Next Article in Journal
Asymptotic Normality of M-Estimator in Linear Regression Model with Asymptotically Almost Negatively Associated Errors
Previous Article in Journal
Robust μ-Controller for Automatic Glucose Regulation for Type I Diabetes Mellitus
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight and Privacy-Preserving Authentication Protocol for Healthcare in an IoT Environment

Key Laboratory of Cryptography of Zhejiang Province, Hangzhou Normal University, Hangzhou 311121, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(18), 3857; https://doi.org/10.3390/math11183857
Submission received: 13 August 2023 / Revised: 7 September 2023 / Accepted: 8 September 2023 / Published: 9 September 2023
(This article belongs to the Section Mathematics and Computer Science)

Abstract

:
In Internet of Things (IoT)-based healthcare, sensor nodes are deployed to detect the patient’s physiological data in a wireless sensor network. In order to prevent unwarranted users from accessing the sensor network to obtain patients’ data, designing lightweight and privacy-preserving authentication protocols plays a crucial role. Many lightweight authentication protocols for IoT-based healthcare have been proposed in recent years, but most of them may suffer from one or more security problems. In particular, few protocols can resist sensor node-captured attacks and achieve n-factor secrecy, which leads to unauthorized personnel being able to access the patient’s physiological data and obtain patients’ privacy. Therefore, a lightweight and privacy-preserving authentication protocol for healthcare based on elliptic curve cryptography (ECC) and physical unclonable function (PUF) is proposed to surmount the above obstacles. We design a dynamic anonymity strategy to achieve users’ anonymity and unlinkability and use PUF to protect information stored in users’ devices and sensor nodes. In addition, higher security features such as three-factor secrecy, perfect forward secrecy, resistance to sensor node-captured attacks, and update asynchronous attacks are guaranteed. The proposed protocol is proven to be secure under the random oracle model and maintains lightweight computing efficiency.

1. Introduction

Smart healthcare is a new medical form in the information age that can realize synergy between patients and doctors with the help of wireless devices. Especially, the introduction of IoT technology provides patients with efficient, convenient, easy-to-use, low-cost, and intelligent medical services. The wise, efficient, and wirelessly interconnected medical devices can ceaselessly monitor and manage bio-information gathered by sensors, such as rate of respiration and heart rate, temperature, etc. Access to sensor nodes by unwarranted users can lead to the disclosure of patients’ privacy. To ward off this, user authentication is the first step to ensuring patients’ data security and users’ privacy. However, due to the computation and storage resources being constrained and the sensitivity of the patient’s identity, how to design an authentication protocol for IoT-based healthcare that meets the requirements of lightweight, security, and privacy protection is a challenge.
In 2010, Wu et al. [1] proposed the first two-factor authentication scheme for smart healthcare. Since then, many researchers have addressed this topic [2,3,4,5,6,7,8,9,10,11]. Al-Turjman and Alturjman [12] proposed a mutual authentication and key agreement scheme for medical sensor networks, where medical experts and patients can authenticate each other based on smartphones or sensor nodes. Kumar and Chand [13] designed a lightweight cloud-assisted anonymous authentication and key agreement scheme for a secure wireless body area network. Huang et al. [14] proposed a new authentication scheme for body-IoT devices. Adeli et al. [15] proposed a biometric-based authentication scheme for the Internet of Medical Things (IoMT) and mobile healthcare. Yang et al. [16] designed a cloud-based anonymous authentication scheme for healthcare services. Hamdi et al. [17] proposed a patient monitoring system for smart healthcare, which supposes IoT sensors and Android applications for efficient interaction. However, signature-based [8,9], computational Diffie–Hellman-based [10], or bilinear pairing-based [11] authentication and key establishment schemes for IoT applications may suffer from high computation and communication costs. Thus, these schemes are not suitable for smart medical scenarios.
In 2016, Ibrahim et al. [18] designed an anonymous authentication protocol based on the XOR operation and hash function. However, Xu et al. [19] demonstrated that the above scheme is endangered by desynchronization attacks because the parameters need to be updated in each session. Liu et al. [20] provided an innovative healthcare scheme for wireless sensor networks, and they designed a novel protocol to overcome the security weaknesses. However, Li et al. [21] indicated that their improved scheme is still susceptible to privileged-insider attacks and impersonation attacks. Then Li et al. proposed another anonymous authentication scheme for healthcare. Li et al. [22] proposed a three-factor authentication protocol for wireless medical sensor network systems. In 2019, Shuai et al. [23] proposed a lightweight three-factor authentication scheme for healthcare monitoring. But their scheme is vulnerable to stolen-verifier attacks, update asynchronous attacks, and lacks perfect forward secrecy. Sharma and Kalra [24] proposed a lightweight authentication scheme for healthcare services based on cloud-IoT, but their scheme suffers from privileged-insider attacks, offline password guessing attacks, impersonation attacks, smart card loss attacks, sensor node capture attacks, and does not achieve perfect forward secrecy, session key secrecy, anonymity, or unlinkability. In 2020, Gupta et al. [25] proposed a lattice-based authentication scheme for e-health systems. Fotouhi et al. [26] proposed a lightweight two-factor authentication scheme for healthcare IoT. Nevertheless, Rangwani and Om [27] pointed out that their scheme is vulnerable to privileged-insider attacks, sensor node capture attacks, update asynchronous attacks, replay attacks, stolen-verifier attacks, and lacks anonymity. To overcome these weaknesses, Rangwani and Om proposed a four-factor authentication scheme for healthcare using asymmetric encryption. However, their scheme lacks anonymity and perfect forward secrecy, and its computational cost is high. Shamshad et al. [28] proposed an identity-based authentication protocol for the telecare medical information system (TMIS), which uses the physically unclonable function (PUF) to protect the data’s security. In 2021, Shuai et al. [29] proposed an anonymous three-factor authentication protocol in the wireless sensor network (WSN) for personalized healthcare applications. However, Xie et al. [30] pointed out that Shuai et al.’s scheme is vulnerable to stolen-verifier attacks and message tampering attacks and has no perfect forward secrecy. Then, Xie et al. proposed a security-enhanced authentication scheme based on ECC. Hu et al. [31] proposed a two-factor authentication protocol for WSN that properly meets the needs of medical sensor networks.
Recently, Masud et al. [32] proposed a lightweight and privacy-preserving authentication protocol for healthcare based on IoT. However, Wang et al. [33] found that their scheme is threatened by offline password guessing attacks, update asynchronous attacks, and known session key attacks. The scheme also has no anonymity or unlinkability, session key secrecy, or perfect forward secrecy. Kim et al. [34] also pointed out the security problems of Masud et al.’s scheme and proposed a novel security-enhanced authentication protocol for IoMT. In addition, sensor node-captured attacks have a serious impact on WSN. Most protocols cannot overcome the problem of privacy disclosure caused by sensor nodes being captured, and some protocols even collapse due to this attack [35].
  • Design goals
The design goals of a lightweight and privacy-preserving authentication protocol for healthcare in an IoT environment are that the protocol must be proven to be secure and able to resist various known attacks, including sensor node capture attacks and three-factor secrecy, and necessary security properties such as perfect forward secrecy and session key secrecy should be provided. In addition, the protocol should achieve lightweight computing efficiency.
  • Motivations
Up until now, many authentication protocols for IoT-based healthcare have been proposed. However, most of the existing protocols may suffer from one or more security problems. We also find that there are few protocols that can resist sensor node-captured attacks and achieve n-factor secrecy (i.e., password, smart card, biological information, etc.). Recently, Masud et al. [32] proposed an authentication scheme for IoT-based healthcare that has several security flaws, and Kim et al.’s security-enhanced scheme [34] still suffers from user impersonation attacks, sensor node impersonation attacks, and so on. Therefore, we propose a security-enhanced protocol that conquers the above obstacles.
  • Contributions
(1) To solve the security problems of the existing protocols for IoT-based healthcare, a lightweight and privacy-preserving authentication protocol based on ECC and PUF is proposed.
(2) We design a dynamic anonymous policy to protect users privacy, achieve unlinkability, and adopt the physical unclonable function (PUF) [36] to protect information stored in users’ devices and sensor nodes. In addition, higher security features such as three-factor secrecy, perfect forward secrecy, resistance to sensor node-captured attacks, and update asynchronous attacks are guaranteed.
(3) We present the formal security proof in the random oracle model to prove the security of our scheme. Compared with other analogous schemes, our scheme achieves higher security while maintaining a lower computational cost.
The organization of this paper is as follows: Section 1 introduces the motivations, contributions, and design goals. The system model and attack model are presented in Section 2. The security-enhanced scheme is proposed in Section 3. Formal proof and informal security analysis are shown in Section 4 and Section 5. Section 6 presents security and performance comparisons between our scheme and some related schemes. This paper concludes in Section 7.

2. System Model and Attack Model

2.1. System Model

The model of the proposed protocol consists of the user (doctor), the gateway, and the sensor node. Gateway is a trusted server deployed in the hospital that is responsible for the registration of users (with devices) and sensor nodes and authenticating the user and the sensor node. Sensor nodes are deployed on patients to monitor their conditions. The system model is shown in Figure 1. After registration, the doctor sends a communication request to the patient sensor through the gateway. The gateway authenticates the doctor and forwards the request to the patient sensor. Then the patient and the doctor mutually authenticate and negotiate a secure session key.

2.2. Attack Model

According to the Dolev–Yao (DY) [37] model, the attacker has the following competencies:
  • The attacker can eavesdrop on the open channels.
  • The attacker can modify, insert, replay, and reroute the captured messages.
  • The attacker can obtain the stored data if he/she captures a sensor node.
  • If an attacker obtains the device of the user, he/she can get all the data kept on the device.
  • The attacker may be an insider user, but the gateway is trustworthy, and the registration channels are secure.
According to the adversary model of Rahman et al. [38], the attacker can influence the patient’s heartbeat by affecting the patient’s equipment or launch flood attacks on the doctor’s equipment to paralyze it.

3. Our Proposed Scheme

In this section, a security-enhanced protocol is proposed. Table 1 shows the notations and intuitive abbreviations used in our scheme.

3.1. Initialization Phase

The gateway selects an elliptic curve E ( GF q ) , where GF ( q ) is the finite field and q is a large prime number. Then, the gateway chooses a generator point P and publishes it.

3.2. Registration Phase

In this phase, users (doctors) and sensor nodes will register on the GWN , as shown in Figure 2 and Figure 3.
The registration phase for a user ( U i ) is as follows:
Step UR1: U i chooses ID i and sends ID i to GWN via the private channel.
Step UR2: GWN checks if the ID i is unique and legal, if not, requests U i to choose a new ID i . Else, generates a random number, r g , and calculates
a i = h ( ID i K GWN ) ,
DID i = ( ID i r g ) h ( K GWN ) .
where K GWN is a secret number of GWN . Then, GWN stores h ( ID i ) to verify the uniqueness of identity later and sends { a i ,   DID i } to U i .
Step UR3: U i inputs the password PW i and fingerprint fng i into the device, generates a challenge C i , then computes
( σ i ,   τ i ) =   Gen ( fng i ) ,
MPW i = h ( ID i PW i σ i ) m o d   n ,
R i = P U F ( C i ) ,
F i = a i h ( R i ) ,
Q i = DID i h ( R i | | 1 ) ,
where n belongs to 16 to 256. Finally, the device stores { MPW i , τ i , F i , Q i , Rep ( . ) , h ( . ) ,   n ,   P U F , C i } .
The registration phase of the sensor node ( SN j ) is as follows:
Step SR1: GWN chooses a unique identity SID j for the sensor node and computes b j = h ( SID j K GWN ) . Then, GWN transmits { b j ,   SID j } to sensor node SN j privately.
Step SR2: Sensor node SN j generates a challenge C j , computes
R j = P U F ( C j ) ,
B j = b j h ( R j ) ,
and stores { B j ,   SID j ,   P U F , C j } .

3.3. Mutual Authentication and Key Agreement Phase

In this phase, the U i and SN j authenticate mutually, and the session key is negotiated with the help of GWN . Figure 4 depicts this phase.
Step LA1: U i inputs the identity ID i * , the password PW i * and enters the fingerprint fng i * . Then the device calculates
σ i * = Rep ( fng i * , τ i ) ,
MPW i * = h ( ID i * PW i * σ i * ) m o d   n .
If MPW i * MPW i , login fails. Else, computes
R i = P U F ( C i ) ,
a i * = F i h ( R i ) ,
DID i * = Q i h ( R i | | 1 ) .
The device generates a random number c i , timestamp T 1 , and computes
L 1 = c i P ,
M 1 = h ( ID i * DID i * SID j L 1 a i * T 1 ) .
The device transmits MES 1 = { DID i * , SID j , M 1 , L 1 , T 1 } to GWN via an open channel.
Step LA2: Upon receiving MES 1 = { DID i * , SID j , M 1 , L 1 , T 1 } , GWN generates the current timestamp T 1 * , if | T 1 * T 1 | > Δ T , terminates the session. Else, GWN computes
( ID i r g ) = DID i * h ( K GWN ) ,
a i = h ( ID i K GWN ) ,
M 1 = h ( ID i DID i * SID j L 1 a i T 1 ) .
If M 1 M 1 , decline. Else, GWN generates a timestamp T 2 , and computes
S 1 = h ( ID i a i T 1 ) ,
b j = h ( SID j K GWN ) ,
M 2 = S 1 h ( SID j b j   T 2 ) ,
M 3 = h ( M 2 S 1 SID j b j L 1   T 2 ) .
GWN transmits the message MES 2 = { M 2 , M 3 , L 1 , T 2 } to sensor node ( SN j ) openly.
Step LA3: After obtaining the message MES 2 = { M 2 , M 3 , L 1 , T 2 } , SN j checks the freshness of the timestamp. If | T 2 * T 2 | > Δ T , aborts it. Else, SN j computes
R j = P U F ( C j ) ,
b j = B j h ( R j ) ,
S 1 = M 2 h ( SID j b j   T 2 ) ,
M 3 = h ( M 2 S 1 SID j b j L 1   T 2 ) .
If M 3 M 3 , aborts it. Else, SN j generates a random number d j , timestamp T 3 , and calculates
L 2 = d j P ,
SK = h ( d j L 1 L 1 L 2 SID j S 1 ) ,
M 4 = h ( S 1   b j SID j L 2 T 3 ) .
SN j transmits message MES 3 = { M 4 , L 2 , T 3 } to GWN via an open channel.
Step LA4: After receiving MES 3 = { M 4 , L 2 , T 3 } , GWN first confirms the freshness of T 3 , if it is fresh, GWN computes M 4 = h ( S 1 b j SID j L 2 T 3 ) . If M 4 M 4 , aborts it. Else, GWN generates a nonce r g , timestamp T 4 , and computes
DID i new = ( ID i r g ) h ( K GWN ) ,
M 5 = DID i new h ( ID i   T 4 a i ) ,
M 6 = h ( DID i new L 2 L 1 SID j a i T 4 ) .
GWN transmits MES 4 = { M 5 , M 6 , L 2 , T 4 } to U i via an open channel.
Step LA5: On receiving MES 4 = { M 5 , M 6 , L 2 , T 4 } , U i ’ device first makes sure that the timestamp is fresh.
If so, the device of U i computes
DID i new * = M 5 h ( ID i *   T 4 a i * ) ,
M 6 = h ( DID i new * L 2 L 1 SID j a i * T 4 ) .
If M 6 M 6 , aborts it. Else, compute
S 1 * = h ( ID i * a i * T 1 ) ,
SK = h ( c i L 2 L 1 L 2 SID j S 1 * ) .
The user updates the temporary identity by replacing Q i with Q i new , where Q i new = h ( R i | | 1 ) DID i new * .
The authentication and the session of key negotiation is completed.

3.4. Password Update Phase

In this phase, users (doctors) and can update their passwords as following:
U i inputs the identity ID i * , the password PW i * and enters the fingerprint fng i * . Then the device calculates
σ i * = Rep ( fng i * , τ i ) ,
MPW i * = h ( ID i * PW i * σ i * ) m o d   n .
If MPW i * MPW i , login fails. Else, U i inputs the new password PW i n , the device calculates
MPW i n = h ( ID i * PW i n σ i * ) m o d   n .
Then, the device replaces MPW i * by MPW i n .

4. Formal Security Analysis

4.1. Random Oracle Model

In this section, we provide a formal security proof using the random oracle model. The notions and queries of the model are defined as follows:
Definition 1 (Participants): 
In the proposed scheme, denoted as  Π , there are three participants: the user ( U ), the gateway ( GWN ), and the sensor node ( SN ). Assume  I P i  is the  i -th instance of participant ( P ), I U i , I GWN i , and  I SN i  represent   U , GWN , and  SN  in the  i -th instance, respectively. We consider all these instances to be oracles.
Definition 2 (States of oracle): 
In the model, there are only three states of oracles:  a c c e p t ,   r e j e c t ,  and   n u l l ; each oracle must be in only one of them. If an oracle obtains a correct request, it will   a c c e p t  it. If the request is illegal, the state of the oracle is   r e j e c t . N u l l  means that the oracle is in a state where neither of the above conditions have occurred. If the oracle   I U i  (or   I SN i ) is in   a c c e p t  and has already generated the session key, it obtains a session identity   Sid U i  (or   Sid SN i ), a partner identity   Pid U i  ( Pid SN i ), and the negotiated session key   SK U i  ( SK SN i ).
Definition 3 (Partnering): 
If  I U i  and   I SN i  are in the state of   a c c e p t a n c e , and have negotiated the session key, they are considered partners if the following conditions are also satisfied:
( 1 )   SK U i = SK SN i .   ( 2 )   Sid U i = Sid SN i NULL .   ( 3 )   I U i = Pid SN i   and   I SN i = Pid U i .
Definition 4 (Queries): 
In the model, the adversary is allowed to obtain all the messages transmitted via the open channel and launch active attacks based on the following queries:
Execute ( I U i , I GWN i , I SN i ): In this query, the scheme is executed, and all the messages transmitted openly are sent to the adversary  A  as a response, which models a passive attack launched by  A .
Send ( I P i , MES i ): Send query simulates an attack in which  A  sends the message  MES i  to the oracle  I P i . I P i  responses  A  according to the scheme if  MES i  is correct; otherwise, the message is neglected by  I P i .
Reveal ( I P i ): If the session key  SK i  has been negotiated by  I U i  and  I SN i , and both of them are in the  a c c e p t  state and have not requested the query Test. Then this query reveals the session key  SK i , otherwise, it reveals  NULL .
CorruptUser ( I U i ): This query tends to offer the user’s important credentials. If the CorruptUser query is executed, the information  { MPW i , τ i , F i , Q i , Rep ( . ) , h ( . ) }  stored in the device is sent to  A .
CorruptSensor ( I SN i ): CorruptSensor query simulates the sensor node captured by  A . That is, the stored information  { b j ,   SID j }  is provided to A when the query is executed.
Test ( I P i ): Test query is allowed to be executed only once by  A . If the session key has not been negotiated, this query returns  n u l l  to  A . Otherwise, the model generates a random bit  r ( 0 , 1 ) , if  r = 1 , the current session key is obtained by  A ; if not,  A  gets a random number with the same length as the session key.
Hash (string): if  A  executes this query with an input string, the Hash query can output its hash value.
Definition 5 (Freshness): 
An instance  I P i  is regarded as fresh if the following conditions are satisfied.
(1)  I U i  and  I SN i  are   a c c e p t . (2) The query Reveal has not been executed. (3) The query CorruptUser has been executed at most once.
Definition 6 (Semantic Security): 
In the random oracle model, the adversary  A   is permitted to execute multiple Execute, Send, and Reveal queries and at most once Test query when the protocol is carried out. The correctness of the returned session key of the Test query is based on the random bit  r . If   r =   r ,   A   breakthroughs the semantic security of   Π  successfully, where    r  is a random bit guessed by  A . The advantage of breaking the semantic security of  Π  is described as
Adv Π ( A ) = | 2 Pr [ r =   r ] 1 | = | 2 Pr [ success ( A ) ] 1 |
If   Adv Π ( A ) < η , where  η  is sufficiently small, the negotiated session key is secure.
Definition 7 (ECDLP&CDHP): 
In the proposed scheme, the security of the session key negotiation is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP) and the Computational Diffie-Hellman Problem (CDHP). Assume that  P  is the generator point that belongs to   E ( F p ) ,   x  is an integer selected from   Z p . Given   P  and   xP , obtaining   x  is computationally infeasible. In probabilistic polynomial time (PPT), the probability of solving ECDLP by an adversary is defined as
Adv A ECDLP = Pr [ A ( P , xP ) = x : P E ( F p ) ; x Z p ] .   Adv A ECDLP < η ,
where   η  is sufficiently small.
Given  P ,   xP , and  yP , where  x ,   y Z p , it is computationally infeasible to compute  xyP  for an adversary  A  in  PPT. The probability of solving CDHP by A is expressed as
Adv A CDHP = Pr [ A ( P , xP , yP ) = xyP : P E ( F p ) ; x , y Z p ] .
Also,  Adv A CDHP < η .

4.2. Formal Proof

Theorem 1: 
Let  Adv Π ( A )  represent the advantage that the semantic security of the proposed scheme  Π  is breached by the adversary  A  in probabilistic polynomial time (PPT).  Adv Π ( A )  can be expressed as:
Adv Π ( A ) q hash 2 2 l h + ( q send + q execute ) 2 2 l A 1 + 2   C · q send   s · q send 2 l σ + q hash ( 1 2 l h 1 + 2 Adv A ECDLP )
where    C  and    s  are the regression parameters of the password dictionary.  l σ ,   l h  and  l r  are the bit-length of the biometric key, the output of the hash operation, and a random number,  l A = l r +   l h 2 . Meanwhile,   A  executes  q hash ,   q send  and  q execute  times Hash, Send, and Execute queries, respectively.
Proof: 
The adversary A aims to break the semantic security; we define a sequence of games to simulate the attacks; the games are donated as Game i ( 0 i 4 ). The event Event i ( 0 i 4 ) corresponds to the Game i , which means that A successfully estimates the random bit r in Test query. The games are defined as follows.
Game 0 : The real attack on the proposed scheme by A is implemented in this game. A must guess the bit r at the beginning. By definition, we get:
Adv Π ( A ) = | 2 Pr [ Event 0 ] 1 |
Game 1 : This game simulates the eavesdropping attack launched by A after the Execute query is executed. With the help of the Test query, A gets a result, and he/she has to figure out whether the output is the session key. The session key-related messages are L 1 = c i P , L 2 = d j P , SID j , and M 2 = S 1 h ( SID j b j   T 2 ) , while SK = h ( c i d j P L 1 L 2 SID j S 1 ) . A cannot figure out the relation between the messages captured and SK because of CDHP and the one-way hash function used in the session key negotiation. Therefore, we get:
Pr [ Event 0 ] = Pr [ Event 1 ]
Game 2 : This is an active game that simulates Execute, Send, and Hash queries and dedicates itself to implementing collisions that occur in the transmitted messages. First, A tries to execute Hash queries to identify a collision in the hash output in the massages. According to the birthday paradox, the probability of a hash collision is at most q hash 2 2 l h + 1 . Where q hash is the execution time of the Hash query and l h is the bit length of the hash output. The collision probability of other transcripts is at most ( q send + q execute ) 2 2 l A + 1 , where l A = l r +   l h 2 . Hence, we have:
Pr [ Event 2 ] Pr [ Event 1 ] q hash 2 2 l h + 1 + ( q send + q execute ) 2 2 l A
Game 3 : In the proposed scheme, the negotiation and generation of the session key are based on CDHP and the hash function SK = h ( c i d j P L 1 L 2 SID j S 1 ) . Game 3 simulates that A executes Execute, Send, and CorruptSensor queries to calculate the session key without user-related information. It should be noted that CorruptSensor can only be executed after the session key has been negotiated. There are two ways that A computes SK .
(1) It is possible for A to realize the collision of hash content; the probability is q hash 2 l h .
(2) Suppose A executes CorruptSensor after the negotiation of SK , then he/she knows S 1 , P , L 1 , L 2 , and SID j . A tends to calculate c i d j P or d j c i P , the probability of the above calculating is q hash Adv A ECDLP .
Therefore, we got:
  Pr [ Event 3 ] Pr [ Event 2 ] q hash ( 1 2 l h + Adv A ECDLP )
Game 4 : This game simulates the user’s device, which is obtained by A . Therefore, the CorruptUser query is executed first, and A gets { MPW i , τ i , F i , Q i , Rep ( . ) , h ( . ) } . Then, A forges MES 1 = { DID i * , SID j , M 1 , L 1 , T 1 } and executes the Send query. Where MPW i * = h ( ID i * PW i * σ i * )   m o d   n , DID i * = Q i h ( R i | | 1 ) , M 1 = h ( ID i * DID i * SID j L 1 a i * T 1 ) , and L 1 = c i P . PW i * and σ i * are confidential to A ; the probability of A guessing the biometric key is 1 2 l σ , where l σ is the bit-length of the biometric key. According to Zipf’s law [39], we get:
Pr [ Event 4 ] Pr [ Event 3 ]   C · q send   s · q send 2 l σ
where   C and   S are the regression parameters of the password dictionary space; they are constants that are computed by the linear regression.
We know that the probability of guessing the random bit r is equal to the probability of A successfully getting the session key from the Test query. Consequently, we get:
Pr [ Event 4 ] = 1 2
According to formulas (1) and (2), we get:
Adv Π ( A ) = | 2 Pr [ Event 1 ] 1 |
That is:
1 2 Adv Π ( A ) = | Pr [ Event 1 ] 1 2 |
From (6) to (8), we have:
1 2 Adv Π ( A ) = | Pr [ Event 1 ] Pr [ Event 4 ] | | Pr [ Event 1 ] Pr [ Event 2 ] | + | Pr [ Event 2 ] Pr [ Event 3 ] | + | Pr [ Event 3 ] Pr [ Event 4 ] |
Combining (1) to (7), we have:
1 2 A d v Π ( A ) q hash 2 2 l h + 1 + ( q send + q execute ) 2 2 l A +   C · q send   s · q send 2 l σ                         + q hash ( 1 2 l h + A d v A ECDLP )
That is:
A d v Π ( A ) q hash 2 2 l h + ( q send + q execute ) 2 2 l A 1 + 2   C · q send   s · q send 2 l σ                                   + q hash ( 1 2 l h 1 + 2 A d v A ECDLP )

5. Informal Security Analysis

In this section, we discuss the potential attacks against the proposed scheme.

5.1. Off-Line Password Guessing Attack

The user’s password is not conveyed publicly and is only used for login. Suppose the attacker U A gets the device of the user and can obtain the values { MPW i , τ i , F i , Q i , Rep ( . ) , h ( . ) ,   n ,   P U F , C i } stored in the device, where MPW i = h ( ID i PW i σ i ) mod   n , R i = P U F ( C i ) , F i = a i h ( R i ) , Q i = DID i h ( R i | | 1 ) , σ i is the user’s biometric key, ( σ i ,   τ i ) =   Gen ( fng i ) . Assume an attacker can obtain the biometric information and attempt to guess ( I D i , P W i ) to match MPW i . When n = 256 , there are | D P W | | D I D | / n 2 32 candidates of the ( I D i , P W i ) pair [40]. Therefore, the attacker cannot know which pair is correct, so the proposed scheme can resist offline password guessing attacks.

5.2. Three-Factor Secrecy

According to the above analysis, if an attacker knows the user’s biometric information and parameters stored on the device, he/she cannot know the correct ( I D i , P W i ) , so the attacker cannot get a i and launch any attacks.
If an attacker knows the user’s biometric information and password but cannot know the parameters stored in the device, he/she still cannot know a i and launch any attacks.
If an attacker knows the user’s password and parameters stored in user’s device, he/she still cannot know a i and launch any attacks.
Therefore, our protocol achieves three-factor secrecy.

5.3. Forgergery Attack and Impersonation Attack

Suppose an attacker U A tries to impersonate a legal user U i to send MES 1 = { DID i * , SID j , M 1 , L 1 , T 1 } , but he/she cannot forge M 1 = h ( ID i * DID i * SID j L 1 a i * T 1 ) , because a i * is contained in F i with PUF securely and it contains the timestamp T 1 . Therefore, attackers cannot impersonate legal users.
The attacker is unable to impersonate the gateway to sends MES 2 or MES 4 , because K GWN is not available. So, he/she is unable to compute b j and a i to forge M 2 , M 3 and M 6 . Meanwhile, replaying those messages cannot be worked because of timestamps.

5.4. Update Asynchronous Attack

In steps 4 and 5, the gateway updates the DID i of the user. Suppose an attacker captures or modifies the message MES 4 = { M 5 , M 6 , L 2 , T 4 } , MES 4 cannot pass the substantiation because M 6 M 6 , however, which only reflects the current session, the user is not affected. The gateway obtains the real identity of the user by computing ( ID i r g ) = DID i * h ( K GWN ) , so the gateway does not store DID i , the user can still use the previous DID i for a new session run.

5.5. Replay Attack

Because each message uses a fresh timestamp and new random numbers, replay attacks cannot pass verification.

5.6. Sensor Node Captured Attack

Suppose an attacker captures SN j and obtains { B j ,   SID j ,   P U F , C j } , where Rj = PUF(Cj), B j = b j h ( R j ) ,   b j = h ( SID j K GWN ) . However, the attacker cannot know { b j } , due to the security properties of PUF. So the attacker cannot know the secret parameters of users and the gateway from the session run, and he/she cannot impersonate other sensor nodes because different sensor nodes have different secret parameters.

5.7. Anonymity and Unlinkability

In the proposed scheme, DID i = ( ID i r g ) h ( K GWN ) , where ID i is the user’s real identity, which is contained in the temporary identity DID i , r g is a nonce. The DID i is different in each session because the gateway update the DID i with a new nonce. Only the gateway knows the user’s identity by computing ( ID i r g ) = DID i * h ( K GWN ) . The attackers cannot obtain ID i or trace the user by DID i . Our scheme meets the requirements of anonymity and unlinkability.

5.8. Known Session Key Security

In our scheme, the session key SK = h ( d j c i P L 1 L 2 SID j S 1 ) , the negotiation of the session key is based on the Elliptic Curve Diffie–Hellman Problem (ECDHP). The random numbers used in the negotiation are different in each session; therefore, the session keys are unlinkable. Even if the adversary knows the current session key, he/she cannot obtain the other session keys or any long-term keys.

5.9. Perfect Forward Secrecy

The session key SK = h ( d j c i P L 1 L 2 SID j S 1 ) , where d j and c i are the random numbers generated by the sensor node and the user, respectively. Assuming the adversary knows all the long-term keys, such as the password PW i of the user, the shared secret parameters a i and b j , even the secret key K GWN of the gateway, he/she still cannot obtain the previous random numbers to calculate the former session keys. Therefore, the proposed scheme maintains perfect forward secrecy.

5.10. Mutual Authentication

In our protocol, both parties—the user, the gateway, and the sensor node—have achieved mutual authentication.
On receiving M E S 1 = { D I D i * , S I D j , M 1 , L 1 , T 1 } , the gateway verifies M 1 = h (   I D i D I D i * S I D j L 1 a i T 1 ) to authenticate the user, where a i = h ( I D i K G W N ) can only be recovered by the user and the gateway. Similarly, the user verifies M 6 = h ( D I D i n e w * L 2 L 1 S I D j a i * T 4 ) to authenticate the gateway.
By verifying the shared secret parameter b j in M 3 = h ( M 2 S 1 S I D j b j L 1   T 2 ) and M 4 = h ( S 1   b j S I D j L 2 T 3 ) , the gateway and the sensor node authenticate each other.
Through a feasible third-party, the gateway, the user, and the sensor node achieve mutual authentication.

6. Performance Comparison

In this section, we will analyze the security properties and the computational costs between our scheme and some related schemes (Shuai et al. [23], Sharma and Kalra [24], Fotouhi et al. [26], Rangwani and Om [27], Shuai et al. [29], Xie et al. [30], Kin et al. [32], and Masud et al. [33]), which are given in Table 2 and Table 3.
In Shuai et al.’s scheme [23], GWN stores the user information table after registration, which contains users’ identity and identity verification parameters. The attackers can impersonate legitimate users after launching the stolen-verifier attack. In addition, the stored parameters need to be updated after authentication; the update asynchronous attack prevents users and sensor nodes from being authenticated correctly. The leakage of long-term keys will lead to the recovery of the previous session keys, so the scheme cannot provide perfect forward secrecy.
In Sharma and Kalra’s scheme [24], the user’s device stores { a I , I , I i , R 1 } , where a i = H ( H ( PS i R 1 ) Id i ) , PS i is the password. The gateway and the sensor nodes share a long-term secret parameter, K , After launching the sensor captured attack, user identity Id i can be obtained by calculating Id i = V i H ( H ( K ) T 1 ) . Therefore, the protocol cannot resist privileged-insider attacks, offline password guessing attacks, impersonation attacks, and sensor node capture attacks. The session key S K = H ( N i N j ) , where N i and N j can be obtained easily by calculating N i = V 2 H ( H ( Id i K ) T 1 ) and N j = V 6 H ( H ( Id i K ) T 3 ) . Therefore, the protocol cannot provide identity anonymity, session key secrecy, perfect forward secrecy, or unlinkability.
In Fotouhi et al.’s scheme [26] and Rangwani and Om’s scheme [27], if the long-term keys are compromised, the previous session keys will be easily recovered, which cannot provide perfect forward secrecy.
In Shuai et al.’s scheme [29], if the parameter updates are disturbed, the users and the sensor nodes cannot be authenticated by the gateway again. Suppose the adversary obtains the long-term key K 2 of the sensor node; he/she can compute the session keys by calculating ( SK ID i ) = M 2 h ( K 2 SID j ) . In addition, the gateway stores the table { SID j , K 2 } , which can be used for impersonating sensor nodes or paralyzing sensor nodes. Therefore, the protocol cannot resist stolen-verifier attacks and update asynchronous attacks and cannot provide perfect forward secrecy.
In Kim et al.’s scheme [34], because T I D i n e w = T I D i G M 2 G M 3 , where G M 2 and G M 3 are public transmitted, so the attackers can trace the user because T I D i and T I D i n e w are linkable. On the other hand, the attackers can use a side-channel attack to obtain U i M 2 and U i M 3 , and obtain G M 6 from public channel, and can compute S i 1 = G M 6 T I D i n e w , S i 2 = U i M 2 U i M 3 S i 1 , then they can launch user impersonation attacks and sensor node impersonation attacks. Kim et al.’s scheme also cannot achieve session key secrecy, perfect forward secrecy, two-factor secrecy, or known session key secrecy, and cannot resist sensor node captured attacks.
According to Table 2, we can know that our scheme is safer than other related schemes.
In the environment of a Windows 10 64-bit PC with an Intel Core i5-3210M CPU running at 2.5 GHz and 8 GB of RAM, we obtain T H = 0.068   ms , T M = 2.501   ms , T AS = 22.151   ms , and T S = 0.56   ms [41], where ms is millisecond, T H , T M , T AS , and T S represent the time spent in hash operations, the times of elliptic curve scalar multiplication, asymmetric encryption/decryption, and symmetric encryption/decryption, respectively.
According to Table 3, although the computational costs of Shuai et al.’s scheme [23], Sharma and Kalra’s scheme [24], Fotouhi et al.’s scheme [26], Shuai et al.’s scheme [29], Masud et al.’s scheme [32], and Kim et al.’s scheme [34] are lower than ours, those schemes have some weaknesses, such as having no perfect forward secrecy and anonymity. No perfect forward secrecy and anonymity mean that the previous session keys, previous messages, and identities are at risk of disclosure, which is hazardous to the patient’s health and privacy. The cost of Rangwani and Om’s scheme [27] and Xie et al.’s scheme [30] is higher than ours; moreover, Rangwani and Om’s scheme [27] also has the above problems, and an adversary can obtain the user’s identity if he/she captures a sensor node in [30], while Xie et al.’s scheme [30] cannot achieve three-factor secrecy and sensor node captured attacks. Therefore, our scheme is lightweight and secure and can satisfy the requirements of healthcare.

7. Conclusions

In this paper, to solve the security problems of the existing protocols for IoT-based healthcare, we propose a security-enhanced authentication scheme based on ECC and PUF. A dynamic anonymous policy is designed to guarantee the user’s privacy and unlinkability even if the sensor node is captured. We use PUF to protect information stored in users’ devices and sensor nodes and can also resist sensor node capture attacks. Through informal security analysis and formal security proof under the random oracle model, our scheme can resist various attacks and maintain anonymity, unlinkability, three-factor secrecy, and perfect forward secrecy. Compared with other related schemes, our scheme achieves higher security and keeps lightweight computing efficiency, which can be used in IoT-based healthcare.

Author Contributions

Q.X. (Qingyun Xie): designing, experimentation, writing. Z.D.: designing, writing. Security Proof. Q.X. (Qi Xie): conceptualization, methodology, validation, review, editing, revise, funding. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Natural Science Foundation of China (Grant No. U21A20466).

Data Availability Statement

This study did not utilize any external datasets in its analysis.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wu, Z.Y.; Lee, Y.C.; Lai, F.; Lee, H.C.; Chung, Y. A Secure Authentication Scheme for Telecare Medicine Iinformation Systems. J. Med. Syst. 2010, 36, 1529–1535. [Google Scholar] [CrossRef]
  2. Lansky, J.; Rahmani, A.M.; Ali, S.; Bagheri, N.; Safkhani, M.; Hassan Ahmed, O.; Hosseinzadeh, M. BCmECC: A Lightweight Blockchain-based Authentication and Key Agreement Protocol for Internet of Things. Mathematics 2021, 9, 3241. [Google Scholar] [CrossRef]
  3. Zhong, J.; Zhao, T.; Xiong, L.; Lin, R.; Wang, Z. An Anonymous Authentication Scheme Based on Chinese Residue Theorem in Wireless Body Area Networks. Mathematics 2023, 11, 2951. [Google Scholar] [CrossRef]
  4. Xie, Q.; Liu, W.; Wang, S.; Han, L.; Hu, B.; Wu, T. Improvement of a Uniqueness-and-Anonymity Preserving User Authentication Scheme for Connected Health Care. J. Med. Syst. 2014, 38, 91–101. [Google Scholar] [CrossRef] [PubMed]
  5. Xie, Q.; Zhang, J.; Dong, N. Robust Anonymous Authentication Scheme for Telecare Medical Information Systems. J. Med. Syst. 2013, 7, 9911. [Google Scholar] [CrossRef]
  6. Meshram, C.; Lee, C.-C.; Bahkali, I.; Imoize, A.L. An Efficient Fractional Chebyshev Chaotic Map-Based Three-Factor Session Initiation Protocol for the Human-Centered IoT Architecture. Mathematics 2023, 11, 2085. [Google Scholar] [CrossRef]
  7. Xie, Q.; Li, K.; Tan, X.; Han, L.; Tang, W.; Hu, B. A Secure and Privacy-preserving Authentication Protocol for Wireless Sensor Networks in Smart City. EURASIP J. Wirel. Commun. Netw. 2021, 2021, 119. [Google Scholar] [CrossRef]
  8. Jia, X.; He, D.; Li, L.; Choo, K.R. Signature-based Three-factor Authenticated Key Exchange for Internet of Things Applications. Multimed. Tools Appl. 2018, 77, 18355–18382. [Google Scholar] [CrossRef]
  9. Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.; Yoo, K. Secure Signature-based Authenticated Key Establishment Scheme for Future IoT Applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
  10. Hou, J.L.; Yeh, K.H. Novel Authentication Schemes for IoT based Healthcare Systems. Int. J. Distrib. Sens. Netw. 2015, 11, 183659. [Google Scholar] [CrossRef]
  11. Chen, R.; Peng, D. Analysis and Improvement of a Mutual Authentication Scheme for Wireless Body Area Networks. J. Med. Syst. 2019, 43, 19. [Google Scholar] [CrossRef] [PubMed]
  12. Al-Turjman, F.; Alturjman, S. Context-sensitive Access in Industrial Internet of Things (IIoT) Healthcare Applications. IEEE Trans. Ind. Inform. 2018, 14, 2736–2744. [Google Scholar] [CrossRef]
  13. Kumar, M.; Chand, S. A Lightweight Cloud-assisted Identity-based Anonymous Authentication and Key Agreement Protocol for Secure Wireless Body Area Network. IEEE Syst. J. 2020, 15, 2779–2786. [Google Scholar] [CrossRef]
  14. Huang, Y.; Wang, W.; Wang, H.; Jiang, T.; Zhang, Q. Authenticating On-body IoT Devices: An Adversarial Learning Approach. IEEE Trans. Wirel. Commun. 2020, 19, 5234–5245. [Google Scholar] [CrossRef]
  15. Adeli, M.; Bagheri, N.; Meimani, H.R. On the Designing a Secure Biometric-based Remote Patient Authentication Scheme for Mobile Healthcare Environments. J. Ambient Intell. Humaniz. Comput. 2021, 12, 3075–3089. [Google Scholar] [CrossRef]
  16. Yang, X.; Yi, X.; Nepal, S.; Khalil, I.; Huang, X.; Shen, J. Efficient and Anonymous Authentication for Healthcare Service with Cloud based WBANs. IEEE Trans. Serv. Comput. 2022, 15, 2728–2741. [Google Scholar] [CrossRef]
  17. Poongodi, M.; Sharma, A.; Hamdi, M.; Maode, M.; Chilamkurti, N. Smart Healthcare in Smart Cities: Wireless Patient Monitoring System using IoT. J. Supercomput. 2021, 77, 12230–12255. [Google Scholar] [CrossRef]
  18. Ibrahim, M.H.; Kumari, S.; Das, A.K.; Wazid, M.; Odelu, V. Secure Anonymous Mutual Authentication for Star Two-tier Wireless Body Area Networks. Comput. Methods Programs Biomed. 2016, 135, 37–50. [Google Scholar] [CrossRef]
  19. Xu, Z.; Xu, C.; Liang, W.; Xu, J.; Chen, H. A Lightweight Mutual Authentication and Key Agreement Scheme for Medical Internet of Things. IEEE Access 2019, 7, 53922–53931. [Google Scholar] [CrossRef]
  20. Liu, C.; Chung, Y. Secure User Authentication Scheme for Wireless Healthcare Sensor Networks. Comput. Electr. Eng. 2017, 2017. 59, 250–261. [Google Scholar] [CrossRef]
  21. Li, C.; Wu, T.Y.; Chen, C.L.; Lee, C.C.; Chen, C.M. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-based Medical Care System. Sensors 2017, 17, 1482. [Google Scholar] [CrossRef]
  22. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A Secure Three-factor User Authentication Protocol with Forward Secrecy for Wireless Medical Sensor Network Systems. IEEE Syst. J. 2020, 14, 39–50. [Google Scholar] [CrossRef]
  23. Shuai, M.; Liu, B.; Yu, N.; Xiong, L. Lightweight and Secure Three-factor Authentication Scheme for Remote Patient Monitoring using On-body Wireless Networks. Secur. Commun. Netw. 2019, 2019, 8145087. [Google Scholar] [CrossRef]
  24. Sharma, G.; Kalra, S. A Lightweight User Authentication Scheme for Cloud-IoT based Healthcare Services. Iran. J. Sci. Technol. Trans. Electr. Eng. 2019, 43, 619–636. [Google Scholar] [CrossRef]
  25. Gupta, D.S.; Islam, S.H.; Obaidat, M.S.; Karati, A.; Sadoun, B. LAAC: Lightweight Lattice-Based Authentication and Access Control Protocol for E-Health Systems in IoT Environments. IEEE Syst. J. 2021, 15, 3620–3627. [Google Scholar] [CrossRef]
  26. Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A Lightweight and Secure Two-factor Authentication Scheme for Wireless Body Area Networks in Health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
  27. Rangwani, D.; Om, H. Four-factor Mutual Authentication Scheme for Health-care based on Wireless Body Area Network. J. Supercomput. 2021, 78, 5744–5778. [Google Scholar] [CrossRef]
  28. Shamshad, S.; Ayub, M.F.; Mahmood, K.; Rana, M.; Shafiq, A.; Rodrigues, J.J.P.C. An Identity-Based Authentication Protocol for the Telecare Medical Information System (TMIS) Using a Physically Unclonable Function. IEEE Syst. J. 2022, 15, 4831–4838. [Google Scholar] [CrossRef]
  29. Shuai, M.; Yu, N.; Wang, H.; Xiong, L.; Li, Y. A Lightweight Three-factor Anonymous Authentication Scheme with Privacy Protection for Personalized Healthcare Applications. J. Organ. End User Comput. 2021, 33, 1–18. [Google Scholar] [CrossRef]
  30. Xie, Q.; Ding, Z.; Hu, B. A Secure and Privacy-Preserving Three-Factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things. Secur. Commun. Netw. 2021, 2021, 4799223. [Google Scholar] [CrossRef]
  31. Hu, B.; Tang, W.; Xie, Q. A Two-factor Security Authentication Scheme for Wireless Sensor Networks in IoT Environments. Neurocomputing 2022, 500, 741–749. [Google Scholar] [CrossRef]
  32. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and Anonymity-preserving User Authentication Scheme for IoT-based Healthcare. IEEE Internet Things J. 2022, 9, 2649–2656. [Google Scholar] [CrossRef]
  33. Wang, S.; Zhou, X.; Wen, K.; Weng, B.; Zeng, P. Security Analysis of a User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 2023, 10, 6527–6530. [Google Scholar] [CrossRef]
  34. Kim, K.; Ryu, J.; Lee, Y.; Won, D. An Improved Lightweight User Authentication Scheme for the Internet of Medical Things. Sensors 2023, 23, 1122. [Google Scholar] [CrossRef]
  35. Wang, C.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding Node Capture Attacks in User Authentication Schemes for Wireless Sensor Networks. IEEE Trans. Dependable Secur. Comput. 2022, 19, 507–523. [Google Scholar] [CrossRef]
  36. Maiti, A.; Kim, I.; Schaumont, P. A Robust Physical Unclonable Function with Enhanced Challenge-Response Set. IEEE Trans. Inf. Forensics Secur. 2011, 7, 333–345. [Google Scholar] [CrossRef]
  37. Dolev, D.; Yao, A. On the Security of Public Key Protocols. IEEE Trans. Inform. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  38. Rahman, A.; Hossain, M.S.; Alrajeh, N.A.; Alsolami, F. Adversarial Examples—Security Threats to COVID-19 Deep Learning Systems in Medical IoT Devices. IEEE Internet Things J. 2021, 8, 9603–9610. [Google Scholar] [CrossRef]
  39. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s Law in Passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  40. Wang, D.; Wang, P. Two Birds with One Stone: Two-factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
  41. Koshy, J.; Wirjawan, I.; Pandey, R.; Ramin, Y. Balancing Computation and Communication Costs: The Case for Hybrid Execution in Sensor Networks. Ad Hoc Netw. 2008, 6, 1185–1200. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Mathematics 11 03857 g001
Figure 2. Registration Phase of User.
Figure 2. Registration Phase of User.
Mathematics 11 03857 g002
Figure 3. Registration Phase of Sensor Node.
Figure 3. Registration Phase of Sensor Node.
Mathematics 11 03857 g003
Figure 4. Mutual authentication and key agreement phase.
Figure 4. Mutual authentication and key agreement phase.
Mathematics 11 03857 g004
Table 1. Notations of the Proposed Scheme.
Table 1. Notations of the Proposed Scheme.
NotationsDescriptions
U i i t h User (Doctor)
U A Adversary
S N j j t h sensor node
P W i Password of U i
I D i Personal identity of U i
S I D j Unique identity of SN j
f n g i The bioinformatics (fingerprint) of U i
S K Session key
D I D i Temporary identity of U i
h ( . ) Hash function
Concatenation
XOR operation
R e p ( . ) The reproduction function of Fuzzy Extractor algorithm
G e n ( . ) The generation function of Fuzzy Extractor algorithm
PUFPhysical unclonable function
G W N The gateway
τ i Public parameter of Fuzzy Extractor algorithm
σ i Biometric key of Fuzzy Extractor algorithm
T 1 , T 2 , T 3 Timestamps
Δ T The maximum transmission delay time
P The generator point of the elliptic curve
K G W N The secret parameter of GWN
C i ,   R i The challenge and corresponding response of PUF
Table 2. Comparison of Our Scheme and Related Schemes in Attack/Properties.
Table 2. Comparison of Our Scheme and Related Schemes in Attack/Properties.
Attacks/Properties[23][24][26][27][29][30][32][34]Ours
Privileged-Insider Attack
Off-line Password Guessing Attack
Impersonation Attack
Replay Attack
Man-in-Middle Attack
Smart Card (Device) Loss Attack
Sensor Node Captured Attack
Stolen-Verifier Attack
Update Asynchronous Attack
Identity Anonymity
Mutual Authentication
Session Key Secrecy
Known Session Key Attack
Perfect Forward Secrecy
Unlinkability
n-Factor Security
✓: Resist (Attacks)/Possess (Properties); ✗: Suffer (Attacks)/No (Properties).
Table 3. Comparison of Computational Costs.
Table 3. Comparison of Computational Costs.
SchemeUserGatewaySensorTotal Time   ( ms )
[23] 11 T H 17 T H 7 T H 35 T H 2.38 ms
[24] 12 T H 8 T H 14 T H 34 T H 2.312 ms
[26] 10 T H 20 T H 6 T H 36 T H 2.448 ms
[27] 6 T H + 3 T AS 8 T H + T AS 7 T H + 2 T AS 21 T H + 6 T AS 134.334 ms
[29] 7 T H + 2 T S 4 T H 10 T H + 2 T S 21 T H + 4 T S 3.668 ms
[30] 7 T H + 3 T M 7 T H + T M 4 T H + 2 T M 18 T H + 6 T M 16.23 ms
[32] 3 T H 3 T H 2 T H 8 T H 0.544 ms
[34] 6 T H 5 T H 3 T H 14 T H 0.952 ms
Ours 4 T H + 2 T M 11 T H 4 T H + 2 T M 19 T H + 4 T M 11.296 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xie, Q.; Ding, Z.; Xie, Q. A Lightweight and Privacy-Preserving Authentication Protocol for Healthcare in an IoT Environment. Mathematics 2023, 11, 3857. https://doi.org/10.3390/math11183857

AMA Style

Xie Q, Ding Z, Xie Q. A Lightweight and Privacy-Preserving Authentication Protocol for Healthcare in an IoT Environment. Mathematics. 2023; 11(18):3857. https://doi.org/10.3390/math11183857

Chicago/Turabian Style

Xie, Qingyun, Zixuan Ding, and Qi Xie. 2023. "A Lightweight and Privacy-Preserving Authentication Protocol for Healthcare in an IoT Environment" Mathematics 11, no. 18: 3857. https://doi.org/10.3390/math11183857

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop