簡易檢索 / 詳目顯示

研究生: 官美慧
Guan, Mei-Hui
論文名稱: 無線人體區域網路高效能密鑰協商協定之設計
An Efficient Key Agreement protocol for Wireless Body Area networks
指導教授: 陳文村
Chen, Wen-Tsuen
口試委員: 陳文村
Chen, Wen-Tsuen
許健平
Sheu, Jang-Ping
楊得年
Yang, De-Nian
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Computer Science
論文出版年: 2014
畢業學年度: 102
語文別: 英文
論文頁數: 39
中文關鍵詞: 無線人體區域網路密鑰協商完全保密
外文關鍵詞: Wireless body area network, key agreement, perfect secrecy
相關次數: 點閱:3下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 這篇論文提出一個高效率的密鑰協商協定, 使得在一個人體區域網路
    裡, 感測器之間能作安全的傳遞訊息. 基於每個病人健康資訊的獨特
    性, 我們從放在病人身上的醫療感測器所收集到的生理資訊來建立秘
    密金鑰. 我們提出的協定是高效率的, 因為我們只需要用到簡單的運
    算. 因此我們的協定特別適合於, 計算資源有限的無線感測網路. 我們
    提出來的協定有兩個特點: (1) 我們的協定用高效率的方法, 把每個感
    測器所收集到的資料的不同部分, 調整到一樣. (2) 我們的協定產生的
    金鑰攻擊者是無法計算出來的. 總的來說, 我們提出的協定可以保護病
    人的隱私, 使病人有更安全的醫療照護.


    An efficient key agreement protocol for ensuring information security is proposed for sensors in a wireless body area network. Based on the uniqueness of the health information for each patient, physiological signals collected from the medical sensors on the patient's body are used for establishing secret key. The proposed protocol is efficient because it uses only simple operations, such as computing exclusive-or and hash value; no modular exponentiation nor other computationally intensive functions are needed. Furthermore, the proposed protocol does not need a trusted center, and hence it can be used in any networks without
    infrastructure support.
    There are two important features in the proposed protocol. It is well-konwn that the physiological data measured by each sensor may be slightly different. The first important feature of our protocol is that efficient data adjustment step is included in the protocol to overcome the difference of the data measured by each sensor. The second feature
    is that the secret key established by the proposed protocol is perfect secure. We show that the attackers cannot compute the value of the secret key because they do not have enough information to do it. Therefore, the proposed protocol can o er as a fundamental tool for the protection of a patient's privacy and let the patient have a good quality of health
    care.

    1 Introduction 1 2 Related Works 5 3 The Proposed Protocol 11 3.1 Description of the proposed protocol . . . . . . . . . . . . . . . . . 12 3.2 The block size l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 3.3 The hash function h . . . . . . . . . . . . . . . . . . . . . . . . . . 15 3.4 The hash function g . . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.5 Data adjustment step . . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.6 The Conference Key Generation . . . . . . . . . . . . . . . . . . . . 20 4 Analysis of the Proposed Protocol 21 4.1 The attacker's uncertainty relative to B . . . . . . . . . . . . . . . . 21 4.2 The number of common blocks n . . . . . . . . . . . . . . . . . . . 25 5 Simulation of the Protocol 29 6 Comparisons 33 7 Conclusions 35

