AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (9.4 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

A PUF-Based and Cloud-Assisted Lightweight Authentication for Multi-Hop Body Area Network

College of Computer Science and Electronic Engineering, Hunan University, Changsha 410082, China
Cyberspace Security Research Center, Peng Cheng Laboratory, Shenzhen 518000, China.
Guangxi Key Laboratory of Cryptography and Information Security, Guilin University of Electronic Technology, Guilin 541004, China.
College of Computer Science and Engineering, Northeastern University, Shenyang 110004, China.
Show Author Information

Abstract

Wireless sensor technology plays an important role in the military, medical, and commercial fields nowadays. Wireless Body Area Network (WBAN) is a special application of the wireless sensor network in human health monitoring, through which patients can know their physical condition in real time and respond to emergencies on time. Data reliability, guaranteed by the trust of nodes in WBAN, is a prerequisite for the effective treatment of patients. Therefore, authenticating the sensor nodes and the sink nodes in WBAN is necessary. This paper proposes a lightweight Physical Unclonable Function (PUF)-based and cloud-assisted authentication mechanism for multi-hop body area networks, which compared with the star single-hop network, can enhance the adaptability to human motion and the integrity of data transmission. Such authentication mechanism can significantly reduce the storage overhead and resource loss in the data transmission process.

References

[1]
Y. Ding, X. Yu, J. Zhang, and X. Xu, Application of linear predictive coding and data fusion process for target tracking by Doppler through-wall radar, IEEE Transactions on Microwave Theory and Techniques, vol. 67, no. 3, pp. 1244-1254, 2019.
[2]
X. Lin, Y. Ding, X. Xu, and Y. Sun, A multi-target detection algorithm using high-order differential equation, IEEE Sensors Journal, vol. 19, no. 13, pp. 5062-5069, 2019.
[3]
S. Zhang, Y. Lin, Q. Liu, J. Jiang, B. Yin, and K.-K. R. Choo, Secure hitch in location-based social networks, Computer Communications, vol. 100, pp. 65-77, 2017.
[4]
S. Zhang, X. Li, H. Liu, Y. Lin, and A. K. Sangaiah, A privacy-preserving friend recommendation scheme in online social networks, Sustainable Cities and Society, vol. 38, pp. 275-285, 2018.
[5]
M. Kumar, Security issues and privacy concerns in the implementation of wireless body area network, in Proceedings of International Conference on Information Technology, Singapore, 2015, pp. 58-62.
[6]
M. Kumar and P. Samundiswary, Wireless body area network security issues-survey, in Proceedings of International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT), Kuala Lumpur, Malaysia, 2016, pp. 190-194.
[7]
Z. Pang, J. Zhang, Z. Qiang, S. Gong, and B. Tang, Crossover ring oscillator PUF, in Proceedings of International Symposium on Quality Electronic Design, Santa Clara, CA, USA, 2017, pp. 237-243.
[8]
J. Zhang and G. Qu, Physical unclonable function-based key sharing via machine leaning for IoT security, IEEE Transactions on Industrial Electronics, .
[9]
K. Pardeep and L. Hoon-Jae, Security issues in healthcare applications using wireless medical sensor networks: A survey, Sensors, vol. 12, no. 1, pp. 55-91, 2012.
[10]
C. Karlof, N. Sastry, and D. Wagner, TinySec: A link layer security architecture for wireless sensor networks, in Proceedings of International Conference on Embedded Networked Sensor Systems, Hangzhou, China, 2004, p. 162.
[11]
A. Perrig, R. Canetti, J. D. Tygar, and D. Song, The tesla broadcast authentication protocol, CryptoBytes, vol. 5, no. 2, pp. 2-13, 2002.
[12]
M. Luk, G. Mezzour, A. Perrig, and V. Gligor, MiniSec: A secure sensor network communication architecture, in Proceedings of International Symposium on Information Processing in Sensor Networks, Berkeley, CA, USA, 2007, pp. 479-488.
[13]
S. M. Almheiri and H. S. Alqamzi, Data link layer security protocols in wireless sensor networks: A survey, in Proceedings of IEEE International Conference on Networking, Xi’an, China, 2013, pp. 312-317.
[14]
P. Chuchaisri and R. Newman, Fast response PKC-based broadcast authentication in wireless sensor networks, Mobile Networks and Applications, vol. 17, no. 4, pp. 508-525, 2012.
[15]
N. Zhao, A. Ren, F. Hu, Z. Zhang, M. U. Rehman, T. Zhu, X. Yang, and A. Alomainy, Double threshold authentication using body area radio channel characteristics, IEEE Communications Letters, vol. 20, no. 10, pp. 2099-2102, 2016.
[16]
L. Ma, G. Yu, and Y. Zhu, TinyZKP: A lightweight authentication scheme based on zero-knowledge proof for wireless body area networks, Wireless Personal Communications, vol. 77, no. 2, pp. 1077-1090, 2014.
[17]
Y. Liu, D. Liu, and G. Yue, A body gauss-markov-based mobility model for body area networks, Tsinghua Science and Technology, vol. 23, no. 3, pp. 277-287, 2018.
[18]
M. H. Salama, S. Taha, and H. N. Elmahdy, PMAS: A proposed mutual authentication scheme for wireless body area networks, in Proceedings of International Conference on Information and Communication Technology Convergence, Jeju Island, Korea, 2015, pp. 636-641.
[19]
J. Yuan, S. Lu, S. Yu, and L. Ming, Authenticated secret key extraction using channel characteristics for body area networks, in Proceedings of ACM Conference on Computer and Communications Security, Toronto, Canada, 2012, p. 1028.
[20]
J. Zhang and G. Qu, Recent attacks and defenses on FPGA-based systems, ACM Transactions on Reconfigurable Technology and Systems, .
[21]
J. Zhang, G. Qu, Y. Q. Lv, and Q. Zhou, A survey on silicon PUFs and recent advances in ring oscillator PUFs, Journal of Computer Science and Technology, vol. 29, no. 4, pp. 664-678, 2014.
[22]
J. Zhang, X. Tan, Y. Zhang, W. Wang, and Z. Qin, Frequency offset-based ring oscillator physical unclonable function, IEEE Transactions on Multi-Scale Computing Systems, vol. 4, no. 4, pp. 711-721, 2018.
[23]
Q. Guo, J. Ye, Y. Gong, Y. Hu, and X. Li, PUF based pay-per-device scheme for IP protection of CNN model, in Proceedings of IEEE 27th Asian Test Symposium (ATS), Hefei, China, 2018, pp. 115-120.
[24]
J. Zhang, X. Tan, X. Wang, A. Yan, and Z. Qin, Transparent two-factor authentication, IEEE Access, vol. 6, pp. 32 677-32 686, 2015.
[25]
J. Zhang, A practical logic obfuscation technique for hardware security, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 24, no. 3, pp. 1193-1197, 2016.
[26]
J. Zhang, Y. Lin, Y. Lyu, and Q. Gang, A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing, IEEE Transactions on Information Forensics & Security, vol. 10, no. 6, pp. 1137-1150, 2017.
[27]
J. Zhang, Y. Lin, and Q. Gang, Reconfigurable binding against FPGA replay attacks, ACM Transactions on Design Automation of Electronic Systems, vol. 20, no. 2, pp. 1-20, 2015.
[28]
J. Zhang, B. Qi, and Q. Gang, HCIC: Hardware-assisted control-flow integrity checking, IEEE Internet of Things Journal, vol. 6, no. 1, pp. 458-471, 2019.
[29]
G. Suh and S. Devadas, Physical unclonable functions for device authentication and secret key generation, in Proceedings of 44th ACM/IEEE Des. Autom. Conf., San Diego, CA, USA, 2007, pp. 9-14.
[30]
D. Merli, J. Heyszl, B. Heinz, D. Schuster, F. Stumpf, and G. Sigl, Localized electromagnetic analysis of RO PUFS, in Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust, Austin, TX, USA, 2013, pp. 19-24.
[31]
K. Fan, H. Li, W. Jiang, C. Xiao, and Y. Yang, Secure authentication protocol for mobile payment, Tsinghua Science and Technology, vol. 23, no. 5, pp. 610-620, 2018.
[32]
J. Liu, Y. Yu, J. Jia, S. Wang, P. Fan, H. Wang, and H. Zhang, Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular ad-hoc networks, Tsinghua Science and Technology, vol. 24, no. 5, pp. 575-584, 2019.
Tsinghua Science and Technology
Pages 36-47
Cite this article:
Tan X, Zhang J, Zhang Y, et al. A PUF-Based and Cloud-Assisted Lightweight Authentication for Multi-Hop Body Area Network. Tsinghua Science and Technology, 2021, 26(1): 36-47. https://doi.org/10.26599/TST.2019.9010048

826

Views

40

Downloads

46

Crossref

N/A

Web of Science

49

Scopus

2

CSCD

Altmetrics

Received: 01 April 2019
Revised: 22 August 2019
Accepted: 29 August 2019
Published: 19 June 2020
© The author(s) 2021.

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return