An efficient privacy-preserving authentication scheme with adaptive key evolution in remote health monitoring system

The remote health monitoring system enables a doctor to diagnose and monitor health problems anywhere for a patient. However, since the patient health information is very sensitive and the Internet is unsecure and prone to many attacks, data can be easily compromised by adversaries. Worse, the mobile phone is also easy to be compromised. Clearly, these issues have brought different privacy and security requirements in wireless healthcare. To address these challenging issues, in this paper, we propose an efficient privacy-preserving authentication scheme with adaptive key evolution, which can prevent illegal access to the patient’s vital signs. Furthermore, we model the leakage process of the key information to set proper key renewal interval, which can adaptively control the key evolution to balance the trade-off between the communication efficiency and security level. The security analysis demonstrates that our scheme can achieve authenticated key agreement, perfect and strong key insulation, privacy preservation, and other important security goals, e.g. authenticity, integrity and freshness of transmitted messages. The performance evaluation shows that our scheme is computationally efficient for the typical mobile phone with limited resources, and it has low communication overhead.

[1]  Chun Chen,et al.  Secure and Lightweight Network Admission and Transmission Protocol for Body Sensor Networks , 2013, IEEE Journal of Biomedical and Health Informatics.

[2]  Athanasios V. Vasilakos,et al.  A Distributed Trust Evaluation Model and Its Application Scenarios for Medical Sensor Networks , 2012, IEEE Transactions on Information Technology in Biomedicine.

[3]  Sheng Zhong,et al.  IBE-Lite: A Lightweight Identity-Based Cryptography for Body Sensor Networks , 2009, IEEE Transactions on Information Technology in Biomedicine.

[4]  K.K. Venkatasubramanian,et al.  EKG-based key agreement in Body Sensor Networks , 2008, IEEE INFOCOM Workshops 2008.

[5]  Xiaohui Liang,et al.  EDR: An efficient demand response scheme for achieving forward secrecy in smart grid , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[6]  Yi Yang,et al.  Achieving Multi-Authority Access Control with Efficient Attribute Revocation in smart grid , 2014, 2014 IEEE International Conference on Communications (ICC).

[7]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[8]  Kyung Sup Kwak,et al.  Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications , 2010, Journal of Medical Systems.

[9]  Syed Taha Ali,et al.  Authentication of lossy data in body-sensor networks for healthcare monitoring , 2012, 2012 9th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON).

[10]  Hyang-Sook Lee,et al.  Efficient and Generalized Pairing Computation on Abelian Varieties , 2009, IEEE Transactions on Information Theory.

[11]  Tae Hwan Oh,et al.  Security Issues on Wireless Body Area Network for Remote Healthcare Monitoring , 2010, 2010 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing.

[12]  Jianfeng Wang,et al.  Applications, challenges, and prospective in emerging body area networking technologies , 2010, IEEE Wireless Communications.

[13]  Mikael Gidlund,et al.  Wireless sensor network based E-health system: Implementation and experimental results , 2010, IEEE Transactions on Consumer Electronics.

[14]  Yi Yang,et al.  Achieving ranked range query in smart grid auction market , 2014, 2014 IEEE International Conference on Communications (ICC).

[15]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[16]  Ming Li,et al.  Data security and privacy in wireless body area networks , 2010, IEEE Wireless Communications.

[17]  Giovanni Pau,et al.  Leveraging Social System Networks in Ubiquitous High-Data-Rate Health Systems , 2011, IEEE Transactions on Information Technology in Biomedicine.

[18]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[19]  Philippe Mabo,et al.  A randomized trial of long-term remote monitoring of pacemaker recipients (The COMPAS trial) , 2011, European heart journal.

[20]  Xiaohui Liang,et al.  PEC: A privacy-preserving emergency call scheme for mobile healthcare social networks , 2011, Journal of Communications and Networks.

[21]  Andrés Marín López,et al.  Overhead of using secure wireless communications in mobile computing , 2013, IEEE Transactions on Consumer Electronics.

[22]  Ming Li,et al.  Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[23]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[24]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[25]  Xiaohui Liang,et al.  EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.

[26]  Ming Li,et al.  BANA: Body Area Network Authentication Exploiting Channel Characteristics , 2012, IEEE Journal on Selected Areas in Communications.

[27]  Xuemin Shen,et al.  An Efficient Merkle-Tree-Based Authentication Scheme for Smart Grid , 2014, IEEE Systems Journal.

[28]  Jian Shen,et al.  Comment: "Eenhanced novel access control protocol over wireless sensor networks" , 2010, IEEE Trans. Consumer Electron..