    [1] C. Hu, X. Cheng, F. Zhang, D. Wu, X. Liao, and D. Chen, "OPFKA: Secure and efficient ordered-physiological-feature-based key agreement for wireless body area networks," in Proceedings of 2013 INFOCOM, IEEE, April 2013, pp. 2274-2282.
    [2] K. Venkatasubramanian, A. Banerjee, and S. K. S. Gupta, "Pska: Usable and secure key agreement scheme for body area networks," IEEE Transactions on Information Technology in Biomedicine, vol. 14, no. 1, pp. 60-68, Jan 2010.
    [3] K. S. Kwak, S. Ullah, and N. Ullah, "An overview of IEEE 802.15.6 standard,"CoRR, vol. abs/1102.4106, 2011.
    [4] C.-S. Jang, D.-G. Lee, and J.-W. Han, "A proposal of security framework for wireless body area network," in Proceedings of International Conference on Security Technology, (SECTECH '08), Dec 2008, pp. 202-205.
    [5] L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proceedings of the 9th ACM Conference on Computer and Communications Security. New York, NY, USA: ACM, 2002, pp. 41-47.
    [6] M. Li, S. Yu, J. D. .Guttman, W. Lou, and K. Ren, "Secure ad hoc trust initialization and key management in wireless body area networks," ACM Transaction on Sensor Network, vol. 9, no. 2, pp. 18:1-18:35, Apr. 2013.
    [7] W. Die and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, Sep. 2006. [Online]. Available:http://dx.doi.org/10.1109/TIT.1976.1055638
    [8] F. Liu and X. Cheng, "Lke: A self-configuring scheme for location-aware key establishment in wireless sensor networks," IEEE Transactions on Wireless Communications, vol. 7, no. 1, pp. 224-232, Jan 2008.
    [9] L. Ma, X. Cheng, F. Liu, F. An, and J. Rivera, "iPAK: An in-situ pairwise key bootstrapping scheme for wireless sensor networks," IEEE Transactions on Parallel and Distributed Systems, vol. 18, no. 8, pp. 1174-1184, 2007.
    [10] M. Eldefrawy, M. Khan, and K. Alghathbar, "A key agreement algorithm with rekeying for wireless sensor networks using public key cryptography," in Proceedings of 2010 International Conference on Anti-Counterfeiting Security and Identification in Communication (ASID), July 2010, pp. 1-6.
    [11] J. Iqbal, Nizamuddin, N. Amin, and A. Umar, "Authenticated key agreement and cluster head selection for wireless body area networks," in Proceedings of 2013 2nd National Conference on Information Assurancer (NCIA), Dec 2013, pp. 113-117.
    [12] J.-M. Ho, "A versatile suite of strong authenticated key agreement protocols for body area networks," in Proceedings of 2012 8th International Wireless Communications and Mobile Computing Conference (IWCMC), Aug 2012, pp. 683-688.
    [13] W. Drira, E. Renault, and D. Zeghlache, "A hybrid authentication and key establishment scheme for wban," in Proceedings of 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications
    (TurustCom), June 2012, pp. 78-83.
    [14] M. Li, S. Yu, W. Lou, and K. Ren, "Group device pairing based secure sensor association and key management for body area networks," in Proceedings of 2010 INFOCOM, IEEE, March 2010, pp. 1-9.
    [15] C. C. Tan, T. Wang, S. Zhong, and Q. Li, "Body sensor network security: An identity-based cryptography approach," in Proceedings of the First ACM Conference on Wireless Network Security, ser. WiSec '08. ACM, 2008, pp. 148-153.
    [16] O. Morchon and H. Baldus, "Efficient distributed security for wireless medical sensor networks," in Proceedings of 2008 International Conference on Inteligent Sensors, Sensor Networks and Information Processing (ISSNIP 2008), Dec 2008, pp. 249-254.
    [17] Z. Zhang, H. Wang, A. V. Vasilakos, and H. Fang, "Channel information based cryptography and authentication in wireless body area networks," in Proceedings of the 8th International Conference on Body Area Networks, ser. BodyNets '13. ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering), 2013, pp. 132-135.
    [18] S. T. Ali, V. Sivaraman, and D. Ostry, "Zero reconciliation secret key generation for body-worn health monitoring devices," in Proceedings of the Fifth ACM Conference on Security and Privacy in Wireless and Mobile Networks,ser. WISEC '12. ACM, 2012, pp. 39-50.
    [19] R. T. Rajasekaran, V. Manjula, V. Kishore, T. M. Sridhar, and C. Jayakumar, "An ecient and secure key agreement scheme using physiological signals in body area networks," in Proceedings of the International Conference
    on Advances in Computing, Communications and Informatics, ser. ICACCI '12. ACM, 2012, pp. 1143-1147.
    [20] A. Ali, S. Irum, F. Kausar, and F. Khan, "A cluster-based key agreement scheme using keyed hashing for body area networks," Multimedia Tools and Applications, vol. 66, no. 2, pp. 201-214, 2013.
    [21] A. Ali and F. Khan, "An improved ekg-based key agreement scheme for body area networks," in Information Security and Assurance, ser. Communications in Computer and Information Science, S. Bandyopadhyay, W. Adi, T.-h. Kim,
    and Y. Xiao, Eds. Springer Berlin Heidelberg, 2010, vol. 76, pp. 298-308.
    [22] K. Cho and D. Lee, "Biometric based secure communications without predeployed key for biosensor implanted in body sensor networks," in Information
    Security Applications, ser. Lecture Notes in Computer Science, S. Jung and M. Yung, Eds. Springer Berlin Heidelberg, 2012, vol. 7115, pp. 203-218.
    [23] K. K. Venkatasubramanian, A. Banerjee, and S. K. Gupta, "Ekg-based key agreement in body sensor networks," in Proceedings of 2008 INFOCOM, IEEE. IEEE, 2008, pp. 1-6.
    [24] J. Kurihara, S. Kiyomoto, K. Fukushima, and T. Tanaka, "A new (k, n)-threshold secret sharing scheme and its extension," Cryptology ePrint Archive, Report 2008/409, 2008, http://eprint.iacr.org/.
    [25] "The Kerberos version 5 GSS-API mechanism," 1964.
    [26] J. Carter and M. N. Wegman, "Universal classes of hash functions," Journal of Computer and System Sciences, vol. 18, no. 2, pp. 143 - 154, 1979.
    [27] X. Chen, Y. Zhang, G. Zhang, and Y. Zhang, "Evaluation of ecg random number generator for wireless body sensor networks security," in Proceedings of 2012 5th International Conference on Biomedical Engineering and Informatics
    (BMEI), Oct 2012, pp. 1308-1311.
    [28] R. Bousseljot, D. Kreiseler, and A. Schnabel, "Nutzung der ekgsignaldatenbank CARDIODAT der ptb uber das internet," Biomedizinische Technik, Band 40, Erganzungsband 1 (1995) S 317.

    無法下載圖示 全文公開日期 本全文未授權公開 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)

    QR CODE