Next Article in Journal
A Method for Fault Detection and Diagnostics in Ventilation Units Using Virtual Sensors
Next Article in Special Issue
Wireless Sensor Networks Intrusion Detection Based on SMOTE and the Random Forest Algorithm
Previous Article in Journal
Influence of Oxygen Vacancy Behaviors in Cooling Process on Semiconductor Gas Sensors: A Numerical Analysis
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs

Department of Computer Engineering, Chosun University, Gwangju 61452, Korea
*
Author to whom correspondence should be addressed.
Sensors 2018, 18(11), 3930; https://doi.org/10.3390/s18113930
Submission received: 22 October 2018 / Revised: 9 November 2018 / Accepted: 10 November 2018 / Published: 14 November 2018

Abstract

:
The wireless body area network (WBAN) is considered as one of the emerging wireless techniques in the healthcare system. Typical WBAN sensors, especially implantable sensors, have limited power capability, which restricts their wide applications in the medical environment. In addition, it is necessary for the healthcare center (HC) to broadcast significant notifications to different patient groups. Considering the above issues, in this paper, the novel practical WBAN system model with group message broadcasting is built. Subsequently, a secure and efficient group key management protocol with cooperative sensor association is proposed. In the proposed protocol, the Chinese remainder theorem (CRT) is employed for group key management between HC and the personal controller (PC), which also supports batch key updating. The proposed sensor association scheme is motivated by coded cooperative data exchange (CCDE). The formal security proofs are presented, indicating that the proposed protocol can achieve the desired security properties. Moreover, performance analysis demonstrates that the proposed protocol is efficient compared with state-of-the-art group key management protocols.

1. Introduction

Development of wireless communication and sensor technologies has enabled remarkable improvement in both academic research and practical applications of wireless body area networks (WBAN), which offer ubiquitous wireless communication services to users [1]. In the medical field, WBAN is used to monitor patients’ real-time health status and seamlessly transmit physiological data to medical institutions including hospitals, community clinics and emergency centers. Consequently, the doctor could conduct remote diagnostics on the patients and provide timely medical assistance. Additionally, with necessary symptom detection, early warnings, as well as precautionary measurements for certain diseases including asthma, AIDS, cancer and influenza can be provided [2].
Nowadays, as a crucial part of the Internet of Thing (IoT), WBANs have continuously attracted much attention. Its architecture varies greatly, so as to adjust to diverse requirements of different practical scenarios. In general, a typical WBAN designed for the healthcare system mainly consists of the healthcare center (HC), personal controller (PC) and many low-power wireless medical sensors implanted inside or attached to the patient’s body [1]. Through these sensors, vital biomedical information such as heartbeat and blood pressure can be measured and then transmitted to the healthcare center (HC) through the personal controller (PC). Therefore, the doctor or physician could be aware of a patient’s real-time physical parameters by analyzing the acquired biomedical information. According to these analysis results, appropriate remote diagnostics and timely medical assistance are provided. Note that HC here refers to the healthcare service provider such as a hospital or clinic. PC is a mobile device responsible for both biomedical information gathering from sensors and communication with HC. It is assumed that each patient is combined with one PC. Particularly, in numerous scenarios, the role of PC is normally played by PDAs or smartphones. The applications and implementations of WBANs offer a better choice of receiving healthcare services for patients or other people who need to be taken good care of, for example aged or disabled people in need of long-term physiological monitoring.
The sensitive biomedical data transmission is through an open wireless channel, where the patients’ private physical condition may be revealed to an unauthorized entity. Consequently, appropriate strategies are urgently required to guarantee enough security properties and privacy protections.
In practical WBAN scenarios, the HC is responsible for providing medical services to large numbers of patients simultaneously [3,4]. Meanwhile, the patients with different diseases are allocated to different departments. For instance, patients with coronary disease are arranged with the cardiovascular department, while patients with skin disease such as allergic dermatitis are arranged with the dermatological department. In consideration of this, it is essential for the HC to provide push notification service to patients of different departments, respectively. Patients of the same department could also exchange their information on certain diseases. Therefore, a specific group communication channel between HC and patients is indispensable, which enables notification broadcast and information exchange between HC and patients. Moreover, the patients may frequently join or leave the healthcare system. In this way, efficient group key management employing join and revocation operation is of great significance [5]. With the generated group key, HC could broadcast notifications to a specific patient group, and patients of this group could communicate with each other as well [6].
WBAN sensors, including implantable sensors and wearable sensors, are low-power wireless devices with limitations on computation, communication, power and storage [1,2]. In particular, for implantable sensors, which are designed to be implanted in the human body in order to monitor essential physiological parameters, it is impractical to frequently recharge or change the built-in battery. Meanwhile, an increased computation and transmission load on the sensor side can dissipate more power into heat and eventually do harm to human organs [7]. In this assumption, the transmission passes, as well as the computation load, should be considerably optimized for the purpose of prolonging the working time period and preventing the human body from the thermal effect [8]. As a result, an efficient group key generation and management for implantable sensors is of great significance [3,9].
In this paper, we propose an efficient cooperative sensor association and group key management protocol with the Chinese remainder theorem (CRT) in wireless body area networks. Our nontrivial efforts can be summarized as follows:
  • A novel WBAN model with message broadcasting: In practical medical WBAN scenarios, patients who receive services from HC are allocated to different departments according to their physical conditions and diseases. As a result, it is necessary for HC to provide a notification service to different patient groups. To the best of our knowledge, we are the first to propose the system model providing a specific group communication channel for message broadcasting between HC and patients. Moreover, the medical data transmission channel from sensors to PC is also taken into consideration in our design.
  • Group key management between HC and PC with CRT: The Chinese remainder theorem is employed for the group key management between HC and PC, which also supports batch key updating. In this case, HC is capable of broadcasting messages to different patient groups. Moreover, patients in the same group are capable of exchanging information about their physical conditions.
  • Group key management between PC and sensors with CCDE: In our design, the group key management between PC and sensors is motivated by coded cooperative data exchange for the purpose of minimizing the communication rounds for group key generation. Hence, the communication and computation complexity can be drastically reduced, which is efficient for resource-limited wireless sensors in WBAN.
The remainder of this paper is organized as follows. Section 2 briefly surveys the relevant research achievements. Section 3 introduces some necessary preliminary works and the designed system model in order to allow the reader to obtain a better understanding of the topic. Section 4 presents the proposed sensor association and group key management protocol in detail. Section 5 demonstrates the security analysis. Section 6 displays the performance analysis. The conclusion is drawn in Section 7.

2. Related Works

To the best of our knowledge, many research achievements have been made on group key management for wireless body area networks. Theoretically, the traditional public key cryptosystem (TPKC) had been implemented in wireless body area networks previously [10,11,12,13,14,15]. A certificate generated by a third party is required to combine the identity of the user and the associated public key. However, in TPKC-based schemes, complex modular exponentiation is calculated so that more computation and storage are required in resource-limited wireless sensor devices. Therefore, these TPKC-based group key management schemes cannot meet the practical requirements. In order to alleviate the computation and storage burden on the sensor side, several authentication and group management schemes [4,16,17,18] based on elliptic curve cryptography (ECC) have been proposed, which provide the same security with a smaller key size compared to TPKC-based schemes.
Many researchers applied the idea of identity-based public key cryptography (ID-PKC) [19], which was a cryptography technique first proposed by Shamir [20] in order to address the certificate management problem in TPKC. In ID-PKC, the public key of the user can be calculated from his/her publicly-known identity, while the secret key of each user is generated by a fully-trusted key generation center (KGC). In 2009, Yang et al. [21] proposed an ID-PKC-based key management scheme for mobile devices. However, Yoon and Chang [22] proved that the proposed scheme was vulnerable to impersonation attacks. Subsequently, several ID-based key agreement protocols were proposed [23,24,25].
Certificateless public key cryptography (CL-PKC) was first introduced by Al-Riyami and Paterson [26] in 2003. In CL-PKC, the private key of the user consists of two parts, which are respectively generated by a semi-trusted key generation center (KGC) and by the user himself/herself. Hence, the key escrow problem, as well as the certificate management problem can be addressed. Liu et al. [2] proposed two certificateless authentication protocol in the WBAN environment. However, Xiong [27] demonstrated that Liu et al.’s protocols could not provide forward security and scalability. Additionally, a new certificateless encryption scheme and the signature scheme with efficient revocation against short-term key exposure were proposed in [28]. Thereafter, He et al. [3] proposed an efficient certificateless public auditing (CLPA) scheme with the purpose of addressing integrity issues in cloud-assisted WBANs.
Furthermore, the Chinese remainder theorem (CRT) has been applied in many existing group key distribution schemes [29,30,31,32]. Zheng et al. proposed two centralized group key management protocols based on CRT [29]. The main contribution of this work is that the transmission passes for group key distribution are minimized, which is available in wireless networks with sourced restriction. After that, Zhou et al. proposed a key tree and CRT-based group key distribution scheme [30]. Note that in this scheme, the key server uses the root keys of the group member subtrees and CRT for group key distribution. Moreover, the computation on the user side is minimized. Based on this, Vijayakumar et al. proposed CRT-based centralized group key management for secure multicast communication [33]. The proposed key management scheme could prominently reduce the computation complexity of the key server.
Coded cooperative data exchange (CCDE) as first introduced by Rouayeb et al. [34] in 2010 and has drawn increasing attention [35,36,37]. Milosavljevic et al. proposed a deterministic algorithm for CCDE [38], where a novel divide and conquer-based architecture was presented in order to determine the number of bits each node should transmit in the public channel. Subsequently, Sprinston et al. [39] presented a randomized algorithm with a high probability to minimize the number of transmissions over the public channel. In 2016, Courtade et al. characterized the minimum number of public transmissions for key agreement [40] with an arbitrary key distribution.
The aforementioned group key management schemes vary greatly with different security techniques. The existing research emphasizes the secure data transmission between sensors and PC, while the communication and access control for patients remain to be enhanced. In this paper, we design an integral system model involving both HC-PC and PC-sensor communication. In practical scenarios, a high turnover of patients brings frequent key updating in the hospital environment. In this case, we adopt the CRT to PC group key distribution, which could provide fast and effective key updating. Additionally, the CCDE is adopted in sensor group key distribution. Note that the decentralized cooperative key generation strategy drastically decreases the communication cost, which is suitable for resource-limited WBAN sensors. The corresponding security and performance analysis demonstrates that the proposed protocol could provide adequate security assurance and efficiency.

3. Preliminaries and Model Definitions

This section introduces some necessary preliminaries to facilitate the reader’s understanding, including bilinear pairing, the coded cooperative data exchange problem (CCDE) and the Chinese remainder theorem (CRT). Meanwhile, the system model and network assumption are presented.

3.1. Bilinear Pairing

Let G 1 , G 2 and G S be multiplicative cyclic groups of a large prime order P . A map function e ^ : G 1 × G 2 G S is a bilinear pairing if it satisfies the three properties below:
  • Bilinearity: For g 1 G 1 , g 2 G 2 and a , b Z , there is e ^ ( g 1 a , g 2 b ) = e ^ ( g 1 , g 2 ) a b .
  • Non-degeneracy: For g 1 G 1 and g 2 G 2 , there is e ^ ( g 1 , g 2 ) 1 .
  • Computability: For g 1 G 1 and g 2 G 2 , there exists an efficient algorithm to compute e ^ ( g 1 , g 2 ) .

3.2. Coded Cooperative Data Exchange Problem

A set X = { x 1 , , x n } of n packets each belonging to a finite alphabet A needs to be delivered to a set of k clients C = { c 1 , , c k } . Each client c i C initially holds a subset X i of packets denoted by X i X . We denote by n i = | X i | the number of packets initially available to client c i and by X i ¯ = X \ X i the set of packets required by c i . We assume that the clients collectively know all packets in X ( c i C X i = X ). Each client can communicate to all its peers through an error-free broadcast channel capable of transmitting a single packet in A . The data are transmitted in communication rounds. For example, in round i, one of the clients c j broadcasts a packet x to all its outgoing neighbors in C. The transmitted information x may be one of the original packets in X j or some encoding of packets in X j and the information previously transmitted to c j [34,37].
The problem is to find a scheme that enables each client c i C to obtain all packets in X i ¯ (and thus, in X) while minimizing the total number of broadcasts [35].

3.3. Chinese Remainder Theorem

Let k 1 , ..., k n be positive integers that are relatively prime in pairs. Then, for any given integers a 1 , ..., a n , the system of congruences:
X a i mod k i i [ 1 , n ]
has a unique solution modulo g = i = 1 n k i . The solution is given by:
C i = 1 n α i β i γ i mod k i ,
where β i = g k i and β i × γ i 1 mod k i .

3.4. System Model

As shown in Figure 1, the entire system model consists of three entities: the healthcare center (HC), the personal controller (PC) and the sensors. The description of these three entities is given below.
The healthcare center (HC) is a trustworthy authority providing medical service to the patients. HC is assumed to have adequate storage and computation power. In our system model, HC communicates with PCs to obtain physiology data of patients. Hence, the patient’s physical condition can be remotely monitored.
The personal controller (PC) is a mobile device responsible for both biomedical information gathering from sensors and communication with HC. Note that each patient is combined with one PC. The PC employed in this paper is assumed to be professional equipment designed specifically for medical purposes.
Sensors are low-power wireless medical devices either implanted inside or attached to a patient’s body. These sensors have limited computation ability and restricted battery capacity. The sensors are responsible for real-time measurement of various physiological parameters of patients.

3.5. Network Assumption

According to Figure 1, there are several departments in the healthcare center. Patients with different diseases are assigned to different departments. In each department, the patients are arranged to be one patient group. HC is assumed to provide service to all the departments (patient groups).
A secure communication channel for data transmission between HC and PC is essential. Furthermore, as mentioned above, a specific group communication channel between HC and a particular patient group is indispensable. As for individual patient, the secure association between PC and multiple sensors is crucial so that the vital physical data from sensors can be safely transmitted.
In our system model, the PC is designed to communicate directly with HC through a wireless channel, which is different from other existing WBAN models using Internet communication between PC and HC [3,28]. PC is designed as a professional medical device with appropriate treatment units. As part of the medical facility, it is assumed that PC works within the effective range of HC [41,42]. After the patient fully recovers from the disease, his/her PC will be removed and arranged with other new patients.

4. Proposed Schemes

In this section, we explain our cooperative sensor association and group key management protocol, which can be generally divided into two parts: the group key management between HC and PCs affiliated with the same patient group and the cooperative association between sensors and the related PC. According to Figure 1, we assume that HC is in charge of r departments in total. Each department consists of multiple PCs. In this case, one PC is combined with one patient. Consequently, the patient and the relevant PC in this paper are considered as one entity. In department j ( j [ 1 , r ] ) with n PCs (patients) in total, PC i ( i [ 1 , n ] ) is in contact with the corresponding patient P i . As for P i , m sensors are arranged in or on different parts of P i ’ body in order to monitor various physiological parameters.
In our design, we are motivated to build a group key management scheme between HC and all the n PCs in department j. At the same time, group key agreement between PC i and the m sensors is provided accordingly. We introduce our protocol based on department j. Meanwhile, the design for the multiple department situation is similar. The notations used in our protocol are described in the following subsection. Thereafter, the detailed description of our protocol is given, which contains four parts: group key generation for HC and PCs, PC join and leave operation, group key generation for PC and sensors and sensor join and leave operation.

4.1. Notations

The notations used in our protocol and a brief description are listed in Table 1.

4.2. Group Key Generation for HC and PCs

In this section, the group key generation for HC and PCs affiliated with department j is described. It is worth noting that the generation procedures for multiple departments are similar. The proposed group key generation for HC and PCs can be divided into three phases. The first phase is the registration phase, which is responsible for secret key allocation to each PC and other necessary precomputation. The second phase is the group key computation phase, where the group key is generated and distributed to PCs. At last, in the group key derivation phase, each PC derives the group key from the received keying message. The detailed descriptions of these three phases are as follows.

4.2.1. Registration Phase

Before the group key generation procedure, some essential operations should be previously conducted by HC in the registration phase [43]. Initially, let P 1 , ..., P n be n patients who are assigned to department j ( j [ 1 , r ] ). First, patient P i [ 1 , n ] registers to HC so that HC could acquire P i ’s personal information including name, age, gender, phone number, and so on. Thereafter, HC allocates PC i to P i . Next, HC generates the symmetric key h s k and the secret key P S K i for PC i [ 1 , n ] by conducting SecKeGen. Subsequently, HC executes PreCom for necessary precomputation. The design of SecKeGen and PreCom is presented below.
●  SecKeGen: The HC conducts SecKeGen to generate information for PC i [ 1 , n ] . Z p * and Z s * are defined as two nonnegative integers sets less than p and s, respectively, where p and s are two large prime numbers. Additionally, G is defined as a multiplicative group of p, and g is a generator of G . HC randomly chooses S S K and P S K i [ 1 , n ] from Z p * , where P S K i is the secret key of PC i and S S K is the HC master key. Moreover, HC chooses h s k Z s * for symmetric encryption. As a result, the HC temporary identity H I D is generated as:
H I D = g S S K | | T S ,
where T S is the current time stamp.
During the registration phase, HC assigns P S K i , H I D , h s k to PC i [ 1 , n ] of department j and keeps the master key S S K only in its memory. In other words, HC maintains a key list for each department, where S S K , h s k , H I D and P S K i of n PCs are stored. Each PC i possesses P S K i , H I D , h s k . Note that S S K is the confidential information only known to HC, while H I D and h s k are assumed to be known to all PCs in department j.
●  PreCom: The HC conducts PreCom to compute the essential intermediate values [44]. First, HC selects P S K i from the key list and computes:
g = P S K 1 × × P S K n = i = 1 n P S K i
involving n registered PCs of department j. Then, for each PC i [ 1 , n ] , HC computes:
x i = P S K 1 × P S K i 1 × P S K i + 1 × P S K n = g P S K i
and obtains { x 1 , , x n } . That is, x i for PC i [ 1 , n ] is the multiplication of all the remaining P S K i . Subsequently, HC computes y i for each x i ( i [ 1 , n ] ), which satisfies:
x i × y i mod P S K i 1 .
That is, y i is the modular multiplicative inverse of x i to the modulus P S K i . Hereafter, HC acquires the variables v a r i [ 1 , n ] according to:
v a r i = x i × y i .
Thus, the intermediate value μ can be computed as:
μ = v a r 1 × × v a r n = i = 1 n v a r i .
Upon completion, HC stores the value of μ for the following group key computation. At this point, the precomputation based on CRT is completed.

4.2.2. Group Key Computation Phase

In this phase, the group key of department j is generated by HC. Let q be a large prime number where q p / 2 . First, HC chooses a random value from Z p * as the group key P G K j . Then, PGKCom is conducted by HC in order to obtain the keying message. Finally, HC conducts SecHtoP to distribute the keying message to all PC i [ 1 , n ] . The design of PGKCom and SecHtoP is described in detail below.
●  PGKCom: In our design, the HC conducts PGKCom to get the keying message γ j for department j, which is illustrated as:
γ j = P G K j × μ .
Particularly, for department j, only one P G K j and one μ are effective in the same time interval. Furthermore, the keying message γ j is available for all PCs.
●  SecHtoP: The HC conducts SecHtoP to distribute the keying message γ j to department j. First, HC encrypts the keying message, illustrated as:
E ( γ j ) = S _ E N C h s k ( T S | | γ j ) ,
where S _ E N C x ( M ) denotes the symmetric encryption using x. Next, HC computes the certificate S I G S S K ( T S | | H I D | | E ( γ j ) ) according to:
S I G x ( T S | | M ) = H ( M ) x | | T S .
In this way, the certificate can be obtained as:
S I G S S K ( T S | | H I D | | E ( γ j ) ) = H ( H I D | | E ( γ j ) ) S S K | | T S .
Following the above calculation, the message:
T S | | H I D | | E ( γ j ) | | S I G S S K ( T S | | H I D | | E ( γ j ) )
is finally broadcast to PC i [ 1 , n ] of department j.

4.2.3. Group Key Derivation Phase

In this phase, the main task for PC i is to verify the validity of the received message by employing AuthMess. Subsequently, PC i derives the group key P G K j using GrKeCom. The design of AuthMess and GrKeCom is described in detail below.
●  AuthMess: PC i conducts AuthMess to verify the received message from HC. First, PC i checks the time stamp T S from the broadcast message. If T S matches the current time, PC i checks whether:
e ^ ( S I G S S K ( T S | | H I D | | E ( γ j ) ) , g ) = ? e ^ ( H ( H I D | | E ( γ j ) ) , H I D )
holds. The correctness is elaborated as follows:
e ^ ( S I G S S K ( T S | | H I D | | E ( γ j ) ) , g ) = e ^ ( H ( H I D | | E ( γ j ) ) S S K | | T S , g ) = e ^ ( H ( H I D | | E ( γ j ) ) , g S S K | | T S ) = e ^ ( H ( H I D | | E ( γ j ) ) , H I D ) .
If the certificate is valid, PC i derives E ( γ j ) from the message and decrypts the message illustrated as:
D ( E ( γ j ) ) = S _ D E C h s k ( S _ E N C h s k ( T S | | γ j ) ) = T S | | γ j ,
where S _ D E C h s k ( M ) denotes symmetric decryption using h s k . At this point, the keying message γ j is securely transmitted.
●  GrKeCom: This algorithm is designed for group key derivation from the received keying message γ j . In GrKeCom, a modulo division on the PC i side is conducted as:
P G K j γ j mod P S K i ,
where P S K i is the allocated secret key. As defined above,
P G K j < q < P S K i < p μ mod P S K i 1
holds, which guarantees that the derived group key P G K j is equal to the original one. At this point, the group key generation is finished. All the PC i of department j share P G K j with HC.

4.3. PC Join and Leave Operations

In the practical scenario, patients frequently join or leave the department [4,45]. Assume patient P i of department j is restored to health after receiving the treatment. PC i is not allowed to obtain the broadcast message after revocation for the purpose of privacy protection towards the remaining patients. Moreover, the newly joined patient needs to be allocated the group key. Consequently, the group key should always be updated when join or leave operations happen.
In this section, the key updating scheme is illustrated respectively from two aspects, namely the PC join operation and the PC leave operation. Note that we demonstrate the join and leave operations in the single-PC case. That is, only one PC is to join or leave the department at the same time. Subsequently, the scenario of multiple PCs joining and leaving the same department is studied in the batch updating operation phase. The detailed description of the join and leave operations, as well as the batch updating operation is as follows.

4.3.1. PC Join Operation Phase

As mentioned above, the PC join operation in department j is considered in this section. It is obvious that the HC should update the group key P G K j as soon as a specific patient, named P j o i n , joins department j. We would like to emphasize that P j o i n should register to HC first, which is in accordance with the actual situations. Then, P j o i n is assigned PC j o i n and obtains its own necessary secret key set P S K j o i n , H I D j o i n , h s k from HC. Subsequently, JoKeUpdate is conducted by HC to generate the rekeying message of PC j o i n and other n PCs of department j. Finally, by conducting JoKeDerive, the updated group key is distributed to all the n + 1 PCs of department j. The design of JoKeUpdate and JoKeDerive is described in detail below.
●  JoKeUpdate: The HC conducts JoKeUpdate to generate the rekeying message for both PC j o i n and the current n PCs. A few steps are necessary as introduced below: First, for PC j o i n , HC computes its corresponding x j o i n and y j o i n according to the PreCom algorithm in Section 4.2. Hence, the variable v a r j o i n can be computed as:
v a r j o i n = x j o i n × y j o i n .
In this way, HC computes the intermediate value μ j o i n defined as:
μ j o i n = μ + v a r j o i n .
Consequently, HC selects a new group key P G K j j o i n and generates the rekeying message γ j j o i n by computing:
γ j j o i n = P G K j j o i n × μ j o i n .
Thereafter, by conducting the SecHtoP algorithm introduced in Section 4.2, the rekeying message γ j j o i n can be securely transmitted to the n + 1 PCs, which includes one new joining PC j o i n and existing n PCs of department j.
●  JoKeDerive: This algorithm is designed for the aforementioned n + 1 PCs to derive the updated group key P G K j j o i n from γ j j o i n . After the verification process through AuthMess in Section 4.2, the PC i [ 1 , n ] { j o i n } conducts a modulo division, illustrated as:
P G K j j o i n γ j j o i n mod P S K i .
Note that the secret key P S K j o i n of PC j o i n is included in μ j o i n so that the derived new group key P G K j j o i n is equal to the original one. The process of JoKeDerive is similar to the group key derivation phase presented in Section 4.2.

4.3.2. PC Leave Operation Phase

In this section, we assume that the patient P l e a v e is restored to health. Hence, HC deletes this patient and the corresponding PC l e a v e from department j. Moreover, if some PCs in department j were compromised, HC would delete the compromised PC in the same way. In this case, the effective compromised detection strategy is necessary. As for this paper, some existing schemes can be applied in order to detect the compromised PCs periodically [46,47].
In this phase, HC conducts the LeKeUpdate algorithm first to generate the rekeying message μ j l e a v e and transmits it to the remaining n 1 PC i [ 1 , n ] \ { l e a v e } securely. Then, LeKeDerive is adapted on the PC i side. Hence, the updated group key P G K j l e a v e is derived by HC and the rest of the n 1 PCs. The design of LeKeUpdate and LeKeDerive is described in detail below.
●  LeKeUpdate: The HC conducts LeKeUpdate to generate the rekeying message concerning the remaining n 1 PCs. A few steps are necessary as introduced below: First, HC obtains μ l e a v e of PC l e a v e demonstrated as:
μ l e a v e = μ v a r l e a v e ,
where v a r l e a v e is stored in HC’s memory. Consequently, HC selects a new group key P G K j l e a v e and computes the rekeying message γ j l e a v e according to:
γ j l e a v e = P G K j l e a v e × μ l e a v e .
Thereafter, by conducting the SecHtoP algorithm introduced in Section 4.2, the rekeying message γ j l e a v e can be securely transmitted.
●  LeKeDerive: After the verification process with the AuthMess algorithm in Section 4.2, PC i [ 1 , n ] \ { l e a v e } conducts LeKeDerive to derive the updated group key P G K j l e a v e , illustrated as:
P G K j l e a v e γ j l e a v e mod P S K i .
Note that the secret key P S K l e a v e of PC l e a v e is excluded in μ l e a v e so that the removed patient P l e a v e cannot derive the correct group key. The process of LeKeDerive is similar to the group key derivation phase presented in Section 4.2.

4.3.3. Batch Updating Phase

With the particular feature of CRT, batch updating for multiple PCs can be achieved accordingly, which meets the practical requirements for medical WBAN. In this section, we present the batch updating involving the join and leave operations of multiple PCs at the same time. Suppose that P b j [ 1 , w ] delegate w joining patients in department j. Similarly, P b l [ 1 , z ] denote z leaving patients at the same time. P b j and P b l are respectively combined with P C b j and PC b l . Hence, after updating, the number of PCs in department j is n + w z .
In our design, first, HC conducts the BaKeUpdate algorithm to generate the batch rekeying message γ j b a t c h and uses SecHtoP to distribute it to all the n + w PCs. Afterwards, AuthMess is conducted for verification on the PC side. Finally, BaKeDerive is conducted so that the updated group key P G K j b a t c h is obtained by n + w z PCs in department j. It is noteworthy that the SecHtoP and AuthMess algorithms are the same as the ones presented in Section 4.2. The design of BaKeUpdate and BaKeDerive is described in detail below.
●  BaKeUpdate: The HC conducts BaKeUpdate to generate the batch rekeying message for the n + w z PCs. A few steps are necessary as introduced below: First, with the aforementioned PreCom algorithm described in Section 4.2, HC computes the corresponding x b j and y b j of w PC b j [ 1 , w ] . Hence, the variable for PC b j is obtained as:
v a r b j = x b j × y b j .
Consequently, the sum v a r b + involving all the w joining PCs can be computed as:
v a r b + = b j = 1 w v a r b j = b j = 1 w ( x b j × y b j ) .
Similarly, the sum v a r b involving all the z leaving PCs can be computed as:
v a r b = b l = 1 z v a r b l = b l = 1 z ( x b l × y b l ) .
Hence, the intermediate value including w joining PCs and z leaving PCs is defined as follows:
μ j b a = μ + v a r b + v a r b .
As a result, HC chooses a new group key P G K j b a t c h and generates the batch rekeying message γ j b a t c h , demonstrated as:
γ j b a t c h = P G K j b a t c h × μ j b a .
Afterwards, by conducting the SecHtoP algorithm introduced in Section 4.2, the batch rekeying message γ j b a t c h can be distributed to all the n + w PCs.
●  BaKeDerive: After the verification process using the AuthMess algorithm in Section 4.2, PC i [ 1 , n + w ] derives the updated group key P G K j b a t c h from γ j b a t c h using BaKeDerive. The PC i [ 1 , n + w z ] conducts a modulo division, illustrated as:
P G K j b a t c h γ j b a t c h mod P S K i .
Note that the w secret keys P S K b j of new join PC b j are included in μ j b a so that the derived P G K j j o i n is equal to the original one. Additionally, the secret keys of PC b l [ 1 , z ] are excluded in μ j b a so that the removed patient P b l [ 1 , z ] cannot get the correct group key.
At this point, the batch updating procedure interrelated with w joining patients and z leaving patients is completed. The group key for all the n + w z PCs in department j is updated securely.

4.4. Group Key Generation for PC and Sensors

In this section, our design is motivated by coded cooperative data exchange (CCDE). Assume that k packages are loaded to t clients previously. In simple terms, the goal of CCDE is to recover the k packages for t clients in minimal transmission. Upon completion, each client obtains all the k packages. So far, many research achievements have been made on solving the CCDE problem. According to [38] and [48], if the t clients are fully connected, the CCDE problem can be solved in polynomial time. Inspired by the group key agreement designed in [5], we consider assigning in total k master keys to all the sensors in department j. The master key distribution follows the rule that every two sensors share at least one master key. Hence, the sensors of department j are fully connected with each other. With the assistance of the corresponding PC, the sensors can build the group key cooperatively. Based on Definition 1 in [5], the CCDE-based scheme is feasible for efficient sensor association for the purpose of achieving optimal transmission passes.
For a better description, we take a patient P i with PC i , for instance, where P i is in department j. Let C i = { SN v | v [ 1 , m ] , m N * } be a set of m wireless sensors allocated to P i . The association of these m sensors will be conducted after PC i successful registers to HC. The proposed sensor association scheme can be divided into two phases: the setup phase and the key generation phase. The setup phase is responsible for secret key allocation and some necessary preparation. Thereafter, the group key is generated in the next key generation phase. The detailed descriptions of these two phases are presented as follows.

4.4.1. Setup Phase

In this phase, PC i assigns necessary secret information to the m sensors. First, the PC i conducts SecKeDis to generate temporary identity P I D i and symmetric secret key n s k . Thereafter, PC i conducts MasKeDis to distribute the predefined master keys to sensor SN v [ 1 , m ] . The design of SecKeDis and MasKeDis is described in detail below.
●  SecKeDis: The PC i conducts SecKeDis to generate n s k and P I D i . Let Z h * be a nonnegative integer set less than h, where h is assumed to be a large prime number. Additionally, G T is defined as a multiplicative group of h, and u is the generator of G T . First, PC i randomly chooses n s k from Z h * . Hence, P I D i is generated, illustrated as follows:
P I D i = u P S K i | | T S ,
where P S K i is the confidential information of PC i . Thereafter, PC i stores P S K i , P I D i , n s k in its memory.
●  MasKeDis: The PC i conducts MasKeDis to distribute a set of master keys among the m sensors. Let Q i = { k h | h [ 1 , c ] , c > m c N * } be the c master keys to be allocated. According to our design, a master key subset B v denoted by B v Q i is distributed to SN v C i . Hence, v 1 , v 2 { 1 , , m } ( v 1 v 2 ), B v 1 B v 2 and B v 1 B v 2 Q i hold. In this way, each sensor SN v C i shares at least one master key with each remaining sensor. Upon completion, PC i assigns P I D i , n s k , B v to sensor SN v .

4.4.2. Key Generation Phase

In this phase, PC i is responsible for distributing the keying message to all the sensors securely. First, PC i conducts MasKeSel 1 to select the most widely-shared master key k Ψ 1 Q i in all the m subsets B v [ 1 , m ] and computes the session key S k Ψ 1 . Afterwards, PC i transmits the session key S k Ψ 1 to sensors with SecPtoS. Subsequently, AuthSess is conducted by sensor SN v C i so as to guarantee the validity of the received session key and to compare it with B v . Hence, the sensors preloaded with k Ψ 1 are classified as one subset Λ 1 C i . Other sensors without k Ψ 1 abandon the received message.
Thereafter, PC i runs MasKeSel 2 to select the second master key k Ψ 2 . Similarly, the sensors preloaded with k Ψ 2 are classified as the second subset Λ 2 C i . According to our design, Λ 1 Λ 2 . In other words, at least one sensor is preloaded with both k Ψ 1 and k Ψ 2 . Let SN Λ 1 Λ 2 be the sensors such that SN Λ 1 Λ 2 Λ 1 Λ 2 ( [ 1 , Φ 1 ] ), assuming that there are in total Φ 1 elements in Λ 1 Λ 2 . Subsequently, SN [ 1 , Φ 1 ] Λ 1 Λ 2 with both k Ψ 1 and k Ψ 2 conducts GrKeEnc so that the sensors in Λ 2 ( Λ 1 Λ 2 ) can derive the session key S k Ψ 1 . Note that S k Ψ 1 is considered as the group key S G K i .
Now, S k Ψ 1 is distributed to the sensors in Λ 1 Λ 2 . Subsequently, PC i repeatedly conducts the above process in order to distribute S k Ψ 1 to the remaining sensors in C i ( Λ 1 Λ 2 ) . In this way, after several broadcast transmission passes, all the SN v C i can finally get S k Ψ 1 as the group key. Hence, the key generation phase is completed. The design of MasKeSel 1 , SecPtoS, AuthSess, MasKeSel 2 and GrKeEnc is respectively described in detail below.
●   MasKeSel 1 : This algorithm is designed for PC i to select the master key k Ψ 1 . It is assumed that PC i primarily chooses the master key involving more sensors. As a result, the corresponding session key S k Ψ 1 is generated, illustrated as:
S k Ψ 1 = H ( k Ψ 1 | | T S ) .
●  SecPtoS: After the computation of session key S k Ψ 1 , PC i conducts SecPtoS for session key distribution. First, S k Ψ 1 is encrypted by PC i following:
E 1 ( S k Ψ 1 ) = S _ E N C n s k ( T S | | S k Ψ 1 ) .
As illustrated before, S _ E N C x ( M ) denotes the symmetric encryption. Next, PC i computes the certificate S I G P S K i ( T S | | P I D i | | E 1 ( S k Ψ 1 ) according to Equation (9). Hence, the certificate S I G P S K i ( T S | | P I D i | | E 1 ( S k Ψ 1 ) ) can be obtained by computing:
S I G P S K i ( T S | | P I D i | | E 1 ( S k Ψ 1 ) ) = H ( P I D i | | E 1 ( S k Ψ 1 ) ) P S K i | | T S .
After the above calculation, the message:
T S | | P I D i | | E 1 ( S k Ψ 1 ) | | S I G P S K i ( T S | | P I D i | | E 1 ( S k Ψ 1 ) )
is finally broadcast to SN v C i . It is noteworthy that the entire process of SecPtoS is similar to the aforementioned SecHtoP.
●  AuthSess: This algorithm is designed for sensors to verify the received certificate from PC i . The whole process is similar to the aforementioned AuthMess algorithm. PC i checks whether:
e ^ ( S I G P S K i ( T S | | P I D i | | E 1 ( S k Ψ 1 ) ) , u ) = ? e ^ ( H ( P I D i | | E 1 ( S k Ψ 1 ) ) , P I D i )
holds. The correctness is elaborated as follows:
e ^ ( S I G P S K i ( T S | | P I D i | | E 1 ( S k Ψ 1 ) ) , u ) = e ^ ( H ( P I D i | | E 1 ( S k Ψ 1 ) ) P S K i | | T S , u ) = e ^ ( H ( P I D i | | E 1 ( S k Ψ 1 ) ) , u P S K i | | T S ) = e ^ ( H ( P I D i | | E 1 ( S k Ψ 1 ) ) , P I D i ) .
If the certificate is valid, SN v derives E 1 ( S k Ψ 1 ) from the message and decrypts the message as:
D 1 ( E 1 ( S k Ψ 1 ) ) = S _ D E C n s k ( S _ E N C n s k ( T S | | S k Ψ 1 ) = T S | | S k Ψ 1 ,
where S _ D E C n s k ( M ) denotes symmetric decryption using n s k . As a result, the keying message S k Ψ 1 is securely transmitted.
●   MasKeSel 2 : This algorithm is designed for PC i to select the second master key k Ψ 2 . It is required that at least one sensor in Λ 1 stores master key k Ψ 2 in its master key subset. That is, SN Ω Λ 1 , k Ψ 2 B Ω holds. Following this rule, PC i chooses the master key involving more sensors in C i Λ 1 . After that, session key S k Ψ 2 is generated according to:
S k Ψ 2 = H ( k Ψ 2 | | T S ) .
●  GrKeEnc: After PC i broadcasts the session keys two times, sensors SN Λ 1 Λ 2 have both S k Ψ 1 and S k Ψ 2 . Consequently, SN [ 1 , Φ 1 ] Λ 1 Λ 2 encrypts S k Ψ 1 using S k Ψ 2 as follows:
E 2 ( S k Ψ 1 ) = S _ E N C S k Ψ 2 ( T S | | S k Ψ 1 ) .
Next, E 2 ( S k Ψ 1 ) is broadcast by SN [ 1 , Φ 1 ] Λ 1 Λ 2 . It is noteworthy that the transmission process is similar to the aforementioned SecPtoS. At last,
T S | | P I D i | | E 2 ( S k Ψ 1 ) | | S I G P S K i ( T S | | P I D i | | E 2 ( S k Ψ 1 ) )
is distributed.
After the message checking process employing AuthSess, sensors in Λ 2 ( Λ 1 Λ 2 ) derive the session key S k Ψ 1 . Hence, S k Ψ 1 is distributed as the group key S G K i .
The above process repeats until:
= 1 ρ Λ = C i
holds, where ρ denotes the transmission times on the PC i side. At this point, the group key generation for PC and sensors is completed.

4.5. Sensor Join and Leave Operations

In this section, the occasions of sensor joining and leaving C i are considered respectively.

4.5.1. Sensor Join Operation

In our system model, the sensor join operation should be available in order to offer continuous treatment for the current patient. Assume patient P i is equipped with m wireless sensors in department j. SN j o i n denotes the new sensor to be assigned. It is worth emphasizing that the existing m sensors have already been associated with PC i through the generated group key S G K i . In this case, the joining sensor SN j o i n first registers to PC i and obtains P I D i , n s k , B j o i n . Additionally, B j o i n denotes the master key subset allocated to SN j o i n . For v ¯ [ 1 , m ] , B v ¯ B j o i n and B v ¯ B j o i n Q i hold. After that, PC i selects the master key k Ψ j o i n . Note that k Ψ j o i n is preloaded to B j o i n and at least one existing sensor in C i simultaneously. That is, for k Ψ j o i n B j o i n , v ¯ [ 1 , m ] , k Ψ j o i n B v ¯ B j o i n holds. The next process for the joining sensor is similar to Section 4.4. As a result, all the m + 1 sensors obtain the group key S G K i . The sensor join operation is completed. Furthermore, the occasion with multiple sensors joining the group is similar to the above single-sensor case.
In conclusion, the above sensor join scheme emphasizes allocating the existing group key S G K i to the new join sensor. However, in order to enhance the security properties, the existing group key should be updated whenever a new sensor joins C i , which is supported by the aforementioned group key generation process.

4.5.2. Sensor Leave Operation

According to our system model, the sensors are assigned to each patient by the healthcare center and will not be frequently removed from the patient’s body. In most cases, the allocated sensors are combined with the related patient and keep working till the patient leaves the department. However, if the sensor is compromised or disabled, the current group key should be refreshed in timely manner. It is notable that in our design, the sensors are closely attached to or in the patient’s body so that the sensors are fully controlled by the patient, where the patient is assumed to be a benign user. Hence, for security consideration, PC i should assign a new secret message and conduct the group key generation process again.

5. Security Analysis

In this section, we analyze the security properties of the proposed protocol. The security theorems, as well as the corresponding proofs are given below.

5.1. Resistance to Replay Attack

The adversary can conduct a replay attack by reusing the previous messages [49,50]. We analyze the resistance to replay attack in the proposed protocol.
Theorem 1.
During the authentication process in the group key management between HC and PCs, replay attack can be prevented. That is, the reuse of the previous message sent from HC cannot pass the current authentication process on the PC side.
Proof of Theorem 1.
The security of replay attack resistance is formally defined through game G 1 . Let A 1 be a probabilistic time adversary. C 1 denotes the challenger, and h and H denote the random oracles. It is worth emphasizing that C 1 has the ability to simulate all the oracles and to output the signing message as a real signer [2,3]. In G 1 , it is assumed that A 1 can conduct the following corresponding queries to C 1 :
h query: A 1 can query the random oracle h at any time. C 1 simulates this random oracle by maintaining a list L h of tuple { j , PC i } , where L h is initialized to be empty. When the oracle is queried with input j, if the query j is already in L h , C 1 outputs PC i to A 1 . Otherwise, C 1 generates a random PC i and returns it to A 1 . Note that { j , PC i } is added to L h .
Extract query: Upon receiving the query from A 1 , C 1 executes the SecKeGen algorithm to generate relevant secret information { T S , P S K i , S S K , g , h s k } . It is notable that T S denotes the current time stamp. After that, C 1 computes H I D and E ( γ j ) . Finally, { PC i , H I D , T S , g , E ( γ j ) } is returned to A 1 .
H query: A 1 can query the random oracle H at any time. C 1 simulates this random oracle H by maintaining a list L H of tuple { PC i , Y i } , where L h is initialized to be empty. When the oracle is queried with input PC i , if the PC i is already in L h , C 1 outputs PC i to A 1 . Otherwise, C 1 generates a random number Y i and returns it to A 1 . Meanwhile, { PC i , Y i } is added to L h .
SigGen query: C 1 simulates the signature oracle by responding to the signature query of message E ( γ j ) . C 1 executes the SecHtoP algorithm to generate the signature S I G ( T S | | H I D | | E ( γ j ) ) and return it to A 1 .
Replay query: Upon receiving the signature from A 1 , C 1 simulates the replay operation by conducting the AuthMess algorithm to check the validity of the received signature. The received signature is compared with the newly-generated signature after a certain time interval Δ t by replaying the process.
As a result, A 1 obtains the signature S I G ( T S | | H I D | | E ( γ j ) ) , where the generated signature is valid and the following equation:
e ^ ( S I G ( T S | | H I D | | E ( γ j ) ) , g ) = e ^ ( H ( H I D | | E ( γ j ) ) S S K | | T S , g ) = e ^ ( H ( H I D | | E ( γ j ) ) , g S S K | | T S ) = e ^ ( Y i , H I D )
holds. At this point, T S | | H I D | | E ( γ j ) | | S I G ( T S | | H I D | | E ( γ j ) ) is obtained by A 1 , while the newly-generated signature S I G ( T S | | g S S K | | T S Δ t | | E ( γ j ) ) involving the corresponding information satisfies:
e ^ ( S I G ( T S | | g S S K | | T S Δ t | | E ( γ j ) ) , g ) = e ^ ( H ( g S S K | | T S Δ t | | E ( γ j ) ) S S K | | T S Δ t , g ) = e ^ ( Y i , H I D ) ,
where T S Δ t is the time stamp at time Δ t generated by C 1 ( T S Δ t > T S ). Accordingly, by conducting the replay query, C 1 runs the AuthMess algorithm as follows:
e ^ ( S I G ( T S Δ t | | H I D | | E ( γ j ) ) , g ) = e ^ ( H ( g S S K | | T S | | E ( γ j ) ) S S K | | T S Δ t , g ) = e ^ ( Y i , H I D ) .
It is obvious that the reused previous signature can pass the authentication only when Y i = Y i and H I D = H I D . That is, T S Δ t = T S , which contradicts the aforementioned definition. Hence, the replay attack is not available in the proposed group key management scheme between HC and PCs. □
Theorem 2.
During the authentication process in the group key management between PC and sensors, the replay attack can be prevented. That is, the reuse of the previous message sent from PC cannot pass the current authentication process on the sensor side.
Proof of Theorem 2.
The proof of Theorem 2 is similar to the above proof of Theorem 1. □

5.2. Resistance to Forgery Attack

In this section, we analyze the resistance to the forgery attack of the proposed protocol.
Theorem 3.
The proposed group key management scheme between HC and PCs is existentially unforgeable in the random oracle model.
Proof of Theorem 3.
Similarly, the proof of forgery attack resistance is formally defined through game G 2 . Let A 2 be a probabilistic time adversary. C 2 denotes the challenger, and h and H denote the random oracles. It is worth noting that C 2 has the ability to simulate all the oracles and to output the signing message as a real signer. In G 2 , it is assumed that A 2 can conduct the following corresponding queries to C 2 :
h query: This is the same as the definition in Theorem 1.
Extract query: Upon receiving the query from A 2 , C 2 executes the SecKeGen algorithm to generate relevant secret information { T S , P S K i , S S K , g , h s k } . Note that T S denotes the current time stamp. { PC i , H I D , T S , g } is returned to A 2 .
SyEnc query: C 2 maintains a list L S of tuple { PC i , γ j , E ( γ j ) } , where L S is initialized to be empty. When queried by A 2 , C 2 generates a random number as γ j and checks the list L S . If { PC i , γ j } is already in L S , C 2 randomly chooses another value again. Otherwise, C 2 computes E ( γ j ) with h s k . Finally, { PC i , γ j , E ( γ j ) } is returned to A 2 and also added to L S .
H query: This is the same as the definition in Theorem 1.
SigGen query: This is the same as the definition in Theorem 1.
Replay query: Upon receiving the signature from A 2 , C 2 simulates the replay operation by conducting the AuthMess algorithm to check the validity of the received signature. The received signature is compared with the newly-generated signature of E ( γ j ) ( γ j γ j ).
Finally, the adversary A 2 obtains the signature S I G ( T S | | H I D | | E ( γ j ) ) , as well as { T S , H I D , E ( γ j ) } of PC i by querying C 2 . As a result, the equation e ^ ( S I G ( T S | | H I D | | E ( γ j ) ) , g ) = e ^ ( Y i , H I D ) holds. Furthermore, C 2 outputs another signature S I G ( T S | | H I D | | E ( γ j ) ) to A 2 . Assume the signature can pass the authentication, illustrated as:
e ^ ( S I G ( T S | | H I D | | E ( γ j ) ) , g ) = e ^ ( H ( H I D | | E ( γ j ) ) S S K | | T S , g ) = e ^ ( H ( H I D | | E ( γ j ) ) , g S S K | | T S ) = e ^ ( H ( H I D | | E ( γ j ) ) , H I D ) .
Thus, the forged signature can pass the authentication only when Y i = Y i and H I D = H I D . That is, g S S K | | T S = H I D , so that S S K = S S K , which contradicts the aforementioned assumption. Hence, the forgery according to the acquired message is not available in the proposed group key management scheme between HC and PCs. □
Theorem 4.
The proposed group key management scheme between PC and sensors is existentially unforgeable in the random oracle model.
Proof of Theorem 4.
The proof of Theorem 4 is similar to the above proof of Theorem 3. □

5.3. Forward Security

In this section, we analyze the forward security property of the proposed protocol.
Theorem 5.
The proposed group key management scheme between HC and PCs provides forward security against an adversary. That is, the revoked PCs (patients) cannot get access to the current communication.
Proof of Theorem 5.
This theorem is analyzed through game G 3 . Let A 3 be the adversary by colluding with the revoked PC i in department j. It is worth noting that A 3 obtains all the secret information stored in PC l e a v e and wants to derive the current group key P G K j l e a v e . After receiving the keying message γ j l e a v e = P G K j l e a v e × μ l e a v e from HC, A 3 conducts the modulo division to derive the group key. However, as described in the aforementioned sections, for the revoked PC l e a v e , HC subtracts v a r l e a v e from μ so that the μ l e a v e = μ v a r l e a v e . In this case, the rekeying message only involves information of the rest of the n 1 PCs. Hence, the revoked PC l e a v e cannot derive the correct group key. That is, P G K j l e a v e γ j l e a v e mod P S K l e a v e . Thereafter, the rest of the n 1 PCs in department j can update their new group key securely. We assume that the size of P S K l e a v e is ϖ bits. As a result, A 3 has to perform 2 ϖ times in order to obtain one P S K i of the rest of the n 1 PCs. Accordingly, the probability that A 3 can successfully obtain P G K j l e a v e is n 1 2 ϖ . Thus, the forward security is provided in our protocol between HC and PCs. □
Theorem 6.
The proposed group key management scheme between PC and sensors provides forward security against an adversary. That is, the revoked sensors cannot get access to the current communication.
Proof of Theorem 6.
As illustrated above, the sensors are closely attached on or in the patient’s body and are fully controlled by the patient. Assume a sensor is removed from the patient’s body. In this case, PC i assigns new secret messages including P I D i , n s k and a master key subset to the remaining sensor. The whole group key generation process will be conducted again to refresh the group key. In this way, the revoked sensor cannot derive the new group key since the vital secret information is different. □

5.4. Resistance to Collusion Attack

In this section, we analyze the collusion attack resistance of the proposed protocol.
Theorem 7.
The proposed group key management scheme between PC and sensors provides forward security against an adversary. That is, the revoked sensors cannot get access to the current communication.
Proof of Theorem 7.
We define the collusion attack through game G 4 . Let A 4 1 and A 4 2 be the adversaries removed from department j at time t 1 and t 2 ( t 1 < t 2 ), respectively. At time t 1 , A 4 1 leaves the department with the acquired group key P G K t 1 . Meanwhile, the rekeying message γ t 1 is obtained by A 4 2 . Additionally, the updated group key P G K t 1 + is derived by A 4 2 . Similarly, at time t 2 , A 4 2 leaves the department with the acquired group key P G K t 2 ( P G K t 1 + = P G K t 2 ). The rekeying message γ t 2 is obtained by A 4 2 . Then, A 4 1 and A 4 2 exchange the obtained information to derive the updated group key P G K t 2 + . In this way, A 4 1 and A 4 2 are aware of P S K A 4 1 , P S K A 4 2 , P G K t 1 , P G K t 1 + , γ t 1 , γ t 2 . With the above information, P G K t 2 + is computed according to P G K t 2 + = γ t 2 mod P S K A 4 η with η { 1 , 2 } . Assume the size of P S K A 4 η is ϖ bits. The probability that A 4 1 and A 4 2 can successfully obtain the group key is n 2 2 ϖ . Hence, the collusion attack is prevented. □

6. Performance Analysis

In this section, we present the performance analysis towards the proposed protocol. As illustrated in the above sections, our scheme consists of two parts: the group key management between HC and PCs and group key management between PC and sensors. The performances of the two schemes are respectively considered. Subsequently, the corresponding simulations and results are presented.

6.1. Group Key Management between HC and PCs

The proposed protocol is compared with two state-of-the-art grouping key management protocols: ESSA [4] and DAKM [44]. The comparison of the computational cost and storage, as well as the communication cost are demonstrated as follows.

6.1.1. Computational Cost and Storage

The computational cost is defined as the total time consumption for group key generation [44]. Additionally, the storage mentioned here refers to the required memory size for the corresponding operations. The comparison result with ESSA and DAKM is given in Table 2. We denote the modulo operation as mod , the exponential operation as E x and the bilinear pairing as e. E n c and D e c refer to encryption and decryption. Additionally, H, M, D and A represent the one-way hash function, multiplication operation, division operation and addition operation, respectively. Finally, the point multiplication operation is defined as p.

6.1.2. Communication Cost

The communication cost refers to the time consumption for message transmission. The comparison result on communication cost is given in Table 3. Accordingly, both DAKM and our protocol require one broadcast for the whole process, which is efficient for resource-constrained wireless sensors.

6.2. Group Key Management between PC and Sensors

In this section, the proposed protocol is analyzed and compared with the ESSA protocol [4]. The comparisons of the computational cost and storage, as well as the communication cost are illustrated as follows.

6.2.1. Computational Cost and Storage

The comparison result with ESSA [4] on the computational cost and storage is given in Table 4. The notations used in the table are the same as those in Table 2. As illustrated above, the sensors in subset Λ M C i get the session key S k Ψ M . Note that the process repeats for ρ times so that M [ 1 , ρ ] . For abetter description, we assume that there are Θ M sensors in Λ M . Meanwhile, there are Φ M sensors in subset Λ M Λ M + 1 . In this case, the computational cost on the PC i side is ( ρ + 1 ) E x + 2 ρ H + ρ E n c .
On the sensor side, we consider the average required computation for message authentication and encryption. The detailed procedures are as follows: First, after receiving the first message from PC i , the computation for each sensor in subset Λ 1 is 1 e + 1 H + 1 D e c so that the total computation is Θ 1 ( 1 e + 1 H + 1 D e c ) . Similarly, in the second round, after receiving the message from PC i , the computation for all the Θ 2 sensors in subset Λ 2 is Θ 2 ( 1 e + 1 H + 1 D e c ) . After that, Φ 1 sensors in Λ 1 Λ 2 broadcast the message to others with computation 1 E n c + 1 H + 1 E x . Next, the Θ 2 Φ 1 sensors in Λ 2 ( Λ 1 Λ 2 ) computes for 1 e + 1 H + 1 D e c . Hence, we can conclude that the total computation in the i-th rounds is:
Θ i ( 1 e + 1 H + 1 D e c ) + Φ i 1 ( 1 E n c + 1 H + 1 E x ) + ( Θ i Φ i 1 ) ( 1 e + 1 H + 1 D e c ) = ( 2 Θ i Φ i 1 ) e + 2 Θ i H + ( 2 Θ i Φ i 1 ) D e c + Φ i 1 E n c + Φ i 1 E x .
In conclusion, the total computational cost for all the sensors is computed according to:
Comp ( i ) = ( Θ 1 e + Θ 1 H + Θ 1 D e c ) + i = 2 ρ [ ( 2 Θ i Φ i 1 ) e + 2 Θ i H + ( 2 Θ i Φ i 1 ) D e c + Φ i 1 E n c + Φ i 1 E x ] Θ 1 ( e + H + D e c ) + 2 ( e + H + D e c ) i = 2 ρ Θ i = ( e + H + D e c ) ( Θ 1 + 2 i = 2 ρ Θ i ) .
Consequently, the average computational cost on the sensor side is:
AveComp _ Sen ( i ) = Comp ( i ) m = ( e + H + D e c ) ( Θ 1 + 2 i = 2 ρ Θ i ) / m .
We consider the extreme situation where PC i needs to conduct m 1 broadcasting. In this assumption, the computational cost reaches the upper limitation. That is,
ρ = m 1 Θ i = 2 , i { 1 , , ρ } .
In this way, the maximum average computation cost on the sensor side is:
AveComp _ Sen ( i ) = Comp ( i ) m = ( e + H + D e c ) ( 2 + 4 ( m 2 ) ) / m = ( 4 6 m ) ( e + H + D e c ) .
According to the practical requirement, m 6 ; thus:
AveComp _ Sen ( i ) 4 ( e + H + D e c ) .
Subsequently, the storage comparison with ESSA is shown in Table 4. It is notable that the value k P S K i in the table denotes a certain storage allocated for the preloaded master keys on the both PC and sensor side.
After this comparison with the existing two protocols on the group key management in WBAN, the simulations for the three protocols are presented, so as to prove the efficiency of the proposed protocol.
Subsequently, the storage comparison with ESSA is shown in Table 4. It is notable that the value k in the table denotes a certain storage allocated for the preloaded master keys on both the PC and sensor side. The comparison result shows that our protocol requires less memory size compared with the ESSA protocol.

6.2.2. Communication Cost

The comparison result on the communication cost is given in Table 5. In ESSA [4], the transmission type during the authentication between PC and sensors is unicast. After that, broadcast is used for group key derivation. PC i communicates with each sensor for four rounds. Hence, the total communication cost is 4 m + 1 . As described above, PC i broadcasts for ρ times to assign necessary messages to sensors. Moreover, each sensor in subset Λ M Λ M + 1 ( M [ 1 , ρ 1 ] ) broadcasts the keying message to other sensors. In this way, the total communication cost is ρ + i = 1 ρ 1 Φ i . Similar to the above section, we set ρ = m 1 and Φ i = 2 , i { 1 , , ρ 1 } to compute the maximum communication cost. That is,
ρ + i = 1 ρ 1 Φ i = m 1 + 2 ( m 2 ) = 3 m 5 .
In this case, we can get 3 m 5 < 4 m + 1 . It is obvious that our protocol requires less communication cost for group key management between PC and sensors.

6.3. Simulation Experiments and Results

In the previous two sections, adequate performance analysis and comparison emphasizing computational and communication cost are provided, along with a mathematical discussion and estimation for extreme cases. In addition, relevant simulations are presented in order to prove the efficiency of our protocol. It is worth noting that the time consumption for group key generation and distribution is particularly concerned, which is the crucial factor in the performance evaluation of WBANs.
The experiments were conducted on Windows 10 with a 2.70-GHz Intel(R) Core i7-6820HK CPU and 16 GB memory. Two parts of the proposed protocol, namely the group key management between HC and PCs and group key management between PC and sensors, were performed in Visual Studio 2015 with C++ language. Moreover, the Pairing-Based Cryptography (PBC) library was adopted accordingly.
The experiments on group key management between HC and PCs were conducted first. Note that the assignment of necessary secret information was designed to be done before the formal group key generation. Hence, the time consumption for SecKeGen was not included. The simulation was performed for several times based on different numbers of PCs. The comparison results with ESSA [4] and DAKM [44] are presented in Figure 2 and Figure 3. As shown in Figure 2, it is obvious that our protocol required less running time.
When the number of PCs increased, the running time for our protocol and DAKM [44] was similar. Additionally, the running time for each PC was affected by the key size, where in Figure 3, our protocol obviously required less running time on the PC side when the key size was set to 512 bits.
After that, the group key updating time of HC was considered in order to prove the efficiency of our group key updating scheme based on CRT. Note that both the joining and revoked PCs were defined to be the updated PCs. In this way, the key updating time is shown in Figure 4.
Similarly, the comparison result with ESSA [4] on group key generation time between PC and sensors is given in Figure 5.
In a word, the above simulation results demonstrate that our protocol could provide better performance than the state-of-the-art group key management protocols.

7. Conclusions

In this paper, first, a novel practical WBAN system model with a notification channel is designed. Moreover, an efficient group key management protocol employing the Chinese remainder theorem (CRT) between HC and PCs is introduced, which supports secure group key updating. In this way, the HC is capable of broadcasting the message to different patient groups. Additionally, the group key scheme between PC and sensors is designed, which is motivated by coded cooperative data exchange (CCDE). Formal security analysis is given, indicating that the proposed protocol can achieve the desired security properties. Furthermore, performance analysis demonstrates that the proposed protocol is efficient compared with the state-of-the-art.

Author Contributions

Conceptualization, H.T. and I.C.; Methodology, H.T.; Formal analysis, H.T.; Investigation, H.T.; Writing—Original Draft Preparation, H.T.; Writing—Review and Editing, H.T. and I.C.; Supervision, I.C.

Funding

This study was supported by the research fund from Chosun University, 2018.

Acknowledgments

The authors would like to thank the anonymous reviewers for their insightful comments and helpful suggestions, which greatly contributed to improving this paper. Specially, Haowen Tan would like to thank Yuanzhao Song for her continuous encouragement and companionship, which means a lot to him.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Alemdar, H.; Ersoy, C. Wireless Sensor Networks for Healthcare: A Survey. Comput. Netw. 2010, 54, 2688–2710. [Google Scholar] [CrossRef]
  2. Liu, J.; Zhang, Z.; Chen, X.; Kwak, K.S. Certificateless Remote Anonymous Authentication Schemes for Wireless Body Area Networks. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 332–342. [Google Scholar] [CrossRef]
  3. He, D.; Zeadally, S.; Wu, L. Certificateless Public Auditing Scheme for Cloud-Assisted Wireless Body Area Networks. IEEE Syst. J. 2018, 12, 64–73. [Google Scholar] [CrossRef]
  4. Shen, J.; Tan, H.; Moh, S.; Chung, I.; Liu, Q.; Sun, X. Enhanced Secure Sensor Association and Key Management in Wireless Body Area Networks. J. Commun. Netw. 2015, 17, 453–462. [Google Scholar] [CrossRef]
  5. Halford, T.R.; Courtade, T.A.; Chugg, K.M.; Li, X.; Thatte, G. Energy-Efficient Group Key Agreement for Wireless Networks. IEEE Trans. Wirel. Commun. 2015, 14, 5552–5564. [Google Scholar] [CrossRef]
  6. Zhang, P.; Ma, J. Channel Characteristic Aware Privacy Protection Mechanism in WBAN. Sensors 2018, 18, 2703. [Google Scholar] [CrossRef] [PubMed]
  7. Lee, D.; Lee, I. Dynamic Group Authentication and Key Exchange Scheme Based on Threshold Secret Sharing for IoT Smart Metering Environments. Sensors 2018, 18, 3534. [Google Scholar] [CrossRef] [PubMed]
  8. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs. Wirel. Commun. Mob. Comput. 2018, 2018, 7978027. [Google Scholar] [CrossRef]
  9. Augimeri, A.; Fortino, G.; Galzarano, S.; Gravina, R. Collaborative Body Sensor Networks. In Proceedings of the IEEE International Conference on Systems, Man, and Cybernetics, Anchorage, AK, USA, 9–12 October 2011; pp. 3427–3432. [Google Scholar]
  10. Horn, G.; Preneel, B. Authentication and Payment in Future Mobile Systems. J. Comput. Secur. 2000, 8, 183–207. [Google Scholar] [CrossRef]
  11. Zhu, J.; Ma, J. A New Authentication Scheme With Anonymity for Wireless Environments. IEEE Trans. Consum. Electron. 2004, 50, 231–235. [Google Scholar]
  12. Shacham, H.; Brent, W. Compact Proofs of Retrievability. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, 7–11 December 2008; pp. 90–107. [Google Scholar]
  13. Hao, Z.; Zhong, S.; Yu, N. A Privacy-Preserving Remote Data Integrity Checking Protocol With Data Dynamics and Public Verifiability. IEEE Trans. Knowl. Data Eng. 2011, 23, 1432–1437. [Google Scholar]
  14. Wang, C.; Wang, Q.; Ren, K.; Cao, N.; Lou, W. Toward Secure and Dependable Storage Services in Cloud Computing. IEEE Trans. Serv. Comput. 2012, 5, 220–232. [Google Scholar] [CrossRef] [Green Version]
  15. Huang, K.; Xian, M.; Fu, S.; Liu, J. Securing The Cloud Storage Audit Service: Defending Against Frame and Collude Attacks of Third Party Auditor. IET Commun. 2014, 8, 2106–2113. [Google Scholar] [CrossRef]
  16. Lu, R.; Lin, X.; Zhu, H.; Ho, P.; Shen, X. A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy. IEEE Trans. Veh. Technol. 2009, 58, 1454–1466. [Google Scholar] [Green Version]
  17. Teranishi, I.; Furukawa, J.; Sako, K. K-Times Anonymous Authentication. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, 5–9 December 2004; pp. 308–322. [Google Scholar]
  18. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. Comments on ‘Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks’. IEEE Trans. Intell. Transp. Syst. 2017, 19, 2149–2151. [Google Scholar] [CrossRef]
  19. Cao, X.; Zeng, X.; Kou, W.; Hu, L. Identity-Based Anonymous Remote Authentication for Value-Added Services in Mobile Networks. IEEE Trans. Veh. Technol. 2009, 58, 3508–3517. [Google Scholar] [CrossRef]
  20. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology, Santa Barbara, CA, USA, 11–15 August 1984; pp. 47–53. [Google Scholar]
  21. Yang, J.; Chang, C. An ID-based Remote Mutual Authentication With Key Agreement Scheme for Mobile Devices on Elliptic Curve Cryptosystem. Comput. Secur. 2009, 28, 138–143. [Google Scholar] [CrossRef]
  22. Yoon, E.; Yoo, K. Robust ID-Based Remote Mutual Authentication With Key Agreement Scheme for Mobile Devices on ECC. In Proceedings of the 2009 International Conference on Computational Science and Engineering, Vancouver, BC, Canada, 29–31 August 2009; pp. 633–640. [Google Scholar]
  23. Wang, H. Identity-Based Distributed Provable Data Possession in Multicloud Storage. IEEE Trans. Serv. Comput. 2015, 8, 328–340. [Google Scholar] [CrossRef]
  24. He, D.; Chen, J.; Hu, J. An ID-based Client Authentication With Key Agreement Protocol for Mobile Client–Server Environment on ECC With Provable Security. Inf. Fusion 2012, 13, 223–230. [Google Scholar]
  25. Wang, Y.; Wu, Q.; Qin, B.; Shi, W.; Deng, R.H.; Hu, J. Identity-Based Data Outsourcing With Comprehensive Auditing in Clouds. IEEE Trans. Inf. Forensics Secur. 2017, 12, 940–952. [Google Scholar] [CrossRef]
  26. Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the Advances in Cryptology-ASIACRYPT2003, Taipei, Taiwan, 30 November–4 December 2003; pp. 452–473. [Google Scholar]
  27. Xiong, H. Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol. IEEE Trans. Inf. Forensics Secur. 2014, 9, 2327–2339. [Google Scholar] [CrossRef]
  28. Xiong, H.; Qin, Z. Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1442–1455. [Google Scholar] [CrossRef]
  29. Zheng, X.; Huang, C.; Matthews, M. Chinese Remainder Theorem Based Group Key Management. In Proceedings of the 45th Annual Southeast Regional Conference, Winston-Salem, NC, USA, 23–24 March 2007; pp. 266–271. [Google Scholar]
  30. Zhou, J.; Ou, Y. Key Tree and Chinese Remainder Theorem Based Group Key Distribution Scheme. J. Chin. Inst. Eng. 2009, 32, 967–974. [Google Scholar] [CrossRef]
  31. Lv, X.; Li, H.; Wanga, B. Group Key Agreement for Secure Group Communication in Dynamic Peer Systems. J. Parallel Distrib. Comput. 2012, 72, 1195–1200. [Google Scholar] [CrossRef]
  32. Guo, C.; Chang, C. An Authenticated Group Key Distribution Protocol Based on The Generalized Chinese Remainder Theorem. Int. J. Commun. Syst. 2014, 27, 126–134. [Google Scholar] [CrossRef]
  33. Vijayakumar, P.; Bose, S.; Kannan, A. Chinese Remainder Theorem Based Centralised Group Key Management for Secure Multicast Communication. IET Inf. Secur. 2014, 8, 179–187. [Google Scholar] [CrossRef]
  34. Rouayheb, S.E.; Sprintson, A.; Sadeghi, P. On Coding for Cooperative Data Exchange. In Proceedings of the 2010 IEEE Information Theory Workshop on Information Theory, Cairo, Egypt, 6–8 Januaray 2010; pp. 1–5. [Google Scholar]
  35. Courtade, T.A.; Wesel, R.D. Coded Cooperative Data Exchange in Multihop Networks. IEEE Trans. Inf. Theory 2014, 60, 1136–1158. [Google Scholar] [CrossRef] [Green Version]
  36. Gonen, M.; Langberg, M. Coded Cooperative Data Exchange Problem for General Topologies. IEEE Trans. Inf. Theory 2015, 61, 5656–5669. [Google Scholar] [CrossRef]
  37. Heidarzadeh, A.; Yan, M.; Sprintson, A. Cooperative Data Exchange With Priority Classes. In Proceedings of the 2016 IEEE International Symposium on Information Theory, Barcelona, Spain, 10–15 July 2016; pp. 2324–2328. [Google Scholar]
  38. Milosavljevic, N.; Pawar, S.; Rouayheb, S.E.; Gastpar, M.; Ramchandran, K. Deterministic Algorithm for The Cooperative Data Exchange Problem. In Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, St. Petersburg, Russia, 31 July–5 August 2011; pp. 410–414. [Google Scholar]
  39. Sprintson, A.; Sadeghi, P.; Booker, G.; Rouayheb, S.E. A Randomized Algorithm and Performance Bounds for Coded Cooperative Data Exchange. In Proceedings of the 2010 IEEE International Symposium on Information Theory Proceedings, Austin, TX, USA, 13–18 June 2010; pp. 1888–1892. [Google Scholar]
  40. Courtade, T.A.; Halford, T.R. Coded Cooperative Data Exchange for a Secret Key. IEEE Trans. Inf. Theory 2016, 62, 3785–3795. [Google Scholar] [CrossRef]
  41. Jiang, Q.; Ma, J.; Wei, F.; Tian, Y.; Shen, J.; Yang, Y. An Untraceable Temporal-Credential-Based Two-Factor Authentication Scheme Using ECC for Wireless Sensor Networks. J. Netw. Comput. Appl. 2016, 76, 37–48. [Google Scholar] [CrossRef]
  42. Pirbhulal, S.; Zhang, H.; Wu, W.; Mukhopadhyay, S.C.; Zhang, Y. Heart-Beats Based Biometric Random Binary Sequences Generation to Secure Wireless Body Sensor Networks. IEEE Trans. Biomed. Eng. 2018. [Google Scholar] [CrossRef]
  43. Shen, J.; Tan, H.; Zhang, Y.; Sun, X.; Xiang, Y. A New Lightweight RFID Grouping Authentication Protocol for Multiple Tags in Mobile Environment. Multimed. Tools Appl. 2017, 76, 22761–22783. [Google Scholar] [CrossRef]
  44. Vijayakumar, P.; Azees, M.; Kannan, A.; Deborah, L.J. Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1015–1028. [Google Scholar] [CrossRef]
  45. Jiang, Q.; Ma, J.; Yang, C.; Ma, X.; Shen, J.; Chaudhry, S.A. Efficient End-to-End Authentication Protocol for Wearable Health Monitoring Systems. Comput. Electr. Eng. 2017, 63, 182–195. [Google Scholar] [CrossRef]
  46. Ho, J.; Wright, M.; Das, S.K. ZoneTrust: Fast Zone-Based Node Compromise Detection and Revocation in Wireless Sensor Networks Using Sequential Hypothesis Testing. IEEE Trans. Dependable Secur. Comput. 2012, 9, 494–511. [Google Scholar] [CrossRef] [Green Version]
  47. Thaile, M.; Ramanaiah, O. Node Compromise Detection based on NodeTrust in Wireless Sensor Networks. In Proceedings of the International Conference on Computer Communication and Informatics, Coimbatore, India, 7–9 January 2016; pp. 1–5. [Google Scholar]
  48. Courtade, T.A.; Wesel, R.D. Weighted Universal Recovery, Practical Secrecy, and An Efficient Algorithm for Solving Both. In Proceedings of the 49th Annual Allerton Conference on Communication, Control, and Computing, Monticello, IL, USA, 28–30 September 2011; pp. 1349–1357. [Google Scholar]
  49. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. An Efficient Hash-based RFID Grouping Authentication Protocol Providing Missing Tags Detection. J. Internet Technol. 2018, 19, 481–488. [Google Scholar]
  50. Pirbhulal, S.; Zhang, H.; Wu, W.; Mukhopadhyay, S.C.; Zhang, Y. An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks. Sensors 2015, 15, 15067–15089. [Google Scholar] [CrossRef] [PubMed] [Green Version]
Figure 1. System model.
Figure 1. System model.
Sensors 18 03930 g001
Figure 2. Time consumption of HC for key generation between HC and PCs.
Figure 2. Time consumption of HC for key generation between HC and PCs.
Sensors 18 03930 g002
Figure 3. Time consumption of PC for key generation between HC and PCs.
Figure 3. Time consumption of PC for key generation between HC and PCs.
Sensors 18 03930 g003
Figure 4. Key updating time of HC.
Figure 4. Key updating time of HC.
Sensors 18 03930 g004
Figure 5. Group key generation time between PC and sensors.
Figure 5. Group key generation time between PC and sensors.
Sensors 18 03930 g005
Table 1. Notations.
Table 1. Notations.
NotationDescription
HC, PCHealthcare center, personal controller
P i Patient
h s k , n s k Symmetric secret key
P S K i Secret key of PC i
S S K HC master key
H I D , P I D i HC and PC i temporary identity
g, uGenerators of G and G T
T S Time stamp
nNumber of patients in department j
P G K j Group key for HC and PCs in department j
S _ E N C x ( M ) Symmetric encryption on M with x
S _ D E C x ( M ) Symmetric decryption on M with x
S I G x ( T S | | M ) Signature on M
mNumber of sensors attached to P i
H ( ) One-way hash function
B v Master key subset preloaded to SN v
k Ψ i Shared master key
S k Ψ i Session key
Λ i Sensors preloaded with k Ψ i
S G K i Sensor group key of P i
ρ Transmission times on the PC i side
Θ i Number of sensors in Λ i
Φ i Number of sensors in Λ i Λ i + 1
Table 2. Comparison of computational cost and storage.
Table 2. Comparison of computational cost and storage.
ProtocolESSA [4]DAKM [44]Our Protocol
Computation of HC n p + n mod + 2 n A + 2 n M + n H 3 E n c + 2 n M + n D + ( n 1 )A 2 E x + 2 n M + n D + 1 E n c + 1 H + ( n 1 )A
Computation of PC 1 p + 1 mod + 2 A + 2 M + 1 H 1 D e c + 1 mod + 1 E n c 1 e + 1 H + 1 D e c + 1 mod
Storage of HC 3 n  + 10 5 n  + 9 3 n  + 10
Storage of PC13108
Table 3. Comparison of the communication cost.
Table 3. Comparison of the communication cost.
ProtocolESSA [4]DAKM [44]Our Protocol
Transmission TypeUnicastBroadcastBroadcast
Communication Cost 3 n 11
Table 4. Comparison of the computational cost and storage.
Table 4. Comparison of the computational cost and storage.
ProtocolESSA [4]Our Protocol
Computation of PC( 2 m  + 1)p +  6 m H  + ( m 1 )A +  E n c ( ρ  + 1) E x  +  2 ρ H  +  ρ E n c
Computation of Sensor 2 p + 6 H + D e c ( e + H + D e c ) ( Θ 1 + 2 i = 2 ρ Θ i ) / m
Storage of PC 6 m  + 9 k m  + 8
Storage of Sensor159 + k
Table 5. Comparison of communication cost.
Table 5. Comparison of communication cost.
ProtocolESSA [4]Our Protocol
Transmission TypeUnicast/BroadcastBroadcast
Communication Cost 4 m  + 1 ρ + i = 1 ρ 1 Φ i

Share and Cite

MDPI and ACS Style

Tan, H.; Chung, I. A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs. Sensors 2018, 18, 3930. https://doi.org/10.3390/s18113930

AMA Style

Tan H, Chung I. A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs. Sensors. 2018; 18(11):3930. https://doi.org/10.3390/s18113930

Chicago/Turabian Style

Tan, Haowen, and Ilyong Chung. 2018. "A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs" Sensors 18, no. 11: 3930. https://doi.org/10.3390/s18113930

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop