Next Article in Journal
Sphero-Conical Modeling for the Estimation of Very Long Baseline Interferometry Invariant Point
Previous Article in Journal
Fast Underwater Optical Beacon Finding and High Accuracy Visual Ranging Method Based on Deep Learning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Enhanced Authenticated Key Agreement for Surgical Applications in a Tactile Internet Environment

1
Department of Medical Informatics, Tzu Chi University, No. 701, Zhongyang Road, Sec. 3, Hualien 970, Taiwan
2
Department of Computer Science, University of Tsukuba, Tsukuba 3058577, Japan
3
Department of Medical Informatics, Chung Shan Medical University, No. 110, Section 1, Jianguo North Road, South District, Taichung City 402, Taiwan
4
Department of Information Management, Ming Chuan University, No. 5 De Ming Rd., Taoyuan City 333, Taiwan
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(20), 7941; https://doi.org/10.3390/s22207941
Submission received: 19 September 2022 / Revised: 8 October 2022 / Accepted: 13 October 2022 / Published: 18 October 2022
(This article belongs to the Topic Applied Computing and Machine Intelligence (ACMI))

Abstract

:
The Tactile Internet enables physical touch to be transmitted over the Internet. In the context of electronic medicine, an authenticated key agreement for the Tactile Internet allows surgeons to perform operations via robotic systems and receive tactile feedback from remote patients. The fifth generation of networks has completely changed the network space and has increased the efficiency of the Tactile Internet with its ultra-low latency, high data rates, and reliable connectivity. However, inappropriate and insecure authentication key agreements for the Tactile Internet may cause misjudgment and improper operation by medical staff, endangering the life of patients. In 2021, Kamil et al. developed a novel and lightweight authenticated key agreement scheme that is suitable for remote surgery applications in the Tactile Internet environment. However, their scheme directly encrypts communication messages with constant secret keys and directly stores secret keys in the verifier table, making the scheme vulnerable to possible attacks. Therefore, in this investigation, we discuss the limitations of the scheme proposed by Kamil scheme and present an enhanced scheme. The enhanced scheme is developed using a one-time key to protect communication messages, whereas the verifier table is protected with a secret gateway key to mitigate the mentioned limitations. The enhanced scheme is proven secure against possible attacks, providing more security functionalities than similar schemes and retaining a lightweight computational cost.

1. Introduction

The fifth generation (5G) network provides fast speeds, high data rates, very low latency, and reliable connections for intelligent devices, sensors, and actuators, as well as the ability to communicate through a single device, such as a smartphone. When 5G technology matures, it will provide 100 Gbps coverage, 10 GB/s peak data rates, and more than 100 billion smart device connections to the entire Internet of Things [1]. The high capacity and speed of the 5G network will provide many opportunities for the IoT environment. The Tactile Internet (TI) represents a future development goal with respect to the Internet of Things (IoT), including human–machine interaction and machine–machine interaction, which will enable real-time collaboration and innovative applications in the industrial, social, and commercial fields of the Internet [2,3].
The Tactile Internet will use 5G URLLC (ultra-reliable and low-latency communication) functionality to provide users with ultra-fast Internet so that haptic interaction can be realized through visual feedback [3]. This visual feedback relates to audio–visual interaction, real-time control of robotic systems and actuators, and real-time control of the human body and the environment around it. With the increasing availability of high-speed Internet connections, such low-latency functions will lead to enhanced human–machine (tactile) interactions that can be transmitted to the other end of the world in real time [1,3,4]. However, such messages may face security or performance risks once they are transmitted. Therefore, any unauthorized access may lead to an unplanned or unexpected surgery, which could lead to adverse consequences or even death.
The open nature of Tactile Internet connections makes them vulnerable to a variety of security attacks, including replay, denial of service, man-in-the-middle, differential privacy, error data injection, impersonation, and modification attacks, as well as malicious software attacks, requiring secure Tactile Internet access. The remote surgery application establishes a secure user authentication protocol, which allows authorized and registered surgeons to authenticate each other and to generate a shared secure session key for secure and reliable communications with others.

1.1. The Model of a Tactile Internet Remote Surgery Application

Figure 1 illustrates a simple model of a Tactile Internet remote surgery application. A hospital operating room includes robotic arms with tactile sensors and actuators; gateways, such as access points (APs); and patients to be operated on. A remote surgeon controls the robotic arm using instructions provided by a mobile device (or multiple mobile devices) and receives the results of the operation on the screen. All devices must be registered with a trusted institution (TA).

1.2. Related Works

The Tactile Internet can allow doctors to perform accurate, remote surgery more urgently than ever before. The transmission of the data would require the surgical manipulator to move the scalpel with a delay of less than 1 ms to allow the scalpel to move in the correct direction. To obtain the real-time status of the patient, high-resolution organ images and medical equipment data must also be sent back to doctors within 1 ms. Recently, many authenticated key agreement approaches have been developed for remote medical systems. For example, in 2018, Amin et al. [5] proposed a robust and anonymous patient monitoring system based on wireless medical sensor networks to provide secure access to patient data in WMSN environments. In the same year, Wu et al. [6] developed a lightweight and robust authentication scheme for personalized healthcare systems using wireless medical sensor networks and demonstrated that their scheme meets common security requirements and prevents attackers from tracking users. Using wireless medical sensor networks, Chandrakar [7] presented a secure remote user authentication protocol for healthcare monitoring that provides privacy, data security, and user authentication to access real-time health information over an insecure channel. Kaur et al. [8] presented a protocol in 2020 that provides the surgeon, robotic arm, and trusted authority (TA) with secure communications, leveraging the advantages of elliptic curve cryptography (ECC) and biometrics. In 2020, Nykvist et al. [9] developed and implemented a lightweight, portable IDS over wireless networks and evaluated throughput, power consumption, and response time. In 2021, Bolton et al. [10] discussed and considered potential data security and privacy issues that may arise when large amounts of data are processed and stored in the cloud. Additional research on the use of the Tactile Internet in remote surgery [8,11,12] provides important background information about the use of the Tactile Internet in remote surgery. For example, Wazid et al. [12] presented a generalized authentication model that can be used to perform authentication among communicating parties to ensure secure remote surgery in the TI environment. In 2021, Kamil et al. [11] proposed an authentication and key agreement (AKA) scheme for a Tactile Internet remote surgery application using lightweight cryptographic operations, such as the one-way hash function and bitwise exclusive OR (XOR), making the scheme ultra-lightweight and suitable for the Tactile Internet environment. However, the proposed scheme directly encrypts communication messages with the constant secret keys of the remote surgeon and the long-life secret key of the robotic arm, directly storing secret keys of the robotic arm in the gateway database; therefore, the scheme cannot resist robotic arm compromise attacks and stolen verifier attacks. Additionally, the scheme proposed by Kamil et al. misuses exclusive OR operations, preventing its correct execution.

1.3. Our Motivation

Many AKA schemes have been recently developed for a Tactile Internet for remote surgery. However, most of these schemes are subject to limitations in terms of security and efficiency. Performance improvement and security considerations are two major factors associated with the Tactile Internet because inappropriate and insecure authentication key agreements for the Tactile Internet may cause misjudgment and improper operation by medical staff, endangering the life of patients.

1.4. Our Contributions

In this investigation, we discuss the limitations of the scheme proposed by Kamil et al., including the failure to resist potential attacks and incorrect execution. In order to overcome these limitations, we investigation develop an enhanced authenticated key agreement scheme based on the scheme proposed by Kamil et al. for the Tactile Internet environment. The enhanced scheme adopts a one-time key to protect communication messages such that the adversary cannot derive valuable information from previous messages and protects secret keys of robotic arms with a secret gateway key. Thus, the enhanced scheme requires more computations and response time than the protocol proposed by Kamil et al. However, the enhanced scheme solves the previous limitations, provides improved functionality, and retains a low computational cost. The contributions of this study are summarized as follows.
1. In this investigation, we develop an efficient and secure authenticated key agreement scheme based on the scheme proposed by Kamil et al. for the Tactile Internet environment.
2. The enhanced scheme adopts a one-time key to protect communication messages and stores the secret keys of robotic arms, which are encrypted the secret gateway key, in the gateway database to overcome the limitations of the previous scheme.
3. Burrows–Abadi–Needham (BAN) logic provides mutual authentication and session key security through its authentication proof. The heuristic security analyses of the enhanced scheme are presented to verify other security requirements.
4. Compared with related schemes, the enhanced scheme avoids the limitations of pervious schemes, providing improved security properties and retaining low computational cost.

1.5. Organization of Paper

The rest of the paper is organized as follows. In Section 2, we introduce the scheme proposed by Kamil et al. and discuss its weaknesses. In Section 3, we introduce an enhanced authenticated key agreement scheme for the Tactile Internet environment. In Section 4, we analyze the security and performance of the enhanced scheme. Finally, in Section 5, we present our conclusions.

2. Preliminary

In this section, we review the authentication and key agreement scheme proposed by Kamil et al. and discuss its limitations. The notations used in this paper are elaborated in Table 1.

2.1. Review of the Scheme of Kamil et al.

In 2020, Kamil et al. [11] proposed an authentication and key agreement scheme using the Tactile Internet for remote surgery. Prior to the announcement, they discussed Tactile Internet technology in remote surgery, the potential of network architecture for the Internet of Thing (IoT), and the security issues of Tactile Internet technology in remote surgery.
The scheme proposed by Kamil et al. comprises four entities: a trusted authority (TA), remote surgeons, gateways, and robotic arms. Gateways act as system administrators and serve as central authentication points. Without BS, other entities would never be able to trust each other in the authentication and key agreement scheme. Kamil et al.’s scheme consists of the following phases: registration of the gateway and robotic arm, registration of the user, the authentication and key agreement phase, the password update phase, the addition of the dynamic robotic arm, and the revocation phase.
Table 1. Notations.
Table 1. Notations.
NotationDescription
T A Trusted authority
G i Gateway i
R M j Robotic arm
S k Remote surgeon
R I D i  
R I D j
Identity of gateway
Identity of robotic arm
R I D k Identity   of   S k
Concatenation operation
T S x Timestamp at instant
Δ T Allowable network transmission delay x
Bitwise exclusive OR (XOR) operation
h ( . ) Hash function
K Session key
P W Password   of   S k
A Adversary

2.1.1. Gateway and Robotic Arm Registration Phase

Before placing the gateway and robot (or robotic arm) in the hospital operating room, they must register with the TA. These devices are generated and preloaded with secrets. The registration process is performed by the TA through the following steps.
Step 1:   T A G i :   M 1 = ( R I D i , D i , R I D j , D j ) .
The trust authority (TA) first chooses a unique identity ( R I D T A ) and a one-way hash function operation ( h : { 0 , 1 } Z q ) for itself. Next, the TA chooses R I D i and R I D j as the identities of the gateway ( G i ) and a robotic arm ( R M j ), respectively, picks a secret ( s Z q ), and computes D i = h ( s , R I D T A , R I D i ) and D j = h ( s , R I D T A , R I D j ) . Finally, the TA stores ( R I D i , D i , R I D j , D j ) and sends M 1 to G i through a secure channel.
Step 2: G i R M j :   M 2 = ( R I D j , D j ) .
After gateway G i receives M 2 , G i stores ( R I D i , D i , R I D j , D j ) and sends M 2 to R M j .

2.1.2. User Registration Phase

In this stage, when the remote surgeon wants to use the robotic arm for remote surgery, they first need to register with the TA. The process is as follows.
Step 1: S k T A :   M 3 = ( D k , H P W k ) .
The remote surgeon ( S k ) first picks an identity ( R I D k ), a password ( P W k ), and a random nonce ( B k ) and computes D k = h ( R I D k , B k ) and H P W k = h ( P W k , B k ) . Next, S k sends M 3 to the TA using a secure channel.
Step 2: T A S k :   M 4 = ( α , β , h ( . ) ) .
When the TA receives M 3 , the TA at first picks a random C and then computes α = h ( C , D i ) h ( D k , H P W k ) and β = C h ( R I D i , D i ) . After the TA stores ( α , β , h ( . ) ) into the memory of a mobile device, the TA sends the mobile device to the surgeon through a secure channel.
Step 3: Store ( A 1 , A 2 , h ( . ) ) in smart card.
When S k receives the mobile device, S k uses a smart card to compute A 1 = h ( P W k , R I D k ) B k and A 2 = h ( B k , H P W k , D k ) . Next, S k stores A 1 and A 2 in the smart card.

2.1.3. User Login Phase

First, S k must input his/her identity or password into the mobile device in order to access the service of robotic arms for remote surgery. Upon successful verification, the mobile device sends a login request message to the gateway ( G i ). The login process is as follows.
S k first inputs his identity ( R I D k ) and password ( P W k ) and computes B k = A 1 h ( P W k , R I D k ) , D k = h ( R I D k , B k ) , H P W k = h ( P W k , B k ) , and A 2 = h ( B k , H P W k , D k ) to verify A 2 . The mobile device checks whether A 2 is the same as the A 2 . If so, the identity and password of the surgeon are verified by the smart card. Otherwise, the session is aborted.

2.1.4. Authentication and Key Agreement Phase

In this phase, in order to perform remote surgery in an emergency, the remote surgeon needs to use the robotic arm to perform remote surgery on the patient through the authorization of the gateway device. The mutual authentication and key agreement process of the scheme proposed by Kamil et al. is described as follows.
Step 1:   S k G i :   M 1 = ( A 4 , A 5 , A 6 , T S 1 ) .
The mobile device of the remote surgeon ( S k ) first picks a random nonce ( R k ) and a timestamp ( T S 1 ) and computes A 3 = α h ( D k , H P W k ) , A 4 = β T S 1 , A 5 = h ( R k , A 3 , T S 1 ) , and A 6 = ( R k A 5 ) A 3 . Next, the remote surgeon sends a login request message ( M 1 ) to G i .
Step 2:   G i R M j : M 2 = ( A 7 , A 8 , A 9 ) .
After G i receives the authentication request message ( M 1 ), G i computes C = A 4 h ( R I D i , D i ) T S 1 using the identity of gateway R I D i and D i ( A 3 = h ( C , D i ) ) and computes R k     A 5 = A 6 A 3 to obtain the random number ( R k ) of the remote surgeon. Then, G i checks the freshness of the message by verifying whether T R 1 T S 1 Δ T , where T R 1 is the time at which the message is received, T S 1 is the time at which it was sent, and Δ T is the transmission delay. If the timestamp is legal, G i computes A 5 = h ( R k , A 3 , T S 1 ) to verify whether the A 5 is the same as A 5 . If the verification is successful, the surgeon ( S k ) is authenticated by G i . Then, G i chooses a random nonce ( R i ) and a timestamp ( T S 2 ) and computes A 7 = C h ( R I D j , D j , R i , R k , T S 2 ) , A 8 = D j ( R i   | |   R k   | | T S 2 ) , and A 9 = h ( R I D j , D j , C , R i , T S 2 ) . Finally, G i sends M 2 to the robotic arm ( R M j ).
Step 3: R M j G i :   M 3 = ( A 10 , A 11 ) .
Upon receiving the tuple ( A 7 , A 8 , A 9 ) , R M j computes R i   | |   R k   | | T S 2 = A 8 D j to obtain the random numbers R i and R k , where R i belongs to the gateway and R k belongs to the remote surgeon, and checks the freshness of the message by verifying whether T R 2 T S 2 Δ T , where T R 2 , T S 2 , and Δ T are the time at which the message was sent, the arrival time of the message, and the transmission delay, respectively. If the freshness of timestamp is verified, R M j computes C = A 7 h ( R I D j , D j , R i , R k , T S 2 ) and A 9 = h ( R I D j , D j , C , R i , T S 2 ) . Finally, R M j verifies whether A 9 is the same as A 9 . If verification is successful, the gateway is authenticated by R M j . Next, R M j chooses a random number ( R j ) and a timestamp ( T S 3 ) and computes the session key K 1 = h ( R i , R k , R j ) , A 10 = h ( R i , R j , K 1 , R I D j , D j , T S 3 ) , and A 11 = R i ( R j     T S 3 ) . Finally, R M j sends M 3 to G i through a public channel.
Step 4:   G i S k :   M 4 = ( A 8 , A 12 , A 13 ) .
When G i receives M 3 , G i computes R j     T S 3 = A 11 R i to obtain the random number of R M j , using the random number of G i and timestamp T S 3 , and checks the freshness of the message by verifying whether T R 3 T S 3 Δ T , where T R 3 , T S 3 , and Δ T are the time at which the message was sent, the arrival time of the message, and the transmission delay, respectively. If the freshness of the timestamp is legal, G i computes the session key K 2 = h ( R i , R k , R j ) and A 10 = h ( R i , R j , K 2 , R I D j , D j , T S 3 ) . G i checks whether A 10 is the same as A 10 . If so, the robotic arm ( R M j ) is authenticated by G i . Next, G i computes A 12 = h ( K 2 , R i , R j , A 8 , T S 4 ) and A 13 = ( R i | | R j | | T S 4 ) R k and sends M 4 to S k , where T S 4 is the timestamp.
Step 5: Verification of the remote surgeon.
When S k receives M 4 , S k first computes R i   | |   R j   | |   T S 4 = A 13 R k using the random number ( R k ) and then checks the freshness of the message by verifying whether T R 4 T S 4 Δ T , where T R 4 , T S 4 , and Δ T are the time at which the message was sent, the arrival time of the message, and the transmission delay, respectively. If the timestamp is fresh, S k computes the session key K 3 = h ( R i , R j , R k ) and A 12 = h ( K 3 , R i , R j , A 8 , T S 4 ) to verify A 12 . If the verification is successful, G i and R M j are authenticated by S k .
The mutual authentication of the remote surgeon and the robotic arm requires the assistance of the gateway for remote authentication. Additionally, secure communication during remote surgery is achieved with the secret session key, K = K 1 = K 2 = K 3 .

2.1.5. Password Updating Phase

In this phase, when the remote surgeon thinks that his password has been leaked, for security reasons, he can change his password at any time. The password renewal phase is as follows.
The remote surgeon ( S k ) inputs his original password ( P W k ) and identity ( R I D k ) into the mobile device, and the mobile device computes B k = A 1 h ( P W k , R I D k ) , H P W k = h ( P W k , B k ) , D k = h ( R I D k , B k ) , and A 2 = h ( B k , H P W k , D k ) to check whether A 2 is the same as A 2 . If the verification is successful, the password and identity of the surgeon are verified. Next, the card reader prompts S k to input a new password ( P W k n e w ) and a nonce ( B k n e w ). Then, it computes H P W k n e w = h ( P W k n e w , B k n e w ) , D k n e w = h ( R I D k , B k n e w ) , A 1 n e w = h ( P W k n e w , R I D k ) B k n e w , A 2 n e w = h ( B k n e w , H P W k n e w , D k n e w ) , and α n e w = α h ( D k , H P W k ) h ( D k n e w , H P W k n e w ) . Finally, the mobile device replaces α , A 1 , and A 2 , with α n e w , A 1 n e w , and A 2 n e w , respectively.

2.1.6. Dynamic Robotic Arm Addition Phase

After placing these robotic arms in the operation room, additional robots may be required for improved service delivery. The following steps are required.
The TA first chooses a new identity ( R I D j + ) and computes D j + = h ( s , R I D T A , R I D j + ) . The TA stores ( R I D j + ,   D j + ) in the memory of the new robotic arm and sends the tuple to the gateway ( G i ) through a secure channel. When G i receives the tuple ( R I D j + ,   D j + ) , G i stores it in its repository.

2.1.7. Revocation Phase

When the remote surgeon’s mobile device is stolen by an attacker, the attacker can reuse the data from the mobile device, thus impersonating the legitimate doctor. The same method is applied to the robot arm; the attacker can analyze the sensitive information in the robotic arm and compute the session key to execute an attack. In addition, attackers can swap out a robotic arm with a cloned robotic arm, which can lead to life-threatening conditions in patients who require medical attention. The proposed scheme involves two revocation processes: revocation of compromised mobile devices and revocation of compromised robotic arms.
1. Revocation of Smart Card: Steps can be taken to prevent compromised mobile devices from gaining access to the network. The TA first chooses a new identity ( R I D i n e w ) and computes D i n e w = h ( s , R I D T A , R I D i n e w ) . Next, the TA sends the tuple ( R I D i n e w , D i n e w ) to G i . When G i receives ( R I D i n e w , D i n e w ) , G i replaces ( R I D i , D i ) with ( R I D i n e w , D i n e w ) and stores it in its database.
2. Revocation of Robotic Arm: Suppose R I D j is the identity of the malicious or compromised robot. In order to prevent the malicious or damaged robotic arm from being verified by the remote surgeon and accessing the network, the following steps are performed in order to log off the manipulator. The TA computes Π = ( R I D j   | |   D j ) h ( R I D i , D i ) and sends ( Π , r ev r e q ) to G i , where r ev r e q is the revocation request. When G i receives the tuple ( Π , r ev r e q ) , G i computes R I D j     D j = Π h ( R I D i , D i ) . Finally, G i deletes the tuple ( R I D i , D i ) from its database.

2.2. Limitations of the Authenticated Key Agreement Proposed by Kamil et al.

The authenticated key agreement scheme proposed by Kamil et al. directly encrypts communication messages between the gateway and the remote surgeon with the constant secret keys of the remote surgeon and directly encrypts communication messages between the gateway and the robot arm with the long-life secret key of the robotic arm so that an attacker who has captured a robotic arm can derive secret keys of the remote surgeon from previous messages and successfully impersonate the remote surgeon and the robotic arm. The attacker can successfully compute session keys from previous messages to decrypt communication messages between the remote surgeon, the gateway, and the robotic arm to trick legal participants. Additionally, the scheme of Kamil et al. directly stores secret keys of robot arms, so an attacker who has stolen the verifier table can successfully impersonate the robot arm. Accordingly, the scheme proposed by Kamil et al. cannot resist robotic arm compromise attacks and stolen verifier attacks. Moreover, the scheme proposed by Kamil et al. misuses exclusive OR operations, preventing its correct execution.
Below, we discuss the limitations of the scheme proposed by Kamil et al. in detail.

2.2.1. Failure to Resist Robotic Arm Compromise Attacks

1. Scenario I: Impersonation of a surgeon.
In the scheme proposed by Kamil et al., when a robotic arm ( R M j ) is compromised, an attacker ( A ) can obtain R I D j and D j . The attacker ( A ) obtains A 8 from previous communication messages and computes R i | | R k | | T S 2 = A 8 D j to obtain the random secrets ( R i ) of the gateway ( G i ) and R k of the remote surgeon ( S k ). Next, A computes C = A 7 h ( R I D j , D j , R i , R k , T S 2 ) to obtain the random secret ( C ) of TA. A obtains previous communication messages ( A 4 , A 5 ,   A 6 , T S 1 ) of S k and computes β = A 4 T S 1 , A 3 = ( R k | | A 5 ) A 6 ( = h ( C , D i ) ) . A can compute A 4 ˜ = β T S 1 , A 5 ˜ = h ( R k ˜ , A 3 , T S 1 ˜ ) and A 6 ˜ = R k ˜ | | A 5 ˜ A 3 and send out a service request ( M 1 ˜ = ( A 4 ˜ , A 5 ˜ , A 6 ˜ , T S 1 ˜ ) ) to impersonate S k , where R k ˜ is a nonce selected by A , and T S 1 ˜ is the current timestamp.
Upon receiving M 4 = ( A 8 , A 12 , A 13 ) form G i , A can compute R i *   | |   R j * *   | |   T S 4 = A 13 R k ˜ and the session key ( K 3 = h ( R i * , R j * * , R k ˜ ) ) shared with G i and R M j and successfully impersonate the surgeon ( S k ). Therefore, the scheme proposed by Kamil et al. fails to resist robotic arm compromise attacks.
2. Scenario II: Impersonation of a gateway.
According to the analyses of Scenario I, the attacker ( A ) can easily derive A 3 ( = h ( C , D i ) ) , the random secret ( C ) from previous communication messages. Upon receiving M 1 = ( A 4 , A 5 ,   A 6 , T S 1 ) from S k , A computes h ( R I D i , D i ) = A 4 C T S 1 and R k   | |   A 5 = A 6 A 3 . Then, A chooses a nonce ( R i ˜ ) and picks the current timestamp ( T S 2 ˜ ) and then computes A 7 ˜ = C h ( R I D j , D j , R i ˜ , R k , T S 2 ˜ ) , A 8 ˜ = D j ( R i ˜   | |   R k   | | T S 2 ˜ ) , and A 9 ˜ = h ( R I D j , D j , C , R i ˜ , T S 2 ˜ ) and sends M 2 ˜ = ( A 7 ˜ , A 8 ˜ ,   A 9 ˜ ) to R M j .
Upon receiving M 3 = ( A 10 , A 11 ) , A computes R j   | |   T S 3 = A 11 R i ˜ and the session key ( K 2 = h ( R i ˜ , R k , R j ) ) shared with G i and R M j . Next, A computes A 12 ˜ = h ( K 2 , R i ˜ , R j , A 8 ˜ , T S 4 ˜ ) and A 13 ˜ = ( R i ˜ | | R j | | T S 4 ˜ ) R k , and sends M 4 ˜ = ( A 8 ˜ , A 12 ˜ ,   A 13 ˜ ) to S k , where T S 4 ˜ is the current timestamp. A successfully impersonates the gateway ( G i ); therefore, the scheme proposed by Kamil et al. fails to resist robotic arm compromise attacks.
3. Scenario III: Violation of session key security.
According to the analyses of Scenario I, the attacker ( A ) can easily derive A 3 ( = h ( C , D i ) ) , the random secret ( C ) from previous communication messages. First, A impersonate S k to compute A 4 ˜ = β T S 1 , A 5 ˜ = h ( R k ˜ , A 3 , T S 1 ˜ ) , and A 6 ˜ = R k ˜ | | A 5 ˜ A 3 , and to send a service request ( M 1 ˜ = ( A 4 ˜ , A 5 ˜ , A 6 ˜ , T S 1 ˜ ) ) to G i , where R k ˜ is a nonce selected by A , and T S 1 ˜ is the current timestamp.
Then, A eavesdrops on communications between G i and another robotic arm ( R M j ) and obtains M 2 = ( A 7 , A 8 , A 9 ) and M 3 = ( A 10 , A 11 ) , where R I D j is the identity of R M j ,   D j is the secret key of R M j , A 7 = C h ( R I D j , D j , R i , R k ˜ , T S 2 ) , A 8 = D j ( R i   | |   R k ˜   | | T S 2 ) , A 9 = h ( R I D j , D j , C , R i , T S 2 ) , A 10 = h ( R i , R j , K 1 , R I D j , D j , T S 3 ) , and A 11 = R i ( R j   | |   T S 3 ) . Upon receiving M 4 = ( A 8 , A 12 , A 13 ) from G i , where A 12 = h ( K 2 , R i , R j , A 8 , T S 4 ) and A 13 = ( R i | | R j | | T S 4 ) R k ˜ , A can compute R i   | |   R j   | |   T S 4 = A 13 R k ˜ and the secret key of R M j , D j = A 8 ( R i | |   R k ˜   | | T S 2 ) .
Although the attacker ( A ) does not have R M j ’s identity ( R I D j ), A can still monitor other communications between S k , G i , and some robotic arms ( R M j ). A computes ( R 1     R 2   | | T S 2 ) = ( A 8 D j ) and verifies whether T S 2 is a current timestamp. If successful, A makes sure that R M j is R M j and R 1 is R i from G i and that R 2 is R k from S k . Then, A computes ( R i | | R j | | T S 4 ) = A 13 R k . Accordingly, A can obtain the session key ( K = h ( R i , R k , R j ) ) of S k , G i , and R M j to decrypt communication messages between S k , G i , and R M j to perform man-in-the-middle attacks and modification attacks and to trace R M j .

2.2.2. Failure to Resist Stolen Verifier Attacks

In the register phase of the scheme proposed by Kamil et al., the gateway ( G i ) stores R I D j and D j for each robotic arm ( R M j ). An attacker who has stolen the verifier table can impersonate the robotic arm ( R M j ), as it obtains the secrets ( R I D j , D j ) of R M j and has the same ability as R M j .

2.2.3. Failure to Execute Correctly

In the scheme proposed by Kamil et al., the surgeon ( S k ) cannot correctly compute A 6 = ( R k A 5 ) A 3 in Step 1. Because ( R k A 5 ) is longer than A 3 , where A 3 = h ( C , D i ) and A 5 = h ( R k , A 3 , T S 1 ) , S k cannot directly execute an exclusive OR operation of ( R k A 5 ) and A 3 . Similar problems also occur in that G i cannot correctly compute A 8 = D j ( R i   | |   R k   | | T S 2 ) in Step 2, R M j cannot correctly compute A 11 = R i ( R j     T S 3 ) in Step 3, and G i cannot correctly compute A 13 = R i | | R j | | T S 4 R k in Step 4.

3. Enhanced Authenticated Key Agreement Scheme for Tactile Internet Environment

In this section, we develop an enhanced AKA scheme based on the AKA scheme proposed by Kamil et al. for the Tactile Internet environment. In order to overcome the limitations of the AKA scheme proposed by Kamil et al., the enhanced scheme adopts a one-time key to protect communication messages such that an attacker who captures the robotic arm cannot derive valuable information from previous messages to perform impersonation attacks. To avoid stolen verifier attacks, G i does not directly store the secret key ( D j ) of R M j in its database and protects D j with the secret key ( D i ) of G i . Even if the attacker steals the verification table, he/she still cannot obtain the secret key ( D j ) of R M j to successfully impersonate R M j .
A number of phases are involved in the enhanced scheme, including registration of gateways and robotic arms, registration of remote surgeons, login of remote surgeons, authentication and key agreement, updating of passwords, adding dynamic robotic arms, and revocation. Because the password updating phase, dynamic robotic arm addition phase, and revocation phase of the enhanced scheme are similar to the scheme proposed by Kamil et al., they are not discussed here. Below, we provide a detailed description of the gateway and robotic arm registration phase, the remote surgeon registration phase, the remote surgeon login phase, the authentication phase, and the key agreement phase. Figure 2 shows a flow chart of the enhanced scheme.

3.1. Registration Phase of Gateway and Robotic Arms

This phase provides the registration process for the gateway and robotic arms with the TA, as shown in Figure 3. The registration process is as follows.
Step 1:   T A G i :   M 1 = ( R I D i , D i , R I D j , D j ) .
The trust authority (TA) at first chooses a unique identity ( R I D T A ) and a one-way hash function operation ( h : { 0 , 1 } Z q ). Next, the T A chooses R I D i and R I D j as the identities of the gateway ( G i ) and the robotic arm ( R M j ), respectively, picks a secret ( s Z q ), and computes D i = h ( s , R I D T A , R I D i ) and D j = h ( s , R I D T A , R I D j ) . Finally, the T A stores ( R I D i , D i , R I D j , D j ) and sends M 1 to G i through a secure channel.
Step 2: G i R M j :   M 2 = ( R I D j , D j ) .
After the gateway ( G i ) receives M 2 , G i computes C D j = h ( R I D j     D i )     D j and stores ( R I D i , D i , R I D j , C D j ) . Finally, G i sends M 2 to R M j .

3.2. User Registration Phase

In this phase, the remote surgeon ( S k ) registers with the trusted authority ( T A ). Each surgeon ( S k ) has a smart card with the information of the surgeon. The registration process of the remote surgeon is shown in Figure 4.
Step 1: S k T A :   M 1 = ( R I D k , D k , H P W k ) .
The remote surgeon ( S k ) first picks his/her own identity ( R I D k ), password ( P W k ), and a random number B k and computes D k = h ( R I D k , B k ) and H P W k = h ( P W k , B k ) . Finally, S k sends M 1 to the T A through a secure channel.
Step 2: T A S k : M 2 = ( T I D k , α , h ( . ) ) .
After receiving M 1 , the T A first picks a random identity ( T I D k ) and computes α = h ( T I D k , D i ) h ( D k , H P W k ) . Then, the T A stores ( α ,   T I D k ) in the memory of a mobile device and sends it to S k through a secure channel. Upon receiving the mobile device, S k computes A 1 = h ( P W k , R I D k ) B k and the verification message, V M 1 = h ( B k , H P W k , D k ) . Then, S k stores A 1 , V M 1 , T I D k , and α in the smart card.

3.3. Login, Authentication, and Session Key Agreement Phase

In order to perform remote operations in case of an emergency, the remote surgeon ( S k ) needs to log in to a smart card and send a verification message to access the gateway ( G i ). The gateway ( G i ) sends a verification message to the robot after the remote surgeon has been identified. The robot passes the authentication message to the remote surgeon via the gateway. Finally, the gateway, remote coverage, and robotic arm establish a session key for the current login session. The authentication and key agreement of the proposed protocol is shown in Figure 5, and the details are summarized below.
Step 1: S k G i :   M 1 = ( T I D k , A 3 , V M 2 , T S 1 ) .
The remote surgeon ( S k ) inputs his/her R I D k and P W k into the mobile device; then, mobile device computes B k = A 1 h ( R I D k , P W k ) to obtain the random number ( B k ) and computes D k = h ( R I D k , B k ) , H P W k = h ( P W k , B k ) , and V M 1 = h ( B k , H P W k , D k ) to verify V M 1 = ? V M 1 . If successful, the mobile device picks the current timestamp ( T S 1 ) and a random number ( R k ) and computes A 2 = α h ( D k , H P W k ) and A 3 = h ( A 2 , H P W k ) R k and verification the message, V M 2 = h ( R k , A 2 , T S 1 ) . Finally, S k sends M 1 to the gateway ( G i ).
Step 2: G i R M j :   M 2 = ( T I D k , A 4 , A 5 , V M 3 , T S 2 ) .
When G i receives M 1 , G i checks whether the timestamp ( T R 1 T S 1 ) is less than Δ T . If successful, G i computes A 2 = h ( T I D k , D i ) , R k = A 3 h ( A 2 , T S 1 ) , and V M 2 = h ( R k , A 2 , T S 1 ) to verify V M 2 = ? V M 2 . If successful, G i picks a random number ( R i ) and the current timestamp ( T S 2 ) and computes D j = h ( R I D j     D i )     C D j to obtain the D j of R M j , then computes A 4 = h ( D j , T S 2 , 0 ) R i , A 5 = h ( D j , T S 2 , 1 ) R k , and a verification message, V M 3 = h ( R I D j , D j , T I D k , R i , T S 2 ) , where D j is the secret of the robotic arm, and T S 2 ensures the freshness of messages.
Step 3: R M j G i :   M 3 = ( A 6 , V M 4 , T S 3 ) .
After receiving M 2 from G i , R M j checks whether the timestamp ( T R 2 T S 2 ) is less than Δ T . If successful, R M j computes R i = A 4 h ( D j , T S 2 , 0 ) , R k = A 5 h ( D j , T S 2 , 1 ) , and V M 3 = h ( R I D j , D j , T I D k , R i T S 2 ) to verify V M 3 = ? V M 3 . If successful, R M j picks a random number ( R j ) and the current timestamp ( T S 3 ) and computes the session key ( K 1 = h ( R i , R k , R j ) ), A 6 = h ( R i , T S 3 ) R j , and the verification message ( V M 4 = h ( R i , R j , K 1 , R I D j , D j , T S 3 ) ). Then, R M j sends M 3 to G i .
Step 4: G i S k :   M 4 = ( A 7 , A 8 , A 9 , V M 5 , T S 4 ) .
When G i receives M 1 , G i checks whether the timestamp ( T R 3 T S 3 ) is less than Δ T . If successful, G i computes R j = A 6 h ( R i , T S 3 ) , K 2 = h ( R i , R k , R j ) , and the verification message ( V M 4 = h ( R i , R j , K 2 , R I D j , D j , T S 3 ) ) to verify V M 4 = ? V M 4 . If successful, G i picks the current timestamp ( T S 4 ) and computes A 7 = h ( A 2 , T S 4 , 0 ) R i , A 8 = h ( A 2 , T S 4 , 1 ) R j , T I D k n e w = h ( A 2 , K 2 ) , A 2 n e w = h ( T I D k n e w , D i ) , A 9 = h ( A 2 , T S 4 , 2 ) A 2 n e w , and V M 5 = h ( K 2 , A 2 n e w , T S 4 ) . Finally, G i sends M 4 to S k .
Step 5: Update TID k and α in S k .
After S k receives M 4 , S k checks whether the timestamp ( T R 4 T S 4 ) is less than Δ T . If successful, S k computes R i = h ( A 2 , T S 4 , 0 ) A 7 and R j = h ( A 2 , T S 4 , 1 ) A 8 to obtain the random number ( R i ) of G i and the random number ( R j ) of R M j . Next, S k computes the session key ( K 3 = h (   R i ,   R j , R k ) ), A 2 n e w = A 9 h ( A 2 , T S 4 , 2 ) , and T I D k n e w = h ( A 2 , K 3 ) . Then, S k computes V M 5 = h ( K 3 , A 2 n e w , T S 4 ) to verify V M 5 = ? V M 5 . If successful, S k computes α n e w = A 2 n e w h ( D k , H P W k ) and updates α and T I D k via α n e w and T I D k n e w in the smart card.

4. Security and Performance Analysis

An analysis and comparison of the performance and security of the enhanced scheme are provided in this section.

4.1. Authentication Proof of the Proposed Scheme Using BAN Logic

BAN logic [13] is used in this subsection to verify that the proposed scheme satisfies the session key security and mutual authentication requirements. Table 2 lists the notations of BAN logic.

4.1.1. Inference Rules of BAN Logic

Below, we present a list of the rules and logical postulates of BAN logic [13].
Rule 1.  P | P   K   Q ,   P     X K   P | Q | ~ X : If entity P believes that secret K is shared with Q and sees message X is encrypted using K , then P believes that Q once said X .
Rule 2.  P | # ( X ) ,   P | Q | ~ X   P | Q | X : If entity P believes that X is fresh and entity Q once said X , then P believes that Q believes X .
Rule 3.  P | Q X ,   P | Q | X   P | X : If entity P believes that Q has jurisdiction over X and Q believes X , then P believes that X is true.
Rule 4.  P | # ( X ) ,   P | Q | X   P | P   K   Q : If entity P believes that X is fresh and Q believes X , then P believes secret K that is shared between entities P and Q .
Rule 5.  P | # ( X ) P | # ( X ,   Y ) : If entity P believes that X is fresh, then P believes in the freshness of ( X ,   Y ) .

4.1.2. Goals of Authentication and Key Agreement

In this subsection, we demonstrate that the proposed scheme satisfies the following goals to ensure its security according to the above assumptions and postulates.
Goal 1: G i   | S k   | G i   K   S k .
Goal 2: G i   | R M j | G i   K   R M j .
Goal 3:  R M j   | G i   |   R M j     K   G i .
Goal 4: S k   | G i   |   S k     K   G i .
Goal 5: S k   |   R M j | S k   K   R M j .
Goal 6: R M j | S k   |   R M j   K   S k .

4.1.3. Idealized Form

The proposed scheme is transformed into an idealized form in the following manner.
M1. ( S k   G i ) :   T I D k , A 3 : R k h ( A 2 , T S 1 ) , V M 2 : h ( R k , A 2 , T S 1 ) , T S 1 .
M2.  ( G i   R M j ) :   T I D k , A 4 : R i h ( D j , T S 2 , 0 ) , A 5 : R k h ( D j , T S 2 , 1 ) ,
V M 3 : h ( R I D j , D j , T I D k , R i , T S 2 , R k ) , T S 2 .
M3. ( R M j   G i ) :   A 6 : R j h ( R i , T S 3 ) , V M 4 : h ( K 1 , R I D j , D j , T S 3 ) , T S 3 .
M4. ( G i   S k ) : A 7 : R i h ( A 2 , T S 4 , 0 ) , A 8 : R j h ( A 2 , T S 4 , 1 ) , A 9 : A 2 n e w h ( A 2 , T S 4 , 2 ) ,
V M 5 : h ( K 2 , A 2 n e w , T S 4 ) , T S 4 .

4.1.4. Assumptions

According to the following assumptions, in this subsection, we prove that the proposed scheme satisfies the security properties.
A S 1 :   G i | #   h ( R k , A 2 , T S 1 ) .
A S 2 :   G i | #   h ( K 1 , R I D j , D j , T S 3 ) .
A S 3 :   G i |   G i     A 2 :   h ( T I D k , D i )     S k .
A S 4 :   S k |   S k     A 2 :   h ( T I D k , D i )     G i .
A S 5 :   G i |   G i     D j     R M j .
A S 6 :   R M j |   R M j     D j     G i .
A S 7 :   R M j | #   h ( R I D j , D j , T I D k , R i , T S 2 , R k ) .
A S 8 :   S k | #   h ( K 2 , A 2 n e w , T S 4 ) .
A S 9 :   S k |   G i     R i .
A S 10 :   S k |   R M j     R j .
A S 11 :   G i |   S k   R k .
A S 12 :   G i |   R M j   R j .
A S 13 :   R M j |   G i     R i .
A S 14 :   R M j |   S k     R k .

4.1.5. Verification

Based on the above assumptions and the logic of BAN, the following confirms the correctness of the proposed scheme. By using Message M1,
G i   { T I D k , A 3 : R k h ( A 2 , T S 1 ) , V M 2 : h ( R k , A 2 , T S 1 ) , T S 1 }.
From Rule 1 and A S 3 ,
V 1 : G i |   S k | ~ R k .
From Rule 2 and A S 1 ,
V 2 : G i |   S k |   R k .
Then, from Rule 3 and A S 11 ,
V 3 : G i |   R k .
According to Rule 4, A S 1 and V 2 ,
V 4 : G i |   G i     K   S k .
Further, using Rule 2, A S 1 and V 1 ,
V 5 : G i |   S k |   G i     K   S k .           Goal 1
Similarly, by using Message M3,
G i   { A 6 : R j h ( R i , T S 3 ) , V M 4 : h ( K 1 , R I D j , D j , T S 3 ) , T S 3 }.
From Rule 1 and A S 5 ,
V 6 : G i |   R M j | ~ R j .
From Rule 2 and A S 2 and V 6 ,
V 7 : G i |   R M j |   R j .
From Rule 3 and A S 12 ,
V 8 : G i |   R j .
According to Rule 4, A S 2 and V 7 ,
V 9 : G i |   G i     K   R M j .
Using Rule 2, A S 2 and V 6 , we have
V 10 : G i |   R M j |   G i     K   R M j .        Goal 2
By using Message M2,
R M j ◁ { T I D k , A 4 : R i h ( D j , T S 2 , 0 ) , A 5 : R k h ( D j , T S 2 , 1 ) ,
V M 3 : h ( R I D j , D j , T I D k , R i , T S 2 , R k ) , T S 2 }.
From Rule 1 and A S 6 ,
V 11 : R M j | G i   | ~ R i .
From Rule 2 and A S 7 ,
V 12 : R M j | G i |   R i .
Then, from Rule 3 and A S 13 ,
V 13 : R M j |   R i .
According to Rule 4, A S 7 and V 12 ,
V 14 : R M j |   R M j     K   G i .
Further, using Rule 2, A S 7 and V 11 ,
V 15 : R M j |   G i |   R M j     K   G i .        Goal 3
Similarly, by using Message M4,
S k ◁ { A 7 : R i h ( A 2 , T S 4 , 0 ) , A 8 : R j h ( A 2 , T S 4 , 1 ) , A 9 : A 2 n e w h ( A 2 , T S 4 , 2 ) ,
V M 5 : h ( K 2 , A 2 n e w , T S 4 ) , T S 4 }.
From Rule 1 and A S 6 ,
V 16 : S k | G i   | ~ R i .
From Rule 2 and A S 8 ,
V 17 : S k | G i |   R i .
Then, from Rule 3 and A S 9 ,
V 18 : S k |   R i .
According to Rule 4, A S 8 and V 17 ,
V 19 : S k |   S k     K   G i .
Further, using Rule 2, A S 8 and V 16 ,
V 20 : S k |   G i |   S k     K   G i .           Goal 4
By using Message M4,
V 21 : S k | R M j | ~   R j .
From Rule 2 and A S 2 ,
V 22 : S k | R M j |   R j .
Then, from Rule 3 and A S 10 ,
V 23 : S k |   R j .
According to Rule 4, A S 2 and V 22 ,
V 24 : S k   |   S k   K R M j .
Further, using Rule 2, A S 2 and V 21 ,
V 25 : S k | R M j   |   S k   K R M j .         Goal 5
By using Message M2,
V 26 : R M j | S k   | ~ R k .
From Rule 2 and A S 7 ,
V 27 : R M j | S k |   R k .
Then, from Rule 3 and A S 14 ,
V 28 : R M j |   R k .
According to Rule 4, A S 7 and V 27 ,
V 29 : R M j |   R M j     K   S k .
Further, using Rule 2, A S 7 and V 26 ,
V 30 : R M j |   S k |   R M j     K   S k .        Goal 6
The proof is concluded.

4.2. Security Analysis

The security requirements of the enhanced scheme are discussed in this subsection. The enhances scheme uses the properties of the scheme proposed by Kamil et al. [9]. The arguments of some security requirements, including provision of strong anonymity; session key establishment; perfect forward secrecy; and resistance to replay attacks, impersonation attacks, offline user login credentials guessing attacks, insider attacks, mobile device loss attacks, and denial of service attacks, are similar to those in the scheme proposed by Kamil et al. and are therefore not discussed here. These security requirements include resistance to robotic arm compromise attacks and resistance to stolen verifier table attacks, as described below.

4.2.1. Resistance to Robotic Arm Compromise Attacks

In the enhanced scheme, even if the attacker compromises the robotic arm ( R M j ) and obtains ( R I D j ,   D j ) from R M j , the attacker cannot indirectly obtain information about remote surgeons and the gateway ( G i ). Additionally, because the ( R I D j ,   D j ) of each robotic arm is independent, as destroying a robotic arm, the attacker can communicate with S k , but it does not affect the security of S k ’s communication with other robotic arms. The same is true for the gateway. Therefore, the proposed scheme is resilient against robot compromise attack.

4.2.2. Resistance to Stolen Verifier Attacks

In the enhanced scheme, the gateway ( G i ) stores ( R I D j ,   C D j ) instead of ( R I D j ,   D j ), where C D j = D j   h ( R I D j     D i ) , D j is the secret key of R M j , and D i is the secret key of G i . The verifier table does not contain G i ’s secret key ( D i ). Then, an attacker who has stolen the verifier table cannot derive D j from ( R I D j ,   C D j ) without D i , and it is difficult to impersonate R M j . Therefore, the enhanced scheme is resilient against stolen verifier table attacks.

4.3. Functionality Comparison

Table 3 compares the enhanced AKA scheme with related AKA schemes in term of security functionality. The enhanced AKA scheme provides more security requirements than related AKA schemes and is secure against potential attacks. Furthermore, it can resist robotic arm compromise attacks and stolen verifier table attacks.

4.4. Performance Comparisons

Table 4 shows comparisons between the enhanced AKA scheme and related AKA schemes in terms of computational cost, where T h denotes the execution time of a one-way hash function, T e denotes the execution time of a point multiplication based on ECC, and T f denotes the execution time of a fuzzy extractor. The experiment is run on an Intel CPU i3-3220 3.3 Ghz, RAM 4096 MB, Windows 7 Professional 64-bit, Eclipse Java Mars and Java SE 1.8. The hash function uses SHA-1, the point multiplication is based on ECC with a 16-bit key, and the fuzzy extractor refers to [11,17].
The scheme proposed by Kamil et al. [11] requires 20 hash operations, the scheme proposed by Amin et al. [5] requires 37 hash operations, the scheme proposed by Wu et al. [6] requires 34 hash operations, the scheme proposed by Chandrakar [7] requires 29 hash operations, the scheme proposed by Guo et al. [14] requires 36 hash operations, and our enhanced scheme requires 35 hash operations. The scheme proposed by Soni et al. [15] requires 31 hash operations, 6 point multiplications based on ECC, and 11 fuzzy extractor operations. The scheme proposed by Li et al. [16] requires 20 hash operations and 8 point multiplications based on ECC. Both these schemes ([15,16]) require time-consuming point multiplications based on ECC. The enhanced AKA scheme adopts a one-time key to protect communication messages and protects the verifier table with the Gi’s secret key, so it requires more computations and response time than the AKA protocol proposed by Kamil et al. However, the enhanced AKA scheme addresses the limitations of the scheme proposed by Kamil et al., providing improved functionality while retaining a low computational cost.

5. Conclusions

In this paper, we addressed the limitations of the AKA scheme proposed by Kamil et al. for a Tactile Internet environment, including failure to resist robotic arm compromise attacks, failure to resist stolen verifier attacks, and failure to execute correctly. In order to address these limitations, an enhanced AKA scheme based the scheme proposed by Kamil et al. was developed by adopting a one-time key to protect communication messages and protecting the verifier table with a gateway secret key. Although the enhanced scheme requires more computations than the AKA protocol proposed by Kamil et al. it retains a low computational cost and provides more security features. Therefore, the enhanced AKA scheme is suitable for the Tactile Internet environment.

Author Contributions

Formal analysis, X.Y.; Funding acquisition, T.-F.L.; Investigation, W.-Y.C.; Methodology, X.Y.; Software, W.-Y.C.; Supervision, T.-F.L.; Validation, C.-C.C.; Visualization, W.-Y.C.; Writing—original draft, X.Y. and C.-C.C.; Writing—review & editing, T.-F.L. and C.-C.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Science and Technology Council under grants MOST 109-2221-E-320-003, MOST 110-2221-E-320-005-MY2, MOST 110-2221-E-040-004-MY2 and TCRPP109001. The authors thank Ted Knoy for his editorial support.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Maier, M.; Chowdhury, M.; Rimal, B.P.; Van, D.P. The tactile internet: Vision, recent progress, and open challenges. IEEE Commun. Mag. 2016, 54, 138–145. [Google Scholar] [CrossRef]
  2. Shafiq, A.; Ayub, M.F.; Mahmood, K.; Sadiq, M.; Kumari, S.; Chen, C.-M. An Identity-Based Anonymous Three-Party Authenticated Protocol for IoT Infrastructure. J. Sens. 2020, 2020, 8829319. [Google Scholar] [CrossRef]
  3. Simsek, M.; Aijaz, A.; Dohler, M.; Sachs, J.; Fettweis, G. 5G-enabled tactile internet. IEEE J. Sel. Areas Commun. 2016, 34, 460–473. [Google Scholar] [CrossRef] [Green Version]
  4. Fettweis, G.P. The tactile internet: Applications and challenges. IEEE Veh. Technol. Mag. 2014, 9, 64–70. [Google Scholar] [CrossRef]
  5. Amin, R.; Islam, S.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. A robust and anonymous patient moni-toring system using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  6. Wu, F.; Li, X.; Sangaiah, A.K.; Xu, L.; Kumari, S.; Wu, L.; Shen, J. A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 82, 727–737. [Google Scholar] [CrossRef]
  7. Chandrakar, P.A. Secure Remote User Authentication Protocol for Healthcare Monitoring Using Wireless Medical Sensor Networks. Int. J. Ambient Comput. Intell. 2019, 10, 96–116. [Google Scholar] [CrossRef] [Green Version]
  8. Kaur, K.; Garg, S.; Kaddoum, G.; Guizani, M. Secure authentication and key agreement protocol for tactile internet-based tele-surgery ecosystem. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–6. [Google Scholar]
  9. Nykvist, C.; Larsson, M.; Sodhro, A.H.; Gurtov, A. A lightweight portable intrusion detection communication system for auditing applications. Int. J. Commun. Syst. 2020, 33, e4327. [Google Scholar] [CrossRef]
  10. Bolton, T.; Dargahi, T.; Belguith, S.; Al-Rakhami, M.; Sodhro, A. On the Security and Privacy Challenges of Virtual Assistants. Sensors 2021, 21, 2312. [Google Scholar] [CrossRef]
  11. Kamil, I.A.; Ogundoyin, S.O. A lightweight mutual authentication and key agreement protocol for remote surgery application in Tactile Internet environment. Comput. Commun. 2021, 170, 1–18. [Google Scholar] [CrossRef]
  12. Wazid, M.; Das, A.K.; Lee, J.H. User authentication in a tactile internet based remote surgery environment: Security issues, challenges, and future research directions. Pervasive Mob. Comput. 2019, 54, 71–85. [Google Scholar] [CrossRef]
  13. Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proc. R. Soc. Lond. A Math. Phys. Sci. 1989, 426, 233–271. [Google Scholar]
  14. Guo, H.; Xu, Y.G.T.; Zhang, X.; Ye, J. A secure and efficient three-factor multigateway authenti-cation protocol for wireless sensor networks. Ad Hoc Netw. 2019, 95, 101965. [Google Scholar] [CrossRef]
  15. Soni, P.; Pal, A.K.; Islam, S.H. An improved three-factor authentication scheme for patient monitoring using WSN in remote health-care system. Comput. Methods Programs Biomed. 2019, 182, 105054. [Google Scholar] [CrossRef] [PubMed]
  16. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentica-tion protocol with forward secrecy for wireless sensor network systems. IEEE Syst. J. 2020, 4, 39–50. [Google Scholar] [CrossRef]
  17. He, D.; Kumar, N.; Lee, J.-H.; Sherratt, R.S. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electron. 2014, 60, 30–37. [Google Scholar] [CrossRef]
Figure 1. A simple model of a Tactile Internet remote surgery application.
Figure 1. A simple model of a Tactile Internet remote surgery application.
Sensors 22 07941 g001
Figure 2. Flow chart of the enhanced scheme.
Figure 2. Flow chart of the enhanced scheme.
Sensors 22 07941 g002
Figure 3. Registration process of gateway and robotic arms of the enhanced scheme.
Figure 3. Registration process of gateway and robotic arms of the enhanced scheme.
Sensors 22 07941 g003
Figure 4. Registration phase of the remote surgeon of the proposed scheme.
Figure 4. Registration phase of the remote surgeon of the proposed scheme.
Sensors 22 07941 g004
Figure 5. Login, authentication, and session key agreement phase of the enhanced scheme.
Figure 5. Login, authentication, and session key agreement phase of the enhanced scheme.
Sensors 22 07941 g005
Table 2. BAN logic notations and respective abbreviations [13].
Table 2. BAN logic notations and respective abbreviations [13].
NotationAbbreviation
P |   X Entity P believes statement X
P   X P has jurisdiction over statement X
P   | ~   X P once said X
P     X P sees X
X K Formula X is encrypted by key K
P   K   Q P and Q communicate via shared key K
P   Q : m P sends the message ( m ), and Q receives it
# X Message   # X is freshly generated
Table 3. Functionality comparisons.
Table 3. Functionality comparisons.
Security Attribute[11][5][6][7][14][15][16]Our AKA
Provision of strong anonymityOOXOXOOO
Provision of session key establishmentO-O-OOOO
Provision of perfect forward secrecyOOOOOOOO
Resistance to replay attacksOXXOOOXO
Resistance to impersonation attacksOXOOOOOO
Resistance to offline user login credentials guessing attackOXOOOOOO
Resistance to insider attacksO-OOOOOO
Resistance to mobile device loss attacksOXOOOOOO
Resistance to denial of service attacksOOOOOOOO
Resistance to robotic arm compromise attacksXXOOOOOO
Resistance to stolen verifier attacksXOOXOXXO
O: the property is satisfied, X: the property is not satisfied; -: the property is not considered.
Table 4. Computation cost comparison.
Table 4. Computation cost comparison.
SchemeMobile Device/UserGatewaySensor Node/Robotic ArmTotal/Response Time
[11] 8 T h 8 T h 4 T h 20 T h /240 ms.
[5] 12 T h 19 T h 6 T h 37 T h /444 ms.
[6] 11 T h 17 T h 6 T h 34 T h /408 ms.
[7] 11 T h 13 T h 5 T h 29 T h /348 ms.
[14] 13 T h 17 T h 6 T h 36 T h /432 ms.
[15] 13 T h + 3 T e + 13 T f 11 T h + 3 T e 7 T h 31 T h + 6 T e + 13 T f /1645 ms.
[16] 8 T h + 3 T e 8 T h + 3 T e 4 T h + 2 T e 20 T h + 8 T e /776 ms.
Our AKA 13 T h 16 T h 6 T h 35 T h /420 ms.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lee, T.-F.; Ye, X.; Chen, W.-Y.; Chang, C.-C. Enhanced Authenticated Key Agreement for Surgical Applications in a Tactile Internet Environment. Sensors 2022, 22, 7941. https://doi.org/10.3390/s22207941

AMA Style

Lee T-F, Ye X, Chen W-Y, Chang C-C. Enhanced Authenticated Key Agreement for Surgical Applications in a Tactile Internet Environment. Sensors. 2022; 22(20):7941. https://doi.org/10.3390/s22207941

Chicago/Turabian Style

Lee, Tian-Fu, Xiucai Ye, Wei-Yu Chen, and Chi-Chang Chang. 2022. "Enhanced Authenticated Key Agreement for Surgical Applications in a Tactile Internet Environment" Sensors 22, no. 20: 7941. https://doi.org/10.3390/s22207941

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop