PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks
Abstract
1. Introduction
1.1. Research Contribution
- We review the authentication protocol proposed by Keshta et al. [17] demonstrating that it is prone to several security attacks, including session key disclosure, impersonation, and DoS attacks and it fails to ensure user untraceability.
- We propose an AKA protocol for WMSNs to address these issues. The proposed protocol employs PUF to protect sensor nodes of patients against various security attacks and utilize fuzzy extractor for secure user verification. In addition, our protocol adopts lightweight operations such as XOR and hash functions to enhance computational efficiency.
- We validate the security of the proposed protocol through both informal and formal analyses. The results prove that it achieves mutual authentication, ensures session key security, and resists various security attacks.
- We evaluate the performance of the proposed protocol by comparing its computational overhead, communication cost, and security features with existing works. The results demonstrate that our protocol achieves superior overall efficiency while maintaining strong security for WMSN environments.
1.2. Organization
2. Related Works
3. Preliminaries
3.1. System Model
- Physician User : Physicians use mobile devices to remotely monitor patients’ vital signs. Before accessing the medical data, Users must complete the registration phase with the cloud server. After the login and AKA phase, they can securely receive diagnostic data and check the patient’s vital sign remotely.
- Cloud Server : is the central and fully trusted authority in the system model. has sufficient storage and computing power. It manages user and sensor node registrations, stores credentials and patient records, and assists mutual authentication between physicians and sensor nodes.
- Sensor Node : is a resource-constrained device that is deployed on or nearby the patient. It is responsible for continuously collecting sensitive health data such as pulse rate, or ECG signals. After AKA phase, securely transmits the patient data to physician user through the cloud server using a session key.
3.2. Physical Unclonable Functions (PUF)
3.3. Fuzzy Extractors
- Gen() : Given input , the generation function outputs a value with a helper string .
- Rep() : When a noisy biometric input close to is received together with helper string , the reproduction function correctly reconstructs the original secret key .
3.4. Adversary Model
- can extract secret parameters from physicians’ mobile devices or from a patient’s sensor node after physical capture [41].
- can register with the cloud server and eavesdrop, intercept, delete, inject, or replay messages to attempt various security attacks including impersonation and MitM attacks.
- may obtain ephemeral secrets or the cloud server’s private key to compute session key shared between the three entities [42].
4. Review of Keshta et al.’s Protocol
4.1. Initialization Phase
4.2. Registration Phase
4.2.1. Patient Sensor Node Registration
- Step 1:
- The patient chooses his identity and selects a fresh random value . computes a hidden identity and sends the message .
- Step 2:
- Upon receiving , produces a fresh random value , computes and . Then, returns to .
- Step 3:
- receives the response message and stores .
4.2.2. Physician Mobile Device Registration
- Step 1:
- selects and inputs his unique identity into . chooses a random number . calculate a hidden identity and sends the request message .
- Step 2:
- After receives , selects a fresh random number , computes and . Then, returns to .
- Step 3:
- receives response message , and stores .
4.3. AKA Phase
- Step 1:
- produces fresh timestamp at first. Then, computes and sends the message to .
- Step 2:
- Upon receiving the message, verifies freshness by checking . Then computes , , and send parameters to .
- Step 3:
- After obtains , checks freshness of the timestamp by confirming . If is valid, computes and checks . Then also computes and checks . If all values are verified, computes session key and . To establish equal session key, sends to .
- Step 4:
- Upon receiving , then checks freshness by confirming . If is valid, computes and checks . Then also computes and checks . computes session key and . Then check , and sends to .
- Step 5:
- When receives , then checks freshness of the timestamp by confirming . If is valid, computes and checks . Then also computes and checks . Finally computes session key and to check . If all mutual authentication passed, and can communicate with session key .
5. Cryptanalysis of Keshta et al.’s Protocol
5.1. Session Key Disclosure Attacks
5.2. User Untraceability
5.3. User and Sensor Node Impersonation Attacks
5.4. DoS Attacks
- Step 1:
- eavesdrops authentication messages and obtain . Using this information, forges a message by replacing the timestamp with a fresh timestamp . Then, repeatedly sends while updating each time.
- Step 2:
- receives these messages and verifies their timestamps by checking whether . Since all timestamps have been chosen to be fresh by the messages are considered valid. Consequently, proceeds to compute , , , and for every forged message, exhausting computational resources and blocking legitimate users who attempt to access the system.
6. Proposed Protocol
6.1. Initialization Phase
6.2. Registration Phase
6.2.1. User Registration Phase
- Step 1:
- selects his unique identity and a high entropy password . inputs , and biometric data into the mobile device . Then, computes , generates a random number , and sends a registration request message to via a secure channel.
- Step 2:
- selects a pseudo-identity corresponding . Then computes shared key between and , stores into ’s database for the AKA phase, sends a message to .
- Step 3:
- To encrypt , generates parameters and . Lastly, stores in its memory and completes the registration process.
6.2.2. Sensor Node Registration Phase
- Step 1:
- The selects ’s unique identity . Then generates a challenge value and random number . Using , computes shared key . stores into secure memory, then send to
- Step 2:
- After receiving parameters, gets the response value . This response and shared key are encrypted by . stores parameters and completes its registration phase.
6.3. Login and AKA Phase
- Step 1:
- initially inputs , , and biometric data into . computes , , , and checks whether . If the values match, the login is approved; otherwise, the request is rejected. After login verification, generates a random nonce and timestamp . Then, computes , , sends the message to the cloud server .
- Step 2:
- Upon receiving the message , verifies the freshness of . If verification fails, rejects and terminates aka phase. It extracts . Then computes and checks whether . If valid, generates timestamp and computes . then calculate , , and sends to the sensor node .
- Step 3:
- If the message is received, verifies the freshness of . If verification fails, rejects and terminates the AKA phase. computes and recovers . Then computes and checks whether . If verification is confirmed, generates nonce and timestamp , and calculate the session key . then computes , , and sends to .
- Step 4:
- Upon receiving the message , checks the freshness of . recovers . Then computes . checks whether . If correct, calculates the session key . It generates timestamp and prepares and , where the pseudo-identity is updated as . Finally, sends to .
- Step 5:
- Upon receiving the message, verifies . recovers . Then it computes . checks whether . If valid, derives the same session key and updates the pseudo-identity . At this point, all entities , , and share the session key .
6.4. Offline Password and Biometric Update Phase
- Step 1:
- inputs , , and into .
- Step 2:
- calculates , , and . Then checks whether . If it is verified, requests new password and biometric.
- Step 3:
- inputs a new password, , and a new biometric to .
- Step 4:
- Upon receiving and . computes , , and . Lastly, replaces with .
7. Security Analysis
7.1. Informal Analysis
7.1.1. Session Key Disclosure Attacks
7.1.2. Impersonation Attacks
7.1.3. Untraceability and Anonymity
7.1.4. DoS Attacks
7.1.5. Insider Attacks
7.1.6. Privileged Insider Attacks
7.1.7. Desynchronization Attacks
7.1.8. Offline Guessing Attacks
7.1.9. Replay and MitM Attacks
7.1.10. Physical Capture Attacks
7.1.11. Stolen Verifier Attacks
7.1.12. Ephemeral Secret Leakage Attacks
7.1.13. Mutual Authentication and Session Key Security
7.1.14. Perfect Forward Secrecy
7.2. BAN Logic
7.2.1. Rules
- 1.
- Message Meaning Rule (MMR):
- 2.
- Nonce Verification Rule (NVR):
- 3.
- Jurisdiction Rule (JR):
- 4.
- Belief Rule (BR):
- 5.
- Freshness Rule (FR):
7.2.2. Goals
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
- Goal 5:
- Goal 6:
- Goal 7:
- Goal 8:
7.2.3. Idealized Forms
- Message 1:
- Message 2:
- Message 3:
- Message 4:
7.2.4. Assumptions
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
7.2.5. BAN Logic Proof
- Step 1:
- can be obtained from .
- Step 2:
- can be obtained by applying the MMR with and .
- Step 3:
- can be obtained by applying the FR with and .
- Step 4:
- can be obtained by applying the NVR with and .
- Step 5:
- can be obtained from .
- Step 6:
- can be obtained by applying the MMR with and .
- Step 7:
- can be obtained by applying the FR with and .
- Step 8:
- can be obtained by applying the NVR with and .
- Step 9:
- can be obtained from .
- Step 10:
- can be obtained by applying the MMR with and .
- Step 11:
- can be obtained by applying the FR with and .
- Step 12:
- can be obtained by applying the NVR with and .
- Step 13:
- and can be obtained from and . and can compute the session key .
- Step 14:
- and can be obtained by applying the JR with and , and and , respectively.
- Step 15:
- can be obtained from .
- Step 16:
- can be obtained by applying MMR with and .
- Step 17:
- can be obtained by applying FR with and .
- Step 18:
- can be obtained by applying NVR with and .
- Step 19:
- and can be obtained from and . and can compute the session key .
- Step 20:
- and can be obtained by applying the JR with and , and and , respectively.
7.3. RoR Model
- : can eavesdrop on the messages exchanged among legitimate entities over public channels. Based on the intercepted messages, may launch various attacks. This query is classified as passive attack.
- : can extract secret parameters from the mobile device of the user . This is classified as active attack.
- : can send entity messages and receive response message via the protocol. is classified as active attack.
- : can decide whether a coin c is a session key or a random value. If the is fresh, determines ; otherwise, . In all other cases, obtains a null output (⊥). The inability of to distinguish between the two outcomes implies the security of . may perform multiple queries to evaluate this indistinguishability.
- :
- In , does not issue any queries and simply guesses a random bit c. ’s advantage is defined as:
- :
- eavesdrops messages on the communication channel using Execute query and attempts to calculate . Then perform query to determine whether obtained value is . However, cannot obtain random nonces , , or a shared key . Thus, can obtain no advantage and remains identical to that of :
- :
- In , tries to obtain sesssion key by performing Hash queries and Send queries. receive messages using Send queries. However, transmitted components of such as , are encrypted by a one-way hash function. To calculate session key, collision must be found by using Hash queries. By the “birthday paradox [48]”, is bounded by:
- :
- In this game, utilizes PUF and Send queries to predict device responses. Due to the unclonable property of the PUF, cannot reproduce the challenge-response pairs, leading to:
- :
- Finally, performs a CorruptMD query to obtain ,, and from a compromised mobile device. To compute the session key , should guess user’s identity , password , and biometric which is impossible in polynomial time. After , the acquired is derived from “Zipf’s law [48]”.
7.4. AVISPA Simulation
8. Performance Comparison
8.1. Security Features
8.2. Computational Costs
8.3. Communication Costs
- Message 1: requires (128 + 256 + 256 + 32) = 672 bits.
- Message 2: requires (128 + 256 + 256 + 32) = 672 bits.
- Message 3: requires (256 + 256 + 32) = 544 bits.
- Message 4: requires (256 + 256 + 32) = 544 bits.
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Stankovic, J.A. Wireless Sensor Networks. Computer 2008, 41, 92–95. [Google Scholar] [CrossRef]
- Corti, F.; Laudani, A.; Lozito, G.M.; Reatti, A.; Bartolini, A.; Ciani, L. Model-based power management for smart farming wireless sensor networks. IEEE Trans. Circuits Syst. I 2022, 69, 2235–2245. [Google Scholar] [CrossRef]
- Bagwari, A.; Logeshwaran, J.; Usha, K.; Raju, K.; Alsharif, M.H.; Uthansakul, P.; Uthansakul, M. An enhanced energy optimization model for industrial wireless sensor networks using machine learning. IEEE Access 2023, 11, 96343–96362. [Google Scholar] [CrossRef]
- Jovanovska, E.M.; Davcev, D. No Pollution Smart City Sightseeing Based on WSN Monitoring System. In Proceedings of the 2020 Sixth International Conference on Mobile and Secure Services (MobiSecServ), Miami Beach, FL, USA, 22–23 February 2020; pp. 1–6. [Google Scholar]
- Ko, J.; Lu, C.; Srivastava, M.B.; Stankovic, J.A.; Terzis, A.; Welsh, M. Wireless sensor networks for healthcare. Proc. IEEE Int. 2010, 98, 1947–1960. [Google Scholar] [CrossRef]
- Rai, S.; Paul, R.; Banerjee, S.; Meher, P. An anonymous mutual authentication and key agreement scheme in WMSN using physiological data. Wirel. Netw. 2024, 30, 2733–2752. [Google Scholar] [CrossRef]
- Behar, J.A.; Liu, C.; Kotzen, K.; Tsutsui, K.; Corino, V.D.; Singh, J.; Pimentel, M.A.; Warrick, P.; Zaunseder, S.; Andreotti, F. Remote health diagnosis and monitoring in the time of COVID-19. Physiol. Meas. 2020, 41, 10TR01. [Google Scholar] [CrossRef]
- Banyal, R.K.; Jain, P.; Jain, V.K. Multi-factor authentication framework for cloud computing. In Proceedings of the 2013 Fifth International Conference on Computational Intelligence, Modelling and Simulation, Seoul, Republic of Korea, 24–25 September 2013; pp. 105–110. [Google Scholar]
- Chen, T.; Tan, Y.; Li, W.; Ci, Z.; Shi, N. Toward secure program execution in multi-tenant cloud FPGA environments. J. Supercomput. 2025, 81, 871. [Google Scholar] [CrossRef]
- Jin, Z.; Chen, Y. Telemedicine in the cloud era: Prospects and challenges. IEEE Pervasive Comput. 2015, 14, 54–61. [Google Scholar] [CrossRef]
- Siddiqui, Z.; Abdullah, A.H.; Khan, M.K.; Alghamdi, A.S. Smart environment as a service: Three factor cloud based authentication for telecare medical information system. J. Med. Sys. 2014, 38, 9997. [Google Scholar] [CrossRef]
- Kumar, P.M.; Lokesh, S.; Varatharajan, R.; Babu, G.C.; Parthasarathy, P. Cloud and IoT based disease prediction and diagnosis system for healthcare using Fuzzy neural classifier. Future Gen. Comput. Sys. 2018, 86, 527–534. [Google Scholar] [CrossRef]
- Gai, K.; Qiu, M.; Sun, X.; Zhao, H. Smart data deduplication for telehealth systems in heterogeneous cloud computing. J. Commun. Inf. Netw. 2016, 1, 93–104. [Google Scholar] [CrossRef]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. B 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Hasan, M.K.; Ghazal, T.M.; Saeed, R.A.; Pandey, B.; Gohel, H.; Eshmawi, A.; Abdel-Khalek, S.; Alkhassawneh, H.M. A review on security threats, vulnerabilities, and countermeasures of 5G enabled Internet-of-Medical-Things. IET Commun. 2022, 16, 421–432. [Google Scholar] [CrossRef]
- Somasundaram, R.; Thirugnanam, M. Review of security challenges in healthcare internet of things. Wirel. Netw. 2021, 27, 5503–5509. [Google Scholar] [CrossRef]
- Keshta, I. A cloud-assisted key agreement protocol for the E-healthcare system. PLoS ONE 2025, 20, e0322313. [Google Scholar] [CrossRef]
- Vijayakumar, P.; Obaidat, M.S.; Azees, M.; Islam, S.H.; Kumar, N. Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Trans. Ind. Inf. 2019, 16, 2603–2611. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. Privacy preserving three-factor authentication protocol for secure message forwarding in wireless body area networks. Ad Hoc Netw. 2023, 142, 103117. [Google Scholar] [CrossRef]
- Xu, Z.; Xu, C.; Chen, H.; Yang, F. A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurr. Comput. Pract. Exp. 2019, 31, e5295. [Google Scholar] [CrossRef]
- Alzahrani, B.A.; Irshad, A.; Albeshr, A.; Alsubhi, K. A provably secure and lightweight patient-healthcare authentication protocol in wireless body area networks. Wirel. Pers. Commun. 2021, 177, 47–69. [Google Scholar] [CrossRef]
- Subramani, J.; Maria, A.; Rajasekaran, A.S.; Al-Turjman, F. Lightweight privacy and confidentiality preserving anonymous authentication scheme for WBANs. IEEE Trans. Ind. Inf. 2021, 18, 3484–3491. [Google Scholar] [CrossRef]
- Shao, X.; Guo, Y.; Guo, Y. A PUF-based anonymous authentication protocol for wireless medical sensor networks. Wirel. Netw. 2022, 28, 3753–3770. [Google Scholar] [CrossRef]
- Yang, H.; Guo, Y.; Guo, Y. Blockchain-based cloud-fog collaborative smart home authentication scheme. Comput. Netw. 2024, 242, 110240. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
- Kim, K.; Ryu, J.; Lee, Y.; Won, D. An improved lightweight user authentication scheme for the internet of medical things. Sensors 2023, 23, 1122. [Google Scholar] [CrossRef]
- Xie, Q.; Ding, Z.; Xie, Q. A lightweight and privacy-preserving authentication protocol for healthcare in an IoT environment. Mathematics 2023, 11, 3857. [Google Scholar] [CrossRef]
- Wu, T.Y.; Wu, H.; Kumari, S.; Chen, C.M. An enhanced three-factor based authentication and key agreement protocol using PUF in IoMT. Peer-to-Peer Netw. Appl. 2025, 18, 83. [Google Scholar] [CrossRef]
- Shang, Y.; Chen, J.; Wang, S.; Zhang, Y.; Ma, K. A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks. Sensors 2025, 25, 6567. [Google Scholar] [CrossRef]
- Wang, X.; Wang, W.; Liu, A.; Liu, W.; Zhang, Z.; Li, W. PIA-A secure and efficient identity authentication scheme in telemedicine via the PUF method. Sci. Rep. 2025, 15, 6846. [Google Scholar] [CrossRef]
- Kuo, W.C.; Ghaffar, Z.; Mahmood, K.; Tariq, T.; Shamshad, S.; Das, A.K. A Lightweight Authentication Scheme for Securing Patient Information in the Internet of Medical Things Environment. IEEE IoT J. 2026, 13, 1208–1215. [Google Scholar] [CrossRef]
- Maes, R. Physically Unclonable Functions: Constructions, Properties and Applications; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
- Gupta, A.; Naz, S.F.; Shah, A.P. Configurable RO-PUF with Improved Thermal Stability for Lightweight Applications. In Proceedings of the 2024 International Conference on Microelectronics (ICM), Doha, Qatar, 14–17 December 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 1–6. [Google Scholar]
- Zhou, Z.; Wang, P.; Li, G.; Hu, S.; Zhang, Y. Improving the Stability of APUF to 100% Without Extra Hardware Overhead for Enhancing the Performance of Security Authentication Protocols. IEEE Internet Things J. 2025, 12, 19818–19832. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, 26–30 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Das, A.K. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. Int. J. Commun. Syst. 2017, 30, e2933. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In EUROCRYPT 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
- Wazid, M.; Singh, J.; Pandey, C.; Sherratt, R.S.; Das, A.K.; Giri, D.; Park, Y. Explainable deep Learning-Enabled malware attack detection for IoT-Enabled intelligent transportation systems. IEEE Trans. Intell. Transp. Syst. 2025, 26, 7231–7244. [Google Scholar] [CrossRef]
- Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE IoT J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
- Kwon, D.; Son, S.; Kim, M.; Lee, J.; Das, A.K.; Park, Y. A secure self-certified broadcast authentication protocol for intelligent transportation systems in UAV-assisted mobile edge computing environments. IEEE Trans. Intell. Transp. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Int. Workshop Public-Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- Gautam, D.; Thakur, G.; Kumar, P.; Das, A.K.; Park, Y. Blockchain Assisted Intra-Twin and Inter-Twin Authentication Scheme for Vehicular Digital Twin System. IEEE Trans. Intell. Transp. Syst. 2024, 25, 15002–15015. [Google Scholar] [CrossRef]
- Yu, S.; Park, K.; Park, Y. A Machine Learning Attack-Resistant PUF-based Robust and Efficient Mutual Authentication Scheme in Fog-enabled IoT Environments. IEEE IoT J. 2025, 12, 20652–20669. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In EUROCRYPT 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
- Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuéllar, J.; Drielsma, P.H.; Héam, P.C.; Kounnarenco, O.; Mantovani, J.; et al. The AVISPA tool for the automated validation of internet security protocols and applications. In Proceedings of the International Conference on Computer Aided Verification; Springer: Berlin/Heidelberg, Germany, 2005; pp. 281–285. [Google Scholar]
- SPAN: A Security Protocol Animator for AVISPA. Available online: https://people.irisa.fr/Thomas.Genet/span/ (accessed on 17 November 2025).











| Notation | Description |
|---|---|
| Cloud server | |
| Physician user | |
| Sensor node | |
| s | Private key of |
| ’s unique identity | |
| Hidden identity of | |
| Pseudo-identity of | |
| Password of | |
| Biometric information of | |
| Random numbers | |
| Shared key between and | |
| Shared key between and | |
| ’s unique identity | |
| PUF challenge and response pair | |
| Random nonces | |
| Fuzzy extractor functions | |
| Secret biometric key of | |
| Helper string of | |
| Timestamp | |
| Session key | |
| Acceptable transmission time delay | |
| Hash function | |
| ∥ | Concatenation |
| ⊕ | Exclusive-OR |
| Notation | Description |
|---|---|
| Principals | |
| Statements | |
| believes | |
| once said | |
| controls | |
| receives | |
| is fresh | |
| is encrypted with K | |
| and have shared key K |
| Features | [22] | [23] | [27] | [28] | [29] | [17] | Proposed |
|---|---|---|---|---|---|---|---|
| SF1 | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF2 | × | × | ∘ | ∘ | ∘ | × | ∘ |
| SF3 | ∘ | ∘ | × | × | ∘ | × | ∘ |
| SF4 | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF5 | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF6 | × | ∘ | × | ∘ | ∘ | × | ∘ |
| SF7 | ∘ | × | ∘ | ∘ | ∘ | ∘ | ∘ |
| SF8 | × | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF9 | × | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF10 | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF11 | ∘ | × | × | ∘ | ∘ | × | ∘ |
| SF12 | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF13 | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
| SF14 | ∘ | ∘ | ∘ | ∘ | × | ∘ | ∘ |
| 0.011 ms | 1.17 ms | 3.28 ms | 2.6 ms | 0.216 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2026 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license.
Share and Cite
Kim, M.; Kim, T.; Kwon, D.; Park, Y. PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks. Electronics 2026, 15, 240. https://doi.org/10.3390/electronics15010240
Kim M, Kim T, Kwon D, Park Y. PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks. Electronics. 2026; 15(1):240. https://doi.org/10.3390/electronics15010240
Chicago/Turabian StyleKim, Minsu, Taehun Kim, Deokkyu Kwon, and Youngho Park. 2026. "PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks" Electronics 15, no. 1: 240. https://doi.org/10.3390/electronics15010240
APA StyleKim, M., Kim, T., Kwon, D., & Park, Y. (2026). PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks. Electronics, 15(1), 240. https://doi.org/10.3390/electronics15010240

