An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network

In the past few years, the applications of Wireless Body Area Network (WBAN) have improved the ability of healthcare providers to deliver appropriate treatments to the patients either in hospitals or at homes. Precisely, biomedical sensors in a WBAN collect physiological signal from human’s body to...

Full description

Saved in:
Bibliographic Details
Main Author: Ramli, Sofia Najwa
Format: Thesis
Language:English
English
Published: 2016
Subjects:
Online Access:http://eprints.utem.edu.my/id/eprint/18534/1/An%20Electrocardiogram-Based%20Authentication%20Protocol%20In%20Wireless%20Body%20Area%20Network%2024%20Pages.pdf
http://eprints.utem.edu.my/id/eprint/18534/2/An%20Electrocardiogram-Based%20Authentication%20Protocol%20In%20Wireless%20Body%20Area%20Network.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
id my-utem-ep.18534
record_format uketd_dc
institution Universiti Teknikal Malaysia Melaka
collection UTeM Repository
language English
English
advisor Ahmad, Rabiah

topic T Technology (General)
T Technology (General)
spellingShingle T Technology (General)
T Technology (General)
Ramli, Sofia Najwa
An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network
description In the past few years, the applications of Wireless Body Area Network (WBAN) have improved the ability of healthcare providers to deliver appropriate treatments to the patients either in hospitals or at homes. Precisely, biomedical sensors in a WBAN collect physiological signal from human’s body to enable remote, continuous and real-time network services. As the signal contains highly sensitive medical information about the patient and communicates through an open wireless environment, securing the information from unauthorized access and tampering are critically needed. One of the most crucial components to support security architecture in WBAN is its key management as it serves as the fundamental of authentication and encryption, but the overheads are enormous in dealing with key generation, exchange, storage and replacement. In response to such issue, the most promising solution for key management is the use of biometrics so that the involved parties can agree on a key to provide the authenticity of medical data in WBAN. However, the existing models are inappropriate to achieve optimal security performance and the required lightweight manners due to the sensor’s resource constraints in terms of power consumption and memory space. Therefore, this thesis presents a new authentication protocol model that utilizes Electrocardiogram (ECG) signal as biometric as well as cryptographic key to ensure that the transmitted data are originated from the required WBAN. The proposed model is developed and simulated on Matlab based on an improved fuzzy vault scheme with a lightweight error correction algorithm to reduce the computational complexity when compared to previous work. To validate the proposed ECG-based authentication protocol model, the FAR and FRR analysis is done and then followed by the complexity analysis. The result of FAR and FRR analysis demonstrates that choosing a definite degree and tolerance level can achieve optimal security performance required in WBAN communications. In complexity analysis, based on t-test, the result shows that there is a significant difference with 5% significant level in the computational complexity between the proposed authentication model and the previous protocol called ECG-IJS scheme and the proposed model requires fewer overheads in terms storage and communication overheads. To enhance the overall performance, this thesis also evaluates the uniqueness and the stability of ECG signal using Independent Component Analysis (ICA) and fast Fourier Transform (FFT) algorithm respectively as the signal is applied as inputs of the proposed ECG-based authentication protocol model. The experimental result of ICA algorithm exhibits that each ECG signal is unique to each other as each signal is composed strongly from each different independent component and approximately zero relative to other independent components. While the result of FFT algorithm summarizes that the number of the common FFT peak location index for sensors on the same subject is significantly higher compared to the number of common feature for sensors on different subjects.
format Thesis
qualification_name Doctor of Philosophy (PhD.)
