Next Article in Journal
Area Optimization Techniques for High-Density Spin-Orbit Torque MRAMs
Previous Article in Journal
Sensorless PMSM Drive Inductance Estimation Based on a Data-Driven Approach
Previous Article in Special Issue
Optimized Authentication System with High Security and Privacy
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Cross-SN: A Lightweight Authentication Scheme for a Multi-Server Platform Using IoT-Based Wireless Medical Sensor Network

by
Haqi Khalid
1,*,†,
Shaiful Jahari Hashim
1,*,†,
Sharifah Mumtazah Syed Ahmad
1,†,
Fazirulhisyam Hashim
1,† and
Muhammad Akmal Chaudhary
2
1
Department of Computer and Communication Systems Engineering, Faculty of Engineering, Universiti Putra Malaysia, Serdang 43400, Malaysia
2
Department of Electrical and Computer Engineering, College of Engineering and Information Technology, Ajman University, Ajman 346, United Arab Emirates
*
Authors to whom correspondence should be addressed.
These authors contributed equally to this work.
Electronics 2021, 10(7), 790; https://doi.org/10.3390/electronics10070790
Submission received: 31 December 2020 / Revised: 18 February 2021 / Accepted: 22 February 2021 / Published: 26 March 2021
(This article belongs to the Special Issue Cybersecurity for Wireless Networking)

Abstract

:
Several wireless devices and applications can be connected through wireless communication technologies to exchange data in future intelligent health systems (e.g., the Internet of Medical Things (IoMT)). Smart healthcare requires ample bandwidth, reliable and effective communications networks, energy-efficient operations, and quality of service support (QoS). Healthcare service providers host multi-servers to ensure seamless services are provided to the end-users. By supporting a multi-server environment, healthcare medical sensors produce many data transmitted via servers, which is impossible in a single-server architecture. To ensure data security, secure online communication must be considered since the transmitted data are sensitive. Hence, the adversary may try to interrupt the transmission and drop or modify the message. Many researchers have proposed an authentication scheme to secure the data, but the schemes are vulnerable to specific attacks (modification attacks, replay attacks, server spoofing attacks, Man-in-the middle (MiTM) attacks, etc.). However, the absence of an authentication scheme that supports a multi-server security in such a comprehensive development in a distributed server is still an issue. In this paper, a secure authentication scheme using wireless medical sensor networks for a multi-server environment is proposed (Cross-SN). The scheme is implemented with a smart card, password, and user identity. Elliptic curve cryptography is utilized in the scheme, and Burrows–Abadi–Needham (BAN) logic is utilized to secure mutual authentication and to analyse the proposed scheme’s security. It offers adequate protection against replies, impersonation, and privileged insider attacks and secure communication in multi-server parties that communicate with each other.

1. Introduction

The Internet of Things (IoT) technology allows healthcare to shift from traditional hub-based systems to customized eHealth systems, allowing for more preventive intervention, lower overall costs, improved patient attention, and increased sustainability. By offering to everyone unobtrusive monitoring and highly personalized rich medical information and successful clinical choices, efficient IoT-enabled eHealth systems can be implemented [1]. Wireless sensor networks (WSNs) are essential parts of the IoT architecture. WSNs consist of low-power sensors with low processing and limited resources [2]. The main task of the sensor is to collect and send data through the outside gateway. WSNs play an essential role in IoT health applications. Health and health services profit from WSNs, which offer practical applications such as real-time patient monitoring, medical administration, diagnostic support, patient tracking systems in a hospital, etc. A wide range of fields has been used to develop the Wireless Sensor Network (WSN), such as environmental assessment, military detection, industry monitoring, healthcare, etc., technical developments in wireless networking, low-power integrated systems, and sensors [3]. WSN is gaining ever more interest from academia and the industry due to its bright prospects in many applications. WSNs primarily aim to deploy a collection of sensor devices over an isolated area and to collect and transmit environmental data to a base or remote station. The raw data are subsequently processed online or offline according to application specifications for a comprehensive review on a remote server [4,5]. Remote patient monitoring is beneficial for doctors if the patient is outside the hospital. Wireless medical sensor networks (WMSNs) are at the root of this idea, and its implementation is a crucial issue to achieve this potential [6,7]. In the 21st century, the healthcare industry witnessed drastic developments due to Wireless Medical Sensor Networks (WMSN) in health applications [8]. WSNs in different healthcare applications are growing at an unprecedented rate in developed and developing countries to provide a high standard of treatment [9]. The sensors then obtain physiological data from patients, such as heartbeat rates, pulses, temperature, etc. Healthcare professionals can access wireless monitoring through handheld devices in real-time. In this context, wireless sensors’ technology can give useful tools for health monitoring of the elderly and continuously monitoring patients. Thus, wireless sensor networks are an exciting and growing area of healthcare for scientific research. Internet of Medical Things (IoMT) comprises many entities, including health centers, emergency centers, medical equipment, and users of e-health (including patients, physicians, pharmacists, medical researchers, etc.). A Wireless Body Area Network (WBAN) consists of nodes and hubs of sensors/actuators operating in, on, or around a body (but not limited to human bodies) and serving a range of medical and non-medical applications [10]. Indeed, in an old-world, the future of modern healthcare would require omnipresent health surveillance with the least successful contact between doctor and patient [11,12,13]. The gateway and users usually have extensive capacity for storage and processing, but sensors change. A sensor is fitted with weak resources, including a limited memory and low battery power. It is, therefore, necessary to economically use the sensors. If someone unlawfully gathers patient data, the patient’s privacy is breached. If the patient’s data is corrupted, medical professionals may diagnose incorrectly, leading to dire consequences [14]. It is, therefore, essential to have a secure environment for communication. Different security vulnerabilities were explored, including insecure authentication schemes [15,16]; these include mutual authentication, sensor node detection, offline password detection, key impersonation, and attack privileges. As the distributed system is commonly used, increasingly multi-server environments will provide secure and robust network services [12,17].
In a multi-server environment, healthcare providers host many servers to provide an efficient and reliable service to the users. The number of servers is increasing recently, which leads to more identities and passwords that users need to remember and causes a high database cost. The traditional single server architecture does not meet the user’s needs due to the growing number of users. In addition, sensitive information transmitted through the servers must be secured in online communication. Moreover, the identity and passwords that the user uses are not secured when the same set are used to register with different servers. However, many authentication schemes with conventional authentication principles such as passwords and usernames were proposed to comply with realistic application requirements. Passwords and usernames can, however, be revealed or forgotten and may be devalued. The current researches cannot stand up separately to impersonation attacks and spoofing attacks. A robust user authentication protocol (i.e., competent authentication) has not yet been adequately addressed at the application level to prevent unauthorized access to wireless medical sensor data. Authentication of the user is vital in such wireless medical applications. The architecture of the wireless medical sensor network in a multi-server environment is shown in Figure 1. This article proposes a secure authentication scheme for secure and trustworthy communication via a wireless network of medical sensors, the proposed scheme, based on smart cards and on usernames and passwords in a multi-server environment (Cross-SN).

2. Related Works

In the area of health and medical applications, IoT has great potential. Some IoT-related technologies are of particular interest, such as body zone sensors, advanced healthcare systems, wearable sensors, wireless cloud networks, storage and display of clinical data, etc. In 2012, Kumar et al. [18] proposed a WMSN authentication protocol to track a patient’s health and claimed that this could protect the protocol against established threats to security. Their protocol is efficient as they use only symmetrical encryption and hash function to protect communication protection. They introduced an Efficient Strong Authentication Protocol (E-SAP) for WMSN healthcare applications. They also suggested that the user needs to authenticate using the MS Node and to set the session key. In terms of cost and protection, they considered their scheme better than other existing protocols. However, [10] explains that the protocol [18] is ineffective against security threats. Wu et al. (2017) [19] developed a WMSN-based, stable, two-factor remote authentication scheme. Their device is more potent than current schemes and is immune to known safety threats. The device sends a validation code to pairs (for instance, cell phones or smart cards) that generate keys. Proverif Blanchet and Smyth are used to validate the proposed scheme’s protection to battle various attacks (2011). A study and comparison of the scheme also revealed that it is acceptable for customized systems of healthcare (PHS). It addresses traditional security and user untraceability criteria. They say that their scheme is immune to attacks, insider attacks, offline guessing, and main session disclosure attacks but does not have forward confidentiality. Similarly, Ali et al. ( 2018) [20] developed an improved 3-factor authentication protocol for wireless healthcare applications. Burrows–Abadi–Needham and Automated Validation of Internet Security Protocols and Applications (AVISPA) were used to validate the security of their scheme. They thought they would patch their device for offline evaluation of passwords, user-independence attacks, documented temporary session-key information attacks, and identity devaluation attacks. Unfortunately, in 2019 [21], Shuai et al. showed that the system [20] was vulnerable to attacks on the user, deletion of passwords offline, and temporarily attacks on session-based key information. Yoney et al. (2018) [15] nevertheless introduced WBAN ’s anonymous e-Healthcare User Authentication Scheme. The proposed scheme uses better elliptical cryptography and is secure to defend users against password guessing attacks and lost/stolen smart card verifier attacks. The author developed a user authentication framework to prevent the transmission of knowledge to intruders. The system offers good, easy, and convenient communication with calculations and controls. A structured security analysis was conducted using the AVISPA tool to validate the proposed structure. In parallel, in Li et al. (2019) [22], an Elliptic Curve Cryptography (ECC) based 3-factor wireless network sensor authentication protocol was developed using error correction code and fluent engagement schemes to manage biometric details and secrecy forward. To resolve the problem of local password search, the fuzzy checker and honey list techniques were also adopted when resisting attacks on mobile devices. While Li et al. used the fuzzy checker technique and argued its wireless medical sensor network protocol [22] fulfilling several safety features, we found that it could not withstand replay attacks. Shuai et al. implemented a three-factor authentication solution in 2019 [21] that is lightweight and effective for remote control of On-Body Wireless Networks (OBWN) patients. The proposed scheme adopts a specific hash chain technique for future users’ anonymity, and a pseudonym identity is given to resist attacks of synchronization. The proposed framework adopts the pseudonym identity approach for user anonymity and provides possible confidentiality using a one-time hash chain technique. However, Mo et al. [23] have shown that their method [21] still has three security drawbacks: offline dictionary devaluation attacks, privileged insider attacks, and password change errors.
Although many researchers have proposed a large number of research in wireless medical sensor networks, we found out that the current research activities are still not considering authentication in heterogeneous networks, especially in a multi-server environment. In distributed systems, the transmitted data are sensitive and the adversary could interrupt the communication and attempts to drop, modify, or impersonate the message. Unfortunately, most of the proposed schemes still suffer certain attacks such as offline dictionary attacks, modification attacks, and insider attacks. Therefore, we designed a secure authentication scheme using a wireless medical sensor network in a multi-server environment. To design a secure authentication scheme for a wireless medical sensor network, a few security requirements must be considered, as shown in the following section.

3. Security Requirements of Medical Sensors

In IoMT, protection and privacy play critical roles, although most health-related organizations do not spend enough time protecting security and privacy. IoMT devices create an increasingly complex and susceptible amount of real-time data. The failure of the health system or protection of the network could have disastrous implications [24]. However, data security information for patients is given at all data handling, delivery, cloud storage, and data republication levels [24,25]. For medical security and privacy systems on the network of wireless medical sensors, the following four requirements should be considered [26].
  • Mutual authentication: The proposed protocol should include mutual authentication to ensure participants’ protection. Participants interacting should be authenticated [27].
  • Data integrity: Data integrity refers to the fact that all data values’ syntactic and semantic specifications are met without unauthorized interference. Two specific and reliable criteria are implemented. Data integrity can be divided into four categories: integrity of individuals, the integrity of places, referential integrity, and integrity defended by primary keys, controls, laws, and external triggers [25].
  • Backward and Forward Secrecy: Backward and forward secrecy play critical roles in securing exchanged messages in previous and next communication. Therefore, any proposed scheme needs to provide this property to prevent adversaries from obtaining the session keys. In case the adversary receives the current session key, he/she cannot obtain the previous and next session key [28].
  • Data Usability: The use of data implies the usage of data or data structures by approved users. Big data provides immense benefits and crucial challenges, including false data and non-standard data. Moreover, unauthorized access-caused data manipulation or failure often destroys data usability [29].
  • Various attack resistance: In a multi-server environment, the authentication scheme should be able to resist specific passive and active attacks, practically in real-world applications [28].
  • Key Agreement for Secure Session: The proposed scheme should provide a secure session key to encrypt communication and protect the authentication message between entities [26].

4. Preliminaries

The hash functions and elliptic curve cryptography used in this paper are described here. Table 1 contains a summary of the notations used in the rest of the article.

4.1. Hash Functions

A fixed hash value output size is generated by taking the input of of the string O = H(String). The output generated is called a hash code. A small change in the string value can make a significant difference [30]. A particular hash function has the following specifications:
  • It is easy to find O = H(String) if the string is described.
  • If O = H(String) is illustrated, the string cannot be identified.
  • The difficult job is to differentiate between the inputs of String1 and String2, so H(String1) = H(String2). It has called collision resistance.

4.2. Elliptic Curve Cryptography

Assume that E / F q is a set of points over a prime field F q , which is defined by the following non-singular elliptic curve:
y 2 m o d q = ( x 3 + a x + b ) m o d q
where x , y , a , b F q and ( 4 a 3 + 27 b 2 ) m o d q 0 . A point P ( x , y ) is an elliptic curve point if it satisfies Equation (1), and the elliptical curve equation is defined as E p ( e , f ) : c 2 = d 3 + f over the finite field ( d , c ) W p * × W p , e , f and 4 e 3 + 27 f 2 0 ( m o d P ) , where P is a prime number and the size of P is 160 bits. The point multiplication is computed by repeated addition, n P = P + P + P + . . . + P ( n t i m e s ) , over the defined t of E p ( e , f ) , and n is the smallest positive integer. ( e , f , t , P , n ) belonging to finite field F p . E defines the Abelian group [31].

5. Cross-SN Scheme

We propose a lightweight multi-server authentication scheme using a wireless medical sensor network in this section. However, the proposed authentication system uses a smart card in a multi-server environment with wireless medical sensors. The architecture of the proposed scheme is illustrated in Figure 2. The scheme comprises five stages: the login and authentication process, the registration process of node sensors, registration of the device, and updating passwords.

5.1. Server Registration Phase

In this phase, the server Sj sends a registration center RC request to obtain their RC secret key. The steps of this phase are explained in detail in Figure 3 and listed as follow:
  • The server first selects an identity S I D j ; then, through a secure channel, the message will be forwarded to the RC.
  • RC receives the server identity S I D j and computes R j = h ( S I D j k ) ; then, it sends the message R j to the S j .
  • Now, the server receives the message and store R j securely.

5.2. Sensor Node Registration Phase

In this phase, the sensor node requests to register itself in the RC to obtain their RC secret key. The registration steps are as presented in Figure 4, listed as follows:
(1)
First, the sensor node Sn selects N I D j and a random number y; then, it computes V i = h ( N I D j y ) and send the message { V i , N I D j } to RC through a secure channel.
(2)
RC receives the message { V i , N I D j } ; RC generates a random number rn computing T C j = h ( N I D j r n ) V i ) and stores N I D j ,   T C j in its database. Then, RC sends T C j to the sensor node through a secure channel.
(3)
After RC receives the message T C j from the sensor node, Sn computes G = T C j V i = h ( N I D j y ) and stores G into its memory, which is safe.

5.3. User Registration Phase

First, the RC receives a request message from the user Ui and acquires the SC with the secret key in it, received earlier from the RC. Figure 5 shows the registration steps described as follows:
  • After the user, U i , inserts the smart card and selects the identity i d u and password p w u , he/she chooses a random number r i and, then, sends the message { i d u , h ( p w u r i ) } to RC via a secure channel;
  • Now, the RC has the message { i d u , h ( p w u r i ) } and generates a random number rrc. Later, it calculates R i = h ( i d u i d r c k ) , Z i = R i h ( p w u r i ) , where k is RC’s secret key. After that, RC stores { h ( . ) , Z i } into a smart card. RC finally sends the embedded SC to the user U i .
  • The user stores { h ( . ) , Z i } into the smart card.

5.4. Login and Authentication Phase

The RC plays the third party’s role for login and authentication of user U i and S j server. The user and the server have a generated session key for future communication. The steps are shown simply in Figure 6 and listed as follow:
  • The user U i first inserts his/her smart card and types the username i d u and password p w u . It chooses a random number x Z n * to compute R i = Z i h ( p w u r i ) , X = x P , X * = x P p u b , C I D i = i d u h ( X * ) , and α = h ( i d i S I D j R i X X * ) . U i sends the message { C I D i , X , α } to S j .
  • Upon receiving the message { C I D i , X , α } , server S j selects a random number y Z n * , and calculates Y = y P , Y * = y P p u b , β = h ( C I D i X α S I D j R j Y Y * ) , and C S I D j = S I D j h ( Y * ) . Then, it sends { C I D i , X , α , C S I D j , Y , β } to RC.
  • The RC receives { C I D i , X , α , C S I D j , Y , β } , and computes Y * = k Y ,   S I D j = C S I D j h ( Y * ) and R j = h ( S I D j k ) . It then verifies β and h ( C I D i X α S I D j R j Y Y * ) . If not valid, end the session; else, RC calculates X * = k X , i d u = C I D i h ( X * ) , and R i = h ( i d u k ) . Also, verify α by computing h ( i d u S I D i R i X X * ) . If valid, T I D i = i d i h ( Y Y * R j ) , ϕ = h ( i d u T I D i X S I D j N I D j Y R j ) , T S I D j = S I D j h ( X X * R i ) , and φ = h ( i d u X X * S I D j N I D j Y R i ) . Otherwise, it ends the session. Later, the RC sends { T I D i , ϕ , T S I D j , φ } to the sensor node Sn.
  • The sensor node receives the message { T I D i , ϕ , T S I D j , φ } , and computes i d u = T I D i h ( Y Y * R j ) . Then, validate the identity i d u . If not, end the session; otherwise, it validates ϕ and h ( i d u T I D i X S I D j N I D j Y R j ) . If valid, it calculates the session key S K = y X = x y P and η = h ( i d u S I D j X Y S K φ ); else, end the session. After that, Sn sends the message { T S I D j , Y , φ , η } to S j .
  • The message { T S I D j , Y , φ , η } is now received by the S j to calculate S I D j = T S I D j h ( X X * R i ) . It validates φ and h ( i d u X X * S I D j Y R i ). If valid, it computes the session key S K = x Y = x y P and checks whether η = h ( i d u S I D j X Y S K φ ); if not, the server ends the session.
Then, it computes λ = h ( S I D j i d u X Y S K φ ) and sends the message { S I D j , λ } to Ui.
  • The user receives { S I D j , λ } , and computes S I D j = T S I D j h ( X X * R i ) , and λ = h ( S I D j i d u X Y S K φ ) ; then, it sends { λ } to the sensor node Sn.
  • Sn checks λ by calculating λ = h ( S I D j i d u X Y S K φ ). If it does not hold, it ends the session; otherwise, Sn confirms that U i is a legal user.

5.5. Password Updates Phase

In this phase, the user can change or update the used password p w u to a new password p w u ( + 1 ) . The executed steps of this phase are listed as follow:
  • After inserting the SC into a card reader, the user types p w u and i d u .Then, U i has to type the newly selected password p w u + 1 .
  • SC calculates R e p ( b u * , ϑ i ) = σ i , R i = Z i h ( p w u σ i ) , and Z i n e w = R i h ( p w u + 1 σ i ) .
  • Finally, Z i is replaced with Z n e w .

6. Security Analysis

The security of the proposed scheme is analyzed in terms of security in this section. Based on the widely known formal analysis tool, Burrows-Abadi-Needham (BAN) logic [32] is applied to demonstrate the proposed scheme’s validity and practicality. The BAN logic is widely used to prove the scheme’s mutual authentication and was utilized in [33,34], for example. In addition, informal security analysis will be further discussed in this section against specific known attacks and ensures that the proposed scheme meets the necessary security requirements of medical sensors and a multi-server platform.

6.1. BAN Logic Proof

In this section, the popular formal BAN mode logic is used to validate cryptographic protocols. The notes and logical rules used in BAN logic are illustrated in Table 2.
Goals: We first identify the main entities that will be used in BAN logic. Four entities represent the proposed scheme: the user (Ui), server (Sj), registration center (RC), and the medical sensor node (Sn). The procedure of the BAN logic is demonstrated theoretically in the following sections to meet the following goals:
  • Goal 1: U i | U i s k S j .
  • Goal 2: U i | U i s k S n .
  • Goal 3: S j | U i s k S j .
  • Goal 4: S n | U i s k S n .
Messages: The messages of the proposed scheme should be changed to the idealized form, shown as follows:
  • Msg 1: U i R C : ( C I D , X ) h ( i d u k ) .
  • Msg 2: S j R C : ( i d u , X , S I D , Y ) h ( S I D k ) .
  • Msg 3: R C S n : ( T I D , T S I D ) h ( i d u X X S I D ) .
  • Msg 4: S n S j : ( T S I D , Y , ϕ , n ) h ( i d u S I D X Y s k ϕ ) .
  • Msg 5: S j U i : ( S I D , λ ) h ( S I D i d u X Y s k ) .
  • Msg 6: U i S n : ( λ ) h ( i d u X Y s k ϕ ) .
Assumption: The following assumptions are essential for a systematic analysis using BAN logic for the initial status of the proposed scheme:
  • A1: U i | ( X ) .
  • A2: S j | ( Y ) .
  • A3: U i | S j h ( i d u k ) R C
  • A4: S j | S j h ( S I D k ) R C .
  • A5: R C | U i h ( I d u k ) R C .
  • A6: S j | S j h ( S I D k ) R C .
  • A7: R C | S j h ( S I D k ) R C .
  • A8: S n | R C h ( i d u k ) S n .
  • A9: S n | S j h ( S I D k ) S n .
  • A10: U i | R C ( U i Y S j ) .
  • A11: S j | R C ( U i X S j ) .
  • A12: S n | R C ( U i Y S n ) .
  • A13: S n | U i ( U i s k S n ) .
  • A14: U i | S n ( U i s k S n ) .
Analysis: We carry out verification of the proposed scheme according to the above assumptions and BAN logic rules:
1.
Message 1: U i R C : ( C I D , X ) h ( i d u k ) .
  • S1) RC ◃ ( i d u , X ) ( h ( i d u k ) ) .// The message-meaning rule is applied according to assumption A4 to obtain the following:
  • S2) S j | U i | ( i d u , X ) .// We could obtain it according to Msg 2.
2.
Message 2: S j R C : ( i d u , X , S I D , Y ) h ( S I D k ) .
  • S3) RC ◃ ( i d u , X , S I D , Y ) h ( S I D k ) .// Based on the assumption A6, the message-meaning is applied to obtain
  • S4) RC | S j | ( i d u , X , S I D , Y ) .// Then, we obtain S5, according to Msg 3.
3.
Message 3: R C S n : ( T I D , T S I D ) h ( i d u X X S I D ) .
  • S5) Sn ◃ ( T I D , φ , T S I D , ϕ , R C Y S n ) .// The message meaning is applied to obtain S6 based on assumption A4.
  • S6) Ui | R C | ( i d u , S I D , X , Y , U i Y S j ) . // We applied the freshness conjuncatention based on assumption A3 to obtain S7.
  • S7) Ui | R C | ( i d u , S I D , X , Y , U i Y S j ) . // Then, we apply the BAN logic rule to break conjunction according to S7.
  • S8) Ui | R C | ( U i Y S j ) . //Under assumption A7, we apply the law of competence to obtain
  • S9) Ui | ( U i Y S j ) . // According to s k = y x = x y p , we could obtain
  • S10) Ui | ( U i s k S j ) . Goal 1.
4.
Message 4: S n S j : ( T S I D , Y , ϕ , n ) h ( i d u S I D X Y s k ϕ ) .
  • S11) Sj ◃ ( T S I D , Y , ϕ , S n X ) S j ) h ( i d u S I D X Y ) // We applied the message meaning according to assumption A7 to obtain
  • S12) Sj | R C | ( i d u , S I D , X , Y , U i X ) S n ) h ( S I D k ) . // We apply the freshness conjuncatention rule to obtain S13 under assumption A2.
  • S13) Sn | R C | ( i d u , S I D , X , Y , U i X S n ) .// Again, the BAN logic rule is extended to break conjunctions.
  • S14) Sn | R C | ( U i X S n ) . // According to s k = y x = x y p , we could obtain
  • S16) Sn | ( U i s k S n ) . Goal 2.
5.
Message 5: S j U i : ( S I D , λ ) h ( S I D i d u X Y s k ) .
  • S17) Sj ◃ ( i d u , S I D , X , Y , S j X U i ) . // We apply the message sense rule according to assumption A10.
  • S18) Sj | U i | ( i d u , S I D , X , Y , U i s k S j ) . // We apply the A1 freshness conjuncatenation rule.
  • S19) Ui | S j | ( i d u , S I D , X , Y , U i s k S j ) .// Then, we apply the BAN logic rule for breaking the S20 conjunction.
  • S20) Ui | S j | U i s k S j . // Goal 3.
6.
Message 6: U i S n : ( λ ) h ( i d u X Y s k ϕ ) .
  • S21) Sn ◃ ( i d u , S I D , X , Y , U i s k S n ) s k .// We use the message meaning rule to get S22.
  • S22) Sn | U i | ( i d u , S I D , X , Y , U i s k S n ) . // Again, under assumption A13, we use the freshness conjuncatention rule.
  • S23) Sn | U i | ( i d u , S I D , X , Y , U i s k S n ) . // Then, we apply BAN to break the conjunction in order to produce
  • S24) Sn | U i | U i s k S n . Goal 4.
As is evident, S7 establishes goal 1, S13 establishes goal 2, S19 establishes goal 3, and S23 shows goal 4. This finally indicates that a session key between the user and the medical sensor is recognized and ensures that they connect mutually.

6.2. Informal Security Analysis

The proposed scheme is analysed informally and discusses the security of the proposed scheme against such known attacks, and the ability to withstand these attacks (e.g., stolen verifier attacks and man-in-the-middle attacks) are security requirements for the multi-server platform and medical sensors. Table 3 shows a comparison of the security properties of the proposed scheme against other schemes.
  • Multi-server Support: From the abovementioned, we know that Ui has access to numerous services from different servers and only needs to register with RC once. One authentication password is required for the user to remember. The proposed framework is, therefore, suitable for configuration of the multi-server.
  • Data integrity: In the proposed scheme, the one-way hash function h(.) is used to protect the identity and the password before transmission, which modifies the message to be impossible α = h ( i d i S I D j R i X X * ) . In addition, the information is attached to a random number x Z n * that it generates freshly. Therefore, the message’s modification is difficult in our scheme; thus, it provides data integrity.
  • Backward and forward secrecy support: If the attackers know the current session key, it will be challenging to know the next session key. The session key is calculated S K = y X = x y P , where the secret values Y = y P , Y * = y P p u b are generated randomly by the Ui, Sj, and Sn. These values are different when the protocol is executed. Every session is independent; thus, even though the session’s current key is known, the previous and future key cannot be obtained.
  • Mutual authentication: In the proposed scheme, the user Ui, server Sj, and sensor node Sn authenticate each other. The server authenticates the user if the values ϕ and h ( i d u T I D i X S I D j N I D j Y R j ) calculated are valid. In addition, the RC authenticates the server if the value β and h ( C I D i X α S I D j R j Y Y * ) calculated by the RC are equal to the message received from the server. The sensor node then validates the message received from the RC ϕ and h ( i d u X X * S I D j Y R i ); if the calculated value is equal, then the Sn authenticates the RC.
  • Session key agreement: In the proposed scheme, the adversary cannot obtain the key session’s information to compute the key for the next session even if the adversary knows the current key because the key session is calculated as S K = y X = x y P , where the secret values Y = y P , Y * = y P p u b are generated randomly by the Ui, Sj, and Sn. The values are different when the protocol is executed. The key session is developed independently in every session. Therefore, the key session agreement is achieved in the proposed scheme.
  • Stolen verifier attack: RC calculates the Ui secret key and sends it to Ui during the proposed scheme’s user registration phase. RC does not maintain an Ui password or secret key verifier table. Then, even though the opponent may access the Ui database, the adversary cannot obtain authentication information. The proposed scheme should therefore avoid a stolen attack by the verifier.
  • Man-in-the-middle attack: We are aware of the discussion that the scheme proposed could provide mutual authentication between Ui, Sj, Sn, and RC. The proposed scheme should therefore avoid an attack also on the man in the middle.
  • Impersonation attack: The adversary cannot send a legal message C I D i , X , α , even though they obtains two authentication factors. The suggested scheme, therefore, resists a user-impersonation attack.
  • Server spoofing attack: To impersonate Ui, Sj, Sn, and RC, the adversary has to generate the valid message β = h ( C I D i X α S I D j R j Y Y * ) . It is easy to know h ( C I D i X α S I D j R j Y Y * ) to obtain authentication, but he/she cannot finish the task since they do not know Rj and whether h ( · ) is a secure hash function. The proposed scheme could therefore resist a server spoofing attack.
  • Offline password guessing attack: If the adversary steals the user’s smart card and extracts information h ( . ) , Z i using a side-channel attack, the adversary might be able to guess the password p w u . The accuracy of the value, however, is secured by a secure hash function and is not plaintext. In addition, by comparing the RC with the one in the database, it checks the password and identification. The proposed scheme is, therefore, immune to an offline attack.
  • Replay attack: Suppose that an intruder intercepts the message C I D i , X , α and attempts to replay Ui by replaying it with Sj. They could detect the attack by checking the validity of λ = h ( S I D j i d u X Y S K φ ) . Using a similar approach, it might be shown that Ui finds a replay attack by testing the validity of φ = h ( i d u X X * S I D j N I D j Y R i ). The proposed scheme could therefore withstand a replay attack.
  • Modification attack: In the authentication phase, the authentication message C I D i , X , α i s sent as a hash value and contains a unique random number. Therefore, the server then calculates Y = y P , Y * = y P p u b , β = h ( C I D i X α S I D j R j Y Y * ), and C S I D j = S I D j h ( Y * ) to check if there was any modification carried out. If the message is modified, the server will detect it and the rest of the values will not be decrypted. Likewise, when the server Sj sends the message C I D i , X , α , C S I D j , Y , β to the RC, it will verify the message by computing β and h ( C I D i X α S I D j R j Y Y * ); if the message is not valid, the RC will end the session. Therefore, the proposed scheme withstands a modification attack.
  • Stolen smart card attack: let us assume that the adversary can extract the information h ( . ) , Z i after it is st olen by a side-channel attack. The RC will recalculate the message i d u , h ( p w u r i ) that received and verified it with the stored one. In this case, the attacker cannot obtain the correctness of the value due to the hash function that hides the username and password in the hash value. Therefore, the proposed scheme achieves resistance against a stolen smart card attack.

7. Functionality Analysis

This section compares our protocol’s functionality and performance with the latest protocols, namely the schemes of He et al. [12], Wu et al. [14], and Sammoud et al. [35]. A comparison between the scheme is proposed for measuring the total communication costs and computational costs for resource use by the sensor node.

7.1. Computation Cost

We define some notations as follows to test the performance of various protocols: T h , the hash function execution time ( T h ) ; T m , the multiplication execution time ( T m ) ; and T h e , the fuzzy extractor execution time ( T h e ). An exclusive operation’s cost may be overlooked bitwise compared to the multiplication operation costs in the elliptic curve scale and the hash function. Therefore, the calculation costs of an elliptical multiplication curve operation and a hash function in calculation costs must only be considered. The proposed scheme’s simulation was carried out on Intel Core™i7-5700HQ, CPU 2.70 GHzplatform using Java Pairing-Based Cryptography Library (JPBC) library. Table 4 compares the cost of authentication proposed with the new multi-server authentication schemes [12]. In Wu et al. [14], the user needs to apply 4 T h on the user side and 10 T h + 3 T E on the server side, and the computation cost in the registration centre is 7 T h + 2 T E . On the sensor node side, the sensor applies 6 T h + 2 T E ; therefore, the total communication cost is 0.0622 ms. Likewise, Sammoud et al. [35] needs to apply 6 T h + 2 T E + 1 T f e on the user side. On the central authority, there is a need to apply 11 T h + 3 T E of the hash operation and encryption operations. on the sensor node, the sensor needs to apply 6 T h + 1 T E . In the registration phase of the scheme of He et al. [12], 16 T h of the hash function and 5 T m of the multiplication operation are used. In the login and authentication phase, there is a need to apply the 19 T h hash function and the 6 T m multiplication operation. The proposed scheme needs a 6 T h hash function operation in the server, sensor node, and user side separately in the registration phase. While the computation cost in the login and authentication phase is 21 T h of the hash function in all entities except the server including two-time scalar multiplications of the ECC, our proposed scheme has fewer computation costs than the scheme of He et al. The wireless medical sensor network is a resource-constrained device, and the authentication scheme must have less computation cost, memory, and resource consumption.

7.2. Communication Cost

For comparison, we considered the length of the random number, password, identity, and timestamp being 64 bits each. The message digest of the hash function (SHA-1) takes 160 bits, and the symmetric key en/decryption (AES-256) produces 256 bits. To evaluate the communication cost of the proposed scheme, we found that Wu et al. [14] has three messages exchanged in the entire authentication phase: m 1 = C i g , C I D i , C 1 , m 2 = C 5 , C 6 , C 7 , and m 3 = C 5 , C 7 , C 8 , C 9 , C 10 . Therefore, the total communication cost in Wu et al. [14] is 1632 bits. In Sammoud et al. [35], the scheme exchanges the messages M 4 = N i h ( K s n ) , M 5 = h ( I D i | | N i | | T 3 | | I D g ) , and M 6 = E ( h ( K s n | | N i ) ) ( I D g | | I D i | | M i | | M 5 | | T 3 ) in the login and authentication phase. Therefore, the total communication cost of Sammoud et al. is 1056 bits. In He et al. [12], the server sends the message the identity S I D j and receives the message ( k j , s j ) while, in the user registration phase, the user sends the message pair ( I D i , H ( p w i | | α i ) ) and receives the message ( z i , s i ) . The user also receives the parameters z i and s i , which adds an extra cost to the scheme. Therefore, the total communication cost in He et al. [12] is 980 bits. In our scheme, the user sends the message C I D i , X , α and receives the message S I D j , λ from the server while the server sends the message C I D i , X , α , C S I D j , Y , β to RC and recieves T S I D j , Y , φ , η from the sensor node. The registration centre sends T I D i , ϕ , T S I D j , φ to the sensor node and receives C I D i , X , α , C S I D j , Y , β from the server. Therefore, the length of the exchanged messages is 800 bits. Table 4 shows that the proposed scheme achieved less communication and computation costs comparing to the selected works.

8. Conclusions

This paper proposed a secure multi-server authentication scheme based on smart cards using wireless medical sensors networks (Cross-SN). The scheme is mainly based on elliptical curve cryptography. It shows that the proposed scheme will meet security standards and characteristics. The proposed scheme provides secure online communication between end-users and medical sensors. It withstands specific passive and active attacks such as impersonation attacks, server spoofing attacks, and replay man-in-the-middle attacks. It successfully provides backward/forward secrecy, mutual authentication, data integrity, and a multi-server environment. Moreover, the proposed scheme’s mutual authentication is proved using the wide-used formal analysis tool BAN logic tool to verify secure mutual authentication between the users and the medical sensors. The results show that the proposed scheme achieves better efficiency in communication and computation costs due to lightweight cryptographic operations. Consequently, the scheme is suitable for IoT environments that enhance healthcare applications using a wireless medical sensor network.

Author Contributions

Conceptualization, H.K. and S.J.H.; methodology, H.K. and S.J.H.; software, H.K.; validation, H.K.; results interception, H.K. and S.J.H.; formal analysis, H.K.; writing—original draft preparation, H.K.; writing—review and editing, H.K. and S.J.H.; supervision, S.J.H., S.M.S.A., F.H., and M.A.C.; and project administration, S.J.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Acknowledgments

We would like to thank the reviewers for their careful, constructive, and insightful comments in relation to this work.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Landaluce, H.; Arjona, L.; Perallos, A.; Falcone, F.; Angulo, I.; Muralter, F. A Review of IoT Sensing Applications and Challenges Using RFID and Wireless Sensor Networks. Sensors 2020, 20, 2495. [Google Scholar] [CrossRef]
  2. Ugrenovic, D.; Gardasevic, G. CoAP protocol for Web-based monitoring in IoT healthcare applications. In Proceedings of the 2015 23rd Telecommunications Forum Telfor (TELFOR), Belgrade, Serbia, 24–26 November 2015; pp. 79–82. [Google Scholar]
  3. Khalid, H.; Lun, K.Y.; Othman, M.; Ahmad, I. Authentication Groups With Privacy-Protection of Machine-to-Machine in LTE-LTE-A networks. J. Theor. Appl. Inf. Technol. 2017, 95, 2896–2905. [Google Scholar]
  4. Yu, S.; Park, Y. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors 2020, 20, 4143. [Google Scholar] [CrossRef] [PubMed]
  5. Alezabi, K.A.; Hashim, F.; Hashim, S.J.; Ali, B.M. A new tunnelled EAP based authentication method for WiMAX networks. In Proceedings of the 2013 IEEE 11th Malaysia International Conference on Communications (MICC), Kuala Lumpur, Malaysia, 28–30 November 2013; pp. 412–417. [Google Scholar]
  6. Wu, T.; Redouté, J.M.; Yuce, M.R. A wearable wireless medical sensor network system towards internet-of-patients. In Proceedings of the 2018 IEEE SENSORS, New Delhi, India, 28–30 October 2018; pp. 1–3. [Google Scholar]
  7. Azmi, N.; Kamarudin, L.M. Enabling IoT: Integration of Wireless Sensor Network for Healthcare Application Using WASPMOTE; AIP Publishing LLC: New York, NY, USA, 2017; Volume 1808, p. 020010. [Google Scholar]
  8. Gardašević, G.; Katzis, K.; Bajić, D.; Berbakov, L. Emerging Wireless Sensor Networks and Internet of Things Technologies—Foundations of Smart Healthcare. Sensors 2020, 20, 3619. [Google Scholar] [CrossRef]
  9. Kumar, P.; Lee, H.J. Security issues in healthcare applications using wireless medical sensor networks: A survey. Sensors 2012, 12, 55–91. [Google Scholar] [CrossRef] [Green Version]
  10. Khalid, H.; Hashim, S.J.; Ahmad, S.M.; Hashim, F.; Chaudary, M.A. Cybersecurity in Industry 4.0 context: Background, issues, and future directions. Nine Pillars Technol. Ind. 2020, 263–307. [Google Scholar] [CrossRef]
  11. Ko, J.; Lu, C.; Srivastava, M.B.; Stankovic, J.A.; Terzis, A.; Welsh, M. Wireless sensor networks for healthcare. Proc. IEEE 2010, 98, 1947–1960. [Google Scholar] [CrossRef] [Green Version]
  12. He, D.; Wang, D. Robust biometrics-based authentication scheme for multiserver environment. IEEE Syst. J. 2014, 9, 816–823. [Google Scholar] [CrossRef]
  13. Mir, O.; Munilla, J.; Kumari, S. Efficient anonymous authentication with key agreement protocol for wireless medical sensor networks. Peer Peer Netw. Appl. 2017, 10, 79–91. [Google Scholar] [CrossRef]
  14. Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205. [Google Scholar] [CrossRef]
  15. Ever, Y.K. Secure-anonymous user authentication scheme for e-healthcare application using wireless medical sensor networks. IEEE Syst. J. 2018, 13, 456–467. [Google Scholar] [CrossRef]
  16. Zmezm, H.F.; Hashim, S.; Sali, A.; Alezabi, K.A. Pre-authentication design for seamless and secure handover in mobile WiMAX. Int. Rev. Comput. Softw. (IRECOS) 2015, 10, 764–772. [Google Scholar] [CrossRef]
  17. Khalid, H.; Hashim, S.J.; Syed Ahmad, S.M.; Hashim, F.; Akmal Chaudhary, M. Security and Safety of Industrial Cyber-Physical System : Systematic Literature Review. Palarch’S J. Archaeol. Egypt/Egyptol. 2020, 17, 1592–1620. [Google Scholar]
  18. Kumar, P.; Lee, S.G.; Lee, H.J. E-SAP: Efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks. Sensors 2012, 12, 1625–1647. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  19. Wu, F.; Li, X.; Sangaiah, A.K.; Xu, L.; Kumari, S.; Wu, L.; Shen, J. A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 82, 727–737. [Google Scholar] [CrossRef]
  20. Ali, R.; Pal, A.K.; Kumari, S.; Sangaiah, A.K.; Li, X.; Wu, F. An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring. J. Ambient. Intell. Humaniz. Comput. 2018, 1–22. [Google Scholar] [CrossRef]
  21. Shuai, M.; Liu, B.; Yu, N.; Xiong, L. Lightweight and secure three-factor authentication scheme for remote patient monitoring using on-body wireless networks. Secur. Commun. Netw. 2019, 2019. [Google Scholar] [CrossRef]
  22. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
  23. Mo, J.; Hu, Z.; Lin, Y. Cryptanalysis and Security Improvement of Two Authentication Schemes for Healthcare Systems Using Wireless Medical Sensor Networks. Secur. Commun. Netw. 2020, 2020. [Google Scholar] [CrossRef]
  24. Sun, W.; Cai, Z.; Li, Y.; Liu, F.; Fang, S.; Wang, G. Security and privacy in the medical internet of things: A review. Secur. Commun. Netw. 2018, 2018. [Google Scholar] [CrossRef]
  25. Pal, S.; Hitchens, M.; Rabehaja, T.; Mukhopadhyay, S. Security requirements for the internet of things: A systematic approach. Sensors 2020, 20, 5897. [Google Scholar] [CrossRef] [PubMed]
  26. Somasundaram, R.; Thirugnanam, M. Review of security challenges in healthcare internet of things. Wirel. Netw. 2020, 1–7. [Google Scholar] [CrossRef]
  27. Sun, Y.; Lo, F.P.W.; Lo, B. Security and privacy for the internet of medical things enabled healthcare systems: A survey. IEEE Access 2019, 7, 183339–183355. [Google Scholar] [CrossRef]
  28. Zhang, Y.; Luo, M.; Choo, K.K.R.; He, D. A General Architecture for Multiserver Authentication Key Agreement with Provable Security. Secur. Commun. Netw. 2018, 2018. [Google Scholar] [CrossRef] [Green Version]
  29. Cichonski, J.; Marron, J.; Hastings, N.; Ajmo, J.; Rufus, R. [Project Description] Security for IoT Sensor Networks: Building Management Case Study (Draft). Available online: https://csrc.nist.gov/publications/detail/white-paper/2019/02/01/security-for-iot-sensor-networks/draft (accessed on 2 February 2019).
