Achieving Key Privacy and Invisibility for Unattended Wireless Sensor Networks in Healthcare

In this study, we propose an efficient aggregate signcryption scheme to maximize the security of data in a kind of wireless medical network named the disconnected or unattended wireless sensor network (applied in medical systems). These networks address patients who need to be monitored for a long time. The main challenge of these networks that are usually implanted on the patient’s clothing and established in sensitive conditions is that the server (station) visits sensors continuously. Moreover, the sensors must retain data for long enough time to off-load to the station as they have limited capacity and batteries. This disconnected nature gives adversaries the power to read and modify target data without being detected or disclose private medical data related to a patient. In this paper, we address these security problems and improve the first study of identity-based aggregate signcryption in UWSNs to achieve both key privacy and invisibility. Our improved approach is at the same time efficient in terms of space and communication overload. Moreover, the proposed scheme allows servers to efficiently verify and unsigncrypt all the related data accumulated by sensors. We further show that the proposed scheme has resistance against reading and modifying attacks. We compare our scheme with the best alternative works in the literature.

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Ziba Eslami,et al.  Data Security in Unattended Wireless Sensor Networks through Aggregate Signcryption , 2012, KSII Trans. Internet Inf. Syst..

[3]  Ricardo Dahab,et al.  TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks , 2008, 2008 5th International Conference on Networked Sensing Systems.

[4]  Bijan Ansari Efficient implementation of elliptic curve cryptography. , 2005 .

[5]  Geethapriya Thamilarasu,et al.  Security Solution For Data Integrity InWireless BioSensor Networks , 2007, 27th International Conference on Distributed Computing Systems Workshops (ICDCSW'07).

[6]  Xavier Boyen,et al.  Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.

[7]  Lan Wang,et al.  Addressing security in medical sensor networks , 2007, HealthNet '07.

[8]  C. Pandu Rangan,et al.  An Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2009, IWSEC.

[9]  Sunder Lal,et al.  Efficient Generalized Signcryption Schemes , 2010, IACR Cryptol. ePrint Arch..

[10]  C. Q. Lee,et al.  The Computer Journal , 1958, Nature.

[11]  Michael Scott,et al.  On the application of pairing based cryptography to wireless sensor networks , 2009, WiSec '09.

[12]  Adi Shamir,et al.  Factoring Estimates for a 1024-Bit RSA Modulus , 2003, ASIACRYPT.

[13]  Tzong-Chen Wu,et al.  A Fair-Exchange E-Payment Protocol For Digital Products With Customer Unlinkability , 2012, KSII Trans. Internet Inf. Syst..

[14]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[15]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[16]  Michael D. Zoltowski,et al.  Sensors and wireless communication for medical care , 2003, 14th International Workshop on Database and Expert Systems Applications, 2003. Proceedings..

[17]  Kyung Sup Kwak,et al.  Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications , 2010, Journal of Medical Systems.

[18]  Han-Yu Lin,et al.  Self-certified multi-proxy signature schemes with message recovery , 2009 .

[19]  Geovandro C. C. F. Pereira,et al.  Implementation of data survival in unattended Wireless Sensor Networks using cryptography , 2010, IEEE Local Computer Network Conference.

[20]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[21]  Lui Sha,et al.  I-Living: An Open System Architecture for Assisted Living , 2006, 2006 IEEE International Conference on Systems, Man and Cybernetics.

[22]  Anupam Joshi,et al.  Security in Sensor Networks , 2020, Texts in Computer Science.

[23]  Siu-Ming Yiu,et al.  Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity , 2003, ICISC.

[24]  Seyed Morteza Babamir,et al.  Formal Verification of Medical Monitoring Software Using Z Language: A Representative Sample , 2011, Journal of Medical Systems.

[25]  Yong Yu,et al.  Identity based signcryption scheme without random oracles , 2009, Comput. Stand. Interfaces.

[26]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[27]  Muhammad Khurram Khan,et al.  A Survey of Identity-based Signcryption , 2011 .

[28]  Shivakant Mishra,et al.  A Practical Study of Transitory Master Key Establishment ForWireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[29]  Seyed Morteza Babamir Constructing a Model-Based Software Monitor for the Insulin Pump Behavior , 2010, Journal of Medical Systems.

[30]  Seyed Morteza Babamir A framework for specifying safe behavior of the CIIP medical system. , 2011, Advances in experimental medicine and biology.

[31]  Jean-Jacques Quisquater,et al.  Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups , 2004, Public Key Cryptography.

[32]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[33]  John Malone-Lee,et al.  Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..

[34]  Sungmee Park,et al.  Enhancing the quality of life through wearable technology , 2003, IEEE Engineering in Medicine and Biology Magazine.

[35]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[36]  Liqun Chen,et al.  Improved Identity-Based Signcryption , 2005, Public Key Cryptography.

[37]  V. C. Padaki,et al.  Wireless Sensor Network for Wearable Physiological Monitoring , 2008, J. Networks.

[38]  Woei-Jiunn Tsaur,et al.  Several security schemes constructed using ECC-based self-certified public key cryptosystems , 2005, Appl. Math. Comput..