A Secure Two Factor Authentication Protocol for Cloud-Assisted Wireless Body Area Network Using Blockchain

  • Jacqualine Cristhy Ujil Universiti Malaysia Sarawak
Keywords: security, blockchain, multifactor authentication, wireless body area network (WBAN), attack mitigation

Abstract

The recent advancements in technologies have allowed us to come so far and resulted in many breakthroughs. One of the various examples is internet of things, wireless communication, and cloud computing which can be useful if utilize in many fields. In the field of medical, these advancements allowed any medical centres to improve patient’s health remotely simply by using wearable devices on patients that then will amalgamate with the wireless body area network (WBAN). However, WBAN has limited resources which limits its services. To solve this problem, cloud computing is used to provide storage and computation. Unfortunately, these methods allow the system to be vulnerable to various malicious attacks. Attackers can easily gain access to the medical records of patients hence the integrity of security and privacy of confidential data have been compromised. In this paper, we presented a secure protocol for cloud-assisted database using multi-factor authentication and blockchain as an added measure to ensure security. Accordingly, we prove that the presented scheme offers more security and privacy. Therefore, it is the most practical method to be applied in the medical field.

References

[1] Son, S., Lee, J., Kim, M., Yu, S., Das, A. K., & Park, Y. (2020). Design of Secure Authentication Protocol for Cloud-Assisted Telecare Medical Information System Using Blockchain. IEEE Access, 8, 192177–192191. https://doi.org/10.1109/access.2020.3032680
[2] Dwivedi, A., Srivastava, G., Dhar, S., & Singh, R. (2019). A Decentralized Privacy-Preserving Healthcare Blockchain for IoT. Sensors, 19(2), 326. https://doi.org/10.3390/s19020326
[3] Wang, C., Zheng, W., Ji, S., Liu, Q., & Wang, A. (2018). Identity-Based Fast Authentication Scheme for Smart Mobile Devices in Body Area Networks. Wireless Communications and Mobile Computing, 2018, 1–7. https://doi.org/10.1155/2018/4028196
[4] Zheng, Z., Xie, S., Dai, H., Chen, X., & Wang, H. (2017). An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends. 2017 IEEE International Congress on Big Data (BigData Congress). https://doi.org/10.1109/bigdatacongress.2017.85
[5] B. Rawat, D., Chaudhary, V., & Doku, R. (2020). Blockchain Technology: Emerging Applications and Use Cases for Secure and Trustworthy Smart Systems. Journal of Cybersecurity and Privacy, 1(1), 4–18. https://doi.org/10.3390/jcp1010002
[6] Azaria, A., Ekblaw, A., Vieira, T., & Lippman, A. (2016). MedRec: Using Blockchain for Medical Data Access and Permission Management. 2016 2nd International Conference on Open and Big Data (OBD). https://doi.org/10.1109/obd.2016.11
[7] Al Omar, A., Rahman, M. S., Basu, A., & Kiyomoto, S. (2017). MediBchain: A Blockchain Based Privacy Preserving Platform for Healthcare Data. Security, Privacy, and Anonymity in Computation, Communication, and Storage, 534–543. https://doi.org/10.1007/978-3-319-72395-2_49
[8] Gu, J., Sun, B., Du, X., Wang, J., Zhuang, Y., & Wang, Z. (2018). Consortium Blockchain-Based Malware Detection in Mobile Devices. IEEE Access, 6, 12118–12128. https://doi.org/10.1109/access.2018.2805783
[9] Ahmed, S., Kumari, S., Saleem, M. A., Agarwal, K., Mahmood, K., & Yang, M. H. (2020). Anonymous Key-Agreement Protocol for V2G Environment Within Social Internet of Vehicles. IEEE Access, 8, 119829–119839. https://doi.org/10.1109/access.2020.3003298
[10] Gope, P., Das, A. K., Kumar, N., & Cheng, Y. (2019). Lightweight and Physically Secure Anonymous Mutual Authentication Protocol for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Transactions on Industrial Informatics, 15(9), 4957–4968. https://doi.org/10.1109/tii.2019.2895030
[11] Yu, S., Lee, J., Park, K., Das, A. K., & Park, Y. (2020). IoV-SMAP: Secure and Efficient Message Authentication Protocol for IoV in Smart City Environment. IEEE Access, 8, 167875–167886. https://doi.org/10.1109/access.2020.3022778
[12] Kim, M., Yu, S., Lee, J., Park, Y., & Park, Y. (2020). Design of Secure Protocol for Cloud-Assisted Electronic Health Record System Using Blockchain. Sensors (Basel, Switzerland), 20(10), 2913. https://doi.org/10.3390/s20102913
[13] Jabeen, T., Ashraf, H., & Ullah, A. (2021). A survey on healthcare data security in wireless body area networks. Journal of ambient intelligence and humanized computing, 1–14. Advance online publication. https://doi.org/10.1007/s12652-020-02728-y
[14] S. Singh and N. Singh, "Blockchain: Future of financial and cyber security," 2016 2nd International Conference on Contemporary Computing and Informatics (IC3I), 2016, pp. 463-467, doi: 10.1109/IC3I.2016.7918009.
[15] Konan, M., & Wang, W. (2019). A Secure Mutual Batch Authentication Scheme for Patient Data Privacy Preserving in WBAN. Sensors (Basel, Switzerland), 19(7), 1608. https://doi.org/10.3390/s19071608
[16] Wang, D., Zhao, J., Wang, Y. (2020). A Survey on Privacy Protection of Blockchain: The Technology and Application. IEEE Access, 99, 1-1. https://doi.org/10.1109/access.2020.2994294
[17] P. Gope, J. Lee and T. Q. S. Quek (2018). Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions, IEEE Trans. Inf. Forensics Security, vol. 13, no. 11, pp. 2831-2843. https://hull-repository.worktribe.com/OutputFile/893520
Published
2021-11-30
How to Cite
Ujil, J. C. (2021). A Secure Two Factor Authentication Protocol for Cloud-Assisted Wireless Body Area Network Using Blockchain. Journal of IT in Asia, 9(1), 71-79. https://doi.org/10.33736/jita.3838.2021
Section
Articles