Next Article in Journal
Self-Supervised Facial Motion Representation Learning via Contrastive Subclips
Next Article in Special Issue
The Influence of Emerging Technologies on Distance Education
Previous Article in Journal
Development and Experimental Validation of a Reduced-Scale Single-Phase Modular Multilevel Converter Applied to a Railway Static Converter
Previous Article in Special Issue
Improving the Performance of Open-Set Recognition with Generated Fake Data
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks

1
School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
2
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(6), 1368; https://doi.org/10.3390/electronics12061368
Submission received: 18 January 2023 / Revised: 10 March 2023 / Accepted: 10 March 2023 / Published: 13 March 2023
(This article belongs to the Special Issue Feature Papers in Computer Science & Engineering)

Abstract

:
Wireless medical sensor networks (WMSNs), a type of wireless sensor network (WSN), have enabled medical professionals to identify patients’ health information in real time to identify and diagnose their conditions. However, since wireless communication is performed through an open channel, an attacker can steal or manipulate the transmitted and received information. Because these attacks are directly related to the patients’ lives, it is necessary to prevent these attacks upfront by providing the security of WMSN communication. Although authentication protocols are continuously developed to establish the security of WMSN communication, they are still vulnerable to attacks. Recently, Yuanbing et al. proposed a secure authentication scheme for WMSN. They emphasized that their protocol is able to resist various attacks and can ensure mutual authentication. Unfortunately, this paper demonstrates that Yuanbing et al.’s protocol is vulnerable to smart card stolen attacks, ID/password guessing attacks, and sensor node capture attacks. In order to overcome the weaknesses and effectiveness of existing studies and to ensure secure communication and user anonymity of WMSN, we propose a secure and anonymous authentication protocol. The proposed protocol can prevent sensor capture, guessing, and man-in-the-middle attacks. To demonstrate the security of the proposed protocol, we perform various formal and informal analyses using AVISPA tools, ROR models, and BAN logic. Additionally, we compare the security aspects with related protocols to prove that the proposed protocol has excellent security. We also prove the effectiveness of our proposed protocol compared with related protocols in computation and communication costs. Our protocol has low or comparable computation and communication costs compared to related protocols. Thus, our protocol can provide services in the WMSN environment.

1. Introduction

With the development of wireless internet technology, the Internet of Things (IoT) has experienced rapid expansion, with a large number of sensors being deployed in IoT devices. Wireless Sensor Network (WSN) is an essential IoT technology that enables data collection, monitoring, and exchange in diverse environments, e.g., smart grid monitoring and smart healthcare using WSN [1,2,3]. Applying WSN to a smart healthcare environment and using it for medical monitoring is called Wireless Medical Sensor Networks (WMSNs).
Based on WMSN, medical personnel, such as doctors and nurses, can continuously monitor the health of patients. These healthcare systems collect various medical factors, such as pulse, blood pressure, ECG, and body temperature by medical sensors attached to the patient [4]. By continuously monitoring this information, medical personnel can quickly diagnose a patient. WMSNs, similar to typical WSNs, comprise of users, gateways, and medical sensor nodes. The user (medical professional) and the medical sensor node register their respective information in the gateway node, and the users is able to obtain the patient’s bio-information through the medical sensor node. However, since devices equipped with medical sensors have limited capabilities (e.g, transmission range, calculation, and storage capabilities), protocols that use heavy computations may cause communication failure of the system [4]. In addition, because WMSN exchanges information through wireless open channels vulnerable to attack, if an attacker obtains the information shared on the wireless channel, the attacker can obtain the patient’s medical information or deliver incorrect medical information to the user [5]. Thus, a communication failure of the system and manipulation of medical information by an attacker may result in a situation in which the patient’s condition cannot be determined. Since this is directly related to the patients’ lives, lightweight authentication among users, gateways, and sensor nodes based on a predetermined session key is essential for secure information exchange.
Therefore, in order to provide secure services using WMSN, researchers have proposed two-factor authentication protocols by adopting passwords and smart cards. However, the typical two-factor authentication protocol is not secure against guessing attacks and smartcard stolen attacks. Additionally, some researchers have argued that it is possible for attackers to guess ID/password pairs since users generate easy-to-remember ID/password pairs for their convenience [6,7,8].
In 2021, Yuanbing et al. [9] proposed an authentication scheme for smart healthcare by applying a WMSN. They argued that their protocol can resist against smartcard stolen, off-line guessing, and man-in-the-middle (MITM) attacks. They also said that their scheme can ensure mutual authentication and session key security. Unfortunately, we figure out that Yuanbing et al.’s scheme is not secure against off-line guessing, impersonation, sensor node capture, and MITM attacks. Furthermore, we discover that their scheme cannot provide session key security and mutual authentication. Our research contributions, motivations, and methodologies are discussed in Section 1.1.

1.1. Research Contributions, Motivations, and Methodology

Yuanbing et al. [9] analyzed Farash et al.’s protocol for secure authentication in smart healthcare systems and suggested an enhanced protocol. However, we identify security vulnerabilities in Yuanbing et al.’s protocol. Their protocol is vulnerable to offline ID/password pair guessing, impersonation, sensor capture, sensor impersonation, and MITM attacks over an WMSN, and does not guarantee essential security features. In addition, their protocol adopts elliptic curve cryptography (ECC), so the computation cost is high.
To overcome these problems, we propose a secure authentication protocol for smart healthcare based on WMSN. We adopt three-factor using the user’s biometrics, as well as smart card adoption to defend against ID/password pair guessing attacks. We also introduce Physical Unclonable Function (PUF) [10] technology to defend against sensor node physical capture attacks.
To prove the security of our protocol, we conduct formal and informal (non-mathematical) security analysis. We use the widely adopted Real-Or-Random (ROR) model [11] and Burrows Abadi Needham (BAN) logic [12] to perform formal analysis. Furthermore, we use the AVISPA [13] for proving that the proposed protocol can be secure against replay and MITM attacks. By comparing the proposed protocol with other authentication protocols, the efficiency is analyzed in terms of security, communication costs, and computational costs.

1.2. Organization of the Paper

The rest of this paper is structured as follows: In Section 2, we review diverse authentication protocols using WMSN. We briefly describe the protocol’s system model, adversary model, PUF, and fuzzy extraction in Section 3. We review the protocol of Yuanbing et al. in Section 4. We present a cryptographic analysis of the protocol in Section 5. Section 6 explains our proposed protocol and there is a security analysis in Section 7. We analyze the computation and communication costs of the protocol in Section 8. Finally, the work is summarized in Section 9.

2. Related Works

Research on authentication protocol for the WSN environment has been continued since Lamport [14] proposed a password-based authentication protocol for various network environments in 1981. We briefly review authentication protocols related to WMSN and wearable devices in the WSN environment. In 2012, Kumar et al. [15] suggested a new authentication protocol in the WMSN environment. They explained that the proposed protocol using only symmetric encryption and hash functions is effective to protect communication security. However, He et al. [6] found that the scheme of Kumar et al. was not secure against offline password guessing attacks, which could lead to guessing the user’s identity. To overcome this security vulnerability, He et al. proposed an improved authentication protocol for resource-limited sensors. Unfortunately, Li et al. [16] pointed out that He et al.’s protocol is wrong in the protocol in the authentication and session key agreement phase. Li et al. proposed an authentication scheme using biometrics. Das et al. [17] found that Li et al.’s scheme is vulnerable to privileged insider attacks, smart device physical capture attacks, and fails to maintain the anonymity of users and smart devices. In 2018, Amin et al. [18] suggested a lightweight two-factor authentication protocol for protecting data transmitted in the WMSN environment. However, Jiang et al. [19] discovered that their protocol is vulnerable to mobile device loss attacks due to failed delivery, sensor key exposure, and desynchronization attacks. Jan et al. [20] also found that security flaws of Amin et al.’s protocol. Then, Jan et al. introduced a two-factor-based authentication scheme for WMSN. In 2020, Fotouhi et al. [21] proposed a lightweight two-factor-based authentication protocol for healthcare monitoring systems. However, Nashwan [22] figured out that Fotouhi et al.’s scheme cannot support full mutual authentication. In 2021, Masud et al. [23] designed a lightweight and privacy-protected authentication protocol for IoT-based healthcare using the sensors of an IoT device carried out by a patient. However, Masud et al.’s protocol is also insecure against offline password guessing, user impersonation, and privileged insider attacks, and do not provide user anonymity [24].
Moreover, some researchers have pointed out that these traditional two-factor authentication protocols are vulnerable to ID/password simultaneous guess attacks [6,7,8]. Accordingly, a three-factor authentication protocol was proposed using the user’s biometric information.
In 2018, Ali et al. [25] discovered the problems of the protocol of Amin et al. [18] and introduced an authentication protocol based on three factors to solve the problem. However, their proposed protocol also cannot protect against desynchronization attacks or achieve full forward secrecy [26]. Shuai et al.’s protocol [26] uses a pseudonymous identification method to ensure forward secrecy, provide user anonymity, and resist desynchronization attacks. However, Nashwan [22] discovered that Shuai et al.’s protocol is not able to support the sensor node’s anonymous service and cannot protect against sensor node impersonation attacks. Mo et al. [27] also found that Shuai et al.’s protocol has a flaw at the password change phase. Then, Mo et al. proposed an enhanced protocol for WMSN. Li et al. [28] suggested an authentication scheme that guarantees perfect forward secrecy in the WMSN environment by using a three-factor method. However, their protocol also cannot guarantee the security of the sensor node and is vulnerable to sensor node spoofing attacks [29].
Since the three-factor-based authentication protocol for the WMSN-based medical system is also vulnerable to sensor node vulnerabilities and sensor node spoofing attacks, an improved system is designed according to a new technology called PUF. In 2018, Gope and Sikdar [30] designed a two-factor authentication scheme using PUF technology in the IoT environment. However, their protocol cannot resist ephemeral secret leakage (ESL) attacks and desynchronization attacks [31].
Authentication protocols using technologies such as multi-factor and PUF have been continuously proposed for the WMSN environment, but security vulnerabilities still exist. When security vulnerabilities occur in the WMSN environment, the patient’s medical information can be manipulated or leaked by a malicious attacker. The recently proposed protocol of Yuanbing et al. [9] is not safe against ID/password pair guessing attacks and spoofing attacks, and the security of sensor nodes cannot be guaranteed either. In this paper, we not only analyze the security vulnerabilities of Yuanbing et al.’s protocol, but also the proposed protocol, which can solve the security vulnerabilities that can occur even when using three-factor and PUF technology.

3. Preliminaries

We introduce the system model of the proposed protocol and the adversary model for protocol security analysis. In addition, the security technologies adopted by the proposed protocol, PUF, and fuzzy extraction will be briefly described. The symbols used in this paper are given in Abbreviations.

3.1. System Model of Our Protocol

The proposed system model is shown in Figure 1. Our proposed protocol consists of the following entities:
  • User (Medical Professional): The user obtains the patient’s sensor node information by requesting communication to the gateway. To this end, users register their information with the gateway and agree on a session key with the sensor node. In the future, only registered users can request communication to the gateway and use secure services through the session key.
  • Sensor node (patient): The sensor node that the patient is equipped with collects various health information of the patient (e.g., body temperature, blood pressure, pulse, and ECG). The patient’s sensor nodes transmit the collected information to the user through the session key. Through this, the user can identify and diagnose the patient’s condition. Sensor nodes are resource-limited devices.
  • Gateway node: A gateway is a trusted entity that performs registration and authentication processes, and regulates the authentication of users and sensor nodes. All users and sensor nodes must be registered with the gateway to acquire session keys and to communicate.
  • Access point: The access point is a wireless connection between the patient’s sensor node and the gateway and between the user and the gateway. The communication between each access point and each entity is considered securely authenticated.
Sensor nodes and users must first register through the gateway. When sensor nodes and users request registration, the gateway stores their related registration information and controls communication between the users and sensor nodes. The users and relevant sensor nodes agree on a session key through the gateway, and secure communication can be achieved later through the agreed session key. The proposed protocol is composed of registration, login and authentication, and password and biometric update phases. At the registration phase, sensor nodes and users register their information through the gateway. Users, gateways, and sensor nodes perform mutual authentication at the login and authentication phase, and they agree on a session key for communication. At this time, our protocol uses the user’s biometric information to defend against malicious attacker’s ID/password pair guessing attack. In addition, the sensor node has a built-in PUF technology that guarantees security against physical capture attacks. Later, the user is able to safely collect the sensor node information by using the session key, and can manage the patient’s health based on this. At the password and biometric update phase, users are able to update passwords and biometrics.

3.2. Physical Unclonable Function

To securely store secret values and identity information in sensor nodes, we adopt PUF technology. PUF is able to be portrayed as “the representation of the instance-specific functionality, non-replicable, and unique of a physical entity” [10]. The uncertainty and randomity of the integrated circuit manufacturing are less likely to generate a duplicate value, so the PUF attracts more attention. A PUF receives challenge C and then obtains the response R through the physical properties of integrated chip and C. The allowed C and the generated R can be represented by the string of the bit. This operation can be expressed as Equation (1).
R = P U F ( C )
and this is like the nature of a one-way function. Ideally, there is a one-to-one correspondence between the PUF and the C/R pair. Furthermore, if the same PUF is challenged multiple times, responses will be the same, but the responses obtained for different PUFs will be different when given the same challenge. Additional characteristics of PUF are:
  • It is not possible to clone a PUF to generate the same sensors or devices [32].
  • If an attacker tries to change the sensor or device that the PUF is mounted on, the sensor or device will change the behavior of the PUF and destroy the PUF [33].
  • In practical circuit manufacturing, the differences in input and output function mapping are fixed and unpredictable [34].
However, in a realistic situation, due to environmental and circuit noise, it is difficult for a PUF to always return the same R because of the small margin of error of C. To solve this, PUF has been applied together with fuzzy extraction technology [35].

3.3. Fuzzy Extraction

Fuzzy extraction [35] can be used to solve noise problems that may occur in biometric inputs. Furthermore, fuzzy extraction can also help with noisy PUF. The fuzzy extractor can get the same value by removing the noise through the G e n function and the R e p algorithm.
The G e n algorithm generates key information that can respond to input values such as C of PUF or B I O of biometric information. In other words, if the data D i is used as an input to the G e n algorithm, the secret key data R i is output, and it is a uniform random string. At the same time that R i is output, the fuzzy extractor outputs the P i to help recover the key values and remove noise. This algorithm could be presented as Equation (2).
G e n ( D i ) = < R i , P i >
The R e p algorithm can restore the secret key R i from P i and the entered C and B I O values. First, input data D i such as C or B I O and P i helper strings are input to the R e p algorithm. This can cause noise in data D i . In this case, P i helps remove noise and restore data to output the correct R i . The metric spatial distance between D i and D i must be within the specified tolerance for the fuzzy extractor to recover a matching R i . This algorithm could be presented as Equation (3).
R e p ( D i , P i ) = R i

3.4. Adversary Model

We use the “Dolev–Yao (DY) adversary model [36]” to conduct the security analysis of the protocol proposed by Yuanbing et al. To this end, we first discuss the attack potential of attackers according to the DY model.
  • According to the DY model, attackers have full control and learning of the messages exchanged on open wireless channels that are vulnerable to attack. They can then modify, remove, or insert legitimate messages.
  • Attackers can obtain or steal users’ legitimate smart cards. After that, they can obtain the secret information stored on the smartcard by performing power analysis attacks [37,38].
  • After obtaining the secret information of the smart card or sensor node, the attacker can try potential attacks such as offline identity guessing attacks, impersonation, and so on [39,40].
  • Attackers can guess a user’s identity and password pairs in polynomial time.
In addition to the DY model, we also adopt the “Canetti–Krawczyk (CK) adversary model” [41]. The CK model is a more practical attacker model compared to the DY model. According to the CK model, for the consensus session key to be secure, the key exchange protocol must minimize the impact of long-term or short-term secret leaks.

4. Review of Yuanbing et al.’s Protocol

This section briefly presents the Yuanbing et al.’s authentication protocol for a smart healthcare system based on WMSN.

4.1. Pre-Deployment Phase

In this phase, a system administrator adopts X G W N that only the G W N knows in offline mode, and predefined S I D j , which is the ID of each sensor node S N j . The system administrator also sets a pre-shared key X G W N S N j for each S N j with the associated G W N . The protocol of Yuanbing et al. uses the shared key X G W N S N j at the sensor node registration phase. It is important to note the password X G W N S N j is deleted from S N j ’s memory once S N j is successfully registered.

4.2. Sensor Node Registration Phase

S N j registers its information in G W N at this phase. The detailed steps are as follows.
Step 1:  S N j chooses a random nonce r j , and calculates M P j = h ( X G W N S N j | | r j | | S I D j | | T 1 ) and M N j = r j X G W N S N j . After that, S N j transmits { S I D j , M N j , M P j , T 1 } to the gateway.
Step 2:  G W N checks the timestamp. If the condition holds, G W N calculates r j = M N j X G W N S N j . Then, G W N computes M P j = h ( X G W N S N j | | r j | | S I D j | | T 1 ) and checks if M P j = M P j . If it is the same, G W N computes x j = h ( S I D j | | X G W N ) , e j = x j X G W N S N j , d j = h ( X G W N | | 1 ) h ( X G W N S N j | | T 2 ) , and f j = h ( x j | | d j | | X G W N S N j | | T 2 ) . Then, G W N sends { d j , f j , e j , T 2 } to S N j .
Step 3:  S N j checks the timestamp. If the condition is correct, S N j calculates x j = e j X G W N S N j and checks if f j = h ( x j | | d j | | X G W N S N j | | T 2 ) . If it is correct, S N j computes h ( X G W N | | 1 ) = d j h ( X G W N S N j | | T 2 ) . S N j stores { x j , h ( X G W N | | 1 ) } in its memory. Then, S N j deletes the X G W N S N j and sends a respond message to G W N .
Step 4: Upon receiving the response message, G W N removes { S I D j , X G W N S N j } .

4.3. User Registration Phase

Users (such as nurses and doctors) must first register with the G W N when they want to obtain the patient’s medical data at this phase. The detailed steps are as follows.
Step 1: The user U i selects their I D i and P W i , r i . Then, U i calculates M I D i = h ( r i | | I D i ) , M P i = h ( r i | | P W i ) , and R S P i = h ( I D i | | M P i ) . After that, U i sends { R S P i , M I D i } to G W N .
Step 2:  G W N calculates e i = h ( R S P i | | M I D i ) , d i = h ( M I D i | | X G W N ) , g i = h ( X G W N ) h ( R S P i | | d i ) , and f i = d i h ( R S P i | | e i ) . Then, G W N stores { e i , f i , g i } into S C and issues it to U i .
Step 3:  U i computes r i * = h ( I D i | | P W i ) r i and stores r i * into S C .

4.4. Login and Authentication Phase

At this phase, U i agrees on a session key by conducting mutual authentication with S N j before accessing the patient’s medical information. The detailed steps are shown in Figure 2 and described below.
Step 1: The user U i inserts S C , and inputs I D i and P W i . S C computes r i = r i * h ( I D i | | P W i ) , M I D i = h ( r i | | I D i ) , M P i = h ( r i | | P W i ) , and R S P i = h ( I D i | | M P i ) . Then, U i checks if e i = ? h ( R S P i | | M I D i ) . If it corrects, S C generates random nonce a and c, and computes d i = f i h ( R S P i | | e i ) , h ( X G W N ) = g i h ( R S P i | | d i ) . S C also calculates R 1 = a P , M I D 1 = h ( c | | I D i ) , x i = h ( M I D 1 | | h ( X G W N ) ) , M 1 = M I D 1 h ( h ( X G W N ) | | T 1 ) , and M 2 = h ( M 1 | | x i | | R 1 | | T 1 ) . Then, U i sends { M 1 , M 2 , R 1 , T 1 } to S N j through an open channel.
Step 2:  S N j checks | T 1 T c | < Δ T ? . If this condition holds, S N j generates timestamp T 2 and random nonce b. S N j computes E S I D j = S I D j h ( h ( X G W N ) | | 1 ) | | T 2 ) , R 2 = b P , R 3 = b R 1 and M 3 = h ( S I D j | | x j | | R 2 | | T 1 | | T 2 ) . After that, S N j transmits { M 1 , M 2 , M 3 , T 1 , T 2 , E S I D j , R 1 , R 2 } to G W N through an open channel.
Step 3: After receiving the message, G W N checks | T 2 T c | < Δ T ? . If this condition holds, G W N computes S I D j = E S I D j h ( h ( X G W N | | 1 ) | | T 2 ) and x j = h ( S I D j | | X G W N ) . Then, G W N checks M 3 = ? h ( S I D j | | x j | | R 2 | | T 1 | | T 2 ) . If it holds, G W N computes M I D 1 = M 1 h ( h ( X G W N ) | | T 1 ) and x i = h ( M I D 1 | | h ( X G W N ) ) . G W N checks M 2 = ? h ( M 1 | | x i | | R 1 | | T 1 ) . If it is correct, G W N computes M 4 = h ( x i | | R 2 | | T 3 ) , M 5 = h ( x j | | R 1 | | T 3 ) , and M 6 = M I D 1 h ( x j | | T 3 ) . Then, G W N sends { M 4 , M 5 , M 6 , R 1 , T 3 } to S N j .
Step 4: Upon receiving the message, S N j checks | T 3 T c | < Δ T ? . If this condition holds, S N j checks M 5 = ? h ( x j | | R 1 | | T 3 ) . If these values are the same, S N j computes M I D 1 = M 6 h ( x j | | T 3 ) , S K = h ( M I D 1 | | S I D j | | R 3 | | T 3 | | T 4 ) , and M 7 = h ( S K | | M 4 | | T 3 | | T 4 ) . Finally, S N j sends { M 4 , M 7 , R 2 , T 3 , T 4 } to U i .
Step 5: Upon receiving the message, U i checks | T 4 T c | < Δ T ? . If this condition holds, U i computes M 4 = h ( x i | | R 2 | | T 3 ) , R 4 = a R 2 , and S K = h ( M I D 1 | | S I D j | | R 4 | | T 3 | | T 4 ) . After that, U i checks M 7 = ? h ( S K | | M 4 | | T 3 | | T 4 ) . If it corrects, U i and S N j shares the same S K at the end.

5. Security Analysis of Yuanbing et al.’s Protocol

We conduct the security analysis proposed by Yuanbing et al. [9] in this section. Yuanbing et al. demonstrated the ability of their protocol to resist diverse types of attacks. They also claimed that it is capable of providing anonymity. However, we contend that their protocol is vulnerable to smartcard theft, impersonation, sensor node capture attacks, and so on. Further, we prove that it fails to provide user anonymity in some cases.

5.1. Off-Line Guessing Attacks

A malicious attacker A T T is able to acquire secret credentials stored in the smartcard, as discussed at Section 3.4. Furthermore, A T T can also obtain transmitted messages over insecure channels. Finally, A T T is able to guess the ID and password pair. The detailed steps are as follows:
Step 1:  A T T can obtain the stored values { e i , f i , g i , r i * } from the smartcard through power analysis attacks, and A T T selects the guessing ID/password pair I D a t t / P W a t t .
Step 2:  A T T computes r a t t = r i * h ( I D a t t | | P W a t t ) , M I D a t t = h ( r a t t | | I D a t t ) , M P a t t = h ( r a t t | | P W a t t ) , and R S P a t t = h ( I D a t t | | M P a t t ) . Then, A T T checks if e i = h ( R S P a t t | | M I D a t t ) ? .
Step 3: If these values match, A T T is considered to have successfully guessed the legitimate user’s ID and password pair. If they do not match, A T T repeats Step 1 and 2 again to guess I D i / P W i .

5.2. Impersonation Attacks

If A T T can successfully guess the legitimate identity and password pair of a user through Section 5.1, A T T computes a valid R S P i to perform user impersonation attacks. The detailed steps of user impersonation attacks are as follows.
Step 1: If A T T succeeds in guessing the ID/password pair of U i , then A T T can compute a valid R S P i . Then, A T T can calculate d i = f i h ( R S P i | | e i ) using the values e i and f i stored in the U i ’s smartcard. A T T can also compute h ( X G W N ) = g i h ( R S P i | | d i ) using g i stored values in the smartcard.
Step 2: After that, A T T chooses random nonces a a t t and c a t t and timestamp T a t t . Subsequently, A T T can compute R 1 a t t = a a t t P , M I D 1 a t t = h ( c a t t | | I D i ) , x i = h ( M I D 1 | | h ( X G W N ) ) , M 1 a t t = M I D 1 a t t h ( h ( X G W N ) | | T a t t ) , and M 2 a t t = h ( M 1 a t t | | x i | | R 1 | | T a t t ) . Thus, A T T can compute the login request message { M 1 a t t , M 2 a t t , R 1 a t t , T a t t } . Therefore, A T T can conduct successful impersonation attacks.

5.3. Sensor Node Impersonation Attacks

A T T can obtain the { S I D j , x j , h ( X G W N | | 1 ) } stored in S N j through sensor node capture attacks. A T T can then use the obtained values to compute a valid message and impersonate it as a valid S N j . After the sensor node capture attacks, A T T can perform sensor node impersonation attacks as follows:
Step 1:  A T T can acquire the values stored { S I D j , x j , h ( X G W N | | 1 ) } in S N j through the sensor node capture attack. Then, A T T chooses random nonces b a t t and T a t t . Subsequently, A T T calculates E S I D a t t = S I D j h ( h ( X G W N | | 1 ) | | T a t t ) .
Step 2:  A T T can obtain the values { M 1 , M 2 , R 1 , T 1 } through the message sent to insecure channels. A T T can calculate R 2 a t t = b a t t P , R 3 a t t = b a t t R 1 , M 3 a t t = h ( S I D j | | x j | | R 2 a t t | | T 1 | | T a t t ) . A T T chooses a random nonce b a t t and timestamp T a t t . Subsequently, A T T can compute R 2 a t t = b a t t P , R 3 a t t = b a t t R 1 , M 3 a t t = h ( S I D j | | x j | | R 2 a t t | | T 1 | | T a t t ) . Then, A T T sends the message { M 1 , M 2 , M 3 a t t , T 1 , T 2 a t t , E S I D j , R 1 , R 2 a t t } to G W N . Thus, we can say that A T T can impersonate the sensor node.

5.4. MITM Attacks

After sensor node impersonation attacks, A T T can conduct MITM attacks using R 3 a t t . The detailed steps are as follows:
Step 1: When A T T receives the message { M 4 , M 5 , M 6 , R 1 , T 3 } , A T T computes M I D 1 = M 6 h ( x j | | T 3 ) using x j obtained through sensor node capture attacks.
Step 2: Then, A T T can compute the fake session key S K a t t = h ( M I D 1 | | S I D j | | R 3 a t t | | T 3 | | T 4 ) . A T T also computes M 7 a t t = h ( S K a t t | | M 4 | | T 3 | | T 4 ) . Finally, A T T sends the message { M 4 , M 7 a t t , R 2 , T 3 , T 4 } to U i .

5.5. Fail to Ensure Anonymity and Mutual Authentication

Yuanbing et al. argued that the proposed protocol guarantees anonymity and provides mutual authentication. However, according to Section 5.1, A T T is able to obtain the legitimate user’s real ID I D i . Furthermore, according to Section 5.2 and Section 5.3, A T T can impersonate the user or sensor node. In particular, according to Section 5.4, A T T can interfere with mutual authentication by performing a man-in-the-middle attack. Therefore, Yuanbing et al.’s protocol fails to ensure user anonymity and mutual authentication.

6. Proposed Protocol

We propose a secure authentication protocol to overcome the problems of Yuanbing et al.’s proposed protocol. It utilizes the user’s biometrics to prevent off-line guessing attacks of ID/password pairs. We also introduce PUF technology to prevent capture attacks of sensor nodes. Therefore, the proposed protocol is found to be secure against various attacks. Additionally, the proposed protocol is a lightweight protocol to take into account the resource limitations of sensor nodes.

6.1. User Registration Phase

A user U i who wants to communicate with a specific S N must register with G W N . The detailed steps are shown in Figure 3 and explained below.
Step URP1: User U i chooses identity I D i and password P W i , and imprints their biometrics B I O i . U i generates a random nonce R N u . Then, U i computes G e n ( B I O i ) = < U R i , P i > , H I D i = h ( U R i | | I D i ) , H P W i = h ( R N u | | U R i | | I D i | | P W i ) , and R S P i = h ( I D i | | H P W i ) . Subsequently, U i sends { H I D i , R S P i , H P W i } to G W N through a secure channel.
Step URP2: Upon receiving the message { H I D i , R S P i , H P W i } , G W N checks if H I D i is in its database. If not, G W N creates a random nonce R N g w . G W N calculates α i = h ( H I D i | | X G W N | | R N g w ) , β i = α i H P W i , and γ i = h ( H I D i | | R S P i | | α i ) . Subsequently, G W N saves { H I D i , R g w } in its database and also stores { β i , γ i } in S C . Then, G W N issues S C to U i via a closed channel.
Step URP3: After receiving S C from G W N , U i computes L i = h ( U R i | | P W i ) R N u and stores L i and U P i in S C . Finally, S C stores { β i , γ i , L i , U P i } .

6.2. Sensor Node Registration Phase

S N j is assigned an ID S I D j by the system administrator before being deployed. To register in G W N , S N j selects the PUF’s challenge and computes R j and the registration request message. After G W N receives the registration request message, G W W calculates and sends the values required for authentication to S N j . The proposed protocol considers the data load for sensor nodes with limited capabilities. The sensor node stores only { S I D j , P S I D j , K j , S N P j } . Assuming that the ID and hash values are 160 bits, the value stored by the sensor node is only 640 bits. The sensor node registration steps are as follows and shown in Figure 3.
Step SRP1:  S N j chooses challenge value C j , and generates random nonces R N s n . Then, S N j computes the response value R j = P U F ( C j ) . Furthermore, S N j computes G e n ( R j ) = < S N R j , S N P j > , R e q j = S I D j h ( R N S N ) , and H S j = h ( S I D j | | S N R j ) . S N j sends { R e q j , R N s n , C j , H S j } to G W N via a closed channel.
Step SPR2: When G W N receives the message { R e q j , R N s n , C j , H S j } , G W N computes S I D j = R e q j h ( R N s n ) . G W N creates a random secret key y G W N , and calculates P S I D j = h ( S I D j | | R N s n ) and K j = h ( P S I D j | | X G W N | | y G W N ) . G W N stores { P S I D j , y G W N , H S j , C j } in its database and sends { P S I D j , K j } to S N j .
Step SPR3: Upon receiving the message { P S I D j , y G W N , H S j , C j } , S N j stores { S I D j , P S I D j , K j } in its secure memory.

6.3. Login and Authentication Phase

In the login and authentication phase, a session key is generated for U i to communicate with a specific S N j . All entities perform mutual authentication through message verification, and when mutual authentication is successful, a session key S K for future communication is agreed upon. In the proposed protocol, the user manually selects a new pseudo ID H I D i n e w . When authentication is complete, the user updates the β i n e w and γ i n e w values associated with H I D i n e w . It is assumed that the IEEE 802.15.4 protocol is used for communication between the sensor node and the G W N , and the IEEE 802.11 protocol is used for communication between the G W N and the user [42]. The detailed steps are shown in Figure 4 and are described in detail below.
Step AP1:  U i inserts S C and inputs I D i , P W i , B I O i . S C computes R e p ( B I O i , U P i ) = U R i , R N u = L i h ( U R i | | P W i ) , H I D i = h ( U R i | | I D i ) , H P W i = h ( R N u | | U R i | | I D i | | P W i ) , α i = β i H P W i , and γ i * = h ( H I D i | | h ( I D i | | H P W i ) | | A i ) . Then, S C checks γ i * = ? γ i . If it holds, U i generates a random nonce N u and timestamp T 1 . U i computes M 1 = h ( N u | | A i ) h ( T 1 | | A i | | P S I D j ) and M 2 = h ( H I D i | | h ( N u | | α i ) | | P S I D j ) . U i picks new pseudo identity H I D i n e w = h ( U R i | | I D i | | N u ) and computes M 3 = H I D i n e w h ( h ( N u | | α i ) | | T 1 ) . Then, U i sends { H I D i , P S I D j , M 1 , M 2 , M 3 , T 1 } to G W N through insecure channels.
Step AP2: Upon receiving the message { H I D i , P S I D j , M 1 , M 2 , M 3 , T 1 } , G W N checks | T 1 T c | < Δ T ? . If it holds, G W N retrieves R g w from its database and calculates α i = h ( H I D i | | X G W N | | R g w ) , h ( N u | | α i ) = h ( T 1 | | α i | | P S I D j ) M 1 , and M 2 * = h ( H I D i | | h ( N u | | α i ) | | P S I D j ) . G W N checks M 2 * = ? M 2 . If it is not correct, then G W N terminates the session. Otherwise, G W N calculates H I D i n e w = M 3 h ( h ( N u | | α i ) | | T 1 ) . Then, G W N fetches ( C j , y G W N ) corresponding to P S I D j . G W N generates a random nonce N g and timestamp T 2 . G W N computes K j = h ( P S I D j | | X G W N | | y G W N ) , M 4 = C j h ( P S I D j | | K j ) , M 5 = h ( h ( N u | | α i ) | | N g ) h ( P S I D j | | H S j | | K j ) , and M 6 = h ( h ( h ( N u | | α i ) | | N g ) | | T 2 | | H S j ) . After that, G W N sends { M 4 , M 5 , M 6 , T 2 } to S N j through an open channel.
Step AP3: After receiving the message { M 4 , M 5 , M 6 , T 2 } from G W N , S N j checks | T 2 T c | < Δ T ? . If it holds, S N j computes C j = M 4 h ( P S I D j | | K j ) , P U F ( C j ) = R j , R e p ( R j , S N P j ) = S N R j , H S j = h ( S I D j | | S N R j ) , h ( h ( N u | | α i ) | | N g ) = M 5 h ( P S I D j | | H S j | | K j ) , and M 6 * = h ( h ( h ( N u | | α i ) | | N g ) | | T 2 | | H S j ) . S N j checks M 6 * = ? M 6 . If it corrects, S N j generates a timestamp T 3 and calculates S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) . S N j computes M 7 = h ( S K | | T 3 | | K j | | H S j ) and sends { M 7 , T 3 } to G W N .
Step AP4: When G W N receives the message { M 7 , T 3 } , G W N checks | T 3 T c | < Δ T ? . If it holds, G W N computes the session key S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) , and computes M 7 * = h ( S K | | T 3 | | K j | | H S j ) . Then, G W N checks M 7 * = ? M 7 . If they are same, G W N computes α i n e w = h ( H I D i n e w | | X G W N | | N g ) , M 8 = S K h ( N u | | α i ) , M 9 = α i n e w h ( H I D i n e w | | H I D i | | h ( N u | | α i ) ) , and M 10 = h ( α i n e w | | S K | | H I D i n e w ) . G W N sends the message { M 8 , M 9 , M 10 } . If session key agreement is successful, G W N updates { H I D i , R g w } to { H I D i n e w , N g } . Otherwise, G W N keeps H I D i .
Step AP5: When U i receives the message { M 8 , M 9 , M 10 } , U i calculates S K = M 8 h ( N u | | α i ) , and computes α i n e w = M 9 h ( H I D i n e w | | H I D i | | h ( N u | | α i ) ) , and M 10 * = h ( α i n e w | | S K | | H I D i n e w ) . U i checks M 10 * = ? M 10 . If they are same, U i computes β i n e w = α i n e w H P W i and γ i n e w = h ( H I D i n e w | | h ( I D i | | H P W i ) | | α i n e w ) . Then, U i updates β i n e w , γ i n e w and H I D i n e w . Finally, U i , G W N , and S N j agrees the same session key S K .

6.4. User’s Password and Biometrics Update Phase

U i may want to change their password and biometrics. To reduce computation and communication costs, we propose this phase to be executed locally without additional connections with G W N .
Step 1:  U i inserts their S C and inputs I D i , P W i , and biometrics B I O i . Then, S C computes R e p ( B I O i , U P i ) = U R i , R N u = L i h ( U R i | | P W i ) , H I D i = h ( U R i | | I D i ) , H P W i = h ( R N u | | U R i | | I D i | | P W i ) , α i = β i H P W i , and γ i * = h ( H I D i | | h ( I D i | | H P W i ) | | α i ) . S C checks γ i = γ i * . If it corrects, S C asks U i to input a new biometrics B I O i n e w and a new password P W i n e w .
Step 2:  U i inputs a new biometrics B I O i n e w and a new password P W i n e w . S C proceeds to compute parameters G e n ( B I O i n e w ) = ( U R i n e w , U P i n e w ) , H P W i n e w = h ( R N u | | U R i n e w | | I D i | | P W i n e w ) , L i n e w = h ( U R i n e w | | P W i n e w ) R N u , R S P i n e w = h ( I D i | | H P W i n e w ) , β i n e w = α i H P W i H P W i n e w , and γ i n e w = h ( H I D i | | R S P i n e w | | α i ) . Then, S C replaces β i , γ i , L i , U P i with β i n e w , γ i n e w , L i n e w , U P i n e w .

7. Security Analysis

This section analyzes the security of the proposed protocol. We prove that session key agreement and mutual authentication of our protocol can be securely achieved through the commonly used ROR model and BAN logic. Through AVISPA simulation tools, we show that the protocol is secure against replay and MITM attacks. At last, through informal security analysis, we demonstrate that the proposed protocol is secure against a variety of attacks.

7.1. ROR Model

Thorugh the ROR model, we demonstrate the session key security of the proposed protocol [43,44,45]. We present the brief explanation of the ROR model. In the ROR model of our protocol, there are three participants P t , which are user node P U i t 1 , gateway node P G W N t 2 , and sensor node P S N j t 3 . t 1 , t 2 , and t 3 are the instances for U i , G W N , and S N j , respectively. We assume that A can intercept, eavesdrop, delete, or modify messages exchanged via an open wireless channel. Additionally, A can conduct security attacks through various queries, such as E x e c u t e , C o r r u p t S C , R e v e a l , S e n d , and T e s t . Detailed descriptions of these queries are as follows.
  • E x e c u t e ( P U i t 1 , P G W N t 2 , P S N j t 3 ) : A can conduct this query for obtaining transmitted messages via public channels between P U i t 1 , P G W N t 2 , and P S N j t 3 .
  • C o r r u p t S C ( P U i t 1 ) : C o r r u p t S C indicates that the adversary can extract secret data stored in S C of P U i t 1 .
  • R e v e a l ( P t ) : A is able to reveal the current session key S K between P U i t 1 , P G W N t 2 , and P S N j t 3 by executing this query. S K is safe if A fails to reveal S K using this query.
  • S e n d ( P t , M ) : Using the S e n d query, an adversary is able to send a message to participants and receive response messages.
  • T e s t ( P t ) : An unbiased coin u c is flipped to start the game, and the result is only known to A . A uses this result to determine the T e s t . When A runs the T e s t query, P t returns S K for u c = 1 or a random number for u c = 0. Otherwise, it returns a null (⊥).
A must distinguish the result value after A conducts T e s t query over P t . A checks the consistency of the random bit u c using results of the T e s t query. A is able to win the game if the guessed bit u c equals u c . Additionally, P t has access to the collision-resistant cryptographic one-way hash function h ( · ) , which is modeled as a random oracle, H a s h .

Security Proof

Theorem 1. 
An adversary A attempts to calculate S K in polynomial time. Let A d v A o u r be the advantage that A can break the session key security of the proposed protocol. Then, we obtain the following.
A d v A o u r q h a s h 2 | H a s h | + q p u f 2 | P U F | + 2 m a x { C · q s e n d s , q s e n d 2 l D }
| P U F | and | H a s h | indicate that they are the span spaces of the P U F function P U F ( · ) and the hash function h ( · ) , respectively. q s e n d , q h a s h , and q p u f are the number of S e n d , H a s h , and P U F queries, respectively. In addition, l D is the number of bits in biometric B I O i of U i , and C and s denote Zipf’s parameters.
Proof. 
The five games, G M i , where i [ 0 , 4 ] , are conducted to prove the security of S K of the proposed protocol. S u c c A , i indicates the event in which A wins G M i by guessing the random bit u c correctly. We represent the probability that A wins the game G M i as P r [ S u c c A , G M i ] . This is followed by the description of each game.
  • G M 0 : A executes a real attack to our protocol. A chooses a random bit u c at the beginning of G M 0 . The following advantage of A is about this game.
    A d v A o u r = | 2 P r [ S u c c A , G M 0 ] 1 |
  • G M 1 : A executes the E x e c u t e ( P U i t 1 , P G W N t 2 , P S N j t 3 ) query and eavesdrops messages < H I D i , P S I D j , M 1 , M 2 , M 3 , T 1 > , < M 4 , M 5 , M 6 , T 2 > , < M 7 , T 3 > , and < M 8 , M 9 , M 10 > . After that, A performs R e v e a l and T e s t queries to verify whether the derived S K is real. In the proposed protocol, S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) is made up of long-term and short-term secrets. To derive S K , A needs to know the identities and random nonces of U i , G W N , and S N j . As a result, A cannot increase the winning probability of G M 1 . Therefore, the probabilities of G M 0 and G M 1 are indistinguishable.
    P r [ S u c c A , G M 1 ] = P r [ S u c c A , G M 0 ]
  • G M 2 : In this game, A executes H a s h and S e n d queries to obtain the session key. A attempts to attack by modifying the exchanged message. However, all messages are masked with one-way hash function h ( · ) , random nonces, and secret credentials. A cannot derive any information due to a computationally infeasible problem of h ( · ) . Hence, using the birthday paradox, we can get the following equation.
    | P r [ S u c c A , G M 2 ] P r [ S u c c A , G M 1 ] | q h a s h 2 2 | H a s h |
  • G M 3 : This game is performed in analogy as described in G M 2 . A executes S e n d and P U F queries. However, the probability obtained by the P U F query is similar with the H a s h query since the physical function P U F ( · ) has security properties mentioned in Section 3.2. Therefore, we are able to acquire the following equation.
    | P r [ S u c c A , G M 3 ] P r [ S u c c A , G M 2 ] | q p u f 2 2 | P U F |
  • G M 4 : In the final game G M 4 , A tries to get S K with the C o r r u p t S C query. With C o r r u p t S C query, A is able to extract sensitive values { β i , γ i , L i , U P i } stored in the smart card of U i , which are expressed as β i = α i H P W i , γ i = h ( H I D i | | R S P i | | α i ) , and L i = h ( U R i | | P W i ) R N u . For computing S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) , A should guess these parameters from the extracted values since A has no knowledge of identity I D i , password P W i , and biometric B I O i . However, it is a computationally infeasible task for A to guess I D i , P W i , and B I O i simultaneously. In conclusion, G M 3 and G M 4 are indistinguishable. We can derive the following result by utilizing Zipf’s law.
    | P r [ S u c c A , G M 4 ] P r [ S u c c A , G M 3 ] | m a x { C · q s e n d s , q s e n d 2 l D }
After all games are completed, A must guess the u c to win the game. Therefore, we obtain the following equation.
P r [ S u c c A , G M 4 ] = 1 2
By combining (4)–(9), we obtain the result using the triangular inequality as follows.
1 2 A d v A o u r = | P r [ S u c c A , G M 0 1 2 ] | = | P r [ S u c c A , G M 1 1 2 ] | = | P r [ S u c c A , G M 1 ] P r [ S u c c A , G M 4 ] | = | P r [ S u c c A , G M 1 ] P r [ S u c c A , G M 4 ] | | P r [ S u c c A , G M 1 ] P r [ S u c c A , G M 3 ] | + | P r [ S u c c A , G M 3 ] P r [ S u c c A , G M 4 ] | | P r [ S u c c A , G M 1 ] P r [ S u c c A , G M 2 ] | + | P r [ S u c c A , G M 2 ] P r [ S u c c A , G M 3 ] | + | P r [ S u c c A , G M 3 ] P r [ S u c c A , G M 4 ] | q h a s h 2 2 | H a s h | + q p u f 2 2 | P U F | + m a x { C · q s e n d s , q s e n d 2 l D }
Finally, the desired result can be obtained by multiplying both sides of Equation (10) by two.
A d v A o u r q h a s h 2 | H a s h | + q p u f 2 | P U F | + 2 m a x { C · q s e n d s , q s e n d 2 l D }
Therefore, we prove Theorem 1. □

7.2. BAN Logic

BAN logic is a widely used mathematical proof method for demonstrating mutual authentication in security schemes [46,47]. With BAN logic, we prove that the proposed protocol can ensure mutual authentication. The notations of BAN logic are described in Table 1.

7.2.1. Rules

The rules used in BAN logic are as follows.
  • Nonce verification rule ( N V R ):
    E | # ( T ) , E | K | T E | K | T
  • Message meaning rule ( M M R ):
    E | E S k e y K , E { T } S k e y E | K | T
  • Jurisdiction rule ( J R ):
    E | K | T , E | K | T E | T
  • Freshness rule ( F R ):
    E | # ( T ) E | # ( T , S )
  • Belief rule ( B R ):
    E | ( T , S ) E | T

7.2.2. Goals for Mutual Authentication

To prove that the proposed protocol provides mutual authentication, we present the following goals.
Goal 1: 
U i | ( U i S K G W N )
Goal 2: 
U i | G W N | ( U i S K G W N )
Goal 3: 
G W N | ( U i S K G W N )
Goal 4: 
G W N | U i | ( U i S K G W N )
Goal 5: 
S N j | ( S N j S K G W )
Goal 6: 
S N j | G W N | ( S N j S K G W N )
Goal 7: 
G W N | ( S N j S K G W N )
Goal 8: 
G W N | S N j | ( S N j S K G W N )

7.2.3. Idealized Form of Exchanged Messages

We describe the idealized form of BAN logic as the message exchanged in the authentication phase as follows.
M 1 :
U i G W N : { P S I D j , h ( N u | | α i ) } α i
M 2 :
G W N S N j : { h ( h ( N u | | α i ) | | h ( N g ) ) } K j
M 3 :
S N j G W N : { S K , T 3 } K j
M 4 :
G W N U i : { S K } h ( N u | | α i )

7.2.4. BAN Logic Initial State Assumptions

We construct all the considered assumptions as follows.
A 1 :
G W N | U i α i G W
A 2 :
G W N | # ( N u )
A 3 :
S N j | G W N K j S N j
A 4 :
S N j | # ( N g )
A 5 :
G W N | G W N K j S N j
A 6 :
G W N | # ( T 3 )
A 7 :
U i | U i h ( N u | | α i ) G W N
A 8 :
U i | # ( N g )
A 9 :
U i | G W N | ( U i S K G W N )
A 10 :
G W N | U i | ( U i S K G W N )
A 11 :
S N j | G W N | ( S N j S K G W N )
A 12 :
G W N | S N j | ( S N j S K G W N )

7.2.5. Proof of Providing Mutual Authentication

We will now prove that our protocol can guarantee mutual authentication with an idealized form, predefined BAN logic rules, and assumptions. The proof process is as follows.
Step 1: 
S 1 is obtained from M 1 .
S 1 : G W N { P S I D j , h ( N u | | α i ) } α i
Step 2: 
S 2 is obtained from the M M R using S 1 and A 1 .
S 2 : G W N | U i | { P S I D j , h ( N u | | α i ) } α i
Step 3: 
S 3 can be gained from the F R with S 2 and A 2 .
S 3 : G W N | # ( P S I D j , h ( N u | | α i ) )
Step 4: 
S 4 can be acquired by applying the N V R with S 2 and S 3 .
S 4 : G W N | U i | ( P S I D j , h ( N u | | α i ) )
Step 5: 
S 5 is obtained from M 2 .
S 5 : S N j { h ( h ( N u | | α i ) | | h ( N g ) ) } K j
Step 6: 
S 6 is gained from M M R using S 5 and A 3 .
S 6 : S N j | G W N | { h ( h ( N u | | α i ) | | h ( N g ) ) } K j
Step 7: 
S 7 can be obtained by applying F R with S 6 and A 4 .
S 7 : S N j | # ( h ( h ( N u | | α i ) | | h ( N g ) ) )
Step 8: 
S 8 can be obtained from N V R with S 6 and S 7 .
S 8 : S N j | G W N | ( h ( h ( N u | | α i ) | | h ( N g ) ) )
Step 9: 
From M 3 , S 9 is obtained.
S 9 : G W N { S K , T 3 } K j
Step 10: 
S 10 is gained from M M R with S 9 and A 5 .
S 10 : G W N | S N j | { S K , T 3 } K j
Step 11: 
S 11 can be obtained by applying F R with S 10 and A 6 , since S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) .
S 11 : G W N | # ( S K , T 3 )
Step 12: 
S 12 can be obtained from N V R with S 10 and S 11 .
S 12 : G W N | S N j | ( S K , T 3 )
Step 13: 
S 13 is obtained from M 4 .
S 13 : U i { S K } h ( N u | | α i )
Step 14: 
S 14 is obtained from M M R with S 13 and A 7 .
S 14 : U i | G W N | { S K } h ( N u | | α i )
Step 15: 
S 15 can be obtained from F R with S 14 and A 8 , since S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) .
S 15 : U i | # ( S K )
Step 16: 
S 16 can be obtained by using N V R on S 14 and S 15 .
S 16 : U i | G W N | ( S K )
Step 17: 
S 17 and S 18 can be obtained from S 8 and S 12 since S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) .
S 17 : S N j | G W N | ( S N j S K G W N ) ( Goal 6 )
S 18 : G W N | S N j | ( S N j S K G W N ) ( Goal 8 )
Step 18: 
S 19 and S 20 can be obtained from J R with S 17 , S 18 , A 11 , and A 12 .
S 19 : S N j | ( S N j S K G W N ) ( Goal 5 )
S 20 : G W N | ( S N j S K G W N ) ( Goal 7 )
Step 19: 
S 21 and S 22 can be obtained from S 4 and S 16 since S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) .
S 21 : U i | G W N | ( U i S K G W N ) ( Goal 2 )
S 22 : G W N | U i | ( U i S K G W N ) ( Goal 4 )
Step 20: 
S 23 and S 24 can be obtained by applying J R from S 21 , S 22 , A 9 , and A 10 .
S 23 : U i | ( U i S K G W N ) ( Goal 1 )
S 24 : G W N | ( U i S K G W N ) ( Goal 3 )
We prove that the proposed scheme meets all the goals in Section 7.2.2. Therefore, the proposed protocol ensures secure mutual authentication.

7.3. AVISPA Simulation Analysis

We use the “AVISPA Simulation Tool” [13] in this section to validate our proposed system security against man-in-the-middle and replay attacks.
In AVISPA, there are four backends: “Tree Automata based on Automatic Approximations for “Tree Automata based on Automatic Approximations for Analysis of Security Protocols (TA4SP)”, “SAT based model checker (SATMC)”, “On-the-fly-mode-checker (OFMC)”, and “Const- raint-logic-based Attack Searcher” (CL-AtSe)”. Among these, SATMC and TA4SP backends can not aid “bitwise exclusive OR (XOR)”. However, since our system has an XOR operation, two backends are not suitable for analysis. Therefore, we adopt two backends, OFMC and CL-AtSe, which support XOR operations, and use them for analysis. In the proposed system, “High-Level Protocol Specification Language (HLPSL)”, a language supported by AVISPA, is used to implement the basic roles of U i , G W N and S N j . Figure 5 shows the HLPSL implementation of the role user.
At transition 1, U i sends the request message { H I D i , R S P i , H P W i } to G W N using the S N D operation and S K u a g a , which means the secure channel. The declaration s e c r e t ( { P W i , U R i } , s p 1 , { U A } ) means that the password P W i and biometrics U R i is only known to U i . The declaration s e c r e t ( { H P W i } , s p 2 , { U A , G A } ) means that H P W i is only known to U i and G W N .
At transition 2, U i receives the smartcard. In login and authentication phase, U i sends the message { H I D i , P S I D j , M 1 , M 2 , M 3 , T 1 } to G W N through insecure channels. The declaration w i t n e s s ( U A , G A , u a _ g a _ n i , N u ) means that U i generates a random nonce N u for G W N .
At transition 3, U i receives the message { M 8 , M 9 , M 10 } from G W N . The declaration r e q u e s t ( G A , U A , g a _ u a _ n g , N g ) specifies the G W N request to the U i for checking the value of N g .
The HLPSL of the gateway node and sensor node is implemented similarly to the user’s HLPSL. In addition, it implements the “composite roles and goals for sessions and environment” of the proposed system through HLPSL. In the sessions and environment, it specifies whether secret maintenance and authentication of each value are successfully performed through s e c r e t , w i t n e s s , and r e q u e s t declared in the HLPSL of each entity. AVISPA used in this section is a security validation simulation based on the DY model [37].
Figure 6 is a screen showing the intruder simulation step-by-step according to the HLPSL configured in the CL-AtSe mode. It is a simulation in which knowledge is leaked to the intruder one-by-one for each step. In addition, the intruder knows the message transmitted through the wireless channel. Although this information is leaked to the intruder, we can see that our protocol is safe, as shown in Figure 7. Therefore, for replay attack inspection, AVIPA backends (such as OFMC and CL-AtSe) first verify that a legitimate agent can execute a specific protocol. It then provides the intruder’s knowledge of some legitimate sessions between legitimate agents. In addition, the DY model ensures that OFMC and CL-AtSe backends are capable of MITM attacks by intruders. Figure 7 gives the analysis results performed on the CL-ATse and OFMC backends. The results are shown in Figure 7 show that the proposed protocol is “safe” on the backends, which proves that our protocol is secure against replay and MITM attacks.

7.4. Informal Security Analysis

We demonstrate through informal security analysis that the proposed protocol can provide various security features are secure against various attacks.

7.4.1. Offline Guessing Attack

Adversary A T T attempts to guess the user’s identity or password from the values contained in the user’s smartcard or messages on public channels. A T T can obtain sensitive information through the guessed ID/password. However, our protocol is secure against offline guessing attacks. A T T is able to obtain { β i , γ i , L i , U P i } stored in S C through smartcard stolen attack. A T T needs to compute γ i * to guess the ID/password of a valid U i . However, γ i * consists of H I D i and H P W i . In order for A T T to calculate H I D i , it needs to know the user’s biometric key U R i and the user’s ID. Furthermore, in order for A T T to figure out H P W i , A T T must have the biometric key U R i , as well as valid I D i , P W i and random nonce R N u . Therefore, A T T cannot compute the user’s H I D i and H P W i according to the “computational infeasible problem”. Therefore, since A T T cannot guess the user’s ID and password, the proposed protocol can guarantee the resilience of offline guessing attacks.

7.4.2. Privacy Preserving and Anonymity

A T T may trace the use of services of U i through an identity or pseudonymous ID or intercept personal information. However, our protocol guarantees privacy by preserving U i and can provide anonymity. A T T tries to obtain U i ’s real identity information through S C ’s information or transmitted messages. However, A T T cannot obtain the real identity or pseudo identity because these values are hidden in the hash function and U R i . Although pseudo identity H I D i is transmitted via an open channel, H I D i n e w is updated when the authentication and key agree. Moreover, H I D i n e w is masked by N u . Therefore, H I D i is always updated in every session. Therefore, the proposed protocol can preserve U i ’s privacy and anonymity property.

7.4.3. Impersonation Attack

A T T attempts to impersonate U i , G W N , and S N j to obtain valid information. To obatin valid information, A T T must be able to calculate messages sent via wireless channels. However, messages sent to the public channel change every session due to the N u , N g , and timestamp values. Furthermore, A T T cannot compute a valid message because H I D i is also updated to H I D i n e w upon successful authentication. Therefore, our protocol is security from impersonation attacks.

7.4.4. Sensor Node Physical Capture Attack

A T T performs sensor node physical attack to acquire { S I D j , P S I D j , K j , S N P j } stored in S N j . However, A T T cannot compute the correct session key even if it gets the stored values. For A T T to compute the session key, h ( h ( N u | | α i ) | | N g ) = M 5 h ( P S I D j | | H S j | | K j ) needs to be calculated. However, in the sensor node registration phase, the valid R j and S N R j cannot be obtained because the sensor randomly generates C j , which is different from the value of each sensor. Because R j is a value that P U F generates, it cannot be physically replicated. Furthermore, the compromise in S N j does not help compute the session key between U i and any other uncompromised medical sensor. Therefore, the proposed protocol is used to secure the sensor node’s physical capture attack.

7.4.5. Replay and MITM Attack

A T T is able to obtain the information stored in S N j and S C of valid U i and can acquire messages sent to the public channel. However, A d v cannot count valid messages generated by U i and S N j , as mentioned in Section 7.4.3 and Section 7.4.4. In addition, every message changes every session because of the N u , N g and timestamp values. Therefore, it can be said that our protocol is safe to replay MITM attacks.

7.4.6. Desynchronization Attack

An attacker could delay the updating of H I D i n e w , thereby interrupting the entity from being authenticated. These attacks are called desynchronization attacks. In our protocol, U i picks up a new H I D i n e w during the login and authentication phase and passes it to the G W N . After that, G W N updates H I D i and R N g w with H I D i n e w and N g upon successful authentication, and transmits the related values to U i . At this time, G W N maintains { H I D i , R N g w } if authentication is not successful. Moreover, if U i does not succeed in authentication, the existing H I D i is kept, and the login and authentication phase is performed again. Therefore, even if the login and authentication phase is blocked by A T T , U i and G W N can keep the original H I D i . Therefore, the proposed technique can resist desynchronization attacks.

7.4.7. Stolen Verifier Attack

Even if the information in the verfier table stored in the gateway is leaked to A T T , A T T must not be able to impersonate the user and sensor, and A T T must also be unable to calculate the session key. Assume that A T T obtains G W N ’s verification tables { H I D i , R N g w } and { P S I D j , H S j , y g w n , C j } to perform impersonation attacks or compute the S K . However, A T T cannot compute α i = h ( H I D i | | X G W N | | R N g w ) and K j = h ( P S I D j | | X G W N | | y G W N ) without G W N ’s secret key X G W N . Furthermore, owing to the nature of the P U F , A T T could not calculate R j = P U F ( C j ) . Thus, A T T cannot perform impersonation attack and compute S K . Therefore, the proposed protocol can be said to be resistant against a stolen verifier attack.

7.4.8. Perfect Forward Secrecy

Even if the private key of G W N is leaked to A T T , A T T should not be able to compute the session key of the previous session. Assuming that the private key X G W N of G W N is leaked by A T T , A T T attempts to calculate a valid S K using the obtained X G W N . However, in the registration phase of U i and S N j , α i and K j are masked with R N g w and y G W N is randomly generated by G W N . Therefore, A T T cannot compute valid α i and K j , so it is impossible to compute valid S K . Therefore, our protocol can guarantee complete forward secrecy.

7.4.9. Session-Specific Random Number Leakage Attack

Assume that N u , N g , a random nonce generated in the session, is leaked to A T T . Using this value, A T T will help compute S K . However, A T T is not able to calculate the valid S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) . To calculate a valid S K , A T T needs to calculate α i and K j . In order to calculate α i and K j , A T T need to compute or obtain the values of X G W N , y G W N , and H P W i , but it is impossible. Therefore, the proposed protocol is secure against session-specific random number leak attacks.

7.4.10. Ephmeral Secret Leakage Attack

According to the CK attack model, when long-term or short-term secrets are leaked to A T T , A T T can calculate a valid session key. In our protocol, A T T has acquired long-term secrets (e.g., X g w n and y G W N ). In this way, the session key S K = h ( P S I D j | | h ( h ( N u | | α i ) | | N g ) | | K j ) = h ( P S I D j | | h ( h ( N u | | h ( H I D i | | X G W N | | R N g w ) ) | | N g ) | | h ( P S I D j | | X G W N | | y G W N ) ) includes X g w n and y G W N as well as N u , R N g w , N g is also included. A T T cannot calculate the correct S K without knowing these values. Furthermore, according to Section 7.4.9, even if a short-term secret value is leaked, A T T cannot compute S K . Therefore, our method is resistant to ESL attacks.

7.4.11. Session Key Security and Mutual Authentication

A T T computes S K to obtain sensitive information or attempts mutual authentication by disguising itself as a valid entity. However, as discussed in Section 7.4.7Section 7.4.10, A T T cannot compute a valid S K because of a “computationally infeasible problem”. Additionally, in our proposed protocol, all entities verify each message and mutually authenticate each other. At this time, messages are changed every session due to random number and timestamp and are encrypted with long-term key and short-term key. Therefore, an attacker cannot impersonate a valid entity. Therefore, the proposed protocol guarantees secure session key security and mutual authentication.

8. Efficiency Analysis

We compare communication and computation costs, and security aspect with related protocols for showing the efficiency of our proposed protocol.

8.1. Functionality and Security Features Comparison

This section compares the proposed protocol to related protocols in replay and MITM, guessing, impersonation, device or sensor capture, and desynchronization attacks. We also compare the provision of security features such as forward secrecy and anonymity. Table 2 indicates that the proposed protocol meets all essential security for communication in a WMSN, whereas existing protocols do not satisfy all security requirements.

8.2. Computation Costs Comparison

The cryptographic computation costs in [30,48] are used for comparative analysis of the computational costs. For the computation cost of cryptographic functions, except PUF and fuzzy extractor, the PBC library (version 0.5.12) built in the GMP library is used on a personal computer environment with Intel Pentium Dual CPU E2200 2.20 GHz processor, 2048 MB RAM, and Ubuntu 12.04.1 LTS 32-bit operating system [48]. The computational costs of PUF and fuzzy functions are obtained in the environment of a single-core 798 MHz CPU with 256 MB RAM, adopting a code offset mechanism using BCH, assuming a 128-bit arbiter PUF [30]. Accordingly, we assumed the times for the notation of the cryptographic function and the computational cost of the function as follows: T h a s h , T p m , T e n c , T d e c , T f u z z y , T p u f , and T r g denote hash function, point multiplication, encryption, decryption, fuzzy extraction, PUF function, and random nonce generation. The execution time for T h a s h , T p m , T e n c , T d e c , T f u z z y , T p u f , and T r g are 0.23 ms, 2.226 ms, 3.85 ms, 3.85 ms, 2.68 ms, 12 ms, and 53.9 ms. Table 3 provides an overview of the comparison results.

8.3. Communication Costs Comparison

In this secion, we compare the communication costs of our protocol and related protocols at the login and authentication phases. For comparison, assume that the hash value, entity ID, random nonce, and symmetric encryption value are 160 bits and the ECC value is 320 bits at the 160 bit security level of Fp, AES, and SHA1 [49]. We also assume that the timestamp value is 32 bits [50]. Based on these assumptions, the communication cost of our protocol is analyzed. Message { H I D i , P S I D j , M 1 , M 2 , M 3 , T 1 } , { M 4 , M 5 , M 6 , T 2 } , { M 7 , T 3 } , and { M 8 , M 9 , M 10 } have (160 + 160 + 160 + 160 + 160 + 32 = 832), (160 + 160 + 160 + 32 = 512), (160 + 32 = 192), and (160 + 160 + 160 = 480) bits are required. The total communication cost is 832 + 512 + 192 + 480 = 2016 bits. Table 4 shows an analysis of communication costs of related protocols.

8.4. Results of Comparative Analysis

The results of the comparative analysis of the proposed protocol and other studies are as follows. Our proposed protocol has higher computation and communication costs than Ali et al.’s protocol [25]. However, in terms of security, Ali et al.’s protocol is vulnerable to sensor capture and desynchronization attacks and does not guarantee perfect forward secrecy, but the proposed protocol is safe against various attacks and guarantees perfect forward secrecy. In addition, our protocol has a computation cost of 132.98 ms, which is lighter than other papers except for the protocol of Ali et al. Furthermore, the communication cost of our protocol is 2016 bits, which is higher than that of Ali et al., 1952 bits, but there is no big difference. In other papers, the communication cost of the proposed protocol is low. Moreover, from a security perspective, our proposed protocol is secure to replay, MITM, impersonation, smartcard stolen, and desynchronization attacks. PUF and three-factor can be used to provide security against ID/password pair guessing and sensor node capture attacks. Therefore, the proposed protocol can provide secure services to users in a WMSN environment and is a lightweight protocol that considers the resource limitations of sensor nodes.

9. Conclusions

With the development of WSN, patient status identification and medical diagnostic services using WMSNs, a type of WSN, have become common. However, since WMSN exchanges information through an open channel, it is vulnerable to attacks by attackers, and this vulnerability is an important security problem directly related to the patient’s life. Therefore, in order to provide a secure WMSN service, an authentication protocol is required. In this study, we identify the problems of various authentication protocols using two-factor, three-factor, and PUF, and analyze the security vulnerabilities of Yuanbing et al.’s protocol in 2021. To address security vulnerabilities in these protocols, in this paper, we propose a secure authentication protocol applied with three-factor and PUF technology. To prove that the proposed protocol is secure against various attacks and provides security functions, formal verification and informal verification were performed through the ROR model, BAN logic, and AVISPA tool. In addition, through a comparative analysis of protocols, it was found that the calculation and communication costs were lower than those of the related protocols, and provide a more secure service in WMSN environments. Therefore, our proposed protocol can be secure against guessing, replay, MITM, impersonation, and sensor capture attacks and can provide anonymity, perfect forward secrecy, and secure mutual authentication. Our protocol also solves the problem of the sensor node, which has resource limitation, and ultimately can be applied to the actual WMSN environment. In the future, we plan to develop a better protocol by constructing and applying the proposed protocol to a practical testbed.

Author Contributions

Conceptualization, J.L.; formal analysis, J.L. and J.O.; methodology, J.L. and Y.P.; software J.L. and J.O.; validation, J.L. and Y.P.; writing—original draft, J.L.; writing—review and editing, J.O. and Y.P.; supervision, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Research Foundation of Korea (NRF) funded by the Ministry of Education under grant 2020R1I1A3058605.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Sample Availability

Samples of the compounds are available from the authors.

Abbreviations

The following abbreviations are used in this manuscript:
SymbolsMeanings
U i i-th user (medical professional)
S N j j-th sensor node
G W N Gateway node
P U F Physical Unclonable Function
C j , R j The challenge/response pair
I D i , S I D j            Identity of U i and S N j
P W i Password of U i
B I O i Biometrics of U i
G e n , R e p Fuzzy extractor’s generation and reproduction algorithm
X G W N Secret key of G W N
R N x , N x Random nonces
T x Timestamps
H I D i , P S I D j Pseudo identity of U i and S N j
S K Session key
h ( ) Collision resistant one-way hash function
Bitwise exclusive-or operator

References

  1. Rashid, B.; Rehmani, M.H. Applications of wireless sensor networks for urban areas: A survey. J. Netw. Comput. Appl. 2016, 60, 192–219. [Google Scholar] [CrossRef]
  2. Pierce, F.J.; Elliott, T.V. Regional and on-farm wireless sensor networks for agricultural systems in Eastern Washington. Comput. Electron. Agric. 2008, 61, 32–43. [Google Scholar] [CrossRef]
  3. Ryu, J.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y.; Park, Y. Secure ECC-based three-factor mutual authentication protocol for telecare medical information system. IEEE Access 2022, 10, 11511–11526. [Google Scholar] [CrossRef]
  4. Bahache, A.N.; Chikouche, N.; Mezrag, F. Authentication Schemes for Healthcare Applications Using Wireless Medical Sensor Networks: A Survey. SN Comput. Sci. 2022, 3, 382. [Google Scholar] [CrossRef]
  5. Zhang, L.; Zhang, Y.; Tang, S.; Luo, H. Privacy protection for e-health systems by means of dynamic authentication and three-factor key agreement. IEEE Trans. Indust. Elec. 2017, 65, 2795–2805. [Google Scholar] [CrossRef] [Green Version]
  6. He, D.; Kumar, N.; Chen, J.; Lee, C.-C.; Chilamkurti, N.; Yeo, S.-S. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
  7. Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and anonymous two factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205. [Google Scholar] [CrossRef]
  8. Wang, C.; Xu, G.; Li, W. A secure and anonymous two-factor authentication protocol in multiserver environment. Secur. Commun. Netw. 2018, 2018, 1–15. [Google Scholar] [CrossRef] [Green Version]
  9. Yuanbing, W.; Wanrong, L.; Bin, L. An Improved Authentication Protocol for Smart Healthcare System Using Wireless Medical Sensor Network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
  10. Maes, R. Physically unclonable functions: Properties. In Physically Unclonable Functions; Springer: Berlin/Heidelberg, Germany, 2013; pp. 49–80. [Google Scholar]
  11. Abdalla, M.; Fouque, P. -A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Lecture Notes in Computer Science, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  12. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  13. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 21 September 2022).
  14. Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef] [Green Version]
  15. Kumar, P.; Lee, S.-G.; Lee, H.-J. E-SAP: Efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks. Sensors 2012, 12, 1625–1647. [Google Scholar] [CrossRef] [Green Version]
  16. Li, X.; Niu, J.; Kumari, S.; Liao, J.; Liang, W.; Khan, M.K. A new authentication protocol for healthcare applications using wireless medical sensor networks with user anonymity. Secur. Commun. Netw. 2016, 9, 2643–2655. [Google Scholar] [CrossRef]
  17. Das, A.K.; Sutrala, A.K.; Odelu, V.; Goswami, A. A secure smartcard-based anonymous user authentication scheme for healthcare applications using wireless medical sensor networks. Wirel. Pers. Commun. 2017, 94, 1899–1933. [Google Scholar] [CrossRef]
  18. Amin, R.; Islam, S.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  19. Jiang, Q.; Ma, J.; Yang, C.; Ma, X.; Shen, J.; Chaudhry, S.A. Efficient end-to-end authentication protocol for wearable health monitoring systems. Comput. Electr. Eng. 2017, 63, 182–195. [Google Scholar] [CrossRef]
  20. Jan, S.U.; Ali, S.; Abbasi, I.A.; Mosleh, M.A.; Alsanad, A.; Khattak, H. Secure patient authentication framework in the healthcare system using wireless medical sensor networks. J. Healthc. Engin. 2021, 2021, 9954089. [Google Scholar] [CrossRef]
  21. Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
  22. Nashwan, S. An end-to-end authentication scheme for healthcare IoT systems using WMSN. Comput. Mater. Contin. 2018, 68, 607–642. [Google Scholar] [CrossRef]
  23. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
  24. Kwon, D.; Park, Y.; Park, Y. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks. Sensors 2021, 21, 6039. [Google Scholar] [CrossRef]
  25. Ali, R.; Pal, A.K.; Kumari, S.; Sangaiah, A.K.; Li, X.; Wu, F. An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring. J. Ambient. Intell. Humani. Comput. 2018, 1–22. [Google Scholar] [CrossRef]
  26. Shuai, M.; Liu, B.; Yu, N.; Xiong, L. Lightweight and secure three-factor authentication scheme for remote patient monitoring using on-body wireless networks. Secur. Commun. Netw. 2019, 2019, 8145087. [Google Scholar] [CrossRef]
  27. Mo, J.; Hu, Z.; Lin, Y. Cryptanalysis and security improvement of two authentication schemes for healthcare systems using wireless medical sensor networks. Secur. Commun. Netw. 2020, 2020, 5047379. [Google Scholar] [CrossRef]
  28. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
  29. Saleem, M.A.; Shamshad, S.; Ahmed, S.; Ghaffar, Z.; Mahmood, K. Security analysis on “A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems”. IEEE Syst. J. 2021, 15, 5557–5559. [Google Scholar] [CrossRef]
  30. Gope, P.; Sikdar, B. Lightweight and privacy-preserving two-factor authentication scheme for IoT devices. IEEE Internet Things J. 2018, 6, 580–589. [Google Scholar] [CrossRef]
  31. Chen, C.M.; Li, X.; Liu, S.; Wu, M.E.; Kumari, S. Enhanced authentication protocol for the Internet of Things environment. Secur. Commu. Netw. 2022, 2022, 8543894. [Google Scholar] [CrossRef]
  32. Aman, M.N.; Chua, K.C.; Sikdar, B. Mutual authentication in IoT systems using physical unclonable functions. IEEE Internet Things J. 2017, 4, 1327–1340. [Google Scholar] [CrossRef]
  33. Frikken, K.B.; Blantonm, M.; Atallahm, M.J. Robust authentication using physically unclonable functions. In International Conference on Information Security; Springer: Berlin/Heidelberg, Germany, 2009; pp. 262–277. [Google Scholar]
  34. Chatterjee, U.; Chakraborty, R.S.; Mukhopadhyay, D. A PUF-based secure communication protocol for IoT. ACM Trans. Embedded Comput. Syst. 2017, 16, 1–25. [Google Scholar] [CrossRef]
  35. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Lecture Notes in Computer Science, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  36. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  37. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology; Springer Science and Business Media: Berlin, Germany; New York, NY, USA, 1999; pp. 388–397. [Google Scholar]
  38. Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
  39. Lee, J.; Kim, G.; Das, A.K.; Park, Y. Secure and efficient honey list-based authentication protocol for vehicular ad hoc networks. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2412–2425. [Google Scholar] [CrossRef]
  40. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  41. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In International Conference on the Theory and Applications of Cryptographic Thechniques (EUROCRYPT’02); Springer: Amsterdam, The Netherlands, 2002; pp. 337–351. [Google Scholar]
  42. Li, J.; Su, Z.; Guo, D.; Choo, K.K.R.; Ji, Y. PSL-MAAKA: Provably secure and lightweight mutual authentication and key agreement protocol for fully public channels in internet of medical things. IEEE Internet Things J. 2021, 8, 13183–13195. [Google Scholar] [CrossRef]
  43. Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS: Blockchain-Enabled Privacy-Preserving Scheme for Demand-Response Management in Smart Grid Environments. IEEE Trans. Depend. Secur. Comput. 2022. [Google Scholar] [CrossRef]
  44. Kim, M.; Lee, J.; Oh, J.; Park, K.; Park, Y.; Park, K. Blockchain based energy trading scheme for vehicle-to-vehicle using decentralized identifiers. Appl. Energy 2022, 322, 119445. [Google Scholar] [CrossRef]
  45. Yu, S.; Das, A.K.; Park, Y.; Lorenz, P. SLAP-IoD: Secure and Lightweight Authentication Protocol Using Physical Unclonable Functions for Internet of Drones in Smart City Environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
  46. Cho, Y.; Oh, J.; Kwon, D.; Son, S.; Yu, S.; Park, Y.; Park, Y. A Secure Three-Factor Authentication Protocol for E-Governance System Based on Multiserver Environments. IEEE Access 2022, 10, 74351–74365. [Google Scholar] [CrossRef]
  47. Oh, J.; Lee, J.; Kim, M.; Park, Y.; Park, K.; Noh, S. A Secure Data Sharing Based on Key Aggregate Searchable Encryption in Fog-Enabled IoT Environment. IEEE Trans. Netw. Sci. Eng. 2022, 9, 4468–4481. [Google Scholar] [CrossRef]
  48. Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
  49. Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
  50. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. For. Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
Figure 1. The proposed system model.
Figure 1. The proposed system model.
Electronics 12 01368 g001
Figure 2. Login and authentication phase.
Figure 2. Login and authentication phase.
Electronics 12 01368 g002
Figure 3. Registration phase.
Figure 3. Registration phase.
Electronics 12 01368 g003
Figure 4. Login and authentication phase.
Figure 4. Login and authentication phase.
Electronics 12 01368 g004
Figure 5. HLPSL specification for user.
Figure 5. HLPSL specification for user.
Electronics 12 01368 g005
Figure 6. AVISPA implementation results.
Figure 6. AVISPA implementation results.
Electronics 12 01368 g006
Figure 7. AVISPA simulation results.
Figure 7. AVISPA simulation results.
Electronics 12 01368 g007
Table 1. BAN Logic Notation.
Table 1. BAN Logic Notation.
NotationDescription
S k e y Secret key
E | T E believes statement T
# T Statement T is fresh
E T E receives statement T
E | T E once said T
E T E controls statement T
< T > S Statement T is combined with secret statement S
{ T } S k e y Statement T is masked by S k e y
E S k e y K E and K share  S k e y to communicate with each other
Table 2. Security and functional properties comparison.
Table 2. Security and functional properties comparison.
Security PropertiesOur ProtocolYuanbing et al. [9]Ali et al. [25]Li et al. [28]Masud et al. [23]
Replay attackooooo
MITM attackoxooo
Guessing attackoxoox
Impersonation attackoxoxx
Smart card stolen attackoxoo-
Device or sensor capture attackoxxxx
Desynchronization attacko-x--
Anonymityoxoxx
Perfect forward secrecyooxoo
Using three factorsoxoox
Using PUFoxxxx
Secure mutual authenticationoxoxo
x: insecure against an attack; o: secure against an attack; -: not considered.
Table 3. Computation costs at login and authentication phase.
Table 3. Computation costs at login and authentication phase.
ProtocolUserGateway/SeverSensor NodeTotal Cost
Ali et al. [25]10 T h a s h + 1 T e n c + 1 T d e c + 1 T r g 13 T h a s h + 2 T e n c + 1 T d e c 5 T h a s h + 1 T d e c 28 T h a s h + T r g + 3 T e n c + 3 T d e c ( 83.44 m s )
Li et al. [28]8 T h a s h + 3 T p m + 1 T r g 8 T h a s h + 1 T p m + 1 T r g 5 T h a s h + 1 T p m + 1 T r g 20 T h a s h + 6 T p m + 3 T r g ( 179.656 m s )
Masud et al. [23]3 T h a s h + 1 T r g 4 T h a s h + 2 T r g 2 T h a s h + 1 T r g 9 T h a s h + 4 T r g ( 217.67 m s )
Yuanbing et al. [9] 14 T h a s h + 2 T p m + 2 T r g 10 T h a s h 6 T h a s h + 2 T p m + 1 T r g 30 T h a s h + 4 T p m + 3 T r g ( 177.504 m s )
Ours 13 T h a s h + 1 T r g + 1 T f u z z y 15 T h + 1 T r g 6 T h + 1 T p u f + 1 T f u z z y 34 T h + 2 T r g + 1 T p u f + 2 T f u z z y ( 132.98 m s )
Table 4. Communication costs at login and authentication phase.
Table 4. Communication costs at login and authentication phase.
ProtocolTotal Communication Costs
Ali et al. [25]1952 bits
Li et al. [28]2720 bits
Masud et al. [23]2560 bits
Yuanbing et al. [9]3552 bits
Ours2016 bits
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lee, J.; Oh, J.; Park, Y. A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks. Electronics 2023, 12, 1368. https://doi.org/10.3390/electronics12061368

AMA Style

Lee J, Oh J, Park Y. A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks. Electronics. 2023; 12(6):1368. https://doi.org/10.3390/electronics12061368

Chicago/Turabian Style

Lee, JoonYoung, Jihyeon Oh, and Youngho Park. 2023. "A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks" Electronics 12, no. 6: 1368. https://doi.org/10.3390/electronics12061368

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop