A survey on wireless body area networks: architecture, security challenges and research opportunities
Tài liệu tham khảo
Abdel-Fattah, 2019, Security challenges and attacks in dynamic mobile ad hoc networks manets, 28
Abidi, 2020, Wireless body area networks: a comprehensive survey, Journal of Medical Engineering & Technology, 1
Al Ameen, 2012, Security and privacy issues in wireless sensor networks for healthcare applications, J. Med. Syst., 36, 93, 10.1007/s10916-010-9449-4
Al Barazanchi, 2020, A survey: issues and challenges of communication technologies in wban, Sustain. Eng. Innov, 1, 84, 10.37868/sei.v1i2.85
Al-Janabi, 2017, Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications, Egyptian Informatics Journal, 18, 113, 10.1016/j.eij.2016.11.001
Al-Riyami, 2003, Certificateless public key cryptography, 452
Alaparthy, 2018, A multi-level intrusion detection system for wireless sensor networks based on immune theory, IEEE Access, 6, 47364, 10.1109/ACCESS.2018.2866962
Almogren, 2020, Ftm-iomt: fuzzy-based trust management for preventing sybil attacks in internet of medical things, IEEE Internet Things J.
Bangash, 2014, A survey of routing protocols in wireless body sensor networks, sensors, 14, 1322, 10.3390/s140101322
Barakah, 2012, A survey of challenges and applications of wireless body area network (wban) and role of a virtual doctor server in existing architecture, 214
Barbi, 2016, Using rts/cts to enhance the performance of ieee 802.15.6 csma/ca, 1
Beaulieu, 2015, The simon and speck lightweight block ciphers, 1
Bharathi, 2019, Security Challenges and Solutions for Wireless Body Area Networks, 275
Borghoff, 2012, Prince–a low-latency block cipher for pervasive computing applications, 208
Boulis, T., Tselishchev, Y., Pediaditakis, D.,. Castalia simulator. Accessed: 23-04-2019.
Butun, 2014, A survey of intrusion detection systems in wireless sensor networks, IEEE communications surveys & tutorials, 16, 266, 10.1109/SURV.2013.050113.00191
Cai, 2011, Good neighbor: Ad hoc pairing of nearby wireless devices by multiple antennas.
Canteaut, 2013, Sieve-in-the-middle: improved mitm attacks, 222
Cao, 2009, Identity-based anonymous remote authentication for value-added services in mobile networks, IEEE Trans. Veh. Technol., 58, 3508, 10.1109/TVT.2009.2012389
Cavallari, 2014, A survey on wireless body area networks: technologies and design challenges, IEEE Communications Surveys & Tutorials, 16, 1635, 10.1109/SURV.2014.012214.00007
Chai, 2012, A cryptanalysis of hummingbird-2: the differential sequence analysis., IACR Cryptology ePrint Archive, 2012, 233
Challa, 2017, Authentication protocols for implantable medical devices: taxonomy, analysis and future directions, IEEE Consum. Electron. Mag., 7, 57, 10.1109/MCE.2017.2720193
Chaudhary, 2019, Wireless body sensor network (wbsn) security and privacy issues: a survey, International Journal of Computational Intelligence & IoT, 2
Chen, 2016, Improved linear hull attack on round-reduced simon with dynamic key-guessing techniques, 428
Chen, 2011, Body area networks: a survey, Mobile networks and applications, 16, 171, 10.1007/s11036-010-0260-8
CMT, Micaz. Accessed: 07-11-2019.
Çoban, 2012, Biclique cryptanalysis of twine, 43
Cunha, 2007, Open-zb: an open-source implementation of the ieee 802.15. 4/zigbee protocol stack on tinyos, 1
DARPA, ns-2. Accessed: 25-04-2019.
Diaz, 2016, Simulation of attacks for security in wireless sensor network, Sensors, 16, 1932, 10.3390/s16111932
Dinur, 2014, Improved differential cryptanalysis of round-reduced speck, 147
Djenouri, 2005, Security issues of mobile ad hoc and sensor networks, 7, 2
Dunkels, A., Cooja. Accessed: 25-04-2019.
Dworkin, M.J., 2004. Sp 800-38c. recommendation for block cipher modes of operation: The ccm mode for authentication and confidentiality.
Engels, 2011, The hummingbird-2 lightweight authenticated encryption algorithm, 19
Fang, 2015, Binomial-based trust management system in wireless sensor networks, Chin J Sens Actuat, 28, 703
Fang, 2018, Bdtms: Binomial distribution-based trust management scheme for healthcare-oriented wireless sensor network, 382
Ganeriwal, 2008, Reputation-based framework for high integrity sensor networks, ACM Transactions on Sensor Networks (TOSN), 4, 15, 10.1145/1362542.1362546
Ganeriwal, 2004, Reputation-based framework for high integrity sensor networks, 66
Hady, 2020, Intrusion detection system for healthcare systems using medical and network data: a comparison study, IEEE Access, 8, 106576, 10.1109/ACCESS.2020.3000421
Hajar, 2020, Etaree: An effective trend-aware reputation evaluation engine for wireless medical sensor networks, 1
Hajar, 2020, Ltms: A lightweight trust management system for wireless medical sensor networks, 1
Han, 2014, Management and applications of trust in wireless sensor networks: a survey, J. Comput. Syst. Sci., 80, 602, 10.1016/j.jcss.2013.06.014
Hao, 2015, A meet-in-the-middle attack on round-reduced mcrypton using the differential enumeration technique, 166
He, 2012, Retrust: attack-resistant and lightweight trust management for medical sensor networks, IEEE Trans. Inf. Technol. Biomed., 16, 623, 10.1109/TITB.2012.2194788
He, 2015, Authentication protocol for an ambient assisted living system, IEEE Commun. Mag., 53, 71, 10.1109/MCOM.2015.7010518
Hossein, 2016, A fuzzy fully distributed trust management system in wireless sensor networks, International Journal of Electronics and Communications, 9, 1
Hu, 2013, Opfka: Secure and efficient ordered-physiological-feature-based key agreement for wireless body area networks, 2274
Huang, 2003, A cooperative intrusion detection system for ad hoc networks, 135
Hussain, 2018, A cluster based energy efficient trust management mechanism for medical wireless sensor networks (mwsns), 433
IEEE, 2012, Ieee standard for local and metropolitan area networks - part 15.6: wireless body area networks, IEEE Std 802.15.6–2012, 1
IEEE, 2016, Ieee standard for low-rate wireless networks, IEEE Std 802.15.4–2015 (Revision of IEEE Std 802.15.4–2011), 1
Ishmanov, 2015, Trust management system in wireless sensor networks: design considerations and research challenges, Transactions on Emerging Telecommunications Technologies, 26, 107, 10.1002/ett.2674
Islam, 2011, A more efficient and secure id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem, Journal of Systems and Software, 84, 1892, 10.1016/j.jss.2011.06.061
Javadi, 2013, Security and Privacy in Wireless Body Area Networks for Health Care Applications, 165
Jo, 2015, A survey: energy exhausting attacks in mac protocols in wbans, Telecommun. Syst., 58, 153, 10.1007/s11235-014-9897-0
Johny, 2014, Body area sensor networks: requirements, operations, and challenges, IEEE Potentials, 33, 21, 10.1109/MPOT.2013.2286692
Kaliski, 2006, The mathematics of the rsa public-key cryptosystem, RSA Laboratories
Kasyoka, 2020, Certificateless pairing-free authentication scheme for wireless body area network in healthcare management system, Journal of Medical Engineering & Technology, 44, 12, 10.1080/03091902.2019.1707890
Kazmi, 2018, 870
Khan, 2018, Highly efficient privacy-preserving key agreement for wireless body area networks, 1064
Khan, 2019, A novel and comprehensive trust estimation clustering based approach for large scale wireless sensor networks, IEEE Access, 7, 58221, 10.1109/ACCESS.2019.2914769
Khernane, 2016, Banzkp: A secure authentication scheme using zero knowledge proof for wbans, 307
Kohvakka, 2006, Performance analysis of ieee 802.15. 4 and zigbee for large-scale wireless sensor network applications, 48
Kompara, 2018, Survey on security in intra-body area network communication, Ad Hoc Netw, 70, 23, 10.1016/j.adhoc.2017.11.006
Kwak, 2010, An overview of ieee 802.15.6 standard, 1
Labraoui, 2015, A reliable trust management scheme in wireless sensor networks, 1
Labraoui, 2015, On-off attacks mitigation against trust systems in wireless sensor networks, 406
Labraoui, 2016, A risk-aware reputation-based trust management in wireless sensor networks, Wireless Personal Communications, 87, 1037, 10.1007/s11277-015-2636-3
Labraoui, 2016, A risk-aware reputation-based trust management in wireless sensor networks, Wireless Personal Communications, 87, 1037, 10.1007/s11277-015-2636-3
Latré, 2011, A survey on wireless body area networks, Wireless Networks, 17, 1, 10.1007/s11276-010-0252-4
Levis, P., Lee, N., Welsh, M., Culler, D.,. Tossim. Accessed: 25-04-2019.
Li, 2013, Secure ad hoc trust initialization and key management in wireless body area networks, ACM Transactions on sensor Networks (TOSN), 9, 18, 10.1145/2422966.2422975
Li, 2017, Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks, Comput. Networks, 129, 429, 10.1016/j.comnet.2017.03.013
Li, 2017, An enhanced 1-round authentication protocol for wireless body area networks with user anonymity, Computers & Electrical Engineering, 61, 238, 10.1016/j.compeleceng.2017.02.011
Lim, 2005, mcrypton–a lightweight block cipher for security of low-cost rfid tags and sensors, 243
Liu, 2008, Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks, 245
Liu, 2014, A new sybil attack detection for wireless body sensor network, 367
Ma, 2008, The analysis of 6lowpan technology, 1, 963
Mainanwal, 2015, A survey on wireless body area network: Security technology and its design methodology issue, 1
Masdari, 2016, Comprehensive analysis of the authentication methods in wireless body area networks, Security and Communication Networks, 9, 4777, 10.1002/sec.1642
Mathur, 2011, Proximate: proximity-based secure pairing using ambient wireless signals, 211
McKay, 2016, Report on lightweight cryptography
Misra, 2011, Reputation-based role assignment for role-based access control in wireless sensor networks, Comput. Commun., 34, 281, 10.1016/j.comcom.2010.02.013
Movassaghi, 2014, Wireless body area networks: a survey, IEEE Communications surveys & tutorials, 16, 1658, 10.1109/SURV.2013.121313.00064
Mulligan, 2007, The 6lowpan architecture, 78
Marmol, F.G.,. Trmsim-wsn. https://sourceforge.net/projects/trmsim-wsn/. Accessed: 2019-05-02.
Nadeem, 2005, A performance comparison of data encryption algorithms, 84
Natarajan, 2007, Investigating network architectures for body sensor networks, 19
Ndoye, 2013, Evaluation of rts/cts with unslotted csma/ca algorithm in linear sensor networks, NICST 2013
Newaz, 2020, Heka: A novel intrusion detection system for attacks to personal medical devices, 1
Niksaz, 2015, Wireless body area networks: attacks and countermeasures, Int J Sci Eng Res, 6, 565
Odesile, 2017, Distributed intrusion detection using mobile agents in wireless body area networks, 144
Office of National Statistics, 2016. National population projections: 2016-based statistical bulletin. Accessed: 14-05-2019.
Omala, 2017, An efficient remote authentication scheme for wireless body area network, J. Med. Syst., 41, 25, 10.1007/s10916-016-0670-7
Osanaiye, 2018, Denial of service defence for resource availability in wireless sensor networks, IEEE Access, 6, 6975, 10.1109/ACCESS.2018.2793841
NS-3 simulator, 2008. Ns-3 a discrete-event network simulator for internet systems. Accessed: 09-12-2020.
Padmavathi, B., Kumari, S.R.,. A survey on performance analysis of des, aes and rsa algorithm along with lsb substitution.
Paul, 2019, Analysis of attacks and security requirements for wireless body area networks-a systematic literature review, 439
Paul, 2017, A fuzzy ahp-based relay node selection protocol for wireless body area networks (wban), 1
Polai, 2019, A lightweight mutual authentication protocol for wireless body area network, 760
Qiao, 2015, Differential security evaluation of simeck with dynamic key-guessing techniques., IACR Cryptology ePrint Archive, 2015, 902
Rajasekaran, 2012, An efficient and secure key agreement scheme using physiological signals in body area networks, 1143
Rughiniş, 2010, Storm control mechanism in wireless sensor networks, 430
Sammoud, 2020, A new biometrics-based key establishment protocol in wban: energy efficiency and security robustness analysis, Computers & Security, 101838, 10.1016/j.cose.2020.101838
Segovia, 2013, Analysis of the applicability of wireless sensor networks attacks to body area networks, 509
Shakhov, 2013, Protecting wireless sensor networks from energy exhausting attacks, 184
Shamir, 1984, Identity-based cryptosystems and signature schemes, 47
Sharma, 2020, Wban for healthcare applications: a survey of current challenges and research opportunities, Journal of Critical Reviews, 7, 2444
Shen, 2018, A lightweight multi-layer authentication protocol for wireless body area networks, Future Generation Computer Systems, 78, 956, 10.1016/j.future.2016.11.033
Shen, 2018, Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks, Journal of Network and Computer Applications, 106, 117, 10.1016/j.jnca.2018.01.003
Shi, 2013, Bana: body area network authentication exploiting channel characteristics, IEEE J. Sel. Areas Commun., 31, 1803, 10.1109/JSAC.2013.130913
Shi, 2015, Mask-ban: movement-aided authenticated secret key extraction utilizing channel characteristics in body area networks, IEEE Internet Things J., 2, 52, 10.1109/JIOT.2015.2391113
Shim, 2018, Comments on revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks, IEEE Trans. Inf. Forensics Secur.
Singh, 2020, Wireless Body Area Network: An Application of Iot and Its Issusesa Survey, 285
Singh, 2017, Advanced lightweight encryption algorithms for iot devices: survey, challenges and solutions, J Ambient Intell Humaniz Comput, 1
Singh, U., Narwal, B.,. A novel authentication scheme for wireless body area networks with anonymity. In: Progress in Advanced Computing and Intelligent Engineering. Springer, pp. 295–305.
Smith, 2013, Propagation models for body-area networks: a survey and new outlook, IEEE Antennas Propag. Mag., 55, 97, 10.1109/MAP.2013.6735479
Soleimany, 2015, Reflection cryptanalysis of prince-like ciphers, Journal of Cryptology, 28, 718, 10.1007/s00145-013-9175-4
Suh, 2007, Physical unclonable functions for device authentication and secret key generation, 9
Sundararajan, 2010, A novel intrusion detection system for wireless body area network in health care monitoring, Journal of Computer Science, 6, 1355, 10.3844/jcssp.2010.1355.1366
Suzaki, 2011, Twine: A lightweight, versatile block cipher, 2011
Tan, 2020, A puf-based and cloud-assisted lightweight authentication for multi-hop body area network, Tsinghua Sci. Technol., 26, 36, 10.26599/TST.2019.9010048
Technologies, S.N.,. Qualnet. Accessed: 25-04-2019.
Thamilarasu, 2016, Idetect: an intelligent intrusion detection system for wireless body area networks, Int. J. Secur. Netw., 11, 82, 10.1504/IJSN.2016.075074
Thamilarasu, 2015, Autonomous mobile agent based intrusion detection framework in wireless body area networks, 1
Toorani, 2015, On vulnerabilities of the security association in the ieee 802.15. 6 standard, 245
Toorani, 2016, Security analysis of the ieee 802.15. 6 standard, Int. J. Commun. Syst., 29, 2471, 10.1002/dac.3120
Toprak, 2020, Lwe: an energy-efficient lightweight encryption algorithm for medical sensors and iot devices, Electrica, 20, 71, 10.5152/electrica.2020.19082
Ullah, 2012, A comprehensive survey of wireless body area networks, J. Med. Syst., 36, 1065, 10.1007/s10916-010-9571-3
Ullah, 2013, A review of ieee 802.15. 6 mac, phy, and security specifications, Int. J. Distrib. Sens. Netw., 9, 950704, 10.1155/2013/950704
Usman, 2018, Security in wireless body area networks: from in-body to off-body communications, IEEE Access, 6, 58064, 10.1109/ACCESS.2018.2873825
Vadlamani, 2016, Jamming attacks on wireless networks: a taxonomic survey, Int. J. Prod. Econ., 172, 76, 10.1016/j.ijpe.2015.11.008
Wang, 2006, Efficient implementation of public key cryptosystems on mote sensors (short paper), 519
Wang, 2018, Encryption-free authentication and integrity protection in body area networks through physical unclonable functions, Smart Health
World Health Organization, 2010. Global status report. Accessed: 14-05-2019.
Xie, 2017, Lightweight mutual authentication among sensors in body area networks through physical unclonable functions, 1
Xiong, 2014, Cost-effective scalable and anonymous certificateless remote authentication protocol, IEEE Trans. Inf. Forensics Secur., 9, 2327, 10.1109/TIFS.2014.2363553
Xiong, 2015, Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks, IEEE Trans. Inf. Forensics Secur., 10, 1442, 10.1109/TIFS.2015.2414399
Yang, 2015, The simeck family of lightweight block ciphers, 307
Yang, 2009, An id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem, Computers & security, 28, 138, 10.1016/j.cose.2008.11.008
Yazdandoost, 2010, Tg6 channel model id: 802.15-08-0780-12-0006, IEEE submission, Nov
Yibo, 2011, 6lowpan stacks: A survey, 1
Yoo, 2013, Wireless body area network and its healthcare applications, 89
Zhan, 2012, Design and implementation of tarf: a trust-aware routing framework for wsns, IEEE Trans. Dependable Secure Comput., 9, 184, 10.1109/TDSC.2011.58
Zhang, 2013, An efficient and lightweight certificateless authentication protocol for wireless body area networks, 637
Zhang, 2015, Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms, Science China Information Sciences, 58, 1
Zhang, 2018, Wireless body area network identity authentication protocol based on physical unclonable function, 60
Zhang, Y., Li, W., Mobiemu. Accessed: 25-04-2019.
Zhang, 2012, Ecg-cryptography and authentication in body area networks, IEEE Trans. Inf. Technol. Biomed., 16, 1070, 10.1109/TITB.2012.2206115
Zhao, 2019, An effective exponential-based trust and reputation evaluation system in wireless sensor networks, IEEE Access, 7, 33859, 10.1109/ACCESS.2019.2904544