Anda di halaman 1dari 5

IPASJ International Journal of Computer Science (IIJCS)

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


A Publisher for Research Motivation ........ Email:editoriijcs@ipasj.org
Volume 5, Issue 10, October 2017 ISSN 2321-5992

DATA DISSEMINATION PROCESS IN


WIRELESS BODY AREA NETWORKS FOR
HEALTHCARE APPLICATIONS
2
Mohd Afroz, 1Md Ateeq Ur Rahman
2
SCET, Hyderabad,

1
Professor, Dept of CSE, SCET, Hyderabad,

Abstract
Advancements made in the field of wireless communication have paved the innovation of Wireless Body Area Networks
(WBANs). Its a sort of wearable computing devices embedded into tissue of human parts to monitor the health issues of
patients from anywhere. Though, it offers variety of fruitful services, security is the major concern. Data collection and data
dissemination process are to be effectively handled to offer better end-to-end services. In this paper, we design an access control
scheme which stores, transmits and retrieve the sensitive data to the concern users via certificateless signcryption scheme.
Controller is the main part of WBAN architecture where the data are preserved. When the user is in need of patients data, the
retrieval process from controller to user should be safer and easier process. The ciphertext are duly signed in order to make
strong authentication process. When the user satisfies with the established secret key, the ciphertext data is returned.
Experimental analysis is done for security purpose in terms of efficient key generation, processing cost and energy
consumption. Our proposed scheme achieves lessened storage space with efficient key updates and data retrieval process within
stipulation period of time.
Keywords: Wireless Body Area Networks, Security, Data dissemination, Certificateless protocols and WBAN
controller.
I. INTRODUCTION
Due to the increased rate of chronic diseases among the elder people, the medical systems suffer to offer end-to-
end services in reliable manner. The innovation made in the wireless technologies has attracted the healthcare system
to provide affordable and minimized sensor nodes [1]. A group of networks combined with sensors attached to human
body or embedded into human body is known as Wireless Body Area Networks. The services offered by BAN are
deployed over emergency services and even too entertainments. Patient monitoring systems has gained much attraction
among the researchers in recent times. In order to maintain the medical data and possess pre-knowledge about the
patients health [2], the data collection should be effectively handled. The performance of BAN can be optimized in
terms of power consumption, as well as communication reliability, by using the information of propagation channel
status [3].
The embedded sensors facilitate new medical and healthcare services to the patients. The patients can reside
anywhere, the embedded sensors helps to monitor the health conditions. The processes like sampling, computation,
transmitting the physiological signals are retrieved from the sensors. The acquired data is further forwarded to
technicians for analysis purpose.The applications of WBANs [4] are not only limited to medical field but also to non-
medical fields. One of the significant medical applications is remote health checking. In the past, health observing was
done through number of electrical equipment.The secure communication is possible by the controller in WBANs [5]. It
only transmits the data to its service providers. The service provider ensures whether the user is authorized or not
before accessing the data.That is, the role of the KGC in the CLC is performed by SP. When a user needs to access the
monitoring data of the WBAN, it first sends a query message to the WBAN. Then controller checks the authentication
of the user. If the user is authorised, then the controller sends collected data to the user in a secure way. Otherwise, the
query request will be refused by the controller.
Security is the major concern in WBAN. The security methods developed for WSN is not mostly suitable to the
BAN. The security parameters like confidentiality, authorization, authentication, non-repudiation and integrity

Volume 5, Issue 10, October 2017 Page 50


IPASJ International Journal of Computer Science (IIJCS)
Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm
A Publisher for Research Motivation ........ Email:editoriijcs@ipasj.org
Volume 5, Issue 10, October 2017 ISSN 2321-5992

controlhas to be focussed more [6]. Three tiers of security architecture are designed for the sensor nodes with limited
energy.The security solutions on tier 1 should be lightweight because of the constraint on the sensor because these are
energy constraints. In tier 2and 3 the security can provide on the communication from PDA to the medical server
through internet. The security on PDA and medical server may not be lightweight because they are not energy
constraint. The data which is sense by the sensors of BAN is critical so we need to encrypt the data with the help of
security key. The security may be of symmetric, asymmetric or hybrid.
The rest of the paper is organized as follows: Section II describes the related work; Section III presents the
proposed work; Section IV presents the experimental analysis and concludes in Section V.
II. RELATED WORK
This section presents the prior work processed by other researchers.The author in [7] surveyed about the
technological developments in wireless communication. The technology, Micro Electro Mechanical Systems (MEMS)
and its combined circuits provided low power and minimized costs for the human body. The IEEE standards like
802.15.6 and 802.15.4j are suggested as medical standards in WBANs. The objective of the WBANs is to enhance the
speed, accuracy and reliable communications. The author in [8] discussed about the intra body communication to
monitor the patients health. BAN adopts series of networks to determine the mobility, heart rate and glucose
level.Connectivity is the key to success for BANs. The radio frequency consumes higher amount of energy and easily
drain off the sensor nodes and leads to support security issues. The mathematical models involved in IBC core parts
remains challenging tasks.
The author in [9] presented the study on BAN security using Fuzzy Attribute Signcryption model. It addressed the
privacy issues without compromising the elasticity of the security standards. The trade-off between security and
elasticity degrades the energy level of the sensor nodes. The author in [10] presented the study on node authentication
process. Trusted nodes are discovered and then the data is transmitted. Most of the cryptographic schemes are not
practically possible. The author in [11] suggested a lightweight body area network authentication scheme BANA.
Different from subsequent work, BANA does not depend on prior-trust among nodes and can be efficiently realized on
commercial off-the-shelf low end sensors. We achieve this by exploiting a unique physical layer characteristic in nature
arising from the multi-path environment surrounding a BAN, i.e., the distinct received signal strength (RSS) variation
behaviours among on-body channels and between on-body and off-body communication channels.
The author in [12] presented Arbitrary Incomplete Coloring (RIC) which ensures security with low-time
complexity level. Scheduling is the process carried over high spatial systems.The coloring model was used for
analysing the interference which trade-off the attacks. By avoiding the interference, the author has achieved high
throughput rate. The author in [13] established Remote Anonymous Authentication scheme to safely transmits and
exchange the medical information which impersonates the legitimate users. The author in [14] discussed message
integrity model in order to collect the data. They depicted the path loss model [15] with limited energy computation
process. Their scheme achieved a role-based access control by employing an access control tree defined by the attributes
of the data.
III. PROPOSED WORK
This section depicts the proposed model for efficient data dissemination process in Wireless Body Area Networks.
The proposed model composed of four phases, namely,
a)Wireless Body Area Networks:

Wireless Body Area Networks (WBAN) consists of aggregate number of sensor nodes and controller attached
to the Base Station. The sensor node is embedded into the tissue of human body. It helps to monitor the patients signs
like ECG, heart rate, BP etc. Controller is the major component that bridges the communication between sensor nodes
and the network servers. WBAN plays vital role in the healthcare systems.
b) Service Provider (SP):

The service provider helps to monitor the patients health conditions. The data is collected and processed only
from the authorized users. It acts gateway between user and WBAN servers. Once the user get enrol with the SP,
then the user can access the data. The secret key is generated by the Service Providers. Henceforth, SP should be
legal and ensures better data confidentiality and integrity services.
c) Data user:

Volume 5, Issue 10, October 2017 Page 51


IPASJ International Journal of Computer Science (IIJCS)
Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm
A Publisher for Research Motivation ........ Email:editoriijcs@ipasj.org
Volume 5, Issue 10, October 2017 ISSN 2321-5992

When the user accesses the data, he sends the query message to the controller. Once the user is authorized, the
collected data is shown to the user in secured way. If not, the controllers ban the information processing systems.
d) Certificateless Access Control:

In this step, we design an efficient certificateless access control scheme for public verifiability and ciphertext
authenticity. Signcryption based access control model ensures least computational cost and less energy consumption by
sensor nodes. The Certificateless Signcryption scheme is given in seven steps:
i) Setup: The security parameter s as input, the Key Generation Centre outputs system parametersparams, master
private key s and master publickey Ppub.
ii) Private key extract: This algorithm takes a user identity IDU {0, 1} and master private key s as input and
returns partial private key dU of a user. The algorithm is executed by the KGC.
iii) Secret key generation: This algorithm takes user identity as input. It is executed by a user to generate secret
value xU and a public key P KU
iv) Set private key: This algorithm takes a users secret value xU and partial private key dU and returns full private
key skU = {dU , xU }. The algorithm is executed by a user.
v) Public key process: A user sets its public keys as (PKU,RU). The public key is published without certification.
vi) Signcrypt: The algorithm takes as input a plaintext message m, a senders full private key skA, public key PKA
and identity IDA and a receivers identity IDB and public key PKB. The algorithm returns ciphertext .
vii) Unsigncrypt: This algorithm, on input of ciphertext , a receivers private key skB and public key P KB, a
senders identity IDA and public key PKA, returns a plaintext message m if the ciphertext is valid or symbol
otherwise.

Fig.1 Proposed workflow


IV. EXPERIMENTAL ANALYSIS
This section presents the experimental analysis of our proposed certificateless signcryption scheme using
WBAN networks and WBAN servers. The objective of the study is to effectively utilize the energy of the nodes
with reduced data loss and without compromising the accuracy of authentication. The following are the evaluation
metrics analyzed:
a) Efficiency of key generation:

While doing the protocol analysis, the processing cost taken by tree are eliminated. Since, the certificateless
signcryption scheme takes the security parameters with certain limitations which depicts less bits of key processing is
used.
b) Processing cost:

Volume 5, Issue 10, October 2017 Page 52


IPASJ International Journal of Computer Science (IIJCS)
Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm
A Publisher for Research Motivation ........ Email:editoriijcs@ipasj.org
Volume 5, Issue 10, October 2017 ISSN 2321-5992

Generally, the processing cost is studied by the interchanging parameters of the sensor nodes. Since bilinear
pairing is used for generating master keys and private keys. Below the fig.2 represents the processing cost taken by
analyzing the sensor nodes and controller.

Fig.2. Processing cost analysis of Certificateless signcryption scheme


c) Energy Consumption analysis:

Since the nodes are dynamic in nature, the secure communication depends on the energy consumed by the nodes
using the updated sensor nodes from the Base Station. Based on the storage of public keys, the energy analysis is done.
From the fig.3, it is inferred that the bandwidth and energy of our proposed scheme is relatively small and suitable for
BAN.

Fig.3. Energy consumption analysis


V. CONCLUSION
Wireless body area networks (BANs) have drawn much attention from research community and industry in recent
years. Multimedia healthcare services provided by BANs can be available to anyone, anywhere, and anytime
seamlessly. A critical issue in BANs is how to preserve the integrity and privacy of a persons medical data over
wireless environments in a resource efficient manner. In this paper, we propose an enhanced certificateless signcryption
scheme which authorizes the users and transmit the data to the concerned users.Security is a significant metric that has
to be focused over the outsourced e-health data. Most of the healthcare networks get attracted by the WBAN
technologies. The transition over EHRs is a demanding issue with affordable costs. Thus, the deployment of
cryptographic model is employed over the e-health records. Experimental analysis is processed for the predefined set of
sensor nodes. Any users can access the data within stipulated period of time with security analysis in terms of efficient
key generation, processing cost and energy consumption. The main purpose is to devise the access control model with
the qualities of lessened storage space and rapid retrieval functionalities.
REFERENCES
[1] Fagen Li and Jiaojiao Hong, Efcient Certicateless Access Control for Wireless Body Area Networks, IEEE
Sensors Journal, Vol. 16, No. 13, 2016.

Volume 5, Issue 10, October 2017 Page 53


IPASJ International Journal of Computer Science (IIJCS)
Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm
A Publisher for Research Motivation ........ Email:editoriijcs@ipasj.org
Volume 5, Issue 10, October 2017 ISSN 2321-5992

[2] Perrig A, Canetti R, Tygar JD, Song, D. Efficient authentication and signing of multicast streams over lossy
channels. Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on 2000;.56-73.
[3] Levi A, Savas E. Performance evaluation of public-key cryptosystem operations in WTLS protocol. Computers
and Communication. (ISCC 2003). Proceedings. Eighth IEEE International Symposium on 2003; 2: 1245-1250.
[4] Sun Z, Ma Y. Copyright protection of multimedia content using homomorphic public key cryptosystems.
Communications and Networking in China. ChinaCOM 2009. Fourth International Conference on 2009; 1-4.
[5] Rahman M, El-Khatib K. Secure Time Synchronization for Wireless Sensor Networks Based on Bilinear Pairing
Functions. Parallel and Distributed Systems, IEEE Transactions on 2010; 99: 1.
[6] He D, Chan S, Tang S, Guizani M. Secure Data Discovery and Dissemination based on Hash Tree for Wireless
Sensor Networks. Wireless Communications, IEEE Transactions on 2013; 12(9): 4638-4646.
[7] Ceriotti M, Mottola L, Picco GP, Murphy AL, Guna S, Corra M, Pozzi M, Zonta D, Zanon P. Monitoring
heritage buildings with wireless sensor networks: The Torre Aquila deployment. Information Processing in
Sensor Networks. International Conference on 2009; 277- 288.
[8] He D, Chen C, Chan S, Bu J. DiCode: DoS-Resistant and Distributed Code Dissemination in Wireless Sensor
Networks. Wireless Communications, IEEE Transactions on 2012; 11(5): 1946-1956.
[9] Tolle G, Culler D. Design of an application-cooperative management system for wireless sensor networks,
Wireless Sensor Networks 2005.
[10] H. Cao, V. Leung, C. Chow, and H. Chan, Enabling technologies for wireless body area networks: A survey
and outlook, Dec. 2009.
[11] Shnayder, B.-R. Chen, K. Lorincz, T. R. F. Fulford-Jones, and M. Welsh, Sensor networks for medical care,
2005, p. 314.
[12] T. Gao et al., The advanced health and disaster aid network: A lightweight wireless medical system for triage,
203216, Sep. 2007.
[13] Z. Zhang, H. Wang, A. V. Vasilakos, and H. Fang, ECG-cryptography and authentication in body area
networks, 10701078, Nov. 2012.
[14] J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, Certificateless remote anonymous authentication schemes for
wireless body area networks, Feb. 2014. [6] 2L-MAC: A MAC Protocol with Two-Layer Interference
Mitigation in Wireless Body Area
[15] Energy-efficient In-network Encryption/Decryption for Wireless Body Area Sensor Networks,IEEE 2012.

Volume 5, Issue 10, October 2017 Page 54

Anda mungkin juga menyukai