  30. Dubrawsky, I. Eleventh Hour Security+: Exam SY0-201 Study Guide; Syngress: Boston, MA, USA, 2009. [Google Scholar]
  31. Hankerson, D.; Menezes, A.J.; Vanstone, S. Guide to Elliptic Curve Cryptography; Springer Science & Business Media: New York, NY, USA, 2006. [Google Scholar]
  32. Rubin, A.D.; Honeyman, P. Formal Methods for the Analysis of Authentication Protocols; Technical Report; Center for Information Technology Integration: Ann Arbor, MI, USA, 8 November 1993. [Google Scholar]
  33. Chen, C.L.; Chen, Y.X.; Lee, C.F.; Deng, Y.Y.; Chen, C.H. An efficient and secure key agreement protocol for sharing emergency events in VANET systems. IEEE Access 2019, 7, 148472–148484. [Google Scholar] [CrossRef]
  34. Chen, C.L.; Lin, D.P.; Chen, H.C.; Deng, Y.Y.; Lee, C.F. Design of a Logistics System with Privacy and Lightweight Verification. Energies 2019, 12, 3061. [Google Scholar] [CrossRef] [Green Version]
  35. Sammoud, A.; Chalouf, M.A.; Hamdi, O.; Montavont, N.; Bouallegue, A. A secure and lightweight three-factor authentication and key generation scheme for direct communication between healthcare professionals and patient’s WMSN. In Proceedings of the 2020 IEEE Symposium on Computers and Communications (ISCC), Rennes, France, 7–10 July 2020; pp. 1–6. [Google Scholar]
Figure 1. Wireless medical sensor network in multi-server environment.
Figure 1. Wireless medical sensor network in multi-server environment.
Electronics 10 00790 g001
Figure 2. Proposed multi-server architecture.
Figure 2. Proposed multi-server architecture.
Electronics 10 00790 g002
Figure 3. Server registration phase.
Figure 3. Server registration phase.
Electronics 10 00790 g003
Figure 4. Sensor node registration phase.
Figure 4. Sensor node registration phase.
Electronics 10 00790 g004
Figure 5. User registration phase.
Figure 5. User registration phase.
Electronics 10 00790 g005
Figure 6. Login and authenticated key exchange phase.
Figure 6. Login and authenticated key exchange phase.
Electronics 10 00790 g006
Table 1. Notations.
Table 1. Notations.
NotationAbbreviation
SCSmart Card
S j Server
RCRegistration Centre
S n Node Sensor
U i User
S I D j Identity of server
kServer’s private key
N I D j Identity of node sensor
y , r n , r i , r g , x ,Random Numbers Z n *
i d u User identity
p w u User Password
i d r c Registration Centre identity
h ( . ) Hash function
Table 2. Notations and logical rules.
Table 2. Notations and logical rules.
NotationAbbreviation
P | X P believes X
( X ) X is fresh
P X P has jurisdiction over X
P X P sees X
P | X P once said X
( X , Y ) X or Y is one part of (X, Y)
< X > Y X combined with Y
( X ) Y X is fresh with the key K
P k Q P and Q use the shared key K to communicate
S K The current session key
( P | P k Q , P { X } k ( P | Q | X The message-meaning rule
P | ( X ) P | ( X , Y ) The freshness-conjuncatenation rule
P | ( X ) , P | Q | X P | Q | X The nonce verification
P | Q X , P | Q | X P | X The jurisdiction rule
Table 3. Security feature comparison.
Table 3. Security feature comparison.
FeatureHe et al. [12]Wu et al. [14]Sammoud et al. [35]Proposed Scheme
Multi-server Support
Data integrity
Backward and forward secrecy
Data Usability
Mutual Authentication
Session key agreement
Stolen Verifier Attack
Man-in-the-middle attack
Impersonation Attack
Server Spoofing Attack
Offline Password Guessing Attack
Replay Attack
Modification Attack
Stolen Smart Card Attack
Table 4. Functionality comparison.
Table 4. Functionality comparison.
/Wu et al. [14]Sammoud et al. [35]He et al. [12]Cross-SN Scheme
E1 4 T h 3 T h 3 T h 1 T h
E2 3 T h + 1 T E 1 T h + 2 T E + 1 T f e 2 T m 1 T h
E3 3 T h 2 T h 1 T m + 3 T h 1 T h
E4 4 T h + 2 T E 5 T h 5 T h 1 T h
E5 2 T h + 2 T E 4 T h + 2 T E 2 T m + 5 T h 2 T h
E6 2 T h 1 T E 8 T h 4 T h
E7 3 T h + 1 T E 1 T h + 2 T E 2 T m + 5 T h 2 T m + 4 T h
E8 2 T h + 1 T E 2 T h + 2 T E 2 T m + 5 T h 9 T h
E9 4 T h + 1 T E 4 T h + 1 T E 2 T m + 9 T h 4 T h
Total Computation Cost0.0622 ms0.5857 ms0.6524 ms0.0957 ms
Total Communication Cost1632 bits1056 bits980 bits800 bits
Note: E1, computation cost at the central authority in the server registration phase; E2, computation cost at the sensor node side in the registration phase; E3, computation cost at the central authority in the sensor registration phase; E4 computation cost at the user side in the registration phase; E5, computation cost at the central authority in the user registration phase; E6, computation cost at the user side in the login and authentication phase; E7, computation cost at the server side in the login and authentication phase; E8, computation cost at the central authority side in the login and authentication phase; and E9, computation cost at the sensor node side in the login and authentication phase.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Khalid, H.; Hashim, S.J.; Syed Ahmad, S.M.; Hashim, F.; Chaudhary, M.A. Cross-SN: A Lightweight Authentication Scheme for a Multi-Server Platform Using IoT-Based Wireless Medical Sensor Network. Electronics 2021, 10, 790. https://doi.org/10.3390/electronics10070790

AMA Style

Khalid H, Hashim SJ, Syed Ahmad SM, Hashim F, Chaudhary MA. Cross-SN: A Lightweight Authentication Scheme for a Multi-Server Platform Using IoT-Based Wireless Medical Sensor Network. Electronics. 2021; 10(7):790. https://doi.org/10.3390/electronics10070790

Chicago/Turabian Style

Khalid, Haqi, Shaiful Jahari Hashim, Sharifah Mumtazah Syed Ahmad, Fazirulhisyam Hashim, and Muhammad Akmal Chaudhary. 2021. "Cross-SN: A Lightweight Authentication Scheme for a Multi-Server Platform Using IoT-Based Wireless Medical Sensor Network" Electronics 10, no. 7: 790. https://doi.org/10.3390/electronics10070790

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop