1. Introduction
Medical Internet of Things (IoT) services facilitate communication between doctors and patients for monitoring and treating health conditions [
1,
2]. The COVID-19 pandemic has further accelerated the global demand for telemedicine, expanding medical IoT services beyond hospitals [
3,
4,
5]. While the demand for such services varies by country, they have become particularly important in nations with large elderly populations [
6,
7], enabling patients to remotely monitor their health and connect with distant hospitals. According to a 2025 report, the global telemedicine market is projected to reach USD 107.52 billion in 2024, USD 121.10 billion in 2025, and USD 432.1 billion by 2032 [
8].
Typically, telemedicine services begin with the pre-registration of the patient, attending physician, IoT medical device, and gateway in the hospital’s cloud center [
9]. The patient’s health data are then regularly transmitted to the hospital’s cloud center via a gateway (GW) installed at home or in a nearby common location [
10]. The physician reviews these data and provides appropriate responses.
In telemedicine services, IoT devices attached to or carried by patients have significantly fewer resources than medical devices within hospitals [
11]. Additionally, to collect, process, and manage large volumes of patient data from diverse locations, a high-performance cloud center is essential. Thus, telemedicine imposes additional requirements beyond those of hospital-based medical IoT environments. However, owing to the sensitivity of transmitted data, ensuring mutual authentication among participants and protecting privacy and anonymity are critical. In recent years, various studies have explored these challenges in medical IoT environments.
More recently, authentication schemes have also been proposed that use cloud servers with unlimited computing resources to process information sent from a large number of IoT devices. These authentication schemes can be used in telemedicine, where a large amount of patient information needs to be processed. In 2023, C. Wang et al. [
12] proposed a user authentication scheme for cloud-assisted IoT. However, this paper describes the limitation that this authentication scheme can lead to illegitimate session key exchange if an attacker obtains information stored in the user’s smart device or IoT device, which can lead to sensor node impersonation attack. In this paper, we propose a lightweight and efficient authentication scheme that overcomes the limitations of C. Wang et al. [
12] and apply it to telemedicine services that used medical IoT devices with limited computing resources, and enhance privacy and anonymity. The key contributions of the proposed scheme are summarized as follows.
We analyze C. Wang et al.’s work in [
12] and find that their proposed authentication scheme is vulnerable to a stolen mobile device attack, which can lead an attacker to generate an illegitimate session key. We also show that the proposed scheme fails to achieve the goal of using cloud centers to increase efficiency by allowing IoT devices to perform public-key cryptographic computation.
We propose an authentication scheme using cloud centers with unlimited computing resources, similar to the one proposed by C. Wang et al. in [
12]. However, unlike C. Wang et al. [
12], our scheme improves the efficiency of the authentication scheme by performing public-key cryptographic computation (ECC) only for users (smart devices) and cloud centers that have a certain level of computing resources.
The proposed scheme minimizes the computation at IoT devices by using a physically unclonable function (PUF). In the scheme, the PUF’s challenge–response pair is transmitted through a private channel during the IoT device registration phase, and only the PUF’s challenge is transmitted through a public channel during the authentication and key distribution phases, making it resistant to PUF modeling attacks.
The proposed scheme is resistant to user impersonation attacks, stolen-device attacks, PUF modeling attacks, etc., and provides anonymity and untraceability, mutual authentication, and forward and backward secrecy.
The proposed scheme is verified using ProVerif, an official security analysis tool. In terms of performance, the proposed scheme achieves 35,436.18% computational savings compared to other recent studies, particularly on low-capacity sensor nodes.
The remainder of this paper is organized as follows:
Section 2 discusses related works.
Section 3 presents the system model for telemedicine and the attack model.
Section 4 and
Section 5 introduce Wang’s scheme and its identified vulnerabilities, respectively.
Section 6 details the proposed authentication and key distribution scheme.
Section 7 and
Section 8 provide formal and informal security analyses, along with security and efficiency evaluations. Finally,
Section 9 concludes the paper.
2. Related Work
With the advancement of IoT technology, numerous recent studies have proposed user authentication methods to ensure secure connections between IoT devices and users.
In 2018, Wazid et al. introduced the user-authenticated key management protocol (UAKMP), a secure and lightweight three-factor remote user authentication scheme for hierarchical IoT networks comprising various nodes, such as gateway nodes, cluster head nodes, and sensing nodes [
13]. UAKMP provides password update functionality, ensures anonymity, and supports offline sensing node registration. However, according to Wang et al. [
12], it does not satisfy clock synchronization and fails to guarantee forward secrecy.
Several authentication schemes have also been proposed for industrial IoT (IIoT) environments [
14,
15]. In 2020, Srinivas et al. introduced a user authentication scheme enabling remote users to analyze data in IIoT environments [
15]. Their scheme employs biometric information, smart cards, and passwords for authentication, supporting password updates and smart card revocation in cases of loss or theft. However, according to Wang et al. [
12], it does not ensure user anonymity. Similarly, in 2020, Yang et al. proposed a dynamic authentication credential framework for IIoT environments [
14]. Their scheme achieved faster computation by avoiding public-key cryptography; however, according to Wang et al. [
12], it does not guarantee forward secrecy.
Furthermore, in 2020, Wazid et al. proposed a user authentication scheme for smart-home environments [
16]. Their scheme achieved high computational efficiency by utilizing only symmetric encryption and decryption. However, according to Wang et al. [
12], it fails to ensure forward secrecy.
Recently, authentication schemes targeting a broader range of service environments have been proposed. In 2022, Dai et al. [
17] proposed an authentication scheme for multigateway sensor networks. The scheme in [
17] reduces communication requirements between gateways by registering two frequently visited gateway nodes and improves authentication efficiency using ECC. In the same year, Hu et al. [
18] proposed a cloud-assisted authentication scheme based on Chebyshev polynomial encryption for IIoT environments. The scheme in [
18] leverages cloud-computing technology with unlimited computing resources to reduce IoT device computation time. Additionally, in [
19,
20], cloud-computing technology has been utilized for authentication and key sharing in vehicle networks.
In 2023, Wang et al. [
12] proposed a user authentication scheme for IoT using cloud centers. However, ref. [
12] is vulnerable to stolen mobile devices and user-impersonation attacks, which may result in illegal session key exchanges. Our proposed scheme addresses the limitations of [
12] and proposes a lightweight and efficient authentication and key distribution protocol.
6. Proposed Scheme
In this section, we propose a secure and efficient authentication and key distribution scheme to establish a secure telemedicine environment by addressing the vulnerabilities in Wang et al.’s scheme [
12] described in
Section 5 and integrating a cloud-assisted IoT framework into the medical domain.
The proposed scheme is applied to the system model shown in
Figure 2. In this model, a doctor in a hospital serves as the user (
), while a medical IoT device (sensor node,
) attached to or carried by the patient monitors the patient’s condition outside the hospital. The patient’s health data are transmitted from the IoT device to the cloud center through a gateway (
), enabling the user to access the transmitted information, assess the patient’s condition, and provide appropriate prescriptions remotely.
To use the telemedicine service, the patient must first register the user
, who is the doctor in charge, along with the medical IoT device
, and the gateway
with the
. Therefore, in our proposed scheme, it is assumed that the cloud center is aware of the user
and gateway
based on the IoT device
before the registration phase. In addition, in the proposed scheme, the user
establishes a session key with the
, while
and
share their respective session keys with the
through mutual authentication. Consequently, direct authentication between
,
, and
is not required. The notation used in the proposed scheme is provided in
Table 1.
6.1. User Registration Phase
In this phase,
enters a user ID
, password
, and biometric information
on the mobile device to initiate a legitimate login and register validation information with the
for authentication. The details are illustrated in
Figure 3.
inputs , , and into the mobile device, computes , and generates as additional validation information to prove legitimacy. then sends to the through a secure private channel.
The generates a random number and computes . It then sends to , where G is the base point of the shared ECC algorithm, and P is the public key of the . After registering , the stores in its database.
computes and generates a random number . It then computes , and stores in the mobile device’s memory.
6.2. Gateway Registration Phase
In this phase,
and the
complete the registration process using their respective long-term secrets,
and
, which are securely held by
and
, respectively. It is assumed that the
is already aware of
and
, through prior offline registration. The details are illustrated in
Figure 4.
sends a registration request message containing to .
computes and sends to .
computes and sends it to the cloud center. It then stores in memory.
stores in its database.
6.3. IoT Device Registration Phase
In this phase,
registers with
and
, respectively. The details are illustrated in
Figure 5.
6.3.1. IoT Device Registration to Cloud Center
sends a registration request message containing to .
identifies using and generates a challenge along with a random number , where is a randomly generated temporary ID for . The then sends to .
generates a response for and sends it to the . After sending the response, stores .
6.3.2. IoT Device Registration to Gateway
sends a registration request message containing to .
generates a challenge and sends it to .
computes the response and sends to .
stores in its database.
6.4. Authentication and Key Distribution Phase
In the proposed scheme, authentication and key distribution among the four participants are managed centrally by the
. User
does not communicate directly with
or
; instead, all authentication and key exchange processes are facilitated through the cloud center. The details are illustrated in
Figure 6 and
Figure 7.
User begins the authentication process by entering , , and on the mobile device, which then computes . The device verifies whether is equal to stored on it. If the check passes, the device computes and further verifies whether is equal to C. If successful, is logged into the mobile device. The device then generates a random number and timestamp , computing and as follows:
, ,
Finally, sends to .
Upon receiving the message, the first verifies the validity of the timestamp . If it is invalid, the protocol terminates; otherwise, the retrieves and its associated information from its database. It then computes , , checking whether matches . If this condition is met, the computes and verifies whether it matches . To authenticate , it further checks whether matches . If successful, the user authentication is complete. Then sends the messages to . The then identifies the target gateway , generates a random session key , and a timestamp , and computes the following: , , and .
Finally, the sends to .
Upon receiving the message from the , first verifies the validity of timestamp . If invalid, the protocol terminates; otherwise, computes , and verifies whether matches . If successful, generates timestamp , and computes , , and as follows:
then sends to .
Upon receiving the message, verifies the validity of timestamp . If invalid, the protocol terminates; otherwise, computes , and verifies whether matches . If successful, generates timestamp and computes , , and as follows:
then sends the message to .
verifies the validity of timestamp and verifies whether matches M11. If valid, generates timestamp and computes , then sends to the .
Upon receiving the message, the verifies the validity of timestamp . If valid, it retrieves , , and from the database regarding and computes , . The then verifies whether and match and , respectively. If successful, it generates timestamp and computes , , and as follows:
The sends the message to .
verifies the validity of timestamp . If valid, computes and confirms the integrity of the shared by performing the following steps:
Computing .
Verifying matches .
Calculating and checking whether it is equal to .
If all conditions hold, the session key is securely shared among the participants.
Finally, at the end of the session, the , , and update as follows:
6.5. Password Update Phase
At the end of the session, inputs , , and into the smart device to initiate the password update process. The device computes and verifies whether matches the stored . If the values match, inputs as the new password and computes . Finally, the password update is completed when updates to and stores it in the device’s memory.
8. Performance Analysis of Proposed Scheme
In this section, we compare the performance of the proposed scheme with recent studies [
12,
13,
14,
15,
16,
17,
18,
19], focusing on minimizing the computational overhead of IoT devices while evaluating our scheme against existing works.
For comparison, we utilized computational overhead measurements obtained from a prior study conducted in a CPU-based environment using an Intel Core i7-8700 (3.20 GHz) processor, Windows 10 (64-bit) OS, and 48 GB of memory, employing the Python cryptography library 3.13.2 [
33]. The results are presented in
Table 10.
In the study by Wang et al. [
12], the user performs 8 hash function computations, 1 fuzzy extractor operation, and 3 elliptic curve multiplications, which can be expressed as
. Based on the experimental environment, this corresponds to 2129.52
s. At the cloud center, 10 hash function computations and 1 elliptic curve multiplication are performed, expressed as
s. The gateway node performs 9 hash function computations, represented as
s. Additionally, the sensor node executes 4 hash function computations and 2 elliptic curve multiplications, which can be expressed as
s.
Wazid et al. [
13] introduced an approach where the user carries out
, which corresponds to 535.01
s. Their scheme does not involve a cloud center, so the gateway node handles
, taking 2.03
s. On the sensor side,
is performed, resulting in 1.3
s.
Yang et al. [
14]’s method focuses on lightweight computation, requiring the user to compute
, leading to 1.52
s. The gateway node processes
, with an execution time of 2.66
s, while the sensor node performs
, taking 1.33
s.
Srinivas et al. [
15] proposed an approach where the user performs
, consuming 542.45
s. Their method involves computations at the gateway node, where
is executed, taking 1.9
s. The sensor node carries out
, leading to a processing time of 8.74
s.
Wazid et al.’s scheme in [
16] follows a slightly different structure. The user executes
, with a computation time of 533.98
s. The gateway node computes
, requiring 2.63
s, while the sensor node carries out
, taking 1.6
s.
Dai et al. [
17] introduced a model where the user must perform
, consuming 2129.71
s. The gateway node handles
, with an execution time of 534.09
s, and the sensor node processes
, leading to 1064.95
s.
Hu et al. [
18]’s scheme assigns
computations to the user, requiring 542.45
s. Their method does not include cloud center processing, so the gateway node executes
, with a computation time of 1.6
s. Meanwhile, the sensor node performs
, resulting in 8.63
s.
Jiang et al. [
19] designed a method where the user processes
, which takes 3194.36
s. The cloud center, in their model, executes
, consuming 2662.55
s, while the sensor node handles
, leading to 0.76
s.
In our proposed scheme, as demonstrated in
Table 11, we optimize the computational cost across all entities. The user performs
, leading to 2661.71
s. Our approach eliminates unnecessary computations at the cloud center, processing
, taking 1067.23
s. The gateway node handles
, requiring 1.71
s, while the sensor node executes
, resulting in a final processing time of 0.57
s. Our proposed scheme increases the computational load at the cloud center and user mobile devices, thereby reducing the computational burden on the sensor node. While the average computational cost at the sensor node in other schemes is 202.5563
s, our scheme reduces this to 0.57
s, making it approximately 35,436.18% more efficient. The overall efficiency of the authentication scheme is most affected by the load and cost of the sensor nodes. Relatively speaking, cloud centers and user mobile devices have relatively high computing resources compared to sensor nodes and gateways, so the increase in computation does not have a significant impact on the overall efficiency of the authentication scheme. Moreover, as demonstrated in
Table 9, our proposed scheme ensures stronger security performance compared to other studies.