Open Access Open Access  Restricted Access Subscription Access

Privacy-Preserving Mechanism to Secure IoT-Enabled Smart Healthcare System in the Wireless Body Area Network


Affiliations
1 Computer Department, Sardar Patel Institute of Technology, Mumbai, Maharashtra,, India
2 Computer Department, Sardar Patel Institute of Technology, Mumbai, Maharashtra, India, India
 

.The IoT has been a subclass of Industry 4.0 standards that is under research from the perspective of quality of service (QoS) & security. Due to the pandemic situations like novel coronavirus smart healthcare monitoring gained growing interest in detection. In IoT data is communicated from Intra WBAN (Wireless Body Area Network) to inter-WBAN and then beyond WBAN. While transferring data from one layer to the other end-to-end data privacy is the challenge to focus on. The privacy-preserving of patients' sensitive data is difficult due to their open nature and resource-constrained sensor nodes. The proposed research design based on routing protocols achieves the patient’s sensitive data privacy preservation along with minimum computation efforts and energy consumption. The proposed model is Secure Communication-Elliptic Curve Cryptography (SCECC) WBAN-assisted networks in presence of attackers is evaluated using NS2. The proposed privacy preservation algorithm uses efficient cryptographic solutions using hash, digital signature, and the optimization of the network.

Keywords

Authentication, Cryptography, ECC, Encryption, Wireless Body Area Network, Routing Protocol.
User
Notifications
Font Size

  • P. Gope & T. Hwang, "BSN-care: A secure IoT-based modern healthcare system using body sensor network", IEEE Sensors J., vol. 16, no. 5, pp. 1368-1376, May 2016.
  • C. C. Poon, B. P. Lo, M. R. Yuce, A. Alomainy & Y. Hao, "Body sensor networks: In the era of big data & beyond", IEEE Rev. Biomed. Eng., vol. 8, no. 1, pp. 4-16, Apr. 2015.
  • T. Wu, F. Wu, J. Redouté & M. R. Yuce, "An Autonomous Wireless Body Area Network Implementation Towards IoT Connected Healthcare Applications," in IEEE Access, vol. 5, pp. 11413-11422, 2017, doi: 10.1109/ACCESS.2017.2716344.
  • Mahajan, H. B., & Badarla, A. (2018). Application of Internet of Things for Smart Precision Farming: Solutions & Challenges. International Journal of Advanced Science & Technology, Vol. Dec. 2018, PP. 37- 45.
  • Mahajan, H. B., & Badarla, A. (2019). Experimental Analysis of Recent Clustering Algorithms for Wireless Sensor Network: Application of IoT based Smart Precision Farming. Jour of Adv Research in Dynamical & Control Systems, Vol. 11, No. 9. 10.5373/JARDCS/V11I9/20193162.
  • Javadi S.S., Razzaque M.A. (2013) Security & Privacy in Wireless Body Area Networks for Health Care Applications. In: Khan S., Khan Pathan AS. (eds) Wireless Networks & Security. Signals & Communication Technology. Springer, Berlin, Heidelberg.
  • Amutha, J., Sharma, S. & Nagar, J. WSN Strategies Based on Sensors, Deployment, Sensing Models, Coverage & Energy Efficiency: Review, Approaches & Open Issues. Wireless Pers Commun 111, 1089–1115 (2020). https://doi.org/10.1007/s11277-019-06903-z
  • B. D. Deebak, F. Al-Turjman, M. Aloqaily & O. Alfandi, "An Authentic-Based Privacy Preservation Protocol for Smart e-Healthcare Systems in IoT," in IEEE Access, vol. 7, pp. 135632-135649, 2019, doi: 10.1109/ACCESS.2019.2941575.
  • Zhang, Y., Deng, R. H., Han, G., & Zheng, D. (2018). Secure smart health along privacy-aware aggregate authentication & access control in Internet of Things. Journal of Network & Computer Applications. doi:10.1016/j.jnca.2018.09.005.
  • Pawar R., Kalbande D.R. (2020) Elliptical Curve Cryptography Based Access Control Solution for IoT Based WSN. In: Raj J., Bashar A., Ramson S. (eds) Innovative Data Communication Technologies and Application. ICIDCA 2019. Lecture Notes on Data Engineering and Communications Technologies, vol 46. Springer, Cham. https://doi.org/10.1007/978-3-030-38040-3_85
  • S. Sawardekar and R. Pawar, "Data Security Approach in IoT Environment," 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT), Kanpur, India, 2019, pp. 1-7, doi: 10.1109/ICCCNT45670.2019.8944831.
  • Han, J, Susilo, W, Mu, Y, et al. Improving privacy & security in decentralized ciphertext-policy attribute-based encryption. IEEE T Inf Foren Sec 2015; 10(3): 665–678.
  • Ibrahim, M. H., Kumari, S., Das, A. K., Wazid, M., & Odelu, V. (2016). Secure anonymous mutual authentication for star two-tier wireless body area networks. Computer Methods & Programs in Biomedicine, 135, 37–50. doi:10.1016/j.cmpb.2016.07.022.
  • Ullah, I., Alomari, A., Ul Amin, N., Khan, M. A., & Khattak, H. (2019). An Energy Efficient & Formally Secured Certificate-Based Encryption for Wireless Body Area Networks along the Internet of Things. Electronics, 8(10), 1171. doi:10.3390/electronics8101171.
  • Li, F., & Hong, J. (2016). Efficient Certificateless Access Control for Wireless Body Area Networks. IEEE Sensors Journal, 16(13), 5389– 5396. doi:10.1109/jsen.2016.2554625.
  • Thakur, T. (2016). An Access Control Protocol for Wireless Sensor Network Using Double Trapdoor Chameleon Hash Function. Journal of Sensors, 2016, 1–6. doi:10.1155/2016/1210938.
  • Kumar, P., Gurtov, A., Iinatti, J., Sain, M., & Ha, P. H. (2016). Access Control Protocol Along Node Privacy in Wireless Sensor Networks. IEEE Sensors Journal, 16(22), 8142–8150. doi:10.1109/jsen.2016.2610000.
  • S. Bala, G. Sharma, & A. K. Verma, “PF-ID-2PAKA: pairing free identity-based two-party authenticated key agreement protocol for wireless sensor networks,” Wireless Personal Communications, vol. 87, no. 3, pp. 995–1012, 2016.doi:10.1007/s11277-015-2626-5
  • F. Li, Y. Han, & C. Jin, “Practical access control for sensor networks in the context of the Internet of Things,” Computer Communications, vol. 89, no. 1, pp. 154–164, 2016.doi: doi.org/10.1016/j.comcom.2016.03.007
  • Luo, M., Luo, Y., Wan, Y., & Wang, Z. (2018). Secure & Efficient Access Control Scheme for Wireless Sensor Networks in the CrossDomain Context of the IoT. Security & Communication Networks, 2018, 1–10. doi:10.1155/2018/6140978.
  • M. Li, H. Yuan, X. Yue, S. Muhaidat, C. Maple and M. Dianati, "Secrecy Outage Analysis for Alamouti Space–Time Block Coded Non- Orthogonal Multiple Access," in IEEE Communications Letters, vol. 24, no. 7, pp. 1405-1409, July 2020, doi: 10.1109/LCOMM.2020.2980825.
  • Xiong, H.; Hou, Y.; Huang, X.; Zhao, Y.; Chen, C.M. Heterogeneous Signcryption Scheme from IBC to PKI With Equality Test for WBANs. IEEE Syst. J. 2021, 1–10
  • Noor, F.; Kordy, T.A.; Alkhodre, A.B.; Benrhouma, O.; Nadeem, A.; Alzahrani, A. Securing Wireless Body Area Network with Efficient Secure Channel Free and Anonymous Certificateless Signcryption. Wirel. Commun. Mob. Comput. 2021, 2021, 5986469.
  • Zhang, R.; Xue, R.; Liu, L. Security, and Privacy for Healthcare Blockchains. IEEE Trans. Serv. Comput. 2021.
  • Chen, K.; Lu, X.; Chen, R.; Liu, J. Wireless wearable biosensor smart physiological monitoring system for risk avoidance and rescue. Math. Biosci. Eng. 2022, 19, 1496–1514.
  • Amiet, D, Curiger, A & Zbinden, P 2018, ‘FPGA-based Accelerator for Post-Quantum Signature Scheme SPHINCS-256’, IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 1, pp. 18-39.
  • Rashidi, B & Abedini, M 2018, ‘Efficient Lightweight Hardware Structures of Point Multiplication on Binary Edwards Curves for Elliptic Curve Cryptosystems’, Journal of Circuits, Systems, and Computers, vol.1, pp. 1-28.
  • Gupta, U, Kalla, P & Rao, V 2018, ‘Boolean Gröbner Basis Reductions on Finite Field Datapath Circuits using the Unate Cube Set Algebra’, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 38, no. 3, pp. 576-588.
  • Singh, Laiphrakpam Dolendro, and KhumanthemManglem Singh. "Implementation of text encryption using elliptic curve cryptography." Procedia Computer Science 54 (2015): 73- 82.
  • Nitha Thampi, Meenu Elizabath Jose,Montgomery Multiplier for Faster Cryptosystems,Procedia Technology,Volume 25,2016,Pages 392- 398,ISSN 2212-0173,https://doi.org/10.1016/j.protcy.2016.08.123.
  • Howe, J, Oder, T, Krausz, M & Güneysu, T 2018, ‘Standard LatticeBased Key Encapsulation on Embedded Devices’, IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2018, no.3, pp. 372-393.
  • Rabah, K 2017, ‘Implementation of Secure-key Establishment and Generation using Elliptic Curve Cryptographic Protocols’, Mara Research Journal of Computer Science & Security-ISSN 2518-8453, vol. 1(1), pp. 79-99.
  • N. Saqib, F. Rodriguez-Henriquez, and A. Diazperez, “A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2m )”, in Proc. of the 18th IEEE. International parallel and distributed processing symposium, 4004, pp.144
  • S. Shohdy, A. Elsisi, and N. Ismail, “Hardware implementation of efficient modified Karatsuba multiplier used in elliptic curves”, International Journal of Network Security, 2010, Vol.11, No.3, pp.138- 145
  • A. Rezai, and P. Keshavarzi, “High-performance modular exponentiation algorithm by using a new modified modular multiplication algorithm and common- multiplicand-multiplication method”, in Proc .of the IEEE. World congress on internet security, 2011, pp.192-197.
  • Samaila, Musa & Neto, Miguel & Fernandes, Diogo & M. Freire, Mário & Inácio, Pedro.(2018). Challenges of Securing Internet of Things Devices: A survey. Security and Privacy.10.1002/spy2.20. Url: wileyonlinelibrary.com/journal/spy2.
  • Samanta, A., & Misra, S. (2018). Energy-Efficient and Distributed Network Management Cost Minimization in Opportunistic Wireless Body Area Networks. IEEE Transactions on Mobile Computing, 17(2), 376–389. doi:10.1109/tmc.2017.2708713.
  • Elahe Fazeldehkordi, Iraj Sadegh Amiri, Oluwatobi Ayodeji Akanbi, Chapter 2 - Literature Review, Editor(s): Elahe Fazeldehkordi, Iraj Sadegh Amiri, Oluwatobi Ayodeji Akanbi,A Study of Black Hole Attack Solutions, Syngress, 2016, Pages 7-57, ISBN 9780128053676, https://doi.org/10.1016/B978-0-12-805367-6.00002-8.
  • Priyambodo, T.K.; Wijayanto, D.; Gitakarma, M.S. Performance Optimization of MANET Networks through Routing Protocol Analysis

Abstract Views: 132

PDF Views: 1




  • Privacy-Preserving Mechanism to Secure IoT-Enabled Smart Healthcare System in the Wireless Body Area Network

Abstract Views: 132  |  PDF Views: 1

Authors

Renuka S. Pawar
Computer Department, Sardar Patel Institute of Technology, Mumbai, Maharashtra,, India
Dhananjay R. Kalbande
Computer Department, Sardar Patel Institute of Technology, Mumbai, Maharashtra, India, India

Abstract


.The IoT has been a subclass of Industry 4.0 standards that is under research from the perspective of quality of service (QoS) & security. Due to the pandemic situations like novel coronavirus smart healthcare monitoring gained growing interest in detection. In IoT data is communicated from Intra WBAN (Wireless Body Area Network) to inter-WBAN and then beyond WBAN. While transferring data from one layer to the other end-to-end data privacy is the challenge to focus on. The privacy-preserving of patients' sensitive data is difficult due to their open nature and resource-constrained sensor nodes. The proposed research design based on routing protocols achieves the patient’s sensitive data privacy preservation along with minimum computation efforts and energy consumption. The proposed model is Secure Communication-Elliptic Curve Cryptography (SCECC) WBAN-assisted networks in presence of attackers is evaluated using NS2. The proposed privacy preservation algorithm uses efficient cryptographic solutions using hash, digital signature, and the optimization of the network.

Keywords


Authentication, Cryptography, ECC, Encryption, Wireless Body Area Network, Routing Protocol.

References





DOI: https://doi.org/10.22247/ijcna%2F2022%2F217707