Enforcing patient privacy in healthcare WSNs through key distribution algorithms

Patient data privacy, as one of the foremost security concerns in healthcare applications, must be enforced through the use of strong cryptography. However, in the scenario where the patient wears a body network in which lightweight, battery-operated wireless sensors monitor various health variables of interest, the requirements for strong cryptography must often be balanced against the requirements for energy efficiency. In this paper, we describe two algorithms for key distribution. The first algorithm relies on a central trusted security server (CTSS) to authenticate that participants indeed belong to the patient's group and to generate the session key. In the second algorithm, participants authenticate each other using certificates and are largely independent of the central trusted security server (CTSS); this algorithm uses elliptic curve cryptography (ECC) to reduce energy consumption by cryptographic computations. In both cases, the patient's security processor has a lead role in authenticating group membership and the key generation process. Using the data from commercial devices compliant with the IEEE 802.15.4 low data rate WPAN technology, we show that this approach can be successfully implemented in networks built with low power motes. Copyright © 2008 John Wiley & Sons, Ltd.

[1]  Owen Rees,et al.  Efficient and timely mutual authentication , 1987, OPSR.

[2]  Berk Sunar,et al.  State of the art in ultra-low power public key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.

[3]  Peter Langendörfer,et al.  How public key cryptography influences wireless sensor node lifetime , 2006, SASN '06.

[4]  Jelena V. Misic,et al.  Implementation of security policy for clinical information systems over wireless sensor networks , 2007, Ad Hoc Networks.

[5]  Katsunori Ikoma,et al.  Obituary: Yukio Mano (1943–2004) , 2005, Journal of NeuroEngineering and Rehabilitation.

[6]  Upkar Varshney Patient monitoring using infrastructure-oriented wireless LANs , 2006, Int. J. Electron. Heal..

[7]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[8]  A. Murat Fiskiran,et al.  Workload characterization of elliptic curve cryptography and other network security algorithms for constrained environments , 2002, 2002 IEEE International Workshop on Workload Characterization.

[9]  Hairong Qi,et al.  Revisiting Public-Key Cryptography for Wireless Sensor Networks , 2005, Computer.

[10]  Sweta Sneha,et al.  A wireless ECG monitoring system for pervasive healthcare , 2007, Int. J. Electron. Heal..

[11]  Berk Sunar,et al.  Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.

[12]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[13]  Aleksandar Milenkovic,et al.  Journal of Neuroengineering and Rehabilitation Open Access a Wireless Body Area Network of Intelligent Motion Sensors for Computer Assisted Physical Rehabilitation , 2005 .

[14]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[15]  Johann Großschädl,et al.  TinySA: a security architecture for wireless sensor networks , 2006, CoNEXT '06.

[16]  Guido Bertoni,et al.  Power aware design of an elliptic curve coprocessor for 8 bit platforms , 2006, Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW'06).

[17]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[18]  Ross J. Anderson,et al.  A security policy model for clinical information systems , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.