You are currently viewing a new version of our website. To view the old version click .
Electronics
  • Review
  • Open Access

24 October 2025

Exploring Authentication Protocols for Secure and Efficient Internet of Medical Things Systems

,
,
and
Department of Computer Science and Engineering, Gyeongsang National University, Jinju 52828, Republic of Korea
*
Author to whom correspondence should be addressed.
This article belongs to the Special Issue Advanced IoT Security Solutions for Healthcare and Critical Infrastructures

Abstract

The Internet of Medical Things (IoMT) comprises the application of traditional Internet of Things (IoT) technologies in the healthcare domain. IoMT ensures seamless data-sharing among hospitals, patients, and healthcare service providers, thereby transforming the medical environment. The adoption of IoMT technology has made it possible to provide various medical services such as chronic disease care, emergency response, and preventive treatment. However, the sensitivity of medical data and the resource limitations of IoMT devices present persistent challenges in designing authentication protocols. Our study reviews the overall architecture of the IoMT and recent studies on IoMT protocols in terms of security requirements and computational costs. In addition, this study evaluates security using formal verification tools with Scyther and SVO Logic. The security requirements include authentication, mutual authentication, confidentiality, integrity, untraceability, privacy preservation, anonymity, multi-factor authentication, session key security, forward and backward secrecy, and lightweight operation. The analysis shows that protocols satisfying a multiple security requirements tend to have higher computational costs, whereas protocols with lower computational costs often provide weaker security. This demonstrates the trade-off relationship between robust security and lightweight operation. These indicators assist in selecting protocols by balancing the allocated resources and required security for each scenario. Based on the comparative analysis and a security evaluation of the IoMT, this paper provides security guidelines for future research. Moreover, it summarizes the minimum security requirements and offers insights that practitioners can utilize in real-world settings.

1. Introduction

The rising average age of the global population is accompanied by an increasing incidence of chronic disease. This trend is significantly increasing the demand for efficient healthcare services. The adoption of intelligent healthcare systems is essential if systems are to meet this demand. In this landscape, the Internet of Medical Things (IoMT) is emerging as a next-generation technology for healthcare services. The IoMT supports patient-health management through remote consultations and timely interventions. It is expected to play a significant role in improving the quality, efficiency, and sustainability of healthcare services.
First, the IoMT is transforming service delivery across both clinical and home settings. Point-of-care diagnostic tools enable clinicians to perform rapid tests in hospitals and outpatient facilities, while remote monitoring extends these benefits to home care, allowing continuous health tracking without disruption of daily life [1]. In addition, the IoMT enhances the efficiency of hospital operations and resource management by monitoring various resources, including equipment, medicines, and consumables, in real time. This enhances the efficiency of supply-chain management through intuitive status monitoring and automated ordering and linking. The IoMT provides interoperability by integrating medical devices with different standards. This allows for a consistent supply of medical data, enabling clinicians to access necessary information in real time. These capabilities enable the delivery of high-quality healthcare services such as preventive medicine, management of chronic disease, emergency response, and continuous monitoring.
However, despite these advantages, the scalability of the IoMT exposes new security vulnerabilities. Because most IoMT devices are network-connected, the attack surface is significantly expanded compared to traditional healthcare environments. Attacks on medical data go beyond simple information leaks and directly impact patient lives. These threats clearly demonstrate the need for a security framework tailored to the IoMT environment. Existing IT security systems are inadequate for the unique needs of healthcare environments and the characteristics of IoMT devices, requiring the development of an encryption strategy tailored to IoMT systems [2].
Secure and reliable data transmission is a key element supporting IoMT performance. Sensors and medical devices continuously generate sensitive health data. This data flow must simultaneously meet needs related to confidentiality, integrity, low latency, and energy efficiency. Some errors can pose threats to patient health. Furthermore, inadequate security measures to ensure authentication, confidentiality, and integrity make data exchange vulnerable, posing a serious threat to the protection of sensitive medical information [3]. Therefore, it is essential to verify the efficiency and security of IoMT communication protocols. The main contributions of the paper are as follows:
(i)  
Conducting systematic and objective comparative analysis of recent IoMT security protocols to quantitatively evaluate their performance and security metrics.
(ii) 
Verifying the recent IoMT security protocols to derive essential security requirements for IoMT environments.
(iii)
Providing security guidelines for future research based on the results of comparative analysis and security assessment.
Section 2 describes IoT, IoMT, and IoMT communications. Section 3 analyzes recent research and conducts an objective evaluation. Section 4 formally verifies the proposed protocol using SVO Logic and Scyther. Section 5 discusses security requirements and safety, and Section 6 concludes this work.

2. Background

The IoMT has evolved in recent years through the integration of IoT technology into medical device systems and services. While the general IoT connects common objects such as home appliances and vehicles, the IoMT specifically links clinical devices that monitor vital signs and administer treatments [4]. This evolution has been driven by advances in low-power wireless communication and edge computing technologies, which hospitals and healthcare institutions have adopted to enhance service quality and accessibility [5].

2.1. IoT and IoMT

Figure 1 shows IoMT device classification. The IoT interconnects distinct physical entities, enabling embedded sensors and software to exchange data with edge and cloud platforms. Extending these principles into the clinical domain, the IoMT operates within care workflows to enable real-time monitoring, remote patient management, and early detection of anomalies, thereby improving patient outcomes through continuous monitoring, personalized treatment, and telemedicine [6,7]. The IoMT encompasses patient-worn devices (e.g., smartwatches, biosensor patches), hospital-deployed assets (e.g., smart beds, infusion pumps), and implantable systems that stream remote telemetry or deliver closed-loop therapies (e.g., pacemakers, neurostimulators) [8]. The IoMT sector continues to expand as companies consistently release specialized sensors and advanced monitoring tools. Unlike the general-purpose IoT, the IoMT handles sensitive health data, making robust security essential.
Figure 1. Classification of IoMT devices.
IoMT devices can fall into two main categories: Implantable Medical Devices (IMDs) and Internet of Wearable Devices (IoWDs) [9]. IMDs primarily support long-term monitoring or treatment by directly interfacing with human tissue, whereas IoWDs operate externally to collect and transmit physiological data [10,11].
Cardiovascular IMDs: Implantable cardioverter defibrillators (ICDs) detect and correct arrhythmias [12]. Left ventricular assist devices (LVADs) help maintain blood circulation in patients with severe heart failure [13].
Neurological IMDs: Deep brain stimulators (DBS) send electrical impulses to targeted brain regions to treat conditions such as Parkinson’s disease and epilepsy. Clinicians use spinal cord stimulators (SCS) to manage chronic pain. Vagus nerve stimulators (VNS) assist in managing seizures and mood disorders [14,15,16].
Metabolic and Endocrine IMDs: Implantable insulin pumps regulate blood glucose in diabetic patients [17,18].
Respiratory and Pulmonary IMDs: Diaphragm stimulators aid patients with respiratory conditions. Implantable airway sensors monitor airflow and detect abnormalities [19,20].
The use of IMDs involves challenges, including limited battery life, vulnerabilities associated with wireless communication interfaces, and risks to patients’ data privacy. The advancement of IMDs depends on reliable energy management, secure low-power communication, and compliance with healthcare safety and cybersecurity requirements. These factors remain critical challenges throughout the design, certification, and deployment of IMDs [21,22].
IoWDs function externally as a noninvasive alternative, collecting physiological data for continuous, near-real-time monitoring. They transmit this data to clinical information systems to support preventive care, long-term management of chronic conditions, and remote oversight. This process provides patients with timely feedback and reduces reliance on in-person visits [10].
Vital-Sign-Monitoring Wearables: Devices such as smartwatches and fitness trackers measure heart rate. They also track oxygen saturation (SpO2), body temperature, and sleep patterns. Wearables equipped with ECG functions detect irregular heart activity [23].
Glucose-Monitoring Wearables: Continuous glucose monitoring (CGM) sensors measure blood glucose levels. They provide real-time feedback to diabetic patients [24].
Smart Clothing and Adhesive Health Patches: ECG-enabled garments, such as smart shirts, monitor cardiovascular activity. Smart patches measure hydration, detect temperature variations, and analyze sweat composition [25,26].
Neurological Wearables: Brain–computer interface (BCI) devices analyze brain activity to support cognitive training and neurotherapy [27].
Although IoWDs are noninvasive, they present challenges, most notably in measurement accuracy, which varies depending on wearing conditions and device-specific characteristics. Furthermore, security threats such as data leakage and tampering, which can directly impact patient safety, must also be addressed. In this context, IoMT systems continuously generate vast amounts of patient-specific clinical data. To manage the complexity of IoMT systems, a layered architecture has been adopted. While various architectures exist, their components can be categorized into three core layers: perception, network, and application [28,29].
Figure 2 shows the hierarchical architecture of the IoMT. Patients access medical devices through the perception layer. This layer collects data and transmits it to the application layer via the network layer. The application layer stores the data and preprocesses it so that medical professionals can effectively utilize it.
Figure 2. Layered architecture of the IoMT.
The perception layer handles all components that capture medical data at the source. It includes wearable health monitors, implantable devices, and hospital-grade diagnostic machines. These instruments collect raw physiological data, such as heart rate, oxygen saturation, glucose concentration, and other vital indicators. Wearable sensors play a central role in this layer. Devices such as smartwatches and biosensor patches continuously track the condition of a patient without disrupting daily routines. In addition to acquisition, many devices perform basic processing by filtering noise, compressing signals, and detecting abnormalities before transferring the processed information to the network layer [29].
The network layer is the intermediate layer connecting the perception layer and the application layer in the IoMT architecture. It securely and quickly transmits data collected by sensors to hospital servers, cloud platforms, or healthcare service providers. The primary purpose of this layer is to ensure data confidentiality, integrity, and availability during transmission while maintaining the real-time performance essential in healthcare environments and ensuring seamless connectivity. These functions are essential for ensuring uninterrupted data transmission, especially in life-threatening situations. In addition, edge computing devices are deployed at the network layer to reduce communication delays with cloud servers and enable immediate local processing of urgent data [30].
As the upper layer, the application layer aggregates data received from the network layer and delivers it to healthcare providers. This layer enables remote monitoring and control in medical settings, facilitates real-time assessment of a patient’s condition, and supports physicians in making data-driven diagnoses and treatment decisions. User interfaces, including the software and applications used at the application layer, play a critical role in managing the increasing complexity of system administration [31].

2.2. IoMT Communication Protocols

IoMT systems employ multiple communication protocols to connect devices, networks, and applications. Each component requires a suitable method for data transmission. At the perception layer, where data collection occurs, short-range protocols are common. RFID tags track medical equipment in hospitals. They are small and inexpensive and do not require batteries. A reader emits a signal, and the tag returns the information. NFC operates in a similar way but requires close contact (within a few centimeters). Bluetooth Low Energy (BLE) is widely used in wearable devices because it minimizes power consumption. Most fitness trackers and health monitors rely on BLE to connect with smartphones [32]. ZigBee conserves energy and supports mesh networking, making it suitable for large-scale IoMT integration [33]. For longer distances, Wi-Fi is frequently deployed in hospitals due to its high transmission speed, although it consumes more power. Remote monitoring systems often adopt cellular networks such as 4G and 5G, especially for patients at home [34]. These connections enable clinicians to observe a patient’s condition without in-person visits. At the application layer, different protocols manage collected data. MQTT provides lightweight many-to-many communication through a publish–subscribe model. It reduces network overhead and supports three quality-of-service (QoS) levels for varying reliability requirements [35]. Constrained Application Protocol (CoAP) serves as another option and is particularly effective for devices with limited processing capacity [36]. Healthcare systems also apply standards such as Health Level 7 (HL7) to ensure consistent interpretation of medical information across institutions [37]. Standardization plays a critical role in enabling interoperability among hospitals and healthcare providers.
Protocol selection depends on device power capacity, data volume, and security requirements. Security remains a central concern due to the sensitivity of medical data. Each system layer must apply strong encryption and authentication mechanisms to guarantee secure access. An appropriate combination of these protocols enables real-time monitoring, health-trend analysis, and remote care delivery while meeting strict regulatory standards.

3. Recent Research

3.1. Literature Review

In this section, we review recent research on the IoMT. The papers cover the architecture of the IoMT, future directions, security requirements, and the authentication protocol or enhanced authentication protocol. A description of each paper is provided below, and Table 1 summarize these results.
Table 1. Summary.
According to Askar et al. [38], the IoMT is a concept that uses IoT technology to improve healthcare systems to make them smarter and more proactive. The IoMT can integrate new technologies such as ML, Blockchain, Fog, and edge computing to provide benefits such as faster treatment, improved communication, and cost reduction. This research analyzes analyzes various IoMT technologies and solutions built on these paradigms and presents possible directions for future development and applications.
Razdan et al. [39] noted that IoMT-based healthcare systems improve the quality of life of all stakeholders, not just patients. However, there are challenges such as power consumption, energy efficiency, security and privacy, high data-transmission rates, and low latency. To solve these problems, researchers are developing technologies that integrate ML, blockchain, fog, and edge computing, and emphasize that these technologies are essential if we are to improve the performance and enhance the security of IoMT healthcare systems. This paper analyzes the current status and potential future applications of IoMT systems that leverage the latest technologies and suggests future research directions and innovative application cases to advance the healthcare industry.
Ghubaish et al. [41] find that the rapid development of micro-computing, mini-hardware manufacturing, and M2M communication has made it possible to reconfigure many networking applications with new IoT solutions. An IoMT system can remotely monitor patients with chronic diseases. Therefore, the IoMT can provide timely patient diagnoses that can save lives in emergency situations. However, the security of these critical systems is a major challenge facing their widespread use.
Hatzivasilis et al. [42] show that security threats are increasing because patients and healthcare professionals process healthcare data using their own devices through Bring Your Own Device (BYOD) use cases. The latest security and privacy controls in the IoMT environment aim to address this problem. On combining IoMT and CE, users can expect improved accessibility, cost reduction, rapid implementation, and improved efficiency. In conclusion, this paper presents key security-control measures to protect CE-based IoMT systems and provides practical guidelines for enhancing security and privacy.
Bhushan et al. [43] show that the use of the IoMT has brought about great changes in healthcare through the deployment of universal and inexpensive devices. However, they suggest limitations on the adoption of IoMT devices due to security and privacy issues. This paper emphasizes the importance of core security measures for securing IoMT systems and enhancing interconnectivity between healthcare domains to address these limitations. The paper identifies three principal security technologies applicable to the IoMT environment: asymmetric key algorithms, which ensure robust data protection and authentication; symmetric key algorithms, which offer fast and efficient data encryption; and keyless algorithms, which fulfill the security requirements of IoMT systems through non-traditional mechanisms.
Alsubaei et al. [40] assert that in the IoMT environment, security and privacy issues are considered serious due to the presence of various IoMT devices that transmit sensitive medical data to the cloud. Consequently, IoMT security assessments and the selection of appropriate protection measures are important, but can be difficult for users who lack security knowledge. To address this, the authors propose a security-assessment framework that can recommend security features for the IoMT and evaluate their protection and deterrence capabilities. This provides practical experience in IoMT security, promotes competition by enabling security solution providers to verify and evaluate product security, and promotes the design of IoMT solutions that reflect the security measures required by consumers.
Abdussami et al. [44] argue that sensitive data related to patient health are vulnerable to attacks. The authors propose an architecture utilizing cloud servers and edge-computing technologies suitable for local and emergency scenarios. The Provably Secured Lightweight Authenticated Key Agreement Protocol (PSLA2P) is a lightweight authentication and key-agreement protocol that can be deployed in the proposed network architecture for the modern health industry. It protects data privacy by providing anonymity, untraceability, and integrity to the patient. In this paper, we prove that the PSLA2P protocol is secure through Scyther formal verification. Through performance evaluation, we show that it is superior to other approaches in terms of computational cost, communication cost, and security features.
Qiu et al. [45] propose a lightweight mutual-authentication method using blockchain to improve privacy protection and secure communication. The protocol uses elliptic curve cryptography (ECC) and the Chinese remainder theorem (CRT) to perform identity authentication efficiently. It also uses non-fungible tokens (NFTs) to make identity information on the blockchain immutable and verifiable. To enhance security, it applies two-factor authentication by combining certificate-based verification with physically unclonable functions (PUF). Security analysis using AVISPA confirms resistance to replay attacks and man-in-the-middle attacks. Performance evaluation shows low communication and storage costs, making it usable on resource-limited devices. Ethereum-based simulations and hyperledger caliper load tests were conducted to verify practicality. However, risks such as device hijacking, vulnerabilities in centralized identity management, and delays in NFT registration remain.
According to Lo et al. [46], current authentication methods used in the IoMT in the healthcare sector rely on simple passwords. They lack additional layers of protection, posing a risk of data breaches. Furthermore, they are inadequately protected against threats posed by quantum computing. To address this issue, we propose a lightweight authentication protocol based on post-quantum cryptography. This aims to ensure the confidentiality and integrity of medical data while verifying the identities of users and devices. To defend against quantum computing attacks, lattice-based cryptography, a quantum-safe encryption method, can be utilized. The structure of lattices is based on mathematical challenges such as the shortest vector problem (SVP), closest vector problem (CVP), and learning with errors (LWE), which can serve as the foundation for future post-quantum cryptography. By applying lightweight lattice-based cryptography (LBC) to IoMT authentication protocols, the protocol can not only withstand quantum attacks, but also provide strong security against them. It also offers the key-generation efficiency critical for the performance and scalability of IoMT devices, enhances two-factor authentication, and improves user convenience during authentication.
Masud et al. [47] proposes the MASK (mutual authentication and secret key) protocol, which verifies the reliability of sensor nodes and users and defends against physical attacks using PUF. The MASK protocol guarantees key security properties such as mutual authentication, data confidentiality, integrity, anonymity, untraceability, and physical security. Performance evaluation shows that the protocol minimizes computation based on PUF, reducing the burden and keeping sensor nodes’ energy consumption and memory usage lower than they are in existing protocols. It also reduces the number of message exchanges to minimize network delay and power consumption. However, the MASK protocol has some limitations.
Miao et al. [48] propose a blockchain-based privacy-protection authentication-management protocol to address IoMT device vulnerabilities in open network environments. The proposed protocol introduces blockchain into the protocol to store device identity and authentication-key information. In addition, security is guaranteed through Chebyshev chaos maps. In this paper, security is proven through a random oracle model and BAN logic. The protocol is shown to resist attacks and result in various security properties. The results of functional comparison and performance analysis show that the proposed protocol has advantages for IoMT devices in terms of security, computational overhead, communication overhead, and storage overhead. However, the consideration is limited to the storage aspect through the application of blockchain. The response time, the efficiency of the blockchain consensus algorithm, and the method of bypassing TA to fully utilize a distributed ledger technology are not considered. Therefore, it is shown that blockchain mechanisms should be thoroughly studied in the future and that an efficient and secure authentication protocol should be designed.
Garg et al. [49] propose a new blockchain-based authentication and key-management protocol (BAKMP) for IoMT environments. The BAKMP provides secure key management between different communication entities. Authorized users can access medical data in a secure manner from the cloud server. All of the medical data are stored in a blockchain maintained by the cloud server. The BAKMP can resist security-vulnerability attacks such as replay attacks, man-in-the-middle attacks, impersonation attacks, and ephemeral secret leakage (ESL) attacks. The proposed protocol demonstrates security against various types of attacks through AVISPA. In addition, it shows better performance in terms of communication and communication costs in the security, authentication, and key-management phases compared to existing schemes.
Pradhan et al. [50] proposes a multi-authentication protocol based on blockchain and ECC. For security verification, ProVerif and BAN logic were used to demonstrate resistance against various attacks. Slither was utilized for smart contract-vulnerability analysis, and no known security vulnerabilities were found. Experimental results comparing the proposed method with existing approaches showed improved computational and communication performance, demonstrating its applicability in resource-constrained environments. However, limitations remain, such as transaction costs due to blockchain usage, higher communication overhead compared to competing protocols, and difficulties in resetting biometric authentication data if compromised. Therefore, further optimization and expansion are needed to enhance applicability in real medical environments.
Gautam et al. [51] thoroughly analyzed the authentication protocol for IoMT remote patient monitoring proposed by Chen et al. [52] and found that Chen’s protocol is vulnerable to various security threats. Chen et al. relies on a random Nonce generated by all entities for the security of the session key. Since any random Nonce can be computed by utilizing publicly transmitted messages, the protocol is vulnerable to session key attacks. The protocol proposed here addresses these shortcomings through the use of an ECC algorithm and encryption and hashing methods. The improved protocol shows resistance to various attacks such as insider attacks, replay attacks, impersonation attacks, man-in-the-middle attacks, ephemeral secret leakage attacks, and session key-disclosure attacks.
Su et al. [53] propose a new user-authentication protocol, 3ECAP, which considers both security and efficiency in the IoMT environment. To these ends, 3ECAP adopts a three-factor authentication method combining passwords, biometric information, and smart cards and prevents privilege-escalation attacks through fine-grained access control using a Merkle tree. Here’s a lightly polished version of your sentence for clarity and flow while keeping all technical details:
Furthermore, 3ECAP primarily relies on hash operations to minimize computational and communication overhead, and its security has been validated through formal analysis using ProVerif. A comparative analysis with existing authentication protocols confirmed that 3ECAP maintains low computational and communication costs while providing higher security. In particular, it allows users to update their biometric information and passwords, supports the addition of new sensor devices, and maintains both forward and backward security, which are important in the IoMT environment.
Deebak et al. [54] proposed a lightweight two-factor authentication framework (L2FAK) with privacy-preserving capability that utilizes mobile sinks for smart eHealth. In the S-IoMT environment, data-privacy protection and device security are essential factors. L2FAK utilizes mobile sinks to manage these security issues. L2FAK prevents potential threats such as privileged insider Additionally, L2FAK ensures secure mutual authentication and session key agreement, demonstrating resistance to user and gateway impersonation, privileged insider attacks, and replay attacks. L2FAK reduces computational costs and minimizes operational expenses, enhancing the performance of real-time systems. It employs lightweight computations to improve efficiency in system authentication and key agreement stages, achieving superior transmission efficiency and lower overhead compared to conventional methods.

3.2. Evaluation

Security requirements provide the foundation for evaluating the robustness of authentication protocols in IoMT environments. The core security requirements typically encompass authentication, mutual authentication, confidentiality, integrity, untraceability, privacy preservation, anonymity, multi-factor authentication, session key security, forward/backward secrecy, and lightweight operation. In addition, advanced requirements—including quantum resistance and emergency response mechanisms—are becoming increasingly important in healthcare scenarios, where the protection of sensitive medical data and the capacity for timely response to urgent situations are critical.
As shown in Table 2, most existing protocols consistently support authentication, integrity, and confidentiality, which are regarded as the fundamental security properties. However, only a limited number of protocols implement mutual authentication, indicating that many designs still rely on one-way authentication, in which the server verifies the user but the user cannot validate the server. Such asymmetry increases susceptibility to phishing and man-in-the-middle attacks. Consequently, achieving two-way trust through mutual authentication is indispensable for practical and secure deployment.
Table 2. Security requirements supported by each protocol [44,45,46,47,48,49,50,51,53,54].
The elements listed under Security Requirement in Table 2 represent the minimum recommended attributes tailored for IoMT scenarios. The essential security elements that must be satisfied include authentication, confidentiality, and integrity. In addition, considering the characteristics of IoMT devices, secure session key, lightweight operation, privacy preservation, mutual authentication, and freshness are also included. These attributes can be more practically beneficial when practitioners use the devices. A secure session key is necessary to ensure the security of messages exchanged within the session, while lightweight operation is included because IoMT devices have limited resources in practice. Privacy preservation is required because the information involved pertains to personal health data. Mutual authentication and freshness are also included to ensure mutual verification and secure communication during operation.
Privacy protection is addressed in [51,54]. This highlights that safeguarding users’ sensitive information requires not only cryptographic encryption but also system-level mechanisms that mitigate metadata exposure and behavioral pattern tracking. Similarly, only a limited number of protocols [44,48,49,50,51,53] implement freshness to prevent replay attacks. In addition, only protocols [44,48,51] provide forward and backward secrecy, thereby ensuring the confidentiality of both past and future sessions even if a session key is compromised.
Beyond these classical requirements, emerging threats call for additional considerations. The rapid progress of quantum computing poses fundamental risks to ECC- and RSA-based systems, underlining the need for quantum-resistant cryptographic algorithms in future protocol designs. Moreover, emergency security requirements—such as authentication bypass or rapid identification in urgent scenarios—are largely overlooked in existing works, despite their practical relevance in medical contexts where emergencies are frequent.
These observations underscore the point that while current protocols address fundamental security requirements, future designs must evolve to incorporate advanced properties—including mutual authentication, privacy preservation, quantum resistance, and emergency handling—to achieve comprehensive security in IoMT environments.
Table 3 lists the types and number of operations used in this papers [44,45,46,47,48,49,50,51,53,54], and Table 4 shows hardware specifications and software configurations. The protocols commonly include hash operations and XOR operations and additionally include operations such as public key-based operations, symmetric key operations, and key exchange, as needed. Some protocols also introduce special operations such as fuzzy extractors for biometric information security, modular operation PUFs, and Merkle tree operations.
Table 3. Comparison of computational overhead.
Table 4. Experimental Environment.
Looking at the characteristics of each protocol, Abdussami et al. [44] mostly use only hash and XOR operations to simplify the operation structure and pursues lightweight operation by performing RSA operations only once. Qiu et al. [45] provide high-level asymmetric security with many ECC-based key-generation and exchange operations, but the number of operations is large. Lo et al. [46] also use Diffie–Hellman and RSA operations in a balanced manner and show intermediate complexity. On the other hand, the work by Masud et al. [47] consists of only hash and XOR, so it can be said to be the most lightweight protocol.
Miao et al. [48] combine various elements in authentication by adding biometric information extraction (fuzzy extractor) and modular operations with the basic operations, and Garg et al. [49] strengthen basic security security primarily using hash operations, supplementing them by AES symmetric encryption and digital signature verification. Pradhan et al. [50] proposed a protocol that utilizes AES encryption along with hash functions and XOR operations. Gautam et al. [51] chose a structure that secures basic integrity and confidentiality by using only hash operations, AES, and a small number of DH operations in a relatively simple way.
Su et al. [53] developed a complex structure including ECC key exchange, AES, RSA, and signature verification, aiming to increase defense against various attacks at the same time. Finally, Deebak et al. [54] use PUF and Merkle tree operations in addition to hash operations, XOR, AES, and RSA to additionally ensure security and integrity in special environments such as the IoMT.
Figure 3 graphs the relationship between the computational time of each protocol and the number of security requirements satisfied. The x-axis represents the computational time (in milliseconds) required for each protocol, and the y-axis represents the number of security requirements satisfied. The trendline of the graph was derived by calculating the average slope of all data points. This provides an overall metric for evaluating the tradeoff between security and efficiency.
Figure 3. Comparison of protocols by computational time and satisfaction of security requirements [44,45,46,47,48,49,50,51,53,54].
From the graph, it can be observed that protocols positioned closer to the upper left side of the trendline achieve both higher security and greater computational efficiency. A position above and to the left of the trendline suggests that a protocol satisfies a relatively large number of security requirements while maintaining a lower computational burden, thus demonstrating superior performance. According to the graph, the protocol proposed by Miao et al. is especially notable.
This protocol satisfies a wide range of security requirements, demonstrating a high level of security. In addition, this protocol shows excellent efficiency, with a relatively low computational time compared to other protocols that provide similar security coverage. The balance between security strength and efficiency highlights the practical benefits of this protocol, making it a suitable candidate for environments where both high security and lightweight operation are important. In particular, the combination of lightweight design and meeting comprehensive security requirements shows that this protocol is well-suited for resource-constrained systems in IoMT or next-generation mobile networks.

4. Security Verification

In this section, we evaluate the security of existing proposed protocols and use formal verification tools to check whether each protocol satisfies the main security requirements. Formal verification is a method to comprehensively analyze the validity, safety, and reliability of a protocol through logical reasoning and checking via mathematical models [55]. In this paper, we verify various IoMT authentication protocols using representative formal techniques such as Scyther and SVO Logic. The verification procedure follows the Dolev–Yao adversary model, which assumes that the adversary can eavesdrop on, intercept, and synthesize any message.
For the detailed derivation of the SVO Logic reasoning steps and the Scyther verification process, please refer to the Supplementary Materials.

4.1. SVO Logic

SVO Logic has two rules of inference [56]:
  • Modus Ponens: From φ and φ ψ infer ψ .
  • Necessitation: From φ infer P believes φ .
‘⊢’ is a meta-lingual symbol that is used in a logical system. ‘ Γ φ ’ means that φ can derive from the formula Γ (and the axioms given below), and this indicates that φ can be proven using Γ and axioms. On the other hand, ‘ φ ’ means that φ is a theorem that can be derived using only axioms without additional assumptions or formulas, and this indicates that φ can be proven by itself in the logical system. Evaluation was carried out using SVO Logic notations in Table 5 and the axioms in Table 6, as follows.
Table 5. SVO Logic Notation.
Table 6. SVO Logic Axioms.
In this section, we present the result of Formal verification using SVO Logic for the 10 authentication protocols presented in this paper. In [44,48,49], the designed protocols clearly prove security through formal verification based on SVO Logic. The logical basis for secure session key exchange in each protocol is clearly presented. This is achieved through a structured reasoning process based on SVO Logic.
First, Abdussami et al. [44] supports mutual authentication and sharing of the secure session key with systematically derived steps such as (DA.4), (DA.5), (DA.9), (DA.13), (DA.17), and (DA.18), as given in the Appendix A of this study. These derivation steps validate that the session key is securely established between both entities. Specifically, in [48], steps (DE.11), (DE.16), and (DE.17), as given in the Appendix E of this study confirm the correctness of the key-exchange process. In particular, although the MSN’s indirect belief is not explicitly shown in the derivation step, it is confirmed that the authentication is stated as an assumption in (AE.14) of the Appendix E. This indicates that the MSN trusted the session key during the message-exchange process after the key had been shared.
Finally, in the case of [49], mutual authentication and secure session key exchange are clearly demonstrated. These properties are verified through a series of derivation steps, including (DF.5), (DF.10), (DF.15), (DF.20), (DF.21), and (DF.25), as given in the Appendix F of this study. As a result, the protocol is shown to be robust against key forgery and man-in-the-middle attacks.
In addition, each protocol satisfies forward/backward secrecy by deriving the session key through a combination of a hash function and a randomly generated number for each session. As illustrated in the session key-agreement process in [44], (DA.4), (DA.8), (DA.13), and (DA.17), as given in the Appendix A, from the derivation process, it can be inferred that each session key is generated independently using fresh randomness. This ensures that session keys are cryptographically isolated, preserving both forward and backward secrecy. In the [48], it is also derived in (DE.11), as given in the Appendix E of this study and (DE.16) that the session key is generated by a hash function with a new random number, which ensures key independence between sessions. In [49], the derivation steps (DF.5), (DF.10), (DF.15), and (DF.20), as given in the Appendix F of this study, confirm that the session key is freshly generated for each session. As the new key is not logically linked to any previous session, the protocol satisfies both forward and backward secrecy. In [50], the key agreement steps (DG.5) and (DG.12), as given in the Appendix G of this study, employ the session timestamp to generate a unique key value for each session. Consequently, the newly generated key value differs from that of the previous session, ensuring that the proposed protocol satisfies both PFS and PBS. In addition, by incorporating a mutual key verification process based on the session key in subsequent steps, the protocol is also verified to achieve the mutual authentication.
Whereas the protocols proposed in [45,51,53,54] appear to verify user identity through an authentication process on the surface, they lack a proper mutual authentication structure. This is revealed in the fact that session key verification was not performed, as the mutual trust in key sharing, which is one of the main security goals defined in SVO Logic, was not derived.
The SVO Logic verification of the protocols set goals for sharing and verifying session keys such as (GB.2), (GB.4), (GH.4), (GH.9), (GI.2), (GI.4), (GJ.3), and (GJ.6), as given in the Appendix B, Appendix H, Appendix I, and Appendix J of this study, but failed to derive the goals in the message-derivation phase.
In addition, the protocols proposed in [45,46,47,54] omit verification of the random numbers or timestamps included in messages, resulting in structural flaws that fail to prove message freshness. Consequently, these protocols are vulnerable to replay attacks. As a result of the formal verification, freshness-related assumptions were not explicitly adopted during the assumption phase in these protocols. Instead, they were expressed as hypotheses in forms such as (HB.1), (HB.2), (HB.3), (HC.1), (HC.2), (HD.1), (HD.2), (HD.3), and (HJ.1), as given in the Appendix B, Appendix C, Appendix D, and Appendix J of this study, indicating a lack of clear justification or evidence that these elements represent truly fresh values.
In SVO Logic, a hypothesis is treated as an assumption that lacks formal proof. As such, it cannot serve as a valid basis for deriving goals related to freshness, such as replay attack resistance or session key reliability. In other words, if freshness—one of the core security requirements—is not formally established, the protocol may become vulnerable to attacks involving the reuse of past messages, leading to threats such as session key exposure and authentication bypass.
In conclusion, the protocols proposed in [45,46,47,54] lack a systematic mechanism to formally prove message freshness. This limitation is evident in the SVO Logic analysis, where freshness-related assumptions are treated merely as unproven hypotheses. As a result, these protocols fail to achieve freshness-based security goals through formal reasoning, making them vulnerable to replay and time-based attacks and ultimately undermining their reliability as secure authentication protocols.
For transparency and reproducibility, we have included in the Appendix A, Appendix B, Appendix C, Appendix D, Appendix E, Appendix F, Appendix G, Appendix H, Appendix I and Appendix J the security verification we performed for all 10 protocols using SVO Logic: annotation, comprehension, interpretation, assumption, goal, and derivation.

4.2. Scyther

The Scyther tool is used to automatically verify the security properties of the protocol. For this purpose, the protocol is transformed into the Security Protocol Description Language (SPDL) and the participants (roles) are defined along with their corresponding behaviors, such as nonce generation, session key computation, and message transmission. Furthermore, claim() events are inserted within each role to determine whether the specified security requirements have been satisfied. Verification is carried out by modeling the protocol in SPDL and validating the achievement of the intended security goals through queries expressed in the form of claim() statements [57].
The Secret attribute is used to verify whether the confidentiality of a target element is preserved. When the Secret attribute is satisfied, the element is not exposed to the attacker even if it is transmitted over a public channel. The Secret attribute is used to check whether the confidentiality of specific data items is maintained within a protocol. The SKR attribute is similar to the Secret attribute, but it is specifically applied when verifying the confidentiality of a session key. The Alive attribute denotes the liveness of a role. It indicates that all agents participating in the protocol actively perform their roles until the end of communication. The Weakagree attribute ensures that when two agents believe that they have executed the protocol, they mutually agree on that fact. In other words, the communication counterpart must be the legitimate entity and not an attacker. The Nisynch attribute denotes non-injective synchronization. Non-injective synchronization verifies that everything occurs in execution exactly as intended by the protocol. The Niagree attribute refers to non-injective agreement on messages. It ensures that the messages exchanged within the protocol match exactly in their content.
The protocol [44] first allows the IoMT sensor and the medical server to authenticate each other. Then, it enables mutual authentication between the doctor and the medical server. We modeled the sensor–server and doctor–server communications as two separate files. In the sensor–server analysis, Alive and Weakagree claims for both entities returned “OK.” However, the Nisynch and Niagree claims failed. This indicates that the protocol does not guarantee correct message order or exact correspondence between transmitted and received messages. This result shows that the sensor–server communication requires stronger authentication mechanisms. In contrast, the doctor–server analysis showed that all Alive claims for both entities returned “OK.” These findings confirm the security of communication between the doctor and the medical server.
To evaluate the security of [45], we verified the Alive, Weakagree, Nisynch, and Niagree attributes of the participating entities. Participating entities include patients and doctors. Additionally, we analyzed whether the CID exchanged between them maintained confidentiality. Since IPFS functions solely as a medium for storage and transmission and does not perform any cryptographic operations, it was not defined as a separate role in the model. The lack of such measures creates a vulnerability that allows messages modified by a malicious patient to go undetected.
The analysis confirmed the confidentiality of the CID, as well as the Alive, Weakagree, Nisynch, and Niagree attributes for doctors and the Alive and Weakagree attributes for patients. However, the patient’s Nisynch and Niagree attributes failed to meet the security requirements, indicating vulnerabilities in synchronization and agreement.
They modeled the protocol [46] by combining the registration and authentication phases into a single file. As certain steps rely on public key encryption, they were represented using the p k function. The protocol does not establish a session key, so we did not test the SKR claim and instead examined only the confidentiality of the medical data S D a t a . The analysis shows that Alive, Nisynch, Niagree, and Weakagree claims for the doctor, the Service Provider (SP), and the gateway all return “OK”. This outcome confirms their activities and mutual authentication.
Masud et al. [47] proposed a protocol in which each agent generates a PUF through the const declaration. The Scyther model includes the registration phase without omission. It also represents the registration and authentication processes within a single file. The gateway, sensor node, and doctor show “OK” for Alive, Nisynch, Niagree, and Weakagree claims. These results confirm liveness and mutual authentication among the entities. The SKR claim for the session keys also returns “OK,” verifying that the confidentiality of the session key remains intact. Therefore, the protocol meets essential security requirements.
In the modeling of the protocol [48], the registration phase operates over a secure channel. It is therefore simplified to highlight the essential information exchange. The Diffie–Hellman key exchange used in this process is modeled through a helper protocol. Claims such as Alive, Nisynch, Niagree, and Weakagree for both the gateway node and the user are all marked “OK”. This confirms liveness and mutual authentication between the entities. The SKR claim between the medical sensor node and the user is also marked “OK”. This result verifies that the confidentiality of the session key is preserved. No attacks were detected during the communication. These outcomes demonstrate that the protocol ensures secure transmission.
In the Scyther modeling of the protocol [49], we included only the user registration, login, and authentication with key-agreement phases. The preliminary phase defines a Trusted Authority (TA) responsible for distributing the required elements. For the user, Alive, Nisynch, Niagree, and Weakagree claims all return “OK.” These results confirm liveness and successful authentication. The SKR claim between the user and the cloud server also returns “OK,” ensuring user authentication and session key confidentiality from the server’s perspective. In contrast, the cloud server shows “Fail” for Alive, Nisynch, Niagree, and Weakagree claims. This result indicates that the protocol does not authenticate the server. However, because Scyther cannot accurately verify timestamps, cross-validation must be conducted with another tool, namely SVO as employed in this paper.
During the modeling of the [50], ambiguity arose in the computation involving the fog node’s private key S K F . This issue was addressed by treating S K F as equivalent to a nonce r n i . In addition, we corrected several typing errors identified in the original text and reflected them in the Scyther code to ensure analytical accuracy. The verified properties included Alive, Weak Agreement, Nisynch, and Niagree for both the User (U) and the Fog Node (FN), along with the secrecy of the session key exchanged between them. The analysis revealed that the user’s Nisynch and Niagree properties, as well as the session key secrecy, failed to satisfy the security criteria. The fog node also failed to meet the Nisynch and Niagree properties, indicating vulnerabilities in synchronization and agreement assurance. This result reveals that the protocol does not provide server authentication. Given that Scyther cannot ensure accurate timestamp verification, cross-checking is required with an alternative method, in this case, the SVO, as utilized in this paper.
The proposed protocol [51] consists of message exchanges among the user, the gateway, and the sensor node. During the user-registration phase, we analyzed the use of the Diffie–Hellman key-exchange method and incorporated it into the modeling process by adding a supplementary protocol. We conducted the security verification by examining the Alive, Weakagree, Nisynch, and Niagree properties for each entity. We also verified the confidentiality of the session key exchanged among the entities. The analysis showed that all verification claims returned “OK”, which confirmed both the liveness of each entity and the satisfaction of mutual authentication. Furthermore, the results demonstrated the confidentiality of the session key, thereby proving that the proposed protocol ensures reliable security.
We modeled the registration phase of the protocol [53] by assuming it had already been completed. In this setting, the gateway transmitted all required elements together. The verification results indicate that the user satisfied all Alive, Nisynch, Niagree, and Weakagree claims. We also confirmed the confidentiality of both the session key and the gateway’s master key x. However, the gateway did not satisfy the AliveAlive and Weakagree claims, and the sensor device did not satisfy any of the Alive, Nisynch, Niagree, and Weakagree claims. These results indicate that the authentication of the gateway and the sensor device is ineffective during communication. The proposed protocol often relies on XOR functions. However, because Scyther is unable to process XOR operations, manual modeling becomes necessary; this can introduce unintended false positives. Thus, protocols containing XOR must be cross-validated with alternative verification tools.
The protocol [54] specified a single file that sequentially includes the registration and authentication steps. Analysis using Scyther revealed that the Alive, Nisynch, Niagree, and Weakagree claims for the Mobile Equipment (ME), Access Gateway (AG), and Medical Server (MS) all returned “OK.” This confirms that each participant’s activities were normal and that mutual authentication was successfully achieved.

5. Discussion

The analysis presented in Figure 2 shows that there is a trade-off relationship between computational cost efficiency and robust security among the proposed protocols. In general, protocols that satisfy many security requirements have higher computational costs. Other protocols with lower computational overhead have lower security. This relationship is very important in real environments, especially in resource-constrained environments and in environments where security and responsiveness are equally critical.
Table 7 briefly summarizes the formal verification results. This table indicates whether the authors of each paper conducted the verification and the results of our verification via SVO-Logic and Scyther. We observed that most protocols satisfied fundamental security requirements such as authentication, confidentiality, and integrity. However, many protocols are found to be inadequate in meeting the main security requirements, including key agreement, the consistency of communication objectives, and confidentiality assurance. Despite these limitations, the protocols presented in [44,48] demonstrated robustness in both verification approaches, indicating a comparatively higher level of security than the other protocols.
Table 7. Security Verification Result.
Among the protocols reviewed in this paper, the scheme proposed by Miao et al. [48] stands out. This protocol shows a relaxation of the trade-off relationship between security and efficiency. The proposed scheme satisfies a wide range of security requirements. The proposed method maintains relatively low computational time compared to other protocols that achieve similar security levels. This shows that the protocol proposed by Miao et al. [48]. The protocol is suitable for environments such as IoMT systems that require both strong security and a lightweight protocol.
Miao et al. [48]’s protocol was formally verified using SVO Logic and Scyther. The analysis confirmed logical derivations of mutual authentication, session freshness, key agreement, and key confirmation. These results indicate that the protocol satisfies critical security properties while maintaining computational efficiency.
The verification results further emphasize the practical value of the protocol. It not only demonstrates mutual authentication, key agreement, and efficiency, but also shows potential applicability in real-world deployments. In particular, its strengths suggest that it may be well-suited for resource-constrained environments or scenarios requiring strong security guarantees. Nonetheless, moving from theoretical validation to practical adoption requires careful consideration of its limitations.

6. Conclusions

IoT technology has led to significant transformations in the medical sector. In particular, the growth of the elderly population and the increasing prevalence of chronic diseases have continuously heightened the demand for personalized medical services. To address these emerging challenges, the need for intelligent medical systems capable of supporting real-time patient monitoring and data-driven medical decision-making is becoming increasingly critical.
The IoMT is revolutionizing the provision of healthcare services across diverse environments by interconnecting MDs, wearable devices, and point-of-care diagnostic equipment. Furthermore, IoMT technologies are being integrated into hospital-management systems to facilitate the real-time monitoring of medical assets and facilities and to enable seamless sharing of health data between patients and healthcare providers. This integration enhances the delivery of various medical services, including preventive care, management of chronic disease, and emergency response.
Within IoMT environments, data transmission serves as a fundamental determinant of overall system efficiency and reliability. Health data collected by sensors and medical devices must meet stringent requirements concerning security, reliability, latency, and energy efficiency. Given the sensitive nature of medical information, any compromise in data integrity or transmission reliability could pose direct threats to patient safety. Consequently, the development of secure and efficient data-transmission methods is of paramount importance.
In practice, the selection of an authentication protocol must balance the importance of security requirements with the available computational resources. Lightweight schemes may be preferable for resource-constrained IoMT nodes, whereas critical systems require protocols with stronger security guarantees despite higher costs.
In this context, this paper comprehensively analyzes recently proposed authentication protocols in terms of security requirements, computational costs, and formal verification results to explore protocols suitable for the IoMT environment. The results highlighted the protocol proposed by Miao et al. [48], confirming the importance of balancing environmental characteristics and security in future IoMT protocol development.
This evaluation has several limitations. First, it assumed that all security requirements are equivalent and did not consider that their importance may vary depending on the application scenario. Second, the computational time was collected under general conditions, and actual performance may differ across hardware platforms and operational environments.
In future research, we plan to design an authentication protocol that optimizes the trade-off between security and computational efficiency by systematically categorizing diverse use cases and prioritizing security requirements according to their relative importance in each application environment.

Supplementary Materials

The following supporting information can be downloaded at: https://github.com/lsb0207/IoMT_SupplementFile (accessed on 2 October 2025).

Author Contributions

Conceptualization, S.L. (Seungbin Lee) and J.K.; methodology, J.K.; validation, S.L. (Seungbin Lee), K.A.K. and J.K.; formal analysis, S.L. (Soowang Lee) and J.K.; investigation, S.L. (Seungbin Lee) and S.L. (Soowang Lee); data curation, K.A.K. and J.K.; writing—original draft preparation, S.L. (Seungbin Lee) and J.K.; writing—review and editing, S.L. (Seungbin Lee) and J.K.; visualization, S.L. (Seungbin Lee); supervision, J.K.; project administration, J.K.; funding acquisition, J.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) [grant number RS-2023-00210767].

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
3ECAPThree-Factor Efficient and Cost-Aware Authentication Protocol
3-FactorThree-Factor Authentication
4G/5G4th Generation/5th Generation
AESAdvanced Encryption Standard
AVISPAAutomated Validation of Internet Security Protocols and Applications
BAKMPBlockchain-based Authentication and Key Management Protocol
BAN-LogicBurrows–Abadi–Needham Logic
BCIBrain–Computer Interface
BLEBluetooth Low Energy
BYODBring Your Own Device
CEConsumer Electronics
CGMContinuous Glucose Monitoring
CoAPConstrained Application Protocol
CRTChinese Remainder Theorem
CVECommon Vulnerabilities and Exposures
CVPClosest Vector Problem
DBSDeep Brain Stimulator
DHDiffie–Hellman
ECCElliptic Curve Cryptography
ECGElectrocardiogram
EHRsElectronic Health Records
ESLEphemeral Secret Leakage
HL7Health Level Seven
ICDsImplantable Cardioverter Defibrillators
IMDImplantable Medical Device
IoMTInternet of Medical Things
IoMT-SAFInternet of Medical Things – Security Assessment Framework
IoTInternet of Things
IoWDInternet of Wearable Devices
L2FAKLightweight Two-Factor Authentication Framework
LBCLightweight Lattice-Based Cryptography
LTELong Term Evolution
LVADsLeft Ventricular Assist Devices
LWELearning with Errors
M2MMachine-to-Machine
MASKMutual Authentication and Secret Key
MDsMedical Devices
MITMMan-In-The-Middle (Attack)
MLMachine Learning
MQTTMessage Queuing Telemetry Transport
NFCNear Field Communication
NFTNon-Fungible Token
ProVerifProtocol Verification Tool
PSLA2PProvably Secured Lightweight Authenticated Key Agreement Protocol
PUFPhysically Unclonable Function
QoSQuality of Service
RFIDRadio-Frequency Identification
RSARivest–Shamir–Adleman (Public Key Cryptosystem)
SCSSpinal Cord Stimulator
SDNSoftware Defined Networking
SlitherSolidity Static Analysis Tool
S-IoMTSmart Internet of Medical Things
SpO2Peripheral Capillary Oxygen Saturation
SVPShortest Vector Problem
TATrusted Authority
VNSVagus Nerve Stimulator
Wi-FiWireless Fidelity
XAIExplainable Artificial Intelligence
XORExclusive OR

Appendix A. Formal Verification Result for Abdussami et al. [44]

Annotation
( R A . 1 ) M S { B s , n 1 , T 1 , $ 1 } K p s k
( R A . 2 ) I o M T { n 1 , n 2 , T 2 , $ 2 } K p s k
( R A . 3 ) M S { I D m s , M , n 3 , T 3 , $ 3 } K p s k 2
( R A . 4 ) D o c { M , n 3 , n 4 , T 4 , $ 4 , $ 5 } K p s k 2
 
Comprehension
( C A . 1 ) M S | M S { B s , n 1 , T 1 , $ 1 } K p s k
( C A . 2 ) I o M T | I o M T { n 1 , n 2 , T 2 , $ 2 } K p s k
( C A . 3 ) M S | M S { I D m s , M , n 3 , T 3 , $ 3 } K p s k 2
( C A . 4 ) D o c | D o c { M , n 3 , n 4 , T 4 , $ 4 , $ 5 } K p s k 2
 
Interpretation
( P A . 1 ) M S | M S { B s , n 1 , T 1 , $ 1 } K p s k
M S | M S { B s , n 1 , # ( T 1 ) , I o M T K p s k M S } K p s k
( P A . 2 ) I o M T | I o M T { n 1 , n 2 , T 2 , $ 2 } K p s k
I o M T | I o M T { n 1 , n 2 , # ( T 2 ) , I o M T K p s k M S } K p s k
( P A . 3 ) M S | M S { I D m s , M , n 3 , T 3 , $ 3 } K p s k 2
M S | M S { I D m s , M , n 3 , # ( T 3 ) , M S K p s k 2 D o c } K p s k 2
( P A . 4 ) D o c | D o c { M , n 3 , n 4 , T 4 , $ 4 , $ 5 } K p s k 2
D o c | D o c { M , n 3 , n 4 , # ( T 4 ) , M S K p s k 2 D o c , M S S 2 D o c } K p s k 2
 
Assumption
( A A . 1 ) M S I o M T K p s k M S
( A A . 2 ) M S n 2
( A A . 3 ) M S | # ( T 2 )
( A A . 4 ) I o M T I o M T K p s k M S
( A A . 5 ) I o M T | M S S 1
( A A . 6 ) M S M S K p s k 2 D o c
( A A . 7 ) M S n 3
( A A . 8 ) M S | ( T 4 )
( A A . 9 ) D o c M S K p s k 2 D o c
 
Goal
( G A . 1 ) M S | S 1
( G A . 2 ) I o M T | S 1
( G A . 3 ) I o M T | M S | S 1
( G A . 4 ) M S | I o M T | S 1
( G A . 5 ) M S | S 2
( G A . 6 ) M S | D o c | S 2
( G A . 7 ) D o c | S 2
( G A . 8 ) D o c | M S | S 2
 
Derivation
( D A . 1 ) M S | M S { B s , n 1 , # ( T 1 ) , I o M T K p s k M S } K p s k b y M o d u s p o n e n s , ( C A . 1 ) , ( P A . 1 )
( D A . 2 ) M S | I o M T | ( B s , n 1 , # ( T 1 ) , I o M T K p s k M S ) b y ( D A . 1 ) , ( A A . 1 ) , S A A , B A
( D A . 3 ) M S | I o M T | ( B s , n 1 , # ( T 1 ) , I o M T K p s k M S ) b y ( D A . 2 ) , F A , N V , B A
( D A . 4 ) M S | S 1
w h e r e S 1 = H ( K p s k | | n 1 | | n 2 | | T 2 ) b y ( D A . 3 ) , ( A A . 2 ) , ( A A . 3 ) , B A
( D A . 5 ) I o M T | I o M T { n 1 , n 2 , # ( T 2 ) , I o M T K p s k M S } K p s k b y M o d u s p o n e n s , ( C A . 2 ) , ( P A . 2 )
( D A . 6 ) I o M T | M S | ( n 1 , n 2 , # ( T 2 ) , I o M T K p s k M S ) b y ( D A . 5 ) , ( A A . 4 ) , S A A , B A
( D A . 7 ) I o M T | M S | ( n 1 , n 2 , # ( T 2 ) , I o M T K p s k M S ) b y ( D A . 6 ) , F A , N V , B A
( D A . 8 ) I o M T | M S | S 1
w h e r e S 1 = H ( K p s k | | n 1 | | n 2 | | T 2 ) b y ( D A . 6 ) , F A , N V , B A
( D A . 9 ) I o M T | S 1 b y ( D A . 8 ) , ( A A . 8 ) , J R
( D A . 10 ) M S | M S { I D m s , M , n 3 , # ( T 3 ) , M S K p s k 2 D o c } K p s k 2 b y M o n d u s p o n e n s , ( C A . 3 ) , ( P A . 3 )
( D A . 11 ) M S | D o c | ( I D m s , M , n 3 , # ( T 3 ) , M S K p s k 2 D o c ) b y ( D A . 10 ) , ( A A . 6 ) , S A A , B A
( D A . 12 ) M S | D o c | ( I D m s , M , n 3 , # ( T 3 ) , M S K p s k 2 D o c ) b y ( D A . 11 ) , F A , N V , B A
( D A . 13 ) M S | D o c | S 2
w h e r e S 2 = H ( M | | n 3 | | n 4 | | T 4 ) b y ( D A . 12 ) , ( A A . 7 ) , ( A A . 8 ) , B A
( D A . 14 ) D o c | D o c { M , n 3 , n 4 , # ( T 4 ) , M S K p s k 2 D o c , M S S 2 D o c } K p s k 2 b y M o d u s p o n e n s , ( C A . 4 ) , ( P A . 4 )
( D A . 15 ) D o c | M S | ( M , n 3 , n 4 , # ( T 4 ) , M S K p s k 2 D o c , M S S 2 D o c ) b y ( D A . 14 ) , ( A A . 9 ) , S A A , B A
( D A . 16 ) D o c | M S | ( M , n 3 , n 4 , # ( T 4 ) , M S K p s k 2 D o c , M S S 2 D o c ) b y ( D A . 15 ) , F A , N V , B A
( D A . 17 ) D o c | M S | M S S 2 D o c b y ( D A . 16 ) , B A
( D A . 18 ) D o c | S 2
w h e r e S 2 = H ( M | | n 3 | | n 4 | | T 4 ) b y ( D A . 16 ) , B A

Appendix B. Formal Verification Result for Qiu et al. [45]

Annotation
( R B . 1 ) D { A j , B j , C e r t j } P U D
( R B . 2 ) P { C , C e r t i } P U P
( R B . 3 ) D { C I D J , K } P U D
 
Comprehension
( C B . 1 ) D D { A j , B j , C e r t j } P U D
( C B . 2 ) P P { C , C e r t i } P U P
( C B . 3 ) D D { C I D J , K } K
 
Interpretation
( G B . 1 ) D D { A j , B j , C e r t j } P U D
D D { a d d r , A I D , r 3 , C e r t j } P U D
( G B . 2 ) P P { C , C e r t i } P U P
P P { a d d r , r 3 , C e r t i } P U P ( G B . 3 ) D D { C I D J , K } P U D
D D { P C I D J , K D } K
 
Assumption
( A B . 1 ) D P U D D
( A B . 2 ) D D a d d r P
( A B . 3 ) D P C e r t j
( A B . 4 ) P P U P P
( A B . 5 ) P D a d d r P
( A B . 6 ) P D C e r t i
( A B . 7 ) P P U D P
( H B . 1 ) D # ( r 3 )
( H B . 2 ) P # ( a d d r , r 3 , c e r t i )
( H B . 3 ) D # ( C I D J , K )
 
Goal
( G B . 1 ) D K
( G B . 2 ) D P K K
( G B . 3 ) P K
( G B . 4 ) P P K K
( G B . 5 ) D P | C I D J , K
 
Derivation
( D B . 1 ) D D { a d d r , A I D , r 3 , C e r t j } P U D b y M o d u s p o n e n s u s i n g ( C B . 1 ) , ( G B . 1 )
( D B . 2 ) D P ( a d d r , A I D , r 3 , C e r t j ) b y ( D B . 1 ) , ( A B . 1 ) , ( A B . 2 ) S A A , B A
( D B . 3 ) D P | ( a d d r , A I D , r 3 , C e r t j ) b y ( D B . 2 ) , ( H B . 1 ) , F A , N V , B A
( D B . 4 ) D ( a d d r , A I D , r 3 , C e r t j ) b y ( D B . 3 ) , ( A B . 3 ) , J R , B A
( D B . 5 ) D K
w h e r e K = r 3 · P U D b y ( D B . 4 ) , ( A B . 1 ) , B A
( D B . 6 ) P P { a d d r , r 3 , C e r t i } P U P b y M o d u s p o n e n s u s i n g ( C B . 2 ) , ( P B . 2 )
( D B . 7 ) P D ( a d d r , r 3 , C e r t i ) b y ( D B . 6 ) , ( A B . 4 ) , ( A B . 5 ) , S A A , B A
( D B . 8 ) P D | ( a d d r , r 3 , C e r t i ) b y ( D B . 7 ) , ( H B . 2 ) , F A , N V
( D B . 9 ) P ( a d d r , r 3 , C e r t i ) b y ( D B . 8 ) J R , B A
( D B . 10 ) P K
w h e r e K = r 3 · P U D b y ( D B . 9 ) , ( A B . 7 ) , B A
( D B . 11 ) D D { P C I D J , K D } K b y M o d u s p o n e n s u s i n g ( C B . 3 ) , ( P B . 3 )
( D B . 12 ) D P P C I D J , K D b y ( D B . 11 ) , ( D B . 5 ) , S A A , B A
( D B . 13 ) D P | P C I D J , K D b y ( D B . 12 ) , ( H B . 3 ) , F A , N V

Appendix C. Formal Verification Result for Lo et al. [46]

Annotation
( R C . 1 ) S P { N I D D , P W D , B I O D } P U S P
( R C . 2 ) S P { N I D P } P U S P
( R C . 3 ) D { S D a t a } P U D
 
Comprehension
( C C . 1 ) S P | S P { N I D D , P W D , B I O D } P U S P
( C C . 2 ) S P | S P { N I D P } P U S P
( C C . 3 ) D | D { S D a t a } P U D
 
Interpretation
( P C . 1 ) S P | S P { N I D D , P W D , B I O D } P U S P
S P | S P { N I D D , P W D , D B I O D S P } P U S P
( P C . 2 ) S P | S P { N I D P } P U S P
S P | S P { N I D P } P U S P
( P C . 3 ) D | D { S D a t a } P U D
D | D { D S D a t a S P } P U D
 
Assumption
( A C . 1 ) S P P U S P S P
( A C . 2 ) D P U D D
( A C . 3 ) D # ( S D a t a )
( H C . 1 ) S P | # ( N I D D , P W D , B I D D )
( H C . 2 ) S P | # ( N I D P )
 
Goal
( G C . 1 ) S P | D | D B I O D S P
( G C . 2 ) S P | D | S P N I D P D
( G C . 3 ) S P | D | D S D a t a S P
 
Derivation
( D C . 1 ) S P S P { N I D D , P W D , D B I O D S P } P U S P b y M o d u s p o n e n s u s i n g ( C C . 1 ) , ( P C . 1 )
( D C . 2 ) S P D ( N I D D , P W D , D B I O D S P ) b y ( D C . 1 ) , ( A C . 1 ) , S A A , B A
( D C . 3 ) S P D | ( N I D D , P W D , D B I O D S P ) b y ( D C . 2 ) , ( H C . 1 ) , F A , N V , B A
( D C . 4 ) S P D | D B I O D S P b y ( D C . 3 ) , B A
( D C . 5 ) S P S P { N I D P } P U S P b y M o d u s p o n e n s u s i n g ( C C . 2 ) , ( P C . 2 )
( D C . 6 ) S P D S P N I D P D b y ( D C . 5 ) , ( A C . 1 ) , S A A
( D C . 7 ) S P D | S P N I D P D b y ( D C . 6 ) , ( H C . 2 ) , F A , N V
( D C . 8 ) D D { S D a t a } P U D b y M o d u s p o n e n s u s i n g ( C C . 3 ) , ( P C . 3 )
( D C . 9 ) D S P D S D a t a S P b y ( D C . 8 ) , ( A C . 2 ) , S A A , B A
( D C . 10 ) D S P | D S D a t a S P b y ( D C . 9 ) , ( A C . 3 ) , F A , N V

Appendix D. Formal Verification Result for Masud et al. [47]

Annotation
( R D . 1 ) D { G 1 , G 2 , G 3 } < D I D H , D L N M C C >
( R D . 2 ) G { U 2 , U 3 , S N I E I } < D I D H , D L N M C C >
( R D . 3 ) S { G 5 , G 6 , G 7 , S K S N , μ , C S N } < S N I E I , T I D S N >
( R D . 4 ) G { S N 2 , S N 3 } TID S N o
( R D . 5 ) D { G 9 , SK U , G 10 , C U 1 } D I D H
 
Comprehension
( C D . 1 ) D D { G 1 , G 2 , G 3 } < D I D H , D L N M C C >
( C D . 2 ) G G { U 2 , U 3 , S N I E I } D L N M C C
( C D . 3 ) S S { G 5 , G 6 , G 7 , S K S N , μ , C S N } < S N I E I , T I D S N >
( C D . 4 ) G G { S N 2 , S N 3 } TID S N o
( C D . 5 ) D D { G 9 , SK U , G 10 , C U 1 } D I D H
 
Interpretation
( P D . 1 ) D D { G 1 , G 2 , G 3 } < D I D H , D L N M C C >
D D { C U 0 , N G 1 , R U 0 , D I D H , D L N M C C } < D I D H , D L N M C C >
( P D . 2 ) G G { U 2 , U 3 , S N I E I } < D I D H , D L N M C C >
G G { C U 0 , N G 1 , R U 0 , D I D H , D L N M C C , N U 2 } D L N M C C
( P D . 3 ) S S { G 5 , G 6 , G 7 , S K S N , μ , C S N } < S N I E I , T I D S N >
S S { C S N 0 , N G 2 , R S N 0 , G S K S N , C S N 1 } < S N I E I , T I D S N >
( P D . 4 ) G G { S N 2 , S N 3 } TID S N o
G G { C S N 0 , N G 2 , R S N 0 , G S K S N , N S N 1 } TID S N o
( P D . 5 ) D D { G 9 , SK U , G 10 , C U 1 } D I D H
D D { N G 3 , TID U 0 , D I D H , D L N M C C , D S K G } D I D H
 
Assumption
( A D . 1 ) D D D I D H , D L N M C C G
( A D . 2 ) G D D I D H , D L N M C C G
( A D . 3 ) G # ( N G 1 )
( A D . 4 ) S G S N I E I , TID S N 0 S
( A D . 5 ) S G G S K S
( A D . 6 ) G G TID S N 0 S
( A D . 7 ) G # ( N G 2 )
( A D . 8 ) D G D S K G
( H D . 1 ) D # ( N G 1 )
( H D . 2 ) S # ( N G 2 )
( H D . 3 ) D # ( N G 3 )
 
Goal
( G D . 1 ) D G | ( D I D H , D L N M C C )
( G D . 2 ) G D | ( D I D H , D L N M C C )
( G D . 3 ) S G | G S K S N
( G D . 4 ) S G S K S N
( G D . 5 ) S G | C S N 1
( G D . 6 ) G S | G S K S N
( G D . 7 ) D G | D S K G
( G D . 8 ) D D S K G
 
Derivation
( D D . 1 ) D D { C U 0 , N G 1 , R U 0 , D I D H , D L N M C C } < D I D H , D L N M C C > b y M o d u s p o n e n s u s i n g ( C D . 1 ) , ( P D . 1 )
( D D . 2 ) D G | ( C U 0 , N G 1 , R U 0 , D I D H , D L N M C C ) b y ( D D . 1 ) , ( A D . 1 ) , S A A , B A
( D D . 3 ) D G | ( C U 0 , N G 1 , R U 0 , D I D H , D L N M C C ) b y ( D D . 2 ) , ( H D . 1 ) , F A , N V , B A
( D D . 4 ) D G | ( D I D H , D L N M C C ) b y ( D D . 3 ) , B A
( D D . 5 ) G G { C U 0 , N G 1 , R U 0 , D I D H , D L N M C C , N U 2 } D L N M C C b y M o d u s p o n e n s u s i n g ( C D . 2 ) , ( P D . 2 )
( D D . 6 ) G D | ( C U 0 , N G 1 , R U 0 , D I D H , D L N M C C , N U 2 ) b y ( D D . 5 ) , ( A D . 2 ) , S A A , B A
( D D . 7 ) G D | ( C U 0 , N G 1 , R U 0 , D I D H , D L N M C C , N U 2 ) ( D D . 6 ) , ( A D . 3 ) , F A , N V , B A
( D D . 8 ) G D | D I D H , D L N M C C b y ( D D . 7 ) B A
( D D . 9 ) S S { C S N 0 , N G 2 , R S N 0 , G S K S N , C S N 1 } < S N I E I , T I D S N > b y M o d u s p o n e n s , ( C D . 3 ) , ( P D . 3 )
( D D . 10 ) S G ( C S N 0 , N G 2 , R S N 0 , G S K S N , C S N 1 ) b y ( D D . 9 ) , ( A D . 4 ) , S A A , B A
( D D . 11 ) S G | ( C S N 0 , N G 2 , R S N 0 , G S K S N , C S N 1 ) b y ( D D . 10 ) , ( H D . 2 ) , F A , N V , B A
( D D . 12 ) S G | G S K S N b y ( D D . 11 ) , B A
( D D . 13 ) S G S K S N b y ( D D . 12 ) , ( A D . 5 ) , J R
( D D . 14 ) S G | C S N 1 b y ( D D . 11 ) , B A
( D D . 15 ) G G { C S N 0 , N G 2 , R S N 0 , G S K S N , N S N 1 } TID S N o b y M o d u s p o n e n s u s i n g ( C D . 4 ) , ( P D . 4 )
( D D . 16 ) G S ( C S N 0 , N G 2 , R S N 0 , G S K S N , N S N 1 ) b y ( D D . 15 ) , ( A D . 6 ) , S A A , B A
( D D . 17 ) G S | ( C S N 0 , N G 2 , R S N 0 , G S K S N , N S N 1 ) b y ( D D . 16 ) , ( A D . 7 ) , F A , N V , B A
( D D . 18 ) G S | G S K S N b y ( D D . 17 ) , B A
( D D . 19 ) D D { N G 3 , TID U 0 , D I D H , D L N M C C , D S K G } D I D H b y M o d u s p o n e n s u s i n g ( C D . 5 ) , ( P D . 5 )
( D D . 20 ) D G ( N G 3 , TID U 0 , D I D H , D L N M C C , D S K G ) b y ( D D . 19 ) , ( A D . 1 ) , S A A , B A
( D D . 21 ) D G | ( N G 3 , TID U 0 , D I D H , D L N M C C , D S K G ) b y ( D D . 20 ) , ( H D . 3 ) , F A , N V V , B A
( D D . 22 ) D G | D S K G b y ( D D . 21 ) B A
( D D . 23 ) D D S K G b y ( D D . 22 ) J R

Appendix E. Formal Verification Result for Miao et al. [48]

Annotation
( R E . 1 ) G N { D 1 , D 3 , D 4 , D 5 , T 1 } D 2
( R E . 2 ) M S N { D 1 , D 6 , D 7 , D 8 , T 2 } S D
( R E . 3 ) U E { D 9 , D 11 , T 3 } D 10
 
Comprehension
( C E . 1 ) G N G N { D 1 , D 3 , D 4 , D 5 , T 1 } D 2
( C E . 2 ) M S N M S N { D 1 , D 6 , D 7 , D 8 , T 2 } S D
( C E . 3 ) U E U E { D 9 , D 11 , T 3 } D 10
 
Interpretation
( P E . 1 ) G N G N { D 1 , D 3 , D 4 , D 5 , T 1 } D 2
G N G N { S I D j , I D i , U B , U A , T 1 } D 2
( P E . 2 ) M S N M S N { D 1 , D 6 , D 7 , D 8 , T 2 } S D
M S N M S N { D 1 , S I D j , I D i , T 2 } S D
( P E . 3 ) U E U E { D 9 , D 11 , T 3 } D 10
U E U E { D 9 , U E K G N , T 3 } D 10
 
Assumption
( A E . 1 ) G N U E D 2 G N
( A E . 2 ) G N # ( T 1 )
( A E . 3 ) G N U E I D i
( A E . 4 ) M S N G N S D j M S N
( A E . 5 ) M S N # ( T 2 )
( A E . 6 ) M S N G N S I D j
( A E . 7 ) M S N D 10
( A E . 8 ) U E U E D 10 M S N
( A E . 9 ) U E # ( T 3 )
( A E . 10 ) U E M S N D 9
( A E . 11 ) U E I D i
( A E . 12 ) U E S I D i
( A E . 13 ) U E D 1
( A E . 14 ) M S N U E K G N
 
Goal
( G E . 1 ) G N U A
( G E . 2 ) G N U B
( G E . 3 ) M S N K
( G E . 4 ) M S N U E K M S N
( G E . 5 ) U E K
( G E . 6 ) U E U E K M S N
 
Derivation
( D E . 1 ) G N G N { S I D j , I D i , U B , U A , T 1 } D 2 b y M o d u s p o n e n s u s i n g ( C E . 1 ) , ( P E . 1 )
( D E . 2 ) G N U E ( S I D j , I D i , U B , U A , T 1 ) b y ( D E . 1 ) , ( A E . 1 ) , S A A , B A
( D E . 3 ) G N U E | ( S I D j , I D i , U B , U A , T 1 ) b y ( D E . 2 ) , ( A E . 2 ) , F A , N V , B A
( D E . 4 ) G N ( S I D j , I D i , U B , U A , T 1 ) b y ( D E . 3 ) , ( A E . 3 ) , J R , B A
( D E . 5 ) G N U A b y ( D E . 4 ) , B A
( D E . 6 ) G N U B b y ( D E . 4 ) , B A
( D E . 7 ) M S N M S N { D 1 , S I D j , I D i , T 2 } S D b y M o d u s p o n e n s u s i n g ( C E . 2 ) , ( P E . 2 )
( D E . 8 ) M S N G N ( D 1 , S I D j , I D i , T 2 ) b y ( D E . 7 ) , ( A E . 4 ) , S A A , B A
( D E . 9 ) M S N G N | ( D 1 , S I D j , I D i , T 2 ) b y ( D E . 8 ) , ( A E . 5 ) , F A , N V , B A
( D E . 10 ) M S N ( D 1 , S I D j , I D i , T 2 ) b y ( D E . 9 ) , ( A E . 6 ) , J R , B A
( D E . 11 ) M S N K
w h e r e K = H ( H ( I D i | | S I D j | | D 1 ) | | D 10 ) b y ( D E . 10 ) , ( A E . 7 ) , B A
( D E . 12 ) U E U E { D 9 , U E K G N , T 3 } D 10 b y M o d u s p o n e n s u s i n g ( C E . 3 ) , ( P E . 3 )
( D E . 13 ) U E M S N ( D 9 , U E K G N , T 3 ) b y ( D E . 12 ) , ( A E . 8 ) , S A A , B A
( D E . 14 ) U E M S N | ( D 9 , U E K G N , T 3 ) b y ( D E . 13 ) , ( A E . 9 ) , F A , N V , B A
( D E . 15 ) U E ( D 9 , U E K G N , T 3 ) b y ( D E . 14 ) , ( A E . 10 ) , J R . B A
( D E . 16 ) U E K
w h e r e K = H ( H ( I D i | | S I D j | | D 1 ) | | D 10 ) b y ( A E . 8 ) , ( A E . 11 ) , ( A E . 12 ) , ( A E . 13 ) , B A
( D E . 17 ) U E U E K G N b y ( D E . 15 ) , B A

Appendix F. Formal Verification Result for Garg et al. [49]

Annotation
( R F . 1 ) P S { $ 1 , T 1 } R I D I M D
( R F . 2 ) I M D { $ 2 , $ 3 , T 2 } R I D P S
( R F . 3 ) C S { $ 4 , $ 5 , T 3 } R I D T A
( R F . 4 ) P S ( $ 6 , $ 7 , T 4 )
( R F . 5 ) C S ( $ 8 , T 5 )
 
Comprehension
( C F . 1 ) P S P S { $ 1 , T 1 } R I D I M D
( C F . 2 ) I M D I M D { $ 2 , $ 3 , T 2 } R I D P S
( C F . 3 ) C S C S { $ 4 , $ 5 , T 3 } R I D T A
( C F . 4 ) P S P S { $ 6 , $ 7 , T 4 } R I D T A
( C F . 5 ) C S C S { $ 8 , T 5 } S K 2
 
Interpretation
( P F . 1 ) P S P S { $ 1 , T 1 } R I D I M D
P S P S { R I D I M D , T 1 } R I D I M D
( P F . 2 ) I M D I M D { $ 2 , $ 3 , T 2 } R I D P S
I M D I M D { R I D P S , H ( S K | | T 2 ) , T 2 } R I D P S
( P F . 3 ) C S C S { $ 4 , $ 5 , T 3 } R I D T A
C S C S { H ( r 1 | | T C 1 ) R I D T A , H ( H ( r 1 | | T C 1 ) | | R I D T A | | T 3 ) , T 3 } R I D T A
( P F . 4 ) P S P S { $ 6 , $ 7 , T 4 } R I D T A
P S P S { H ( r 2 | | R I D C S ) R I D T A , H ( S K 2 | | T 4 ) , T 4 } R I D T A
( P F . 5 ) C S C S { $ 8 , T 5 } S K 2
C S C S { H ( S K 2 | | T 5 ) , T 5 } S K 2
 
Assumption
( A F . 1 ) P S P S R I D I M D I M D
( A F . 2 ) P S # ( T 1 )
( A F . 3 ) P S I M D H ( I D I M D | | N )
( A F . 4 ) P S R I D P S
( A F . 5 ) I M D I M D R I D P S P S
( A F . 6 ) I M D # ( T 2 )
( A F . 7 ) I M D P S H ( S K | | T 2 )
( A F . 8 ) I M D T 1
( A F . 9 ) I M D R I D I M D
( A F . 10 ) C S P S R I D T A C S
( A F . 11 ) C S # ( T 3 )
( A F . 12 ) C S P S H ( r 1 | | T C 1 )
( A F . 13 ) C S T 4
( A F . 14 ) C S H ( r 2 | | R I C C S )
( A F . 15 ) P S P S R I D T A C S
( A F . 16 ) P S # ( T 4 )
( A F . 17 ) P S C S H ( S K 2 | | T 4 )
( A F . 18 ) P S R I D T A
( A F . 19 ) P S T 3
( A F . 20 ) P S H ( r 1 | | T C 1 )
( A F . 21 ) C S # ( T 5 )
 
Goal
( G F . 1 ) P S S K
( G F . 2 ) I M D S K
( G F . 3 ) C S S K 2
( G F . 4 ) P S S K 2
( G F . 6 ) P S P S | C S S K 2 P S
( G F . 6 ) C S P S | C S S K 2 P S
 
Derivation
( D F . 1 ) P S P S { R I D I M D ) , T 1 } R I D I M D    b y M o d u s p o n e n s , ( C F . 1 ) , ( P F . 1 )
( D F . 2 ) P S I M D ( R I D I M D , T 1 )    b y ( D F . 1 ) , ( A F . 1 ) , S A A , B A
( D F . 3 ) P S I M D | ( R I D I M D , T 1 )    b y ( D F . 2 ) , ( A F . 2 ) , F A , N V , B A
( D F . 4 ) P S ( R I D I M D , T 1 )    b y ( D F . 3 ) , ( A F . 3 ) , J R , B A
( D F . 5 ) P S S K
w h e r e S K = ( H ( R I D P S , R I D I M D ) , T 1 )    b y ( D F . 4 ) , ( A F . 1 ) , ( A F . 4 ) , B A
( D F . 6 ) I M D I M D { R I D P S , H ( S K | | T 2 ) , T 2 } R I D P S    b y M o d u s p o n e n s u s i n g ( C F . 2 ) , ( P F . 2 )
( D F . 7 ) I M D P S ( R I D P S , H ( S K | | T 2 ) , T 2 )    b y ( D F . 6 ) , ( A F . 5 ) , S A A , B A
( D F . 8 ) I M D P S | ( R I D P S ) , H ( S K | | T 2 ) , T 2 )    b y ( D F . 7 ) , ( A F . 6 ) , F A , N V , B A
( D F . 9 ) I M D ( R I D P S )    b y ( D F . 8 ) , ( A F . 7 ) , J R
( D F . 10 ) I M D S K
w h e r e S K = ( H ( R I D P S , R I D I M D ) , T 1 )    b y ( D F . 9 ) , ( A F . 8 ) , ( A F . 9 )
( D F . 11 ) C S C S { H ( r 1 | | T C 1 ) R I D T A , H ( H ( r 1 | | T C 1 ) | | R I D T A | | T 3 ) , T 3 } R I D T A b y M o d u s p o n e n s u s i n g ( C F . 3 ) , ( P F . 3 )
( D F . 12 ) C S P S ( H ( r 1 | | T C 1 ) R I D T A , H ( H ( r 1 | | T C 1 ) | | R I D T A | | T 3 ) , T 3 ) b y ( D F . 11 ) , ( A F . 10 ) , S A A , B A
( D F . 13 ) C S P S | ( H ( r 1 | | T C 1 ) R I D T A , H ( H ( r 1 | | T C 1 ) | | R I D T A | | T 3 ) , T 3 ) b y ( D F . 12 ) , ( A F . 11 ) , F A , N V , B A
( D F . 14 ) C S ( H ( r 1 | | T C 1 ) R I D T A , H ( H ( r 1 | | T C 1 ) | | R I D T A | | T 3 ) , T 3 ) b y ( D F . 13 ) , ( A F . 12 ) , J R , B A
( D F . 15 ) C S S K 2
w h e r e S K 2 = H ( H ( r 2 | | R I D C S ) | | R I D T A | | H ( r 1 | | T C 1 ) | | T 3 | | T 4 ) b y ( D F . 14 ) , ( A F . 13 ) , ( A F . 14 ) , B A
( D F . 16 ) P S P S { H ( r 2 | | R I D C S ) R I D T A , H ( S K 2 | | T 4 ) , T 4 } R I D T A b y M o d u s p o n e n s u s i n g ( C F . 5 ) , ( P F . 5 )
( D F . 17 ) P S C S ( H ( r 2 | | R I D C S ) R I D T A , H ( S K 2 | | T 4 ) , T 4 ) b y ( D F . 16 ) , ( A F . 15 ) , S A A , B A
( D F . 18 ) P S C S | ( H ( r 2 | | R I D C S ) R I D T A , H ( S K 2 | | T 4 ) , T 4 ) b y ( D F . 17 ) , ( A F . 16 ) , F A , N V , B A
( D F . 19 ) P S ( H ( r 2 | | R I D C S ) R I D T A , H ( S K 2 | | T 4 ) , T 4 ) ( D F . 18 ) , ( A F . 17 ) , J R , B A
( D F . 20 ) P S S K 2
w h e r e S K 2 = H ( H ( r 2 | | R I D C S ) | | R I D T A | | H ( r 1 | | T C 1 ) | | T 3 | | T 4 ) b y ( D F . 19 ) , ( A F . 18 ) , ( A F . 19 ) , ( A F . 20 ) , B A
( D F . 21 ) P S C S S K 2 P S
( D F . 22 ) C S C S { H ( S K 2 | | T 5 ) , T 5 } S K 2 b y M o d u s p o n e n s u s i n g ( C F . 5 ) , ( P F . 5 )
( D F . 23 ) C S P S ( C S S K 2 P S , T 5 ) b y ( D F . 22 ) , ( D F . 15 ) , S A A , F A
( D F . 24 ) C S P S | ( C S S K 2 P S , T 5 ) b y ( D F . 23 ) , ( A F . 21 ) , F A , N V , B A
( D F . 25 ) C S P S | C S S K 2 P S b y ( D F . 24 ) , B A

Appendix G. Formal Verification Result for Pradhan et al. [50]

Annotation
( R G . 1 ) F N { U I D , T 1 , { t o k e n i } P U F N } P S K
( R G . 2 ) U { Y 6 , T 2 } P S K
( R G . 3 ) F N { Y 5 , X 3 , T 1 , T 1 } P S K
 
Comprehension
( C G . 1 ) F N F N { U I D , T 1 , { t o k e n i } P U F N } P S K
( C G . 2 ) U U { Y 6 , T 2 } P S K
( C G . 3 ) F N F N { Y 5 , X 3 , T 1 , T 1 } P S K
 
Interpretation
( P G . 1 ) F N F N { U I D , T 1 , Y 4 } P S K
F N F N { U I D , T 1 , { t o k e n i } P U F N } P S K
( P G . 2 ) U U { Y 6 , T 2 } P S K
U U { U S K F N , T 2 } P S K
( P G . 3 ) F N F N { Y 5 , X 3 , T 1 } P S K
F N F N { I D i , U S K F N , T 1 } P S K
 
Assumption
( A G . 1 ) F N U P S K F N
( A G . 2 ) F N # ( T 1 )
( A G . 3 ) F N U U I D
( A G . 4 ) F N Y 3
( A G . 5 ) F N T 2
( A G . 6 ) F N P U F N F N
( A G . 7 ) U U P S K F N
( A G . 8 ) U # ( T 2 )
( A G . 9 ) U E Y 3
 
Goal
( G G . 1 ) F N S K
( G G . 2 ) F N U | t o k e n i
( G G . 3 ) U F N | U S K F N
( G G . 4 ) U E S K
( G G . 5 ) F N U | U S K F N
 
Derivation
( D G . 1 ) F N F N { U I D , T 1 , { t o k e n i } P U F N } P S K b y M o d u s p o n e n s u s i n g ( C G . 1 ) , ( P G . 1 )
( D G . 2 ) F N U ( U I D , T 1 , { t o k e n i } P U F N ) b y ( D G . 1 ) , ( A G . 1 ) , S A A , B A
( D G . 3 ) F N U | ( U I D , T 1 , { t o k e n i } P U F N ) b y ( D G . 2 ) , ( A G . 2 ) , F A , N V , B A
( D G . 4 ) F N U | ( U I D , T 1 ) b y ( D G . 3 ) B A
( D G . 5 ) F N S K
w h e r e S K = Y 3 | | T 2 b y ( A G . 4 ) , ( A G . 5 )
( D G . 6 ) F N U | { t o k e n i } P U F N b y ( D G . 3 ) , B A
( D G . 7 ) F N U | t o k e n i b y ( D G . 6 ) , ( A G . 6 ) , S A A
( D G . 8 ) U U { U S K F N , T 2 } P S K b y M o d u s p o n e n s u s i n g ( C G . 2 ) , ( P G . 2 )
( D G . 9 ) U F N ( U S K F N , T 2 ) b y ( D G . 8 ) ( A G . 7 ) , S A A , B A
( D G . 10 ) U F N | ( U S K F N , T 2 ) b y ( D G . 9 ) ( A G . 8 ) , F A , N V , B A
( D G . 11 ) U F N | U S K F N b y ( D G . 10 ) B A
( D G . 12 ) U E S K
w h e r e S K = Y 3 | | T 2 b y ( D G . 10 ) , ( A G . 9 ) , B A
( D G . 13 ) F N F N { I D i , U S K F N , T 1 } P S K b y M o d u s p o n e n s u s i n g ( C G . 3 ) , ( P G . 3 )
( D G . 14 ) F N F N ( I D i , U S K F N , T 1 ) b y ( D G . 13 ) , ( A G . 1 ) , S A A , B A
( D G . 15 ) F N U | ( I D i , U S K F N , T 1 ) b y ( D G . 14 ) , ( A G . 2 ) , F A , N V , B A
( D G . 16 ) F N U | U S K F N b y ( D G . 15 ) , B A

Appendix H. Formal Verification Result for Gautam et al. [51]

Annotation
( R H . 1 ) G W { B 2 , R a , T 1 } K 1
( R H . 2 ) S N { B 5 , T 2 } S G K B C
( R H . 3 ) G W { B 7 , R c , T 3 } K 2
( R H . 4 ) U { B 8 , T 4 } K 1
 
Comprehension
( C H . 1 ) G W G W { B 2 , R a , T 1 } K 1
( C H . 2 ) S N S N { B 5 , T 2 } S G K B C
( C H . 3 ) G W G W { B 7 , R c , T 3 } K 2
( C H . 4 ) U U { B 8 , T 4 } K 1
 
Interpretation
( P H . 1 ) G W G W { B 2 , R a , T 1 } K 1
G W G W { G W K 1 U , S I D a , S I D c , R a , T 1 } K 1
( P H . 2 ) S N S N { B 5 , T 2 } S G K B C
S N S N { G W S G K B C S N , B 3 , R b , T 2 } S G K B C
( P H . 3 ) G W G W { B 7 , R c , T 3 } K 2
G W G W { G W K 2 S N , r c , S I D c , R c , T 3 } K 2
( P H . 4 ) U U { B 8 , T 4 } K 1
U U { G W K 1 U , B 3 , T 3 , r c , T 4 } K 1
 
Assumption
( A H . 1 ) G W G W K 1 U
( A H . 2 ) G W # ( T 1 )
( A H . 3 ) S N G W S G K B C S N
( A H . 4 ) S N # ( T 2 )
( A H . 5 ) S N G W B 3
( A H . 6 ) S N G I D g
( A H . 7 ) S N S I D c
( A H . 8 ) S N K 2
( A H . 9 ) S N T 3
( A H . 10 ) G W G W K 2 S N
( A H . 11 ) G W # ( T 3 )
( A H . 12 ) G W G I D g
( A H . 13 ) G W B 3
( A H . 14 ) U G W K 1 U
( A H . 15 ) U # ( T 4 )
( A H . 16 ) U P U G W U
( A H . 17 ) U G I D g
( A H . 18 ) U S I D C
 
Goal
( G H . 1 ) G W U | G W K 1 U
( G H . 2 ) S N G N | G W S G K B C S N
( G H . 3 ) S N S K
( G H . 4 ) S N G W | G W S K U
( G H . 5 ) G W S N | G W K 2 S N
( G H . 6 ) G W S K
( G H . 7 ) U G W | G W K 1 U
( G H . 8 ) U S K
( G H . 9 ) U G W | G W S K U
 
Derivation
( D H . 1 ) G W G W { G W K 1 U , S I D a , S I D c , R a , T 1 } K 1    b y M o d u s p o n e n s u s i n g ( C H . 1 ) , ( P H . 1 )
( D H . 2 ) G W U ( G W K 1 U , S I D a , S I D c , R a , T 1 )    b y ( D H . 1 ) , ( A H . 1 ) , S A A , B A
( D H . 3 ) G W U | ( G W K 1 U , S I D a , S I D c , R a , T 1 )    b y ( D H . 2 ) , ( A H . 2 ) , F A , N V , B A
( D H . 4 ) G W U | G W K 1 U    b y ( D H . 3 ) , B A
( D H . 5 ) S N S N { G W S G K B C S N , B 3 , R b , T 2 } S G K B C    b y M o d u s p o n e n s u s i n g ( C H . 2 ) , ( P H . 2 )
( D H . 6 ) S N G N ( G W S G K B C S N , B 3 , R b , T 2 )    b y ( D H . 5 ) , ( A H . 3 ) , S A A , B A
( D H . 7 ) S N G N | ( G W S G K B C S N , B 3 , R b , T 2 )    b y ( D H . 6 ) , ( A H . 4 ) , F A , N V , B A
( D H . 8 ) S N G N | G W S G K B C S N    b y ( D H . 7 ) , B A
( D H . 9 ) S N B 3
( D H . 10 ) S N S K
w h e r e S K = H ( G I D g | | S I D C | | K 2 | | B 3 | | T 3 )    b y ( D H . 9 ) , ( A H . 6 ) , ( A H . 7 ) , ( A H . 8 )
( D H . 11 ) G W G W { G W K 2 S N , r c , S I D c , R c , T 3 } K 2 b y M o d u s p o n e n s u s i n g ( D H . 3 ) , ( P H . 3 )
( D H . 12 ) G W S N ( G W K 2 S N , r c , S I D c , R c , T 3 ) b y ( D H . 11 ) , ( A H . 10 ) , S A A , B A
( D H . 13 ) G W S N | ( G W K 2 S N , r c , S I D c , R c , T 3 ) b y ( D H . 12 ) , ( A H . 11 ) , F A , N V , B A
( D H . 14 ) G W S N | G W K 2 S N b y ( D H . 13 ) , B A
( D H . 15 ) G W S K
w h e r e S K = H ( G I D g | | S I D C | | K 2 | | B 3 | | T 3 ) b y ( D H . 13 ) , ( A H . 12 ) , ( A H . 13 ) , B A
( D H . 16 ) U U { G W K 1 U , B 3 , T 3 , r c , T 4 } K 1 b y M o d u s p o n e n s u s i n g ( C H . 4 ) , ( P H . 4 )
( D H . 17 ) , U G W ( G W K 1 U , B 3 , T 3 , r c , T 4 ) b y ( D H . 16 ) , ( A H . 14 ) , S A A , B A
( D H . 18 ) U G W | ( G W K 1 U , B 3 , T 3 , r c , T 4 ) b y ( D H . 17 ) , ( A H . 15 ) , F A , N V , B A
( D H . 19 ) U G W | G W K 1 U b y ( D H . 19 ) , B A
( D H . 20 ) U K 2
w h e r e K 2 = R c · P U G W b y ( D H . 18 ) , ( A H . 16 ) , B A
( D H . 21 ) U S K
w h e r e S K = H ( G I D g | | S I D C | | K 2 | | B 3 | | T 3 ) b y ( D H . 18 ) , ( D H . 20 ) , ( A H . 17 ) , ( A H . 18 ) , B A

Appendix I. Formal Verification Result for Su et al. [53]

Annotation
( R I . 1 ) G W { R I D i , n 1 , T 1 } K 1
( R I . 2 ) S D { B , n 1 , T 2 } K 2
( R I . 3 ) U { C , n 2 , R S I D j , T 3 } K 3
 
Comprehension
( C I . 1 ) G W G W { R I D i , n 1 , T 1 } K 1
( C I . 2 ) S D S D { B , n 1 , T 2 } K 2
( C I . 3 ) U U { C , n 2 , R S I D j , T 3 } K 3
 
Interpretation
( P I . 1 ) G W G W { R I D i , n 1 , T 1 } K 1
G W G W { U R I D i G W , n 1 , T 1 } K 1
( P I . 2 ) S D S D { B , n 1 , T 2 } K 2
S D S D { G W b S D , n 1 , T 2 } K 2
( P I . 3 ) U U { C , n 2 , R S I D j , T 3 } K 3
U U { U C S D , n 2 , R S I D j , T 3 } K 3
 
Assumption
( A I . 1 ) G W U K 1 G W
( A I . 2 ) G W # ( T 1 )
( A I . 3 ) G W U U R I D i G W
( A I . 4 ) S D G W K G W S D
( A I . 5 ) S D # ( T 2 )
( A I . 6 ) S D G W G W B S D
( A I . 7 ) S D n 2
( A I . 8 ) S D C
( A I . 9 ) S D R S I D j
( A I . 10 ) S D T 3
( A I . 12 ) U U K 2 S D
( A I . 13 ) U # ( T 3 )
( A I . 14 ) U U S D U C S D
( A I . 15 ) U n 1
 
Goal
( G I . 1 ) G W U R I D i G W
( G I . 1 ) S D S K
( G I . 2 ) S D S K S K U
( G I . 3 ) U S K
( G I . 4 ) U S K S K U
 
Derivation
( D I . 1 ) G W G W { U R I D i G W , n 1 , T 1 } K 1 b y M o d u s p o n e n s u s i n g ( C I . 1 ) , ( P I . 1 )
( D I . 2 ) G W U ( U R I D i G W , n 1 , T 1 ) b y ( D I . 1 ) , ( A I . 1 ) , S A A , B A
( D I . 3 ) G W U | ( U R I D i G W , n 1 , T 1 ) b y ( D I . 2 ) , ( A I . 2 ) , F A , N V , B A
( D I . 4 ) G W U | U R I D i G W b y ( D I . 3 ) , B A
( D I . 5 ) G W U R I D i G W b y ( D I . 4 ) , ( A I . 3 ) , J R
( D I . 6 ) S D S D { G W b S D , n 1 , T 2 } K 2 b y M o d u s p o n e n s u s i n g ( C I . 2 ) , ( P I . 2 )
( D I . 7 ) S D G W ( G W b S D , n 1 , T 2 ) b y ( D I . 6 ) , ( A I . 4 ) , S A A , B A
( D I . 8 ) S D G W | ( G W b S D , n 1 , T 2 ) b y ( D I . 7 ) , ( A I . 5 ) , F A , N V , B A
( D I . 9 ) S D ( G W b S D , n 1 , T 2 ) b y ( D I . 8 ) , ( A I . 6 ) , J R , B A
( D I . 10 ) S D S K
w h e r e S K = H ( n 1 | | n 2 | | R I S D j | | C | | T 3 ) b y ( D I . 9 ) , ( A I . 7 ) , ( A I . 8 ) , ( A I . 9 ) , ( A I . 10 ) , B A
( D I . 11 ) U U { U C S D , n 2 , R S I D j , T 3 } K 3 b y M o d u s p o n e n s u s i n g ( C I . 3 ) , ( P I . 3 )
( D I . 12 ) U S D ( U C S D , n 2 , R S I D j , T 3 ) b y ( D I . 11 ) , ( A I . 12 ) , S A A , B A
( D I . 13 ) U S D | ( U C S D , n 2 , R S I D j , T 3 ) b y ( D I . 12 ) , ( A J . 13 ) , F A , N V , B A
( D I . 14 ) U ( U C S D , n 2 , R S I D j , T 3 ) b y ( D I . 13 ) , ( A I . 14 ) , J R , B A
( D I . 15 ) U S K
w h e r e S K = H ( n 1 | | n 2 | | R I S D j | | C | | T 3 ) b y ( D I . 14 ) , ( A I . 15 ) , B A

Appendix J. Formal Verification Result for Deebak et al. [54]

Annotation
( R J . 1 ) A G { n 1 , M s , P I D , S K E Y } K
( R J . 2 ) M E { n 2 , n 3 , T P 1 N E W , T I D i m e w , S K E Y } K
 
Comprehension
( C J . 1 ) A G A G { n 1 , M s , P I D , S K E Y } K
( C J . 2 ) M E M E { n 2 , n 3 , T P 1 N E W , T I D i N E W , S K E Y } K
 
Interpretation
( P J . 1 ) A G A G { n 1 , M s , P I D , S K E Y } K
A G A G { n 1 , M s , P I D , M E S K E Y A G } K
( P J . 2 ) M E M E { n 2 , n 3 , T P 1 N E W , T I D i N E W , S K E Y } K
M E M E { n 2 , n 3 , T P 1 N E W , T I D i N E W , M E S K E Y A G } K
 
Assumption
( A J . 1 ) A G A G K M E
( A J . 2 ) A G M E n 1
( A J . 3 ) A G ( n 2 )
( A J . 4 ) A G ( n 3 )
( A J . 5 ) M E A G K M E
( A J . 6 ) M E # ( T I D i N E W )
( A J . 7 ) M E A G T P 1 N E W
( A J . 8 ) M E n 1
( A J . 9 ) M E M s
( H J . 1 ) A G # ( n 1 )
 
Goal
( G J . 1 ) A G M E S K E Y A G
( G J . 2 ) A G S K
( G J . 3 ) A G M E S K A G
( G J . 4 ) M E M E S K E Y A G
( G J . 5 ) M E S K
( G J . 6 ) M E M E S K A G
 
Derivation
( D J . 1 ) A G A G { n 1 , M s , P I D , M E S K E Y A G } K b y M o d u s p o n e n s u s i n g ( C J . 1 ) , ( P J . 1 )
( D J . 2 ) A G M E ( n 1 , M s , P I D , M E S K E Y A G ) b y ( D J . 1 ) , ( A J . 1 ) , S A A , B A
( D J . 3 ) A G M E | ( n 1 , M s , P I D , M E S K E Y A G ) b y ( D J . 2 ) , ( H J . 1 ) , F A , N V , B A
( D J . 4 ) A G ( n 1 , M s , P I D , M E S K E Y A G ) b y ( D J . 3 ) , ( A J . 2 ) , J R , B A
( D J . 5 ) A G M E S K E Y A G b y ( D J . 4 ) , B A
( D J . 6 ) A G S K
w h e r e S K = H ( M s | | n 1 | | n 2 | | n 3 | | S K E Y ) b y ( D J . 4 ) , ( D J . 5 ) , ( A J . 3 ) , ( A J . 4 ) , B A
( D J . 7 ) M E M E { n 2 , n 3 , T P 1 N E W , T I D i N E W , M E S K E Y A G } K b y M o d u s p o n e n s u s i n g ( C J . 2 ) , ( P J . 2 )
( D J . 8 ) M E A G ( n 2 , n 3 , T P 1 N E W , T I D i N E W , M E S K E Y A G ) b y ( D J . 7 ) , ( A J . 5 ) , S A A , B A
( D J . 9 ) M E A G | ( n 2 , n 3 , T P 1 N E W , T I D i N E W , M E S K E Y A G ) b y ( D J . 8 ) , ( A J . 6 ) , F A , N V , B A
( D J . 10 ) M E ( n 2 , n 3 , T P 1 N E W , T I D i N E W , M E S K E Y A G ) b y ( D J . 9 ) , ( A J . 7 ) , J R , B A
( D J . 11 ) M E M E S K E Y A G b y ( D J . 10 ) , B A
( D J . 12 ) M E S K
w h e r e S K = H ( M s | | n 1 | | n 2 | | n 3 | | S K E Y ) b y ( D J . 12 ) , ( A J . 8 ) , ( A J . 9 ) , B A

References

  1. Jain, S.; Nehra, M.; Kumar, R.; Dilbaghi, N.; Hu, T.; Kumar, S.; Kaushik, A.; Li, C.z. Internet of medical things (IoMT)-integrated biosensors for point-of-care testing of infectious diseases. Biosens. Bioelectron. 2021, 179, 113074. [Google Scholar] [CrossRef] [PubMed]
  2. Xenofontos, C.; Zografopoulos, I.; Konstantinou, C.; Jolfaei, A.; Khan, M.K.; Choo, K.K.R. Consumer, commercial, and industrial iot (in) security: Attack taxonomy and case studies. IEEE Internet Things J. 2021, 9, 199–221. [Google Scholar] [CrossRef]
  3. Mejía-Granda, C.M.; Fernández-Alemán, J.L.; Carrillo-de Gea, J.M.; García-Berná, J.A. Security vulnerabilities in healthcare: An analysis of medical devices and software. Med Biol. Eng. Comput. 2024, 62, 257–273. [Google Scholar] [CrossRef]
  4. He, P.; Huang, D.; Wu, D.; He, H.; Wei, Y.; Cui, Y.; Wang, R.; Peng, L. A survey of internet of medical things: Technology, application and future directions. Digit. Commun. Netw. 2024; in press. [Google Scholar] [CrossRef]
  5. Shivagangatharani, B.; Rabiya, M.S. Enabling Technologies in IoMT Smart Healthcare: A Survey. In Proceedings of the 2024 10th International Conference on Communication and Signal Processing (ICCSP), Melmaruvathur, India, 12–14 April 2024; pp. 665–670. [Google Scholar]
  6. Gkonis, P.; Giannopoulos, A.; Trakadas, P.; Masip-Bruin, X.; D’Andria, F. A survey on IoT-edge-cloud continuum systems: Status, challenges, use cases, and open issues. Future Internet 2023, 15, 383. [Google Scholar] [CrossRef]
  7. Osama, M.; Ateya, A.A.; Sayed, M.S.; Hammad, M.; Pławiak, P.; Abd El-Latif, A.A.; Elsayed, R.A. Internet of medical things and healthcare 4.0: Trends, requirements, challenges, and research directions. Sensors 2023, 23, 7435. [Google Scholar] [CrossRef]
  8. Abbas, T.; Khan, A.H.; Kanwal, K.; Daud, A.; Irfan, M.; Bukhari, A.; Alharbey, R. IoMT-Based Healthcare Systems: A Review. Comput. Syst. Sci. Eng. 2024, 48, 871–895. [Google Scholar] [CrossRef]
  9. Sindhuja, R. A survey of Internet of Medical Things (IoMT) applications, architectures and challenges in smart healthcare systems. In Proceedings of the 1st ITM Web of Conferences, Coimbatore, India, 23–24 June 2023; EDP Sciences: Les Ulis, France, 2023; Volume 56, p. 05013. [Google Scholar]
  10. Lu, T.; Ji, S.; Jin, W.; Yang, Q.; Luo, Q.; Ren, T.L. Biocompatible and long-term monitoring strategies of wearable, ingestible and implantable biosensors: Reform the next generation healthcare. Sensors 2023, 23, 2991. [Google Scholar] [CrossRef]
  11. Guo, Y.; Liu, X.; Peng, S.; Jiang, X.; Xu, K.; Chen, C.; Wang, Z.; Dai, C.; Chen, W. A review of wearable and unobtrusive sensing technologies for chronic disease management. Comput. Biol. Med. 2021, 129, 104163. [Google Scholar] [CrossRef] [PubMed]
  12. Özkartal, T.; Demarchi, A.; Caputo, M.L.; Baldi, E.; Conte, G.; Auricchio, A. Perioperative management of patients with cardiac implantable electronic devices and utility of magnet application. J. Clin. Med. 2022, 11, 691. [Google Scholar] [CrossRef] [PubMed]
  13. Varshney, A.S.; DeFilippis, E.M.; Cowger, J.A.; Netuka, I.; Pinney, S.P.; Givertz, M.M. Trends and outcomes of left ventricular assist device therapy: JACC focus seminar. J. Am. Coll. Cardiol. 2022, 79, 1092–1107. [Google Scholar] [CrossRef] [PubMed]
  14. Wu, Y.C.; Liao, Y.S.; Yeh, W.H.; Liang, S.F.; Shaw, F.Z. Directions of deep brain stimulation for epilepsy and Parkinson’s disease. Front. Neurosci. 2021, 15, 680938. [Google Scholar] [CrossRef] [PubMed]
  15. Lam, C.M.; Latif, U.; Sack, A.; Govindan, S.; Sanderson, M.; Vu, D.T.; Smith, G.; Sayed, D.; Khan, T. Advances in spinal cord stimulation. Bioengineering 2023, 10, 185. [Google Scholar] [CrossRef] [PubMed]
  16. Wang, C.; Wu, B.; Lin, R.; Cheng, Y.; Huang, J.; Chen, Y.; Bai, J. Vagus nerve stimulation: A physical therapy with promising potential for central nervous system disorders. Front. Neurol. 2024, 15, 1516242. [Google Scholar] [CrossRef]
  17. Ahmed, A.; Taj, I.; Farhan, K.; Tariq, B.; Raufi, N. Revolutionizing diabetes care: New insulin pump and algorithm-based software for automatic insulin delivery. IJS Glob. Health 2024, 7, e0431. [Google Scholar] [CrossRef]
  18. Schaepelynck, P.; Renard, E.; Jeandidier, N.; Hanaire, H.; Fermon, C.; Rudoni, S.; Catargi, B.; Riveline, J.P.; Guerci, B.; Millot, L.; et al. A recent survey confirms the efficacy and the safety of implanted insulin pumps during long-term use in poorly controlled type 1 diabetes patients. Diabetes Technol. Ther. 2011, 13, 657–660. [Google Scholar] [CrossRef]
  19. Tchoe, H.J.; Shin, H.W.; Shin, C.M.; Lim, C.M. Assisted breathing with a diaphragm pacing system: A systematic review. Yonsei Med. J. 2020, 61, 1024. [Google Scholar]
  20. Islam, A.S.; Pingree, G.; Chafin, A.; Fitzpatrick IV, T.H.; Nord, R.S. Respiratory sensing lead malfunction in upper airway stimulation: A single institution report. Laryngoscope 2024, 134, 1479–1484. [Google Scholar] [CrossRef]
  21. Kim, H.; Ahn, J.; Rhee, J.; Ahn, S. Application of wireless power transfer technology to implantable medical devices. In Proceedings of the 2022 IEEE MTT-S International Microwave Biomedical Conference (IMBioC), Suzhou, China, 16–18 May 2022; pp. 299–301. [Google Scholar]
  22. Catuogno, L.; Galdi, C. Implantable Medical Device Security. Cryptography 2024, 8, 53. [Google Scholar] [CrossRef]
  23. Köhler, C.; Bartschke, A.; Fürstenau, D.; Schaaf, T.; Salgado-Baez, E. The Value of Smartwatches in the Health Care Sector for Monitoring, Nudging, and Predicting: Viewpoint on 25 Years of Research. J. Med. Internet Res. 2024, 26, e58936. [Google Scholar] [CrossRef]
  24. Perez-Guzman, M.C.; Shang, T.; Zhang, J.Y.; Jornsay, D.; Klonoff, D.C. Continuous glucose monitoring in the hospital. Endocrinol. Metab. 2021, 36, 240–255. [Google Scholar] [CrossRef]
  25. Liu, W.; Zhang, J.; Li, C. Design of intelligent wearable equipment based on real-time dynamic ECG-monitoring system. Am. J. Transl. Res. 2023, 15, 6413. [Google Scholar]
  26. Wong, S.H.D.; Deen, G.R.; Bates, J.S.; Maiti, C.; Lam, C.Y.K.; Pachauri, A.; AlAnsari, R.; Bělskỳ, P.; Yoon, J.; Dodda, J.M. Smart skin-adhesive patches: From design to biomedical applications. Adv. Funct. Mater. 2023, 33, 2213560. [Google Scholar] [CrossRef]
  27. Zhang, J.; Li, J.; Huang, Z.; Huang, D.; Yu, H.; Li, Z. Recent progress in wearable brain–computer interface (BCI) devices based on electroencephalogram (EEG) for medical applications: A review. Health Data Sci. 2023, 3, 0096. [Google Scholar] [CrossRef]
  28. Huang, M.; Peng, Q.; Zhu, X.; Deng, T.; Cao, R.; Liu, W. Ensuring Trustworthy and Secure IoT: Fundamentals, Threats, Solutions, and Future Hotspots. Comput. Netw. 2025, 263, 111218. [Google Scholar] [CrossRef]
  29. Lombardi, M.; Pascale, F.; Santaniello, D. Internet of things: A general overview between architectures, protocols and applications. Information 2021, 12, 87. [Google Scholar] [CrossRef]
  30. Mrabet, H.; Belguith, S.; Alhomoud, A.; Jemai, A. A survey of IoT security based on a layered architecture of sensing and data analysis. Sensors 2020, 20, 3625. [Google Scholar] [CrossRef] [PubMed]
  31. Calderón, D.; Folgado, F.J.; González, I.; Calderón, A.J. Implementation and experimental application of industrial IoT architecture using automation and IoT Hardware/Software. Sensors 2024, 24, 8074. [Google Scholar] [CrossRef]
  32. Koulouras, G.; Katsoulis, S.; Zantalis, F. Evolution of Bluetooth Technology: BLE in the IoT Ecosystem. Sensors 2025, 25, 996. [Google Scholar] [CrossRef]
  33. Zohourian, A.; Dadkhah, S.; Neto, E.C.P.; Mahdikhani, H.; Danso, P.K.; Molyneaux, H.; Ghorbani, A.A. IoT Zigbee device security: A comprehensive review. Internet Things 2023, 22, 100791. [Google Scholar] [CrossRef]
  34. Devi, D.H.; Duraisamy, K.; Armghan, A.; Alsharari, M.; Aliqab, K.; Sorathiya, V.; Das, S.; Rashid, N. 5G technology in healthcare and wearable devices: A review. Sensors 2023, 23, 2519. [Google Scholar] [CrossRef] [PubMed]
  35. Alshammari, H.H. The internet of things healthcare monitoring system based on MQTT protocol. Alex. Eng. J. 2023, 69, 275–287. [Google Scholar] [CrossRef]
  36. Bormann, C.; Castellani, A.P.; Shelby, Z. Coap: An application protocol for billions of tiny internet nodes. IEEE Internet Comput. 2012, 16, 62–67. [Google Scholar] [CrossRef]
  37. Saripalle, R.; Runyan, C.; Russell, M. Using HL7 FHIR to achieve interoperability in patient health record. J. Biomed. Inform. 2019, 94, 103188. [Google Scholar] [CrossRef]
  38. Askar, N.A.; Habbal, A.; Mohammed, A.H.; Sajat, M.S.; Yusupov, Z.; Kodirov, D. Architecture, protocols, and applications of the internet of medical things (IoMT). J. Commun. 2022, 17, 900–918. [Google Scholar] [CrossRef]
  39. Razdan, S.; Sharma, S. Internet of medical things (IoMT): Overview, emerging technologies, and case studies. IETE Tech. Rev. 2022, 39, 775–788. [Google Scholar] [CrossRef]
  40. Alsubaei, F.; Abuhussein, A.; Shandilya, V.; Shiva, S. IoMT-SAF: Internet of medical things security assessment framework. Internet Things 2019, 8, 100123. [Google Scholar] [CrossRef]
  41. Ghubaish, A.; Salman, T.; Zolanvari, M.; Unal, D.; Al-Ali, A.; Jain, R. Recent advances in the internet-of-medical-things (IoMT) systems security. IEEE Internet Things J. 2020, 8, 8707–8718. [Google Scholar] [CrossRef]
  42. Hatzivasilis, G.; Soultatos, O.; Ioannidis, S.; Verikoukis, C.; Demetriou, G.; Tsatsoulis, C. Review of security and privacy for the Internet of Medical Things (IoMT). In Proceedings of the 2019 15th International Conference on Distributed Computing in Sensor Systems (DCOSS), Santorini, Greece, 29–31 May 2019; pp. 457–464. [Google Scholar]
  43. Bhushan, B.; Kumar, A.; Agarwal, A.K.; Kumar, A.; Bhattacharya, P.; Kumar, A. Towards a secure and sustainable internet of medical things (iomt): Requirements, design challenges, security techniques, and future trends. Sustainability 2023, 15, 6177. [Google Scholar] [CrossRef]
  44. Abdussami, M.; Amin, R.; Vollala, S. Provably secured lightweight authenticated key agreement protocol for modern health industry. Ad Hoc Netw. 2023, 141, 103094. [Google Scholar] [CrossRef]
  45. Qiu, S.; Li, J.; Di, X.; Li, X.; Wu, Y.; Ibrahim, M. Lightweight mutual authentication scheme based on blockchain for the Internet of Medical Things. IEEE Internet Things J. 2024, 12, 8848–8861. [Google Scholar] [CrossRef]
  46. Lo, C.K.M.; Tan, S.F.; Chung, G.C. Enhanced Authentication Protocol for Securing Internet of Medical Things with Lightweight Post-Quantum Cryptography. In Proceedings of the 2024 IEEE International Conference on Artificial Intelligence in Engineering and Technology (IICAIET), Kota Kinabalu, Malaysia, 26–28 August 2024; pp. 625–630. [Google Scholar]
  47. Masud, M.; Gaba, G.S.; Alqahtani, S.; Muhammad, G.; Gupta, B.B.; Kumar, P.; Ghoneim, A. A lightweight and robust secure key establishment protocol for internet of medical things in COVID-19 patients care. IEEE Internet Things J. 2020, 8, 15694–15703. [Google Scholar] [CrossRef] [PubMed]
  48. Miao, J.; Wang, Z.; Wu, Z.; Ning, X.; Tiwari, P. A blockchain-enabled privacy-preserving authentication management protocol for Internet of Medical Things. Expert Syst. Appl. 2024, 237, 121329. [Google Scholar] [CrossRef]
  49. Garg, N.; Wazid, M.; Das, A.K.; Singh, D.P.; Rodrigues, J.J.; Park, Y. BAKMP-IoMT: Design of blockchain enabled authenticated key management protocol for internet of medical things deployment. IEEE Access 2020, 8, 95956–95977. [Google Scholar] [CrossRef]
  50. Pradhan, M.; Mohanty, S. A blockchain-assisted multifactor authentication protocol for enhancing IoMT security. IEEE Internet Things J. 2024, 11, 39323–39332. [Google Scholar] [CrossRef]
  51. Gautam, D.; Thakur, G.; Obaidat, M.S.; Hsiao, K.F.; Kumar, P. Security Analysis and Improvement of Authenticated Key Agreement Protocol for Remote Patient Monitoring IoMT. In Proceedings of the 2024 International Conference on Communications, Computing, Cybersecurity, and Informatics (CCCI), Beijing, China, 16–18 October 2024; pp. 1–8. [Google Scholar]
  52. Chen, C.M.; Liu, S.; Li, X.; Islam, S.H.; Das, A.K. A provably-secure authenticated key agreement protocol for remote patient monitoring IoMT. J. Syst. Archit. 2023, 136, 102831. [Google Scholar] [CrossRef]
  53. Su, X.; Xu, Y. Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors 2024, 24, 7119. [Google Scholar] [CrossRef]
  54. Deebak, B.; Hwang, S.O. Federated learning-based lightweight two-factor authentication framework with privacy preservation for mobile sink in the social IOMT. Electronics 2023, 12, 1250. [Google Scholar] [CrossRef]
  55. ISO/IEC 29128-1:2023; Information Security, Cybersecurity and Privacy Protection—Verification of Cryptographic Protocols—Part 1: Framework. International standard; International Organization for Standardization: Geneva, Switzerland, 2023.
  56. Syverson, P.F.; Van Oorschot, P.C. On unifying some cryptographic protocol logics. In Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 16–18 May 1994; pp. 14–28. [Google Scholar]
  57. Cremers, C.J. The scyther tool: Verification, falsification, and analysis of security protocols: Tool paper. In Computer Aided Verification, Proceedings of the 20th International Conference on Computer Aided Verification, Princeton, NJ, USA, 7–14 July 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 414–418. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Article Metrics

Citations

Article Access Statistics

Multiple requests from the same IP address are counted as one view.