qualification_level Doctorate
author Ramli, Sofia Najwa
author_facet Ramli, Sofia Najwa
author_sort Ramli, Sofia Najwa
title An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network
title_short An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network
title_full An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network
title_fullStr An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network
title_full_unstemmed An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network
title_sort electrocardiogram-based authentication protocol in wireless body area network
granting_institution Universiti Teknikal Malaysia Melaka
granting_department Faculty of Information and Communication Technology
publishDate 2016
url http://eprints.utem.edu.my/id/eprint/18534/1/An%20Electrocardiogram-Based%20Authentication%20Protocol%20In%20Wireless%20Body%20Area%20Network%2024%20Pages.pdf
http://eprints.utem.edu.my/id/eprint/18534/2/An%20Electrocardiogram-Based%20Authentication%20Protocol%20In%20Wireless%20Body%20Area%20Network.pdf
_version_ 1747833932756287488
spelling my-utem-ep.185342021-10-08T15:10:41Z An Electrocardiogram-Based Authentication Protocol In Wireless Body Area Network 2016 Ramli, Sofia Najwa T Technology (General) TK Electrical engineering. Electronics Nuclear engineering In the past few years, the applications of Wireless Body Area Network (WBAN) have improved the ability of healthcare providers to deliver appropriate treatments to the patients either in hospitals or at homes. Precisely, biomedical sensors in a WBAN collect physiological signal from human’s body to enable remote, continuous and real-time network services. As the signal contains highly sensitive medical information about the patient and communicates through an open wireless environment, securing the information from unauthorized access and tampering are critically needed. One of the most crucial components to support security architecture in WBAN is its key management as it serves as the fundamental of authentication and encryption, but the overheads are enormous in dealing with key generation, exchange, storage and replacement. In response to such issue, the most promising solution for key management is the use of biometrics so that the involved parties can agree on a key to provide the authenticity of medical data in WBAN. However, the existing models are inappropriate to achieve optimal security performance and the required lightweight manners due to the sensor’s resource constraints in terms of power consumption and memory space. Therefore, this thesis presents a new authentication protocol model that utilizes Electrocardiogram (ECG) signal as biometric as well as cryptographic key to ensure that the transmitted data are originated from the required WBAN. The proposed model is developed and simulated on Matlab based on an improved fuzzy vault scheme with a lightweight error correction algorithm to reduce the computational complexity when compared to previous work. To validate the proposed ECG-based authentication protocol model, the FAR and FRR analysis is done and then followed by the complexity analysis. The result of FAR and FRR analysis demonstrates that choosing a definite degree and tolerance level can achieve optimal security performance required in WBAN communications. In complexity analysis, based on t-test, the result shows that there is a significant difference with 5% significant level in the computational complexity between the proposed authentication model and the previous protocol called ECG-IJS scheme and the proposed model requires fewer overheads in terms storage and communication overheads. To enhance the overall performance, this thesis also evaluates the uniqueness and the stability of ECG signal using Independent Component Analysis (ICA) and fast Fourier Transform (FFT) algorithm respectively as the signal is applied as inputs of the proposed ECG-based authentication protocol model. The experimental result of ICA algorithm exhibits that each ECG signal is unique to each other as each signal is composed strongly from each different independent component and approximately zero relative to other independent components. While the result of FFT algorithm summarizes that the number of the common FFT peak location index for sensors on the same subject is significantly higher compared to the number of common feature for sensors on different subjects. UTeM 2016 Thesis http://eprints.utem.edu.my/id/eprint/18534/ http://eprints.utem.edu.my/id/eprint/18534/1/An%20Electrocardiogram-Based%20Authentication%20Protocol%20In%20Wireless%20Body%20Area%20Network%2024%20Pages.pdf text en public http://eprints.utem.edu.my/id/eprint/18534/2/An%20Electrocardiogram-Based%20Authentication%20Protocol%20In%20Wireless%20Body%20Area%20Network.pdf text en validuser https://plh.utem.edu.my/cgi-bin/koha/opac-detail.pl?biblionumber=100365 phd doctoral Universiti Teknikal Malaysia Melaka Faculty of Information and Communication Technology Ahmad, Rabiah 1. A.Forouzan, B., 2008. Cryptography and Network Security, McGraw-Hill. 2. Ahmad, a., Javaid, N., Qasim, U., Ishfaq, M., Khan, Z. a. & Alghamdi, T. a., 2014. RE-ATTEMPT: A new energy-efficient routing protocol for wireless body area sensor networks. International Journal of Distributed Sensor Networks, 2014, p.9. 3. Ahmed, S., Javaid, N., Yousaf, S., Ahmad, a., Sandhu, M.M., Imran, M., Khan, Z. a. & Alrajeh, N., 2015. Co-LAEEBA: Cooperative link aware and energy efficient protocol for wireless body area networks. Computers in Human Behavior, 51, pp.1205–1215. 4. Ali, A., Irum, S., Kausar, F. & Khan, F.A., 2013. A cluster-based key agreement scheme using keyed hashing for Body Area Networks. Multimedia Tools and Applications, 66(2), pp.201–214. 5. Ali, A. & Khan, F.A., 2014. A Broadcast-Based Key Agreement Scheme Using Set Reconciliation for Wireless Body Area Networks. Journal of Medical Systems, 38(5), pp.1–12. 6. Al Ameen, M., Liu, J. & Kwak, K., 2010. Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications. Journal of Medical Systems, 8(May), pp.1988–1988. 7. Arrobo, G.E. & Gitlin, R.D., 2011. Improving the reliability of wireless body area networks. In 2011 Annual International Conference of the IEEE Engineering in Medicine and Biology Society. pp. 2192–2195. 8. Bangash, J.I., Abdullah, A.H., Anisi, M.H. & Khan, A.W., 2014. A survey of routing protocols in wireless body sensor networks. Sensors (Basel, Switzerland), 14(1), pp.1322–1357. 9. Bansal, S. & Kumar, D., 2015. ENERGY EFFICIENCY IN KEY MANAGEMENT OF BODY SENSOR NETWORK. International Journal of Computer & IT, pp.71–73. 10. Bao, S.-D., Shen, L.-F. & Zhang, Y.-T., 2004. A novel key distribution of body area networks for telemedicine. In 2004 IEEE International Workshop on Biomedical Circuits Systems. pp. 2–5. 11. Bao, S.-D., Zhang, Y.-T. & Shen, L.-F., 2005. Physiological signal based entity authentication for body area sensor networks and mobile healthcare systems. In 27th Annual International Conference of the IEEE Engineering in Medicine and Biology Society. pp. 2455–2458. 12. Biel, L., Pettersson, O., Philipson, L. & Wide, P., 1999. ECG Analysis: A New Approach in Human Identification. In Instrumentation and Measurement Technology Conference, 1999. IMTC/99. Proceedings of the 16th IEEE. pp. 557–561. 13. Blahut, R.E., 2003. Algebraic Codes for Data Transmission, Cambridge, United Kingdom: Cambridge University Press. 14. Bouwstra, S., Chen, W., Feijs, L. & Oetomo, S.B., 2009. Smart jacket design for neonatal monitoring with wearable sensors. In 2009 Sixth International Workshop on Wearable and Implantable Body Sensor Networks. pp. 162–167. 15. Bui, F.M. & Hatzinakos, D., 2008. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling. EURASIP Journal on Advances in Signal Processing, 2008(1), pp.1–17. 16. Cai, Y. & Tan, J., 2008. Secure Group communication in Body Area Networks. In 2008 International Conference on Information and Automation. pp. 555–559. 17. Chan, A.D.C., Member, S., Hamdy, M.M., Member, S., Badre, A. & Badee, V., 2008. Wavelet Distance Measure for Person Identification Using Electrocardiograms. IEEE Transactions on Instrumentation and Measurement, 57(2), pp.248–253. 18. Chen, M., Gonzalez, S., Vasilakos, A., Cao, H. & Leung, V.C.M., 2011. Body Area Networks: A survey. Mobile Networks and Applications, 16(2), pp.171–193. 19. Fensli, R., Gunnarson, E. & Gundersen, T., 2005. A wearable ECG-recording system for continuous arrhythmia monitoring in a wireless tele-home-care situation. In 18th IEEE Symposium on Computer-Based Medical Systems (CBMS’05). pp. 407–412. 20. Fuad, A., Rahman, A., Ahmad, R. & Mohamad, M.Z., 2014. Developing Forensic Readiness Secure Network Architecture for Wireless Body Area Network (WBAN). International Journal of Security and Its Applications, 8(5), pp.403–420. 21. Fuad, A., Rahman, A. & Mohamad, M.Z., 2015. Developing the Security Zone for Wireless Body Area Network (WBAN) Implementation Using Practical Security Assessment ( PSA ). Journal of Advances in Computer Networks, 3(2), pp.119–123. 22. Gohar, M., Choi, J. & Koh, S., 2015. An ID / Locator Separation Based Group Mobility Management in Wireless Body Area Network. Journal of Sensors, 2015, pp.1–12. 23. Goldberg, A.L., Mark, R.G. & Moody, G.B., 2000. PhysioBank ATM [online]. Available at: https://physionet.org/cgi-bin/atm/ATM [Accessed January 10, 2013]. 24. Gollakota, S., Hassanieh, H., Ransford, B., Katabi, D. & Fu, K., 2014. They Can Hear Your Heartbeats : Non-Invasive Security for Implantable Medical Devices. In ACM SIGCOMM 2011. pp. 2–13. 25. Ha, I., 2015. Technologies and Research Trends in Wireless Body Area Networks for Healthcare : A Systematic Literature Review. International Journal of Distributed Sensor Networks, 2015(4), p.14. 26. Habib, K., Torjusen, A. & Leister, W., 2014. A Novel Authentication Framework Based on Biometric and Radio Fingerprinting for the IoT in eHealth. In The Third International Conference on Smart Systems, Devices and Technologies. pp. 32–37. 27. Haghighi, M., 2013. An end-to-end middleware solution with multiple concurrent applications support for wireless body area networks. In 2013 IEEE 6th International Workshop on Computational Intelligence and Applications (IWCIA). Ieee, pp. 201–206. 28. Han, N.D., Han, L., Tuan, D.M., In, H.P. & Jo, M., 2014. A scheme for data confidentiality in Cloud-assisted Wireless Body Area Networks. Information Sciences, 284, pp.157–166. 29. Hanson, M.A., Jr, H.C.P., Barth, A.T., Ringgenberg, K., Calhoun, B.H., Aylor, J.H. & Lach, J., 2009. BODY AREA SENSOR NETWORKS: CHALLENGES AND OPPORTUNITIES. COMPUTER, 42(1), pp.58–65. 30. Hu, C., Cheng, X., Zhang, F., Wu, D., Liao, X. & Chen, D., 2013. OPFKA: Secure and efficient Ordered-Physiological-Feature-based key agreement for wireless Body Area Networks. In 2013 Proceedings IEEE INFOCOM. pp. 2274–2282. 31. Hu, C., Zhang, N., Li, H., Cheng, X. & Liao, X., 2013. Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme. IEEE Journal on Selected Areas in Communications, 31(9), pp.37–46. 32. Huang, H.-F., Liu, S.-E. & Chen, H.-F., 2010. Designing a New Mutual Authentication Scheme Based on Nonce and Smart Cards. In International Symposium on Parallel and Distributed Processing with Applications. Ieee, pp. 570–573. 33. Hyvärinen, a, Hoyer, P.O. & Inki, M., 2001. Topographic independent component analysis. Neural computation, 13(7), pp.1527–58. 34. Hyvärinen, a & Oja, E., 2000. Independent component analysis: algorithms and applications. Neural networks : the official journal of the International Neural Network Society, 13(4–5), pp.411–30. 35. Iqbal, J., Amin, N., Umar, A.I., Din, N. & Waheed, A., 2016. Secure Lightweight Authentication and Key Agreement for Wireless Body Area Networks. International Journal of Computer Science and Information Security, 14(5), pp.196–204. 36. Irum, S., Ali, A., Khan, F.A. & Abbas, H., 2013. A hybrid security mechanism for intra-wban and inter-WBAN communications. International Journal of Distributed Sensor Networks, 2013, p.11. 37. Jang, C., Lee, D.-G. & Han, J., 2008. A Proposal of Security Framework for Wireless Body Area Network. In 2008 International Conference on Security Technology. pp. 202–205. 38. Jang, C.S., Lee, D.G., Han, J.-W. & Park, J.H., 2011. Hybrid security protocol for wireless body area networks. Wireless Communications and Mobile Computing, 11, pp.277–288. 39. Juels, A. & Sudan, M., 2002. A fuzzy vault scheme. In Proceedings IEEE International Symposium on Information Theory,. p. 408. 40. Kanjee, M. & Liu, H., 2013. A Generic Authentication Protocol for Wireless Body Area Networks. In BodyNets ’13 Proceedings of the 8th International Conference on Body Area Networks. pp. 502–508. 41. Khan, F.A., Ali, A., Abbas, H. & Haldar, N.A.H., 2014. A Cloud-based Healthcare Framework for Security and Patients’ Data Privacy Using Wireless Body Area Networks. Procedia Computer Science, 34, pp.511–517. 42. Kowalak, J.L. & Turkington, C., 2008. ECG Interpretation, Lippincot Williams & Wilkins. 43. Latré, B., Braem, B., Moerman, I., Blondia, C. & Demeester, P., 2010. A survey on wireless body area networks. Wireless Networks, 17, pp.1–18. 44. Lee, Y.S., Alasaarela, E. & Lee, H., 2013. Efficient Encryption Scheme based on Elliptic Curve Cryptography (ECC) and Symmetric algorithm in Wireless Body Area Networks (WBANs). Advanced Science and Technology Letters, 38, pp.36–39. 45. Lee, Y.S., Lee, H.J. & Alasaarela, E., 2013. Mutual authentication in wireless body sensor networks (WBSN) based on Physical Unclonable Function (PUF). In 2013 9th International Wireless Communications and Mobile Computing Conference, IWCMC 2013. pp. 1314–1318. 46. Li, M., Lou, W. & Ren, K., 2010. Data security and privacy in wireless body area networks. IEEE Wireless Communications, 17(1), pp.51–58. 47. Lim, S., Oh, T.H., Choi, Y.B. & Lakshman, T., 2010. Security Issues on Wireless Body Area Network for Remote Healthcare Monitoring. In 2010 IEEE International Conference on Sensor Networks Ubiquitous and Trustworthy Computing. pp. 327–332. 48. Liu, J., 2010. Hybrid Security Mechanisms for Wireless Body Area Networks. In 2010 Second International Conference on Ubiquitous and Future Networks (ICUFN). pp. 98–103. 49. Liu, J. & Kwak, K.S., 2010. Towards Security Issues and Solutions in Wireless Body Area Networks. In 6th International Conference on Networked Computing INC 2010. pp. 1–4. 50. Liu, J., Li, Q., Yan, R. & Sun, R., 2015. Efficient authenticated key exchange protocols for wireless body area networks. EURASIP Journal on Wireless Communications and Networking, 2015, pp.188–199. 51. Liu, J., Zhang, Z., Chen, X. & Kwak, K.S., 2014. Certificateless remote anonymous authentication schemes for wirelessbody area networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), pp.332–342. 52. Ma, L., Ge, Y. & Zhu, Y., 2014. TinyZKP: A Lightweight Authentication Scheme Based on Zero-Knowledge Proof for Wireless Body Area Networks. Wireless Personal Communications, 77(2), pp.1077–1090. 53. Mana, M., Feham, M. & Bensaber, B., 2011. Trust Key Management Scheme for Wireless Body Area Networks. International Journal of Network Security, 12(2), pp.71–79. 54. Mana, M., Feham, M. & Bensaber, B.A., 2009. SEKEBAN (Secure and Efficient Key Exchange for wireless Body Area Network). International Journal of Advanced Science and Technology, 12, pp.45–60. 55. Manna, T., Misra, I.S., Sanyal, S.K. & Chakraborty, T., 2015. A Framework for Implementation of Wireless Body Area Network over Software Defined Radios. In 2015 IEEE Region 10 Symposium. pp. 17–20. 56. Miao, F., Bao, S. & Li, Y., 2010. A Modified Fuzzy Vault Scheme for Biometrics- based Body Sensor Networks Security. , (2009), pp.1–5. 57. Micallef, J., Grech, I., Brincat, A., Traver, V. & Monto, E., 2008. Body area network for wireless patient monitoring. IET Communications, 2(2), pp.215–222. 58. Ming, L., Shucheng, Y., Wenjing, L. & Kui, R., 2010. Group Device Pairing based Secure Sensor Association and Key Management for Body Area Networks. In IEEE INFOCOM 2010. pp. 1–9. 59. Morris, F., Brady, W.J. & Camm, J. eds., 2008. ABC of Clinical Electrocardiography 2nd ed., Blackwell Publishing Ltd. 60. Muhammad, K.-R.R.S., Lee, H., Lee, S. & Lee, Y.-K., 2010. BARI+: A Biometric Based Distributed Key Management Approach for Wireless Body Area Networks. Sensors, 10(4), pp.3911–3933. 61. Nadeem, A., Hussain, M.A., Owais, O., Salam, A., Iqbal, S. & Ahsan, K., 2015. Application specific study, analysis and classification of body area wireless sensor network applications. Computer Networks, 83, pp.363–380. 62. Odinaka, I., Lai, P.-H., Kaplan, A.D., O’Sullivan, J. a., Sirevaag, E.J., Kristjansson, S.D., Sheffield, A.K. & Rohrbaugh, J.W., 2010. ECG biometrics: A robust short-time frequency analysis. 2010 IEEE International Workshop on Information Forensics and Security, pp.1–6. 63. Odinaka, I., Member, S., Lai, P., Kaplan, A.D., Sullivan, J.A.O., Sirevaag, E.J. & Rohrbaugh, J.W., 2012. ECG Biometric Recognition : A Comparative Analysis. IEEE Transactions on Information Forensics and Security, 7(6), pp.1812–1824. 64. Othman, S. Ben, Bahattab, A.A., Trad, A. & Youssef, H., 2014. Secure Data Transmission Protocol for Medical Wireless Sensor Networks. In 2014 IEEE 28th International Conference on Advanced Information Networking and Applications. Ieee, pp. 649–656. 65. Pan, R., Member, S., Chua, D. & Member, S., 2014. A WBAN Based Cableless ECG Acquisition System. In The International Conference of the IEEE Engineering in Medicine and Biology Society. pp. 910–913. 66. Pathania, S. & Bilandi, N., 2014. SECURITY ISSUES IN WIRELESS BODY AREA NETWORK. International Journal of Computer Science and Mobile Computing, 3(4), pp.1171–1178. 67. Phadke, A.G. & Thorp, J.S., 2008. Synchronized Phasor Measurements and Their Applications. In New York: Springer Verlag, pp. 8–20. 68. Pirbhulal, S., Zhang, H., Mukhopadhyay, S., Li, C., Wang, Y., Li, G., Wu, W. & Zhang, Y.-T., 2015. An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks. Sensors, 15(7), pp.15067–15089. 69. Poon, C.C.Y., Zhang, Y.-T. & Bao, S.-D., 2006. A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Communications Magazine, 44(4), pp.73–81. 70. Rehman, E., Asad & Sher, M., 2014. ECC AND SYMMETRIC BASED HYBRID AUTHENTICATED KEY AGREEMENT IMPLEMENTATION AND ANALYSIS FOR BODY SENSOR NETWORKS. VFAST Transactions on Software Engineering, 5(1), pp.1–9. 71. Saleem, S., Ullah, S. & Kwak, K.S., 2011. A Study of IEEE 802.15.4 Security Framework for Wireless Body Area Networks. Sensors, 11(2), pp.1383–1395. 72. Saleem, S., Ullah, S. & Yoo, H.S., 2009. On the Security Issues in Wireless Body Area Networks. International Journal of Digital Content Technology and Its Applications, 3(3), pp.178–184. 73. Segovia, M., Grampín, E. & Baliosian, J., 2013. Analysis of the applicability of Wireless Sensor Networks attacks to Body Area Networks. In 8th International Conference on Body Area Networks. pp. 509–512. 74. Selimis, G., Huang, L., Massé, F., Tsekoura, I., Ashouei, M., Catthoor, F., Huisken, J., Stuyt, J., Dolmans, G., Penders, J. & De Groot, H., 2011. A Lightweight Security Scheme for Wireless Body Area Networks: Design, Energy Evaluation and Proposed Microprocessor Design. Journal of Medical Systems, 35(5), pp.1289–1298. 75. Seyedi, M., Tze, D. & Lai, H., 2014. Effect of Limb Joints and Limb Movement on Intrabody Communications for Body Area Network Applications. Journal of Medical and Biological Engineering, 34(3), pp.276–283. 76. Shen, J., Moh, S. & Chung, I., 2011. A Novel Key Management Protocol in Body Area Networks. In 7th International Conference on Networking and Services. pp. 246–251. 77. Shen, T.D., Tompkins, W.J. & Hu, Y.H., 2011. Implementation of a one-lead ECG human identification system on a normal population. Journal of Engineering and Computer Innovations, 2(January), pp.12–21. 78. Shi, L., Yuan, J., Yu, S. & Rock, L., 2013. ASK-BAN : Authenticated Secret Key Extraction Utilizing Channel Characteristics for Body Area Networks. In 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks. pp. 155–166. 79. Shih, Y., Pang, A. & Hsiu, P., 2014. A Storage-free Data Parasitizing Scheme for Wireless Body Area Networks. In Networking Conference IFIP 2014. pp. 1–9. 80. Singh, V., Manik, G. & Sharma, M., 2015. Data Dissemination with Dynamic Timeline in Wireless Body Area Network. In International Conference on Advanced Research in Computer Science Engineering & Technology (ICARCSET 2015). pp. 1–5. 