Next Article in Journal
Decentralized Q-Learning for Multi-UAV Post-Disaster Communication: A Robotarium-Based Evaluation Across Urban Environments
Previous Article in Journal
AirSpeech: Lightweight Speech Synthesis Framework for Home Intelligent Space Service Robots
Previous Article in Special Issue
How to Conduct AI-Assisted (Large Language Model-Assisted) Content Analysis in Information Science and Cyber Security Research
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks

School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2026, 15(1), 240; https://doi.org/10.3390/electronics15010240
Submission received: 6 December 2025 / Revised: 29 December 2025 / Accepted: 2 January 2026 / Published: 5 January 2026
(This article belongs to the Special Issue Trends in Information Systems and Security)

Abstract

Wireless medical sensor networks (WMSNs) have evolved alongside the development of communication systems, and the integration of cloud computing has enabled scalable and efficient medical data management. However, since the messages in WMSNs are transmitted over open channels, they are vulnerable to eavesdropping, replay, impersonation, and other various attacks. In response to these security concerns, Keshta et al. suggested an authentication protocol to establish secure communication in the cloud-assisted WMSNs. However, our analysis reveals their protocol cannot prevent session key disclosure, impersonation of the user and sensor node, and denial of service (DoS) attacks. Moreover, Keshta et al.’s protocol cannot support user untraceability due to fixed hidden identity. To address these weaknesses, we propose a physical unclonable function (PUF) based secure authentication protocol for cloud-assisted WMSNs. The protocol uses lightweight operations, provides mutual authentication between user, cloud server, and sensor node, and supports user anonymity and untraceability. We validate the proposed protocol’s security through informal analysis on various security attacks and formal analysis including “Burrows–Abadi–Needham (BAN) logic”, “Real-or-Random (RoR) model” for session key security, and “Automated Validation of Internet Security Protocols and Application (AVISPA) simulations”. Performance evaluation demonstrates lower communication cost and computation overhead compared with existing protocols, making the proposed protocol suitable for WMSN environments.

1. Introduction

Wireless sensor networks (WSNs) have become a fundamental technology in modern communication systems [1]. WSNs consist of numerous compact sensor nodes that are wirelessly interconnected and capable of sensing, processing, and transmitting environmental data. Owing to these capabilities, WSNs are utilized in various fields, including smart agriculture [2], industrial automation [3], smart city infrastructures [4], and medical services [5]. In the medical domain, specifically in WMSNs, physiological parameters, such as body temperature, blood pressure, pulse rate, and electrocardiogram signals, are collected and transmitted to medical servers or healthcare professionals [6]. These functions enable remote patient monitoring, support telemedicine, and timely medical interventions, enhancing accessibility, efficiency, and responsiveness in healthcare [7].
Cloud computing is a virtualized environment managed by cloud service providers, offering on-demand access to shared resources, such as storage, processing power, and applications [8]. From a conceptual perspective, cloud computing abstracts underlying hardware and presents computing capabilities as services, enabling users to access resources without concern for physical infrastructure [9]. This enables dynamic scalability, efficient resource utilization, and broad accessibility for computationally intensive tasks. Leveraging these capabilities, cloud-assisted WMSNs are proposed to improve the scalability and operational efficiency of medical services [10]. Through the integration of cloud computing with WMSNs, patient data can be stored and processed on cloud servers, allowing adaptation to varying data volumes [11]. In addition, platforms support healthcare analytics, enabling predictive diagnostics and personalized treatment planning [12]. Intelligent decision-making is further supported by aggregating data from multiple sensor nodes, which improves the accuracy and responsiveness of medical services [13].
Nevertheless, cloud-assisted WMSNs remain highly susceptible to significant security threats because communication is performed over public channels [14]. Malicious adversaries can attempt to obtain session keys, impersonate legitimate participants, or conduct DoS attacks that undermine system availability. These threats may lead to the disclosure of sensitive information, including patients’ personal data and physicians’ diagnostic records, resulting in serious privacy violations [15]. In addition, forged or delayed medical data can compromise diagnostic accuracy and obstruct timely treatment, placing patients at risk. Without strong security mechanisms, neither the confidentiality of medical information nor the reliability of healthcare services can be assured [16].
To mitigate these security vulnerabilities, secure authentication and key agreement (AKA) protocols are essential for protecting sensitive patient data and ensuring the reliability of cloud-assisted WMSN services. In response to this need, Keshta et al. [17] proposed an elliptic curve cryptography (ECC) based AKA protocol, asserting that it provides adequate security for WMSN environments. However, our analysis identified several deficiencies. The protocol remains susceptible to session key disclosure, user and sensor node impersonation, and DoS attacks, and it does not provide user untraceability. To resolve these issues, we propose a secure authentication protocol for cloud-assisted WMSNs which employs PUF to ensure robust sensor node authentication and utilizes fuzzy extractor based biometric verification on mobile devices. The proposed protocol is shown to be resilient against various attacks, including sensor node capture and insider attacks, while mutual authentication, anonymity, and untraceability are achieved. Moreover, lightweight cryptographic operations are utilized, making the proposed protocol highly efficient and well-suited for WMSN environments.

1.1. Research Contribution

The primary achievements of the research are listed as follows:
  • We review the authentication protocol proposed by Keshta et al. [17] demonstrating that it is prone to several security attacks, including session key disclosure, impersonation, and DoS attacks and it fails to ensure user untraceability.
  • We propose an AKA protocol for WMSNs to address these issues. The proposed protocol employs PUF to protect sensor nodes of patients against various security attacks and utilize fuzzy extractor for secure user verification. In addition, our protocol adopts lightweight operations such as XOR and hash functions to enhance computational efficiency.
  • We validate the security of the proposed protocol through both informal and formal analyses. The results prove that it achieves mutual authentication, ensures session key security, and resists various security attacks.
  • We evaluate the performance of the proposed protocol by comparing its computational overhead, communication cost, and security features with existing works. The results demonstrate that our protocol achieves superior overall efficiency while maintaining strong security for WMSN environments.

1.2. Organization

Section 2 discusses the related works on authentication protocols for WMSN systems. Section 3 presents the system model, PUF, fuzzy extractor, and adversary model. Section 4 provides a review of Keshta et al.’s protocol, while Section 5 demonstrates its vulnerabilities. Section 6 introduces the proposed protocol, designed to address these weaknesses. Section 7 provides the security analysis, and Section 8 and Section 9 evaluate the performance and summarize our paper.

2. Related Works

With the rapid advancement of communication technologies, various AKA protocols have been introduced to ensure secure medical data transmission. In 2019, Vijayakumar et al. [18] designed an key agreement protocol using bilinear pairing for wireless body area networks. Their protocol supports conditional privacy, through which a trusted authority can revoke malicious users who abuse the system. However, their pairing-based methods impose substantial storage and computational overhead and fail to prevent man-in-the-middle (MitM) attacks [19]. To achieve both efficiency and security, Xu et al. [20] designed a lightweight protocol for wireless body area networks that requires only four hash operations on the sensor node, making it suitable for resource-limited environments. However, Alzahrani et al. [21] showed that Xu et al.’s protocol fails to prevent offline identity guessing and replay attacks. To overcome these limitations, they proposed an authentication protocol for wireless body area networks that incorporates a fuzzy extractor for user verification, providing strong patient monitoring security supported by formal analysis.
In 2021, Subramani et al. [22] proposed a lightweight authentication protocol that integrates a fuzzy extractor with a PUF. Their protocol supports conditional tracing, allowing the identification and revocation of malicious users. However, its performance is hindered by increased computational latency caused by repeated fuzzy extractor operations during authentication and the use of bilinear pairing. In 2022, Shao et al. [23] presented a PUF-based anonymous authentication protocol for WMSNs, enabling AKA among the user, gateway, and sensor node. Nevertheless, as later noted in [24], the protocol remains vulnerable to stolen verifier attacks. To further reduce computational overhead, a user authentication protocol relying solely on XOR and one-way hash operations was designed by Masud et al. [25] for IoT-based healthcare. Although lightweight, the protocol was later shown by Kim et al. [26] to be vulnerable to privileged insider, replay, and offline password guessing attacks. An enhanced protocol was subsequently proposed by Kim et al. to mitigate these weaknesses. However, Xie et al. [27] later demonstrated that the Kim et al.’s improved protocol continued to suffer from user and sensor node impersonation attacks, and an ECC and PUF-based AKA protocol was proposed to address these issues. Wu et al. [28] also showed that Kim et al.’s protocol fails to prevent user device capture and MitM attacks, after which a PUF-based three-factor authentication protocol combining strong and weak PUFs was proposed. In 2025, Shang et al. [29] proposed an AKA protocol for WMSNs that introduces an enhanced adversary model considering semi-trusted servers and ephemeral-secret leakage. Their protocol achieves lower computation and communication overheads and provides formal security analyzes. Wang et al. [30] introduced a PUF-based remote medical identity authentication protocol designed to mitigate security weaknesses found in previous remote medical authentication protocols. Their protocol achieves reductions of approximately 50.71% in computation overhead and 16.32% in storage overhead. Kuo et al. [31] proposed a lightweight AKA protocol for IoMT environments that integrates OPUF with ECC to protect patient data against impersonation, modeling attacks, and ephemeral-secret leakage. Their design additionally applies rate-limiting to resist DoS attempts and ensure availability.
Recently, Keshta et al. [17] proposed an ECC-based AKA protocol for cloud-assisted WMSNs, claiming that security was strengthened by eliminating the use of passwords and biometrics to prevent password-guessing attacks. However, our analysis reveals that their protocol remains vulnerable to session key disclosure, user and sensor node impersonation, and DoS attacks, and it fails to provide user untraceability due to static parameters and the transmission of plaintext session key components. Furthermore, the reliance on elliptic curve operations imposes considerable computational overhead on lightweight sensor nodes, making the protocol unsuitable for resource-constrained WMSN environments. Consequently, we suggest the lightweight and secure authentication protocol that effectively enhances robustness while ensuring mutual authentication, supporting untraceability and anonymity of users, and guaranteeing perfect forward secrecy.

3. Preliminaries

This part outlines the foundational concepts required for understanding the protocol, including the proposed system model, PUF, fuzzy extractor, and the adversary model.

3.1. System Model

In our paper, there are three primary entities as follows: the sensor node ( S N j ), the physician user ( U i ), and the cloud server ( C S ). According to Figure 1, users can communicate with patients’ sensor node remotely using mobile device. After login and AKA phase, the user, cloud server, and sensor node establish secure communication. Details of the three entities are described below:
  • Physician User U i : Physicians use mobile devices to remotely monitor patients’ vital signs. Before accessing the medical data, Users must complete the registration phase with the cloud server. After the login and AKA phase, they can securely receive diagnostic data and check the patient’s vital sign remotely.
  • Cloud Server C S : C S is the central and fully trusted authority in the system model. C S has sufficient storage and computing power. It manages user and sensor node registrations, stores credentials and patient records, and assists mutual authentication between physicians and sensor nodes.
  • Sensor Node S N j : S N j is a resource-constrained device that is deployed on or nearby the patient. It is responsible for continuously collecting sensitive health data such as pulse rate, or ECG signals. After AKA phase, S N j securely transmits the patient data to physician user through the cloud server using a session key.

3.2. Physical Unclonable Functions (PUF)

The PUF is a hardware primitive that utilizes the intrinsic physical differences that arise in the semiconductor fabrication stage [32]. These variations make each PUF unique and practically impossible to replicate. In addition, recent advances have proposed more robust and secure PUF designs that ensures robustness under diverse environmental conditions with long-term stability [33,34]. The mechanism of PUF is based on the concept of challenge-response pairs (CRPs). When two different challenges are applied to the same PUF, they generate distinct responses; similarly, even if the identical challenge is injected to two separate PUFs, their responses will differ. The pair of challenge and response is formally expressed as R = P U F ( C ) , where R denotes the response and C represents the challenge. These characteristics allow PUFs to generate device-specific responses can be utilized to support robust authentication and protecting secret parameters. In the proposed protocol, each sensor node employs PUF to derive shared key between that sensor node and cloud server.

3.3. Fuzzy Extractors

A fuzzy extractor is a cryptographic primitive reliably producing consistent keys from noisy biometric inputs such as fingerprints, irises, or other biometric data [35]. To deal with the noisy inputs, the fuzzy extractor introduces a helper string that tolerates small variations in the input while ensuring reproducibility of the same secret key. When a user provides his biometric B i o , the fuzzy extractor produces two values, a secret key σ and an helper string τ . The value σ is computationally equivalent to a random string, while τ can be disclosed without exposing useful information about σ [36]. The fuzzy extractor operates with two core procedures:
  • Gen( B I O ) ( σ , τ ) : Given input B I O , the generation function outputs a value σ with a helper string τ .
  • Rep( B I O , τ ) σ : When a noisy biometric input B I O close to B I O is received together with helper string τ , the reproduction function correctly reconstructs the original secret key σ .
In our protocol, we employ a fuzzy extractor in mobile device to achieve secure user verification by using identity and password of a user with the noisy biometric input.

3.4. Adversary Model

We adopt the “Dolev–Yao (DY) model [37]” and “Canetti–Krawczyk (CK) model [38]” as our adversary model. Under the DY model, the malicious attacker A gets control over the open channel. Consequently, A is capable of intercepting, modifying, deleting, or injecting transmitted messages [39]. In CK model, A can get private key of the C S or ephemeral secrets [40].
Based on these adopted adversary models, A ’s capabilities are summarized as follows:
  • A can extract secret parameters from physicians’ mobile devices or from a patient’s sensor node after physical capture [41].
  • A can register with the cloud server and eavesdrop, intercept, delete, inject, or replay messages to attempt various security attacks including impersonation and MitM attacks.
  • A may obtain ephemeral secrets or the cloud server’s private key to compute session key shared between the three entities [42].

4. Review of Keshta et al.’s Protocol

We review the AKA protocol proposed by Keshta et al. [17] for cloud-assisted WMSNs. We describe details of their protocol which includes initialization, registration of user and sensor node, and the AKA phase. Table 1 shows the notation of the parameters utilized in the paper.

4.1. Initialization Phase

During the setup phase, the cloud server C S chooses an elliptic curve E q ( a , b ) , curve point μ Z q in E q ( a , b ) , hash function h ( · ) , and private key s. Then, C S publicizes { E q ( a , b ) , μ , h ( · ) } .

4.2. Registration Phase

All sensor nodes deployed for patients and physicians’ mobile devices must register with the cloud server C S .

4.2.1. Patient Sensor Node Registration

Patient’s S N j perform registration phase with C S via secure channel (Figure 2).
Step 1: 
The patient chooses his identity I D P and S N j selects a fresh random value N Z q . S N j computes a hidden identity H P I D P = h ( I D P N ) and sends C S the message { H P I D P , I D P } .
Step 2: 
Upon receiving { H P I D P , I D P } , C S produces a fresh random value N Z q , computes K P = N · μ , H P = h ( I D P K P ) and X P = ( ( N H P ) s ) . Then, C S returns { s , X P , H P , K P } to S N j .
Step 3: 
S N j receives the response message { s , X P , H P , K P } and S N j stores { s , X P , H P , K P } .

4.2.2. Physician Mobile Device Registration

Physician U i perform this phase with C S using their mobile device M D i (Figure 3).
Step 1: 
U i selects and inputs his unique identity I D P M into M D i . M D i chooses a random number N Z q . M D i calculate a hidden identity H P I D P M = h ( I D P M N ) and sends C S the request message { H P I D P M , I D P M } .
Step 2: 
After C S receives { H P I D P M , I D P M } , C S selects a fresh random number N Z q , computes K P = N · μ , H P = h ( I D p K p ) and X P M = ( ( N H P M ) s ) . Then, C S returns { s , X P M , H P M , K P } to M D i .
Step 3: 
M D i receives response message { s , X P M , H P M , K P } , and stores { s , X P M , H P M , K P } .

4.3. AKA Phase

To send patient’s vital data to the user, U i , S N j , and C S perform this phase to support secure communication. The flow of this procedure is described in Figure 4. Details of AKA phase are demonstrated as follows:
Step 1: 
S N j produces fresh timestamp T 1 at first. Then, S N j computes X P M = ( ( N · μ ) T 1 ) and sends the message { K P , H P I D P M , X P M , T 1 } to M D i .
Step 2: 
Upon M D i receiving the message, M D i verifies freshness by checking | T 1 T c | Δ T ? . Then M D i computes K P = X P M h ( H P I D P M K P M ) , Y p = ( X P M ( X P M N ) K P ) , and send parameters { H P I D P , K P , Y P , T 2 } to C S .
Step 3: 
After C S obtains { H P I D P , K P , Y P , T 2 } , C S checks freshness of the timestamp by confirming | T 2 T c | Δ T ? . If T 2 is valid, C S computes K P = X P M h ( H P I D P M K P M ) and checks K P = ? K P . Then C S also computes Y P = ( X P M ( X P M N ) K P ) and checks Y P = ? Y P . If all values are verified, C S computes session key S K = h ( Y P K P ) and R P = h ( S K X P M ) . To establish equal session key, C S sends { K P , Y P , R P , T 3 } to M D i .
Step 4: 
Upon M D i receiving { K P , Y P , R P , T 3 } , then M D i checks freshness by confirming | T 3 T c | Δ T ? . If T 3 is valid, M D i computes K P = X P M h ( H P I D P M K P M ) and checks K P = ? K P . Then M D i also computes Y P = ( X P M ( X P M N ) K P ) and checks Y P = ? Y P . M D i computes session key S K = h ( Y P K P ) and R P = h ( S K X P M ) . Then C S check R p = ? R P , and sends { K P , Y P , R P , T 4 } to S N j .
Step 5: 
When S N j receives { K P , Y P , R P , T 4 } , then S N j checks freshness of the timestamp by confirming | T 4 T c | Δ T ? . If T 4 is valid, S N j computes K P = X P M h ( H P I D P M K P M ) and checks K P = ? K P . Then M D i also computes Y P = ( X P M ( X P M N ) K P ) and checks Y P = ? Y P . Finally M D i computes session key S K = h ( Y P K P ) and R P = h ( S K X P M ) to check R p = ? R P . If all mutual authentication passed, U i , C S , and S N j can communicate with session key S K .

5. Cryptanalysis of Keshta et al.’s Protocol

In this section, we analyze the security vulnerabilities of Keshta et al.’s AKA protocol. Our findings indicate that the protocol fails to withstand several security attacks, including session key disclosure, user and sensor node impersonation, and DoS attacks. The detailed attack scenarios are presented as follows.

5.1. Session Key Disclosure Attacks

Under the DY adversary model, adversary A can eavesdrop messages transmitted over the public channel. A can get the authentication messages { H P I D P , K P , Y P , T 2 } , { K P , Y P , R P , T 3 } , and { K P , Y P , R P , T 4 } . The values K P , K P , and K P are equivalent and likewise for Y P , Y P , and Y P . Using these intercepted values, A derive the session key as S K = h ( K P Y P ) . Therefore, the protocol by Keshta et al.’s cannot prevent session key disclosure attacks.

5.2. User Untraceability

User untraceability requires that an adversary cannot determine whether two or more sessions involve the same user, even after observing all authentication messages transmitted over public channels. During the AKA phase, the message { K P , H P I D P M , X P M , T 1 } is transmitted over a public channel. Among parameters in the message, U i ’s hidden identity H P I D P M = h ( I D P M N ) is calculated in U i ’s registration phase, and is not changed across sessions. Consequently, an adversary A that eavesdrops transmitted messages can distinguish U i ’s sessions by repeatedly observing the same H P I D P M value across different sessions. Then, A can trace sessions that belong to the same user using collected H P I D P M values. Thus, Keshta et al.’s protocol cannot ensure user untraceability.

5.3. User and Sensor Node Impersonation Attacks

An adversary A can intercept the message { H P I D P , K P , Y P , T 2 } transmitted over the public channel. Except for the timestamp T 2 , these parameters remain unchanged across sessions. Consequently, A can generate a fresh authentication message { H P I D P , K P , Y P , T 2 A } by substituting T 2 with a newly generated timestamp T 2 A .
Similarly, A can construct a valid request message of the sensor node { K P , H P I D P M , X P M , T 1 } because K P and H P I D P M are fixed while X P M = ( ( N · μ ) T 1 ) only varies through the timestamp T 1 . By choosing a fresh T 1 A and the corresponding X P M A , together with a fresh timestamp T 2 A , A can produce { K P , H P I D P M , X P M A , T 1 A } . Therefore, Keshta et al.’s protocol fails to prevent user and sensor node impersonation.

5.4. DoS Attacks

In this attack, an adversary A repeatedly sends valid forged authentication requests to the cloud server C S . As a result, C S must verify each received message and perform the corresponding computations, eventually becoming overloaded and unable to respond to legitimate users. The process are explained in detail below.
Step 1: 
A eavesdrops authentication messages and obtain { H P I D P , K P , Y P } . Using this information, A forges a message { H P I D P , K P , Y P , T 2 A } by replacing the timestamp T 2 with a fresh timestamp T 2 A . Then, A repeatedly sends { H P I D P , K P , Y P , T 2 A } while updating T 2 A each time.
Step 2: 
C S receives these messages and verifies their timestamps by checking whether | T 2 T c | Δ T ? . Since all timestamps have been chosen to be fresh by A the messages are considered valid. Consequently, C S proceeds to compute K P , Y P , S K , and R P for every forged message, exhausting computational resources and blocking legitimate users who attempt to access the system.

6. Proposed Protocol

To overcome the security weaknesses of Keshta et al.’s protocol, we propose a lightweight and security enhanced authentication protocol that uses biometrics and PUFs. The proposed protocol achieves security and efficiency, ensuring that cloud servers, mobile devices, and sensor nodes can securely communicate in cloud-assisted WMSNs. The proposed protocol is divided into four main phases: initialization, registration, login and AKA, and offline password and biometric update phase.

6.1. Initialization Phase

The CS solely perform this phase. Initially, C S generates its key s. Then, C S selects a collision-free hash function h ( · ) , the two functions of the fuzzy extractor, G e n ( · ) and R e p ( · ) to deal with noisy biometric input, and publicize the global system parameters { h ( · ) , G e n ( · ) , R e p ( · ) } to all users and devices.

6.2. Registration Phase

Every users and sensor nodes should register with the cloud server. The overall registration is executed through a secure channel. The user U i and the sensor node S N j share key with C S , and store parameters needed for authentication.

6.2.1. User Registration Phase

Physician U i perform registration phase with C S as demonstrated in next three steps. Figure 5 summarizes user registration phase.
Step 1: 
U i selects his unique identity I D i and a high entropy password P W i . U i inputs I D i , P W i , and biometric data B I O i into the mobile device M D i . Then, M D i computes G e n ( B I O i ) = ( σ i , τ i ) , generates a random number r 0 , and sends a registration request message { H I D i , r 0 } to C S via a secure channel.
Step 2: 
C S selects a pseudo-identity P I D i corresponding U i . Then C S computes shared key K U i C = h ( r 0 s ) between U i and C S , stores { P I D i , r 0 } into C S ’s database for the AKA phase, sends a message { P I D i , K U i C } to M D i .
Step 3: 
To encrypt K U i C , M D i generates parameters A 0 = h ( I D i σ i P W i ) K U i C and V 0 = h ( σ i K U i C ) . Lastly, M D i stores { P I D i , A 0 , V 0 , τ i } in its memory and completes the registration process.

6.2.2. Sensor Node Registration Phase

A sensor node S N j performs registration with the cloud server C S ensures unique identification of each device and the storage of secret parameters for subsequent authentication. The process is carried out through the following steps and is described in Figure 6.
Step 1: 
The C S selects S N j ’s unique identity S I D j . Then C S generates a challenge value C j and random number r 1 . Using r 1 , C S computes shared key K C S J = h ( r 1 s ) . C S stores { S I D j , r 1 } into secure memory, then send { S I D j , C j , K C S J } to S N j
Step 2: 
After receiving parameters, S N j gets the response value R j = P U F ( C j ) . This response R j and shared key K C S J are encrypted by S P j = R j K C S J . S N j stores parameters { S I D j , C j , S P j } and completes its registration phase.

6.3. Login and AKA Phase

U i inputs I D i , P W i , and B I O i into U i ’s mobile device M D i . M D i locally verifies the legitimacy of the user. After this verification, U i , C S , and S N j establish a session key S K . The explanation of this process is provided as below (Figure 7).
Step 1: 
U i initially inputs I D i , P W i , and biometric data B I O i into M D i . M D i computes σ i = R e p ( B I O i , τ i ) , K U i C = A 0 h ( I D i σ i P W i ) , V 0 = h ( σ i K U i C ) , and checks whether V 0 = ? V 0 . If the values match, the login is approved; otherwise, the request is rejected. After login verification, M D i generates a random nonce r i and timestamp T 1 . Then, M D i computes M 1 = h ( P I D i K U i C T 1 ) ( r i S I D j ) , V 1 = h ( P I D i K U i C S I D j r i T 1 ) , sends the message { P I D i , M 1 , V 1 , T 1 } to the cloud server C S .
Step 2: 
Upon receiving the message { P I D i , M 1 , V 1 , T 1 } , C S verifies the freshness of T 1 . If verification fails, C S rejects and terminates aka phase. It extracts ( r i S I D j ) = M 1 h ( P I D i K U i C T 1 ) . Then C S computes V 1 = h ( P I D i K U i C S I D j r i T 1 ) and checks whether V 1 = ? V 1 . If valid, C S generates timestamp T 2 and computes K C S j = h ( r 1 s ) . C S then calculate M 2 = h ( P I D i K C S j T 2 ) ( r i K U i C ) , V 2 = h ( P I D i K C S j h ( r i K U i C ) T 2 ) , and sends { P I D i , M 2 , V 2 , T 2 } to the sensor node S N j .
Step 3: 
If the message { P I D i , M 2 , V 2 , T 2 } is received, S N j verifies the freshness of T 2 . If verification fails, S N j rejects and terminates the AKA phase. S N j computes R j = P U F ( C j ) and recovers K C S j = S P j R j . Then S N j computes V 2 = h ( P I D i K C S j h ( r i K U i C ) T 2 ) and checks whether V 2 = ? V 2 . If verification is confirmed, S N j generates nonce r j and timestamp T 3 , and calculate the session key S K = h ( P I D i h ( r i K U i C ) r j ) . S N j then computes M 3 = h ( P I D i K C S j T 3 ) r j , V 3 = h ( P I D i K C S j r j T 3 ) , and sends { M 3 , V 3 , T 3 } to C S .
Step 4: 
Upon receiving the message { M 3 , V 3 , T 3 } , C S checks the freshness of T 3 . C S recovers r j = M 3 h ( P I D i K C S j T 3 ) . Then C S computes V 3 = h ( P I D i K C S j r j T 3 ) . C S checks whether V 3 = ? V 3 . If correct, C S calculates the session key S K = h ( P I D i h ( r i K U i C ) r j ) . It generates timestamp T 4 and prepares M 4 = r j h ( K U i C P I D i T 4 ) and V 4 = h ( P I D i n e w S K K U i C r j T 4 ) , where the pseudo-identity is updated as P I D i n e w = h ( r i K U i C ) . Finally, C S sends { M 4 , V 4 , T 4 } to U i .
Step 5: 
Upon receiving the message, M D i verifies | T 4 T c | Δ T . M D i recovers r j = M 4 h ( K U i C P I D i T 4 ) . Then it computes V 4 = h ( P I D i n e w S K K U i C r j T 4 ) . M D i checks whether V 4 = ? V 4 . If valid, M D i derives the same session key S K = h ( P I D i h ( r i K U i C ) r j ) and updates the pseudo-identity P I D i n e w = h ( r i K U i C ) . At this point, all entities U i , C S , and S N j share the session key S K .

6.4. Offline Password and Biometric Update Phase

U i can freely replace his P W i and B I O . The details of phase described below and illustrated in Figure 8.
Step 1: 
U i inputs I D i , P W i , and B I O i into M D i .
Step 2: 
M D i calculates R e p ( B I O i , τ i ) = σ i , K U i C = A h ( I D i σ i P W i ) , and V 0 = h ( σ i K U i C ) . Then M D i checks whether V 0 = ? V 0 . If it is verified, M D i requests new password and biometric.
Step 3: 
U i inputs a new password, P W i n e w , and a new biometric B i o i n e w to M D i .
Step 4: 
Upon receiving P W i n e w and B i o i n e w . M D i computes G e n ( B I O i n e w ) = ( σ i n e w , τ i n e w ) , A 0 n e w = h ( I D i σ i n e w P W i n e w ) K U i C , and V 0 n e w = h ( σ i n e w K U i C ) . Lastly, M D i replaces { P I D i , A 0 , V 0 , τ i } with { P I D i , A 0 n e w , V 0 n e w , τ i n e w } .

7. Security Analysis

To demonstrate the robustness of the proposed protocol, both formal and informal security analyses are performed. Informal analysis evaluates resistance to various potential attacks, showing that the protocol withstands security threats. Formal analysis further confirms mutual authentication using BAN logic, ensures session key security under RoR model, and validates overall protocol soundness through AVISPA simulation.

7.1. Informal Analysis

The proposed protocol guarantees robust security against various attacks. In addition, we demonstrate that the protocol ensures mutual authentication, user untraceability and anonymity, and perfect forward secrecy.

7.1.1. Session Key Disclosure Attacks

In these attacks, an adversary A attempts to obtain a session key by eavesdropping authentication messages. To compute S K = h ( P I D i h ( r i K U i C ) r j ) , A can intercept messages { P I D i , M 1 , V 1 , T 1 } , { P I D i , M 2 , V 2 , T 2 } , { M 3 , V 3 , T 3 } , and { M 4 , V 4 , T 4 } . However, random nonce r i and r j are securely encrypted by shared keys K U i C = h ( r 0 s ) and K C S j = h ( r 1 s ) . Without knowing random numbers r 0 , r 1 and C S ’s private key s, A cannot calculate K U i C and K C S j . Therefore, the proposed protocol prevents session key disclosure attacks.

7.1.2. Impersonation Attacks

In impersonation attacks, an adversary A attempts to generate a valid authentication message { P I D i , M 1 , V 1 , T 1 } , { P I D i , M 2 , V 2 , T 2 } , or { M 3 , V 3 , T 3 } to impersonate either a legitimate user, a sensor node, or a cloud server. To forge these messages, A should calculate random nonces r i , r j , shared keys K U i C , and K C S j . However, according to Section 7.1.1, A cannot calculate the parameters to compute a valid M 1 , M 2 , or M 3 . Consequently, A cannot forge valid authentication messages and the proposed protocol resists impersonation attacks.

7.1.3. Untraceability and Anonymity

The user’s identity I D i is not transmitted over a public channel. Instead of I D i , C S selects pseudo-identity P I D i during registration phase. Moreover, P I D i is freshly updated as P I D i n e w = h ( r i | K U i C ) in both the user’s mobile device and the cloud server. A can attempt to trace the user’s session by computing P I D i n e w . However, r i is encrypted by shared key K U i C and A cannot calculate K U i C = h ( r 0 s ) without C S ’s private key s. Thus, P I D i update makes all transmitted messages unlinkable across sessions and our protocol guarantees user untraceability and anonymity.

7.1.4. DoS Attacks

An adversary A may attempt to perform a DoS attack by repeatedly sending valid authentication request message { P I D i , M 2 , V 2 , T 2 } . Such repeated requests can threaten the availability of services for legitimate users and sensor nodes by increasing the load on C S . However, to generate a valid verification value V 2 = h ( P I D i K U i C S I D j r i T 1 ) , A must first calculate r i , K C S j and K U i C . As discussed in Section 7.1.3, r i and K U i C cannot be calculated by A . In addition, computing K C S j = h ( r 1 s ) is infeasible without private key s. Consequently, A fails to construct a valid authentication request, and the proposed protocol effectively resists DoS attacks.

7.1.5. Insider Attacks

A legitimate but malicious user A may attempt to compromise another user’s session using their own registration information. However, each user possesses a distinct shared key K U i C = h ( r 0 s ) , derived from a unique random number r 0 generated on the user’s mobile device and the cloud server’s secret s. Therefore, A cannot derive U i ’s K U i C . Moreover, S K = h ( P I D i h ( r i K U i C ) r j ) is derived using fresh nonces r i from M 1 h ( P I D i K U i C T 1 ) and r j = M 4 h ( P I D i K U i C T 4 ) which cannot be calculated without K U i C . Since A has no access to these ephemeral values, it is infeasible to derive a valid session key even with full knowledge of its own credentials. Thus, the proposed protocol prevents insider attacks.

7.1.6. Privileged Insider Attacks

An A can obtain the registration request { H I D i , r 0 } . However, this information reveals no sensitive credentials or session key. To compute S K = h ( P I D i h ( r i K U i C ) r j ) , A must know random nonces r i , r j , and a shared key K U i C = h ( r 0 s ) . As discussed in Section 7.1.5, A cannot calculate r i , r j , and K U i C without C S ’s secret key s. Since the session key cannot be derived from only { H I D i , r 0 } , the proposed protocol is secure against privileged insider attacks.

7.1.7. Desynchronization Attacks

An A may attempt to desynchronize the communication between the user and the cloud server by blocking or modifying the final authentication message that updates the pseudo-identity P I D i n e w . However, the update of P I D i n e w = h ( r i K U i C ) occurs only after successful verification of V 4 . If the received V 4 does not match the expected V 4 , the authentication fails and both U i and C S retain the previous valid P I D i . Since the pseudo-identity update is synchronized only upon successful validation, the proposed protocol resists desynchronization attacks.

7.1.8. Offline Guessing Attacks

An adversary A can extract secret parameters { P I D i , A 0 , V 0 } from a mobile device. To obtain the user’s unique identity I D i or password P W i , A try to compute K U i C A = A 0 h ( I D i A σ P W i A ) and V 0 A = h ( σ i K U i C ) by substituting I D i A and P W i A . If V 0 A = h ( σ i K U i C ) is equal to the extracted V 0 . However, the biometric secret key σ i is also contained in hash function which makes infeasible to reveal I D i or password P W i . Therefore, the proposed protocol is resilient to offline guessing attacks.

7.1.9. Replay and MitM Attacks

An adversary A can replay and manipulate authentication messages { P I D i , M 1 , V 1 , T 1 } , { P I D i , M 2 , V 2 , T 2 } , { M 3 , V 3 , T 3 } , and { M 4 , V 4 , T 4 } transmitted over the public channel. Despite A ’s capability, the proposed protocol checks validity of all authentication messages. In the proposed protocol, every message contains a timestamp and random nonces. In addition, the values V 1 , V 2 , V 3 , and V 4 are masked with shared keys K U i C and K C S j using hash functions. Therefore, the proposed protocol can resist replay and MitM attacks.

7.1.10. Physical Capture Attacks

In the adversary model, an attacker A can extract the secret parameters { P I D i , A 0 , V 0 , τ i } from a compromised mobile device M D i . A may then attempt to impersonate a legitimate user or derive the session key. To do so, A must obtain the shared key K U i C from the relation A 0 = h ( I D i σ i P W i ) K U i C . However, without the user’s identity I D i , password P W i , and biometric B I O i , A cannot compute K U i C . Therefore, our protocol ensures resistance against mobile device capture attacks.
Similarly, A may extract S I D j , C j , S P j from a compromised sensor node S N j . To impersonate a legitimate sensor node, A needs the shared key K C S j , which is derived from S P j = K C S j R j . Since S P j is protected by the PUF response value R j , and predicting or recreating the responses generated by a PUF is practically impossible as discussed in Section 3.2, our protocol is also resilient to sensor node capture attacks.

7.1.11. Stolen Verifier Attacks

This attack scenario assumes that { P I D i , r 0 } for U i and { S I D j , r 1 } for S N j in cloud server are obtained by an A . Then, the A may try to reveal S K = h ( P I D i h ( r i K U i C ) r j ) . However, A cannot obtain the shared keys K U i C , K C S j and random nonces r i , r j without C S ’s private key s from C S . Consequently, proposed protocol resists stolen verifier attacks.

7.1.12. Ephemeral Secret Leakage Attacks

When specific session random nonces r i and r j which are generated by user U i and sensor node S N j are revealed, an A can attempt to compute S K = h ( P I D i h ( r i K U i C ) r j ) . However, A cannot know the K U i C = h ( r 0 s ) which is only shared with legitimate user and cloud server at registration phase. Hence, the proposed protocol can depend ephemeral secret leakage attacks.

