BANA: Body Area Network Authentication Exploiting Channel Characteristics

In wireless body area network (BAN), node authentication is essential for trustworthy and reliable gathering of patient's critical health information. Traditional authentication solutions depend on prior trust among nodes whose establishment would require either key pre-distribution or non-intuitive participation by inexperienced users. Most existing non-cryptographic authentication schemes require advanced hardware or significant modifications to the system software, which are impractical for BANs. In this paper, for the first time, we propose a lightweight body area network authentication scheme BANA. Different from previous work, BANA does not depend on prior-trust among nodes and can be efficiently realized on commercial off-the-shelf low-end sensors. We achieve this by exploiting a unique physical layer characteristic naturally arising from the multi-path environment surrounding a BAN, i.e., the distinct received signal strength (RSS) variation behaviors among on-body channels and between on-body and off-body communication channels. Based on distinct RSS variations, BANA adopts clustering analysis to differentiate the signals from an attacker and a legitimate node. We also make use of multi-hop on-body channel characteristics to enhance the robustness of our authentication mechanism. The effectiveness of BANA is validated through extensive real-world experiments under various scenarios. It is shown that BANA can accurately identify multiple attackers with minimal amount of overhead.

[1]  Carmen C. Y. Poon,et al.  A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health , 2006, IEEE Communications Magazine.

[2]  Jian Zhang,et al.  Characterization of the Dynamic Narrowband On-Body to Off-Body Area Channel , 2009, 2009 IEEE International Conference on Communications.

[3]  Xiaojiang Du,et al.  Biometric-based two-level secure access control for Implantable Medical Devices during emergencies , 2011, 2011 Proceedings IEEE INFOCOM.

[4]  Yantian Hou,et al.  Chorus: scalable in-band trust establishment for multiple constrained devices over the insecure wireless channel , 2013, WiSec '13.

[5]  Fengyuan Xu,et al.  IMDGuard: Securing implantable medical devices with the external wearable guardian , 2011, 2011 Proceedings IEEE INFOCOM.

[6]  Ming Li,et al.  Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[7]  Ming Li,et al.  Data security and privacy in wireless body area networks , 2010, IEEE Wireless Communications.

[8]  Eyal de Lara,et al.  Ensemble: cooperative proximity-based authentication , 2010, MobiSys '10.

[9]  Wade Trappe,et al.  ProxiMate: proximity-based secure pairing using ambient wireless signals , 2011, MobiSys '11.

[10]  Cédric Lauradoux,et al.  Distance Bounding Protocols on TH-UWB Radios , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[11]  Nick F. Timmons,et al.  On-body to on-body channel characterization , 2011, 2011 IEEE SENSORS Proceedings.

[12]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[13]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[14]  Eyal de Lara,et al.  Amigo: Proximity-Based Authentication of Mobile Devices , 2007, UbiComp.

[15]  Larry J. Greenstein,et al.  Channel-Based Detection of Sybil Attacks in Wireless Networks , 2009, IEEE Transactions on Information Forensics and Security.

[16]  Larry J. Greenstein,et al.  Using the physical layer for wireless authentication in time-variant channels , 2008, IEEE Transactions on Wireless Communications.

[17]  Prasant Mohapatra,et al.  Good Neighbor: Ad hoc Pairing of Nearby Wireless Devices by Multiple Antennas , 2011, NDSS.

[18]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[19]  Yu-Jung Huang,et al.  Lightweight authentication scheme for wireless sensor networks , 2012, 2012 IEEE Global High Tech Congress on Electronics.

[20]  Fabio Di Franco,et al.  The effect of body shape and gender on wireless Body Area Network on-body channels , 2010, IEEE Middle East Conference on Antennas and Propagation (MECAP 2010).

[21]  Matt Welsh,et al.  Sensor networks for emergency response: challenges and opportunities , 2004, IEEE Pervasive Computing.

[22]  David S. L. Wei Mobile Computing and Networking , 2022 .

[23]  PatelMaulin,et al.  Applications, challenges, and prospective in emerging body area networking technologies , 2010 .

[24]  Mohammed Feham,et al.  A Light Weight Protocol to Provide Location Privacy in Wireless Body Area networks , 2011, ArXiv.

[25]  Prasant Mohapatra,et al.  Non-cryptographic authentication and identification in wireless networks [Security and Privacy in Emerging Wireless Networks] , 2010, IEEE Wireless Communications.

[26]  Srdjan Capkun,et al.  Proximity-based access control for implantable medical devices , 2009, CCS.

[27]  K K Venkatasubramanian,et al.  Interoperable Medical Devices , 2010, IEEE Pulse.

[28]  Ming Li,et al.  Secure ad hoc trust initialization and key management in wireless body area networks , 2013, TOSN.

[29]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[30]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[31]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[32]  Tor Helleseth,et al.  Workshop on the theory and application of cryptographic techniques on Advances in cryptology , 1994 .

[33]  T. Rappaport,et al.  Effects of radio propagation path loss on DS-CDMA cellular frequency reuse efficiency for the reverse channel , 1992 .

[34]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[35]  Sheng Zhong,et al.  Body sensor network security: an identity-based cryptography approach , 2008, WiSec '08.

[36]  Lan Wang,et al.  Addressing security in medical sensor networks , 2007, HealthNet '07.

[37]  Julien Ryckaert,et al.  Channel model for wireless communication around human body , 2004 .

[38]  Djamal Zeghlache,et al.  A Hybrid Authentication and Key Establishment Scheme for WBAN , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[39]  Ming Li,et al.  ASK-BAN: authenticated secret key extraction utilizing channel characteristics for body area networks , 2013, WiSec '13.

[40]  Syed Taha Ali,et al.  Secret Key Generation Rate vs. Reconciliation Cost Using Wireless Channel Characteristics in Body Area Networks , 2010, 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.

[41]  Athanasios V. Vasilakos,et al.  Body Area Networks: A Survey , 2010, Mob. Networks Appl..

[42]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[43]  Albert Y. Zomaya,et al.  A Lightweight Security Framework for Wireless Sensor Networks , 2011, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[44]  Sandeep K. S. Gupta,et al.  Physiological value-based efficient usable security solutions for body sensor networks , 2010, TOSN.

[45]  V. Muthukkumarasamy,et al.  Authenticated Key Establishment Protocols for a Home Health Care System , 2007, 2007 3rd International Conference on Intelligent Sensors, Sensor Networks and Information.

[46]  Ayan Banerjee,et al.  PSKA: Usable and Secure Key Agreement Scheme for Body Area Networks , 2010, IEEE Transactions on Information Technology in Biomedicine.

[47]  Ming Li,et al.  BANA: Body Area Network Authentication Exploiting Channel Characteristics , 2013, IEEE J. Sel. Areas Commun..

[48]  Mary Inaba,et al.  Applications of weighted Voronoi diagrams and randomization to variance-based k-clustering: (extended abstract) , 1994, SCG '94.

[49]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[50]  Sheng Zhong,et al.  IBE-Lite: A Lightweight Identity-Based Cryptography for Body Sensor Networks , 2009, IEEE Transactions on Information Technology in Biomedicine.

[51]  José María Sierra,et al.  A light-weight authentication scheme for wireless sensor networks , 2011, Ad Hoc Networks.

[52]  Srdjan Capkun,et al.  Realization of RF Distance Bounding , 2010, USENIX Security Symposium.

[53]  Ming Li,et al.  Authenticated secret key extraction using channel characteristics for body area networks , 2012, CCS '12.

[54]  Weihua Zhuang,et al.  Exploiting prediction to enable Secure and Reliable routing in Wireless Body Area Networks , 2012, 2012 Proceedings IEEE INFOCOM.

[55]  Mohamed Abid,et al.  A lightweight user authentication scheme for Wireless Sensor Networks , 2010, ACS/IEEE International Conference on Computer Systems and Applications - AICCSA 2010.

[56]  René Mayrhofer,et al.  Shake Well Before Use: Intuitive and Secure Pairing of Mobile Devices , 2009, IEEE Transactions on Mobile Computing.

[57]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[58]  Jianfeng Wang,et al.  Applications, challenges, and prospective in emerging body area networking technologies , 2010, IEEE Wireless Communications.

[59]  Donggang Liu,et al.  Group-based key predistribution for wireless sensor networks , 2008, TOSN.

[60]  René Mayrhofer,et al.  Shake Well Before Use: Authentication Based on Accelerometer Data , 2007, Pervasive.

[61]  Aleksandar Milenkovic,et al.  Journal of Neuroengineering and Rehabilitation Open Access a Wireless Body Area Network of Intelligent Motion Sensors for Computer Assisted Physical Rehabilitation , 2005 .