Wireless body area network using data communicationprotocol

  • Authors

    • Antony Kumar K
    • C Saranya Jothi
    • S Ravikumar
    • V Usha
    2018-02-05
    https://doi.org/10.14419/ijet.v7i1.7.9587
  • BAN, Wireless Network, Wearable Sensor, AES.
  • Remote Body Area Networks are relied on to expect a basic part in the field of patient-thriving checking inside the not so distant future, which increases beast thought among specialists beginning late. One of the inconveniences is to build up a protected correspondence design among sensors and clients, while watching out for the typical security and protection concerns. In this paper, we propose a correspondence planning for BANs, and outline a course of action to secure the information exchanges between introduced/wearable sensors. Our course of action accomplishes an area based access control by utilizing an entry control tree portrayed by the attributes of the information. We likewise outline two customs to safely recover the touchy information from a BAN and instruct the sensors in a BAN.

  • References

    1. [1] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryptionâ€, in Proceedings of the 2007 IEEE Symposium on Security and Privacy, 2007, pp. 321–334https://doi.org/10.1109/SP.2007.11.

      [2] Antony Kumar K, Manikandan N.K, Manivannan D, Saran Raj S, “A novel security mechanism for IEEE 802.11iâ€, International Journal of Applied Engineering Research, Mar-2015. Vol: 10, issue: 3, pp- 6745-6754.

      [3] Antony Kumar K, Manikandan N.K, Manivannan D “Analysing performance metrics for data centric protocol in Wireless Sensor Networks “, International Journal of Applied Engineering Research, May-2015. Vol: 10, Issue: 8, PP 19819-19827.

      [4] C. Hu, F. Zhang, X. Cheng, X. Liao, and D. Chen, “Securing communications between external users and wireless body area networks,†in Proceedings of the 2nd ACM workshop on hot topics on wireless network security and privacy. ACM, 2013, pp. 31–36.https://doi.org/10.1145/2463183.2463191.

      [5] D. Panescu, “Emerging technologies [wireless communication systems for implantable medical devices],†Engineering in Medicine and Biology Magazine, IEEE, vol. 27, no. 2, pp. 96–101, 2008.https://doi.org/10.1109/EMB.2008.915488.

      [6] X. Liang, X. Li, Q. Shen, R. Lu, X. Lin, X. Shen, and W. Zhuang, “Exploiting prediction to enable secure and reliable routing in wireless body area networks,†in INFOCOM. IEEE, 2012, pp. 388–396.

      [7] S. Ali, V. Sivaraman, and D. Ostry, “Zero reconciliation secret key generation for body-worn health monitoring devices,†in ACM Wisec. ACM, 2012, pp. 39–50.

      [8] L. Shi, M. Li, S. Yu, and J. Yuan, “Bana: body area network authentication exploiting channel characteristics,†in ACM Wisec. ACM, 2012, pp. 27–38.https://doi.org/10.1145/2185448.2185454.

      [9] Ambily Kurian; R. Divya,"A survey on energy efficient routing protocols in wireless body area networks (WBAN)", 2017 International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS).

      [10] Philip A. Catherwood; Syed S. Bukhari; Gareth Watt; William G. Whittow; James McLaughlin "Body-centric wireless hospital patient monitoring networks using body-contoured flexible antennas", IET Microwaves, Antennas & Propagation(2018).https://doi.org/10.1049/iet-map.2017.0604.

      [11] Mohammad Karimzadeh- Farshbafan; Farid Ashtiani, "Semi-myopic algorithm for resource allocation in wireless body area networks", IET Wireless Sensor Systems (2018).

      [12] Xin Yang; Ling Wang; Zhaolin Zhang, "Wireless Body Area Networks MAC Protocol for Energy Efficiency and Extending Lifetime" IEEE Sensors Letters 2018, Volume: PP, Issue: 99.

  • Downloads

  • How to Cite

    K, A. K., Saranya Jothi, C., Ravikumar, S., & Usha, V. (2018). Wireless body area network using data communicationprotocol. International Journal of Engineering & Technology, 7(1.7), 112-114. https://doi.org/10.14419/ijet.v7i1.7.9587