Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2093698.2093841acmotherconferencesArticle/Chapter ViewAbstractPublication PagesisabelConference Proceedingsconference-collections
research-article

Body sensor network key distribution using human interactive channels

Published: 26 October 2011 Publication History

Abstract

Security protection is critical to body sensor networks, since they collect sensitive personal information. Generally speaking, security protection of body sensor network relies on key distribution protocols. Most existing key distribution protocols are designed to run in general wireless sensor networks, and are not suitable for body sensor networks. After carefully examining the characteristics of body sensor networks, we propose an Elliptic Curve Diffie Hellman version of Symmetric Hash commitment before knowledge protocol (ECDH-SHCBK). Thanks to ECDH-SHCBK, dynamically distributing keys becomes possible. As opposite to present solutions, this protocol does not need any pre-deployment of keys or secrets. Therefore, compromised and expired keys can be easily changed. This protocol exploits human users as temporary trusted third parties. We, thus, show that the human interactive channels can help us to design secure body sensor networks.

References

[1]
F. Adelstein, S. K. S. Gupta, G. Richard, and L. Schwiebert. Fundamentals of mobile and pervasive computing. McGraw-Hill, 2005.
[2]
D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong. Talking to strangers: Authentication in ad-hoc wireless networks. In Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS), pages 7--19. Citeseer, 2002.
[3]
M. Cagalj, S. Capkun, and J. P. Hubaux. Key agreement in peer-to-peer wireless networks. Proceedings of the IEEE, 94(2):467--478, 2006.
[4]
H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. Security and Privacy, IEEE Symposium on, 0:197, 2003.
[5]
C. H. O. Chen, C. W. Chen, C. Kuo, Y. H. Lai, J. M. McCune, A. Studer, A. Perrig, B. Y. Yang, and T. C. Wu. Gangs: gather, authenticate'n group securely. In Proceedings of the 14th ACM international conference on Mobile computing and networking, pages 92--103. ACM, 2008.
[6]
S. J. Creese, M. H. Goldsmith, R. Harrison, A. W. Roscoe, P. Whittaker, and I. Zakiuddin. Exploiting empirical engagement in authentication protocol design. Security in Pervasive Computing, pages 119--133, 2005.
[7]
D. Dolev and A. Yao. On the security of public key protocols. Information Theory, IEEE Transactions on, 29(2):198--208, 1983.
[8]
W. Du, J. Deng, Y. Han, P. Varshney, J. Katz, and A. Khalili. A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(2):228--258, 2005.
[9]
L. Eschenauer and V. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41--47. ACM, 2002.
[10]
C. Gehrmann and K. Nyberg. Security in personal area networks. Security for Mobility, pages 191--230, 2004.
[11]
M. T. Goodrich, M. Sirivianos, J. Solis, G. Tsudik, and E. Uzun. Loud and clear: Human-verifiable authentication based on audio. Distributed Computing Systems, International Conference on, 0:10, 2006.
[12]
D. Halperin, T. S. Heydt-Benjamin, B. Ransford, S. S. Clark, B. Defend, W. Morgan, K. Fu, T. Kohno, and W. H. Maisel. Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses. In 2008 IEEE Symposium on Security and Privacy, pages 129--142. IEEE, 2008.
[13]
J. H. Hoepman. Ephemeral pairing on anonymous networks. Security in Pervasive Computing, pages 101--116, 2005.
[14]
Q. Huang, J. Cukier, H. Kobayashi, B. Liu, and J. Zhang. Fast authenticated key establishment protocols for self-organizing sensor networks. In Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications, pages 141--150. ACM, 2003.
[15]
Y. H. Lin, A. Studer, Y. H. Chen, H. C. Hsiao, L. H. Kuo, J. Lee, J. M. McCune, K. H. Wang, M. Krohn, P. L. Lin, et al. Spate: Small-group pki-less authenticated trust establishment. IEEE Transactions on Mobile Computing, pages 1666--1681, 2010.
[16]
A. Liu and P. Ning. Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th international conference on Information processing in sensor networks, pages 245--256. IEEE Computer Society, 2008.
[17]
D. Malan, M. Welsh, and M. Smith. A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004. 2004 First Annual IEEE Communications Society Conference on, pages 71--80. IEEE, 2004.
[18]
J. M. McCune, A. Perrig, and M. K. Reiter. Seeing-is-believing: Using camera phones for human-verifiable authentication. Security and Privacy, IEEE Symposium on, 0:110--124, 2005.
[19]
L. H. Nguyen and A. W. Roscoe. Authenticating ad hoc networks by comparison of short digests. Information and Computation, 206(2--4):250--271, 2008.
[20]
L. H. Nguyen and A. W. Roscoe. Authentication protocols based on low-bandwidth unspoofable channels: a comparative survey. Journal of Computer Security, 19(1):139--201, 2011.
[21]
F. Osterlind, A. Dunkels, J. Eriksson, N. Finne, and T. Voigt. Cross-level sensor network simulation with cooja. In Local Computer Networks, Proceedings 2006 31st IEEE Conference on, pages 641--648. IEEE, 2006.
[22]
A. Perrig, R. Szewczyk, J. Tygar, V. Wen, and D. E. Culler. Spins: Security protocols for sensor networks. Wireless networks, 8(5):521--534, 2002.
[23]
N. Saxena, J. E. Ekberg, K. Kostiainen, and N. Asokan. Secure device pairing based on a visual channel. In Security and Privacy, 2006 IEEE Symposium on, pages 6-pp. IEEE, 2006.
[24]
C. Soriente, G. Tsudik, and E. Uzun. Hapadep: human-assisted pure audio device pairing. Information Security, pages 385--400, 2008.
[25]
F. Stajano and R. Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Workshop on Security Protocols, volume 1976, pages 172--194. LNCS, 1999.
[26]
S. Vaudenay. Secure communications over insecure channels based on short authenticated strings. In Advances in Cryptology--CRYPTO 2005, pages 309--326. Springer, 2005.
[27]
F. L. Wong and F. Stajano. Multichannel security protocols. IEEE Pervasive Computing, pages 31--39, 2007.

Cited By

View all
  • (2021)An Improved WBSN Key-Agreement Protocol Based on Static Parameters and Hash FunctionsIEEE Access10.1109/ACCESS.2021.30837089(78463-78473)Online publication date: 2021
  • (2018)Security protocols in body sensor networks using visible light communicationsInternational Journal of Communication Systems10.1002/dac.302129:16(2349-2363)Online publication date: 28-Dec-2018
  • (2016)An Improved Protocol for the Password Authenticated Association of IEEE 802.15.6 Standard That Alleviates Computational Burden on the NodeSymmetry10.3390/sym81101318:11(131)Online publication date: 17-Nov-2016
  • Show More Cited By

Index Terms

  1. Body sensor network key distribution using human interactive channels

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      ISABEL '11: Proceedings of the 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies
      October 2011
      949 pages
      ISBN:9781450309134
      DOI:10.1145/2093698
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      • Universitat Pompeu Fabra
      • IEEE
      • Technical University of Catalonia Spain: Technical University of Catalonia (UPC), Spain
      • River Publishers: River Publishers
      • CTTC: Technological Center for Telecommunications of Catalonia
      • CTIF: Kyranova Ltd, Center for TeleInFrastruktur

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 26 October 2011

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. body sensor networks
      2. usable security

      Qualifiers

      • Research-article

      Conference

      ISABEL '11
      Sponsor:
      • Technical University of Catalonia Spain
      • River Publishers
      • CTTC
      • CTIF

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)2
      • Downloads (Last 6 weeks)1
      Reflects downloads up to 01 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)An Improved WBSN Key-Agreement Protocol Based on Static Parameters and Hash FunctionsIEEE Access10.1109/ACCESS.2021.30837089(78463-78473)Online publication date: 2021
      • (2018)Security protocols in body sensor networks using visible light communicationsInternational Journal of Communication Systems10.1002/dac.302129:16(2349-2363)Online publication date: 28-Dec-2018
      • (2016)An Improved Protocol for the Password Authenticated Association of IEEE 802.15.6 Standard That Alleviates Computational Burden on the NodeSymmetry10.3390/sym81101318:11(131)Online publication date: 17-Nov-2016
      • (2016)SecIoTSecurity and Communication Networks10.1002/sec.12599:16(3083-3094)Online publication date: 10-Nov-2016
      • (2015)An improved IEEE 802.15.6 password authenticated association protocol2015 IEEE/CIC International Conference on Communications in China (ICCC)10.1109/ICCChina.2015.7448641(1-5)Online publication date: Nov-2015
      • (2015)Identity-Based Association Protocols for Wireless Personal Area Networks2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing10.1109/CIT/IUCC/DASC/PICOM.2015.272(1819-1826)Online publication date: Oct-2015

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media