wireless body area networking

29
SECURITY IN WIRELESS BODY AREA NETWORK PRESENTED BY : ANKITA DUTTA SUBHRADEEP MITRA (MCA student of Rajabazar sc college, kolkata)

Upload: subhradeep-mitra

Post on 27-May-2015

1.493 views

Category:

Healthcare


2 download

TRANSCRIPT

Page 1: Wireless Body Area Networking

SECURITY IN WIRELESS BODY AREA NETWORK

PRESENTED BY : ANKITA DUTTA SUBHRADEEP MITRA(MCA student of Rajabazar sc college, kolkata)

Page 2: Wireless Body Area Networking

Overview

Wireless Body Area Network

Challenges

Security Requirements

Possible Solutions

Identity Based Encryption

Weil Pairing

Tate Pairing

Weil Pairing Vs. Tate Pairing

Conclusions

Page 3: Wireless Body Area Networking

Wireless Body Area Network

• It is the integration of intelligent, miniaturized, low power sensor node in, on or around a human body to monitoring body function• Different nodes such as ECG, EMG and EEG are deployed on the human body to collect the physiological parameters and forward them to a remote medical server for further service

• WBAN consist of two types:- 1) In-body area network 2) On-body area network

( Security in Wireless Body Area Networks: A survey by M. Somasundaram+ and R. Sivakumar )

Page 4: Wireless Body Area Networking

Challenges

Sensor nodes are Low energy devices

Security threats

Data consistency

Interference

Cost

Consistent performance

Page 5: Wireless Body Area Networking

Possible Security Threats and Attacks

Layers DoS Attacks DefenesePhysical Jamming

Tampering

Spread-spectrum, priority messages, lower duty cycle, region mapping, Tamper-proof, hiding

Link Collision Unfairness Exhaustion

Error correcting code Small frames Rate limitation

Network Spoofing

Selective Forwarding

Sybil

Encryption

Egress filtering, authorization monitoring Authorization, monitoring, redundancy

Transport Flooding De-synchronization

Client Puzzles Authentication

Page 6: Wireless Body Area Networking

Security Requirements

Data integrity

Data Authentication

Data freshness

Secure localization

Availability

Secure management

Data confidentiality• In WBAN, data confidentiality is

considered to be the most important issues.

• Protect the data from disclosure.

• Should not leak patient’s vital information to external or neighboring networks.

• To solve this security risk public-key cryptography is too costly.

Page 7: Wireless Body Area Networking

Possible Solutions

Identity based encryption scheme is used to achieve Data confidentiality in Wireless Sensor Networks.

Importance of using IBE:• Ideal for low energy sensor devices• Reduces cost

Elliptic Curve Cryptography

Bilinear Pairing Function

Page 8: Wireless Body Area Networking

Identity Based Encryption

ALICE BOB

PKG

CM

skIDbob Upon receiving IDbob

M

ID bob

pkPKG

Sender Receiver

IBE has 4 steps :-

1) Setup2) Private key Extraction3) Encryption4) Decryption ( A Survey of Identity-Based Cryptography by

Joonsang Baek, Jan Newmarch, Reihaneh Safavi-Naini, and Willy Susilo)

Page 9: Wireless Body Area Networking

Elliptic Curve

• Two families of elliptic curve E for use in pairing based cryptosystems:

1. The pairing takes values in the prime field Fp over which the curve is defined.

2. This family consists of super singular curves with embedding degree k=2

Let E be the elliptic curve Y2=x3+ax+b Defined over a finite field Fq, and let p be a base point having prime order n dividing #E(Fq), where we assume that n does not divide q.

• Usefulness of Elliptic curve in IBE:

Elliptic curve divide the keys (public key) one half or one forth then the power consume and energy loss decreases in case of key exchange

Page 10: Wireless Body Area Networking

Bilinear Pairing

• Bilinearity : ȇ(aP , bQ)=ȇ(P , Q)ab, where P , Q Є G and a,b Є Zq*

• Non-degenerate: ȇ does not send all pair of points in G * G to the identity in F(Hence if R is a generator of G then ȇ(R,R) is a generator of F)

• Computable: For all P , Q Є G the map ȇ(P , Q) is efficiently computable

• Type of Bilinear pairing:

Diffie-Hellman problem: Given( G, q, ȇ, P, aP, cP) where a,b and c are chosen at random from Zq

* compute ȇ(P,P)abc

Other billnear pairing: 1) Boneh and Frankin’s IBE2 ) Hierarchical IBE scheme3) Cha and Cheon's IBE Scheme

Page 11: Wireless Body Area Networking

Selected IBE Schemes

• Weil Pairing :

In mathematics, the Weil pairing is a pairing on the points of order dividing n of an elliptic curve E, taking values in nth roots of unity. More generally there is a similar Weil pairing between points of order n of an abelian variety and its dual.

• Tate Pairing :

The Tate pairing was introduced by G. Fray and H.G. Ruck. Tate pairing was firstly used to construct FR attack. Tate pairing is now an alternative to Weil pairing due to its somewhat better computation efficiency.

Page 12: Wireless Body Area Networking

Weil Pairing

Weil pairing have 4 stages:-

1. Setup

2. Extract

3. Encryption

4. Decryption

(Identity-Based Encryption from the Weil Pairing by Dan Boneh Matthew Frankliny )

Page 13: Wireless Body Area Networking

Weil Pairing (Contd…)

Setup : The PKG specifies

• A group G generated by P Є G* and the bilinear pairing ȇ: G * G F

• Two hash functions H1 : {0,1}* G* and H2 : F {0,1}l where l denotes the length of a plaintext

• PKG then picks a master key s Є Zq* at random and computes a public key

PPKG = sP

Private key extraction:

• Bob,the receiver ,then contacts the PKG to get his private key DID = sQID where QID= H1(ID)

Page 14: Wireless Body Area Networking

Encryption:

Alice the sender, can now encrypt her message M {0,1}l using Bob’s identity ID by computing U=rP and V=H2 (ȇ(QID, PPKG)r) M, where r is chosen at random from Zq

*

and QID = H1(ID).

Decryption:

• The resulting cipher text C=(U,V) is send to Bob

• Bob decrypts C by computing M=V H2 (ȇ(DID, U))

Weil Pairing (Contd…)

Page 15: Wireless Body Area Networking

Tate Pairing

Definition: Tate pairing is essentially a bilinear map from G1 * G2 G3 where

G1 = S[q], G2 =T[q] and G3 is the multiplicative group of GF(p2)

Stages of ID based Tate pairing:- 1. Setup 2. Extract(Registration) 3. Encrypt 4. Decrypt

(An Identity based Encryption using Elliptic Curve Cryptography for Secure M2M Communication by B S Adiga, Balamuralidhar P,Rajan M A, Ravishankara Shastry, Shivraj V L)

Page 16: Wireless Body Area Networking

1. Setup :-

• PKG generates a prime p, the elliptic curve E/GF(p) with order n= #E/GF(p)• Generate a torsion group of prime order q• PKG selects a random master secret key “s” in range 0<s<q

2. Extract(Registration):-

• Alice submits her identity to PKG• PKG convert its to a string and maps it to an element of GF(p) • Find a point (Q_ida) on the torsion group• Computes a point S_ida belongs to that group• PKG sends the alice her public and private key along with the public

parameters

Tate Pairing (Contd…)

Page 17: Wireless Body Area Networking

3. Encrypt:-

• Alice computes Q_idb of Bob knowing public parameters p,q,P,Q and Bob’s identity.

• Alice selects a random no “r” in range 0<r<q• Computes

C1=[r]P and C2 = m.e(Q_idb, φ(q))r

4. Decrypt:-

• Bob receives the ciphertext (C1, C2 )

• Computes m`= C2 * e(S_ida, φ(C1 )-1

• Check if m=m` or not

Tate Pairing (Contd…)

Page 18: Wireless Body Area Networking

Why these two Schemes are selected?

• Weil pairing and Tate pairing both provide good functionality for use in cryptosystems

• Fast implementations of these pairings

• Uses Elliptic Curve Cryptography and a very small number of bits

• Irrelevant factors and denominators are eliminated

• Super singular curves are used

• Uses random number generation to provide better security

Page 19: Wireless Body Area Networking

Weil Pairing Vs. Tate Pairing

• Tate pairing is faster than Weil pairing..

Weil pairing is er (p , p) =

thus two application of Tate pairing.

According to computation facts, Weil pairing takes twice the computational time than that of the Tate pairing.

However Weil pairing usually takes more than twice the time to compute than that of the Tate pairing

Page 20: Wireless Body Area Networking

• Tate pairing is used to reduce the discrete logarithm problem on certain elliptic curves to the discrete logarithm problem over finite field.

Weil pairing of a point with itself is trivial as er (p , p) = 1however, Tate pairing of a point with itself is not trivial as t (p , p) ≠ 1

• Tate pairing consumes less power and useful for Low-energy devices. For example : the TinyTate implemented for sensor networks require the system configuration :– 8-bit/7.3828-MHz ATmega128L microcontroller.

However for Weil pairing the computation requires two Hash function evaluation, two Tate pairing computation which will gradually require higher system configuration.

( Weil Pairing vs. Tate Pairing in IBE systems by Ezra Brown, Eric Errthum, David Fu )

Weil Pairing Vs. Tate Pairing (Contd…)

Page 21: Wireless Body Area Networking

Implementation Tools

Java

JPBC Library (Java Pairing Based Cryptography

PBC Library

GMP Library

MinGW (MSYS base system)

Netbeans Profiler

Page 22: Wireless Body Area Networking

Performance Analysis

Performance Analysis can be done in the following ways :

Memory Analysis

Runtime Analysis

Power Consumption, requirement of resources and cost of implementation

Security Parameters

Among the above mentioned we will measure the performance on the basis of Memory and Runtime analysis.

Page 23: Wireless Body Area Networking

Memory Analysis

Weil Pairing Tate Pairing

Page 24: Wireless Body Area Networking

Runtime Analysis

Weil Pairing Tate Pairing

Page 25: Wireless Body Area Networking

Future Scope

Wireless Body Area Network comprised of low energy devices such as sensor nodes.

Smart Phones are used to store the medical data gathered by the sensor nodes. In

future these features can be implemented in android platform and then can be

deployed in a small network of low energy sensor nodes.

Page 26: Wireless Body Area Networking

Conclusions

Through this presentation we have given an overview of the various Security issues in Wireless Body Area Networking and the possible solutions to overcome these issues. The solutions should be efficient in such a way that the low-energy sensor devices can be able for functioning the entire implementation. As well as Data security and Data confidentiality must be maintained and unauthorized accesses should be prohibited. For these the optimistic cryptographic and IBE schemes are invented such that Weil pairing and Tate pairing. And then to find the best scheme among the chosen options that is the Tate pairing depending upon various measurements.

Page 27: Wireless Body Area Networking

References

[1] A. Shamir, “Identity-based cryptosystems and signature schemes, “in Proc. Crypto ’84, Santa Barbara, CA, Aug, 1984, pages 47-53.

[2] Dan Boneh, Matthew Franklin, “Identity-Based Encryption from the Weil pairing”, in SIAM J. of Computing, Vol. 32, No. 3, pages 586-615, 2003.

[3] B S Adiga, Balamuralidhar P, Rajan M A, Ravishankara Shastry, Shivraj V L, "An Identity based Encryption using Elliptic Curve Cryptography for Secure M2M Communication", in TCS Innovation Labs, Bangalore, Karnataka, India, pp 68-75.

[4] IEEE 5931464, Moncef Amara, Amar Siad, "ELLIPTIC CURVE CRYPTOGRAPHY AND ITS APPLICATIONS", in 7th International Workshop on Systems, Signal Processing and their Applications (WOSSPA), pages 247-250, 2011.

Page 28: Wireless Body Area Networking

Question?

Page 29: Wireless Body Area Networking

Thank You…