Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


A Lightweight Symmetric Key based Cryptographic System for Wireless Body Sensor Network

1A. Sivasangari and 2J. Martin Leo Manickam
1Department of Information Technology, Sathyabama University
2Department of Electronics and Communication Engineering, St Joseph College of Engineering, Chennai, India
Research Journal of Applied Sciences, Engineering and Technology  2015  5:516-522
http://dx.doi.org/10.19026/rjaset.11.1856  |  © The Author(s) 2015
Received: May ‎11, ‎2015   |  Accepted: June ‎22, ‎2015  |  Published: October 15, 2015

Abstract

Of late, E-health monitoring is gaining its limelight because of its flexibility of service. This methodology makes it possible to monitor a patient in a remote area, by exploiting wireless biosensors attached in the patient’s body. These biosensors collect different physiological signals from the human body and forward all the collected information to the server or to the doctors. This data transmission is vulnerable to several security attacks. It is necessary to provide security and hence a three layered lightweight symmetric key based cryptographic system is proposed. This system ensures several security measures such as access control, data confidentiality and integrity etc. Finally, the proposed system is analyzed with several performance metrics. The system proves its efficiency and is shown in graphical results.

Keywords:

Biosensors, E-health monitoring, symmetric key based cryptography, wireless body sensor networks,


References

  1. Chen, Y.L. and H.L. Duan, 2005. A QRS complex detection algorithm based on mathematical morphology and envelope. Proceeding of the 27th IEEE Annual International Conference of the Engineering in Medicine and Biology Society (EMBS, 2005). Shanghai, China, January 17-18, pp: 4654-4657.
  2. Chu, C.H., N. Chu and E.J. Delp, 1989. Impulsive noise suppression and background normalization of electrocardiogram signals using morphological operators. IEEE T. Bio-Med. Eng., 36(2): 262-273.
  3. Daojing, H., C. Chun, S. Chan, B. Jiajun and Z. Pingxin, 2013. Secure and lightweight network admission and transmission protocol for body sensor networks. IEEE J. Biomed. Health Inform., 17: 664-674.
    CrossRef    
  4. Goldberger, A.L., L.A.N. Amaral, L. Glass, J.M. Hausdorff, P.Ch. Ivanov, R.G. Mark, J.E. Mietus, G.B. Moody, C.K. Peng and H.E. Stanley, 2013. Physiobank, physiotoolkit, and physionet: Components of a new research resource for complex physiologic signals. Circulation, 101(23): e215-e220.
    CrossRef    
  5. He, D., C. Chen, S. Chan, J. Bu and A. Vasilakos, 2012. ReTrust: Attack resistant and lightweight trust management for medical sensor networks. IEEE T. Inf. Technol. B., 16(4): 623-632.
    CrossRef    PMid:22531816    
  6. Hu, C., N. Zhang, H. Li, X. Cheng and X. Liao, 2013. Body area network: A fuzzy attribute-based signcryption scheme. IEEE J. Sel. Area. Comm., 31: 37-46.
    CrossRef    
  7. Hu, J.L. and S.D. Bao, 2010. An approach to QRS complex detection based on multiscale mathematical morphology. Proceeding of the 3rd International Conference on Biomedical Engineering and Informatics (BMEI). Yantai, pp: 725-729.
    CrossRef    
  8. Keoh, S., E. Lupu and M. Sloman, 2009. Securing body sensor networks: Sensor association and key management. Proceeding of the IEEE International Conference on Pervasive Computing and Communications. Galveston, TX, March 9-13, pp: 1-6.
    CrossRef    
  9. Kohler, B.U., C. Hennig and R. Orglmeister, 2002. The principles of software QRS detection. IEEE Eng. Med. Biol., 21(1): 42-57.
    CrossRef    
  10. Law, Y., G. Moniava, Z. Gong, P. Hartel and M. Palaniswami, 2011. Kalwen: A new practical and interoperable key management scheme for body sensor networks. Secur. Commun. Net., 4(11): 1309-1329.
    CrossRef    
  11. Lee, H. and K.M. Buckley, 1999. ECG data compression using cut and align beats approach and 2D transforms. IEEE T. Bio-Med. Eng., 46(5): 556-564.
  12. Li, M., Y. Shucheng, L. Wenjing and R. Kui, 2010. Group device pairing based secure sensor association and key management for body area networks. Proceeding of the IEEE INFOCOM, 2010. March 14-19, San Diego, pp: 1-9.
    CrossRef    
  13. Li, M., S. Yu, J. Guttman, W. Lou and K. Ren, 2013. Secure ad-hoc trust initialization and key management in wireless body area networks. ACM T. Sensor Network., 9(2), DOI: 10.1145/2422966. 2422975.
    CrossRef    
  14. Lin, Y., L. Bing, W. Guowei, Y. Kai and W. Jia, 2011. A biometric key establishment protocol for body area networks. Int. J. Distrib. Sens. N., 2011: 1-10, Article ID 282986.
  15. Malan, D.J., M. Welsh and M.D. Smith, 2004. A public-key infrastructure for key distribution in tinyOS based on elliptic curve cryptography. Proceeding of the IEEE SECON, pp: 71-80.
    CrossRef    
  16. Malasri, K. and L. Wang, 2009. Design and implementation of a secure wireless mote-based medical sensor network. Sensors, 9(8): 6273-6297.
    CrossRef    PMid:22454585 PMCid:PMC3312444    
  17. Miao, F., S.D. Bao and Y. Li, 2012. Physiological Signal Based Biometrics for Securing Body Sensor Network. In: Yang J. and S.J. Xie (Eds.), New Trends and Developments in Biometrics, InTech, pp: 251-274. DOI: 10.5772/51856.
    CrossRef    
  18. Poon, C.C.Y., Y.T. Zhang and S.D. Bao, 2006. A novel biometrics method to secure wireless body area sensor networks for telemedicine and M-health. IEEE Commun. Mag., 44(4): 73-81.
    CrossRef    
  19. Tan, C., H. Wang, S. Zhong and Q. Li, 2008. Body sensor network security: An identity-based cryptography approach. Proceeding of the 1st ACM Conference on Wireless Network Security, pp: 148-153.
    CrossRef    
  20. Tan, C., H. Wang, S. Zhong and Q. Li, 2009. IBE-Lite: A lightweight identity based cryptography for body sensor networks. IEEE T. Inf. Technol. B., 13(6): 926-932.
    CrossRef    PMid:19789117    
  21. Trahanias, P.E., 1993. An approach to QRS complex detection using mathematical morphology. IEEE T. Bio-Med. Eng., 40(2): 201-205.
  22. Upmanyu, M., A.M. Namboodiri, K. Srinathan and C.V. Jawahar, 2010. Blind authentication: A secure crypto-biometric verification protocol. IEEE T. Inf. Foren. Sec., 5: 255-268.
    CrossRef    
  23. Venkatasubramanian, K. and S. Gupta, 2006. Security for pervasive health monitoring sensor applications. Proceeding of the 4th International Conference on Intelligent Sensing and Information Processing, pp: 197-202.
    CrossRef    
  24. Venkatasubramanian, K., A. Banerjee and S. Gupta, 2008. Plethysmogram based secure inter-sensor communication in body area networks. Proceeding of the Military Communications Conference, San Diego, CA, pp: 1-7.
    CrossRef    
  25. Xu, F., Z. Qin, C. Tan, B. Wang and Q. Li, 2011. IMDGuard: Securing implantable medical devices with the external wearable guardian. Proceeding of the IEEE INFOCOM, Shanghai, pp: 1862-1870.
    CrossRef    
  26. Zhang, C.F. and B. Tae-Wuk, 2012. VLSI friendly ECG QRS complex detector for body sensor networks. IEEE J. Emerg. Sel. Top. Circ. Syst., 2(1): 52-59.
    CrossRef    
  27. Zhang, F. and Y. Lian, 2007. Novel QRS detection by CWT for ECG sensor. Proceeding of the IEEE International Conference on Biomedical Circuits and Systems Conference. Montreal, Que, November 27-30, pp: 211-214.
    CrossRef    
  28. Zhang, F. and Y. Lian, 2009. Effective ECG QRS detection based on multiscale mathematical morphology filtering. IEEE T. Biomed. Circ. Syst., 3(4): 220-228.
    CrossRef    PMid:23853243    
  29. Zhang, F., J. Tan and Y. Lian, 2007. An effective QRS detection algorithm for wearable ECG in body area network. Proceeding of the IEEE International Conference on Biomedical Circuits and Systems Conference, Montreal, Que, November 27-30, pp: 195-198.
    CrossRef    

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved