Next Article in Journal
The Impact of Perceived Support and Barriers on the Sustainable Orientation of Turkish Startups
Next Article in Special Issue
SAKAP: SGX-Based Authentication Key Agreement Protocol in IoT-Enabled Cloud Computing
Previous Article in Journal
Knowledge Co-Creation during the COVID-19 Pandemic: A Dual-Regulated Learning Model in Virtual Hospitality Communities
Previous Article in Special Issue
Juice Jacking: Security Issues and Improvements in USB Technology
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare

1
Department of Computer Science and Engineering, Graphic Era Deemed to be University, Dehradun 248 002, India
2
Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad 500 032, India
3
Department of Computer Sciences, Faculty of Computing and Information Technology, Northern Border University, Rafha 76413, Saudi Arabia
4
College of Computing and Information Technology, University of Tabuk, Tabuk 71491, Saudi Arabia
5
Department of Computer Science, College of Computer Science, King Khalid University, Abha 61413, Saudi Arabia
*
Author to whom correspondence should be addressed.
Sustainability 2022, 14(8), 4661; https://doi.org/10.3390/su14084661
Submission received: 8 February 2022 / Revised: 19 March 2022 / Accepted: 21 March 2022 / Published: 13 April 2022

Abstract

:
Sustainable smart healthcare applications are those in which health services can be provided to remotely located patients through the Internet without placing extra burden on environmental resources. They should be operated with minimum power consumption using biodegradable, recyclable, and environmentally friendly healthcare equipment and products. In an Internet of Medical Things (IoMT)-enabled sustainable smart healthcare environment, all the health services are capable of producing informative data whenever some raw information is provided as the input or are capable of performing work on their own with less intervention from humans. As a result, they provide great advantages over the traditional healthcare system. As sustainable smart healthcare devices are operated through the Internet, it is possible that they could be attacked by various hackers. To mitigate these issues, in this paper, we propose a new access control along with a key-establishment mechanism for a sustainable smart healthcare system. The results of the security analysis showed that the proposed scheme was highly robust against a variety of passive and active attacks. In comparison to existing competing schemes, the proposed scheme is lightweight, as well as delivers high security and additional functionality. Finally, a practical demonstration of the proposed scheme is provided to show its impact on the key network performance parameters.

1. Introduction

The Internet of Medical Things (IoMT) is a connected network of healthcare information technologies, such as infrastructure, devices, software, and hardware. There are many forms technologies that are part of the IoMT, such as heart monitors, blood glucose monitors, remote biometric scanners, and even technologies that notify patients to take medications or refill prescriptions [1].
Remote healthcare consultation and treatment in the smart healthcare industry have become attainable thanks to IoMT-empowered gadgets, opening the possibility to keep patients safe and comfortable while additionally permitting clinicians to give them extraordinary attention. As contacts with specialists have become simpler and more productive, this has likewise supported patient investment and fulfillment. Remote observation of a patient’s wellbeing helps shorten stays in the clinic and reduces re-admittance. The IoMT likewise brings down medical care expenses and improves the results of therapies. The IoMT is verifiably changing medical services by reforming the space of technologies and individuals’ collaboration in providing medical care [1,2].
In smart health care, the IoMT has several applications that benefit patients, families, doctors, emergency clinics, and insurance agencies. Sustainable smart healthcare applications are those in which health services are provided to remotely located patients through the Internet without placing extra burden on environmental resources [3]. They should be operated with minimum power consumption using biodegradable, recyclable, and environmentally friendly healthcare equipment and products. In an Internet of Medical Things (IoMT)-enabled sustainable smart healthcare environment, all the health services are capable of producing informative data whenever some raw information is provided as the input or are capable of performing work on their own with less intervention from humans. Likewise, whenever we deploy any sensing device in an environment, it takes the input from the corresponding entity and provides results to the respective authority. Similarly, in the current scenario, not only sensing devices, but various technologies are being used in smart environments. The idea of smart medical services has logically acquired greater status as data innovation advances. Smart medical care takes advantage of this age of data advances, such as the IoMT, big data, cloud computing, and artificial intelligence, to totally reform the current clinical framework, making it more effective, simpler, and more robust [4,5,6].
The motivation behind the proposed scheme in this paper is as follows. The current era is moving toward sustainable computing. Sustainable smart healthcare applications provide an enormous number of advantages over the traditional system. However, as sustainable smart healthcare devices and tools are operated through the Internet, it is possible that they could be attacked by various hackers. Various types of attacks are possible, such as the “replay, man-in-the-middle, impersonation and privileged-insider” attacks [1,4]. This demands the deployment of a robust security scheme that can not only protect the data of the sustainable healthcare system, but it also must be efficient in terms of communication and computation. To deal with this, an authentication or access control mechanism should be designed that can facilitate session key establishment dynamically among the communicating entities for secure data communication.
The main contributions of this paper are given as follows.
  • We propose a new access control and key establishment scheme for the sustainable smart healthcare applications (ACM-SH). The proposed ACM-SH provides secure access control among the smart healthcare devices, as well as between the smart healthcare device and the healthcare server. Through mutual authentication among the entities, they establish session keys that can be utilized for secure data aggregation at the healthcare server;
  • We suggest system models containing the network and threat models. The defined threat model describes the capabilities of a passive or an active adversary to mount various types of attacks;
  • A detailed security analysis with the help of the defined threat model shows that the proposed ACM-SH is robust against a variety of attacks including replay, man-in-the-middle, impersonation, ephemeral secret leakage (ESL) under the Canetti and Krawczyk’s adversary model [7,8], physical smart healthcare device stolen and stolen verifier attacks. In addition, ACM-SH is lightweight in nature, because it requires less computation and communication costs as compared to the existing competing schemes. Furthermore, ACM-SH provides high security and offers extra functionality features as compared to the existing competing schemes;
  • A demonstration of ACM-SH is then provided through simulation study in order to show its impact on the key performance indicators, such as accuracy in detecting the illnesses of the patients in IoMT environment.
The rest of the paper is organized as follows. In Section 2, a discussion on several existing state of art relevant schemes is provided. The network model along with threat model of ACM-SH are given in Section 3. Section 4 contains the details of various phases associated with the proposed scheme (ACM-SH). The security analysis of ACM-SH is then given in Section 5. Section 6 contains a detailed comparative study of ACM-SH with other existing competing schemes. Section 7 also deals with the practical implementation of ACM-SH. Finally, Section 8 concludes the paper.

2. Related Work

Access control in smart devices is an important security service, and it is also a trending technology to safeguard an insecure access to the devices and their associated data. Therefore, various studies have proposed different ideas and surveys in the field of access control. Rana et al. [9] presented an access control mechanism. They proposed a model in which the shrewd well-being clinical framework was projected to significantly work on the nature of medical care administrations. These frameworks keep up with the patient-related records and convey administrations over an unstable public channel, which might raise information security and protection issues in a shrewd well-being framework.
Alabdulatif et al. [10] presented a computing platform for secure and smart healthcare surveillance services based on the Edge of Things (EoT). They have used “fully homomorphic encryption” to preserve the privacy of sensitive healthcare data, which is stored and processed under their proposed EoT framework. Lu et al. [11] presented a user-centric privacy access control scheme. It was based on an attribute-based access control and a new privacy-preserving scalar product computation (PPSPC) mechanism. Their system allows the selected medical users to help with processing through opportunistic computing.
Saini et al. [12] proposed four different forms of smart contracts to make their uses in relevant processes, such as “user verification”, “access authorization”, “misbehavior detection” and “access revocation”. In their scheme, the electronic medical records (EMRs) are stored in cloud servers after being encrypted using cryptographic encryption an signature, such as “elliptic curve cryptography (ECC)” and “Edwards-curve digital signature algorithm (EdDSA)” by taking into account the block size of the ledger and the large amount of patient data. To improve the security properties, computation and communication costs of wireless medical sensor networks deployed for e-healthcare, Ever proposed [13] an anonymous-based user authentication approach. Their scheme is based on elliptic curve cryptography (ECC), and it is also protected against password guessing and smart card theft attacks.
Pal et al. [14] proposed a security scheme, which is based on symmetric key cryptography for the use of authentication of a user. With the minimal burden and low cost, they developed a secured scheme. Roy et al. [15] provided the idea of multi-cloud server access control, in which their scheme was a maiden fine grained data access control scheme. For heterogeneous wireless sensor networks (WSNs), Turkanovic et al. [16] developed a “user authentication and key establishment technique”. However, their approach was later proven to be vulnerable to various attacks, such as “offline password guessing”, “offline identity guessing”, “smart card theft”, “sensor node impersonation” and “user impersonation” attacks. Furthermore, one of the most important qualities, known as “mutual authentication”, was not also supported in their approach [17].
For heterogeneous WSNs, Farash et al. [18] provided a strategy for user authentication and key establishment in order to provide secure IoT communication. Later, Amin et al. [19] performed a security analysis on Farash et al.’s scheme [18] and discovered that it was vulnerable to offline password guessing attack, session-specific temporary information leakage attack, and user impersonation attack. Later, an ECC-based user authentication protocol for IoT applications was proposed by Challa et al. [20]. However, Jia et al. [21], on the other hand, discovered that Challa et al.’s scheme [20] does not prevent impersonation attack and it also does not preserve untraceability property.
Sharma and Kalra [22] developed a lightweight user authentication technique that might be utilized in a cloud-based IoT healthcare application. However, during the registration of medical professionals, their mechanism is not safe against a privileged-insider attack. Furthermore, it does not provide the sensor node anonymity and session key security under the Canetti and Krawczyk (CK) adversary model. Zhou et al. [23] developed a method of authentication that combines the IoT-based systems and cloud servers. Martinez-Pelaez et al. [24] later discovered that Zhou et al.’s scheme [23] was vulnerable to a number of attacks, including user impersonation attack, replay attack, privileged-insider attack, and man-in-the-middle attack.
Finally, a summary regarding various techniques and security flaws or limitations among the competing existing schemes is provided in Table 1.

3. System Models Used in the Proposed ACM-SH

In this section, we provide the “network model”, as well as the “threat model”, for designing our proposed scheme (ACM-SH) and also for analyzing its security.

3.1. Network Model

The network model of the proposed scheme given in Figure 1 shows the flow of communications among various entities of a sustainable smart healthcare system. It consists of the health server, various smart healthcare devices and a trusted registration authority ( R A ) . The communications occurred between the smart healthcare devices, and also between the smart healthcare device and health server, are susceptible to various attacks as the messages travel through open channels (i.e., Internet). Therefore, it becomes essential to secure this communication with the deployment of some access control mechanism. In the given network model, the R A does the registration of various entities, such as smart healthcare devices, health servers and users. The smart healthcare devices are registered with their unique credentials issued by the trusted R A . The healthcare devices generate the data and send it to the health server for further processing and analysis. The health server stores the healthcare related data in its database, which can be utilized to make some useful outcomes from it (i.e., prediction of an illness).

3.2. Threat Model

ACM-SH is designed through the guidelines of two widely used threat models: (1) Dolev-Yao (DY) threat model [25] and (2) Canetti and Krawczyk’s adversary model [7,8].
  • Under the assumptions of the DY model, any two communicating parties communicate through an open channel, and the end-point entities, such as smart healthcare devices and health servers, are not commonly trusted. Over an insecure channel, an adversary, say A , can read (eavesdrop) the exchanged messages as well as modify, update or delete them.
  • In addition, we also use the widely-recognized current de facto model, known as the Canetti and Krawczyk’s adversary model [7,8] or the CK-adversary model. According to the CK-adversary model, A can have all the capabilities like the DY model, plus the ability to compromise “secret credentials and session states (session keys)”. Aside from that, A can physically seize some smart healthcare devices and extract the data they contain using a sophisticated power analysis attack [26]. The extracted data can be further utilized to carry out a variety of malicious operations, including collecting secret credentials and computing session keys to launch device impersonation attack, replay attack, privileged-insider, and man-in-the-middle attacks.
The registration authority R A is considered to be a fully trustworthy body in the network that will not be hacked by any means. However, a privileged-insider user acting as an attacker can misuse the registration credentials of the entities and try to mount other attacks, like impersonation attacks. Thus, we assume that a privileged insider attack is possible even though the R A is fully trusted entity.

4. The Proposed Scheme: ACM-SH

In this section, we explain different phases of the proposed scheme (ACM-SH). ACM-SH is divided into the following phases: (a) “registration phase”, (b) “access control and key establishment phase” and (c) “dynamic device addition phase”. The brief description of each phase is explained below.
  • The “registration phase” is required to perform the registration of various entities, such as health servers and smart healthcare devices. In this phase, the trusted R A of the network performs the registration of these entities. After that, the entities need to be deployed in the network.
  • The “access control and key establishment phase” allows the legitimate entities, such as smart healthcare devices and health servers execute the steps of access control mechanism. When these steps are executed successfully, the entities establish the session keys for their secure communication after mutual authentication.
  • There is a possibility that some smart healthcare devices stop their working or may be physically stolen by an adversary. In that situation, it is preferable to deploy new smart healthcare devices in the network to perform the intended activities of the system. To perform this task, we can use the “dynamic device addition phase”.
A list of notations and their respective meanings is provided in Table 2 that are used for describing and analyzing the proposed ACM-SH. The details of various phases are explained in the following subsections.

4.1. Registration Phase

The registration of various entities (i.e., smart healthcare devices and health server) is performed by the trusted registration authority ( R A ) in offline mode.

4.1.1. Registration of Smart Healthcare Device

This phase allows the smart healthcare devices to be registered by the R A using the following steps:
  • RHD1: R A starts the process and generates its own secret key and secret key of each smart healthcare device ( H D i ) as k R A and k H D i , respectively. Then, the R A selects a unique identity for each smart healthcare device H D i as I D H D i and calculates its corresponding pseudo-identity as R I D H D i = h ( I D H D i | | k R A ) .
  • RHD2: The R A calculates the temporal credential of each H D i as T C H D i = h ( I D H D i | | R T S H D i | | k R A | | k H D i ) , where R T S H D i is the registration timestamp value of H D i . R A also generates a temporary identity for each H D i as T I D H D i . R A further stores { ( T I D H D i , R I D H D i , T C H D i , h ( ) } in the memory of each H D i . Finally, the registered devices H D i can be deployed for the required healthcare services.

4.1.2. Registration of Health Server

In this phase, the health servers are registered by the R A using the following steps:
  • RHS1: The R A starts the process and generates the secret key of health server ( H S k ) as k H S k . The R A then selects a unique identity for the health server H S k as I D H S k and calculates its pseudo-identity as R I D H S k = h ( I D H S k | | k R A ) .
  • RHS2: The R A calculates the H S k ’s temporal credentials as T C H S k = h ( I D H S k | | R T S H S k | | k R A | | k H S k ) , where R T S H S k is the registration timestamp value of H S k . R A then stores the registration information { { ( T I D H D i , R I D H D i , T C H D i ) | i = 1 , 2 , , n H D } , R I D H S k , T C H S k , h ( · ) } in the secured region of the database of H S k , where n H D are the total number of smart healthcare devices in the network. Here, it is important to mention that after the registration of H D i and H S k , the secret values like T I D H D i , R I D H D i , T C H D i , I D H S k , R I D H S k , k H D i , k H S k , R T S H D i and R T S H S k are deleted from the database of R A in order to thwart the attempts to launch stolen verifier, privileged insider, credential guessing and session key computation attacks by the adversary.

4.2. Access Control and Key Establishment Phase

This phase is necessary for implementing a safe access control among smart healthcare devices H D i and H D j , and also between a smart healthcare device H D i and its associated health server H S k .

4.2.1. Access Control in between Smart Devices H D i and H D j

This phase gives a safe access control and key arrangement between two smart healthcare devices H D i and H D j . Both devices must mutually authenticate each other before establishing a session key S K H D i , H D j for secure their communication. After successful authentication, both devices can communicate securely. The various steps involved this process are as follows.
  • ACDD1: Note that H D i stores { ( T I D H D i , R I D H D i , T C H D i , h ( ) ) , which help us to provide the “secure access control and key establishment”. H D i begins the access control by creating a new timestamp T S 1 and a random secret value r s 1 . Then, H D i computes M 1 = h ( r s 1 | | T C H D i ) h ( R I D H D i | | T S 1 ) and M 2 = h ( h ( r s 1 | | T C H D i ) | | R I D H D i | | T S 1 ) . to send the message m s g 1 = { R I D H D i , M 1 , M 2 , T S 1 } to H D j by means of an open channel.
  • ACDD2: H D j validates the timeliness of the received timestamp value T S 1 through the condition T S 1 T S 1 Δ T when m s g 1 arrives, where T S 1 is the time when m s g 1 is received and Δ T is the maximum transmission delay that can be used to prevent a replay attack. If this condition holds, the H D j computes h ( r s 1 | | T C H D i ) = M 1 h ( R I D H D i | | T S 1 ) and M 2 = h ( h ( r s 1 | | T C H D i ) | | R I D H D i | | T S 1 ) , and checks the validity of the condition: M 2 = M 2 . If both conditions are valid, the H D i is authenticated with H D j . After that, H D j generates another random secret r s 2 and a fresh timestamp value T S 2 to compute M 3 = h ( r s 2 | | T C H D j ) h ( R I D H D j | | T S 2 ) . It further computes the session key shared with H D i as S K H D j , H D i = h ( h ( r s 1 | | T C H D i ) | | h ( r s 2 | | T C H D j ) | | T S 1 | | T S 2 | | R I D H D i | | R I D H D j ) . The H D j also computes M 4 = h ( S K H D j , H D i | | R I D H D i | | R I D H D j | | T S 1 | | T S 2 ) . After these computations, H D j sends the message m s g 2 = { R I D H D j , M 3 , M 4 , T S 2 } to H D i via an open channel.
  • ACDD3: H D i validates the timeliness of the received timestamp value T S 2 through the condition: T S 2 T S 2 Δ T when m s g 2 arrives. If this holds, the H D i computes h ( r s 2 | | T C H D j ) = M 3 h ( R I D H D j | | T S 2 ) and the session key shared with H D j as S K H D i , H D j = h ( h ( r s 1 | | T C H D i ) | | h ( r s 2 | | T C H D j ) | | T S 1 | | T S 2 | | R I D H D i | | R I D H D j ) . Next, H D i computes M 4 = h ( S K H D i , H D j | | R I D H D i | | R I D H D j | | T S 1 | | T S 2 ) and checks if M 4 = M 4 holds or not. If it matches, the computed session key by H D i is considered as a correct one and H D j is authenticated with H D i . After that, H D i generates another timestamp value T S 3 and computes session key verifier as M 5 = h ( S K H D i , H D j | | T S 3 ) to send the message m s g 3 = { M 5 , T S 3 } to H D j via a public channel.
  • ACDD4: Upon the arrival of m s g 3 , H D j checks the validity of timestamp value T S 3 as per the condition discussed above. If it holds, the H D j computes M 5 = h ( S K H D j , H D i | | T S 3 ) and checks the condition: M 5 = M 5 . If it matches, the H D j assumes that the session key computed by H D i is also correct. Finally, both H D i and H D j establish the common session key S K H D i , H D j = ( S K H D j , H D i ) for their secure transmission of data.
The overall access control process between the smart healthcare devices H D i and H D j is briefed in Figure 2.

4.2.2. Access Control in between Smart Device H D i and Health Server H S k

The secure access control and key establishment between the deployed smart healthcare devices H D i and their associated health server H S k is provided in this phase. Both entities must mutually authenticate each other to establish the session keys S K H D i , H S k for secure exchange of data. The healthcare data of the patients can be stored over the health server H S k in a secure way. The steps involved in this process are given below.
  • ACDS1: H D i starts the process, and generates a fresh timestamp value T 1 and a random secret value R S 1 to compute M S 1 = h ( R S 1 | | T 1 ) h ( R I D H D i | | T 1 | | T C H D i ) and M S 2 = h ( h ( R S 1 | | T 1 ) | | R I D H D i | | T C H D i | | T 1 ) . The H D i then sends the message M S G 1 = { T I D H D i , M S 1 , M S 2 , T 1 } to H S k via an open channel.
  • ACDS2: Upon the arrival of M S G 1 , H S k checks the validity of timestamp using the condition: T 1 T 1 Δ T , where T 1 is the time when M S G 1 is received and Δ T is the maximum transmission delay. If it holds, the H S k fetches R I D H D i , T C H D i corresponding to the received T I D H D i . The H S k computes h ( R S 1 | | T 1 ) = M S 1 h ( R I D H D i | | T 1 | | T C H D i ) and M S 2 = h ( h ( R S 1 | | T 1 ) | | R I D H D i | | T C H D i | | T 1 ) , and checks if M S 2 = M S 2 holds or not. If it holds, the H D i is authenticated with the H S k . Now, H S k generates another timestamp value T 2 and a random secret value R S 2 for calculating the parameters M S 3 = h ( R S 2 | | T C H S k | | R I D H S k ) h ( T C H D i | | R I D H D i | | T 2 ) . Furthermore, H S k computes the session key shared with H D i as S K H S k , H D i = h ( R S 2 | | T C H S k | | R I D H S k ) | | T C H D i | | R I D H D i | | T 1 | | T 2 | | h ( R S 1 | | T 1 ) ) . In addition, H S k generates a new temporary identity of H D i as T I D H D i n e w and computes M S 4 = h ( S K H S k , H D i | | T 1 | | T 2 | | T C H D i | | h ( R S 1 | | T 1 ) ) and M S 5 = T I D H D i n e w h ( h ( R S 1 | | T 1 ) | | h ( R S 2 | | T C H S k | | R I D H S k ) | | T 1 | | T 2 ) ) . Then, H S k sends the message M S G 2 = { M S 3 , M S 4 , M S 5 , T 2 } to H D i via a public channel.
  • ACDS3: Upon the arrival of M S G 2 , H D i checks the timeliness of T 2 . If it holds, the H D i computes h ( R S 2 | | T C H S k | | R I D H S k ) = M 3 h ( T C H D i | | R I D H D i | | T 2 ) and the session key shared with H S k as S K H D i , H S k = h ( h ( R S 2 | | T C H S k | | R I D H S k ) | | T C H D i | | R I D H D i | | T 1 | | T 2 | | h ( R S 1 | | T 1 ) ) . The H D i computes M S 4 = h ( S K H D i , H S k | | T 1 | | T 2 | | T C H D i | | h ( R S 1 | | T 1 ) ) and checks if M S 4 = M S 4 holds or not. If it holds, the H S k is authenticated with the H D i and the computed session key is considered to be correct. H D i also computes its new temporary identity as T I D H D i n e w = M S 5 h ( h ( R S 1 | | T 1 ) | | h ( R S 2 | | T C H S k | | R I D H S k ) | | T 1 | | T 2 ) and updates T I D H D i with T I D H D i n e w in its memory. After that, H D i generates another timestamp value T 3 and computes M S 6 = h ( S K H D i , H S k | | T I D H D i n e w | | T 3 ) to send the message M S G 3 = { M S 6 , T 3 } to H S k via an open medium.
  • ACDS4: Upon the arrival of M S G 3 , H S k checks the timeliness of T 3 and if it holds, the H S k computes M S 6 = h ( S K H D i , H S k | | T I D H D i n e w | | T 3 ) to check the condition: M S 6 = M S 6 . If the condition is satisfied, the session key computed by H D i is treated as correct and it is assumed that H D i has successfully updated its temporary identity. After that, both H D i and H S k share the common session key S K H D i , H S k = ( S K H S k , H D i ) for their secure transmission of data.
The overall access control process in between a smart device H D i and its corresponding health server H S k is briefed in Figure 3.

4.3. Dynamic Smart Healthcare Device Addition Phase

It is sometimes required to provide the possibility of the addition of the new smart healthcare devices in the network. The addition of new smart healthcare devices can be done using the following steps.
  • DHD1: The R A starts the process by generating the secret key of a new smart healthcare device ( H D i ν ) as k H D i ν and then selecting an identity for the new smart healthcare device H D i ν as I D H D i ν for calculating its pseudo-identity as R I D H D i ν = h ( I D H D i ν | | k R A ) .
  • DHD2: The R A also calculates its temporal credential as T C H D i ν = h ( I D H D i ν | | R T S H D i ν | | k R A | | k H D i ν ) , where R T S H D i ν is the registration timestamp value of H D i ν . In addition, the R A generates a temporary identity for H D i ν as T I D H D i ν .
  • DHD3: The R A stores { ( T I D H D i ν , R I D H D i ν , T C H D i ν , h ( ) } in the memory of H D i ν and then the device needs to be deployed for the required healthcare services. Furthermore, the R A sends the registration information related to H S i ν to H S k in a secure way, i.e., encryption of information through a pre-shared master secret key ( M K H S k , R A ) between H S k and R A .

5. Security Analysis

In this section, we provide a detailed security analysis of the proposed scheme (ACM-SH) using the threat model defined in this paper. Through the security analysis, we show that the proposed ACM-SH is robust against various potential attacks including the replay attack, man-in-the-middle (MiTM) attack, impersonation attack, ephemeral secret leakage (ESL) attack, privileged insider attack, physical smart healthcare device stolen attack and stolen verifier attack, which are provided in Propositions 1–6.
Proposition 1.
ACM-SH is secure against replay attack.
Proof. 
In the proposed ACM-SH, we use different freshly generated timestamp values, such as T 1 , T 2 and T 3 in the transmitted messages m s g 1 , m s g 2 and m s g 3 , and T S 1 , T S 2 and T S 3 in the messages M S G 1 , M S G 2 and M S G 3 , respectively. Suppose these messages are intercepted by an adversary A and then these are re-sent to the receivers after some time. However, the timestamp values attached in the transmitted messages are verified at the receiver’s end through the condition: T i T i Δ T or T S i T S i Δ T . If these conditions hold, the messages are accepted by the receivers; otherwise, the receivers discard the messages. As a result, acceptance of the messages necessarily implies that the messages are fresh and they are not replayed one. In this way, ACM-SH is able to defend the replay attack against the adversary A . □
Proposition 2.
ACM-SH is secure against man-in-the-middle (MiTM) and impersonation attacks.
Proof. 
In ACM-SH, we have used different “timestamp values, random secret values, pseudo identities, and secret keys”. The secret identities and secret key values are only known to the concerned parties, such as H D i and H S k . If an adversary A intercepts the communicated messages and later on, he/she tries to modify them, and under the deployed mechanism it is very difficult for A to update the messages as he/she does not know various secret values. Therefore, A cannot modify the messages m s g 1 , m s g 2 , m s g 3 and M S G 1 , M S G 2 and M S G 3 . In a similar way, A cannot construct the messages m s g 1 , m s g 2 , m s g 3 and M S G 1 , M S G 2 and M S G 3 as valid messages, and send them on behalf of the sender. Hence, under these conditions, it is not possible for A to launch the MiTM attacks as well as impersonation attacks on the proposed ACM-SH. □
Proposition 3.
ACM-SH is secure against ephemeral secret leakage (ESL) attack.
Proof. 
In ACM-SH, the session keys S K H D j , H D i = h ( h ( r s 1 | | T C H D i ) | | h ( r s 2 | | T C H D j ) | | T S 1 | | T S 2 | | R I D H D i | | R I D H D j ) and S K H S k , H D i = h ( R S 2 | | T C H S k | | R I D H S k ) | | T C H D i | | R I D H D i | | T 1 | | T 2 | | h ( R S 1 | | T 1 ) ) are established between H D i and H D j and H S k and H D i , respectively. The short term secret values (i.e., random secret values) and long term secret values are used to generate session keys in the proposed ACM-SH. However, we get different session keys in different sessions by using these secret values as random secrets, and current timestamps are applied. Furthermore, an attacker A is unaware of the secret credentials. Thus, A is unable to calculate the session keys. As a result, under the CK-adversary model, ACM-SH protects against the ephemeral secret leaking (ESL) attack. □
Proposition 4.
ACM-SH is secure against privileged insider attack.
Proof. 
In ACM-SH, the R A deletes all sensitive information from its database once the successful registration of the entities, such as H D i and H S k , performed successfully. Therefore, a privileged insider user of the R A does not have any knowledge of secret credentials (i.e., k H D i , k H S k , R T S H D i , R T S H S k , T C H D i , T C H S k ) associated with the entities. Hence, the privileged insider user of the R A can not launch various attacks, like session key computation and credentials guessing attacks on the proposed ACM-SH. As a result, ACM-SH has ability to defend the privileged insider attack. □
Proposition 5.
ACM-SH is resilient against physical smart healthcare device stolen attack.
Proof. 
In ACM-SH, the smart healthcare device H D i stores stores { ( T I D H D i , R I D H D i , T C H D i , h ( ) } in its memory. Moreover, the session keys are computed between H D i and H D j , and H D i and H S k as S K H D j , H D i = h ( h ( r s 1 | | T C H D i ) | | h ( r s 2 | | T C H D j ) | | T S 1 | | T S 2 | | R I D H D i | | R I D H D j ) and S K H S k , H D i = h ( R S 2 | | T C H S k | | R I D H S k ) | | T C H D i | | R I D H D i | | T 1 | | T 2 | | h ( R S 1 | | T 1 ) ) , respectively. Each session generates and establishes a new session key. The parameters, like T I D H D i , R I D H D i , T C H D i , R T S H D i and k H D i are different and unique for different entities. This helps in producing different session keys for the different entities in various sessions. Now, assume an attacker physically steals a smart healthcare device and then uses the advanced power analysis attack [26] to obtain the secret credentials from its memory. However, this malicious task only causes revealing of this particular session key, but not the session keys of other future sessions or the session keys of other devices. Hence, the remaining part of the communication is still safe. This means that ACM-SH has ability to defend the physical smart healthcare device stolen attack. □
Proposition 6.
ACM-SH is resilient against stolen verifier attack.
Proof. 
In ACM-SH, H S k stores information { { ( T I D H D i , R I D H D i , T C H D i ) | i = 1 , 2 , , n H D } , R I D H S k , T C H S k , h ( · ) } in the secured region of its database. These values are not known to an adversary A . Therefore, A cannot extract the secret values from the database of H S k . Thus, other linked attacks, such as “session key computation” and “credential guessing” attacks on ACM-SH are not possible. As a result, ACM-SH can protect against the stolen verifier attack. □

6. Comparative Study

In this section, the proposed ACM-SH is compared to other relevant competing schemes, such as the schemes of Challa et al. [20], Farash et al. [18], Sharma and Kalra [22], Zhou et al. [23], Turkanovic et al. [16] and Neha et al. [2]. It is worth noting that these schemes are also applicable for IoT-based healthcare applications.

6.1. Comparison of Communication Costs

We consider the identity, random nonce or random secret, hash digest (in case of secure hash algorithm (SHA-1) [27]), and timestamp as 160, 128, 160, and 32 bits, respectively. It is known that an “1024 bit RSA public key cryptosystem” provides the same-level security as that for an “160 bit elliptic curve cryptography (ECC) cryptosystem” [28]. An elliptic curve point of the form P = ( P x , P y ) is considered as ( 160 + 160 ) = 320 bits, where x and y coordinates of the point P are P x and P y , respectively. The communication costs of ACM-SH (i.e., for H D i to H D j communication) and other protocols are given in Table 3. In ACM-SH, the messages m s g 1 , m s g 2 and m s g 3 exchanged between H D i and H D j require 512, 512 and 192 bits as communication costs, respectively. Thus, the total communication cost of our proposed ACM-SH becomes ( 512 + 512 + 192 ) = 1216 bits. On the other hand, the schemes of Challa et al. [20], Farash et al. [18], Sharma and Kalra [22], Zhou et al. [23], Turkanovic et al. [16] and Neha et al. [2] are estimated as 2528, 2752, 2912, 3840, 2720 and 1824 bits, respectively. As indicated in Table 3, ACM-SH performs much better in communication costs than other existing schemes.

6.2. Comparison of Computation Costs

In this comparative study, the notations T e c m , T f e , and T h are used to signify the time required for an “ECC point multiplication”, a “fuzzy extractor function” for biometric verification in the case of the schemes of Challa et al. [20], and a “one way hash function”, respectively. On the basis of available results reported in [29], we have considered T h 0.00032 s, T e c m 0.0171 s, and T f e T e c m , that is, T f e 0.0171 s. The comparison of computation costs among the proposed schemes and other exitsing schemes is given in Table 4. It is noted that the proposed ACM-SH incurs 14 T h 4.48 ms as the computation cost, which is less than the computation costs required in other existing schemes.

6.3. Comparison of Security and Functionality Features

Table 5 compares the security and functionality attributes of the proposed ACM-SH with those for the other existing schemes. Various features, such as ϕ S ϕ 1 ϕ S ϕ 4 , ϕ S ϕ 6 , ϕ S ϕ 16 , ϕ S ϕ 17 and ϕ S ϕ 18 are not supported or available in Farash et al.’s scheme [18]. Contrary to that, Challa et al.’s scheme [20] does not support the features ϕ S ϕ 11 and ϕ S ϕ 14 . Furthermore, other schemes like Sharma and Kalra [22], Zhou et al. [23], Turkanovic et al. [16] and Neha et al. [2] lack the necessary functionality and security characteristics. However, when compared to other existing schemes, ACM-SH provides superior security and additional functionality features.

7. Practical Implementation

In this section, we provide a practical implementation of out proposed scheme (ACM-SH) by implementing both the registration and access control phases. As discussed in the network model of the proposed ACM-SH, the data analysis task is performed at the health server. It is essentially required to predict the health-related information from the securely collected healthcare data.

7.1. Simulation Environment

The implementation of the proposed ACM-SH has been done on the following system configuration: Intel(R) Core (TM) i3-5005U processor @ 2.00 GHz with installed of RAM 4 GB. The integrated development environment (IDE) was anaconda, Jupyter notebook with Python 3 programming language. The storage was done through Firebase by the Google. The considered libraries were Pandas, Numpy, Keras, Tensorflow, PIL, tkinter (for GUI). We have taken the pneumonia images dataset from the kaggle website [30]. The considered dataset contains 5683 images. Note that the Keras model was used along with the Tensorflow libraries. The sequential Keras vgg16 module is based on the transfer learning so that we can train our model and save it for the future analysis. The details of the simulation parameters are given in Table 6.

7.2. Discussions on Simulation Results

In the implemented system, different tasks were performed, such as (a) training of model, (b) uploading X-ray image to the system through unique patent’s identification number, and (c) fetching images from the database and analyzing the patient’s illness through identification number. In the implemented system, the images of different registered patients can be provided through various unique identification numbers (refer to Figure 4). This one has been implemented with the help of the proposed registration phase of smart healthcare device along with the registration of health server described in Section 4.1.1 and Section 4.1.2, respectively. After getting the images, the system does the analysis as per the trained model. Note that we have implemented the access control phases described in Section 4.2.1 and Section 4.2.2 in order to make secure communication of the entities and also for fetching the data securely with the help of the established session keys. In this way, we emphasize the role of the access control in this simulation.
The system predicts about the illness of the patients with the following two scenarios:
  • Case 1 (Normal): This case is considered as no illness for a patient. For example, a patient with ID 200204 has no healthcare issues.
  • Case 2 (Abnormal): This refers to an illness detected for a patient. For example, a patient suffering from pneumonia for the case of the patient with ID 101006.
The implemented system can then detect the symptoms of pneumonia in a patient with ID 101006 with an accuracy of 93 % . These results are illustrated in Figure 5 and Figure 6, respectively. Here, Figure 4, Figure 5 and Figure 6 depict a user’s view of the implemented software, which is a practical implementation of the proposed ACM-SH. Figure 4 basically illustrates how the data of a smart device belonging to a patient is securely uploaded with the information in the health server with the help of the established session key between the device and the health server. Figure 5 and Figure 6 illustrate the the analysis as per the trained model on the genuine data stored at the health server for different patients’ cases.

8. Conclusions and Future Work

Sustainable smart healthcare system provides an enormous number of advantages over a traditional system. To overcome the security problems, a scheme for secure access control and key establishment for a long-term sustainable smart healthcare system (in short, ACM-SH) has been presented. The results of the security analysis show that ACM-SH is secured against a variety of attacks that are possible in an IoMT-enabled sustainable smart healthcare system. The proposed ACM-SH offers superior security and additional functionality capabilities as compared to those for other competing schemes. Furthermore, a simulation study shows that ACM-SH can determine its impact on the key performance indicators. Since ACM-SH is lightweight in nature and requires less computation, communication and storage resources, it seems to be practical for the real-time sustainable smart healthcare applications and usage.
In the future, we would like to add more functionality features, such as device revocation phase and key revocation phase in the presented scheme while keeping the same level of security as offered currently.

Author Contributions

All the authors (S.T., M.W., D.P.S., A.K.D., A.A., A.R.A. and H.K.) contributed equally to this work. All authors have read and agreed to the published version of the manuscript.

Funding

The authors extend their gratitude to the Deanship of Scientific Research at King Khalid University for funding this work through research groups program under grant number R.G.P. 2/132/42.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are openly available in [30].

Acknowledgments

We thank the anonymous reviewers and the Editor for their valuable comments, which helped us to improve the quality and presentation of the paper.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Garg, N.; Wazid, M.; Das, A.K.; Singh, D.P.; Rodrigues, J.J.P.C.; Park, Y. BAKMP-IoMT: Design of Blockchain Enabled Authenticated Key Management Protocol for Internet of Medical Things Deployment. IEEE Access 2020, 8, 95956–95977. [Google Scholar] [CrossRef]
  2. Garg, N.; Obaidat, M.S.; Wazid, M.; Das, A.K.; Singh, D.P. SPCS-IoTEH: Secure Privacy-Preserving Communication Scheme for IoT-Enabled e-Health Applications. In Proceedings of the IEEE International Conference on Communications (ICC), Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar]
  3. Wazid, M.; Bera, B.; Mitra, A.; Das, A.K.; Ali, R. Private Blockchain-Envisioned Security Framework for AI-Enabled IoT-Based Drone-Aided Healthcare Services. In Proceedings of the ACM MobiCom Workshop on Drone Assisted Wireless Communications for 5G and Beyond, London, UK, 25 September 2020; pp. 37–42. [Google Scholar]
  4. Ullah, I.; Zeadally, S.; Amin, N.U.; Khan, M.A.; Khattak, H. Lightweight and provable secure cross-domain access control scheme for internet of things (IoT) based wireless body area networks (WBAN). Microprocess. Microsyst. 2021, 81, 103477. [Google Scholar] [CrossRef]
  5. Dwivedi, A.D.; Singh, R.; Ghosh, U.; Mukkamala, R.R.; Tolba, A.; Said, O. Privacy preserving authentication system based on non-interactive zero knowledge proof suitable for Internet of Things. J. Ambient. Intell. Humaniz. Comput. 2021, 1–11. [Google Scholar] [CrossRef]
  6. Chowdhury, D.; Das, A.; Dey, A.; Sarkar, S.; Dwivedi, A.D.; Rao Mukkamala, R.; Murmu, L. ABCanDroid: A Cloud Integrated Android App for Noninvasive Early Breast Cancer Detection Using Transfer Learning. Sensors 2022, 22, 832. [Google Scholar] [CrossRef]
  7. Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. Advances in Cryptology—EUROCRYPT; Pfitzmann, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 453–474. [Google Scholar]
  8. Canetti, R.; Krawczyk, H. Universally Composable Notions of Key Exchange and Secure Channels. Advances in Cryptology—EUROCRYPT; Knudsen, L.R., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  9. Rana, S.; Mishra, D. Efficient and Secure Attribute Based Access Control Architecture for Smart Healthcare. J. Med. Syst. 2020, 44, 97. [Google Scholar] [CrossRef] [PubMed]
  10. Alabdulatif, A.; Khalil, I.; Yi, X.; Guizani, M. Secure Edge of Things for Smart Healthcare Surveillance Framework. IEEE Access 2019, 7, 31010–31021. [Google Scholar] [CrossRef]
  11. Lu, R.; Lin, X.; Shen, X. SPOC: A Secure and Privacy-Preserving Opportunistic Computing Framework for Mobile-Healthcare Emergency. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 614–624. [Google Scholar] [CrossRef]
  12. Saini, A.; Zhu, Q.; Singh, N.; Xiang, Y.; Gao, L.; Zhang, Y. A Smart-Contract-Based Access Control Framework for Cloud Smart Healthcare System. IEEE Internet Things J. 2021, 8, 5914–5925. [Google Scholar] [CrossRef]
  13. Kirsal Ever, Y. Secure-Anonymous User Authentication Scheme for e-Healthcare Application Using Wireless Medical Sensor Networks. IEEE Syst. J. 2019, 13, 456–467. [Google Scholar] [CrossRef]
  14. Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. Policy-based access control for constrained healthcare resources in the context of the Internet of Things. J. Netw. Comput. Appl. 2019, 139, 57–74. [Google Scholar] [CrossRef]
  15. Roy, S.; Das, A.K.; Chatterjee, S.; Kumar, N.; Chattopadhyay, S.; Rodrigues, J.J.P.C. Provably Secure Fine-Grained Data Access Control Over Multiple Cloud Servers in Mobile Cloud Computing Based Healthcare Applications. IEEE Trans. Ind. Inform. 2019, 15, 457–468. [Google Scholar] [CrossRef]
  16. Turkanovic, M.; Brumen, B.; Holbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
  17. Amin, R.; Biswas, G. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
  18. Farash, M.S.; Turkanović, M.; Kumari, S.; Holbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  19. Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  20. Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Goutham Reddy, A.; Yoon, E.J.; Yoo, K.Y. Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
  21. Jia, X.; He, D.; Li, L.; Choo, K.K.R. Signature-Based Three-Factor Authenticated Key Exchange for Internet of Things Applications. Multimed. Tools Appl. 2018, 77, 18355–18382. [Google Scholar] [CrossRef]
  22. Sharma, G.; Kalra, S. A Lightweight User Authentication Scheme for Cloud-IoT Based Healthcare Services. Iran. J. Sci. Technol. Trans. Electr. Eng. 2018, 43, 1–18. [Google Scholar] [CrossRef]
  23. Zhou, L.; Li, X.; Yeh, K.H.; Su, C.; Chiu, W. Lightweight IoT-based authentication scheme in cloud computing circumstance. Future Gener. Comput. Syst. 2019, 91, 244–251. [Google Scholar] [CrossRef]
  24. Martínez-Peláez, R.; Toral-Cruz, H.; Parra-Michel, J.R.; García, V.; Mena, L.J.; Felix, V.G.; Ochoa-Brust, A. An Enhanced Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstances. Sensors 2019, 19, 2098. [Google Scholar] [CrossRef] [Green Version]
  25. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  26. Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
  27. NIST. Secure Hash Standard. Available online: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf (accessed on 19 January 2019).
  28. Vanstone, S. Responses to NIST’s proposal. Commun. ACM 1992, 35, 50–52. [Google Scholar]
  29. Odelu, V.; Das, A.K.; Goswami, A. An Efficient Biometric-Based Privacy-Preserving Three-Party Authentication with Key Agreement Protocol Using Smart Cards. Sec. Commun. Netw. 2015, 8, 4136–4156. [Google Scholar] [CrossRef] [Green Version]
  30. Chest X-ray Images (Pneumonia). Available online: https://www.kaggle.com/paultimothymooney/chest-xray-pneumonia/version/1 (accessed on 2 February 2022).
Figure 1. Network model of the proposed ACM-SH.
Figure 1. Network model of the proposed ACM-SH.
Sustainability 14 04661 g001
Figure 2. Summary of access control process in between smart healthcare devices H D i and H D j .
Figure 2. Summary of access control process in between smart healthcare devices H D i and H D j .
Sustainability 14 04661 g002
Figure 3. Summary of access control process in smart device H D i and health server H S k .
Figure 3. Summary of access control process in smart device H D i and health server H S k .
Sustainability 14 04661 g003
Figure 4. View for uploading the images of a patient.
Figure 4. View for uploading the images of a patient.
Sustainability 14 04661 g004
Figure 5. Scenario of a normal case with no illness is detected (Case 1).
Figure 5. Scenario of a normal case with no illness is detected (Case 1).
Sustainability 14 04661 g005
Figure 6. Scenario of illness case when the pneumonia is detected (Case 2).
Figure 6. Scenario of illness case when the pneumonia is detected (Case 2).
Sustainability 14 04661 g006
Table 1. Critical analysis of existing state of art schemes.
Table 1. Critical analysis of existing state of art schemes.
ProtocolTechnique UsedSecurity Flaws and Other Issues
Farash et al. [18]Efficient user authentication and key agreement schemeAbsence of smart card revocation process, absence of anonymity property, vulnerable to privileged-insider attack, vulnerable to off-line password guessing attack, insecure against stolen smart card attack, insecure against user impersonation attack, not provide session-key security under the CK adversary model and absence of healthcare data analysis and prediction process.
Challa et al. [20]Signature-based authenticated key establishment schemeAbsence of untraceability property, vulnerable to smart IoT device impersonation attack and absence of healthcare data analysis and prediction process.
Turkanovic et al. [16]Efficient authentication and key agreement schemeVulnerable to privileged-insider attack, insecure against off-line password guessing attack, insecure against stolen smart card attack, vulnerable to impersonation attack, absence of untraceability property, not provide biometric update phase, not provide smart card revocation and absence of healthcare data analysis and prediction process.
Sharma and Kalra [22]Lightweight user authentication for cloud-IoT based healthcare servicesAbsence of anonymity property, vulnerable to privileged-insider attack, vulnerable to off-line password guessing attack, vulnerable to stolen smart card/mobile device attack, absence of biometric update phase, absence of smart card revocation process, not provide session-key security under the CK adversary model.
Zhou et al. [23]Lightweight IoT-based authentication schemeVulnerable to most of the potential attacks and not provide essential functionality features.
Neha et al. [2]Privacy-preserving secure communication for IoT-enabled e-health applicationsAbsence of healthcare data analysis and prediction process.
Table 2. Notations used in the paper.
Table 2. Notations used in the paper.
NotationMeaning
A An adversary
R A Trusted registration authority
H D i i t h smart healthcare device
H S k k t h health server
T i or T S i i t h timestamp value
r s i or R S i i t h random secret value
h ( · ) Collision-resistant cryptographic one-way hash function
S K A , B Session key between two communicating parties A and B
| | Concatenation operation
Bitwise exclusive-OR ( X O R ) operation
Table 3. Comparison of communication costs.
Table 3. Comparison of communication costs.
SchemeNo. of MessagesNo. of Bits
ACM-SH31216
Neha et al. [2]31824
Turkanovic et al. [16]42720
Sharma and Kalra [22]42912
Farash et al. [18]42752
Zhou et al. [23]43840
Challa et al. [20]32528
Table 4. Comparison of computation costs.
Table 4. Comparison of computation costs.
SchemeTotal Cost
ACM-SH 14 T h 4.48 ms
Neha et al. [2] 8 T e c m + 17 T h 142.24 ms
Challa et al. [20] 1 T f e + 14 T e c m + 12 T h 260.34 ms
Farash et al. [18] 32 T h 10.24 ms
Sharma and Kalra [22] 23 T h 7.36 ms
Zhou et al. [23] 36 T h 11.52 ms
Turkanovic et al. [16] 19 T h 6.08 ms
Table 5. Comparison of functionality and security features.
Table 5. Comparison of functionality and security features.
FeatureFarashChalla TurkanovicSharmaZhouNehaACM-SH
et al. [18]et al. [20]et al. [16]Kalra  [22]et al. [23]et al. [2]
ϕ S ϕ 1 ××
ϕ S ϕ 2 ××××
ϕ S ϕ 3 ×××NA
ϕ S ϕ 4 ×××NANA
ϕ S ϕ 5
ϕ S ϕ 6 ×××NANA
ϕ S ϕ 7 ×
ϕ S ϕ 8 ×
ϕ S ϕ 9 ×
ϕ S ϕ 10
ϕ S ϕ 11 ××
ϕ S ϕ 12 NA
ϕ S ϕ 13 ×NANA
ϕ S ϕ 14 ×NA
ϕ S ϕ 15 NA×××NANA
ϕ S ϕ 16 ××××NANA
ϕ S ϕ 17 ×××
ϕ S ϕ 18 ××××××
Note: ϕSϕ1: “presence of device or user anonymity property”; ϕSϕ2: “prevent privileged-insider attack”; ϕSϕ3: “prevent off-line password guessing attack”; ϕSϕ4: “prevent stolen smart card or mobile device attack”; ϕSϕ5: “prevent denial-of-service attack”; ϕSϕ6: “prevent user impersonation attack”; ϕSϕ7: “prevent replay attack”; ϕSϕ8: “prevent man-in-the middle attack”; ϕSϕ9: “provide mutual authentication”; ϕSϕ10: “provide session key agreement”; ϕSϕ11: “presence of untraceability property”; ϕSϕ12: “prevent sensor node/sensor/smart IoT device/smart healthcare device physical capture attack”; ϕSϕ13: “availability of server independent password update phase”; ϕSϕ14: “prevent sensor node/sensing device/smart IoT device/smart healthcare device impersonation attack”; ϕSϕ15: “support biometric update phase”; ϕSϕ16: “availability of smart card revocation process”; ϕSϕ17: “provide session-key security under the CK adversary model”; ϕSϕ18: “availability of healthcare data analysis and prediction process”; ✓: “insecure against a specific attack or not provide that feature”; X: “secure against a specific attack or provide that feature”; NA: “not applicable”.
Table 6. Details of simulation parameters.
Table 6. Details of simulation parameters.
ParameterDescription
PlatformWindows 10
ProcessorIntel(R) Core (TM) i3-5005U processor
Random access memory (RAM) size4 GB
Development environmentintegrated development environment (IDE) with Anaconda, Jupyter notebook
Programming environmentpython 3
Online storageFirebase by Google
Libraries usedPandas, Numpy, Keras, Tensorflow, PIL, tkinter (for GUI), Keras model Tensorflow
Dataset usedpneumonia images dataset [30]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Thapliyal, S.; Wazid, M.; Singh, D.P.; Das, A.K.; Alhomoud, A.; Alharbi, A.R.; Kumar, H. ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare. Sustainability 2022, 14, 4661. https://doi.org/10.3390/su14084661

AMA Style

Thapliyal S, Wazid M, Singh DP, Das AK, Alhomoud A, Alharbi AR, Kumar H. ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare. Sustainability. 2022; 14(8):4661. https://doi.org/10.3390/su14084661

Chicago/Turabian Style

Thapliyal, Siddhant, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Ahmed Alhomoud, Adel R. Alharbi, and Harish Kumar. 2022. "ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare" Sustainability 14, no. 8: 4661. https://doi.org/10.3390/su14084661

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop