An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem

With the development of wireless networks and medical sensors, wireless body area networks are playing more and more important role in the field of healthcare service. The data transmitted in WBANs is very sensitive since it will be used in clinical diagnoses or measurements. Therefore, security and privacy of communication in WBANs derive increasing attentions from the academia and industry. In this paper, we propose an identity (ID)-based efficient anonymous authentication scheme for WBANs using elliptic curve cryptosystem (ECC). Due to the ID-based concept, there is no certificate is needed in the proposed scheme. Moreover, the proposed scheme not only provides mutual authentication between the client and the application provider but also provides client anonymity. Performance analysis shows that improvements of 50.58 % and 3.87 % in the client side and the application provider side separately. Then the proposed scheme is more suitable for WBANs.

[1]  Zhian Zhu,et al.  An Efficient Authentication Scheme for Telecare Medicine Information Systems , 2012, Journal of Medical Systems.

[2]  Jianhua Chen,et al.  An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security , 2012, Inf. Fusion.

[3]  Debiao He,et al.  Anonymous two-factor authentication for consumer roaming service in global mobility networks , 2013, IEEE Transactions on Consumer Electronics.

[4]  Duncan S. Wong,et al.  Analysis and improvement of an authenticated key exchange protocol for sensor networks , 2005, IEEE Communications Letters.

[5]  Jin Wang,et al.  A Remote User Authentication Scheme Using Bilinear Pairings and ECC , 2006, Sixth International Conference on Intelligent Systems Design and Applications.

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Ashok Kumar Das,et al.  An Improved and Effective Secure Password-Based Authentication and Key Agreement Scheme Using Smart Cards for the Telecare Medicine Information System , 2013, Journal of Medical Systems.

[8]  Weidong Kou,et al.  Identity-Based Anonymous Remote Authentication for Value-Added Services in Mobile Networks , 2009, IEEE Transactions on Vehicular Technology.

[9]  Kyung Sup Kwak,et al.  Certificateless Remote Anonymous Authentication Schemes for WirelessBody Area Networks , 2014, IEEE Transactions on Parallel and Distributed Systems.

[10]  Nong Xiao,et al.  An elastic error correction code technique for NAND flash-based consumer electronic devices , 2013, IEEE Transactions on Consumer Electronics.

[11]  Debiao He,et al.  Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol , 2012, Nonlinear Dynamics.

[12]  Jianfeng Ma,et al.  A Privacy Enhanced Authentication Scheme for Telecare Medical Information Systems , 2013, Journal of Medical Systems.

[13]  Pin-Han Ho,et al.  A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy , 2009, IEEE Transactions on Vehicular Technology.

[14]  Bao Li,et al.  An Efficient Scheme for User Authentication in Wireless Sensor Networks , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).

[15]  G. P. Biswas,et al.  A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2011, J. Syst. Softw..

[16]  Kyung Sup Kwak,et al.  An overview of IEEE 802.15.6 standard , 2010, 2010 3rd International Symposium on Applied Sciences in Biomedical and Communication Technologies (ISABEL 2010).

[17]  Shuenn-Shyang Wang,et al.  A secure and efficient scheme of remote user authentication based on bilinear pairings , 2007, TENCON 2007 - 2007 IEEE Region 10 Conference.

[18]  Hu Jin,et al.  An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security , 2012 .

[19]  Zhang Rui,et al.  A More Secure Authentication Scheme for Telecare Medicine Information Systems , 2012, Journal of medical systems.

[20]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[21]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[22]  Wei-Kuan Shih,et al.  An Advanced ECC ID-Based Remote Mutual Authentication Scheme for Mobile Devices , 2010, 2010 7th International Conference on Ubiquitous Intelligence & Computing and 7th International Conference on Autonomic & Trusted Computing.

[23]  Chin-Chen Chang,et al.  An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2009, Comput. Secur..

[24]  Thomas G. Zimmerman,et al.  : Near-field , 2022 .

[25]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[26]  Kazuhiro Yokoyama,et al.  Elliptic curve cryptosystem , 2000 .

[27]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[28]  P.E. Abi-Char,et al.  A Fast and Secure Elliptic Curve Based Authenticated Key Agreement Protocol For Low Power Mobile Communications , 2007, The 2007 International Conference on Next Generation Mobile Applications, Services and Technologies (NGMAST 2007).