Next Article in Journal
MIGS: A Modular Edge Gateway with Instance-Based Isolation for Heterogeneous Industrial IoT Interoperability
Previous Article in Journal
Semi-Supervised Object Detection: A Survey on Progress from CNN to Transformer
Previous Article in Special Issue
What the Heart Can(not) Tell: Potential and Pitfalls of Biometric Recognition Methods Based on Photoplethysmography
error_outline You can access the new MDPI.com website here. Explore and share your feedback with us.
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things

1
Hubei Engineering Research Center for BDS-Cloud High-Precision Deformation Monitoring, School of Artificial Intelligence, Wuchang University of Technology, Wuhan 430223, China
2
Department of Information and Communication Technology, Mawlana Bhashani Science and Technology University, Tangail 1902, Bangladesh
*
Authors to whom correspondence should be addressed.
Sensors 2026, 26(1), 313; https://doi.org/10.3390/s26010313
Submission received: 30 October 2025 / Revised: 11 December 2025 / Accepted: 31 December 2025 / Published: 3 January 2026

Abstract

The Internet of Medical Things represents a pivotal application of Internet of Things technology in Healthcare 4.0, offering substantial practical benefits in enhancing medical quality, reducing costs, and minimizing errors. In history, researchers have proposed numerous privacy-preserving authentication schemes to safeguard Internet of Medical Things applications. Nevertheless, due to design shortcomings, existing solutions still encounter significant security and performance challenges, rendering them impractical for real-world use. To resolve the issue, this work introduces a novel practical Internet of Medical Things-based smart healthcare system, leveraging a pairing-free certificateless signature scheme and hash-based message authentication code. Through formal security proofs under standard cryptographic assumptions, and performance analysis, our scheme demonstrates enhanced security while maintaining desirable computational and communication efficiency.

1. Introduction

The Internet of Things (IoT) builds a dynamic interactive intelligent network platform by seamlessly connecting numerous intelligent sensing devices, embedded systems, and the Internet. It not only realizes real-time data collection, transmission, and collaborative processing between devices, but also promotes revolutionary application scenarios in smart home, industrial automation, smart city, and medical health. The Internet of Medical Things (IoMT) emerges as a critical application subset within this framework, where healthcare devices/applications are intricately integrated with healthcare IT systems to furnish patients with high-quality health services. According to recent market insights from Grand View Research, the global IoMT market is anticipated to exceed USD 658.57 billion by 2030 [1], propelled by innovations in wearable technology, remote patient monitoring, and AI-driven diagnostics. This significant growth trajectory highlights the transformative impact of IoMT on healthcare in the Healthcare 4.0 era, promoting proactive disease management and the implementation of tailored treatment strategies [2].
In typical IoMT application environments, such as wireless body area networks and wireless medical sensor networks, wearable or implanted sensors on the human body capture vital health metrics, including blood oxygen saturation, temperature, heart rate, and respiratory rate [3,4]. Due to the constrained resources of these sensor devices, the gathered data are transmitted to a remote medical cloud server (MCS) for storage and subsequent analysis. Subsequently, healthcare providers can retrieve the patient’s health information (PHI) from the MCS to deliver prompt medical interventions.
Normally, PHI is frequently transmitted across inherently insecure public networks, such as the internet and wireless channels, where it faces a spectrum of security risks that compromise both its integrity and confidentiality. For example, during transmission, PHI may suffer from inadvertent or malicious tampering, leading to altered medical records or distorted diagnostic images. Such modifications can mislead healthcare providers into making clinically erroneous decisions. Beyond integrity threats, PHI inherently contains highly sensitive personal data. Unauthorized disclosure of this information, whether through eavesdropping, data breaches, or insufficient access controls, carries severe privacy repercussions [5,6]. For example, the harm from health data leakage may include financial fraud, identity theft, and reputational damage, leading to discrimination or stigma, and can also affect physical and mental well-being. It is said that healthcare breaches are the costliest of any industry, with average costs per incident reaching approximately USD 7.42 million in 2025. Breaches specifically involving IoMT average even higher, at an estimated USD 10 million per attack [7]. Therefore, these integrity and confidentiality risks underscore the critical need for robust privacy-preserving authentication frameworks to protect PHI.
Throughout the history of IoMT security research, numerous privacy-preserving authentication schemes have been proposed to ensure data integrity and authenticity [8]. Early implementations primarily rely on two kinds of cryptographic mechanisms, namely, public key infrastructure (PKI) and identity-based cryptography (IBC) [9,10]. However, both mechanisms exhibit inherent limitations in resource-constrained IoT applications. In particular, PKI-based systems demand substantial overhead for key certificate management, such as certificate issuance, distribution, update, and revocation, which are expensive for medical sensors. Meanwhile, an IBC system can address the certificate management problem. However, it suffers from the key escrow problem, where a key generation center (KGC) knows both the private and public keys of the user. In [9], Kumar et al. designed an escrow-free identity-based aggregated signcryption scheme for IoMT. They used an interactive system key generation method to address the key escrow problem. However, their design lacks formal security analysis, and the heavyweight bilinear pairing and map-to-point hash operations are unfriendly to resource-constrained medical sensors.
To eliminate the key management and key-escrow problems, a pivotal advancement emerged when the concept of certificateless cryptography (CLC) was introduced in [11]. The CLC paradigm redefines key generation by splitting user keys into two components, namely, a partial secret derived from a KGC and a user-generated private value. By eliminating both certificate management burdens and key escrow vulnerabilities, CLC strikes an optimal balance between security and efficiency. This also makes CLC an ideal cryptographic system for deployment in resource-limited IoMT applications.

