R2NA: Received Signal Strength (RSS) Ratio-Based Node Authentication for Body Area Network

The body area network (BAN) is an emerging branch of wireless sensor networks for personalized applications. The services in BAN usually have a high requirement on security, especially for the medical diagnosis. One of the fundamental directions to ensure security in BAN is how to provide node authentication. Traditional research using cryptography relies on prior secrets shared among nodes, which leads to high resource cost. In addition, most existing non-cryptographic solutions exploit out-of-band (OOB) channels, but they need the help of additional hardware support or significant modifications to the system software. To avoid the above problems, this paper presents a proximity-based node authentication scheme, which only uses wireless modules equipped on sensors. With only one sensor and one control unit (CU) in BAN, we could detect a unique physical layer characteristic, namely, the difference between the received signal strength (RSS) measured on different devices in BAN. Through the above-mentioned particular difference, we can tell whether the sender is close enough to be legitimate. We validate our scheme through both theoretical analysis and experiments, which are conducted on the real Shimmer nodes. The results demonstrate that our proposed scheme has a good security performance.

[1]  Prasant Mohapatra,et al.  Good Neighbor: Ad hoc Pairing of Nearby Wireless Devices by Multiple Antennas , 2011, NDSS.

[2]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[3]  Ayan Banerjee,et al.  PSKA: Usable and Secure Key Agreement Scheme for Body Area Networks , 2010, IEEE Transactions on Information Technology in Biomedicine.

[4]  Syed Taha Ali,et al.  Zero reconciliation secret key generation for body-worn health monitoring devices , 2012, WISEC '12.

[5]  Sandeep K. S. Gupta,et al.  Physiological value-based efficient usable security solutions for body sensor networks , 2010, TOSN.

[6]  Yuefeng Ji,et al.  Low Mismatch Key Agreement Based on Wavelet-Transform Trend and Fuzzy Vault in Body Area Network , 2013, Int. J. Distributed Sens. Networks.

[7]  Mohammed Feham,et al.  A Light Weight Protocol to Provide Location Privacy in Wireless Body Area networks , 2011, ArXiv.

[8]  Prasant Mohapatra,et al.  Non-cryptographic authentication and identification in wireless networks [Security and Privacy in Emerging Wireless Networks] , 2010, IEEE Wireless Communications.

[9]  Eyal de Lara,et al.  Ensemble: cooperative proximity-based authentication , 2010, MobiSys '10.

[10]  Sheng Zhong,et al.  Body sensor network security: an identity-based cryptography approach , 2008, WiSec '08.

[11]  Wade Trappe,et al.  ProxiMate: proximity-based secure pairing using ambient wireless signals , 2011, MobiSys '11.

[12]  Lan Wang,et al.  Addressing security in medical sensor networks , 2007, HealthNet '07.

[13]  Albert Y. Zomaya,et al.  A Lightweight Security Framework for Wireless Sensor Networks , 2011, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[14]  Ming Li,et al.  BANA: Body Area Network Authentication Exploiting Channel Characteristics , 2013, IEEE J. Sel. Areas Commun..

[15]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[16]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[17]  Ming Li,et al.  Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[18]  David E. Culler,et al.  A practical evaluation of radio signal strength for ranging-based localization , 2007, MOCO.

[19]  Syed Taha Ali,et al.  Decorrelating secret bit extraction via channel hopping in body area networks , 2012, 2012 IEEE 23rd International Symposium on Personal, Indoor and Mobile Radio Communications - (PIMRC).

[20]  Srdjan Capkun,et al.  Proximity-based access control for implantable medical devices , 2009, CCS.

[21]  Xiaojiang Du,et al.  Biometric-based two-level secure access control for Implantable Medical Devices during emergencies , 2011, 2011 Proceedings IEEE INFOCOM.

[22]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[23]  Seth J. Teller,et al.  Implications of device diversity for organic localization , 2011, 2011 Proceedings IEEE INFOCOM.

[24]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[25]  José María Sierra,et al.  A light-weight authentication scheme for wireless sensor networks , 2011, Ad Hoc Networks.

[26]  Srdjan Capkun,et al.  Realization of RF Distance Bounding , 2010, USENIX Security Symposium.

[27]  Ming Li,et al.  BANA: Body Area Network Authentication Exploiting Channel Characteristics , 2012, IEEE Journal on Selected Areas in Communications.

[28]  Andrea Goldsmith,et al.  Wireless Communications , 2005, 2021 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (TELSIKS).

[29]  Donggang Liu,et al.  Group-based key predistribution for wireless sensor networks , 2008, TOSN.

[30]  Wei Cheng,et al.  RSS-Ratio for enhancing performance of RSS-based applications , 2013, 2013 Proceedings IEEE INFOCOM.