Security Analysis and Improvement of an Access Control Scheme for Wireless Body Area Networks

被引:0
作者
Dadkhah, Parichehr [1 ]
Dakhilalian, Mohammad [1 ]
Rastegari, Parvin [2 ]
机构
[1] Isfahan Univ Technol, Dept Elect & Comp Engn, Esfahan, Iran
[2] Isfahan Univ Technol, Golpayegan Coll Engn, Elect & Comp Engn Grp, Golpayegan, Iran
来源
ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY | 2023年 / 15卷 / 03期
关键词
Access Control; ROM; Signcryption; WBANs; CERTIFICATELESS SIGNATURE SCHEME; EFFICIENT;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Wireless Body Area Networks (WBANs) have attracted a lot of attention in recent researches as they play a vital role in diagnosing, controlling and treating diseases. These networks can improve the quality of medical services by following the health status of people and providing online medical advice for them, momentarily. Despite the numerous advantages of these networks, they may cause irrecoverable problems for patients, if security considerations are not properly met. So, it is very important to find solutions for satisfying security requirements in these networks. A signcryption scheme can be considered as one of the most important cryptographic tools for providing the security requirements in WBANs. Recently, Kasyoka et al. proposed a signcryption scheme based on which they designed an access control protocol for WBANs. They proved the security of their proposals in the random oracle model (ROM). In this paper, we concentrate on Kasyoka et al.'s proposals and show that their proposed signcryption scheme and consequently their proposed access control protocol for WBANs are vulnerable against various attacks, in contrast to their claims. Afterward, we fix the scheme to be secure against our proposed attacks. (c) 2023 ISC. All rights reserved.
引用
收藏
页码:1 / 8
页数:8
相关论文
共 50 条
  • [31] Enabling Secure Communication in Wireless Body Area Networks with Heterogeneous Authentication Scheme
    Ullah, Insaf
    Khan, Muhammad Asghar
    Abdullah, Ako Muhammad
    Noor, Fazal
    Innab, Nisreen
    Chen, Chien-Ming
    [J]. SENSORS, 2023, 23 (03)
  • [32] A combined public-key scheme in the case of attribute-based for wireless body area networks
    Hong, Jiaojiao
    Liu, Bo
    Sun, Qianyuan
    Li, Fagen
    [J]. WIRELESS NETWORKS, 2019, 25 (02) : 845 - 859
  • [33] A game theoretic approach to wireless body area networks interference control
    Abass, Ahmed A. Alabdel
    Alshaheen, Hisham
    Takruri, Haifa
    [J]. IET WIRELESS SENSOR SYSTEMS, 2024, 14 (03) : 72 - 83
  • [34] Systematic survey on data security in wireless body area networks in IoT healthcare system
    Jian, Wang
    Tabassum, Alia
    Li, Jian Ping
    [J]. FRONTIERS IN MEDICINE, 2024, 11
  • [35] An Efficient Cross-Domain Data Transmission Scheme for Wireless Body Area Networks
    Ming Luo
    Xingtong Hu
    Yi Luo
    [J]. Journal of Medical Systems, 2020, 44
  • [36] Caching-Aided Task Offloading Scheme for Wireless Body Area Networks with MEC
    Liao, Yangzhe
    Qiao, Xinhui
    Shou, Liqing
    Yu, Quan
    Zhai, Xiaojun
    Ai, Qingsong
    Liu, Quan
    [J]. 2019 NASA/ESA CONFERENCE ON ADAPTIVE HARDWARE AND SYSTEMS (AHS 2019), 2019, : 49 - 54
  • [37] An energy efficient authentication scheme for wireless body area networks based on the bilinear pairings
    Dai, Songsong
    Jiang, Linmei
    He, Shan
    Guo, Donghui
    [J]. INTERNATIONAL JOURNAL OF INTERNET PROTOCOL TECHNOLOGY, 2018, 11 (04) : 232 - 241
  • [38] An Efficient Cross-Domain Data Transmission Scheme for Wireless Body Area Networks
    Luo, Ming
    Hu, Xingtong
    Luo, Yi
    [J]. JOURNAL OF MEDICAL SYSTEMS, 2020, 44 (07)
  • [39] Certificateless Public Auditing Scheme for Cloud-Assisted Wireless Body Area Networks
    He, Debiao
    Zeadally, Sherali
    Wu, Libing
    [J]. IEEE SYSTEMS JOURNAL, 2018, 12 (01): : 64 - 73
  • [40] Security analysis of a threshold access control scheme based on smart cards
    Horng, G
    Liu, CL
    Hwang, YT
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2004, E87A (08) : 2177 - 2179