures, Algorithms, and Programming, PAAP ?15, pp. 217? 222, Dec 2015.
     Google Scholar
  18. Hu JX, Chen CL, Fan CL, Wang KH. An intelligent and secure health monitoring scheme using IoT sensor based on cloud computing, in Journal of Sensors, vol. 2017. Article ID. 2017;3734764:1?11.
     Google Scholar
  19. Li CT, Lee CC, Weng CY. A secure cloud-assisted wireless body area network in the mobile emergency medical care system. J Med Syst. 2016 May;40(5):117.
     Google Scholar
  20. Lounis A. Hadjidj, A. Bouabdallah, and Y. Challal, Secure medical architecture on the cloud using wireless sensor networks for emergency management, in Proceedings of the 2013 IEEE 8th International Conference on Broadband, Wireless Computing, Communication and Applications, BWCCA 2013, pp. 248?252, Oct 2013.
     Google Scholar
  21. Lounis A, Hadjidj A, Bouabdallah A, Challal Y. Hadjidj, A. Bouabdallah, and Y. Challal, ?Healing on the cloud: secure cloud architecture for medical wireless sensor networks,?. Future Gener Comput Syst. 2016;55:266?77.
     Google Scholar
  22. Li M, Yu S, Zheng Y, Ren K, Lou W. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans Parallel Distrib Syst. 2012;24(1):131?43.
     Google Scholar
  23. Bezawada AX. Liu, B. Jayaraman, A. L. Wang, and R. Li, Privacy Preserving String Matching for Cloud Computing, in Proceedings of the 35th IEEE International Conference on Distributed Computing Systems, ICDCS ?15, pp. 609?618, Jul 2015.
     Google Scholar
  24. Miao Y, Ma J, Liu X, Wei F, Liu Z, Wang XA. m2- ABKS: attribute-based multi-keyword search over encrypted personal health records in multi-owner setting. J Med Syst. 2016 Nov;40(11):246.
     Google Scholar
  25. Li M, Yu S, Cao N, Lou W. Authorized private keyword search over encrypted data in cloud computing, in Proceedings of the 31st International Conference on Distributed Computing Systems (ICDCS ?11), IEEE, USA, pp. 383?392, Jul 2011.
     Google Scholar
  26. Huang M, Liu A, Wang T, Huang C. Green data gathering under delay differentiated services constraint for the internet of things. Wirel Commun Mob Comput. 2018;2018:9715428.
     Google Scholar
  27. Chhajed P, Baviskar D, Ahire R, Bumb A, Korade MV. Certificateless remote anonymous authentication technique for Wireless Body Area Networks, 2015 International Conference on Green Computing and Internet of Things (ICGCIoT), Noida, 2015, pp. 1035-1041, 2015.
     Google Scholar
  28. Shim K. Universal Forgery Attacks on Remote Authentication Schemes for Wireless Body Area Networks Based on Internet of Things. IEEE Internet Things J. 2019 Oct;6(5):9211?2.
     Google Scholar
  29. Hussain SJ, Irfan M, Jhanjhi NZ, Hussain K, Humayun M. Performance Enhancement in Wireless Body Area Networks with Secure Communication. Wirel Pers Commun. 2021;116(1):1?22.
     Google Scholar
  30. Chatterjee K. An Improved Authentication Protocol for Wireless Body Sensor Networks Applied in Healthcare Applications. Wirel Pers Commun. 2020;111(4):2605?23.
     Google Scholar
  31. Kim M, Lee J, Yu S, Park K, Park Y, Park Y. A Secure Authentication and Key Establishment Scheme for Wearable Devices, International Conference on Computer Communication and Networks (ICCCN), Valencia, Spain, 2019, pp. 1-2.
     Google Scholar
  32. Jiang H, Starkman J, Lee Y, Chen H, Qian X, Huang M. Distributed Deep Learning Optimized System over the Cloud and Smart Phone Devices. IEEE Trans Mobile Comput. 2019.
     Google Scholar
  33. Pandey I, Dutta HS, Sekhar Banerjee J. WBAN: A Smart Approach to Next Generation e-healthcare System, International Conference on Computing Methodologies and Communication (ICCMC), Erode, India, 2019, pp. 344-349.
     Google Scholar
  34. Meng X, Xu J, Liang W, Li K. "An Anonymous Mutual Authentication and Key Agreement Scheme in WBAN, Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing, (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS), Washington, DC, USA, 2019, pp. 31-36. https://doi.org/10.1109/BigDataSecurity-HPSC-IDS.2019.00017.
     Google Scholar
  35. Kasodhan, Rashmi & Gupta, Neetesh. A New Approach of Digital Signature Verification based on BioGamal Algorithm. 10-15. 2019. 8819710. https://doi.org/10.1109/ICCMC.2019.8819710.
     Google Scholar
  36. Zahhafi L, Khadir O. An ElGamal-Like Digital Signature Based on Elliptic Curves. In: Renault ?, Boumerdassi S, Leghris C, Bouzefrane S, editors. Mobile, Secure, and Programmable Networking. MSPN 2019. Lecture Notes in Computer Science. Volume 11557. Cham: Springer; 2019. https://doi.org/10.1007/978-3-030-22885-9_23.
     Google Scholar
  37. Mohamed HG, ElKamchouchi DH, Moussa KH. A Novel Color Image Encryption Algorithm Based on Hyperchaotic Maps and Mitochondrial DNA Sequences. Entropy (Basel). 2020 Jan;22(2):158.
     Google Scholar
  38. ElKamchouchi DH, Mohamed HG, Moussa KH. A Bijective Image Encryption System Based on Hybrid Chaotic Map Diffusion and DNA Confusion. Entropy (Basel). 2020 Feb;22(2):180.
     Google Scholar
  39. Fortino G, Trunfio P. Internet of things based on smart objects: technology, middleware and applications. Cham, Switzerland: Springer; 2014. https://doi.org/10.1007/978-3-319-00491-4.
     Google Scholar
  40. Lee I, Lee K. The internet of things (iot): Applications, invest-ments, and challenges for enterprises. Bus Horiz. 2015;58(4):431?40.
     Google Scholar
  41. Cicirelli F, Fortino G, Giordano A, Guerrieri A, Spezzano G, Vinci A. andA. Vinci, On the design of smart homes: A framework for activityrecognition in home environment. J Med Syst. 2016 Sep;40(9):200.
     Google Scholar
  42. Gope P, Hwang T. Bsn-care: a secure iot-based modern healthcaresystem using body sensor network. IEEE Sens J. 2016;16(5):1368?76.
     Google Scholar
  43. Jovanov E, Milenkovic A. Body Area Networks for ubiquitous healthcare applications: opportunities and challenges. J Med Syst. 2011 Oct;35(5):1245?54.
     Google Scholar
  44. R. Gravina, P. Alinia, H. Ghasemzadeh, and G. Fortino, Multi-sensorfusion in body sensor networks: State-of-the-art and research chal-lenges,Information Fusion, vol. 35, pp. 68?80, 2017.
     Google Scholar
  45. Poon CC, Lo BP, Yuce MR, Alomainy A, Hao Y. Body sensor networks: In the era of big data and beyond, IEEE reviews in biomedical engineering, vol. 8, pp. 4?16, 2015.
     Google Scholar
  46. YuceMR.Implementation of wireless body area networks forhealthcare systems. Sens Actuators A Phys. 2010;162(1):116?29.
     Google Scholar
  47. Fortino G, Di Fatta G, Pathan M, Vasilakos AV. Cloud-assistedbody area networks: state-of-the-art and future challenges. Wirel Netw. 2014;20(7):1925?38.
     Google Scholar
  48. Aloi G, Caliciuri G, Fortino G, Gravina R, Pace P, Russo W, et al. Enabling iot interoperability through opportunisticsmartphone-based mobile gateways. J Netw Comput Appl. 2017;81:74?84.
     Google Scholar
  49. Hassan MM, Lin K, Yue X, Wan J. A multimedia healthcaredata sharing approach through cloud-based body area network. Future Gener Comput Syst. 2017;66:48?58.
     Google Scholar
  50. K. Sonoda, Y. Kishida, T. Tanaka, K. Kanda, T. Fujita, K. Higuchi,and K. Maenaka, ?Wearable photoplethysmographic sensor system withpsoc microcontroller,?International Journal of Intelligent Computing inMedical Sciences & Image Processing, vol. 5, no. 1, pp. 45?55, 2013.
     Google Scholar
  51. Kwak YH, Kim W, Park KB, Kim K, Seo S. Flexible heartbeat sensor for wearable device. Biosens Bioelectron. 2017 Aug; 94:250?5.
     Google Scholar
  52. Vogt C, Reber J, Waltisberg D. L. B ?uthe, J. Marjanovic,N. M ?unzenrieder, K. P. Pruessmann, and G. Tr ?oster, A wearable blue-tooth le sensor for patient monitoring during mri scans, in38th Annu.Int. Conf. of Engineering in Medicine and Biology Society (EMBC),USA, 2016, pp. 4975?4978.
     Google Scholar
  53. Seeger C, Van Laerhoven K, Buchmann A. My health assistant: An event driven middleware for multiple medical applications on a smart phone-mediated body sensor network, IEEE journal of biomedical and health informatics, vol. 19, no. 2, pp. 752?760, 2015.
     Google Scholar
  54. Lee YC, Hsieh YC, Lee PJ, You PS. Improvement of the elgamal based remote authentication scheme using smart cards. J Appl Res Technol. 2014;12(6):1063?72.
     Google Scholar
  55. Ramasamy R, Muniyandi AP. New remote mutual authentication scheme using smart cards. Trans Data Priv. 2009;2(2):141?52.
     Google Scholar
  56. Yoon EJ, Ryu EK, Yoo KY. Efficient remote user authentication scheme based on generalized elgamal signature scheme. IEEE Trans Consum Electron. 2004;50(2):568?70.
     Google Scholar
  57. Shen JJ, Lin CW, Hwang MS. A modifed remote user authentication scheme using smart cards. IEEE Trans Consum Electron. 2003;49(2):414?6.
     Google Scholar
  58. Hwang MS, Li LH. A new remote user authentication scheme using smart cards. IEEE Trans Consum Electron. 2000;46(1):28?30.
     Google Scholar