首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Attribute-based encryption (ABE) is a new cryptographic technique which guarantees fine-grained access control of outsourced encrypted data in the cloud environment.However,a key limitation remains,namely policy updating.Thus,a multi-authority attribute-based encryption scheme with policy dynamic updating was proposed.In the scheme,an anonymous key issuing protocol was introduced to protect users’ privacy and resist collusion attack of attribute authority.The scheme with dynamic policy updating technique was secure against chosen plaintext attack under the standard model and can support any types of policy updating.Compared to the existing related schemes,the size of ciphertext and users’ secret key is reduced and can significantly reduce the computation and communication costs of updating ciphertext.It is more effective in the practical application.  相似文献   

2.
To ensure the security and privacy of patients’ health data in wireless body area network (WBAN),communication parties must be mutual authenticated.Now some bilinear pairings led to a larger computation cost for users and tree structure revocation would lead to larger user storage cost.In order to achieve revocation and reduce the cost of the user side,a novel revocable certificate less remote anonymous authentication protocol for WBAN was proposed by using elliptic curve cryptography and revoke algorithm that could revoke users by updating their time-private-keys.Security requirements including anonymity,mutual authentication and session key establishment were satisfied in proposed scheme.Compared with the existing schemes,the experimental analysis shows that the computation cost and storage cost of the authentication protocol are greatly reduced,which is more suitable for resource-constrained WBAN.Security analysis also shows that the protocol is secure in the random oracle model.  相似文献   

3.

Wireless body area network (WBAN) is utilized in various healthcare applications due to its ability to provide suitable medical services by exchanging the biological data between the patient and doctor through a network of implantable or wearable medical sensors connected in the patients’ body. The collected data are communicated to the medical personals through open wireless channels. Nevertheless, due to the open wireless nature of communication channels, WBAN is susceptible to security attacks by malicious users. For that reason, secure anonymous authentication and confidentiality preservation schemes are essential in WBAN. Authentication and confidentiality play a significant role while transfers, medical images securely across the network. Since medical images contain highly sensitive information, those images should be transferred securely from the patients to the doctor and vice versa. The proposed anonymous authentication technique helps to ensure the legitimacy of the patient and doctors without disclosing their privacy. Even though various cryptographic encryption techniques such as AES and DES are available to provide confidentiality, the key size and the key sharing are the main problems to provide a worthy level of security. Hence, an efficient affine cipher-based encryption technique is proposed in this paper to offer a high level of confidentiality with smaller key size compared to existing encryption techniques. The security strength of the proposed work against various harmful security attacks is proven in security analysis section to ensure that it provides better security. The storage cost, communication cost and computational cost of the proposed scheme are demonstrated in the performance analysis section elaborately. In connection to this, the computational complexity of the proposed scheme is reduced around 29% compared to the existing scheme.

  相似文献   

4.
Recent advances in micro‐electro‐mechanical systems, wireless communication, low‐power intelligent sensors, and semiconductor technologies have allowed the realization of a wireless body area network (WBAN). A WBAN provides unobtrusive health monitoring for a long period of time with real‐time updates to the physician. It is widely used for ubiquitous health care, entertainment, and military applications. The implantable and wearable medical devices have several critical requirements such as power consumption, data rate, size, and low‐power medium access control (MAC) protocols. This article consists of two parts: body implant communication, which is concerned with the communication to and from a human body using radio frequency (RF) technology, and WBAN MAC protocols, which presents several low‐power MAC protocols for a WBAN with useful guidelines including a case study of IEEE 802.15.4, PB‐TDMA, and SMAC protocols. In body implant communication, the in‐body RF performance is affected considerably by the implant's depth and different polarization combinations inside the human body as well as by the muscle and fat. We observe best performance at a depth of 3 to 5 cm and not close to the human skin. Furthermore, the study of low‐power MAC protocols highlights the most important aspects of developing a novel low‐power and reliable MAC protocol for a WBAN. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

5.
A cluster topology was proposed with the assumption of zero noise to improve the performance of wireless body area networks (WBANs). However, in WBANs, the transmission power should be reduced as low as possible to avoid the effect of electromagnetic waves on the human body and to extend the lifetime of a battery. Therefore, in this work, we consider a bit error rate for a cluster‐based WBAN and analyze the performance of the system while the transmission of sensors and cluster headers (CHs) is controlled. Moreover, a hierarchical topology is proposed for the cluster‐based WBAN to further improve the throughput of the system; this proposed system is called as the hierarchical cluster WBAN. The hierarchical cluster WBAN is combined with a transmission control scheme, that is, complete control, spatial reuse superframe, to increase the throughput. The proposed system is analyzed and evaluated based on several factors of the system model, such as signal‐to‐noise ratio, number of clusters, and number of sensors. The calculation result indicates that the proposed hierarchical cluster WBAN outperforms the cluster‐based WBAN in all analyzed scenarios.  相似文献   

6.
In this paper, we investigate the energy efficiency of an incremental relay based cooperative communication scheme in wireless body area networks (WBANs). We derive analytical expressions for the energy efficiency of direct and cooperative communication schemes taking into account the effect of packet error rate. The following communication scenarios specific to a WBAN are considered: (i) in‐body communication between an implant sensor node and the gateway, and (ii) on‐body communication between a body surface node and the gateway with line‐of‐sight (LOS) and non‐LOS channels. The results reveal a threshold behavior that separates regions where direct transmission is better from regions where incremental relay cooperation is more useful in terms of energy efficiency. It is observed that, compared with direct communication, incremental relay based cooperative communication schemes improves the energy efficiency significantly. Further, cooperation extends the source‐to‐destination hop length over, which energy efficient communication can be achieved as compared with direct communication. We also observe that, for both direct as well as cooperative transmission schemes in error prone channels, an optimal packet size exists that result in maximum energy efficiency. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

7.
To protect the sensitive data outsourced to cloud server, outsourcing data in an encrypted way has become popular nowadays. However, it is not easy to find the corresponding ciphertext efficiently, especially the large ciphertext stored on cloud server. Besides, some data owners do not want those users who attempt to decrypt to know the sensitive access structure of the ciphertext because of some business or private reasons. In addition, the user attributes revocation and key updating are important issues, which affect application of ciphertext‐policy attribute‐based encryption (CP‐ABE) in cloud storage systems. To overcome the previous problems in cloud storage, we present a searchable CP‐ABE with attribute revocation, where access structures are partially hidden so that receivers cannot extract sensitive information from the ciphertext. The security of our scheme can be reduced to the decisional bilinear Diffie–Hellman (DBDH) assumption and decisional linear (DL) assumption. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

8.

Over the years, the performance of devices used to gather sensitive medical information about individuals has increased substantially. These include implanted devices in the body, placed on or around the body, creating a Wireless body area network. Security and privacy have been a greater concern over a period of time due to the sensitive nature of the data collected and transmitted by the network. It has been noticed that various techniques have been applied to secure the data and provide privacy in WBANs but with a tradeoff of execution overhead. Although the latest available anonymous authentication schemes provide privacy and security but due to the limited computation capacity of WBAN devices, these schemes show greater time cost for authentication and consume more processing time. We review two latest anonymous authentication schemes for the WBAN environment in terms of computation cost. These two schemes provide anonymous authentication and use encryption to secure the data and ensure privacy. Then we analyze a recent lightweight authentication scheme proposed for wearable devices which provides anonymity and privacy along with security with very low computation cost. This scheme uses hash functions in order to obtain authentication and anonymity and doesn’t use encryption in the authentication process. This scheme is not proposed for the WBAN environment, but it can be applied on the WBAN environment with necessary variations. The comparison of these available schemes shows clearly that the computation cost is considerably decreased by applying the latest authentication scheme in the WBAN environment. We propose a new authentication scheme for the WBAN environment based on the light-weight scheme proposed for wearable devices. The detailed analysis shows that our proposed scheme minimizes the computation cost and maintains the privacy and security along with anonymous authentication.

  相似文献   

9.
A wireless body area network (WBAN) is a radio‐frequency‐based wireless communication technology that consists of a number of different sensor and actuator nodes interconnected with a body gateway. Considering the constrained resources in WBAN devices, simple and noise‐robust synchronization algorithms are required. Frame synchronization and frequency offset estimation are extremely important in the design of a robust WBAN receiver. In this paper, a detection strategy such as frame synchronization and frequency estimation is described in the WBAN system, which can improve the receiver performance. In doing so, algorithms are designed or chosen for the frame detection, carrier frequency offset synchronization, and joint fine‐time and phase‐offset estimation by exploiting the spike‐like property of the physical layer convergence protocol preamble and the frame structure in the WBAN system. The performance of the WBAN synchronization receiver is verified by computer simulation. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

10.
An efficient cryptography mechanism should enforce an access control policy over the encrypted data to provide flexible, fine‐grained, and secure data access control for secure sharing of data in cloud storage. To make a secure cloud data sharing solution, we propose a ciphertext‐policy attribute‐based proxy re‐encryption scheme. In the proposed scheme, we design an efficient fine‐grained revocation mechanism, which enables not only efficient attribute‐level revocation but also efficient policy‐level revocation to achieve backward secrecy and forward secrecy. Moreover, we use a multiauthority key attribute center in the key generation phase to overcome the single‐point performance bottleneck problem and the key escrow problem. By formal security analysis, we illustrate that our proposed scheme achieves confidentiality, secure key distribution, multiple collusions resistance, and policy‐ or attribute‐revocation security. By comprehensive performance and implementation analysis, we illustrate that our proposed scheme improves the practical efficiency of storage, computation cost, and communication cost compared to the other related schemes.  相似文献   

11.
A novel ultra‐wideband (UWB) transceiver structure is presented to be used in wireless body area networks (WBANs). In the proposed structure, a data channel and a control channel are combined into a single transmission signal. In the signal, a modulation method mixing pulse position modulation and pulse amplitude modulation is proposed. A mathematical framework calculating the power spectrum density of the proposed pulse‐based signal evaluates its coexistence with conventional radio systems. The transceiver structure is discussed, and the receiving performance is investigated in the additive white Gaussian noise channel. It is demonstrated that the proposed scheme is easier to match to the UWB emission mask than conventional UWB systems. The proposed scheme achieves the data rate requirement of WBAN; the logical control channel achieves better receiving performance than the logical data channel, which is useful for controlling and maintaining networks. The proposed scheme is also easy to implement.  相似文献   

12.
Wireless body area networks (WBANs) in the industrial, scientific, and medical (ISM) bands have been increasingly adopted for various medical applications. Due to the shared nature of the ISM bands, when a WBAN coexists with a wireless local area network (WLAN), performance of WBAN may significantly degrade because of asymmetric attributes between WBAN and WLAN such as transmit power and response time. In this paper, we propose a novel channel access protocol for achieving effective channel sharing in the aspect of efficiency and fairness, which adaptively controls the contention window size of WLAN based on the delay information of WBAN. Our extensive simulation results for real-time electrocardiogram (ECG) monitoring show that the proposed scheme can guarantee the required quality of service of WBAN while insignificant degradation of WLAN performance.  相似文献   

13.

The wireless body area network (WBAN) can effectively modify the health and lifestyle monitoring specifically where multiple body parameters are measured using biomedical sensor devices. However, power consumption and reliability are crucial issues in WBAN. Cooperative Communication usually prolongs the network lifetime of WBAN and allows reliable delivery of bio-medical packets. Hence, the main aim of this investigation is to propose a novel protocol Cooperative Energy efficient and Priority based Reliable routing protocol with Network coding (CEPRAN) to enhance the reliability and energy efficiency of WBAN using cooperative communication method. Firstly, to identify a relay node from the group of sensor nodes for data forwarding, an enhanced Cuckoo search optimization algorithm is proposed. Secondly, Cooperative Random Linear Network Coding approach is incorporated into the relay node to improve the packet transfer rate. CEPRAN is implemented in Ns-3 simulator and the experimental results prove that the proposed protocol outperforms the existing SIMPLE Protocol.

  相似文献   

14.
Secure communication over wireless body area network (WBAN) is a key issue in the design and deployment of WBAN systems, in which the authentication of sensor node is a critical process. Conventional authentication schemes are not suitable to the sensor node because of the limitations of memory, computational power and energy in the node. In order to provide an efficient method to verify the identity of sender sensor nodes of WBAN, in this paper a lightweight authentication scheme, TinyZKP, based on zero-knowledge proof (ZKP) is proposed and implemented on TinyOS-based sensor nodes. Our experimental results show that, compared to two ECDSA-based authentication schemes in TinyECC and WM-ECC, the TinyZKP runs 1.9 and 1.4 times faster and the energy cost is reduced by 48 % and 28 %, respectively.  相似文献   

15.
How to effectively protect the security of data sharing in WBAN was a key problem to be solved urgently.The traditional CP-ABE mechanism had a 〝one to many〝 data security communication function which was suitable for access control in WBAN,but it had high computational complexity and did not support attribute revocation.Fully considering of limitations on computation and storage of sensor nodes and dynamic user attribute in WBAN,a CP-ABE scheme was proposed which was provably secure against CPA under the standard model and supported attributes revocation,outsourced encryption and decryption.Compared with the proposed schemes,the computation burden on senor nodes is greatly reduced and the user's attribution can be revoked immediately and fine grained while meeting the demand of its security in the proposed scheme.  相似文献   

16.
To monitor the functions of human body and their surroundings Wireless Body Area Network (WBAN) is used, which are based on low powered and light weight wireless sensors devices. WBAN highly supports numerous applications but this study will focus on the security of ubiquitous healthcare applications. In E-health research monitoring the critical data in terms of security has become a major challenge as WBAN deals with various threats day by day. Therefore the design of secure and reasonably resource optimal algorithms with a robust key generation and management scheme is today’s need. There must be only authorized user’s who can have access to patient related data; otherwise it can be exploited by anyone. This proposed study is aiming to formulate the two security suite for WBAN, which comprises on KBS keys, KAISC and Hash algorithm three improved versions of key management procedures and authentication procedure respectively. Firstly the KBS Keys and improved Hashing suite which is an independent and adaptive key management and authentication scheme for improving the security of WBANs will be used, and secondly KAISC will be used for inter-sensor communication and key management security scheme. All above mentioned procedures will be suitably blend with the encryption and decryption process which will securely send the patient’s critical data to the base station and further to the concerned doctor. The novelty of work is that the proposed methodology is not only simple but also advanced and much secured procedure of key generation and management that will be further validated by the performance analysis. This technique will be beneficial for the continuous monitoring of patient’s critical data in remote areas also.  相似文献   

17.
Hong  Jiaojiao  Liu  Bo  Sun  Qianyuan  Li  Fagen 《Wireless Networks》2019,25(2):845-859

The wireless body area networks (WBANs) is a practical application model of Internet of things. It can be used in many scenarios, especially for e-healthcare. The medical data of patients is collected by sensors and transmitted using wireless communication techniques. Different users can access the patient’s data with different privileges. Access control is a crucial problem in WBANs. In this paper, we design a new security mechanism named combined public-key scheme in the case of attribute-based (CP-ABES) to address the user access control in WBANs. Our scheme combines encryption and digital signatures. It uses ciphertext-policy attribute-based encryption to achieve data confidentially, access control, and ciphertext-policy attribute-based signature to realize the identity authentication. The access policy used in our scheme is threshold. Based on this feature, the length of ciphertext and signature of our scheme is constant. Our scheme provides confidentiality, unforgeability, signer privacy and collusion resistance. We prove the efficiency of our scheme theoretically and analyze the security level and energy consumption of our scheme.

  相似文献   

18.
Leyou Zhang  Qing Wu  Yupu Hu 《ETRI Journal》2012,34(1):142-145
The main challenge at present in constructing hierarchical identity‐based encryption (HIBE) is to solve the trade‐off between private‐key size and ciphertext size. At least one private‐key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant‐size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)‐size, which is the best trade‐off between private‐key size and ciphertext size at present. We also give the security proof in the selective‐identity model.  相似文献   

19.
Wireless sensor networks have recently been extensively researched due to the flexibility and cost savings they provide. One of the most promising applications of sensor networks is human health monitoring: wireless sensors are placed on the human body to form a wireless body network where the sensor node can continuously monitor real-time physiological parameters or human activities (motion detection). However, along with the flexibility, many problems arise due to a number of factors, including the bad quality of transmission media and the scarcity of resources. Moreover, sensor networks have different characteristics such as a variety of devices, different generated data, etc. From a quality of service (QoS) point of view, the healthcare domain can be seen as a real-time application demand to consider application requirements. Healthcare domains principally have stringent delay and loss requirements. Thus, considering different capabilities and ensuring time data delivery become necessary. Because wireless body area networks (WBAN) deal with human life, any delayed or lost data can endanger the user’s life. This paper proposes a differentiated traffic and scheduling scheme for WBAN. It is based on patients’ data classification and prioritization according to their current status and diseases. Through queue scheduling and path choice issues, the urgent data are delivered on time to provide a QoS guarantee for WBAN. Finally, it is shown that the proposed scheme is efficient for timely data transfer in WBAN.  相似文献   

20.
Attribute-based fully homomorphic encryption scheme over rings   总被引:1,自引:0,他引:1  
The fully homomorphic encryption has important applications in the area of data security and privacy security of cloud computing,but the size of secret keys and ciphertext in most of current homomorphic encryption schemes were too large,which restricted its practical.To improve these drawbacks,a recoding scheme and a attribute-based encryption scheme based on learning with errors problem over rings were provided,then a attribute-based fully homomorphic encryption was constructed.The new scheme overcame the above mentioned drawbacks,because it did't need public key certificate,meanwhile,it can achieve the fine-grained access control to the ciphertext.Compared with similar results,proposed method decreases the size of keys and ciphertext greatly.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号