A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things
Abstract
1. Introduction
1.1. Related Work and Motivation
1.2. Contribution
- We design a new IoMT-based SHS based on a new pairing-free CLS signature and the ChaCha20-Poly1305 algorithm. Our solution achieves data integrity and privacy protection throughout the entire process from data generation to data usage.
- We formally prove the security of our design based on standard cryptographic assumptions in the random oracle (RO) model.
- Through comparative evaluation with existing research, we assess the efficacy of our proposed scheme. The results show that our solution has ideal computational and communication costs while ensuring high security, making it suitable for resource-constrained IoMT applications.
1.3. Road Map
2. Preliminaries
2.1. Symbols
2.2. ECDLP
2.3. ChaCha20-Poly1305
- CP.KeyGen: Given a security parameter , the algorithm returns a 32-byte key .
- CP.Enc-Auth: Given a message , a 12-byte random nonce , an a variable length associate data , and the key , the algorithm returns a ciphertext c and a 16-byte tag .
- CP.Verify: Given the key , ciphertext c, tag , nonce , and associate data t, the algorithm returns a message m or ⊥ indicating decryption failure.
3. The Proposed IoMT-Based SHS
3.1. System Setup
| Algorithm 1 System Setup. |
|
3.2. Data Flow from BMS to PAD
| Algorithm 2 BMS-to-PAD data sharing. |
|
3.3. Data Flow from PAD to MCS
| Algorithm 3 PAD-to-MCS data sharing. |
|
3.4. Data Access
| Algorithm 4 Data access. |
|
3.5. Security Proof
- Step-1: runs as System Setup to obtain system parameters , where for some unknown . It then sends to . For simplicity, let be ’s target identity. During the forgery game, keeps a series of lists as defined below to record the query results. In the initial stage, these lists are empty.
- Step-2: In this stage, responds to ’s adaptive queries as below.-Query: When an query is received from for , if the item exists in the list , returns to . Otherwise, picks at random, inserts to , and responds to .-Query: For an query on , if the item exists in the list , returns to . Otherwise, randomly picks , inserts to the list, and responds to .Secret value-Query: can issue such query on . searches the tuple from the list and provides it to . Otherwise, selects at random, stores to , and responds to .Partial private key-Query: can issue such query regarding . If , reports failure. Otherwise, finds the tuple from the list and then responds it to . Note that if does not exist in and the tuple does not exist in , selects at random, computes , and sets . updates lists and and returns to .Public key-Query: Once receives ’s query on (), checks if exists in the list . If it exists, returns . Otherwise, runs as Secret value-Query and Partial private key-Query to generate and update , and then returns .Public key replacement-Query: Once receives a query for the tuple from , searches the tuple from the list and replaces it with .Signing-Query: For ’s query on , performs as below. If , scans the lists to obtain the required parameters and runs as Signing to generate a signature as the response. Otherwise, picks , at random, sets , and returns .
- Step-3: Eventually, either admits failure or returns its forgery on .
- Step-1: runs as System Setup to obtain system parameters , where and . It then sends to . For simplicity, let be ’s target identity. During the forgery game, keeps a series of lists as defined below to record the query results. In the initial stage, all lists are empty.
- Step-2: In this phase, responds to ’s adaptive queries. The queries -Query, -Query, Public key replacement-Query, and Signing-Query are the same as in the proof of Theorem 2.Secret value-Query: can issue the secret value query on . If , aborts. Otherwise, searches the tuple from the list and returns it to . Otherwise, selects at random, stores to , and responds to .Partial private key-Query: For ’s query on , operates as the following: If , aborts. Otherwise, checks to find , picks at random, computes , and sets and . Then, it inserts and to lists and , respectively, and returns to .Public key-Query: Once receives ’s query on , performs the steps as below. If , runs as Secret value-Query and Partial private key-Query to obtain and update , and then returns . Otherwise, first sets for some unknown , and operates as Partial private key-Query to generate . Then, records the item to and returns .
- Step-3: Eventually, either admits failure or returns its forgery on .
4. Performance Evaluation
4.1. Computational Costs Comparison
4.2. Communication Costs Comparison
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Grand View Research. Internet of Medical Things Market Growth & Trends. 2024. Available online: https://www.grandviewresearch.com/press-release/global-internet-of-medical-things-iomt-market (accessed on 30 December 2025).
- Li, J.; Carayon, P. Health Care 4.0: A Vision for Smart and Connected Health Care. IISE Trans. Healthc. Syst. Eng. 2021, 11, 171–180. [Google Scholar] [CrossRef]
- Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X. Authenticated Data Sharing with Privacy Protection and Batch Verification for Healthcare IoT. IEEE Trans. Sustain. Comput. 2023, 8, 32–42. [Google Scholar] [CrossRef]
- Alsadhan, A.; Alhogail, A.; Alsalamah, H.A. Toward Efficient Health Data Identification and Classification in IoMT-Based Systems. Sensors 2025, 25, 5966. [Google Scholar] [CrossRef] [PubMed]
- Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X.; Yan, X. Certificate-Based Anonymous Authentication with Efficient Aggregation for Wireless Medical Sensor Networks. IEEE Internet Things J. 2022, 9, 12209–12218. [Google Scholar] [CrossRef]
- Nowrozy, R.; Ahmed, K.; Kayes, A.S.M.; Wang, H.; McIntosh, T.R. Privacy Preservation of Electronic Health Records in the Modern Era: A Systematic Survey. ACM Comput. Surv. 2024, 56, 204:1–204:37. [Google Scholar] [CrossRef]
- Anwita. Healthcare Data Breach Statistics: HIPAA Violation Cases and Preventive Measures in 2025. 2025. Available online: https://sprinto.com/blog/healthcare-data-breach-statistics/ (accessed on 10 September 2025).
- Gallo, G.D.; Micucci, D. Internet of Medical Things Systems Review: Insights into Non-Functional Factors. Sensors 2025, 25, 2795. [Google Scholar] [CrossRef]
- Kumar, M.; Chand, S. A Secure and Efficient Cloud-Centric Internet-of-Medical-Things-Enabled Smart Healthcare System with Public Verifiability. IEEE Internet Things J. 2020, 7, 10650–10659. [Google Scholar] [CrossRef]
- Dou, T.; Zheng, Z.; Ge, W.Q.C. A Secure Medical Data Framework Integrating Blockchain and Edge Computing: An Attribute-Based Signcryption Approach. Sensors 2025, 25, 2859. [Google Scholar] [CrossRef] [PubMed]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the ASIACRYPT 2003, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar]
- Liu, X.; Wang, Z.; Ye, Y.; Li, F. An efficient and practical certificateless signcryption scheme for wireless body area networks. Comput. Commun. 2020, 162, 169–178. [Google Scholar] [CrossRef]
- Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Kumar, N.; Khan, M.A. An Anonymous Certificateless Signcryption Scheme for Internet of Health Things. IEEE Access 2021, 9, 101207–101216. [Google Scholar] [CrossRef]
- Liu, S.; Chen, L.; Wang, H.; Fu, S.; Shi, L. O3HSC: Outsourced Online/Offline Hybrid Signcryption for Wireless Body Area Networks. IEEE Trans. Netw. Serv. Manag. 2022, 19, 2421–2433. [Google Scholar] [CrossRef]
- Tomar, A.; Tripathi, S. BCSoM: Blockchain-based certificateless aggregate signcryption scheme for Internet of Medical Things. Comput. Commun. 2023, 212, 48–62. [Google Scholar] [CrossRef]
- Chen, X.; He, D.; Khan, M.K.; Luo, M.; Peng, C. A Secure Certificateless Signcryption Scheme without Pairing for Internet of Medical Things. IEEE Internet Things J. 2023, 10, 9136–9147. [Google Scholar] [CrossRef]
- Kim, T.; Kumar, G.; Saha, R.; Alazab, M.; Buchanan, W.J.; Rai, M.K.; Geetha, G.; Thomas, R. CASCF: Certificateless Aggregated SignCryption Framework for Internet-of-Things Infrastructure. IEEE Access 2020, 8, 94748–94756. [Google Scholar] [CrossRef]
- Du, H.; Wen, Q.; Zhang, S.; Gao, M. A Pairing-Free Certificateless Signcryption Scheme for Vehicular Ad Hoc Networks. Chin. J. Electron. 2021, 30, 947–955. [Google Scholar]
- Zhang, B. A Lightweight Data Aggregation Protocol with Privacy-Preserving for Healthcare Wireless Sensor Networks. IEEE Syst. J. 2021, 15, 1705–1716. [Google Scholar] [CrossRef]
- Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S.; Maddikunta, P.K.R. Certificateless Aggregated Signcryption Scheme (CLASS) for Cloud-Fog Centric Industry 4.0. IEEE Trans. Ind. Inform. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
- Ren, R.; Su, J. A Security-Enhanced and Privacy-Preserving Certificateless Aggregate Signcryption Scheme-Based Artificial Neural Network in Wireless Medical Sensor Network. IEEE Sens. J. 2023, 23, 7440–7450. [Google Scholar] [CrossRef]
- Zhang, J.; Dong, C.; Liu, Y. Efficient Pairing-Free Certificateless Signcryption Scheme for Secure Data Transmission in IoMT. IEEE Internet Things J. 2024, 11, 4348–4361. [Google Scholar] [CrossRef]
- Chang, J.; Ren, Q.; Ji, Y.; Xu, M.; Xue, R. Secure medical data management with privacy-preservation and authentication properties in smart healthcare system. Comput. Netw. 2022, 212, 109013. [Google Scholar] [CrossRef]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography, 2nd ed.; CRC Press: Boca Raton, FL, USA, 2014. [Google Scholar]
- Xu, F.; Liu, S.; Yang, X. An efficient privacy-preserving authentication scheme with enhanced security for IoMT applications. Comput. Commun. 2023, 208, 171–178. [Google Scholar] [CrossRef]
- Nir, Y.; Langley, A. ChaCha20 and Poly1305 for IETF Protocols. RFC 7539. 2015. Available online: https://www.rfc-editor.org/rfc/rfc8439?utm_source=chatgpt.com (accessed on 30 December 2025).
- Blazy, O.; Boureanu, I.; Lafourcade, P.; Onete, C.; Robert, L. How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment. In Proceedings of the 32nd USENIX Security Symposium, USENIX Security 2023, Anaheim, CA, USA, 9–11 August 2023; Calandrino, J.A., Troncoso, C., Eds.; USENIX Association: Anaheim, CA, USA, 2023; pp. 5917–5934. [Google Scholar]
- Shim, K. Security models for certificateless signature schemes revisited. Inf. Sci. 2015, 296, 315–321. [Google Scholar] [CrossRef]
- Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Yeh, K.; Su, C.; Choo, K.R.; Chiu, W. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
- Bellare, M.; Namprempre, C. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptol. 2008, 21, 469–491. [Google Scholar] [CrossRef]
- Chen, C.; Hao, Y.; Kumari, S.; Amoon, M. An Intelligent Blockchain-Enabled Authentication Protocol for Transportation Cyber-Physical Systems. IEEE Trans. Intell. Transp. Syst. 2025, 26, 14053–14066. [Google Scholar] [CrossRef]

| Scheme | F1 | F2 | F3 | F4 | F5 | F6 | F7 |
|---|---|---|---|---|---|---|---|
| [9] | √ | √ | √ | − | − | √ | × |
| [10] | × | × | √ | − | × | √ | × |
| [17] | √ | √ | √ | √ | √ | √ | × |
| [18] | √ | √ | × | × | √ | × | √ |
| [20] | √ | √ | × | × | √ | √ | × |
| [16] | √ | √ | × | × | √ | × | × |
| [23] | √ | √ | × | × | √ | × | × |
| [25] | √ | √ | × | √ | √ | √ | √ |
| Ours | √ | √ | √ | √ | √ | √ | √ |
| Symbols | Descriptions |
|---|---|
| System security parameter | |
| Master private/public key of the system | |
| Public parameters of the system | |
| Identity of entity i, | |
| Key of ChaCha20-Poly1305 | |
| A random authentication key | |
| PAD’s full private–public key pair | |
| t | Timestamp |
| Ciphertext for | |
| ChaCha20-Poly1305-related tag for | |
| Signature on M |
| Symbols | h | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|
| Time (BMS side) | 6790.140 | 107.585 | 120.192 | 0.340 | 24.948 | 0.630 | 56.986 | 0.013 | 7.546 | 7.533 |
| Time (PAD/SD side) | 408.935 | 22.082 | 6.870 | 0.023 | 1.851 | 0.044 | 3.499 | 0.001 | 0.720 | 0.691 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2026 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license.
Share and Cite
Xu, F.; Wu, J.; An, Q.; Ziaur, R. A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things. Sensors 2026, 26, 313. https://doi.org/10.3390/s26010313
Xu F, Wu J, An Q, Ziaur R. A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things. Sensors. 2026; 26(1):313. https://doi.org/10.3390/s26010313
Chicago/Turabian StyleXu, Feihong, Jianbo Wu, Qing An, and Rahman Ziaur. 2026. "A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things" Sensors 26, no. 1: 313. https://doi.org/10.3390/s26010313
APA StyleXu, F., Wu, J., An, Q., & Ziaur, R. (2026). A Secure and Efficient Authentication Scheme with Privacy Protection for Internet of Medical Things. Sensors, 26(1), 313. https://doi.org/10.3390/s26010313