1.1. Related Work and Motivation

Prior to that, to protect data integrity and confidentiality at the same time, many CLC-based privacy-preserving authentication schemes have been constructed for IoMT environments. Liu et al. [12] designed an RSA-based certificateless signcryption (CLSC) scheme for healthcare applications. Such a scheme can merge the digital signature and encryption operations into a single logical step. However, their computational and communication costs pose a performance challenge for resource-constrained sensor devices. Subsequently, some new CLSC schemes were proposed one after another, such as [13,14,15,16]. Considering the significant increase in the number of sensors in IoMT, the traditional mode of verifying signcrypted messages one by one can easily lead to network congestion. To this end, researchers have proposed a number of certificateless aggregate signcryption (CLASC) schemes that support batch signcryption verification, which have become a critical path for optimizing communication efficiency in IoMT scenarios [15,16,17,18,19,20,21,22]. However, these solutions still have some shortcomings in terms of security and performance.
In addition to signcryption construction, in [23], Chang et al. introduced a new IoMT-based smart healthcare system (SHS) on the basis of a homomorphic certificateless signature (CLS) scheme and a hash-based message authentication code (HMAC) [24]. Compared to the conventional CLS scheme, their homomorphic CLS scheme can achieve public verifiability, i.e., allowing internal or external entities to check the integrity of data without knowing the actual PHI data stored in MCS [9]. Meanwhile, the HMAC construction can encrypt the PHI by using only XOR and hash operations, which are quite lightweight. However, in [25], Xu et al. demonstrated that the design in [23] cannot resist signature forgery attacks by public key replacement attackers. In particular, such an attack allows the attacker to extract the signer’s full private key, thereby compromising the basic data integrity guarantee. To address the issue, Xu et al. proposed a security-enhanced CLS scheme and designed a new IoMT-based SHS. However, using theoretical analysis methods, their design still has security vulnerabilities. More concretely, in their design, each biomedical sensor encrypts its encrypted data to a personal-assisted device (PAD), which then signs the data and further sends the data–signature pair to an MCS for subsequent processing. In this process, the PAD does not know the actual PHI data. However, in real-world environments, it cannot detect whether this encrypted data has been unintentionally or maliciously tampered with during transmission. Note that once the data integrity is compromised, the patient may receive incorrect medical services, causing significant health risks. In summary, Table 1 compares the features of several related works. Therefore, there still exists a research gap for an IoMT-based SHS that provides both data integrity and confidentiality assurance.
In view of this, this work aims to answer the following research question: Can we design a practical IoMT-based SHS that can simultaneously protect data integrity and confidentiality?

1.2. Contribution

To answer the above research question, we mainly design a practical IoMT-based SHS. The scheme overview is shown in Section 3. The main contributions are as follows:
  • We design a new IoMT-based SHS based on a new pairing-free CLS signature and the ChaCha20-Poly1305 algorithm. Our solution achieves data integrity and privacy protection throughout the entire process from data generation to data usage.
  • We formally prove the security of our design based on standard cryptographic assumptions in the random oracle (RO) model.
  • Through comparative evaluation with existing research, we assess the efficacy of our proposed scheme. The results show that our solution has ideal computational and communication costs while ensuring high security, making it suitable for resource-constrained IoMT applications.

1.3. Road Map

The structure of the remaining paper is as follows: We revisit required preliminaries in Section 2. Section 3 presents our new IoMT-based SHS with related security proofs. Section 4 evaluates its performance, and Section 5 ends the paper.

2. Preliminaries

We introduce some preliminaries in this section, including general symbols, the elliptic curve discrete logarithm problem (ECDLP), and the ChaCha20-Poly1305 algorithm.

2.1. Symbols

Some symbols are described in Table 2.

2.2. ECDLP

Let G be a q-order cyclic elliptic curve group and P be a generator of G. Given α P G for some unknown α Z q * , the ECDLP’s goal is to find α .

2.3. ChaCha20-Poly1305

ChaCha20-Poly1305 [26] is an authenticated encryption algorithm that combines the ChaCha20 stream cipher for confidentiality and the Poly1305 message authentication code for integrity and authenticity. It is a fast, secure, and efficient symmetric-key algorithm used in protocols like Transport Layer Security and Secure Shell to protect data. At a high level, ChaCha20-Poly1305 consists of three algorithms:
  • CP.KeyGen: Given a security parameter ζ , the algorithm returns a 32-byte key k c p .
  • CP.Enc-Auth: Given a message m { 0 , 1 } * , a 12-byte random nonce i v , an a variable length associate data t { 0 , 1 } * , and the key k c p , the algorithm returns a ciphertext c and a 16-byte tag τ .
  • CP.Verify: Given the key k c p , ciphertext c, tag τ , nonce i v , and associate data t, the algorithm returns a message m or ⊥ indicating decryption failure.
We refer the readers to [26] for a detailed description of the ChaCha20-Poly1305.

3. The Proposed IoMT-Based SHS

To illustrate the IoMT-based SHS, similar to prior work [9,23,25], we consider one patient as a concrete example. As depicted in Figure 1, five core entities interact within the system: The KGC mainly builds the system and issues the partial private key to the PAD. Wearable/implantable biomedical sensors (BMSs), with constrained resources, continuously collect PHI. During System Setup, each BMS securely obtains two ChaCha20-Poly1305 keys from the PAD and SD, respectively, which it subsequently uses for PHI encryption and authentication. This process can be achieved through authenticated key-exchange protocols [27], which is beyond the scope of the work. Acting as a data aggregator, the PA receives encrypted PHI from multiple BMSs, checks the data integrity, signs the “compressed” ciphertext, and transmits the validated data to a MCS. On the healthcare provider side, the SD authorizedly access stored PHI through MCS to deliver healthcare services to the patient.
In the following, we will introduce the detailed implementation of our proposed SHS, which integrates a new CLS scheme with a secure ChaCha20-Poly1305 mechanism (using algorithms (CP.KeyGen, CP.Enc-Auth, CP.Verify)), whose specifications are given in Section 2.3.

3.1. System Setup

The KGC sets up the system by generating the required system parameters. PAD and SD interact with KGC, respectively, to establish their public–private key pairs. Without loss of generality, we assume that a PAD is linked to n BMSs. Algorithm 1 provides a detailed description of the phase.
Algorithm 1 System Setup.
1:
Given a security parameter ζ , the KGC sets a system master key α Z q * at random and public parameters p p a = { G , P , q , P K k g c , H i } . Specifically, G is a q-order cyclic group, P is a generator of G , and P K k g c = α P . In addition, H i : { 0 , 1 } * Z q * , i = 1 , 2 , , 3 are cryptographic hash functions.
2:
To generate a public–private key pair, the PAD with identity I D i picks a secret value x i Z q * at random and calculates X i = x i P . It provides KGC with ( I D i , X i ) . Then, the KGC picks r i Z q * at random, calculates R i = r i P , h 1 i = H 1 ( I D i , X i , R i , P k g c ) , d i = r i + α h 1 i , and sends D i = ( d i , R i ) to the PAD as its partial private key. After checking the correctness of d i by verifying d i P = R i + h 1 i P k g c , the PAD sets its private key S K i = ( x i , d i ) and public key P K i = ( X i , R i ) .
3:
For j-th BMS, the PAD executes CP.KeyGen( ζ ) to generate a symmetric private key k c p 1 j . The SD also executes CP.KeyGen( ζ ) to generate the symmetric private key k c p 2 j . Then, ( k c p 1 j , k c p 2 j ) are securely stored in the non-volatile memory of the j-th BMS.

3.2. Data Flow from BMS to PAD

This part describes how the BMS sends its collected data to the PAD. Assuming that m j is the PHI gathered by BMSj, 1 j n , at time t, Algorithm 2 provides a detailed description of the phase.
Algorithm 2 BMS-to-PAD data sharing.
1:
For m j { 0 , 1 } ζ , BMSj randomly picks 12-byte i v 1 j , i v 2 j { 0 , 1 } * , calculates ( c 1 j , τ 1 j ) = CP . Enc Auth ( k c p 2 j , m j , i v 2 j , t ) , where (associate data) t is a timestamp. For M j = ( c 1 j , τ 1 j ) , BMSj further computes ( c 1 j , τ 1 j ) = CP . Enc Auth ( k c p 1 j , M j , i v 1 j , t ) and sets M j = ( c 1 j , τ 1 j ) .
2:
Send { I D j , t , M j , i v 1 j , i v 2 j } to PAD for further processing.

3.3. Data Flow from PAD to MCS

For each received item { I D j , t , M j , i v 1 j , i v 2 j } with regard to BMSj, the PAD first checks and confirms its validity. Then, it generates a signature σ for messages sent by n BMSs, and sends the message–signature pair to the MCS for subsequent processing. Note that in this phase, the PAD does not access the actual PHI as the transmitted message component M j is securely maintained in encrypted format. Algorithm 3 shows the phase.
Algorithm 3 PAD-to-MCS data sharing.
1:
Check and decrypt M j = CP . Verify ( k c p 1 j , M j , i v 1 j , t ) for 1 j n .
2:
For M 1 , M 2 , , M n , the PAD calculates M = H 2 ( M 1 , M 2 , , M n ) . It randomly picks u i Z q * and calculates U i = u i P and h 3 i = H 3 ( M , I D i , P K i , U i , t ) . Then, it computes V i = u i + h 3 i ( x i + d i ) and sets σ i = ( U i , V i ) as the signature.
3:
Send the item { I D i , { I D j , M j , i v 2 j } j = 1 n , t , σ i } to MCS for storage.

3.4. Data Access

To facilitate patient-specific medical services utilizing data aggregated by the MCS, the SD must securely access authenticated and encrypted PHI data { I D i , { I D j , M j , i v 2 j } j = 1 n , t , σ i } . The operational workflow for this phase is defined in Algorithm 4.
Algorithm 4 Data access.
1:
The SD downloads the data { I D i , { I D j , M j , i v 2 j } j = 1 n , t , σ i } from the MCS.
2:
Compute M = H 2 ( M 1 , M 2 , , M n ) , h i 2 = H 2 ( I D i , X i , R i , P k g c ) , and h 3 i = H 3 ( M , I D i , P K i , U i , t ) .
3:
Use the equation V i P = U i + h 3 i ( X i + R i + h 1 i P k g c ) to check the validity of σ i . The correctness:
V i P = ( u i + h 3 i ( x i + d i ) ) P = u i P + h 3 i ( x i + d i ) ) P = U i + h 3 i ( x i P + d i P ) = U i + h 3 i ( X i + R i + h 1 i P k g c ) .
The SD stops the verification if σ i is invalid; otherwise, it operates as follows.
4:
Check and decrypt m j = CP . Verify ( k c p 2 j , M j , i v 2 j , t ) for 1 j n .

3.5. Security Proof

Now, we prove the security of our IoMT-based SHS. Note that our design consists of an underlying CLS scheme and the ChaCha20-Poly1305 algorithm. For the CLS scheme, two types of adversaries should be considered, namely, a public-key replacement attacker (called a Type 1 adversary) and a malicious-but-passive KGC (called a Type 2 adversary). In particular, a Type 1 attacker knows a target user’s secret value. However, the adversary cannot access the user’s partial private key. In addition, a Type 2 attacker knows the KGC’s private key but cannot know the target user’s secret value. For more security definitions and security models, we refer the readers to [28] for details.
Theorem 1. 
In the RO model, if the underlying CLS scheme and ChaCha20-Poly1305 algorithm are secure, then our IoMT-based SHS is secure.
Proof. 
This theorem demonstrates that if an attacker exists who can compromise the security of our SHS, then another attacker must exist who can break either the underlying CLS scheme or the ChaCha20-Poly1305 algorithm. As ChaCha20-Poly1305 algorithm is specified in RFC 7539, we omit its security analysis. Given this in mind, the proof for our theorem incorporates the demonstrations detailed in Theorems 2–4. □
Theorem 2. 
Our underlying CLS scheme is secure against a Type 1 adversary if the ECDLP is hard.
Proof. 
This theorem demonstrates that if a Type 1 adversary A 1 compromises the underlying CLS scheme, then it must be possible to construct an adversary B that can solve the ECDLP. Now, A 1 and B perform the following:
  • Step-1: B runs as System Setup to obtain system parameters p p a = { G , P , q , P K k g c , H i } , where P k g c = α P for some unknown α Z q * . It then sends p p a to A 1 . For simplicity, let I D i * be A 1 ’s target identity. During the forgery game, A 1 keeps a series of lists as defined below to record the query results. In the initial stage, these lists are empty.
  • Step-2: In this stage, B responds to A 1 ’s adaptive queries as below.
    H 1 -Query: When an H 1 query is received from A 1 for ( I D i , X i , R i , P k g c ) , if the item ( I D i , X i , R i , P k g c , h 1 i ) exists in the list L H 1 , B returns h 1 i to A 1 . Otherwise, B picks h 1 i Z q * at random, inserts ( I D i , X i , R i , P k g c , h 1 i ) to L H 1 , and responds h 1 i to A 1 .
    H 3 -Query: For an H 3 query on ( m i , I D i , P K i , U i , t i ) , if the item ( m i , I D i , P K i , U i , t i , h 3 i ) exists in the list L H 3 , B returns h 3 i to A 1 . Otherwise, B randomly picks h 3 i Z q * , inserts ( m i , I D i , P K i , U i , t i , h 3 i ) to the list, and responds h 3 i to A 1 .
    Secret value-Query: A 1 can issue such query on I D i . B searches the tuple ( I D i , x i , X i ) from the list L s v and provides it to A 1 . Otherwise, B selects x i Z q * at random, stores ( I D i , x i , X i ) to L s v , and responds x i to A 1 .
    Partial private key-Query: A 1 can issue such query regarding I D i . If I D i = I D i * , B reports failure. Otherwise, B finds the tuple ( I D i , d i , R i ) from the list L p p k and then responds it to A 1 . Note that if ( I D i , d i , R i ) does not exist in L p p k and the tuple ( I D i , X i , R i , P k g c , h 1 i ) does not exist in L H 1 , B selects d i , h 1 i Z q * at random, computes R i = d i P h 1 i P k g c , and sets h 1 i = H 2 ( I D i , X i , R i , P k g c ) . A updates lists L H 1 and L p p k and returns ( I D i , d i , R i ) to A 1 .
    Public key-Query: Once B receives A 1 ’s query on I D i ( I D i = I D i * ), B checks if ( I D i , x i , X i , d i , R i ) exists in the list L k e y . If it exists, B returns ( X i , R i ) . Otherwise, B runs as Secret value-Query and Partial private key-Query to generate and update ( I D i , x i , X i , d i , R i ) , and then returns ( X i , R i ) .
    Public key replacement-Query: Once B receives a query for the tuple ( I D i , P K i , P K i ) from A 1 , B searches the tuple ( I D i , P K i ) from the list L k e y and replaces it with ( I D i , , X i , d i , R i ) .
    Signing-Query: For A 1 ’s query on ( m i , I D i ) , B performs as below. If I D i I D i * , B scans the lists to obtain the required parameters and runs as Signing to generate a signature σ i = ( U i , V i ) as the response. Otherwise, B picks h 1 i , h 3 i , V i Z q * at random, sets U i = V i P h 3 i ( X i + R i + h 1 i P k g c ) , and returns σ i = ( U i , V i ) .
  • Step-3: Eventually, F 1 either admits failure or returns its forgery σ i * = ( U i * , V i * ) on m i * .
If in the case that σ i * is a valid forgery under ( I D i * , m i * ) , the verification equation V i * P = U i * + h 3 i * ( X i * + R i + h 1 i * P k g c ) holds. By applying the forking lemma in [29], B replays A 1 with the same random tape, but provides two distinct values of H 1 hash. A 1 can output another valid signature σ i * = ( U i * , V i * ) . Hence, we have V i * P = U i * + h 3 i * ( X i * + R i + h 1 i * P k g c ) . Therefore, B calculates α = ( V i * V i * ) ( h 3 i * ( h 1 i * h 1 i * ) ) 1 as a solution to the ECDLP. □
Theorem 3. 
Our underlying CLS scheme is secure against any Type 2 adversary if the ECDLP is hard.
Proof. 
This theorem demonstrates that if a Type 2 adversary A 2 compromises the underlying CLS scheme, then it must be possible to construct an adversary B that can solve the ECDLP. Now, A 2 and B perform the following:
  • Step-1: B runs as System Setup to obtain system parameters p p a = { G , P , q , P K k g c , H i } , where P k g c = α P and α Z q * . It then sends ( p p a , α ) to A 2 . For simplicity, let I D i * be A 2 ’s target identity. During the forgery game, A 2 keeps a series of lists as defined below to record the query results. In the initial stage, all lists are empty.
  • Step-2: In this phase, B responds to A 2 ’s adaptive queries. The queries H 1 -Query, H 3 -Query, Public key replacement-Query, and Signing-Query are the same as in the proof of Theorem 2.
    Secret value-Query: A 2 can issue the secret value query on I D i . If I D i = I D i * , B aborts. Otherwise, B searches the tuple ( I D i , x i , X i ) from the list L s v and returns it to A 2 . Otherwise, B selects x i Z q * at random, stores ( I D i , x i , X i ) to L s v , and responds x i to A 2 .
    Partial private key-Query: For A 2 ’s query on I D i , B operates as the following: If I D i = I D i * , B aborts. Otherwise, B checks L s v to find ( I D i , x i , X i ) , picks h 1 i , r i Z q * at random, computes R i = r i P , and sets d i = r i + α h 1 i and h 1 i = H 1 ( I D i , X i , R i , P k g c ) . Then, it inserts ( I D i , x i , X i , d i , R i ) and ( I D i , X i , R i , P k g c , h 1 i ) to lists L k e y and L H 1 , respectively, and returns D i = ( d i , R i ) to A 2 .
    Public key-Query: Once B receives A 1 ’s query on I D i , B performs the steps as below. If I D i I D i * , B runs as Secret value-Query and Partial private key-Query to obtain and update ( I D i , x i , X i , d i , R i ) , and then returns ( X i , R i ) . Otherwise, B first sets x i = , X i = β P for some unknown β Z q * , and operates as Partial private key-Query to generate D i = ( d i , R i ) . Then, B records the item ( I D i , , X i , d i , R i ) to L k e y and returns ( X i , R i ) .
  • Step-3: Eventually, F 1 either admits failure or returns its forgery σ i * = ( U i * , V i * ) on m i * .
If in the case that σ i * is a valid forgery under ( I D i * , m i * ) , the verification equation V i * P = U i * + h 3 i * ( X i * + R i + h 1 i * P k g c ) holds. By applying the forking lemma in [29], B replays A 2 with the same random tape, but provides two distinct values of H 3 . A 1 can output another valid signature σ i * = ( U i * , V i * ) . Hence, we have V i * P = U i * + h 3 i * ( X i * + R i + h 1 i * P k g c ) . Therefore, B obtains two independent equations satisfying V i * = U i * + h 3 i * ( β + d i ) and V i * = U i * + h 3 i * ( β + d i ) [30]. Therefore, B can compute the value of β , which is a solution to the ECDLP. □
Theorem 4. 
Our SHS achieves privacy preservation if the underlying ChaCha20-Poly1305 algorithm is secure.
Proof. 
To protect the privacy of PHI data, in our design, each BMS adopts a widely used ChaCha20-Poly1305 algorithm to encrypt data. As fully analyzed by Bellare et al. in [31], this encrypt-then-MAC paradigm provides both privacy and integrity. In particular, the privacy property inherently implies the security of indistinguishability under chosen-ciphertext attacks. We omit the rigorous proof here for simplicity. □

4. Performance Evaluation

This section presents a comparative performance analysis of our proposed SHS, benchmarking its computational and communication costs against prior art solutions detailed in studies [9,19,23,25].
The proposed SHS system consists of four sequential phases: System Setup (A), BMS-to-PAD data sharing (B), PAD-to-MCS data sharing (C), and SD’s data access (D). As stage A can be executed once during the offline phase to complete the establishment of system parameters and entity registration, we will omit the performance comparison for this stage.

4.1. Computational Costs Comparison

To evaluate the computational efficiency of these schemes, we set up a benchmark experiment for testing several cryptographic operations. More concretely, a Raspberry Pi 3B+ device simulates the BMS, while a PC equipped with a 2.5 GHz Intel Core i5-13400 processor and 16 GB RAM simulates the PAD and SD. In particular, to test related cryptographic operations, the secp256k1 curve defined by E : y 2 = x 3 + a x + b mod q is used for schemes based on the elliptic curve cryptography (ECC), where the prime q is 32 bytes and a , b Z q * . To achieve the same security level (i.e., about 128 bit), for schemes, we leverage the bilinear pairing e : G 1 × G 1 G T , G 1 is a q ¯ -order group constructed on a BLS12-381 curve E ^ : y 2 = x 3 + 4   mod   p ¯ , where primes p ¯ and q ¯ are 48 bytes and 32 bytes, respectively.
For ease of presentation, the time cost for one pairing operation, modular exponentiation operation, pairing-related point multiplication operation, pairing-related point addition operation, ECC-related point multiplication operation, ECC-related point addition operation, map-to-point hash, and a general hash are denoted by the symbols b p , e . b p , p m . b p , p a . b p , p m . e c , p a . e c , m t p , and h, respectively. We also use c p . e n c and c p . v e r to denote encryption and decryption operations related to Chacha20-Poly1305 algorithm, respectively. Specifically, omitting the lightweight XOR operation, the running times for these different operations are presented in Table 3.
In phase B of our design, BMSj needs to compute two encryption operations to obtain M j . Hence, the time cost for this phase is 2 c p . e n c = 15.092 ms. In the next phase, the PAD executes n encryption operations and one general hash operation to check the validity of M j and obtain M. Then, to generate a signature σ on M, it computes one ECC-related point multiplication and one general hash operation. Hence, the total cost of this phase is p m . e c + 2 h + 2 c p . e n c = 0.691 n + 1.853 ms. In phase D, the SD executes one general hash to check M. Then, it computes two general hash, three ECC-related point multiplication, and three point addition operations to verify σ . After that, it computes n decryption operations to obtain m j . Therefore, the total cost of this phase is 3 p m . e c + 3 p a . e c + 3 h + 2 c p . e n c = 0.691 n + 5.688 ms. Similarly, we calculate the computational costs of the schemes [9,19,23,25], and the results are provided in Table 4.
As presented in the table, in phase B, compared to the schemes in [9,19], the computational cost of all other schemes, including ours, is the same and quite lightweight. For example, compared with the scheme in [9], our computational efficiency is 465 times higher. To better analyze the cost in phases C and D, we visually present the numerical results in Figure 2. As can be seen from Table 4 and Figure 2, in phase C, the computational overheads of schemes [9,25] are both constant, namely, 6.871 ms and 1.854 ms. The cost is positively correlated with the number of BMS n in both [23] and our design. Nevertheless, our solution still achieves a very low computational cost. For example, consider a patient utilizing 50 BMSs (we believe that this quantity is sufficient): the execution times of our proposal and the scheme in [23] are 0.118 ms and 36.403 ms, respectively. At this point, even compared to the most efficient scheme in [25], the gap between our two solutions is acceptable. Also note that, compared to the scheme in [25], our solution can achieve higher security. In phase D, the computational cost of all schemes increases linearly with the size of n. As can be seen from Table 4, the computational cost of our solution is lower than that of solutions [9,19,23], but higher than that of solution [25]. For example, when n = 50 , the time cost of our solution is 40.238 ms, while such a cost for remaining schemes are 1572.61 ms, 1385.551 ms, 2688.274 ms, and 7.59 ms. The above analysis indicates that our proposal achieves ideal computational cost while ensuring enhanced security.

4.2. Communication Costs Comparison

We will quantitatively evaluate the communication overhead of our SHS against four prior works in [9,19,23,25] regarding phases B, C, and D. According to the curve parameters mentioned earlier, elements in Z q ¯ * , G 1 , Z q * , and G occupy 48 bytes, 32 bytes, 32 bytes, and 64 bytes, respectively [25]. Cryptographic operations employ SHA-256 as the foundational hash function, producing 32-byte digests. We assume that the message is 20 bytes. Auxiliary fields include 4-byte timestamps and 4-byte identity markers [32]. We exclude the cost of the message as it is the same in all schemes. In phase B of our design, the BMSj sends { I D j , t , M j , i v 1 j , i v 2 j } to the PAD, where M j = ( c 1 j , τ 1 j ) . In this process, I D b m s is the identity and t is the timestamp. Both i v 1 j and i v 2 j are 12-byte nonce. c 1 j and τ 1 j are the outputs of the ChaCha20-Poly1305 algorithm. Therefore, the cost is 4 + 4 + 20 + 12 + 12 + 16 = 68 bytes.
In the next phase, the PAD sends the tuple { I D i , { I D j , M j , i v 2 j } j = 1 n , t , σ i } to the MCS, where I D i is PAD’s identity and the signature σ = ( U i , V i ) . In this regard, the cost is 4 + ( 4 + 20 + 12 ) n + 4 + 32 + 64 = ( 36 n + 104 ) bytes.
Next, in phase D, the SD downloads the tuple { I D i , { I D j , M j , i v 2 j } j = 1 n , t , σ i } from the MCS to obtain the encrypted PHI data for further processing. Hence, the communication cost is quantified as ( 36 n + 104 ) bytes. For comprehensive evaluation, we further count the designs in [9,19,23,25] and present the numerical results in Figure 3.
As presented in Figure 3a, the cost of our design in phase B is lower than the schemes in [9,19,23,25]. In the meantime, Figure 3b reveals that the communication expense of each scheme in phases C and D exhibits a linear growth relative to the number of messages transmitted. Among the compared schemes, our proposed scheme is the most efficient in terms of communication cost scalability in phases C and D. For example, when n = 50 , the cost for our scheme is 3468 bytes, while the costs of other schemes [9,19,23,25] are 7444 bytes, 5220 bytes, 3532 bytes, 3644 bytes, and 1904 bytes, respectively. In particular, compared to these recent works, the percentage range of our performance improvement is from 3532 1904 3532 46.1 % to 7444 1904 7444 74.4 % .
In summary, it is evident that our proposed system not only has ideal computational efficiency but also maintains the lowest overheads. Consequently, it is well suited for IoMT-based SHS.

5. Conclusions

In this paper, we explored the security and privacy issue of IoMT applications. To address the shortcomings in security and performance of existing work, we proposed a new IoMT-based SHS based on a new pairing-free CLS signature and the ChaCha20-Poly1305 algorithm. Our solution can achieve data integrity and privacy protection throughout the entire process from PHI data generation to data usage. We proved the security of our design based on standard cryptographic assumptions in the RO model. We evaluated the performance of our solution by comparing it with relevant work. The results show that our solution has ideal computational and communication costs while ensuring high security, making it suitable for resource-constrained IoMT applications.
Similar to many existing approaches, the private keys of entities in our scheme are used throughout the entire system lifecycle. This limitation lies in the absence of countermeasures for key compromise scenarios. Therefore, building an efficient key update mechanism to achieve forward security is still an open research question. In addition, designing an IoMT-based SHS that is more resource-efficient for sensors with severe resource constraints is also one of our future research interests.

Author Contributions

Conceptualization, F.X. and R.Z.; methodology, J.W. and Q.A.; writing—original draft, F.X.; writing—review and editing, F.X., J.W., Q.A. and R.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the Hubei Engineering Research Center for BDS-Cloud High-Precision Deformation Monitoring Open Funding (no. HBBDGJ202507Y), and in part by the National Natural Science Foundation of China (no. 62377037).

Data Availability Statement

The data underlying this article are available in the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Grand View Research. Internet of Medical Things Market Growth & Trends. 2024. Available online: https://www.grandviewresearch.com/press-release/global-internet-of-medical-things-iomt-market (accessed on 30 December 2025).
  2. Li, J.; Carayon, P. Health Care 4.0: A Vision for Smart and Connected Health Care. IISE Trans. Healthc. Syst. Eng. 2021, 11, 171–180. [Google Scholar] [CrossRef]
  3. Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X. Authenticated Data Sharing with Privacy Protection and Batch Verification for Healthcare IoT. IEEE Trans. Sustain. Comput. 2023, 8, 32–42. [Google Scholar] [CrossRef]
  4. Alsadhan, A.; Alhogail, A.; Alsalamah, H.A. Toward Efficient Health Data Identification and Classification in IoMT-Based Systems. Sensors 2025, 25, 5966. [Google Scholar] [CrossRef] [PubMed]
  5. Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X.; Yan, X. Certificate-Based Anonymous Authentication with Efficient Aggregation for Wireless Medical Sensor Networks. IEEE Internet Things J. 2022, 9, 12209–12218. [Google Scholar] [CrossRef]
  6. Nowrozy, R.; Ahmed, K.; Kayes, A.S.M.; Wang, H.; McIntosh, T.R. Privacy Preservation of Electronic Health Records in the Modern Era: A Systematic Survey. ACM Comput. Surv. 2024, 56, 204:1–204:37. [Google Scholar] [CrossRef]
  7. Anwita. Healthcare Data Breach Statistics: HIPAA Violation Cases and Preventive Measures in 2025. 2025. Available online: https://sprinto.com/blog/healthcare-data-breach-statistics/ (accessed on 10 September 2025).
  8. Gallo, G.D.; Micucci, D. Internet of Medical Things Systems Review: Insights into Non-Functional Factors. Sensors 2025, 25, 2795. [Google Scholar] [CrossRef]
  9. Kumar, M.; Chand, S. A Secure and Efficient Cloud-Centric Internet-of-Medical-Things-Enabled Smart Healthcare System with Public Verifiability. IEEE Internet Things J. 2020, 7, 10650–10659. [Google Scholar] [CrossRef]
  10. Dou, T.; Zheng, Z.; Ge, W.Q.C. A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach. Sensors 2025, 25, 2859. [Google Scholar] [CrossRef] [PubMed]
  11. Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the ASIACRYPT 2003, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar]
  12. Liu, X.; Wang, Z.; Ye, Y.; Li, F. An efficient and practical certificateless signcryption scheme for wireless body area networks. Comput. Commun. 2020, 162, 169–178. [Google Scholar] [CrossRef]
  13. Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Kumar, N.; Khan, M.A. An Anonymous Certificateless Signcryption Scheme for Internet of Health Things. IEEE Access 2021, 9, 101207–101216. [Google Scholar] [CrossRef]
  14. Liu, S.; Chen, L.; Wang, H.; Fu, S.; Shi, L. O3HSC: Outsourced Online/Offline Hybrid Signcryption for Wireless Body Area Networks. IEEE Trans. Netw. Serv. Manag. 2022, 19, 2421–2433. [Google Scholar] [CrossRef]
  15. Tomar, A.; Tripathi, S. BCSoM: Blockchain-based certificateless aggregate signcryption scheme for Internet of Medical Things. Comput. Commun. 2023, 212, 48–62. [Google Scholar] [CrossRef]
  16. Chen, X.; He, D.; Khan, M.K.; Luo, M.; Peng, C. A Secure Certificateless Signcryption Scheme without Pairing for Internet of Medical Things. IEEE Internet Things J. 2023, 10, 9136–9147. [Google Scholar] [CrossRef]
  17. Kim, T.; Kumar, G.; Saha, R.; Alazab, M.; Buchanan, W.J.; Rai, M.K.; Geetha, G.; Thomas, R. CASCF: Certificateless Aggregated SignCryption Framework for Internet-of-Things Infrastructure. IEEE Access 2020, 8, 94748–94756. [Google Scholar] [CrossRef]
  18. Du, H.; Wen, Q.; Zhang, S.; Gao, M. A Pairing-Free Certificateless Signcryption Scheme for Vehicular Ad Hoc Networks. Chin. J. Electron. 2021, 30, 947–955. [Google Scholar]
  19. Zhang, B. A Lightweight Data Aggregation Protocol with Privacy-Preserving for Healthcare Wireless Sensor Networks. IEEE Syst. J. 2021, 15, 1705–1716. [Google Scholar] [CrossRef]
  20. Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S.; Maddikunta, P.K.R. Certificateless Aggregated Signcryption Scheme (CLASS) for Cloud-Fog Centric Industry 4.0. IEEE Trans. Ind. Inform. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
  21. Ren, R.; Su, J. A Security-Enhanced and Privacy-Preserving Certificateless Aggregate Signcryption Scheme-Based Artificial Neural Network in Wireless Medical Sensor Network. IEEE Sens. J. 2023, 23, 7440–7450. [Google Scholar] [CrossRef]
  22. Zhang, J.; Dong, C.; Liu, Y. Efficient Pairing-Free Certificateless Signcryption Scheme for Secure Data Transmission in IoMT. IEEE Internet Things J. 2024, 11, 4348–4361. [Google Scholar] [CrossRef]
  23. Chang, J.; Ren, Q.; Ji, Y.; Xu, M.; Xue, R. Secure medical data management with privacy-preservation and authentication properties in smart healthcare system. Comput. Netw. 2022, 212, 109013. [Google Scholar] [CrossRef]
  24. Katz, J.; Lindell, Y. Introduction to Modern Cryptography, 2nd ed.; CRC Press: Boca Raton, FL, USA, 2014. [Google Scholar]
  25. Xu, F.; Liu, S.; Yang, X. An efficient privacy-preserving authentication scheme with enhanced security for IoMT applications. Comput. Commun. 2023, 208, 171–178. [Google Scholar] [CrossRef]
  26. Nir, Y.; Langley, A. ChaCha20 and Poly1305 for IETF Protocols. RFC 7539. 2015. Available online: https://www.rfc-editor.org/rfc/rfc8439?utm_source=chatgpt.com (accessed on 30 December 2025).
  27. Blazy, O.; Boureanu, I.; Lafourcade, P.; Onete, C.; Robert, L. How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment. In Proceedings of the 32nd USENIX Security Symposium, USENIX Security 2023, Anaheim, CA, USA, 9–11 August 2023; Calandrino, J.A., Troncoso, C., Eds.; USENIX Association: Anaheim, CA, USA, 2023; pp. 5917–5934. [Google Scholar]
  28. Shim, K. Security models for certificateless signature schemes revisited. Inf. Sci. 2015, 296, 315–321. [Google Scholar] [CrossRef]
  29. Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
  30. Yeh, K.; Su, C.; Choo, K.R.; Chiu, W. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
  31. Bellare, M.; Namprempre, C. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptol. 2008, 21, 469–491. [Google Scholar] [CrossRef]
  32. Chen, C.; Hao, Y.; Kumari, S.; Amoon, M. An Intelligent Blockchain-Enabled Authentication Protocol for Transportation Cyber-Physical Systems. IEEE Trans. Intell. Transp. Syst. 2025, 26, 14053–14066. [Google Scholar] [CrossRef]
Figure 1. Structure of the system.
Figure 1. Structure of the system.
Sensors 26 00313 g001
Figure 2. Comparison of computational cost [9,19,23,25].
Figure 2. Comparison of computational cost [9,19,23,25].
Sensors 26 00313 g002
Figure 3. Communication cost comparison [9,19,23,25].
Figure 3. Communication cost comparison [9,19,23,25].
Sensors 26 00313 g003
Table 1. Feature comparison of our design with related work.
Table 1. Feature comparison of our design with related work.
SchemeF1F2F3F4F5F6F7
[9]×
[10]××××
[17]×
[18]×××
[20]×××
[16]××××
[23]××××
[25]×
Ours
F: feature; F1: address key management problem; F2: address key-escrow problem; F3: achieve data integrity; F4: resist public key replacement attack; F5: resist malicious-but-passive KGC attack; F6: achieve data confidentiality; F7: without expensive pairing/exponentiation operation. √ or ×: A property is achieved/exists or not; −: not mentioned.
Table 2. Symbols.
Table 2. Symbols.
SymbolsDescriptions
ζ System security parameter
( α , P K k g c ) Master private/public key of the system
p p a Public parameters of the system
I D i Identity of entity i, i { B M S , P A D }
k c p 1 / k c p 2 Key of ChaCha20-Poly1305
k i A random authentication key
( S K I D i , P K I D i ) PAD’s full private–public key pair
tTimestamp
c j Ciphertext for m j
τ j / τ j ChaCha20-Poly1305-related tag for m j
σ Signature on M
Table 3. Cryptographic operations with their time costs (in ms).
Table 3. Cryptographic operations with their time costs (in ms).
Symbols bp e . bp pm . bp pa . bp pm . ec pa . ec mtp h cp . enc cp . ver
Time (BMS side)6790.140107.585120.1920.34024.9480.63056.9860.0137.5467.533
Time (PAD/SD side)408.93522.0826.8700.0231.8510.0443.4990.0010.7200.691
Table 4. Computational cost comparison (in ms).
Table 4. Computational cost comparison (in ms).
SchemeBCD
[9] b p + p m . b p + 2 m t p + 3 h
7024.343
h + p m . b p 6.871 3 b p + n p m . b p + 2 ( n 1 ) p a . b p + ( n + 1 ) h
6.917 n + 1226.76
[19] 3 p m . b p + 2 p a . b p + 3 h
361.295
( 4 n + 1 ) p m . b p + ( 4 n 3 ) p a . b p + 3 n h
27.575 n + 6.801
[23]h 0.013 ( n + 1 ) e . b p + ( n + 1 ) p m . b p + m t p
28.952 n + 32.451
n e . b p + ( n + 1 ) p m . b p + 3 b p + 2 m t p + h
28.952 n + 1240.674
[25]h 0.013 p m . e c + 3 h 1.854 4 p m . e c + 3 p a . e c + ( n + 4 ) h
0.001 n + 7.54
Ours2 c p . e n c   15.092 p m . e c + 2 h + n c p . v e r
0.691 n + 1.853
3 p m . e c + 3 p a . e c + 3 h + n c p . v e r
0.691 n + 5.688
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xu, F.; Wu, J.; An, Q.; Ziaur, R. A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things. Sensors 2026, 26, 313. https://doi.org/10.3390/s26010313

AMA Style

Xu F, Wu J, An Q, Ziaur R. A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things. Sensors. 2026; 26(1):313. https://doi.org/10.3390/s26010313

Chicago/Turabian Style

Xu, Feihong, Jianbo Wu, Qing An, and Rahman Ziaur. 2026. "A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things" Sensors 26, no. 1: 313. https://doi.org/10.3390/s26010313

APA Style

Xu, F., Wu, J., An, Q., & Ziaur, R. (2026). A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things. Sensors, 26(1), 313. https://doi.org/10.3390/s26010313

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop