Information Technology Reference
In-Depth Information
key K AB , A generates a private parameter PR A <p
and uses it to calculate the public parameter
PU
once associated with the human body. Moreover,
updating the keys via regular visits of the human
subject to the healthcare unit would impose extra
burdens on the subject, increase the complexity of
the system, and limit the usability of the overall
security solution.
To target the key update problem in BSNs,
researchers started looking for novel key agree-
ment protocols that utilize the particularities
of body sensors in terms of functionality and
physical operating environment. The answer
was to use biometric-based measurements for
key generation and agreement among individual
body sensor nodes.
Cherukuri et al. (2003) were the first to pro-
pose a biometric key agreement method that uses
the vital physiological signals extracted from the
human body to generate and securely agree on a
shared key. Similar biometric-based key agree-
ment protocols are presented in (Bui & Hatzinakos,
2008; Zhang & Shen, 2006; Miao et al., 2009;
Narasimha, Hasan, & Sikri, 2008; Poon & Zhang,
2006; Shi et al., 2009). The main concept behind
the biometric-based key agreement is fairly simple.
Any pair of biosensor nodes that need to share a
key, for securing data communication, synchro-
nously extract a predetermined set of physiological
signal values such as ECG, inter-pulse interval,
and heart rate. Since the human body represents a
centralized unit, the vital signal values measured
by the distributed sensors should be very close.
The degree of variation could reach a Hamming
distance of 10% as estimated in (Cherukuri et
al., 2003). This variation in measured values can
be considered analogous to bit errors resulting
from data transmission and thus can be rectified
using error correction encoding techniques such
as majority encoding.
Based on this concept, the key agreement
protocol is described as follows:
PR = mod . Similarly, B generates
PR B <p and PU
a
p
A
PR B = . After the private/
public parameter generation phase, the two parties
exchange the public parameters PU A and PU B . At
this point, A and B can calculate the shared secret
K AB as follows:
At the A side: K
a mod p
B
PR
PR A
mod =
p
=
AB
B
PR P B A mod
At the B side: K
a
p
PR B
=
PR
mod =
p
AB
A
PR P A B mod
It should be noted here that the Diffie-Hellman
version described above is intended for familiar-
izing the reader with the concept of asymmetric
key agreement. This basic version is known for
its susceptibility to man-in-the-middle attacks
due to the lack of any form of authentication on
the public-key parameters PU A and PU B . This is-
sue is resolved in an authenticated version of the
protocol which uses public-key certificates for
authenticating PU A and PU B . The authenticated
Diffie-Hellman protocol is presented in (Diffie,
Oorschot, & Wiener, 1992).
Key agreement between body sensors is more
challenging due to the severely limited compu-
tation, energy, and communication resources.
Thus employing public key based protocols is
generally believed to be infeasible among such
kind of sensors.
A lot of research dealt with symmetric key
distribution in general sensor networks. A popular
approach is to program the keys in the sensor nodes
prior to the network deployment in the operating
environment. However with this approach a key
update mechanism should be employed to (1)
refresh the keys and hence enhance the security of
the system and to (2) support the addition of new
sensor nodes to the system after the WSN initial
deployment. The key update requirement makes
this approach inapplicable in biosensor networks
due to the limited accessibility of the sensor nodes
a
p
Protocol steps at the master (sender):
1. Capture the biometric signal value V M .
2. Generate a random session key K s .
Search WWH ::




Custom Search