Log in

Study on peak misdetection recovery of key exchange protocol using heartbeat

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Various studies have been conducted on a secret key exchange using the inter-pulse interval (IPI) extracted from a pulse wave. The IPI-based key exchange method uses a point where the body can measure an IPI of similar value anywhere. The IPI measured to generate the secret key shares the error correction code between biometric sensors and generates the key using the corrected IPI. Peak misdetection negatively affects key generation because the IPI does not consistently match. In this paper, we propose a method to detect misdetection and recover IPI using thresholds. The proposed method reduces the cost of communication compared to the previous method, which is not only energy efficient but also key generating. The efficiency of the recovery method is also demonstrated. Tests results show the total number of IPI recoveries is 19, while the key generation rate is 99.4%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Kumar R, Chandra P, Hanmandlu M (2016) A robust fingerprint matching system using orientation features. J Inf Process Syst 12(1):83–99

    Google Scholar 

  2. Chen L, Chen H-C, Li Z, Wu Y (2017) A fusion approach based on infrared finger vein transmitting model by using multi-light-intensity imaging. Hum Centric Comput Inf Sci 7:1–17

    Article  Google Scholar 

  3. Birgale L, Kokare M (2009) Iris recognition using ridgelets. J Inf Process Syst 8(3):445–458

    Article  Google Scholar 

  4. Zhang GH, Poon CCY, Zhang YT (2009) A biometrics based security solution for encryption and authentication in tele-healthcare systems. In: 2nd International Symposium on Applied Sciences in Biomedical and Communication Technologies

  5. Cherukuri S, Venkatasubramanian KK, Gupta SKS (2003) Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body. In: 2003 International Conference on Parallel Processing Workshops, pp 432–439

  6. Venkatasubramanian KK, Gupta SKS (2010) Physiological value-based efficient usable security solutions for body sensor networks. ACM Trans Sen Netw 6(4):36

    Article  Google Scholar 

  7. Bao SD, Poon CCY, Zhang YT, Shen LF (2008) Using the timing information of heartbeats as an entity identifier to secure body sensor network. IEEE Trans Inf Technol Biomed 12(6):772–779

    Article  Google Scholar 

  8. Venkatasubramanian KK, Banerjee A, Gupta SKS (2010) PSKA: usable and secure key agreement scheme for body area networks. IEEE Trans Inf Technol Biomed 14(1):60–68

    Article  Google Scholar 

  9. Zheng G, Fang G, Orgun MA, Shankaran R (2015) A comparison of key distribution schemes using fuzzy commitment and fuzzy vault within wireless body area networks. In: 2015 IEEE 26th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Hong Kong, pp 2120–2125

  10. Seepers RM, Weber JH, Erkin Z, Sourdis I, Strydis C (2016) Secure key-exchange protocol for implants using heartbeats. In: ACM International Conference on Computing Frontiers (CF ‘16). ACM, New York, pp 119–126

  11. Zhao H, Xu R, Shu M, Hu J (2015) Physiological-signal-based key negotiation protocols for body sensor networks: a survey. In: 2015 IEEE Twelfth International Symposium on Autonomous Decentralized Systems, Taichung, pp 63–70

  12. Miao F, Bao S-D, Li Y (2012) Physiological signal based biometrics for securing body sensor network. InTech

  13. Mihailescu P (2007) The fuzzy vault for fingerprints is vulnerable to brute force attack. ar**v:0708.2974

  14. Rushanan M, Rubin AD, Kune DF, Swanson CM (2014) SoK: security and privacy in implantable medical devices and body area networks. In: 2014 IEEE Symposium on Security and Privacy, San Jose, CA, 2014, pp 524–539

  15. Poon CCY, Zhang Y-T, Bao S-D (2006) A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Commun Mag 44(4):73–81

    Article  Google Scholar 

  16. Rostami M, Juels A, Koushanfar F (2013) Heart-to-heart (H2H): authentication for implanted medical devices. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS ‘13). ACM, New York, NY, USA, pp 1099–1112

  17. Zaghouani EK, Jemai A, Benzina A, Attia R (2015) ELPA: a new key agreement scheme based on linear prediction of ECG features for WBAN. In: 2015 23rd European Signal Processing Conference (EUSIPCO), Nice, pp 81–85

  18. Pirbhulal S, Zhang H, Mukhopadhyay SC, Li C, Wang Y, Li G, Zhang YT (2015) An efficient biometric-based algorithm using heart rate variability for securing body sensor networks. Sensors 2015(15):15067–15089

    Article  Google Scholar 

  19. www.laxtha.com/ProductView.asp?Model=ubpulse%20360

  20. Park H, Kang J-S, Yeom Y (2016) Probabilistic analysis of AIS.31 statistical tests for TRNGs and their applications to security evaluations. J Kor Inst Inf Secur Cryptol 26(1):49–67

    Google Scholar 

Download references

Acknowledgements

This work was supported by the ICT R&D program of MSIP/IITP (2016-0-00575-002, Feasibility Study of Blue IT based on Human Body Research). This work was supported by Electronics and Telecommunications Research Institute (ETRI) grant funded by the Korean government (18ZH1200, Core Technology Research on Trust Data Connectome).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Juyoung Kim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kim, J., Cho, K., Kim, YK. et al. Study on peak misdetection recovery of key exchange protocol using heartbeat. J Supercomput 75, 3288–3301 (2019). https://doi.org/10.1007/s11227-018-2616-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-018-2616-y

Keywords

Navigation