A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks
Abstract
:1. Introduction
1.1. Research Contributions, Motivations, and Methodology
1.2. Organization of the Paper
2. Related Works
3. Preliminaries
3.1. System Model of Our Protocol
- User (Medical Professional): The user obtains the patient’s sensor node information by requesting communication to the gateway. To this end, users register their information with the gateway and agree on a session key with the sensor node. In the future, only registered users can request communication to the gateway and use secure services through the session key.
- Sensor node (patient): The sensor node that the patient is equipped with collects various health information of the patient (e.g., body temperature, blood pressure, pulse, and ECG). The patient’s sensor nodes transmit the collected information to the user through the session key. Through this, the user can identify and diagnose the patient’s condition. Sensor nodes are resource-limited devices.
- Gateway node: A gateway is a trusted entity that performs registration and authentication processes, and regulates the authentication of users and sensor nodes. All users and sensor nodes must be registered with the gateway to acquire session keys and to communicate.
- Access point: The access point is a wireless connection between the patient’s sensor node and the gateway and between the user and the gateway. The communication between each access point and each entity is considered securely authenticated.
3.2. Physical Unclonable Function
- It is not possible to clone a PUF to generate the same sensors or devices [32].
- If an attacker tries to change the sensor or device that the PUF is mounted on, the sensor or device will change the behavior of the PUF and destroy the PUF [33].
- In practical circuit manufacturing, the differences in input and output function mapping are fixed and unpredictable [34].
3.3. Fuzzy Extraction
3.4. Adversary Model
- According to the DY model, attackers have full control and learning of the messages exchanged on open wireless channels that are vulnerable to attack. They can then modify, remove, or insert legitimate messages.
- Attackers can guess a user’s identity and password pairs in polynomial time.
4. Review of Yuanbing et al.’s Protocol
4.1. Pre-Deployment Phase
4.2. Sensor Node Registration Phase
4.3. User Registration Phase
4.4. Login and Authentication Phase
5. Security Analysis of Yuanbing et al.’s Protocol
5.1. Off-Line Guessing Attacks
5.2. Impersonation Attacks
5.3. Sensor Node Impersonation Attacks
5.4. MITM Attacks
5.5. Fail to Ensure Anonymity and Mutual Authentication
6. Proposed Protocol
6.1. User Registration Phase
6.2. Sensor Node Registration Phase
6.3. Login and Authentication Phase
6.4. User’s Password and Biometrics Update Phase
7. Security Analysis
7.1. ROR Model
- : can conduct this query for obtaining transmitted messages via public channels between , , and .
- : indicates that the adversary can extract secret data stored in of .
- : is able to reveal the current session key between , , and by executing this query. is safe if fails to reveal using this query.
- : Using the query, an adversary is able to send a message to participants and receive response messages.
- : An unbiased coin is flipped to start the game, and the result is only known to . uses this result to determine the . When runs the query, returns for = 1 or a random number for = 0. Otherwise, it returns a null (⊥).
Security Proof
- : executes a real attack to our protocol. chooses a random bit at the beginning of . The following advantage of is about this game.
- : executes the query and eavesdrops messages , , , and . After that, performs and queries to verify whether the derived is real. In the proposed protocol, is made up of long-term and short-term secrets. To derive , needs to know the identities and random nonces of , , and . As a result, cannot increase the winning probability of . Therefore, the probabilities of and are indistinguishable.
- : In this game, executes and queries to obtain the session key. attempts to attack by modifying the exchanged message. However, all messages are masked with one-way hash function , random nonces, and secret credentials. cannot derive any information due to a computationally infeasible problem of . Hence, using the birthday paradox, we can get the following equation.
- : This game is performed in analogy as described in . executes and queries. However, the probability obtained by the query is similar with the query since the physical function has security properties mentioned in Section 3.2. Therefore, we are able to acquire the following equation.
- : In the final game , tries to get with the query. With query, is able to extract sensitive values stored in the smart card of , which are expressed as , , and . For computing , should guess these parameters from the extracted values since has no knowledge of identity , password , and biometric . However, it is a computationally infeasible task for to guess , , and simultaneously. In conclusion, and are indistinguishable. We can derive the following result by utilizing Zipf’s law.
7.2. BAN Logic
7.2.1. Rules
- Nonce verification rule ():
- Message meaning rule ():
- Jurisdiction rule ():
- Freshness rule ():
- Belief rule ():
7.2.2. Goals for Mutual Authentication
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
- Goal 5:
- Goal 6:
- Goal 7:
- Goal 8:
7.2.3. Idealized Form of Exchanged Messages
- :
- :
- :
- :
7.2.4. BAN Logic Initial State Assumptions
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
7.2.5. Proof of Providing Mutual Authentication
- Step 1:
- is obtained from .
- Step 2:
- is obtained from the using and .
- Step 3:
- can be gained from the with and .
- Step 4:
- can be acquired by applying the with and .
- Step 5:
- is obtained from .
- Step 6:
- is gained from using and .
- Step 7:
- can be obtained by applying with and .
- Step 8:
- can be obtained from with and .
- Step 9:
- From , is obtained.
- Step 10:
- is gained from with and .
- Step 11:
- can be obtained by applying with and , since .
- Step 12:
- can be obtained from with and .
- Step 13:
- is obtained from .
- Step 14:
- is obtained from with and .
- Step 15:
- can be obtained from with and , since .
- Step 16:
- can be obtained by using on and .
- Step 17:
- and can be obtained from and since .
- Step 18:
- and can be obtained from with , , , and .
- Step 19:
- and can be obtained from and since .
- Step 20:
- and can be obtained by applying from , , , and .
7.3. AVISPA Simulation Analysis
7.4. Informal Security Analysis
7.4.1. Offline Guessing Attack
7.4.2. Privacy Preserving and Anonymity
7.4.3. Impersonation Attack
7.4.4. Sensor Node Physical Capture Attack
7.4.5. Replay and MITM Attack
7.4.6. Desynchronization Attack
7.4.7. Stolen Verifier Attack
7.4.8. Perfect Forward Secrecy
7.4.9. Session-Specific Random Number Leakage Attack
7.4.10. Ephmeral Secret Leakage Attack
7.4.11. Session Key Security and Mutual Authentication
8. Efficiency Analysis
8.1. Functionality and Security Features Comparison
8.2. Computation Costs Comparison
8.3. Communication Costs Comparison
8.4. Results of Comparative Analysis
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Sample Availability
Abbreviations
Symbols | Meanings |
i-th user (medical professional) | |
j-th sensor node | |
Gateway node | |
Physical Unclonable Function | |
The challenge/response pair | |
, | Identity of and |
Password of | |
Biometrics of | |
Fuzzy extractor’s generation and reproduction algorithm | |
Secret key of | |
, | Random nonces |
Timestamps | |
Pseudo identity of and | |
Session key | |
Collision resistant one-way hash function | |
⊕ | Bitwise exclusive-or operator |
References
- Rashid, B.; Rehmani, M.H. Applications of wireless sensor networks for urban areas: A survey. J. Netw. Comput. Appl. 2016, 60, 192–219. [Google Scholar] [CrossRef]
- Pierce, F.J.; Elliott, T.V. Regional and on-farm wireless sensor networks for agricultural systems in Eastern Washington. Comput. Electron. Agric. 2008, 61, 32–43. [Google Scholar] [CrossRef]
- Ryu, J.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y.; Park, Y. Secure ECC-based three-factor mutual authentication protocol for telecare medical information system. IEEE Access 2022, 10, 11511–11526. [Google Scholar] [CrossRef]
- Bahache, A.N.; Chikouche, N.; Mezrag, F. Authentication Schemes for Healthcare Applications Using Wireless Medical Sensor Networks: A Survey. SN Comput. Sci. 2022, 3, 382. [Google Scholar] [CrossRef]
- Zhang, L.; Zhang, Y.; Tang, S.; Luo, H. Privacy protection for e-health systems by means of dynamic authentication and three-factor key agreement. IEEE Trans. Indust. Elec. 2017, 65, 2795–2805. [Google Scholar] [CrossRef] [Green Version]
- He, D.; Kumar, N.; Chen, J.; Lee, C.-C.; Chilamkurti, N.; Yeo, S.-S. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and anonymous two factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205. [Google Scholar] [CrossRef]
- Wang, C.; Xu, G.; Li, W. A secure and anonymous two-factor authentication protocol in multiserver environment. Secur. Commun. Netw. 2018, 2018, 1–15. [Google Scholar] [CrossRef] [Green Version]
- Yuanbing, W.; Wanrong, L.; Bin, L. An Improved Authentication Protocol for Smart Healthcare System Using Wireless Medical Sensor Network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
- Maes, R. Physically unclonable functions: Properties. In Physically Unclonable Functions; Springer: Berlin/Heidelberg, Germany, 2013; pp. 49–80. [Google Scholar]
- Abdalla, M.; Fouque, P. -A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Lecture Notes in Computer Science, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
- AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 21 September 2022).
- Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef] [Green Version]
- Kumar, P.; Lee, S.-G.; Lee, H.-J. E-SAP: Efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks. Sensors 2012, 12, 1625–1647. [Google Scholar] [CrossRef] [Green Version]
- Li, X.; Niu, J.; Kumari, S.; Liao, J.; Liang, W.; Khan, M.K. A new authentication protocol for healthcare applications using wireless medical sensor networks with user anonymity. Secur. Commun. Netw. 2016, 9, 2643–2655. [Google Scholar] [CrossRef]
- Das, A.K.; Sutrala, A.K.; Odelu, V.; Goswami, A. A secure smartcard-based anonymous user authentication scheme for healthcare applications using wireless medical sensor networks. Wirel. Pers. Commun. 2017, 94, 1899–1933. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
- Jiang, Q.; Ma, J.; Yang, C.; Ma, X.; Shen, J.; Chaudhry, S.A. Efficient end-to-end authentication protocol for wearable health monitoring systems. Comput. Electr. Eng. 2017, 63, 182–195. [Google Scholar] [CrossRef]
- Jan, S.U.; Ali, S.; Abbasi, I.A.; Mosleh, M.A.; Alsanad, A.; Khattak, H. Secure patient authentication framework in the healthcare system using wireless medical sensor networks. J. Healthc. Engin. 2021, 2021, 9954089. [Google Scholar] [CrossRef]
- Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
- Nashwan, S. An end-to-end authentication scheme for healthcare IoT systems using WMSN. Comput. Mater. Contin. 2018, 68, 607–642. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
- Kwon, D.; Park, Y.; Park, Y. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks. Sensors 2021, 21, 6039. [Google Scholar] [CrossRef]
- Ali, R.; Pal, A.K.; Kumari, S.; Sangaiah, A.K.; Li, X.; Wu, F. An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring. J. Ambient. Intell. Humani. Comput. 2018, 1–22. [Google Scholar] [CrossRef]
- Shuai, M.; Liu, B.; Yu, N.; Xiong, L. Lightweight and secure three-factor authentication scheme for remote patient monitoring using on-body wireless networks. Secur. Commun. Netw. 2019, 2019, 8145087. [Google Scholar] [CrossRef]
- Mo, J.; Hu, Z.; Lin, Y. Cryptanalysis and security improvement of two authentication schemes for healthcare systems using wireless medical sensor networks. Secur. Commun. Netw. 2020, 2020, 5047379. [Google Scholar] [CrossRef]
- Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
- Saleem, M.A.; Shamshad, S.; Ahmed, S.; Ghaffar, Z.; Mahmood, K. Security analysis on “A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems”. IEEE Syst. J. 2021, 15, 5557–5559. [Google Scholar] [CrossRef]
- Gope, P.; Sikdar, B. Lightweight and privacy-preserving two-factor authentication scheme for IoT devices. IEEE Internet Things J. 2018, 6, 580–589. [Google Scholar] [CrossRef]
- Chen, C.M.; Li, X.; Liu, S.; Wu, M.E.; Kumari, S. Enhanced authentication protocol for the Internet of Things environment. Secur. Commu. Netw. 2022, 2022, 8543894. [Google Scholar] [CrossRef]
- Aman, M.N.; Chua, K.C.; Sikdar, B. Mutual authentication in IoT systems using physical unclonable functions. IEEE Internet Things J. 2017, 4, 1327–1340. [Google Scholar] [CrossRef]
- Frikken, K.B.; Blantonm, M.; Atallahm, M.J. Robust authentication using physically unclonable functions. In International Conference on Information Security; Springer: Berlin/Heidelberg, Germany, 2009; pp. 262–277. [Google Scholar]
- Chatterjee, U.; Chakraborty, R.S.; Mukhopadhyay, D. A PUF-based secure communication protocol for IoT. ACM Trans. Embedded Comput. Syst. 2017, 16, 1–25. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Lecture Notes in Computer Science, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology; Springer Science and Business Media: Berlin, Germany; New York, NY, USA, 1999; pp. 388–397. [Google Scholar]
- Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
- Lee, J.; Kim, G.; Das, A.K.; Park, Y. Secure and efficient honey list-based authentication protocol for vehicular ad hoc networks. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2412–2425. [Google Scholar] [CrossRef]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In International Conference on the Theory and Applications of Cryptographic Thechniques (EUROCRYPT’02); Springer: Amsterdam, The Netherlands, 2002; pp. 337–351. [Google Scholar]
- Li, J.; Su, Z.; Guo, D.; Choo, K.K.R.; Ji, Y. PSL-MAAKA: Provably secure and lightweight mutual authentication and key agreement protocol for fully public channels in internet of medical things. IEEE Internet Things J. 2021, 8, 13183–13195. [Google Scholar] [CrossRef]
- Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS: Blockchain-Enabled Privacy-Preserving Scheme for Demand-Response Management in Smart Grid Environments. IEEE Trans. Depend. Secur. Comput. 2022. [Google Scholar] [CrossRef]
- Kim, M.; Lee, J.; Oh, J.; Park, K.; Park, Y.; Park, K. Blockchain based energy trading scheme for vehicle-to-vehicle using decentralized identifiers. Appl. Energy 2022, 322, 119445. [Google Scholar] [CrossRef]
- Yu, S.; Das, A.K.; Park, Y.; Lorenz, P. SLAP-IoD: Secure and Lightweight Authentication Protocol Using Physical Unclonable Functions for Internet of Drones in Smart City Environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
- Cho, Y.; Oh, J.; Kwon, D.; Son, S.; Yu, S.; Park, Y.; Park, Y. A Secure Three-Factor Authentication Protocol for E-Governance System Based on Multiserver Environments. IEEE Access 2022, 10, 74351–74365. [Google Scholar] [CrossRef]
- Oh, J.; Lee, J.; Kim, M.; Park, Y.; Park, K.; Noh, S. A Secure Data Sharing Based on Key Aggregate Searchable Encryption in Fog-Enabled IoT Environment. IEEE Trans. Netw. Sci. Eng. 2022, 9, 4468–4481. [Google Scholar] [CrossRef]
- Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. For. Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
Secret key | |
E believes statement T | |
Statement T is fresh | |
E receives statement T | |
E once said T | |
E controls statement T | |
Statement T is combined with secret statement S | |
Statement T is masked by | |
E and K share to communicate with each other |
Security Properties | Our Protocol | Yuanbing et al. [9] | Ali et al. [25] | Li et al. [28] | Masud et al. [23] |
Replay attack | o | o | o | o | o |
MITM attack | o | x | o | o | o |
Guessing attack | o | x | o | o | x |
Impersonation attack | o | x | o | x | x |
Smart card stolen attack | o | x | o | o | - |
Device or sensor capture attack | o | x | x | x | x |
Desynchronization attack | o | - | x | - | - |
Anonymity | o | x | o | x | x |
Perfect forward secrecy | o | o | x | o | o |
Using three factors | o | x | o | o | x |
Using PUF | o | x | x | x | x |
Secure mutual authentication | o | x | o | x | o |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lee, J.; Oh, J.; Park, Y. A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks. Electronics 2023, 12, 1368. https://doi.org/10.3390/electronics12061368
Lee J, Oh J, Park Y. A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks. Electronics. 2023; 12(6):1368. https://doi.org/10.3390/electronics12061368
Chicago/Turabian StyleLee, JoonYoung, Jihyeon Oh, and Youngho Park. 2023. "A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks" Electronics 12, no. 6: 1368. https://doi.org/10.3390/electronics12061368
APA StyleLee, J., Oh, J., & Park, Y. (2023). A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks. Electronics, 12(6), 1368. https://doi.org/10.3390/electronics12061368