7.1.13. Mutual Authentication and Session Key Security

In the AKA phase, U i , S N j , and C S checks the legitimacy of each transmitted message to ensure that all participating entities are authenticated. The U i and C S validate each other by confirming V 1 = ? V 1 and V 4 = ? V 4 . Likewise, C S and S N j authenticate mutually by checking V 2 = ? V 2 and V 3 = ? V 3 . Through this bidirectional verification process, all entities can mutually authenticate each other before establishing the session key. Furthermore, as proven in Section 5.1, an adversary A cannot compute session key S K . Therefore, the proposed protocol successfully achieves mutual authentication and session key security.

7.1.14. Perfect Forward Secrecy

We assume that A reveals secret key s of the C S . To calculate S K = h ( P I D i h ( r i K U i C ) r j ) by using s, A should compute random nonces r i and r j . These nonces are encrypted by shared keys K U i C and K C S j . Despite of the compromise of s, A cannot calculate K U i C = h ( r 0 s ) and K C S j = h ( r 1 s ) . Therefore, the proposed protocol achieves perfect forward secrecy.

7.2. BAN Logic

The BAN logic [43] is a tool for formal proof, which verifies mutual authentication in protocols. We demonstrate proposed protocol guarantees mutual authentication by utlizing BAN logic. Table 2 shows notations and descriptions.

7.2.1. Rules

The BAN logic rules are demonstrated below.
1.    
Message Meaning Rule (MMR):
N 1 | N 1 K N 2 , N 1 { S 1 } K N 1 | N 2 | S 1
2.    
Nonce Verification Rule (NVR):
N 1 | # ( S 1 ) , N 1 | N 2 | S 1 N 1 | N 2 | S 1
3.    
Jurisdiction Rule (JR):
N 1 | N 2 S 1 , N 1 | N 2 | S 1 N 1 | S 1
4.    
Belief Rule (BR):
N 1 | ( S 1 , S 2 ) N 1 | S 1
5.    
Freshness Rule (FR):
N 1 | # ( S 1 ) N 1 | # ( S 1 , S 2 )

7.2.2. Goals

In the proposed protocol, U i , C S , and S N j negotiate a session key S K . We prove U i , C S , and S N j share S K , by achieving eight goals as follows:
Goal 1: 
U i | U i S K C S
Goal 2: 
U i | C S | U i S K C S
Goal 3: 
C S | U i S K C S
Goal 4: 
C S | U i | U i S K C S
Goal 5: 
S N j | S N j S K C S
Goal 6: 
S N j | C S | S N j S K C S
Goal 7: 
C S | S N j S K C S
Goal 8: 
C S | S N j | S N j S K C S

7.2.3. Idealized Forms

In the proposed protocol, there are four messages { P I D i , M 1 , V 1 , T 1 } , { P I D i , M 2 , V 2 , T 2 } , { M 3 , V 3 , T 3 } , and { M 4 , V 4 , T 4 } transmitted through public channels. For BAN logic analysis, these messages can be transformed into idealized forms as follows.
Message 1: 
U i C S : { r i } K U i C
Message 2: 
C S S N j : { h ( r i K U i C ) } K C S j
Message 3: 
S N j C S : { r j } K C S j
Message 4: 
C S U i : { r j } K U i C

7.2.4. Assumptions

We assumes that each participant trusts the freshness of random nonces and securely shares shared keys. The assumptions are listed below.
A 1 :
C S | # ( T 1 )
A 2 :
S N j | # ( T 2 )
A 3 :
C S | # ( T 3 )
A 4 :
U i | # ( T 4 )
A 5 :
U i | U i K U i C C S
A 6 :
C S | U i K U i C C S
A 7 :
S N j | S N j K C S j C S
A 8 :
C S | S N j K C S j C S
A 9 :
U i | C S ( U i S K C S )
A 10 :
C S | U i ( U i S K C S )
A 11 :
S N j | C S ( S N j S K C S )
A 12 :
C S | S N j ( S N j S K C S )

7.2.5. BAN Logic Proof

We demonstrate that our protocol support mutual authentication between U i , C S , and S N j using rules and assumptions. The procedure of achieving goals are as follows:
Step 1: 
S 1 can be obtained from M s g 1 .
S 1 : C S { r i , T 1 } K U i C
Step 2: 
S 2 can be obtained by applying the MMR with S 1 and A 6 .
S 2 : C S | U i | ( r i , T 1 )
Step 3: 
S 3 can be obtained by applying the FR with S 2 and A 1 .
S 3 : C S | # ( r i , T 1 )
Step 4: 
S 4 can be obtained by applying the NVR with S 2 and S 3 .
S 4 : C S | U i | ( r i , T 1 )
Step 5: 
S 5 can be obtained from M s g 2 .
S 5 : S N j { h ( r i K U i C ) , T 2 } K C S j
Step 6: 
S 6 can be obtained by applying the MMR with S 5 and A 7 .
S 6 : S N j | C S | ( h ( r i K U i C ) , T 2 )
Step 7: 
S 7 can be obtained by applying the FR with S 6 and A 2 .
S 7 : S N j | # ( h ( r i K U i C ) , T 2 )
Step 8: 
S 8 can be obtained by applying the NVR with S 6 and S 7 .
S 8 : S N j | C S | ( h ( r i K U i C ) , T 2 )
Step 9: 
S 9 can be obtained from M s g 3 .
S 9 : C S { r j , T 3 } K C S j
Step 10: 
S 10 can be obtained by applying the MMR with S 9 and A 8 .
S 10 : C S | S N j | ( r j , T 3 )
Step 11: 
S 11 can be obtained by applying the FR with S 10 and A 3 .
S 11 : C S | # ( r j , T 3 )
Step 12: 
S 12 can be obtained by applying the NVR with S 10 and S 11 .
S 12 : C S | S N j | ( r j , T 3 )
Step 13: 
S 13 and S 14 can be obtained from S 8 and S 12 . S N j and C S can compute the session key S K = h ( P I D i h ( r i K U i C ) r j ) .
S 13 : C S | S N j | ( S N j S K C S ) ( G o a l 8 )
S 14 : S N j | C S | ( S N j S K C S ) ( G o a l 6 )
Step 14: 
S 15 and S 16 can be obtained by applying the JR with S 13 and A 12 , and S 14 and A 11 , respectively.
S 15 : C S | ( S N j S K C S ) ( G o a l 7 )
S 16 : S N j | ( S N j S K C S ) ( G o a l 5 )
Step 15: 
S 17 can be obtained from M s g 4 .
S 17 : U i { r j , T 4 } K U i C
Step 16: 
S 18 can be obtained by applying MMR with S 17 and A 5 .
S 18 : U i | C S | ( r j , T 4 )
Step 17: 
S 19 can be obtained by applying FR with S 18 and A 4 .
S 19 : U i | # ( r j , T 4 )
Step 18: 
S 20 can be obtained by applying NVR with S 18 and S 19 .
S 20 : U i | C S | ( r j , T 4 )
Step 19: 
S 13 and S 14 can be obtained from S 8 and S 12 . S N j and C S can compute the session key S K = h ( P I D i h ( r i K U i C ) r j ) .
S 21 : U i | C S | ( U i S K C S ) ( G o a l 2 )
S 22 : C S | U i | ( U i S K C S ) ( G o a l 4 )
Step 20: 
S 15 and S 16 can be obtained by applying the JR with S 13 and A 12 , and S 14 and A 11 , respectively.
S 23 : U i | ( U i S K C S ) ( G o a l 1 )
S 24 : C S | ( U i S K C S ) ( G o a l 3 )
Based on the defined BAN logic rules and assumptions, all BAN logic goals (Goals 1–8) are successfully achieved. All participating entities U i , C S , and S N j believe that they share the same fresh session key. Therefore, the proposed protocol supports mutual authentication between all participating entities.

7.3. RoR Model

We prove that the proposed protocol guarantees the session key security using the RoR model [44]. In our protocol, there are three participants: a user p U i t 1 , cloud server p C S t 2 , and sensor node p S N j t 3 . A , an adversary, can perform queries to execute security attacks. The following outlines the security proof in accordance with the procedures described in [45,46]. The queries includes E x e c u t e , C o r r u p t S D , S e n d , and T e s t which are explained below.
  • E x e c u t e ( p U i t 1 , p C S t 2 , p S N j t 3 ) : A can eavesdrop on the messages exchanged among legitimate entities over public channels. Based on the intercepted messages, A may launch various attacks. This query is classified as passive attack.
  • C o r r u p t M D ( p U i t 1 ) : A can extract secret parameters from the mobile device of the user p U i t 1 . This C o r r u p t M D ( p U i t 1 ) is classified as active attack.
  • S e n d ( p t , M s g ) : A can send entity p t messages and receive response message via the protocol. S e n d ( p t , M s g ) is classified as active attack.
  • T e s t ( p t ) : A can decide whether a coin c is a session key or a random value. If the S K is fresh, A determines c = 1 ; otherwise, c = 0 . In all other cases, A obtains a null output (⊥). The inability of A to distinguish between the two outcomes implies the security of S K . A may perform multiple T e s t queries to evaluate this indistinguishability.
Theorem 1.
A attempts to derive the session key S K within polynomial time. Let A d v A represent the advantage that A obtains the session key. Then, this advantage of A can be bounded as follows:
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 m a x { C · q s e n d s , q s e n d 2 l D }
where q h , q p , and q s e n d indicate the number of queries using hash, PUF, and send. The parameters | H a s h | and | P U F | denote the hash function and PUF range. Here, C and s represent “Zipf’s parameter [47]”.
Proof. 
To establish the semantic security of the session key, a series of games are employed which are denoted as G i ( i = 0 , 1 , 2 , 3 , 4 ). Let P r [ S u c c i ] denote the probability that the adversary A correctly predicts the bit c in the corresponding game.
G 0 : 
In G 0 , A does not issue any queries and simply guesses a random bit c. A ’s advantage is defined as:
A d v A = | 2 P r [ S u c c 0 ] 1 |
G 1 : 
A eavesdrops messages on the communication channel using Execute query and attempts to calculate S K = h ( P I D i h ( r i K U i C ) r j ) . Then A perform T e s t query to determine whether obtained value is S K . However, A cannot obtain random nonces r i , r j , or a shared key K U i C . Thus, A can obtain no advantage and A d v A remains identical to that of G 0 :
P r [ S u c c 1 ] = P r [ S u c c 0 ]
G 2 : 
In G 2 , A tries to obtain sesssion key S K by performing Hash queries and Send queries. A receive messages using Send queries. However, transmitted components of S K such as r i , h ( r j K U i C ) are encrypted by a one-way hash function. To calculate session key, collision must be found by using Hash queries. By the “birthday paradox [48]”, A d v A is bounded by:
| P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 | H a s h |
G 3 : 
In this game, A utilizes PUF and Send queries to predict device responses. Due to the unclonable property of the PUF, A cannot reproduce the challenge-response pairs, leading to:
| P r [ S u c c 3 ] P r [ S u c c 2 ] | q p 2 2 | P U F |
G 4 : 
Finally, A performs a CorruptMD query to obtain P I D i , A 0 , V 0 , and τ i from a compromised mobile device. To compute the session key S K = h ( P I D i h ( r i K U i C ) r j ) , A should guess user’s identity I D i , password P W i , and biometric B I O i which is impossible in polynomial time. After G 4 , the acquired A d v A is derived from “Zipf’s law [48]”.
| P r [ S u c c 4 ] P r [ S u c c 3 ] | m a x { C · q s e n d s , q s e n d 2 l D }
When the all games conclude, A guesses the random bit c. Across previous games, no information about c is revealed to A . Thus, the following equation can be derived:
P r [ S u c c 4 ] = 1 2
Combining Equations (2) and (3), we can derive Equation (8):
1 2 A d v A = | P r [ S u c c 0 1 2 ] | = | P r [ S u c c 1 1 2 ] |
In addition, combining Equations (7) and (8), we can obtain Equation (9):
1 2 A d v A = | P r [ S u c c 1 ] P r [ S u c c 4 ] |
Applying the triangular inequality, we can derive equation below:
1 2 A d v A = | P r [ S u c c 1 ] P r [ S u c c 4 ] |
| P r [ S u c c 1 ] P r [ S u c c 3 ] | + | P r [ S u c c 3 ] P r [ S u c c 4 ] |
| P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | + | P r [ S u c c 3 ] P r [ S u c c 4 ] |
q h 2 2 | H a s h | + q p 2 2 | P U F | + m a x { C · q s e n d s , q s e n d 2 l D }
Multiplying both sides by 2 yields the final bound:
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 m a x { C · q s e n d s , q s e n d 2 l D }
Hence, we prove the Theorem 1. □
This means that in the proposed protocol, an adversary A cannot distinguish the real session key from a random value even after observing all authentication messages and using available queries.

7.4. AVISPA Simulation

In this section, we verify the security of the proposed protocol using the AVISPA tool [49,50]. AVISPA is a well-established framework for formally evaluating authentication protocols and identifying replay and MitM attacks. To perform the simulation, the proposed protocol is first implemented using the “High-Level Protocol Specification Language (HLPSL)”, which defines the behavior of each communicating entity.
The HLPSL specification is then automatically translated into an “Intermediate Format (IF)” using the AVISPA translator. The IF code is analyzed by four back-end engines: the “On-the-Fly Model Checker (OFMC)”, “Constraint-Logic-based Attack Searcher (CL-AtSe)”, “SAT-based Model Checker (SATMC)”, and “Tree Automata based on Automatic Approximations for Analysis of Security Protocols (TA4SP)”. Among these, the OFMC and CL-AtSe back-ends are utilized in our evaluation since they support the XOR operation required in our protocol.
If both back-ends produce an “SAFE” result in the “Output Format (OF)”, it indicates that the proposed protocol is resistant to replay and MitM attacks. Furthermore, the HLPSL implementation models the three entities U i , C S , and S N j as independent roles, while the session, environment roles and goal components illustrated in Figure 9, which define the overall execution flow and the security properties to be verified.
Figure 10 shows the detailed user role’s HLPSL code. At the beginning, U i initializes its state (State = 0) and receives the start signal to initiate the registration phase. During this phase, U i securely transmits the registration request H I D i , R 0 to the C S . The C S sends a message through the secure channel ( S K u i c s ) , after which U i updates its state from 1 to 2. Once registration is complete, U i generates a random nonce R i and a timestamp T 1 , computes the authentication parameters, and sends the authentication request message over the public channel ( d y ) . During this step, U i declares w i t n e s s ( U i , C S , u i _ c s _ r i , R i ) , representing that U i has generated a fresh random nonce R i for C S . Finally, U i computes the session key and completes mutual authentication in state 3.
The C S and S N j role follow the same operational structure as U i , with their respective registration and authentication transitions defined in the HLPSL code. These interactions ensure synchronized message exchanges and secure session key establishment among all entities. The “OFMC” and “CL-AtSe” back-end results are summarized in Figure 11, both of which return the status “SAFE,”. The tests conclude that the proposed protocol is secure from replay and MitM attacks.

8. Performance Comparison

This section analyzes and compares the proposed protocol with other works about the security features, computational costs, and communication costs.

8.1. Security Features

This section analyze the security properties of the proposed protocol compared with related works, [17,22,23,27,28,29]. We denote each security feature as SF. Fourteen key security features (SF1-SF14) are considered: SF1: “resistance to session key disclosure attacks”, SF2: “resistance to user and sensor node impersonation attacks”; SF3: “support user untraceability”; SF4: “resistance to DoS attacks”; SF5: “resistance to insider attacks”; SF6: “resistance to privileged insider attacks”; SF7: “resistance to desynchronization attacks”; SF8: “resistance to offline guessing attacks”; SF9: “resistance to man-in-the-middle attacks”; SF10: “resistance to physical capture attacks”; SF11: “resistance to stolen verifier attacks”; SF12: “resistance to ephemeral secret leakage (ESL) attacks”; SF13: “supporting mutual authentication”; and SF14: “supporting perfect forward secrecy”. The comparison result is represented in Table 3. It demonstrates our proposed protocol guarantees enhanced and robust security rather then existed works. The proposed protocol ensures enhanced security over related works, thereby satisfying the necessary security requirements for WMSNs.

8.2. Computational Costs

We measure the computational overheads of the proposed protocol and compare them with related works [17,22,23,27,28,29]. For evaluation, we refer to the simulation setup of cryptographic operations described in [22], which uses an Intel Core i5-8265U processor with 8-GB RAM and the JCE library Pbc-05.14. Based on this environment, we measured the average execution time of each cryptographic operation as follows: one-way hash function ( T H = 0.011 ms), generation function ( T G e n = 1.17 ms), reproduction function of fuzzy extractor ( T R e p = 3.28 ms), elliptic curve point multiplication ( T E C M = 2.6 ms), and physical unclonable function ( T P U F = 0.216 ms). The execution time of XOR operations is negligible and, thus, omitted. The execution times of the used functions are summarized in Table 4, and the comparison of the total computational costs is presented in Table 5. In the proposed protocol, the user’s mobile device performs 1 T R e p + 9 T H , the cloud server executes 13 T H , and the sensor node performs 5 T H + 1 T P U F . Hence, the total computational cost is 27 T H + 1 T P U F + 1 T R e p , which equals 3.79 ms. Compared to existing protocols [17,22,23,27,28,29], the proposed protocol exhibits the lower cost, demonstrating superior computational efficiency.

8.3. Communication Costs

Communication overheads in the AKA phase are compared in this section. Following [22], we assume the bit lengths of parameters transmitted over the public channel. The random numbers, hash values, PUF challenge-response values, identities, passwords, biological information, ECC points, and timestamps are set to 256, 256, 128, 128, 128, 256, 320, and 32 bits, respectively. We calculate the communication cost of the proposed protocol and compare it with related works, including Keshta et al.’s protocol. The results are summarized in Table 6.
  • Message 1: { P I D i , M 1 , V 1 , T 1 } requires (128 + 256 + 256 + 32) = 672 bits.
  • Message 2: { P I D i , M 2 , V 2 , T 2 } requires (128 + 256 + 256 + 32) = 672 bits.
  • Message 3: { M 3 , V 3 , T 3 } requires (256 + 256 + 32) = 544 bits.
  • Message 4: { M 4 , V 4 , T 4 } requires (256 + 256 + 32) = 544 bits.
The total communication cost of the proposed protocol is therefore 672 + 672 + 544 + 544 = 2432 bits. The protocols presented in [17,22,23,27,28,29] incur higher communication overhead because they involve more than four message exchanges among three entities during the AKA phase. Although Keshta et al.’s protocol [17] and Xie et al. [27] also use four messages, they include ECC points, which significantly increase message size. Similarly, Wu et al.’s [28] protocol transmits multiple parameters in a message M 2 = { S I D j , R 2 , T P W i , C H j , V 2 , T 2 } , further increasing communication overhead. Therefore, the proposed protocol achieves a lower communication cost than existing ECC-based and non-ECC-based protocols.

9. Conclusions

In this paper, we closely reviewed Keshta et al.’s [17] and demonstrated their protocol cannot resist against session key disclosure, user and sensor node impersonation, and DoS attacks. In addition, the protocol of Keshta et al. cannot support user untraceability. To overcome the security weaknesses of Keshta et al.’s ECC-based authentication protocol for cloud-assisted WMSN, we proposed a PUF based secure AKA protocol. Through informal analysis, we demonstrated that the proposed protocol can resist various attacks, including session key disclosure, impersonation, physical capture, and DoS attacks, while ensuring mutual authentication, user untraceability, and perfect forward secrecy. Formal analysis using “BAN logic”, “RoR model”, and “AVISPA simulation” further confirms that our scheme achieves mutual authentication and session key security. Compared with existing protocols, the proposed protocol enhances security and reduces computational and communication costs, making it more suitable for resource-constrained environments and cloud-assisted WMSNs.

Author Contributions

Conceptualization, M.K.; methodology, D.K. and T.K.; validation, D.K.; formal analysis, M.K. and T.K.; writing—original draft preparation, M.K.; writing—review and editing, T.K. and D.K.; supervision, Y.P.; project administration, Y.P.; funding acquisition, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by a National Research Foundation of Korea (NRF) grant funded by the Korean government (Ministry of Science and ICT) (RS-2024-00450915).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding authors.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Stankovic, J.A. Wireless Sensor Networks. Computer 2008, 41, 92–95. [Google Scholar] [CrossRef]
  2. Corti, F.; Laudani, A.; Lozito, G.M.; Reatti, A.; Bartolini, A.; Ciani, L. Model-based power management for smart farming wireless sensor networks. IEEE Trans. Circuits Syst. I 2022, 69, 2235–2245. [Google Scholar] [CrossRef]
  3. Bagwari, A.; Logeshwaran, J.; Usha, K.; Raju, K.; Alsharif, M.H.; Uthansakul, P.; Uthansakul, M. An enhanced energy optimization model for industrial wireless sensor networks using machine learning. IEEE Access 2023, 11, 96343–96362. [Google Scholar] [CrossRef]
  4. Jovanovska, E.M.; Davcev, D. No Pollution Smart City Sightseeing Based on WSN Monitoring System. In Proceedings of the 2020 Sixth International Conference on Mobile and Secure Services (MobiSecServ), Miami Beach, FL, USA, 22–23 February 2020; pp. 1–6. [Google Scholar]
  5. Ko, J.; Lu, C.; Srivastava, M.B.; Stankovic, J.A.; Terzis, A.; Welsh, M. Wireless sensor networks for healthcare. Proc. IEEE Int. 2010, 98, 1947–1960. [Google Scholar] [CrossRef]
  6. Rai, S.; Paul, R.; Banerjee, S.; Meher, P. An anonymous mutual authentication and key agreement scheme in WMSN using physiological data. Wirel. Netw. 2024, 30, 2733–2752. [Google Scholar] [CrossRef]
  7. Behar, J.A.; Liu, C.; Kotzen, K.; Tsutsui, K.; Corino, V.D.; Singh, J.; Pimentel, M.A.; Warrick, P.; Zaunseder, S.; Andreotti, F. Remote health diagnosis and monitoring in the time of COVID-19. Physiol. Meas. 2020, 41, 10TR01. [Google Scholar] [CrossRef]
  8. Banyal, R.K.; Jain, P.; Jain, V.K. Multi-factor authentication framework for cloud computing. In Proceedings of the 2013 Fifth International Conference on Computational Intelligence, Modelling and Simulation, Seoul, Republic of Korea, 24–25 September 2013; pp. 105–110. [Google Scholar]
  9. Chen, T.; Tan, Y.; Li, W.; Ci, Z.; Shi, N. Toward secure program execution in multi-tenant cloud FPGA environments. J. Supercomput. 2025, 81, 871. [Google Scholar] [CrossRef]
  10. Jin, Z.; Chen, Y. Telemedicine in the cloud era: Prospects and challenges. IEEE Pervasive Comput. 2015, 14, 54–61. [Google Scholar] [CrossRef]
  11. Siddiqui, Z.; Abdullah, A.H.; Khan, M.K.; Alghamdi, A.S. Smart environment as a service: Three factor cloud based authentication for telecare medical information system. J. Med. Sys. 2014, 38, 9997. [Google Scholar] [CrossRef]
  12. Kumar, P.M.; Lokesh, S.; Varatharajan, R.; Babu, G.C.; Parthasarathy, P. Cloud and IoT based disease prediction and diagnosis system for healthcare using Fuzzy neural classifier. Future Gen. Comput. Sys. 2018, 86, 527–534. [Google Scholar] [CrossRef]
  13. Gai, K.; Qiu, M.; Sun, X.; Zhao, H. Smart data deduplication for telehealth systems in heterogeneous cloud computing. J. Commun. Inf. Netw. 2016, 1, 93–104. [Google Scholar] [CrossRef]
  14. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. B 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  15. Hasan, M.K.; Ghazal, T.M.; Saeed, R.A.; Pandey, B.; Gohel, H.; Eshmawi, A.; Abdel-Khalek, S.; Alkhassawneh, H.M. A review on security threats, vulnerabilities, and countermeasures of 5G enabled Internet-of-Medical-Things. IET Commun. 2022, 16, 421–432. [Google Scholar] [CrossRef]
  16. Somasundaram, R.; Thirugnanam, M. Review of security challenges in healthcare internet of things. Wirel. Netw. 2021, 27, 5503–5509. [Google Scholar] [CrossRef]
  17. Keshta, I. A cloud-assisted key agreement protocol for the E-healthcare system. PLoS ONE 2025, 20, e0322313. [Google Scholar] [CrossRef]
  18. Vijayakumar, P.; Obaidat, M.S.; Azees, M.; Islam, S.H.; Kumar, N. Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Trans. Ind. Inf. 2019, 16, 2603–2611. [Google Scholar] [CrossRef]
  19. Nyangaresi, V.O. Privacy preserving three-factor authentication protocol for secure message forwarding in wireless body area networks. Ad Hoc Netw. 2023, 142, 103117. [Google Scholar] [CrossRef]
  20. Xu, Z.; Xu, C.; Chen, H.; Yang, F. A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurr. Comput. Pract. Exp. 2019, 31, e5295. [Google Scholar] [CrossRef]
  21. Alzahrani, B.A.; Irshad, A.; Albeshr, A.; Alsubhi, K. A provably secure and lightweight patient-healthcare authentication protocol in wireless body area networks. Wirel. Pers. Commun. 2021, 177, 47–69. [Google Scholar] [CrossRef]
  22. Subramani, J.; Maria, A.; Rajasekaran, A.S.; Al-Turjman, F. Lightweight privacy and confidentiality preserving anonymous authentication scheme for WBANs. IEEE Trans. Ind. Inf. 2021, 18, 3484–3491. [Google Scholar] [CrossRef]
  23. Shao, X.; Guo, Y.; Guo, Y. A PUF-based anonymous authentication protocol for wireless medical sensor networks. Wirel. Netw. 2022, 28, 3753–3770. [Google Scholar] [CrossRef]
  24. Yang, H.; Guo, Y.; Guo, Y. Blockchain-based cloud-fog collaborative smart home authentication scheme. Comput. Netw. 2024, 242, 110240. [Google Scholar] [CrossRef]
  25. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
  26. Kim, K.; Ryu, J.; Lee, Y.; Won, D. An improved lightweight user authentication scheme for the internet of medical things. Sensors 2023, 23, 1122. [Google Scholar] [CrossRef]
  27. Xie, Q.; Ding, Z.; Xie, Q. A lightweight and privacy-preserving authentication protocol for healthcare in an IoT environment. Mathematics 2023, 11, 3857. [Google Scholar] [CrossRef]
  28. Wu, T.Y.; Wu, H.; Kumari, S.; Chen, C.M. An enhanced three-factor based authentication and key agreement protocol using PUF in IoMT. Peer-to-Peer Netw. Appl. 2025, 18, 83. [Google Scholar] [CrossRef]
  29. Shang, Y.; Chen, J.; Wang, S.; Zhang, Y.; Ma, K. A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks. Sensors 2025, 25, 6567. [Google Scholar] [CrossRef]
  30. Wang, X.; Wang, W.; Liu, A.; Liu, W.; Zhang, Z.; Li, W. PIA-A secure and efficient identity authentication scheme in telemedicine via the PUF method. Sci. Rep. 2025, 15, 6846. [Google Scholar] [CrossRef]
  31. Kuo, W.C.; Ghaffar, Z.; Mahmood, K.; Tariq, T.; Shamshad, S.; Das, A.K. A Lightweight Authentication Scheme for Securing Patient Information in the Internet of Medical Things Environment. IEEE IoT J. 2026, 13, 1208–1215. [Google Scholar] [CrossRef]
  32. Maes, R. Physically Unclonable Functions: Constructions, Properties and Applications; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
  33. Gupta, A.; Naz, S.F.; Shah, A.P. Configurable RO-PUF with Improved Thermal Stability for Lightweight Applications. In Proceedings of the 2024 International Conference on Microelectronics (ICM), Doha, Qatar, 14–17 December 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 1–6. [Google Scholar]
  34. Zhou, Z.; Wang, P.; Li, G.; Hu, S.; Zhang, Y. Improving the Stability of APUF to 100% Without Extra Hardware Overhead for Enhancing the Performance of Security Authentication Protocols. IEEE Internet Things J. 2025, 12, 19818–19832. [Google Scholar] [CrossRef]
  35. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, 26–30 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  36. Das, A.K. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. Int. J. Commun. Syst. 2017, 30, e2933. [Google Scholar] [CrossRef]
  37. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  38. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In EUROCRYPT 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  39. Wazid, M.; Singh, J.; Pandey, C.; Sherratt, R.S.; Das, A.K.; Giri, D.; Park, Y. Explainable deep Learning-Enabled malware attack detection for IoT-Enabled intelligent transportation systems. IEEE Trans. Intell. Transp. Syst. 2025, 26, 7231–7244. [Google Scholar] [CrossRef]
  40. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE IoT J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  41. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
  42. Kwon, D.; Son, S.; Kim, M.; Lee, J.; Das, A.K.; Park, Y. A secure self-certified broadcast authentication protocol for intelligent transportation systems in UAV-assisted mobile edge computing environments. IEEE Trans. Intell. Transp. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
  43. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  44. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Int. Workshop Public-Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  45. Gautam, D.; Thakur, G.; Kumar, P.; Das, A.K.; Park, Y. Blockchain Assisted Intra-Twin and Inter-Twin Authentication Scheme for Vehicular Digital Twin System. IEEE Trans. Intell. Transp. Syst. 2024, 25, 15002–15015. [Google Scholar] [CrossRef]
  46. Yu, S.; Park, K.; Park, Y. A Machine Learning Attack-Resistant PUF-based Robust and Efficient Mutual Authentication Scheme in Fog-enabled IoT Environments. IEEE IoT J. 2025, 12, 20652–20669. [Google Scholar] [CrossRef]
  47. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  48. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In EUROCRYPT 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
  49. Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuéllar, J.; Drielsma, P.H.; Héam, P.C.; Kounnarenco, O.; Mantovani, J.; et al. The AVISPA tool for the automated validation of internet security protocols and applications. In Proceedings of the International Conference on Computer Aided Verification; Springer: Berlin/Heidelberg, Germany, 2005; pp. 281–285. [Google Scholar]
  50. SPAN: A Security Protocol Animator for AVISPA. Available online: https://people.irisa.fr/Thomas.Genet/span/ (accessed on 17 November 2025).
Figure 1. System model of the proposed protocol.
Figure 1. System model of the proposed protocol.
Electronics 15 00240 g001
Figure 2. Patient sensor node registration phase of Keshta et al.’s protocol.
Figure 2. Patient sensor node registration phase of Keshta et al.’s protocol.
Electronics 15 00240 g002
Figure 3. Physician mobile device registration phase of Keshta et al.’s protocol.
Figure 3. Physician mobile device registration phase of Keshta et al.’s protocol.
Electronics 15 00240 g003
Figure 4. Summary of AKA phase of Keshta et al.’s protocol.
Figure 4. Summary of AKA phase of Keshta et al.’s protocol.
Electronics 15 00240 g004
Figure 5. User registration phase of the proposed protocol.
Figure 5. User registration phase of the proposed protocol.
Electronics 15 00240 g005
Figure 6. Sensor node registration phase of the proposed protocol.
Figure 6. Sensor node registration phase of the proposed protocol.
Electronics 15 00240 g006
Figure 7. Summary of login and AKA phase of the proposed protocol.
Figure 7. Summary of login and AKA phase of the proposed protocol.
Electronics 15 00240 g007
Figure 8. Offline password and biometric update phase of the proposed protocol.
Figure 8. Offline password and biometric update phase of the proposed protocol.
Electronics 15 00240 g008
Figure 9. The session, environment, and goals in the proposed protocol.
Figure 9. The session, environment, and goals in the proposed protocol.
Electronics 15 00240 g009
Figure 10. HLPSL code of the user.
Figure 10. HLPSL code of the user.
Electronics 15 00240 g010
Figure 11. AVISPA simulation results.
Figure 11. AVISPA simulation results.
Electronics 15 00240 g011
Table 1. Notation used in the paper.
Table 1. Notation used in the paper.
NotationDescription
C S Cloud server
U i Physician user
S N j Sensor node
sPrivate key of C S
I D i U i ’s unique identity
H I D i Hidden identity of U i
P I D i Pseudo-identity of U i
P W i Password of U i
B I O i Biometric information of U i
r 0 , r 1 Random numbers
K U i C Shared key between U i and C S
K C S j Shared key between C S and S N j
S I D j S N j ’s unique identity
C j , R j PUF challenge and response pair
r i , r j Random nonces
G e n ( · ) , R e p ( · ) Fuzzy extractor functions
σ i Secret biometric key of U i
τ i Helper string of U i
T n Timestamp
S K Session key
Δ T Acceptable transmission time delay
h ( · ) Hash function
Concatenation
Exclusive-OR
Table 2. Notation of BAN logic.
Table 2. Notation of BAN logic.
NotationDescription
N 1 ,   N 2 Principals
S 1 ,   S 2 Statements
N 1 | S 1 N 1  believes  S 1
N 1 | S 1 N 1  once said  S 1
N 1 S 1 N 1   controls  S 1
N 1 S 1 N 1   receives  S 1
# S 1 S 1  is fresh
{ S 1 } K S 1 is encrypted with K
N 1 K N 2 N 1 and N 2 have shared key K
Table 3. Comparison of security features.
Table 3. Comparison of security features.
Features[22][23][27][28][29][17]Proposed
SF1×
SF2×××
SF3×××
SF4×
SF5×
SF6×××
SF7×
SF8××
SF9××
SF10×
SF11×××
SF12×
SF13×
SF14×
∘: “Supported”; ×: “Not supported”.
Table 4. Execution time of cryptographic operations.
Table 4. Execution time of cryptographic operations.
T H T Gen T Rep T ECM T PUF
0.011 ms1.17 ms3.28 ms2.6 ms0.216 ms
Table 5. Comparison result of computational costs.
Table 5. Comparison result of computational costs.
ProtocolsUserServerSensor NodeTotal Costs
Subramani et al. [22] 6 T H + 2 T G e n + 2 T P U F 5 T H + 2 T R e p 6 T H + 2 T G e n + 2 T P U F 12.3 ms
Shao et al. [23] 13 T H + 1 T R e p + 1 T P U F 18 T H + 1 T G e n 8 T H + 1 T R e p + 2 T P U F 8.81 ms
Xie et al. [27] 4 T H + 2 T E C M 11 T H 4 T H + 2 T E C M 10.6 ms
Wu et al. [28] T R e p + 3 T H 5 T H + T P U F + T G e n 4 T H + 7 T P U F + 1 T G e n 7.48 ms
Shang et al. [29] T R e p + 7 T H + 3 T E C M 6 T H + 1 T E C M 4 T H + 2 T E C M 19.067 ms
Keshta et al. [17] 3 T H + 2 T E C M 4 T H + 2 T E C M 3 T H + 1 T E C M 10.5 ms
Proposed 1 T R e p + 9 T H 13 T H 5 T H + 1 T P U F 3.79 ms
Table 6. Comparison result of communication costs.
Table 6. Comparison result of communication costs.
ProtocolsTotal Costs (Bits)Messages
Subramani et al. [22]35205
Shao et al. [23]43527
Xie et al. [27]31364
Wu et al. [28]29444
Shang et al. [29]26884
Keshta et al. [17]32644
Proposed24324
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kim, M.; Kim, T.; Kwon, D.; Park, Y. PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks. Electronics 2026, 15, 240. https://doi.org/10.3390/electronics15010240

AMA Style

Kim M, Kim T, Kwon D, Park Y. PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks. Electronics. 2026; 15(1):240. https://doi.org/10.3390/electronics15010240

Chicago/Turabian Style

Kim, Minsu, Taehun Kim, Deokkyu Kwon, and Youngho Park. 2026. "PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks" Electronics 15, no. 1: 240. https://doi.org/10.3390/electronics15010240

APA Style

Kim, M., Kim, T., Kwon, D., & Park, Y. (2026). PUF-Based Secure Authentication Protocol for Cloud-Assisted Wireless Medical Sensor Networks. Electronics, 15(1), 240. https://doi.org/10.3390/electronics15010240

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop