oalogo2  

AUTHOR(S): 

Kwantae Cho, Byungho Chung

 

TITLE

Lightweight Biometric Key Agreement Scheme for Secure Body Sensor Networks

pdf PDF

ABSTRACT

A biometric sensor device is the potential product of the forthcoming biotechnology for real-time tracking of physiological signals to support various healthcare and medical services such as homecare medical service, prevention, diagnosis, and follow-up services. A key agreement scheme between biometric sensor devices is a fundamental requirement to support the security of the healthcare and medical services. Existing key agreement schemes employ high computational cryptography mechanisms or share a pre-deployed key among biometric sensor devices. Due to stringent constraints of hardware capability, it is inadequate to use public cryptography mechanisms for biometric sensor devices. Moreover, it is also inappropriate to install a fixed secret key in implanted devices because, if the key is revealed, a person will have inevitable transplantation surgery for the secret redistribution. In this paper, we propose new lightweight key agreement scheme which requires only symmetric cryptosystem without a pre-deployed secret information for biometric sensor devices.

KEYWORDS

key agreement, biometric key, secure communication, interpulse interval

REFERENCES

[1] A. Greenberg, OPM Now Admits 5.6m Feds’ Fingerprints Were Stolen By Hackers, https://www.wired.com/2015/09/opm-nowadmits-5-6m-feds-fingerprints-stolen-hackers/, 2015.

[2] L. Arsene, Hacking Vulnerable Medical Equipment Puts Millions at Risk, http://www.informationweek.com/partnerperspectives/bitdefender/hacking-vulnerablemedical-equipment-puts-millions-at-risk/a/did/1319873, 2015.

[3] R. Console, Hacking Your Life: A WorstCase Scenario for Implanted Medical Devices, http://www.myinjuryattorney.com/lawblog/hacking-your-life-a-worst-case-scenariofor-implanted-medical-devices/, 2013.

[4] M. Rostami, A. Juels, and F. Koushanfar, Heartto-Heart (H2H): Authentication for Implanted Medical Devices, ACM CCS’13, 2013, pp. 1099-1112.

[5] E. K. Zaghouani, A. Jemai, A. Benzina, and R. Attia, ELPA: A new key agreement scheme based on linear prediction of ECG features for WBAN, 23rd European Signal Processing Conference (EUSIPCO), 2015.

[6] C. Hu, X. Cheng, F. Zhang, D. Wu, X. Liao, and D. Chen, OPFKA: Secure and efficient OrderedPhysiological-Feature-based key agreement for wireless Body Area Networks, IEEE Infocom, 2013, pp. 2274-2282.

[7] K. K. Venkatasubramanian, A. Banerjee, and S. K. S. Gupta, PSKA: Usable and Secure Key Agreement Scheme for Body Area Networks, IEEE Trans. Information Technology in Biomedicine, 14(1), 2010, pp. 60-68.

[8] G. H. Zhang, Carmen C. Y. Poon, and Y. T. Zhang, A Biometrics Based Security Solution for Encryption and Authentication in TeleHealthcare Systems, 2nd Int. Symp. Applied Sciences in Biomedical and Communication Technologies (ISABEL), 2009.

[9] S. Cherukuri, K. K. Venkatasubramanian, and S. K. S. Gupta, Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body, Int. Conf. Parallel Processing Workshops, 2003.

[10] M. Roeschlin, I. Sluganovic, I. Martinovic, G. Tsudik, K. B. Rasmussen, Generating Secret Keys from Biometric Body Impedance Measurement, ACM on Workshop on Privacy in the Electronic Society ACM on Workshop on Privacy in the Electronic Society (WPES), 2016, pp. 59-69.

[11] A. Broder, M. Mitzenmacher,and A. Broder, Network Applications of Bloom Filters: A Survey, Internet Mathematics, vol. 1, 2002, pp. 636- 646.

[12] C. Y. P. Carmen, Z. Yuan-Ting, B. Shu-di, A Novel Biometrics Method to Secure Wireless Body Area Sensor Networks for Telemedicine and M-Health, IEEE Communications Magazine, 2006, pp. 73-81.

[13] A. Juel and M. Wattenberg, A fuzzy commitment scheme, 6th ACM Conference on Computer and Communication security, 1999, pp. 28-36.

[14] I. S. Reed and X. Chen, Error-Control for Data Networks, Kluwer Academic Publishers, 1999.

[15] S. Tarkoma, C. E. Rothenberg, and E. Lagerspetz, Theory and Practice of Bloom Filters for Distributed Systems, IEEE Communications Surveys&Tutorials, 14(1), 2012, pp. 131-155.

Cite this paper

Kwantae Cho, Byungho Chung. (2016) Lightweight Biometric Key Agreement Scheme for Secure Body Sensor Networks. International Journal of Communications, 1, 218-222

 

cc.png
Copyright © 2017 Author(s) retain the copyright of this article.
This article is published under the terms of the Creative Commons Attribution License 4.0