81. Singla, S.K. & Sharma, A., 2010. ECG as Biometric in the Automated World. International Journal of Computer Science and Communication, 1(2), pp.281–283. 82. Sukor, M., Ariffin, S., Fisal, N., Yusof, S.K.S. & Abdallah, A., 2008. Performance Study of Wireless Body Area Network in Medical Environment. In Second Asia International Conference on Modelling & Simulation (AMS). pp. 202–206. 83. Tafa, Ž. & Ć, R.S., 2006. Bluetooth–based approach to monitoring biomedical signals. In 5th WSEAS International Conference on Telecommunications and Informatics. pp. 415–420. 84. Tan, C.C., Wang, H., Zhong, S. & Li, Q., 2009. IBE-Lite: A Lightweight Identity-Based Cryptography for Body Sensor Networks. IEEE Transactions on Information Technology in Biomedicine, 13(6), pp.926–32. 85. Toorani, M., 2015. On Vulnerabilities of the Security Association in the IEEE 802.15.6 Standard. In M. Brenner, N. Christin, B. Johnson, & K. Rohloff, eds. Financial Cryptography and Data Security. Springer Berlin Heidelberg, pp. 245–260. 86. Tufail, F. & Islam, M.H., 2009. Wearable Wireless Body Area Networks. In 2009 International Conference on Information Management and Engineering. Ieee, pp. 656–660. 87. Ullah, S., Higgins, H., Braem, B., Latre, B., Blondia, C., Moerman, I., Saleem, S., Rahman, Z. & Kwak, K.S., 2012. A comprehensive survey of wireless body area networks on PHY, MAC, and network layers solutions. Journal of Medical Systems, 36(3), pp.1065–1094. 88. Ullah, S., Mohaisen, M. & Alnuem, M.A., 2013. A Review of IEEE 802.15.6 MAC, PHY, and Security Specifications. International Journal of Distributed Sensor Networks, 2013, pp.1–12. 89. Venkatasubramanian, K.K., Banerjee, A. & Gupta, S.K.S., 2010. PSKA: usable and secure key agreement scheme for body area networks. IEEE Transactions on Information Technology in Biomedicine, 14(1), pp.60–68. 90. Wang, H., Fang, H., Xing, L. & Chen, M., 2011. An Integrated Biometric-Based Security Framework Using Wavelet-Domain HMM in Wireless Body Area Networks (WBAN). In IEEE International Conference on Communications (ICC). pp. 1–5. 91. Wang, W., Hua, K., Hempel, M., Peng, D., Sharif, H. & Chen, H., 2010. A Stochastic Biometric Authentication Scheme using Uniformed GMM in Wireless Body Area. In 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications. pp. 1620–1624. 92. Warren, S., Lebak, J., Yao, J., Creekmore, J., Milenkovic, A. & Jovanov, E., 2005. Interoperability and security in wireless body area network infrastructures. In 27th IEEE Engineering in Medicine and Biology Annual Conference. pp. 3837–3840. 93. Wu, L., Xiao, P., Yuan, S., Jiang, S. & Chen, C.W., 2011. A Fuzzy Vault Scheme for Ordered Biometrics *. , 6(9), pp.682–690. 94. Wu, Y., Sun, Y., Zhan, L. & Ji, Y., 2013. Low mismatch key agreement based on wavelet-transform trend and fuzzy vault in body area network. International Journal of Distributed Sensor Networks, 2013, pp.1–16. 95. Yao, L., Liu, B., Yao, K., Wu, G. & Wang, J., 2010. An ECG-Based Signal Key Establishment Protocol in Body Area Networks. In 2010 Symposia and Workshops on Ubiquitous, Autonomic and Trusted Computing. pp. 233–238. 96. Yevgeniy, D., Leonid, R. & Adam, S., 2004. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In C. Christian & C. Jan, eds. Advances in Cryptology - EUROCRYPT 2004. Springer Science & Business Media, 2004, pp. 523–540. 97. Yusuf Khan, J., Yuce, M.R., Bulger, G. & Harding, B., 2012. Wireless body area network (wban) design techniques and performance evaluation. Journal of Medical Systems, 36(3), pp.1441–1457. 98. Zhang, Z., Wang, H., Vasilakos, A. V & Fang, H., 2012. ECG-Cryptography and Authentication in Body Area Networks. IEEE Transactions on Information Technology in Biomedicine, 16(6), pp.1070–1078. 99. Zhao, Z., 2014. An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem. Journal of Medical Systems, 38(2), pp.1–7. 100. Zhou, J., Cao, Z., Dong, X., Xiong, N. & Vasilakos, A. V., 2015. 4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks. Information Sciences, 314, pp.255–276.