Physiological value-based efficient usable security solutions for body sensor networks

A Body Sensor Network (BSN) is a network of economically powered, wireless, wearable, and implanted health monitoring sensors, designed to continually collect and communicate health information from the host they are deployed on. Due to the sensitive nature of the data collected, securing BSNs is important for privacy preservation and protecting the host from bodily harm. In this article, we present Physiological Value-based Security (PVS), a usable and efficient way of securing intersensor communication schemes for BSNs. The PVS scheme distributes the key used for securing a particular message along with the message itself, by hiding it using physiological values. In this way, it not only eliminates the need for any explicit key distribution, but also reduces the number of keys required at each node to meet all its secure communication requirements. We further demonstrate the use of the PVS scheme in securing cluster topology formation in BSNs. Traditional protocols for cluster formation do not consider security and are therefore susceptible to malicious attacks. We present a PVS-based cluster formation protocol which mitigates these attacks. Performance analysis of the protocol shows that compared to cluster formation protocols secured with non-PVS-based key distribution schemes, it performs efficiently.

[1]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[2]  Hoi-Jun Yoo,et al.  A Low-power Star-topology Body Area Network Controller for Periodic Data Monitoring Around and Inside the Human Body , 2006, 2006 10th IEEE International Symposium on Wearable Computers.

[3]  K.K. Venkatasubramanian,et al.  Security for Pervasive Health Monitoring Sensor Applications , 2006, 2006 Fourth International Conference on Intelligent Sensing and Information Processing.

[4]  Rita Paradiso,et al.  A wearable health care system based on knitted integrated sensors , 2005, IEEE Transactions on Information Technology in Biomedicine.

[5]  Ross J. Anderson,et al.  Key infection: smart trust for smart dust , 2004, Proceedings of the 12th IEEE International Conference on Network Protocols, 2004. ICNP 2004..

[6]  Martina Zitterbart,et al.  Security in Sensor Networks , 2010, it Inf. Technol..

[7]  Stefano Basagni,et al.  Distributed clustering for ad hoc networks , 1999, Proceedings Fourth International Symposium on Parallel Architectures, Algorithms, and Networks (I-SPAN'99).

[8]  Wendi B. Heinzelman,et al.  Application-specific protocol architectures for wireless networks , 2000 .

[9]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[10]  Carmen C. Y. Poon,et al.  A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health , 2006, IEEE Communications Magazine.

[11]  Albrecht Schmidt,et al.  Multi-sensor Activity Context Detection for Wearable Computing , 2003, EUSAI.

[12]  Diana K. Smetters,et al.  Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.

[13]  Sandeep K. S. Gupta,et al.  Research challenges in wireless networks of biomedical sensors , 2001, MobiCom '01.

[14]  Sushil Jajodia,et al.  LEAP+: Efficient security mechanisms for large-scale distributed sensor networks , 2006, TOSN.

[15]  Deborah Estrin,et al.  Geography-informed energy conservation for Ad Hoc routing , 2001, MobiCom '01.

[16]  Sajal K. Das,et al.  WCA: A Weighted Clustering Algorithm for Mobile Ad Hoc Networks , 2002, Cluster Computing.

[17]  René Mayrhofer,et al.  Shake Well Before Use: Authentication Based on Accelerometer Data , 2007, Pervasive.

[18]  Miwako Doi,et al.  LifeMinder: a wearable healthcare support system using user's context , 2002, Proceedings 22nd International Conference on Distributed Computing Systems Workshops.

[19]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[20]  Anthony Ephremides,et al.  The Architectural Organization of a Mobile Radio Network via a Distributed Algorithm , 1981, IEEE Trans. Commun..

[21]  Kristof Van Laerhoven,et al.  A layered approach to wearable textile networks , 2003 .

[22]  Deborah Estrin,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Fine-grained Network Time Synchronization Using Reference Broadcasts , 2022 .

[23]  Donggang Liu,et al.  Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.

[24]  Qiang Huang,et al.  Fast authenticated key establishment protocols for self-organizing sensor networks , 2003, WSNA '03.

[25]  Anupam Joshi,et al.  Security in Sensor Networks , 2020, Texts in Computer Science.

[26]  René Mayrhofer,et al.  The Candidate Key Protocol for Generating Secret Shared Keys from Similar Sensor Data Streams , 2007, ESAS.

[27]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[28]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[29]  Sandeep K. S. Gupta,et al.  Energy-efficient protocols for wireless communication in biosensor networks , 2001, 12th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications. PIMRC 2001. Proceedings (Cat. No.01TH8598).

[30]  Ayan Banerjee,et al.  Green and Sustainable Cyber-Physical Security Solutions for Body Area Networks , 2009, 2009 Sixth International Workshop on Wearable and Implantable Body Sensor Networks.

[31]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[32]  Sandeep K. S. Gupta,et al.  Energy efficient source coding and modulation for wireless applications , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[33]  Yuan-Ting Zhang,et al.  Physiological Signal Based Entity Authentication for Body Area Sensor Networks and Mobile Healthcare Systems , 2005, 2005 IEEE Engineering in Medicine and Biology 27th Annual Conference.

[34]  E. F. Greneker,et al.  Radar sensing of heartbeat and respiration at a distance with applications of the technology , 1997 .

[35]  Mario Gerla,et al.  Adaptive Clustering for Mobile Wireless Networks , 1997, IEEE J. Sel. Areas Commun..

[36]  Sandeep K. S. Gupta,et al.  BER performance analysis of an on-off keying based minimum energy coding for energy constrained wireless sensor applications , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[37]  K.K. Venkatasubramanian,et al.  EKG-based key agreement in Body Sensor Networks , 2008, IEEE INFOCOM Workshops 2008.

[38]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[39]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[40]  Sandeep K. S. Gupta,et al.  Spanning tree based algorithms for low latency and energy efficient data aggregation enhanced convergecast (DAC) in wireless sensor networks , 2007, Ad Hoc Networks.

[41]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[42]  Sandeep K. S. Gupta,et al.  Communication scheduling to minimize thermal effects of implanted biosensor networks in homogeneous tissue , 2005, IEEE Transactions on Biomedical Engineering.

[43]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[44]  Shivakant Mishra,et al.  A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks , 2003, IPSN.

[45]  Bruce J. West Where Medicine Went Wrong: Rediscovering the Path to Complexity , 2006 .

[46]  Edward J. Coyle,et al.  An energy efficient hierarchical clustering algorithm for wireless sensor networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[47]  K. Najafi,et al.  An Implantable Microsystem for Tonometric Blood Pressure Measurement , 2001 .

[48]  K.K. Venkatasubramanian,et al.  Plethysmogram-based secure inter-sensor communication in Body Area Networks , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[49]  Miodrag Potkonjak,et al.  On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.

[50]  Dhiraj K. Pradhan,et al.  A cluster-based approach for routing in dynamic networks , 1997, CCRV.

[51]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[52]  Kristof Van Laerhoven,et al.  Spine versus porcupine: a study in distributed wearable activity recognition , 2004, Eighth International Symposium on Wearable Computers.

[53]  Peng Ning,et al.  Secure Distributed Cluster Formation in Wireless Sensor Networks , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).

[54]  Ravi Prakash,et al.  Load-balancing clusters in wireless ad hoc networks , 2000, Proceedings 3rd IEEE Symposium on Application-Specific Systems and Software Engineering Technology.

[55]  Paul Lukowicz,et al.  AMON: a wearable medical computer for high risk patients , 2002, Proceedings. Sixth International Symposium on Wearable Computers,.

[56]  Frank Adelstein,et al.  Fundamentals of Mobile and Pervasive Computing , 2004 .

[57]  Ravi Prakash,et al.  Max-min d-cluster formation in wireless ad hoc networks , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[58]  Ingrid Verbauwhede,et al.  Scalable Session Key Construction Protocol for Wireless Sensor Networks , 2002 .

[59]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[60]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[61]  S. Mcginnis,et al.  The impact of the aging population on the health workforce in the United States--summary of key findings. , 2006, Cahiers de sociologie et de demographie medicales.

[62]  Spyros Tragoudas,et al.  A security protocol for sensor networks , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[63]  Sandeep K. S. Gupta,et al.  Towards a propagation model for wireless biomedical applications , 2003, IEEE International Conference on Communications, 2003. ICC '03..

[64]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[65]  Adrian Perrig,et al.  Message-in-a-bottle: user-friendly and secure key deployment for sensor nodes , 2007, SenSys '07.

[66]  Charles McWilliams,et al.  THE BIOPHYSICAL PROPERTIES OF THE TRANSDERMAL MEASUREMENT , 2006 .

[67]  Stefano Basagni,et al.  Distributed and mobility-adaptive clustering for multimedia support in multi-hop wireless networks , 1999, Gateway to 21st Century Communications Village. VTC 1999-Fall. IEEE VTS 50th Vehicular Technology Conference (Cat. No.99CH36324).