Securing First-Hop Data Provenance for Bodyworn Devices Using Wireless Link Fingerprints

Wireless bodyworn sensing devices are fast becoming popular for fitness, sports training, and personalized healthcare applications. Securing data generated by these devices is essential if they are to be integrated into the current health infrastructure and employed in medical applications. In this paper, we propose a mechanism to secure the data provenance for these devices by exploiting spatio-temporal characteristics of the wireless channel that these devices use for communication. Our solution enables two parties to generate closely matching link fingerprints, which uniquely associate a data session with a wireless link such that a third party can later verify the details of the transaction, particularly the wireless link on which the data was transmitted. These fingerprints are very hard for an eavesdropper to forge; they are lightweight compared with traditional provenance mechanisms and enable interesting security properties such as accountability, nonrepudiation, and resist man-in-the-middle attacks. We validate our technique with experiments using bodyworn sensors in scenarios approximating actual device deployment and present some extensions, which reduce energy consumption. We believe this is a promising first step toward using wireless-link characteristics for the data provenance in body area networks.

[1]  Tanzeem Choudhury,et al.  Activity-aware ECG-based patient authentication for remote health monitoring , 2009, ICMI-MLMI '09.

[2]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[3]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[4]  Simon L. Cotton,et al.  An experimental investigation into the influence of user state and environment on fading characteristics in wireless body area networks at 2.45 GHz , 2009, IEEE Transactions on Wireless Communications.

[5]  Elisa Bertino,et al.  Provenance-based trustworthiness assessment in sensor networks , 2010, DMSN '10.

[6]  Richard P. Martin,et al.  Detecting and Localizing Identity-Based Attacks in Wireless and Sensor Networks , 2010, IEEE Transactions on Vehicular Technology.

[7]  Syed Taha Ali,et al.  Improving secret key generation performance for on-body devices , 2011, BODYNETS.

[8]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[9]  J. Sobana,et al.  Detection and Localization of Multiple Spoofing Attackers in Wireless Networks , 2014 .

[10]  Nirupama Bulusu,et al.  Wireless Sensor Networks A Systems Perspective , 2005 .

[11]  Ming Li,et al.  BANA: Body Area Network Authentication Exploiting Channel Characteristics , 2012, IEEE Journal on Selected Areas in Communications.

[12]  Patrick D. McDaniel,et al.  Hi-Fi: collecting high-fidelity whole-system provenance , 2012, ACSAC '12.

[13]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[14]  Ivan Martinovic,et al.  Key Generation in Wireless Sensor Networks Based on Frequency-selective Channels - Design, Implementation, and Analysis , 2010, ArXiv.

[15]  Elisa Bertino,et al.  Demonstrating a lightweight data provenance for sensor networks , 2012, CCS '12.

[16]  Chih-Chun Chang,et al.  Measurement of Energy Costs of Security in Wireless Sensor Nodes , 2007, 2007 16th International Conference on Computer Communications and Networks.

[17]  Sneha Kumar Kasera,et al.  Secret key extraction using Bluetooth wireless signal strength measurements , 2014, 2014 Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking (SECON).

[18]  Eyal de Lara,et al.  Ensemble: cooperative proximity-based authentication , 2010, MobiSys '10.

[19]  François-Xavier Standaert,et al.  On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[20]  Deborah Estrin,et al.  Guest Editors' Introduction: Overview of Sensor Networks , 2004, Computer.

[21]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[22]  Sneha Kumar Kasera,et al.  High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.

[23]  Ming Li,et al.  ASK-BAN: authenticated secret key extraction utilizing channel characteristics for body area networks , 2013, WiSec '13.

[24]  Syed Taha Ali,et al.  Secret Key Generation Rate vs. Reconciliation Cost Using Wireless Channel Characteristics in Body Area Networks , 2010, 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.

[25]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[26]  Wade Trappe,et al.  ProxiMate: proximity-based secure pairing using ambient wireless signals , 2011, MobiSys '11.

[27]  Pingzhi Fan,et al.  A RSSI-Based Cooperative Anomaly Detection Scheme for Wireless Sensor Networks , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.

[28]  Manel Guerrero Zapata Secure ad hoc on-demand distance vector routing , 2002, MOCO.

[29]  Janet Light,et al.  Data association in remote health monitoring systems , 2012, IEEE Communications Magazine.

[30]  Leif W. Hanlen,et al.  First- and second-order statistical characterizations of the dynamic body area propagation channel of various bandwidths , 2011, Ann. des Télécommunications.

[31]  David Tse,et al.  Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.

[32]  Syed Taha Ali,et al.  Zero reconciliation secret key generation for body-worn health monitoring devices , 2012, WISEC '12.

[33]  Wenyuan Xu,et al.  Securing wireless systems via lower layer enforcements , 2006, WiSe '06.

[34]  Alec Wolman,et al.  Enabling new mobile applications with location proofs , 2009, HotMobile '09.

[35]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[36]  Jian Zhang,et al.  Key-sharing via channel randomness in narrowband body area networks: is everyday movement sufficient? , 2009, BODYNETS.

[37]  Margo I. Seltzer,et al.  Securing Provenance , 2008, HotSec.

[38]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[39]  Srdjan Capkun,et al.  Implications of radio fingerprinting on the security of sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[40]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[41]  Syed Taha Ali,et al.  Authentication of lossy data in body-sensor networks for healthcare monitoring , 2012, 2012 9th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON).

[42]  Elisa Bertino,et al.  A Game-Theoretic Approach for High-Assurance of Data Trustworthiness in Sensor Networks , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[43]  Sang Hyuk Son,et al.  The price of security in wireless sensor networks , 2010, Comput. Networks.

[44]  Srdjan Capkun,et al.  Realization of RF Distance Bounding , 2010, USENIX Security Symposium.