An Access Control Scheme for The WBNS Using Sign Signcryption

A. Anuradha, A. Sravani

Abstract


We initially give a productive certificateless signcryption plan and afterward outline a get to control conspire for the WBANs utilizing the given signcryption. Our plan accomplishes classification, respectability, validation, non-disavowal, open unquestionable status, and ciphertext validness. Contrasted and existing three get to control plans utilizing signcryption, our plan has the slightest computational cost and vitality utilization for the controller. Moreover, our plan has neither key escrow nor open key authentications, since it depends on certificateless cryptography.


References


T. Y. Wu and C. H. Lin, “Low-SAR path discovery by particle swarm optimization algorithm in wireless body area networks,” IEEE Sensors J., vol. 15, no. 2, pp. 928–936, Feb. 2015.

C. Yi, L. Wang, and Y. Li, “Energy efficient transmission approach for WBAN based on threshold distance,” IEEE Sensors J., vol. 15, no. 9, pp. 5133–5141, Sep. 2015.

J. He, Y. Geng, Y. Wan, S. Li, and K. Pahlavan, “A cyber physical test-bed for virtualization of RF access environment for body sensor network,” IEEE Sensors J., vol. 13, no. 10, pp. 3826–3836, Oct. 2013.

D. Liu, Y. Geng, G. Liu, M. Zhou, and K. Pahlavan, “WBANs-Spa: An energy efficient relay algorithm for wireless capsule endoscopy,” in Proc. IEEE 82nd Veh. Technol. Conf. (VTC-Fall), Boston, MA, USA, Sep. 2015, pp. 1–5.

D. He, S. Chan, and S. Tang, “A novel and lightweight system to secure wireless medical sensor networks,” IEEE J. Biomed. Health Inform., vol. 18, no. 1, pp. 316–326, Jan. 2014.

S. Movassaghi, M. Abolhasan, J. Lipman, D. Smith, and A. Jamalipour, “Wireless body area networks: A survey,” IEEE Commun. Surveys Tuts., vol. 16, no. 3, pp. 1658–1686, Jan. 2014.

M. Li, W. Lou, and K. Ren, “Data security and privacy in wireless body area networks,” IEEE Wireless Commun., vol. 17, no. 1, pp. 51–58, Feb. 2010.

C. Hu, F. Zhang, X. Cheng, X. Liao, and D. Chen, “Securing communications between external users and wireless body area networks,” in Proc. 2nd ACM Workshop Hot Topics Wireless Netw. Secur. Privacy (HotWiSec), Budapest, Hungary, 2013, pp. 31–35.

J. Lai, R. H. Deng, C. Guan, and J. Weng, “Attribute-based encryption with verifiable outsourced decryption,” IEEE Trans. Inf. Forensics Security, vol. 8, no. 8, pp. 1343–1354, Aug. 2013.

R. Lu, X. Lin, and X. Shen, “SPOC: A secure and privacy-preserving opportunistic computing framework for mobile-healthcare emergency,” IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 3, pp. 614–624, Mar. 2013.

H. Zhao, J. Qin, and J. Hu, “An energy efficient key management scheme for body sensor networks,” IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 11, pp. 2202–2210, Nov. 2013.

D. He, S. Chan, Y. Zhang, and H. Yang, “Lightweight and confidential data discovery and dissemination for wireless body area networks,” IEEE J. Biomed. Health Inform., vol. 18, no. 2, pp. 440–448, Mar. 2014.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.