Skip to main content

Preventing Security and Privacy Attacks in WBANs

  • Chapter
  • First Online:
Book cover Handbook of Computer Networks and Cyber Security

Abstract

Sensors and radio channels have made remote health monitoring easier with the use of wireless body area networks (WBANs). WBANs use bio-sensors, implanted on/inside the human body, to collect real-time health readings. These sensors collect data wirelessly and then send it to medical server via wireless communication channels. Human health readings are of great importance and wireless channels are not always secure. This makes security and privacy disquiet in WBANs. Sensor nodes are the most common target of an intruder in WBANs. Intruder can also attack the communication channels and medical server of WBANs. Therefore, WBAN needs prevention while sending sensed information to the health care monitoring system. We also need to maintain confidentiality while transmitting the data to the server. In this chapter, we discuss various types of possible attacks in WBANs and summarized different lightweighted security methods proposed for resource constraint WBANs. We thoroughly explained how channel characteristics and human body features could be exploited to identify intruder in WBANs without using complex encryption. Additionally, the chapter briefly review methods for generating symmetric keys and exchanging messages over insecure channels in cloud assisted WBANs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://mhealthintelligence.com/news/top-10-remote-patient-monitoring-solutions-for-hospitals.

References

  1. Adat, V., & Gupta, B. (2018). Security in internet of things: Issues, challenges, taxonomy, and architecture. Telecommunication Systems, 67(3), 423–441.

    Google Scholar 

  2. Ali, S. T., Sivaraman, V., Ostry, D., Tsudik, G., & Jha, S. (2014). Securing first-hop data provenance for bodyworn devices using wireless link fingerprints. IEEE Transactions on Information Forensics and Security, 9(12), 2193–2204.

    Article  Google Scholar 

  3. Al-Janabi, S., Al-Shourbaji, I., Shojafar, M., & Shamshirband, S. (2017). Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications. Egyptian Informatics Journal, 18(2), 113–122.

    Article  Google Scholar 

  4. Athanasiou, G., Fengou, M. A., Beis, A., & Lymberopoulos, D. (2015). A trust assessment mechanism for ubiquitous healthcare environment employing cloud theory. In 2015 37th Annual International Conference of the IEEE Engineering in Medicine and Biology Society (EMBC) (pp. 1405–1408). Piscataway: IEEE.

    Chapter  Google Scholar 

  5. Barker, E., Johnson, D., & Smid, M. (2006). Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography. National Institute of Standards and Technology.

    Google Scholar 

  6. Boukerche, A., & Ren, Y. (2009). A secure mobile healthcare system using trust-based multicast scheme. IEEE Journal on Selected Areas in Communications, 27(4), 387–399.

    Article  Google Scholar 

  7. Chen, C. L., Yang, T. T., & Shih, T. F. (2014). A secure medical data exchange protocol based on cloud environment. Journal of Medical Systems, 38(9), 112.

    Article  Google Scholar 

  8. Dautov, R., & Tsouri, G. R. (2016). Securing while sampling in wireless body area networks with application to electrocardiography. IEEE Journal of Biomedical and Health Informatics, 20(1), 135–142.

    Article  Google Scholar 

  9. Donoho, D. L. (2006). Compressed sensing. IEEE Transactions on Information Theory, 52(4), 1289–1306.

    Article  MathSciNet  MATH  Google Scholar 

  10. Ekeland, I. (1998). What is chaos theory? Review (Fernand Braudel Center), 21(2), 137–150. http://www.jstor.org/stable/40241422

    Google Scholar 

  11. Finkle, J. (2016). J&J warns diabetic patients: Insulin pump vulnerable to hacking. Reuters Published October 4

    Google Scholar 

  12. Gao, Y., & Liu, W. (2015). A security routing model based on trust for medical sensor networks. In IEEE International Conference on Communication Software and Networks (ICCSN) (pp. 405–408). Piscataway: IEEE.

    Google Scholar 

  13. Goode, L. (2013). Comparing wearables: Fitbit flex vs. jawbone up and more. http://allthingsd.com/20130715/fitbit-flex-vs-jawbone-up-and-more-a-wearables-comparison/

  14. Goode, L. (2018). Apple watch’s update adds heart-monitoring capabilities. https://www.wired.com/story/apple-watch-series-4/

    Google Scholar 

  15. Gupta, B. B. (2018). Computer and cyber security: Principles, Algorithm, applications, and perspectives. Boca Raton: CRC Press.

    Google Scholar 

  16. Halperin, D., Heydt-Benjamin, T. S., Ransford, B., Clark, S. S., Defend, B., Morgan, W., et al. (2008). Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses. In IEEE Symposium on Security and Privacy, SP 2008 (pp. 129–142). Piscataway: IEEE.

    Chapter  Google Scholar 

  17. Hossain, M. S., Muhammad, G., Abdul, W., Song, B., & Gupta, B. (2018). Cloud-assisted secure video transmission and sharing framework for smart cities. Future Generation Computer Systems, 83, 596–606.

    Article  Google Scholar 

  18. Jakes, W. C., & Cox, D. C. (1994). Microwave mobile communications. Piscataway: IEEE Press.

    Book  Google Scholar 

  19. Javadi, S. S., & Razzaque, M. (2013). Security and privacy in wireless body area networks for health care applications. In Wireless networks and security (pp. 165–187). Berlin: Springer.

    Chapter  Google Scholar 

  20. Kaur, N., & Sood S. K. (2018). A trustworthy system for secure access to patient centric sensitive information. Telematics and Informatics, 35(4), 790–800.

    Article  Google Scholar 

  21. Kraounakis, S., Demetropoulos, I. N., Michalas, A., Obaidat, M. S., Sarigiannidis, P. G., & Louta, M. D. (2015). A robust reputation-based computational model for trust establishment in pervasive systems. IEEE Systems Journal, 9(3), 878–891.

    Article  Google Scholar 

  22. Li, C. T., Lee, C. C., & Weng, C. Y. (2016). A secure cloud-assisted wireless body area network in mobile emergency medical care system. Journal of Medical Systems, 40(5), 117.

    Article  Google Scholar 

  23. Li, M., Lou, W., & Ren, K. (2010). Data security and privacy in wireless body area networks. IEEE Wireless Communications, 17(1), 51–58.

    Article  Google Scholar 

  24. Li, Z., Wang, H., & Fang, H. (2017). Group-based cooperation on symmetric key generation for wireless body area networks. IEEE Internet of Things Journal, 4(6), 1955–1963.

    Article  Google Scholar 

  25. Liu, J., Zhang, Z., Chen, X., & Kwak, K. S. (2014). Certificateless remote anonymous authentication schemes for wireless body area networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), 332–342.

    Article  Google Scholar 

  26. Memos, V. A., Psannis, K. E., Ishibashi, Y., Kim, B. G., & Gupta, B. B. (2018). An efficient algorithm for media-based surveillance system (EAMSuS) in IoT smart city framework. Future Generation Computer Systems, 83, 619–628.

    Article  Google Scholar 

  27. Moosavi, H., & Bui, F. M. (2016). Delay-aware optimization of physical layer security in multi-hop wireless body area networks. IEEE Transactions on Information Forensics and Security, 11(9), 1928–1939.

    Article  Google Scholar 

  28. Movassaghi, S., Abolhasan, M., Lipman, J., Smith, D., & Jamalipour, A. (2014). Wireless body area networks: A survey. IEEE Communications Surveys & Tutorials, 16(3), 1658–1686.

    Article  Google Scholar 

  29. Niu, H., Sun, L., Ito, M., & Sezaki, K. (2014). Secure transmission through multihop relaying in wireless body area networks. In IEEE 3rd Global Conference on Consumer Electronics (GCCE) (pp. 395–396). Piscataway: IEEE.

    Google Scholar 

  30. Peng, H., Tian, Y., Kurths, J., Li, L., Yang, Y., & Wang, D. (2017). Secure and energy-efficient data transmission system based on chaotic compressive sensing in body-to-body networks. IEEE Transactions on Biomedical Circuits and Systems, 11(3), 558–573.

    Article  Google Scholar 

  31. Plageras, A. P., Psannis, K. E., Stergiou, C., Wang, H., & Gupta, B. B. (2018). Efficient IoT-based sensor big data collection–processing and analysis in smart buildings. Future Generation Computer Systems, 82, 349–357.

    Article  Google Scholar 

  32. Rani, M., Dhok, S., & Deshmukh, R. (2018). A systematic review of compressive sensing: Concepts, implementations and applications. IEEE Access, 6, 4875–4894.

    Article  Google Scholar 

  33. Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78, 956–963.

    Article  Google Scholar 

  34. Shi, L., Li, M., & Yu, S. (2012). BANA: Body area network authentication exploiting channel characteristics. In 5th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec’12).

    Google Scholar 

  35. Shi, L., Li, M., Yu, S., & Yuan, J. (2013). BANA: Body area network authentication exploiting channel characteristics. IEEE Journal on Selected Areas in Communications, 31(9), 1803–1816.

    Article  Google Scholar 

  36. Stergiou, C., & Psannis, K. E. (2017). Recent advances delivered by mobile cloud computing and internet of things for big data applications: A survey. International Journal of Network Management, 27(3), e1930.

    Article  Google Scholar 

  37. Stergiou, C., Psannis, K. E., Kim, B. G., & Gupta, B. (2018). Secure integration of IoT and cloud computing. Future Generation Computer Systems, 78, 964–975.

    Article  Google Scholar 

  38. Tewari, A., & Gupta, B. (2018). Security, privacy and trust of different layers in internet-of-things (IoTs) framework. Future Generation Computer Systems

    Book  Google Scholar 

  39. Tropp, J. A., & Gilbert, A. C. (2007). Signal recovery from random measurements via orthogonal matching pursuit. IEEE Transactions on Information Theory, 53(12), 4655–4666.

    Article  MathSciNet  MATH  Google Scholar 

  40. Umpierrez, G. E., & Klonoff, D. C. (2018). Diabetes technology update: Use of insulin pumps and continuous glucose monitoring in the hospital. Diabetes Care, 41(8), 1579–1589.

    Article  Google Scholar 

  41. Venkatasubramanian, K. K., Banerjee, A., & Gupta, S. K. S. (2010). PSKA: Usable and secure key agreement scheme for body area networks. IEEE Transactions on Information Technology in Biomedicine, 14(1), 60–68.

    Article  Google Scholar 

  42. Venkatasubramanian, K. K., & Gupta, S. K. (2010). Physiological value-based efficient usable security solutions for body sensor networks. ACM Transactions on Sensor Networks, 6(4), 31.

    Article  Google Scholar 

  43. Wang, J., Han, K., Alexandridis, A., Zilic, Z., Pang, Y., Wu, W., et al. (2018). A novel security scheme for body area networks compatible with smart vehicles. Computer Networks, 143, 74–81.

    Article  Google Scholar 

  44. Wang, C., & Zhang, Y. (2015). New authentication scheme for wireless body area networks using the bilinear pairing. Journal of Medical Systems, 39(11), 136.

    Article  Google Scholar 

  45. Wang, L., Li, L., Li, J., Li, J., Gupta, B. B., & Liu, X. (2018). Compressive sensing of medical images with confidentially homomorphic aggregations. IEEE Internet of Things Journal, 6, 1402–1409.

    Article  Google Scholar 

  46. Zhao, Z. (2014). An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. Journal of Medical Systems, 38(2), 13.

    Article  Google Scholar 

  47. Zhao, N., Ren, A., Rehman, M. U., Zhang, Z., Yang, X., & Hu, F. (2016). Biometric behavior authentication exploiting propagation characteristics of wireless channel. IEEE Access, 4, 4789–4796.

    Article  Google Scholar 

  48. Zhou, C., & Cui, Z. (2016). Certificate-based signature scheme in the standard model. IET Information Security, 11(5), 256–260.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sujata Pal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Vyas, A., Pal, S. (2020). Preventing Security and Privacy Attacks in WBANs. In: Gupta, B., Perez, G., Agrawal, D., Gupta, D. (eds) Handbook of Computer Networks and Cyber Security. Springer, Cham. https://doi.org/10.1007/978-3-030-22277-2_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-22277-2_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-22276-5

  • Online ISBN: 978-3-030-22277-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics