Next Article in Journal
A Hybrid YOLO and Segment Anything Model Pipeline for Multi-Damage Segmentation in UAV Inspection Imagery
Previous Article in Journal
PM2.5 Pollution Decrease in Paris, France, for the 2013–2024 Period: An Evaluation of the Local Source Contributions by Subtracting the Effect of Wind Speed
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks

School of Mathematics and Computer Science, Yunnan Minzu University, Kunming 650504, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(21), 6567; https://doi.org/10.3390/s25216567
Submission received: 12 September 2025 / Revised: 12 October 2025 / Accepted: 21 October 2025 / Published: 24 October 2025
(This article belongs to the Section Biomedical Sensors)

Abstract

Wireless Medical Sensor Networks (WMSNs) collect and transmit patients’ physiological data in real time through various sensors, playing an increasingly important role in intelligent healthcare. Authentication protocols in WMSNs ensure that users can securely access real-time data from sensor nodes. Although many researchers have proposed authentication schemes to resist common attacks, insufficient attention has been paid to insider attacks and ephemeral secret leakage (ESL) attacks. Moreover, existing adversary models still have limitations in accurately characterizing an attacker’s capabilities. To address these issues, this paper extends the traditional adversary model to better reflect practical deployment scenarios, assuming a semi-trusted server and allowing adversaries to obtain users’ temporary secrets. Based on this enhanced model, we design an efficient ECC-based authentication and key agreement protocol that ensures the confidentiality of users’ passwords, biometric data, and long-term private keys during the registration phase, thereby mitigating insider threats. The proposed protocol combines anonymous authentication and elliptic curve cryptography (ECC) key exchange to satisfy security requirements. Performance analysis demonstrates that the proposed protocol achieves lower computational and communication costs compared with existing schemes. Furthermore, the protocol’s security is formally proven under the Random Oracle (ROR) model and verified using the ProVerif tool, confirming its security and reliability. Therefore, the proposed protocol can be effectively applied to secure data transmission and user authentication in wireless medical sensor networks and other IoT environments.

1. Introduction

With the advancement of technologies such as wireless communication, low-power integrated circuits, and sensors, WMSNs are driving the medical system toward greater intelligence and real-time responsiveness. An increasing number of smart devices are being integrated into WMSNs to improve the efficiency and accuracy of disease diagnosis, treatment response, vital sign monitoring, and health management [1]. The proposed system model is illustrated in Figure 1. It mainly consists of three types of entities—users U i , medical sensors M S j and servers S v r k —where 1 < i < r , 1 < j < s and 1 < k < t , with r s and t s . Here, r, s, and t denote the numbers of users, servers, and medical sensors, respectively. Each remote user U i can securely access medical services and sensor data through one or more servers S v r k , which may represent hospital gateways or cloud-based healthcare platforms. Each server is responsible for system initialization and key management within its own domain. In large-scale medical systems, multiple servers can coexist, with each server managing a specific group of users and medical devices. All servers are considered semi-trusted entities that honestly execute the protocol but may attempt to infer private information. Each medical sensor M S j belongs to only one subsystem managed by a specific server and is responsible for collecting physiological data (e.g., heart rate, blood glucose, and blood oxygen) [2] and securely transmitting them to the corresponding server [3].
In WMSNs, besides security concerns, many practical challenges must be addressed to ensure reliable operation. These include signal interference, limited power supply, narrow bandwidth, low storage and computational capability, high data redundancy, and adverse environmental conditions that may affect sensing accuracy and communication quality. Such issues have been widely discussed in recent studies on wireless and medical sensor networks [4,5]. Therefore, any practical WMSNs protocol should not only provide strong security protection but also consider these physical and environmental constraints to maintain reliability and scalability in real deployments.
However, the openness of public communication channels allows unauthorized attackers to intercept, tamper with, or even forge the transmitted data [6]. For example, an attacker could manipulate the frequency settings of a pacemaker or alter the insulin dosage delivered by a pump, thereby posing a serious threat to the patient’s life [7,8]. Therefore, ensuring the secure transmission of medical information not only relies on data encryption, but also requires authentication protocols to verify the identities of communicating parties and to maintain data integrity. Authentication protocols ensure the security of the data transmission process by preventing unauthorized access and modification, thereby protecting both parties in the communication and preserving the confidentiality of sensitive medical data. In addition, the privacy protection of image and physiological data is also a key security challenge in WMSNs. Recent research [9,10] has explored privacy-preserving techniques from the perspective of image compression and anti-forensics. These studies complement the proposed ECC-based three-factor authentication protocol by addressing the confidentiality and imperceptibility of medical image transmission. In future work, integrating such image-level privacy mechanisms could further strengthen the overall security framework of WMSNs.
Many researchers have proposed various authentication protocols for WMSNs [11,12]. Numerous security threats (such as offline dictionary guessing and node capture attacks) and design challenges (such as the trade-off between security and performance) have been revealed. However, only a few studies have paid attention to insider privileged attacks and ESL attacks. In WMSNs, the server plays a vital role. It is not only responsible for verifying identities but also for protecting the security of communication content. However, existing protocols generally treat the server as a fully trusted node, which is not always the case in real-world situations. Although some protocols [13,14] enhance password protection by combining user passwords, biometric information, and random numbers, they still generate the terminal device’s long-term private key on the server side, thereby neglecting the security risks introduced by the semi-trusted server. Other schemes [15,16] adopt the method of generating long-term keys independently at the user and device sides to enhance key privacy, but in the registration phase, the server still holds critical information. As a result, internal personnel of the server can combine this information with the data on the public channel to launch impersonation attacks. Some studies [17,18] focus on the ability of the protocol to resist known security threats (such as synchronization attacks, replay attacks, and offline dictionary guessing attacks), but they fail to prevent server insiders from deriving the session key using registration information. In addition, the ESL attack is also a long-overlooked but potentially severe threat in WMSN environments. The fundamental reason for this vulnerability lies in the fact that many ECC-based authentication protocols, in order to reduce resource consumption, generally adopt lightweight key agreement designs centered on temporary random numbers. Although this improves protocol efficiency, it significantly reduces its security in the case of ephemeral secret leakage. For example, in schemes [19,20], the generation of the session key mainly depends on temporary random numbers and public parameters (such as elliptic curve points G or P, as well as intermediate variables transmitted through the public channel), which allows an attacker to easily derive the session key once the ephemeral secret is obtained. In summary, insider attacks and ESL attacks are two important issues that have not been sufficiently emphasized in existing research.
To address the above issues, this paper first analyzes internal privileged attacks and categorizes them into three typical scenarios: (1) a registered user infers another user’s password using known information and launches an impersonation attack; (2) the server generates and holds the private key of the terminal device, allowing internal personnel to forge the device’s identity; and (3) internal adversaries derive session keys by combining registration data with messages transmitted over the public channel. To counter these threats, this paper proposes the following measures: the user password is hashed together with biometric factors and random numbers to enhance resistance against guessing attacks; a user-side random number update mechanism is introduced during the registration process; and the server is only responsible for generating part of the terminal’s private key to prevent it from having full control over the device’s key, thereby reducing the risk of internal attacks. Regarding ESL attacks, this paper identifies their root cause as the protocol’s excessive reliance on ephemeral secrets and proposes a key agreement mechanism that combines long-term private keys with temporary random numbers to enhance robustness. In addition, the attacker model is extended. In the current research, the attacker model serves as the foundation for secure protocol design, defining the assumed adversarial capabilities and providing the basis for security analyses. The four-category attacker model proposed by Wang et al. in 2018 [21], widely adopted in the literature, primarily targets external attackers and fails to capture threats such as server corruption and ephemeral secret leakage. Building upon this, the paper introduces attacker capabilities related to internal privilege attacks and ESL attacks, improving the categorization of attacker capabilities and making the security analysis more relevant to the actual environment. Based on this model, we propose a more robust three factor authentication protocol based on ECC. The proposed protocol’s security is formally proven under the ROR model [22], and its correctness is further validated using the automated formal verification tool ProVerif. The results show that the protocol can effectively resist common known attacks while achieving better communication and computational efficiency.
Compared with previous protocols, the main contributions of this paper are as follows:
  • We analyze Wang et al.’s ECC-based protocol [18] and identify two major vulnerabilities—ESL and gateway impersonation attacks.
  • A robust ECC-based three-factor authentication protocol for WMSNs is proposed. It leverages elliptic curve operations for lightweight key generation and introduces an enhanced adversary model covering insider and ESL attacks.
  • The protocol is formally verified under the ROR model and through automated analysis with the ProVerif tool. The findings confirm that the proposed scheme withstands known attacks and satisfies security requirements in WMSNs settings.
  • Compared with current protocols, the proposed protocol provides enhanced security features while improving computational and communication efficiency.
The structure of the paper is as follows: Section 2 provides an overview of related work. Section 3 presents an enhanced adversary model and evaluation criteria. Section 4 highlights the weaknesses in Wang et al.’s protocol [18]. Section 5 provides a detailed explanation of the phases of the proposed protocol. Section 6 presents a security analysis and experimental evaluation. Section 7 compares the proposed protocol with other related protocols. The Section 9 concludes the paper.

2. Related Work

In 2016, Jiang et al. [23] proposed a three-factor authentication protocol to promote the development of the WMSNs. Although it was claimed to be robust, Ayub et al. [24] pointed out that the protocol could not resist attacks such as user impersonation and smart card loss, and could not provide clock synchronization. Later, Peralta-Ochoa et al. [25] pointed out that the scheme [24] could not defend against man-in-the-middle and replay attacks. Liu and Chung [26] proposed an authentication scheme for wireless medical sensor network applications, claiming it could resist common attacks. In 2018, Challa et al. [27] found that the scheme [26] was vulnerable to threats such as smart card loss, password guessing, user impersonation, and internal privilege attacks, and improved it by proposing a three-factor user authentication and key agreement protocol. Narwal et al. [28] demonstrated that the scheme had low communication and computation overhead, but Wang et al. [29] pointed out that the scheme [27] still could not prevent smart card loss, offline dictionary attacks, and de-synchronization attacks, and lacked user anonymity and forward security.
Although researchers have proposed many authentication protocols for the WMSNs, internal privilege attacks and ESL attacks have long been underemphasized. Although schemes [23,24,26,27] mentioned internal privilege attacks, they mostly only consider the case where the attacker guesses the password as an internal user, ignoring the possibility that the attacker may have the private key of the participants and even be able to calculate the session key using the data stored and transmitted through public channels. Therefore, these schemes cannot effectively resist internal privilege attacks. In 2018, Dhillon et al. [30] proposed an authentication protocol for WMSNs that considered two types of internal privilege attack scenarios and enhanced protection against internal privilege attacks by not storing sensitive information related to users during the registration phase and encrypting the information transmitted in the channel. The studies by Azrour et al. [31] verified that the scheme [30] could effectively defend against internal privilege attacks. However, Mousavi et al. [32] pointed out that the scheme [30] still could not resist eavesdropping attacks and could not provide reliable authentication. Moreover, attackers could obtain ephemeral secrets in the protocol to compute the session key. For a long time, researchers have overlooked this potential risk, leading to many authentication protocols [23,33] failing to effectively defend against ESL attacks. The protocol proposed by Li et al. [34] could resist ESL attacks, but Koya et al. [35] pointed out that the protocol could not prevent node capture attacks and failed to provide untraceability. Similarly, the protocols proposed by Ryu et al. [36] and Roy et al. [37], which could defend against ESL attacks, also faced security vulnerabilities or excessive overhead issues.
In addition to traditional authentication and encryption schemes, recent studies have explored the use of chaotic systems and memristive neural models to enhance data security in multimodal medical environments. For instance, Gao et al. [38] proposed a three-dimensional memristor-based hyperchaotic map for pseudorandom number generation and multi-image encryption, which ensures high-quality randomness and robustness against statistical attacks. Similarly, Gao et al. [39] introduced a video segment encryption method based on the discrete sinusoidal memristive Rulkov neuron, achieving efficient protection for medical video data. These approaches provide new insights into secure key generation and multimedia data protection, which could inspire future extensions of ECC-based authentication protocols for imaging and video monitoring scenarios in WMSNs.

3. Enhanced Attacker Model and Evaluation Criteria

In this section, we present the attacker model along with the evaluation criteria. Table 1 provides a complete list of symbols used in the paper.

3.1. Attacker Model

In 2018, Wang et al. [21] proposed a stringent attacker model, as shown in A1∼A4 below. However, the research found that servers should not be regarded as trusted entities, as data breaches and unauthorized port listening events have become increasingly common in recent years [40]. To address such threats, we introduced the A6 attacker capability: A can corrupt the server, eavesdrop, and steal messages received by the server during any operation.
However, during the session key agreement process, users and medical sensor used ephemeral secrets (random numbers), which could be leaked. This occurs because these secrets are produced by external sources that A could manipulate. Furthermore, they are often pre-computed and stored in insecure devices. Consequently, if the secrets are leaked, the session key would also be exposed, and the private keys of the user and medical sensors might also be at risk. To address such threats, we introduce the A7 attacker capability: A has a certain level of ability to guess the random numbers of the participants. A ’s capabilities are described as follows:
A1:
The Dolev–Yao model [41] assumes that A can intercept, modify, delete, or block messages on public communication channels.
A2:
User passwords are typically easy-to-remember strings that follow a Zipf distribution [42]. A can exhaustively search all elements of the user identity space and password space | D i d |   ×   | D p w | offline; and when evaluating non-privacy security, A can obtain U i ’s identity I D .
A3:
When evaluating n factor security ( n = 2 , 3 ), A can obtain any n 1 factors. However, all n factors cannot be obtained simultaneously, as this would constitute a trivial attack [43].
A4:
A can obtain the previous session keys between U i and M S j [21].
A5:
A physically captures the medical sensor node with the help of power analysis attacks, and can extract all the stored parameters from the memory [44].
A6:
A can corrupt S v r k , eavesdrop on, and steal the messages received by S v r k during any operation.
A7:
A has a certain ability to guess the random numbers of the protocol participants.

3.2. Evaluation Criteria

We established the evaluation criteria shown in Table 2 by following a widely recognized standard framework [43]. To represent resistance against internal attacks, C11 is introduced. First, during the registration phase, it is required that the long-term keys of the user and the terminal device remain secure, and that the user’s password information cannot be accessed by internal users within the registration center. Second, internal users must not be able to obtain the session key established between the user and the terminal device. In addition, C12 is introduced to address resistance against ESL attacks, further enhancing the security of the authentication protocol.

4. Review of Wang et al’s Protocol

In this section, we point out that the protocol proposed by Wang et al. [18] is vulnerable to ESL attacks and cannot resist gateway impersonation attacks.
1.
ESL Attack: In Wang et al.’s scheme, once A obtains the session’s temporary information r i , they can obtain the session key S K through the following steps.
(a)
A obtains M s g 1 = { M 2 , M 3 , M 4 , M 5 } through a public channel.
(b)
A extracts M 11 from the message.
(c)
A calculates the session key S K = h ( M 2 | | M 11 | | r i · M 11 ) .
2.
Gateway Impersonation Attack: A can generate a replay message that can pass the IoT device verification stage through the following steps:
(a)
A obtains M s g 2 = { M 2 , M 6 , M 7 , M 8 } through the public channel.
(b)
A generates r g and computes:
X s j = h ( x G k | | S I D j ) , M 9 = h ( X S j | | M 2 ) r g , M 10 = h ( M 2 | | M 9 | | r g | | S I D j | | X S j ) .
(c)
A sends M s g 3 = { M 2 , M 9 , M 10 } to S j .
(d)
After receiving the message, S j calculates r g , M 10 , and verifies M 10 .
In this way, the forged message is validated by S j verification, and A successfully performs a gateway impersonation attack.

5. Proposed Protocol

5.1. Initialization Phase

In this work, we assume that the server operates within a local network environment, such as a hospital’s internal data center, where communication between medical sensors, gateway nodes, and the server is managed using a controlled and trusted infrastructure. Nevertheless, the proposed protocol can also be extended to remote cloud-based servers with minor adjustments in the communication setup and security assumptions.
We employ public-key encryption, fuzzy verifiers, and honey-word techniques to implement multi-factor security. On the medical sensor side, two elliptic curve point multiplication operations are performed to provide forward secrecy [43].
Before system deployment, S v r k needs to perform the following actions:
  • S v r k selects an elliptic curve E ( x , y ) over the finite field F P , a large prime number p, and a point P E ( x , y ) ( F P ) as the base point.
  • S v r k selects r k as the global private key and computes P K = r k · P as the global public key.
    When using this protocol, the global private key of the server is assumed to remain constant during a specific operational period to ensure consistent authentication for registered users and devices. However, it can be periodically refreshed to improve resistance against key exposure.
  • The function h ( · ) is selected as a one-way hash function.
Finally, the server securely maintains its private key and publishes the system’s public parameters { E ( x , y ) , p , P , P K , h ( · ) } before system deployment.

5.2. Registration Phase

In this protocol, the elliptic curve cryptographic (ECC) operations play a central role in achieving key agreement and user anonymity. Specifically, each entity’s public–private key pair is generated based on elliptic curve point multiplication, which ensures lightweight computation and high security strength.
The registration phase includes both medical sensor registration and user registration, both of which are completed in a secure manner.
Medical sensor registration phase:
  • M S j provides its identifier I D m s , generates a random number c, calculates R m s = c · P , and after the calculation, sends the registration request { I D m s , R m s } to S v r k .
  • After receiving the registration request, S v r k first checks whether I D m s is valid and does not already exist in the database. If I D m s already exists, rejects M S j ’s registration request. Otherwise, S v r k generates a random number d, computes K m s = R m s + d · P , and calculates W s r = r k · K m s . S v r k stores { I D m s , K m s , W s r } and then sends { I D u , K m s , d } to M S j via a secure channel.
  • After receiving the message, M S j calculates k m s = ( c + d ) m o d p , computes W r s = k m s · P K , and stores { I D u , K m s } .
It should be noted that the private key of M S j is generated locally on the M S j side rather than on the S v r k side. This approach avoids the risk of private key leakage caused by S v r k being only semi-trusted. In addition, each sensor node only needs to store a small number of cryptographic parameters, including the public system parameters { E ( x , y ) , p , P , P K , h ( · ) } , its own private key k m s , the corresponding public key K m s , and I D u . Therefore, the memory requirement for each sensor device is minimal, making the proposed protocol suitable for lightweight medical sensors with limited storage capacity. The above process is shown in Figure 2.
User registration phase:
  • U i inputs I D u , P W u , and S D u , and selects a random number a. It then uses the fuzzy extractor G e n ( B i o u ) = ( δ u , θ u ) to extract biometric information. H P W u = h ( P W u | | δ u | | a ) and R u = a · P are calculated. Finally, U i sends a registration request { I D u , H P W u , R u } to S v r k via a secure channel.
  • After receiving the registration request, S v r k generates a random number b, and calculates B 1 = h ( I D u | | r k | | b ) B 2 = h ( H P W u | | I D u ) B 1 , and K u = R u + b · P . Here, B 1 is used to conceal U i ’s true identity, B 2 is used to transmit B 1 , and K u is U i ’s public key. After the calculations, S v r k stores { I D u , H o n e y L i s t } and securely transmits { I D m s , K u , b , B 2 , P , P K } to U i via a secure channel.
  • After receiving the message, S D u generates a new random number a , and calculates B 1 = B 2 h ( H P W u | | I D u ) , H P W u n e w = h ( P W u | | δ u | | a ) ,
    A 2 = h ( I D u | | H P W u n e w | | B 1 ) m o d n 0 , B 2 = h ( H P W u n e w | | I D u ) B 1 , k u = ( a + b ) m o d p . Finally, S D u stores { I D m s , K u , n 0 , P , P K } .
The user registration stage is illustrated in Figure 3.
The update of the random number a is crucial for defending against insider privilege attacks. In the login phase, both the password and biometric features are used to derive H P W u in order to authenticate U i on S D u . However, once the administrator of S v r k obtains the parameters stored in S D u and U i ’s biometric features, they can infer the P W u from H P W u , and use U i ’s login process to verify whether H P W u and H P W u are equal, thereby checking the correctness of P W u . To prevent this, we update the random number a and modify H P W u to H P W u n e w . In addition, U i ’s private key is generated on the U i side rather than on the S v r k side, thereby avoiding the risk of private key leakage caused by the semi-trusted S v r k .

5.3. Authentication Phase

When U i needs to access data from M S j , the U i , S v r k , and M S j need to go through the following authentication process. Eventually, U i and M S j will establish a session key for secure communication thereafter. The specific process is shown in Figure 4.
  • U i S v r k : { S 1 , S 3 , S 4 } .
    U i inputs the identity I D u and password P W u , and the biometric data B i o u is stored in S D u through the fuzzy extractor. S D u computes δ u = R e p ( B i o u , θ u ) , H P W u = h ( P W u | | δ u | | a ) , B 1 = B 2 h ( H P W u | | I D u ) , A 2 = h ( I D u | | H P W u | | B 1 ) m o d n 0 . Then, it checks if A 2 is equal to A 2 to verify U i ’s legitimacy. If A 2 A 2 , rejects U i ’s login request. Otherwise, generates a random number a 1 and a timestamp T 1 , and calculates S 1 = a 1 · K u , S 2 = ( a 1 k u m o d q ) · P K , S 3 = h ( S 1 | | S 2 ) ( I D u | | I D m s ) , S 4 = h ( B 1 | | I D u | | S 1 | | S 2 | | I D m s ) . Finally, the login request { S 1 , S 3 , S 4 } is sent to S v r k .
  • S v r k M S j : { S 1 , S 6 , S 7 } .
    After receiving the login request, S v r k first checks whether | T 1 T 1 | < Δ T holds. If it does, it calculates S 2 = r k · S 1 , I D u | | I D m s = h ( S 1 | | S 2 ) S 3 , S 4 = h ( B 1 | | I D u | | S 1 | | S 2 | | I D m s ) , and verifies S 4 ? = S 4 . If S 4 S 4 , S v r k terminates the request. Otherwise, it generates a timestamp T 2 , calculates S 5 = h ( W s r | | T 2 ) , S 6 = S 5 I D u and S 7 = h ( S 1 | | S 5 | | I D m s | | I D u ) . Finally, it sends { S 1 , S 6 , S 7 } to M S j .
  • M S j S v r k : { S 8 , S 9 } .
    After receiving the message, M S j first checks whether | T 2 T 2 | < Δ T holds. If it does, it calculates S 5 = h ( W r s | | T 2 ) , I D u = S 5 S 6 , S 7 = h ( S 1 | | S 5 | | I D m s | | I D u ) . Then, it checks whether S 7 ? = S 7 . If S 7 S 7 , it terminates the session. Otherwise, it generates a random number c 1 , calculates S 8 = c 1 · K m s , S = c 1 k m s m o d q ) · S 1 , S K = h ( S 1 | | S 8 | | S ) , S 9 = h ( S 1 | | S 8 | | I D m s | | K m s ) . Finally, it sends { S 8 , S 9 } to S v r k .
  • S v r k U i : { S 8 , S 10 } .
    After receiving the message, S v r k calculates S 9 = h ( S 1 | | S 8 | | I D m s | | K m s ) . Then, it checks whether S 9 ? = S 9 . If S 9 S 9 , it terminates the session. Otherwise, calculates S 10 = h ( S 1 | | S 2 | | I D u | | I D m s | | B 1 | | S 8 ) . Finally, it sends { S 8 , S 10 } to U i .
  • When U i receives { S 8 , S 10 } , it calculates S 10 = h ( S 1 | | S 2 | | I D u | | I D m s | | B 1 | | S 8 ) . Then, it checks whether S 10 ? = S 10 . If S 10 S 10 , the session is terminated. Otherwise, this indicates that S v r k has successfully authenticated the U i . U i accepts S K = h ( S 1 | | S 8 | | ( a 1 k u m o d q ) · S 8 ) as the session key shared with M S j , and the verification process is successfully completed.
Note that we employ public key encryption, fuzzy verifier, and honeywords technology to achieve multifactor security. Among them, the honeywords mechanism records user login failures and works in conjunction with the fuzzy verifier to resist the offline password-guessing attacks mentioned in the evaluation criteria. However, in practical deployment, the performance of the fuzzy extractor may be affected by environmental noise and the precision of biometric data acquisition, which could introduce a certain degree of instability in key reconstruction. To mitigate this issue, appropriate error-correction mechanisms and biometric signal preprocessing techniques can be employed to ensure the reliability of the extracted keys.

5.4. Password Change Phase

In this phase, U i can change the password without needing to interact with S v r k .
  • U i S D u : { I D u , P W u , B i o u , P W u n e w } .
    U i initiates a password update request to S D u and submits { I D u , P W u , B i o u , P W u n e w }
  • S D u calculates δ u = R e p ( B i o u , θ u ) , H P W u = h ( P W u | | δ u | | a ) , B 1 = B 2 h ( H P W u | | I D u ) , A 2 = h ( I D u | | H P W u | | B 1 ) m o d n 0 . If A 2 A 2 , it rejects the request. Otherwise, it calculates H P W u n e w = h ( P W u n e w | | δ u | | a ) , B 1 n e w = B 2 h ( H P W u n e w | | I D u ) , A 2 n e w = h ( I D u | | H P W u n e w | | B 1 n e w ) m o d n 0 . Finally, B 1 and A 2 are replaced with B 1 n e w and A 2 n e w , completing the password update.
The password change phase is performed locally on U i ’s device without transmitting the new password over the public channel. During this phase, only hashed or encrypted values derived from the new password are used to update the local authentication parameters. Since the new password is never exposed in plaintext and no sensitive information is exchanged with the server, the local password update process is secure.

5.5. Re-Registration Phase

U i with frozen accounts can restore the following services during the re-registration phase.
  • U i S v r k : { I D u , H P W u , R e r e g r e q u e s t } .
  • S v r k U i : { A 2 n e w , B 2 n e w , P K } . Upon receiving the re-registration request, S v r k first checks the database for the I D u ; if not found, the request is rejected. Otherwise, it selects a new random number b n e w , computes B 1 n e w = h ( I D u | | r k | | b n e w ) , B 2 n e w = h ( H P W u | | I D u ) B 1 n e w , stores { I D u , B 2 n e w , b n e w } , and finally, it sends { K u , I D m s , b n e w , B 2 n e w , P , P K } to U i .
  • After receiving the response from S v r k , S D u selects a new random number a n e w , performs the calculations according to the registration phase process, and finally stores { k u , I D m s , n 0 , P , P K } .

6. Security Analysis

6.1. Formal Security Analysis

This section provides the formal security proof of the proposed protocol under the R O R model [22].
We formally prove the security of the proposed protocol under the R O R model, providing a game-based proof ( G M 0 ˘ G M 5 ) with step-by-step probabilistic bounds. Each game transition illustrates how A ’s advantage is gradually reduced under well-defined security assumptions.
Players: In a three-party protocol P , it contains three participants: U i , S v r k , and M S j . During the protocol execution, U, S v r , and M S are instantiated as U i , S v r k , and M S j respectively. Let I refer to the set of protocol instances, with I t being the t-th instance.
Queries: These query statements aim to simulate the capabilities of a real A , with the following query types available to A :
  • E x e c u t e ( U i r , S v r k s , M S j t ) : This query simulates a passive attack, which is used by A to obtain the information passed between entities.
  • S e n d ( I , I i t , m ) : In this query, an active attack is simulated as I, sends a message m to entity I i t , and receives a response from I i t .
  • R e v e a l ( I t ) : The query simulates the leakage of an established session key by outputting the session key for I t if it has been created.
  • C o r r u p t ( I ) : This query simulates A ’s ability to corrupt and includes three scenarios:
    • For I = U i , A has the ability to obtain two of the three factors, i.e., output { P W u , B i o u } or { P W u , S D u } or { B i o u , S D u } .
    • For I = S v r k , A can obtain the R C k ’s private key r k and authentication table { I D u , H o n e y L i s t } , i.e., output { r k , { I D u , H o n e y L i s t } } .
    • For I = M S j , A can obtain M S j ’s private key k m s , i.e., output k m s .
  • T e s t ( I j t ) : This query aims to define the semantic security of session keys rather than simulate A ’s capabilities. It is restricted to “fresh” sessions and is permitted only once. If I j t lacks a session key or the session is not considered “fresh”, it returns ⊥. Otherwise, a random bit b is selected. When b = 1 , the session key is output; when b = 0 , a random string of identical length is returned.
In addition, it is also necessary to define Partnering, Freshness, Semantic Security, and the Computational Difficulty Problem.
Partnering: Assume s i d denotes the session identifier and p i d denotes the partner identifier. U i r and M S j t are recognized as partners if and only if: (1) mutual authentication is successfully achieved by both instances; (2) both instances hold the same s i d ; (3) U i r ’s p i f is M S j t and M S j t ’s p i d is U i r .
Freshness: The following conditions must be satisfied for an instance I to be considered fresh: (1) I has been authenticated and holds a session key; (2) A has not conducted a R e v e a l query targeting I or its partner; (3) the C o r r u p t ( U i ) query has been executed, at most, once; (4) the C o r r u p t ( M S j ) query has not been executed, or even if C o r r u p t ( S v r k ) has been executed, A has not performed a S e n d query.
Semantic Security: The session key SK’s security is defined through this notion. During protocol P execution, A can perform a polynomial number of E x e c u t e , S e n d , and R e v e a l queries, along with a single T e s t query on a fresh instance. At the game’s conclusion, A needs to guess the bit b. A correct guess implies that A has successfully compromised the session key’s semantic security, represented by P r [ S u c c ( A ) ] . The advantage gained by A in breaching the protocol’s semantic security is calculated as follows:
A d v A P = [ 2 P r [ S u c c ] 1 ] ε
Elliptic Curve Computational Diffie-Hellman Problem (ECCDHP): Given three points, x 1 , x 2 , and P, on the elliptic curve E p , for a probabilistic polynomial-time adversary A , the computation of x 1 x 2 P is considered hard. The advantage A d v E C C D H P ( A ) can be neglected for sufficiently small ε :
A d v E C C D H P ( A ) = P r [ A ( x 1 P , x 2 P ) = x 1 x 2 P ; x 1 , x 2 Z p ] < ε
ECCDLP: On the elliptic curve E p , given points P and x P , it is hard for a probabilistic polynomial-time A to compute x. The advantage A d v E C C D L P ( A ) can be neglected for sufficiently small ε :
A d v E C C D L P ( A ) = P r [ A ( P , x P ) = x ; x Z p , P G ] < ε
Next, we prove that A ’s probability of successfully breaking the protocol is negligible.
Theorem 1. 
Assume A performs, at most, q s   S e n d queries, q e   E x e c u t e queries, and q h   H a s h queries within polynomial time. Let A d v E C C D H P ( A ) and A d v E C C D L P ( A ) represent A ’s advantage in breaking the E C C D H P and E C C D L P problems, respectively, and let l denote the length of the security parameter. In this case, the advantage of A in compromising protocol P is as follows:
A d v A AKA 2 q h 2 + q s 2 l + ( q s + q e ) 2 p + 2 q h M A X { A d v E C C D H P ( A ) , A d v E C C D L P ( A ) }
Proof. 
We prove Theorem 1 through a series of games ( G a m e G M 0 G a m e G M 5 ) . Let S u c c i be the event where A successfully guesses the bit b in the T e s t query of game G M i . The advantage in winning game G M i is A d v A , G M AKA . Hence, G a m e G M 0 corresponds to the real protocol attack. □
G a m e G M 0 : Simulates the real attack in the random oracle model, so we have the following:
A d v A AKA = [ 2 P r [ S u c c 0 ] 1 ]
Intuitive explanation for G M 0 G M 1 : In Game G M 1 , we maintain the real execution of the proposed protocol but limit the adversary to the passive observation of transmitted messages through the Execute oracle. No additional oracles or capabilities are introduced in this step. Therefore, the adversary’s view in G M 1 is identical to that in G M 0 , meaning that no effective advantage is gained. Hence, we have P r [ S u c c 1 ] = P r [ S u c c 0 ] .
G a m e G M 1 : In this game, A intercepts the messages between the three participants through the query E x e c u t e ( U i r , S v r k s , M S j t ) , and then A can use the R e v e a l query and the T e s t query to determine whether the session key S K is real or random. A replaces the real session key with a random value. This modification does not affect the adversary’s advantage because the key is computationally indistinguishable under the hardness of the ECDLP problem, meaning that advantage does not increase compared to G a m e G M 0 :
P r [ S u c c 1 ] = P r [ S u c c 0 ]
The intuitive explanation for G M 1 G M 2 is as follows: In this step, the adversary is allowed to actively send forged messages using the Send oracle. However, these forgeries can only be accepted if rare events, such as hash collisions or nonce collisions, occur. Therefore, the difference in advantage between G M 1 and G M 2 is negligible and bounded by the probability of these collision events.
G a m e G M 2 : In this game, by adding S e n d queries and H a s h queries, we can transform G a m e G M 1 into G a m e G M 2 , where A constructs a forged message that is believed by the real communication parties. The protocol’s semantic security is breached only when A discovers a collision that results in a valid message. Our protocol features two types of collisions:
  • The occurrence of a collision in the output of the hash function, with a probability no greater than q h 2 2 l + 1 ;
  • The occurrence of a collision in the random number a 1 , with a probability no greater than ( q s + q e ) 2 2 p .
Therefore, unless one of the above two collisions occurs, A ’s advantage remains the same as in game G a m e G M 1 . We have the following:
| P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 l + 1 + ( q s + q e ) 2 2 p
Intuitive Explanation for G M 2 G M 3 : In Game G M 3 , we terminate the simulation when the adversary correctly guesses the verification values (such as S 4 , S 7 , S 9 , or S 10 ) without querying the corresponding hash oracles. This step models the event that an adversary forges valid authentication tags by random guessing. The success probability in such a case is negligible and bounded by 1 2 l .
G a m e G M 3 : In this game, A replaces certain intermediate parameters ( S 4 , S 7 , S 9 , S 10 ) related to S v r k ’s or U i ’s secret values with randomly generated ones. Due to the security of the ECC-based key derivation, the adversary gains no additional information from this substitution. Thus, we have the following:
| P r [ S u c c 3 ] P r [ S u c c 2 ] | q s 2 l
Intuitive Explanation for G M 3 G M 4 : In this step, we idealize the computation of the session key components, assuming that the adversary cannot derive them without solving the elliptic curve computational problems ( E C C D H P and E C C D L P ). This transformation represents the reduction from the protocol’s real security to the hardness of standard ECC problems. Thus, the difference in the adversary’s advantage between G M 3 and G M 4 is bounded by the advantage of solving these problems.
G a m e G M 4 : This game considers the security of the session key. Since S K contains ( a 1 , k u ) and ( c 1 , k m s ) , A cannot know the correct values without the corresponding long-term and short-term secrets. A can use E x e c u t e and H a s h queries to compute the parameters. There are the following four cases:
  • A executes C o r r u p t ( U i ) and C o r r u p t ( M S j ) , meaning A can obtain k u and k m s for U i and M S j but cannot obtain the ephemeral secret.
  • A executes R e v e a l ( U i ) and C o r r u p t ( M S j ) . In this case, A can obtain the ephemeral secret a 1 of U i and the long-term secret k m s of M S j .
  • A executes C o r r u p t ( U i ) and R e v e a l ( M S j ) . In this case, A can obtain the long-term secret k u of U i and the ephemeral secret c 1 of M S j .
  • A executes R e v e a l ( U i ) and R e v e a l ( M S j ) , meaning A can obtain the ephemeral secret a 1 of U i and c 1 of M S j .
In the above four cases, without solving E C C D H P or E C C D L P , A is unable to derive the session key S K . Therefore, G a m e G M 4 and G a m e G M 3 are indistinguishable as long as E C C D H P and E C C D L P remain consistent. Thus, we have the following:
| P r [ S u c c 4 ] P r [ S u c c 3 ] | h M A X { A d v E C C D H P ( A ) , A d v E C C D L P ( A ) }
Intuitive Explanation for G M 4 G M 5 : Finally, in Game G M 5 , the real session key is replaced with a truly random key of the same length. The adversary’s goal now becomes distinguishing the real key from the random one. Since all previous events have negligible probabilities, the adversary’s advantage in this final game is approximately zero, meaning that the proposed protocol is secure under the ROR model.
G a m e G M 5 : Compared to G a m e G M 4 , this game simulates the situation where A executes S K = h ( S 1 | | S 8 | | S ) query. If A sends a T e s t query, the game will be aborted. We can conclude that
| P r [ S u c c 5 ] P r [ S u c c 4 ] | q h 2 2 l + 1
After all the oracles have been completed, A needs to distinguish between the random value and the actual session key. In the T e s t query, A has a 1 2 chance of obtaining the correct key parameter. Therefore, we can conclude that
P r [ S u c c 5 ] = 1 2
By considering all possibilities, we prove that T h e o r e m 1 holds.

6.2. Descriptive Security Analysis

  • Session Key Agreement: After the mutual authentication is completed, U i and M S j share a session key S K = h ( S 1 | | S 9 | | S ) = h ( S 1 | | S 9 | | a 1 k u · S 9 ) = h ( a 1 · K u | | c 1 · K s | | a 1 k u c 1 · K s ) , which is used to protect subsequent communication between U i and M S j . Since the random numbers a 1 and c 1 are unique for each session, each session key is independent of the others. Therefore, the exposure of the session key in one session does not influence the keys established previously or in the future.
  • Mutual Authentication: U i and M S j achieve mutual authentication through S v r k . Specifically, U i and S v r k authenticate each other by verifying whether S 4 ? = S 4 and S 10 ? = S 10 hold. Similarly, S v r k and M S j achieve mutual authentication by verifying whether S 7 ? = S 7 and S 9 ? = S 9 hold. If any of these conditions are not satisfied, the session is terminated. Therefore, the proposed protocol successfully achieves mutual authentication among the three parties.
  • Anonymity and Untraceability: The protocol uses the secret parameter S 2 , generated through public-key technology, to protect I D u and I D m s , with S 2 being different for each session. Specifically, the identity identifiers I D u and I D m s are not directly transmitted to the S v r k . Instead, they are sent in the form of S 3 = h ( S 1 | | S 2 ) ( I D u | | I D m s ) . The only entities that can calculate S 2 are U i and S v r k , which holds the private key. A cannot obtain I D u and I D m s , ensuring the anonymity of U i and M S j . On the other hand, since S 1 S 3 S 4 and S 5 in the login request dynamically change with the random number a 1 , A cannot track a specific U i and M S j by eavesdropping on the login request message.
  • Resistance Smart Device Loss Attack: Assume the U i ’s smart device S D u is lost and obtained by A , who can retrieve data ( I D m s , K u , n 0 , P , P K ) . On the one hand, if A wants to change the password without being noticed by the device, they must construct the correct A 2 = h ( I D u | | H P W u | | B 1 ) m o d n 0 in order to pass the verification. However, the data retrieved by A does not help in computing A 2 . On the other hand, if A wants to correctly guess the password, they can use A 2 and S 4 to verify the correctness of their guess. For A 2 , even if A with biometric features finds identity and password that satisfy h ( I D u | | H P W u | | B 1 ) m o d n 0 = A 2 , in order to further confirm the password’s correctness, A must perform online verification, which will be blocked by the H o n e y L i s t . For S 4 , as described in (3), only the real U i who selects a 1 and the S v r k that knows the private key r k can compute S 2 . A cannot compute S 2 , and therefore cannot construct S 4 , making it impossible to guess the password’s correctness by comparing S 4 and S 4 . In summary, our scheme is resilient to such attacks.
  • Resistance User Impersonation Attack: A impersonates the U i by forging the login request S 1 , S 3 , S 4 , where S 4 is composed of S 2 , as discussed in (4). A cannot compute S 2 . Therefore, the proposed protocol is capable of defending against user impersonation attacks.
  • Resist De-Synchronization Attack: In our protocol, we use random numbers and public-key algorithms to achieve user anonymity and resist replay attacks. Participants do not need to maintain clock synchronization consistency or some temporary certificate-related parameters. Therefore, our scheme can resist de-synchronization attacks.
  • Resistance Replay Attack: Suppose A has obtained all the login and authentication messages transmitted through a public channel and attempts to replay them to U i , S v r k , and M S j . However, in each session, new random numbers a 1 , c 1 and timestamps T 1 , T 2 are generated. Once the replayed messages reach S v r k and M S j , both entities will verify S 4 = h ( B 1 | | I D u | | S 1 | | S 2 | | I D m s | | T 1 ) and S 7 = h ( S 1 | | S 5 | | I D m s | | I D u ) . Therefore, the proposed scheme can resist replay attacks.
  • Resistance Offline Dictionary Guessing Attack: A can retrieve the parameters from S D u and generate an authentication factor using guessed identity and password. By comparing the generated factor with the real one, A can verify the accuracy of the guessed password. On the one hand, the password is protected by the f u z z y v e r i f i e r technique, and the h o n e y l i s t limits A ’s online guessing attempts by recording failed logins. On the other hand, for the authentication factors transmitted over a public channel, in order to conduct an offline dictionary guess attack, A must compute S 4 = h ( B 1 | | I D u | | S 1 | | S 2 | | I D m s | | T 1 ) . However, only S v r k ’s private key r k and the U i ’s private key k u can compute the parameters B 1 and S 2 . Therefore, the proposed scheme not only resists offline dictionary guess attacks against smart devices but also against offline dictionary guess attacks over public channels.
  • Perfect Forward Secrecy: As described in (1), the session key S K = h ( S 1 | | S 8 | | S ) shared between U i and M S j is associated with U i ’s private key k u and the random numbers a 1 and c 1 . Even if the private key is compromised, A cannot use it to decrypt past session records. Since A needs to solve the elliptic curve discrete logarithm problem to obtain the parameter S, the future session keys S K remain secure. Therefore, the proposed scheme achieves perfect forward secrecy.
  • Resistance Sensor Node Capture Attack: Assuming A captures M S j and uses power analysis attacks to extract the stored parameters { I D u , K m s , P , P K } , during the authentication phase, M S j sends { S 8 , S 9 } to S v r k , where S 8 = c 1 · K m s and S 9 = h ( S 1 | | S 8 | | I D m s | | K m s ) . The parameter S 8 is generated using the node’s public key K m s and a random number c 1 , which is created by the node itself. A only has K m s and cannot compute { S 8 , S 9 } . Moreover, when A steals the session key, generating S K = h ( S 1 | | S 8 | | S ) requires calculating S 8 and S, where S = ( c 1 k m s m o d q ) · S 1 . Since the session key S K can only be computed by U i and M S j , the proposed scheme effectively resists node capture attacks.
  • Resistance Insider Privilege Attack:
    • After successful registration, A gains access to the registered smart device S D u and extracts the stored data. However, upon receiving the message from the server, the smart device selects a new random number a and updates H P W u to a new value H P W u n e w , ensuring that H P W u n e w H P W u . As a result, S v r k is unable to obtain the verification parameters needed to guess U i ’s password.
    • The private keys on both the U i side and M S j side are generated locally rather than on the S v r k side, thereby avoiding security threats caused by private key leakage due to the semi-trusted nature of S v r k .
    • Assuming that A can obtain the secret parameters transmitted during the registration phase, namely I D u , H P W u , R U and I D m s , K u , b , B 2 , P , P K , as well as the public channel messages M 1 , M 2 and M 3 , A is still unable to compute the session key S K . Therefore, the proposed scheme is resistant to internal privileged attacks.
  • Resistance Ephemeral Secret Leakage Attack: The session key S K = h ( S 1 | | S 8 | | S ) , associated with U i ’s private key k u and the random numbers a 1 and c 1 , where S 1 = a 1 · K u , S 8 = c 1 · K m s and S = ( c 1 k m s m o d q ) · S 1 . Even if A gains the random numbers a 1 and c 1 , they cannot compute the U i ’s private key k u . To calculate the session key, A must obtain both the random numbers a 1 , c 1 , and the U i ’s private key k u , which is an infeasible task. Therefore, even if the two random numbers are leaked, the previous session keys will not be compromised.
  • Resistance to Combined and Multi-Adversary Attacks: In addition to insider privileged and ESL attacks, the proposed protocol can also resist more complex threat scenarios involving multiple adversaries or combined attacks. Even if several malicious entities attempt to cooperate, the use of independent session keys and dynamic pseudonyms ensures that compromising one node does not reveal information about others. Furthermore, the mutual authentication and key agreement steps rely on fresh random values and ECC-based computations, preventing coordinated replay or collusion-based attacks.

6.3. Automatic Formal Verification by ProVerif

ProVerif [45] is an automated tool for verifying the security of cryptographic protocols. It uses Pi calculus and Prolog-based rules to evaluate protocol confidentiality and supports a wide range of cryptographic primitives, including Diffie–Hellman key exchange, hash functions, and symmetric as well as asymmetric encryption algorithms.
In this section, we employ ProVerif to verify the security of the proposed protocol. The code of the user process is shown in Figure 5, which illustrates the workflow of the login and authentication phases. Similarly, the modeling procedures for S v r k and M S j follow the same approach. In the experiment, s c h 1 represents the secure channel used for communication between U i and S v r k during the registration phase, while c h 1 denotes the public channel used in the authentication phase. In addition, U i , S v r k and M S j each have their own processes, represented as ( ! U s e r ) | ( ! R e g e n A u t h ) | ( ! D e v i c e ) .
We used the standard ProVerify query for verification. The queries were as follows:
  • query attacker(kU).
  • query attacker(rk).
  • query attacker(PWu).
  • query attacker(SKU).
  • query attacker(SKMS).
These queries were respectively used to check whether U i ’s private key k U , S v r k ’s private key r k , U i ’s P W u , and the session key S K U and S K M S can be derived by the attacker.
The ProVerif tool results are illustrated in Figure 6.
The results indicate that A cannot interfere with the authentication process or retrieve the session key.

7. Performance Comparison

This section presents a comparison of our protocol’s performance with that of related protocols [46,47,48,49,50], emphasizing security features, computational efficiency, and communication overhead.

7.1. Performance Comparison

The proposed protocol is compared with six other protocols [46,47,48,49,50] regarding functionality and security, as shown in Table 3. Compared with existing protocols, our proposed scheme offers better security and more features.

7.2. Computation Cost

For evaluation purposes, we denote T m as the time for a single elliptic curve point multiplication, T h for a one-way hash operation, and T B for fuzzy biometric extraction. The experiments were conducted on two platforms: a server equipped with an I n t e l ( R ) C o r e ( T M ) i 5 2 GHz C P U , 16 GB R A M , and m a c O S 13.4 . 1 , and a R a s p b e r r y P I 3 M o d e l B + sensor node featuring an A R M C o r t e x A 1.4 GHz processor and 1 GB R A M . For the C u r v e 25,519 elliptic curve with a 384-bit point length and prime p = 2 192 , the average execution times on the server were 1.258 ms for point multiplication, 0.005 ms for hash computation, and 1.258 ms for fuzzy biometric extraction. On the R a s p b e r r y P I 3 M o d e l B + sensor node, under the same conditions, the corresponding average times were 2.225 ms, 0.019 ms, and 2.225 ms, respectively. Table 4 and Figure 7 shows the time overhead for each authentication and key agreement process in the various protocols.
During the login and authentication phases, U i performs seven one-way hash operations ( T h ) to generate H P W u , B 1 , A 2 , S 3 , S 4 , S 10 and the session key S K . In addition, U i performs three elliptic curve point multiplications ( T m ) for the computations of S 1 , S 2 and S K , as well as one fuzzy feature extraction operation ( T B ) for biometric verification. Similarly, S v r k executes six one-way hash operations and one point multiplication during the authentication phase, while M S j executes four one-way hash operations and two point multiplications. Therefore, the computational cost of the proposed protocol is expressed as U i : 7 T h + 3 T m + T B , S v r k : 6 T h + T m , M S j : 4 T h + 2 T m . So, the total computational cost can be written as 17 T h + 6 T m + T B 8.891 ms. For comparison, the computational costs of the related protocols were calculated using the same method, among which Huang et al.’s protocol [48] showed the highest computational cost, with a total of 48 T h + 12 T m + T B 16.594 ms. Li et al.’s protocol [46] showed the lowest computational cost, with a total of 19 T h + 6 T m + T B 8.901 ms. Compared to Huang et al.’s and Li et al.’s protocol, the computation cost of the proposed protocol are reduced by 46.42 % and 0.11 % , respectively. When compared with other related protocols [47,49,50], costs reduced by 46.2 % , 30.54 % and 46.18 % , respectively.
Specifically, the computational cost of the intermediate server is reduced by 0.23 % , 66.36 % , 74.89 % , 66.98 % , and 66.27 % , respectively, as shown in Table 5. These results demonstrate that the proposed scheme optimizes resource consumption and maintains high computational efficiency in resource-constrained medical IoT environments, particularly in scenarios where intermediate servers are connected to multiple sensor nodes.
It is evident that the proposed protocol results in lower computational overhead during the authentication phase.

7.3. Communication Cost

Assume the sizes of user identity I D u , medical sensor I D m s , random number R, timestamp T, ECC point multiplication M and hash output H are 64 bits, 64 bits, 256 bits, 32 bits, 320 bits, and 256 bits, respectively. Table 6 and Figure 8 shows the communication overhead for each authentication process in various protocols.
In the proposed protocol, four messages— M 1 , M 2 , M 3 , and M 4 —are exchanged among U i , S v r k , and M S j . Message M 1 contains S 1 , S 3 , and S 4 , where S 1 carries a random number, S 3 transmits the identities of U i and M S j , and S 4 carries a hash value. Thus, the communication cost of M 1 is M + 2 I D + H = 704 bits. Similarly, the communication costs of M 2 , M 3 and M 4 are M + I D + H = 640 bits, M + H = 576 bits, and M + H = 576 bits, respectively. Hence, the total communication cost of the proposed protocol is 704 + 640 + 576 + 576 = 2496 bits. The communication costs of the related protocols [46,47,48,49,50] were calculated using the same parameter definitions, ensuring consistent evaluation criteria among all the compared schemes. Their total communication overheads are 3200 bits, 2656 bits, 4800 bits, 2816 bits, and 2880 bits, respectively. Compared to these, the total communication overhead of the proposed protocol is reduced by 22 % , 6.1 % , 48.85 % , 11.36 % , and 13.33 % , respectively.
In addition to achieving lower computational and communication costs compared with existing protocols, further optimization of computational efficiency remains a promising direction. Future work will explore potential improvements, such as lightweight cryptographic primitives, algorithmic refinements, and hardware-assisted acceleration, to further reduce execution time and energy consumption, especially in large-scale WMSNs deployments.

8. Experimental Study

8.1. Simulation of Secure Communication in a Simplified WMSN Model

To evaluate the practical feasibility of the proposed ECC-based lightweight authentication protocol, a simulation experiment was conducted on a L e n o v o T h i n k B o o k 14 G 7 + laptop using M A T L A B R 2024 b . The system was configured with an I n t e l C o r e i 7 processor, 16 GB R A M , and W i n d o w s 11 (64-bit) operating system.
In this experiment, a simplified elliptic curve model was adopted to simulate the authentication and secure communication among three entities, namely the User, Server, and Medical Sensor, within a WMSN. The simulation implemented the elliptic curve defined as: E : y 2 = x 3 x + 188 ( m o d 751 ) , where the prime modulus p = 751 and the base point P = (0.376).
In the MATLAB simulation phase, a smaller modulus was selected to simplify computation and improve execution efficiency. This setting allows for the correctness of the proposed protocol to be verified without affecting its general applicability. This setup validates the correctness of the cryptographic operations without affecting the generality of the protocol.
In this simplified scenario, one user, one server, and one medical sensor were simulated. Each entity independently generated its own elliptic curve key pair, and two rounds of shared key establishment were performed: between the user and the server, and between the server and the sensor. Subsequently, a sample physiological message “Heart rate = 82 bpm” was encrypted and decrypted using the established session key to verify secure data transmission. The partial code implemented in MATLAB is shown in Figure 9. The result is shown in Figure 10.
The results demonstrated that the proposed protocol successfully established session keys and correctly performed the encryption and decryption of medical data, confirming its feasibility in a simplified WMSN environment.

8.2. Embedded Implementation and Communication Verification

In order to further verify the feasibility of the proposed authentication protocol in resource-constrained environments, a hardware-based experimental platform was established, as shown in Figure 11. The implementation was carried out on an S T M 32 F 103 Z E T 6 microcontroller, which integrates an A R M 32-bit C o r t e x M 3 M C U ( S T M 32 F 103 Z E T 6 , S T M i c r o e l e c t r o n i c s , G e n e v a , S w i t z e r l a n d ) running at 72 MHz, with 512 KB Flash memory and 64 KB S R A M . The ECC-based authentication and key-agreement procedures were implemented in C language and executed locally on the S T M 32 device. Wireless communication between the sensor node and the server was achieved through an ESP-12F Wi-Fi module, enabling encrypted data transmission.
For the implementation of standard ECC operations, we employed Micro ECC [51], a fast and lightweight open-source library supporting elliptic curve cryptographic computations. In the selection of elliptic curves, S E C P curves (including S e c p 160 r 1 , S e c p 192 r 1 , and S e c p 256 k 1 ) were adopted to evaluate the security and scalability of the proposed protocol under different computational strengths.
The server side was implemented on a laptop equipped with an I n t e l C o r e i7-9750H (2.60 GHz) processor, 32 GB R A M , and Windows 10 operating system. The user terminal was simulated on another laptop with an I n t e l C o r e i5-8300H (2.30 GHz) processor, 16 GB R A M , and Windows 11. In this setup, the user sends an authentication request, the medical sensor node performs ECC-based key generation and message authentication, and the server validates the request and completes the session establishment.
This experiment corresponds to the communication model presented in Figure 1, where the user, medical sensor node, and server interact through secure channels. The key experimental parameters are listed in Table 7.

9. Conclusions

This paper reviews and analyzes the existing authentication protocols in WMSNs, and identifies that current research generally overlooks critical threats such as internal privileged attacks and ESL attacks. A security analysis of the protocol proposed by Wang et al. [18] reveals that it fails to resist ESL attacks and gateway impersonation attacks. To address these issues, this paper proposes a three-factor authentication protocol based on Elliptic Curve Cryptography. The proposed protocol enables secure registration, mutual authentication, and key agreement between mobile devices and sensor nodes over public channels, thereby enhancing both the security and flexibility of the protocol. Furthermore, the protocol’s security is formally proven under the ROR, and its correctness is automatically verified using the ProVerif tool. The results demonstrate that the protocol can effectively defend against multiple threats, including ESL attacks and gateway impersonation attacks. Performance evaluation shows that, compared with some existing schemes, the proposed protocol is more lightweight in terms of computation and communication overhead, achieving improved overall efficiency while ensuring security in resource-constrained WMSNs environments. The proposed protocol can be effectively applied to secure data transmission and user authentication in wireless medical sensor networks and other IoT environments.
With the rapid advancement of quantum computing, traditional cryptographic schemes, including those widely deployed in IoT authentication and key agreement systems, may encounter serious security challenges. Quantum algorithms such as Shor’s algorithm have the potential to compromise classical cryptographic primitives like RSA and ECC, thus threatening the security foundation of current IoT communications. Future research should focus on integrating quantum-resistant cryptographic techniques, such as lattice-based or code-based cryptography, into IoT authentication protocols to ensure long-term resilience in the post-quantum era. In addition, the incorporation of blockchain technology can further enhance decentralized trust management and data integrity in IoT-based medical systems. Moreover, exploring the combination of machine learning or artificial intelligence technologies may enable dynamic adaptation to diverse attack strategies and improve the overall security intelligence of wireless medical sensor networks.

Author Contributions

Conceptualization, K.M.; methodology, Y.S.; software, J.C.; validation, S.W.; formal analysis, Y.S.; investigation, Y.Z.; resources, Y.S.; data curation, Y.Z; writing—original draft preparation, K.M.; writing—review and editing, K.M.; supervision, J.C.; funding acquisition, Y.S. and K.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Yunnan Minzu University and Chengdu University of Information Technology, with funding numbers of 101120250000073 and KYTZ2023017 respectively. APC is funded by Yunnan Minzu University https://www.ymu.edu.cn (accessed on 10 September 2025).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article. The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Acknowledgments

The authors would like to thank Wei Wang from Chengdu University of Information Technology for providing funding support to this work.

Conflicts of Interest

The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Thakur, G.; Prajapat, S.; Kumar, P.; Das, A.K.; Shetty, S. An efficient lightweight provably secure authentication protocol for patient monitoring using wireless medical sensor networks. IEEE Access 2023, 11, 114662–114679. [Google Scholar] [CrossRef]
  2. Alladi, T.; Chamola, V.; Naren. HARCI: A two-way authentication protocol for three entity healthcare IoT networks. IEEE J. Sel. Areas Commun. 2020, 39, 361–369. [Google Scholar] [CrossRef]
  3. Alzahrani, B.A.; Irshad, A.; Albeshri, A.; Alsubhi, K. A provably secure and lightweight patient-healthcare authentication protocol in wireless body area networks. Wirel. Pers. Commun. 2021, 117, 47–69. [Google Scholar] [CrossRef]
  4. Kenyeres, M.; Kenyeres, J.; Hassankhani Dolatabadi, S. Distributed consensus gossip-based data fusion for suppressing incorrect sensor readings in wireless sensor networks. J. Low Power Electron. Appl. 2025, 15, 6. [Google Scholar] [CrossRef]
  5. Ahmad, R.; Wazirali, R.; Abu-Ain, T. Machine learning for wireless sensor networks security: An overview of challenges and issues. Sensors 2022, 22, 4730. [Google Scholar] [CrossRef] [PubMed]
  6. Dewangan, K.; Mishra, M.; Dewangan, N.K. A review: A new authentication protocol for real-time healthcare monitoring system. Ir. J. Med. Sci. (1971-) 2021, 190, 927–932. [Google Scholar] [CrossRef] [PubMed]
  7. Mamdouh, M.; Awad, A.I.; Khalaf, A.A.; Hamed, H.F. Authentication and identity management of IoHT devices: Achievements, challenges, and future directions. Comput. Secur. 2021, 111, 102491. [Google Scholar] [CrossRef]
  8. Tan, J.; Jin, H.; Zhang, H.; Zhang, Y.; Chang, D.; Liu, X.; Zhang, H. A survey: When moving target defense meets game theory. Comput. Sci. Rev. 2023, 48, 100544. [Google Scholar] [CrossRef]
  9. Wang, H.; Cheng, X.; Wu, H.; Luo, X.; Ma, B.; Zong, H.; Zhang, J.; Wang, J. A GAN-based anti-forensics method by modifying the quantization table in JPEG header file. J. Vis. Commun. Image Represent. 2025, 110, 104462. [Google Scholar] [CrossRef]
  10. Lin, Y.; Xie, Z.; Chen, T.; Cheng, X.; Wen, H. Image privacy protection scheme based on high-quality reconstruction DCT compression and nonlinear dynamics. Expert Syst. Appl. 2024, 257, 124891. [Google Scholar] [CrossRef]
  11. Lee, J.; Oh, J.; Park, Y. A secure and anonymous authentication protocol based on three-factor wireless medical sensor networks. Electronics 2023, 12, 1368. [Google Scholar] [CrossRef]
  12. Wang, Y.; Liu, W.; Li, B. An improved authentication protocol for smart healthcare system using wireless medical sensor network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
  13. Kim, K.; Ryu, J.; Lee, Y.; Won, D. An improved lightweight user authentication scheme for the internet of medical things. Sensors 2023, 23, 1122. [Google Scholar] [CrossRef]
  14. Ali, R.; Pal, A.K.; Kumari, S.; Sangaiah, A.K.; Li, X.; Wu, F. An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring. J. Ambient. Intell. Humaniz. Comput. 2024, 15, 1165–1186. [Google Scholar] [CrossRef]
  15. Chen, C.; Guo, H.; Wu, Y.; Gao, Y.; Liu, J. A novel two-factor multi-gateway authentication protocol for WSNs. Ad Hoc Netw. 2023, 141, 103089. [Google Scholar] [CrossRef]
  16. Kumar, C.M.; Dwivedi, S.K.; Brindha, M.; Al-Shehari, T.; Alfakih, T.; Alsalman, H.; Amin, R. REPACA: Robust ECC based privacy-controlled mutual authentication and session key sharing protocol in coalmines application with provable security. Peer-to-Peer Netw. Appl. 2024, 17, 4264–4285. [Google Scholar] [CrossRef]
  17. Wazid, M.; Das, A.K.; Kumar, N.; Alazab, M. Designing authenticated key management scheme in 6G-enabled network in a box deployed for industrial applications. IEEE Trans. Ind. Inform. 2020, 17, 7174–7184. [Google Scholar] [CrossRef]
  18. Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and lightweight user authentication scheme for cloud-assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
  19. Sureshkumar, V.; Amin, R.; Vijaykumar, V.; Sekar, S.R. Robust secure communication protocol for smart healthcare system with FPGA implementation. Future Gener. Comput. Syst. 2019, 100, 938–951. [Google Scholar] [CrossRef]
  20. Wang, X.; Teng, Y.; Chi, Y.; Hu, H. A robust and anonymous three-factor authentication scheme based ecc for smart home environments. Symmetry 2022, 14, 2394. [Google Scholar] [CrossRef]
  21. Wang, D.; Wang, P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
  22. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the Public Key Cryptography-PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  23. Jiang, Q.; Khan, M.K.; Lu, X.; Ma, J.; He, D. A privacy preserving three-factor authentication protocol for e-health clouds. J. Supercomput. 2016, 72, 3826–3849. [Google Scholar] [CrossRef]
  24. Minahil; Ayub, M.F.; Mahmood, K.; Kumari, S.; Sangaiah, A.K. Lightweight authentication protocol for e-health clouds in IoT-based applications through 5G technology. Digit. Commun. Netw. 2021, 7, 235–244. [Google Scholar] [CrossRef]
  25. Peralta-Ochoa, A.M.; Chaca-Asmal, P.A.; Guerrero-Vásquez, L.F.; Ordoñez-Ordoñez, J.O.; Coronel-González, E.J. Smart healthcare applications over 5G networks: A systematic review. Appl. Sci. 2023, 13, 1469. [Google Scholar] [CrossRef]
  26. Liu, C.H.; Chung, Y.F. Secure user authentication scheme for wireless healthcare sensor networks. Comput. Electr. Eng. 2017, 59, 250–261. [Google Scholar] [CrossRef]
  27. Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K.; Vasilakos, A.V. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
  28. Narwal, B.; Mohapatra, A.K. A survey on security and authentication in wireless body area networks. J. Syst. Archit. 2021, 113, 101883. [Google Scholar] [CrossRef]
  29. Wang, Q.; Wang, D. Understanding failures in security proofs of multi-factor authentication for mobile devices. IEEE Trans. Inf. Forensics Secur. 2022, 18, 597–612. [Google Scholar] [CrossRef]
  30. Dhillon, P.K.; Kalra, S. Multi-factor user authentication scheme for IoT-based healthcare services. J. Reliab. Intell. Environ. 2018, 4, 141–160. [Google Scholar] [CrossRef]
  31. Azrour, M.; Mabrouki, J.; Guezzaz, A.; Farhaoui, Y. New enhanced authentication protocol for internet of things. Big Data Min. Anal. 2021, 4, 1–9. [Google Scholar] [CrossRef]
  32. Mousavi, S.K.; Ghaffari, A.; Besharat, S.; Afshari, H. Security of internet of things based on cryptographic algorithms: A survey. Wirel. Netw. 2021, 27, 1515–1555. [Google Scholar] [CrossRef]
  33. Feng, Q.; He, D.; Zeadally, S.; Wang, H. Anonymous biometrics-based authentication scheme with key distribution for mobile multi-server environment. Future Gener. Comput. Syst. 2018, 84, 239–251. [Google Scholar] [CrossRef]
  34. Li, X.; Ibrahim, M.H.; Kumari, S.; Sangaiah, A.K.; Gupta, V.; Choo, K.K.R. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Comput. Netw. 2017, 129, 429–443. [Google Scholar] [CrossRef]
  35. Koya, A.M.; Deepthi, P. Anonymous hybrid mutual authentication and key agreement scheme for wireless body area network. Comput. Netw. 2018, 140, 138–151. [Google Scholar] [CrossRef]
  36. Ryu, H.; Kim, H. Privacy-preserving authentication protocol for wireless body area networks in healthcare applications. Healthcare 2021, 9, 1114. [Google Scholar] [CrossRef] [PubMed]
  37. Roy, S.; Chatterjee, S.; Chattopadhyay, S.; Gupta, A.K. A biometrics-based robust and secure user authentication protocol for e-healthcare service. In Proceedings of the 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India, 21–24 September 2016; pp. 638–644. [Google Scholar]
  38. Gao, S.; Ding, S.; Ho-Ching Iu, H.; Erkan, U.; Toktas, A.; Simsek, C.; Wu, R.; Xu, X.; Cao, Y.; Mou, J. A three-dimensional memristor-based hyperchaotic map for pseudorandom number generation and multi-image encryption. Chaos 2025, 35. [Google Scholar] [CrossRef]
  39. Gao, S.; Zhang, Z.; Li, Q.; Ding, S.; Iu, H.H.C.; Cao, Y.; Xu, X.; Wang, C.; Mou, J. Encrypt a Story: A Video Segment Encryption Method Based on the Discrete Sinusoidal Memristive Rulkov Neuron. IEEE Trans. Dependable Secur. Comput. 2025, 1–15. [Google Scholar] [CrossRef]
  40. Thousands of Servers Password and Sensitive Information. 2018. Available online: www.solidot.org (accessed on 10 September 2025).
  41. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  42. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  43. Wang, C.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding node capture attacks in user authentication schemes for wireless sensor networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 507–523. [Google Scholar] [CrossRef]
  44. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of secure user authenticated key management protocol for generic IoT networks. IEEE Internet Things J. 2017, 5, 269–282. [Google Scholar] [CrossRef]
  45. Mo, J.; Chen, H. A lightweight secure user authentication and key agreement protocol for wireless sensor networks. Secur. Commun. Netw. 2019, 2019, 2136506. [Google Scholar] [CrossRef]
  46. Li, X.; Niu, J.; Bhuiyan, M.Z.A.; Wu, F.; Karuppiah, M.; Kumari, S. A robust ECC-based provable secure authentication protocol with privacy preserving for industrial Internet of Things. IEEE Trans. Ind. Inform. 2017, 14, 3599–3609. [Google Scholar] [CrossRef]
  47. Srinivas, J.; Das, A.K.; Wazid, M.; Vasilakos, A.V. Designing secure user authentication protocol for big data collection in IoT-based intelligent transportation system. IEEE Internet Things J. 2020, 8, 7727–7744. [Google Scholar] [CrossRef]
  48. Huang, W. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks. Sci. Rep. 2024, 14, 1787. [Google Scholar] [CrossRef]
  49. Dai, C.; Xu, Z. A secure three-factor authentication scheme for multi-gateway wireless sensor networks based on elliptic curve cryptography. Ad Hoc Netw. 2022, 127, 102768. [Google Scholar] [CrossRef]
  50. Sutrala, A.K.; Obaidat, M.S.; Saha, S.; Das, A.K.; Alazab, M.; Park, Y. Authenticated key agreement scheme with user anonymity and untraceability for 5G-enabled softwarized industrial cyber-physical systems. IEEE Trans. Intell. Transp. Syst. 2021, 23, 2316–2330. [Google Scholar] [CrossRef]
  51. Mackay, K. Micro-ECC Source Code. 2023. Available online: https://github.com/kmackay/micro-ecc (accessed on 10 September 2025).
Figure 1. System model of WMSNs.
Figure 1. System model of WMSNs.
Sensors 25 06567 g001
Figure 2. Medical sensor registration phase.
Figure 2. Medical sensor registration phase.
Sensors 25 06567 g002
Figure 3. User registration phase.
Figure 3. User registration phase.
Sensors 25 06567 g003
Figure 4. Authentication phase.
Figure 4. Authentication phase.
Sensors 25 06567 g004
Figure 5. The process of U i in the ProVerif tool.
Figure 5. The process of U i in the ProVerif tool.
Sensors 25 06567 g005
Figure 6. Simulation results.
Figure 6. Simulation results.
Sensors 25 06567 g006
Figure 7. Simulation results [46,47,48,49,50].
Figure 7. Simulation results [46,47,48,49,50].
Sensors 25 06567 g007
Figure 8. Simulation results [46,47,48,49,50].
Figure 8. Simulation results [46,47,48,49,50].
Sensors 25 06567 g008
Figure 9. Partial code of simulation experiment.
Figure 9. Partial code of simulation experiment.
Sensors 25 06567 g009
Figure 10. Simulation experiment results.
Figure 10. Simulation experiment results.
Sensors 25 06567 g010
Figure 11. Experimental platform. Composed of five sensor nodes and a laptop.
Figure 11. Experimental platform. Composed of five sensor nodes and a laptop.
Sensors 25 06567 g011
Table 1. Notations and descriptions.
Table 1. Notations and descriptions.
NotationDescriptionNotationDescription
U i ith user M S j jth medical sensor
S v r k kth server A an attacker
S D u user’s smart device B i o u user’s biometric
I D u identity of U i P W u password of U i
I D m s identity of M S j Ttimestamp
k u private key of U i K u public key of U i
k m s private key of M S j K m s public key of M S j
r k S v r s private key P K S v r s public key
S K session key G e n / R e p fuzzy extractor
public channelsecurity channel
Table 2. Evaluation criteria (C1–C12) and their definitions in WMSNs.
Table 2. Evaluation criteria (C1–C12) and their definitions in WMSNs.
No.Security RequirementsDefinition in WMSNs
C1No Password Verifier Table S r v k doesn’t need to store the U i ’s password or the derived values of the U i ’s password.
C2Password Friendly U i is allowed to select their password and change it directly on S D u .
C3Session Key AgreementFollowing the authentication process, a shared session key is generated between U i and M S j to enable secure communication.
C4Mutual Authentication U i and S v r k , as well as S v r k and M S j , can mutually authenticate each other’s authenticity.
C5Sound RepairabilityThe scheme enables U i to revoke their S D u without altering their identities. Moreover, it allows for the dynamic integration of sensor nodes.
C6User AnonymityThe scheme protects the U i ’s true identity, preventing the tracking of U i activities.
C7Resistance to Known AttacksThe scheme is capable of defending against various known attacks, including user impersonation attacks, de-synchronization attacks, replay attacks, offline dictionary guessing attacks, and others.
C8Resistance to Smart Device Loss AttacksEven if A captures the smart device/card and extracts the parameters, they cannot recover the password nor use a password guessing attack to impersonate the user.
C9Forward SecrecyLeaking long-term keys will not impact the security of previous sessions.
C10Resistance to Node Capture Attacks A cannot compromise the protocol by capturing the medical sensor.
C11Resistance Insider AttackThe legitimate user’s password information and session key S K cannot be directly accessed by the server, nor can it be obtained through simple computations.
C12Resistance ESL AttackIn the scheme, even if the random numbers are leaked, the security of the protocol will not be compromised.
Table 3. Performance comparison.
Table 3. Performance comparison.
SchemeC1C2C3C4C5C6C7C8C9C10C11C12
[46]××××
[47]×××××××
[48]××
[49]×××××
[50]××××××
Ours
C1: no password verifier table; C2: password friendly; C3: session key agreement; C4: mutual authentication; C5: sound repairability; C6: user anonymity; C7: resists known attacks (user impersonation attacks, de-synchronization attacks, replay attacks, offline dictionary guessing attacks); C8: resists smart card loss attack; C9: forward secrecy; C10: resist node capture attack; C11: resists insider attack; C12: resists ESL attack. ✓: supporting a functional feature or ensuring security; ×: lacking a functional feature or not ensuring security.
Table 4. Computation costs.
Table 4. Computation costs.
SchemeUser (ms)Server (ms)Medical Sensor (ms)Total Cost (ms)Total ( % )
[46] 8 T h + 3 T m + T B 5.072 7 T h + T m 1.291 4 T h + 2 T m 2.536 19 T h + 6 T m + T B 8.901 0.11 %
[47] 16 T h + 5 T m + T B 7.628 11 T h + 3 T m 3.829 48 T h + 4 T m 5.072 35 T h + 12 T m + T B 16.529 46.2 %
[48] 22 T h + 5 T m + T B 7.658 18 T h + 4 T m 5.122 8 T h + 3 T m 3.814 48 T h + 12 T m + T B 16.594 46.42 %
[49] 14 T h + 4 T m + T B 6.36 25 T h + 3 T m 3.899 5 T h + 2 T m 2.541 44 T h + 9 T m + T B 12.8 30.54 %
[50] 16 T h + 5 T m + T B 7.628 9 T h + 3 T m 3.819 8 T h + 4 T m 5.072 33 T h + 12 T m + T B 16.519 46.18 %
Ours 7 T h + 3 T m + T B 5.067 6 T h + T m 1.288 4 T h + 2 T m 2.536 17 T h + 6 T m + T B 8.891 -
↓: reduction in the overhead of our scheme over existing schemes.
Table 5. Comparison of server computation costs.
Table 5. Comparison of server computation costs.
SchemeServer (ms)Total ( % )
[46] 7 T h + T m 1.291 0.23 %
[47] 11 T h + 3 T m 3.829 66.36 %
[48] 18 T h + 4 T m 5.122 74.89 %
[49] 25 T h + 3 T m 3.899 66.98 %
[50] 9 T h + 3 T m 3.819 66.27 %
Ours 6 T h + T m 1.288 -
↓: reduction in the overhead of our scheme over existing schemes.
Table 6. Communication Costs.
Table 6. Communication Costs.
SchemeN.User (Bit)Server (Bit)Medical Sensor (Bit)Total Cost (Bit)Total ( % )
[46]4 M + 2 I D + H 2 M + 2 H + R M + 2 H 3200 22 %
[47]3 2 M + 2 I D + T + H M + I D + T + H M + I D + T + 2 H 2656 6.1 %
[48]4 M + 2 I D + H + T 3 M + 2 I D + 6 H + 2 R + 2 T M + 2 H + T 4800 48.85 %
[49]4 2 M + 2 I D + 2 T + H M + 2 R + T + H M + T + H 2816 11.36 %
[50]4 M + 4 I D + R + T M + 2 I D + H + R + 3 T M + I D + H + R + 2 T 2880 13.33 %
Ours4 M + 2 I D + H 2 M + I D + 2 H M + H 2496-
N.: denotes the number of communications. ↓: reduction in the overhead of our scheme over existing schemes.
Table 7. Description of experimental parameters.
Table 7. Description of experimental parameters.
ParameterDescription
Operating systemWindows 10/11
Cryptographic libraryMicro-ECC
communication moduleESP-12F
Elliptic curvesSecp160r1, Secp192r1, Secp256k1
Hash functionSHA-256
Programming languageC (C Free 5)/Python 3.7
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Shang, Y.; Chen, J.; Wang, S.; Zhang, Y.; Ma, K. A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks. Sensors 2025, 25, 6567. https://doi.org/10.3390/s25216567

AMA Style

Shang Y, Chen J, Wang S, Zhang Y, Ma K. A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks. Sensors. 2025; 25(21):6567. https://doi.org/10.3390/s25216567

Chicago/Turabian Style

Shang, Yu, Junhua Chen, Shenjin Wang, Ya Zhang, and Kaixuan Ma. 2025. "A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks" Sensors 25, no. 21: 6567. https://doi.org/10.3390/s25216567

APA Style

Shang, Y., Chen, J., Wang, S., Zhang, Y., & Ma, K. (2025). A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks. Sensors, 25(21), 6567. https://doi.org/10.3390/s25216567

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop