Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Next Article in Journal
SDR-Fi-Z: A Wireless Local Area Network-Fingerprinting-Based Indoor Positioning Method for E911 Vertical Accuracy Mandate
Previous Article in Journal
A Novel Virtual Navigation Route Generation Scheme for Augmented Reality Car Navigation System
Previous Article in Special Issue
Probabilistic Fingermark Quality Assessment with Quality Region Localisation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

LAMT: Lightweight and Anonymous Authentication Scheme for Medical Internet of Things Services

1
Department of Electrical and Computer Engineering, Sungkyunkwan University, Suwon-si 16419, Republic of Korea
2
School of Computer and Information Engineering, Kwangwoon University, Seoul-si 01897, Republic of Korea
3
Department of Computer Information Security, Howon University, 64 Impi-myeon, Howondae 3-gil, Gunsan-si 54058, Republic of Korea
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(3), 821; https://doi.org/10.3390/s25030821
Submission received: 22 December 2024 / Revised: 24 January 2025 / Accepted: 28 January 2025 / Published: 30 January 2025
(This article belongs to the Special Issue Trustless Biometric Sensors and Systems)

Abstract

:
Medical Internet of Things (IoT) systems can be used to monitor and treat patient health conditions. Security and privacy issues in medical IoT services are more important than those in any other IoT-enabled service. Therefore, various mutual authentication and key-distribution schemes have been proposed for secure communication in medical IoT services. We analyzed Hu et al.’s scheme and found that an attacker can impersonate legitimate sensor nodes and generate illegitimate session keys using the information stored in the sensor node and the information transmitted over the public channel. To overcome these vulnerabilities, we propose a scheme that utilizes physically unclonable functions to ensure a secure session key distribution and increase the computational efficiency of resource-limited sensor nodes. In addition, the proposed scheme enhances privacy protection using pseudonyms, which we prove using a formal security analysis tool, ProVerif 2.05.

1. Introduction

Network services based on sensors are increasing owing to the expansion of utilization fields as a result of the development of sensor technology and the increase in network services due to COVID-19 [1]. Recently, medical devices have been connected to network services worldwide, and medical Internet of Things (IoT) services based on sensors, such as remote medical treatment and the monitoring of patients’ health status by doctors, have been increasing [2]. However, in the medical field, security issues are among the most significant factors hindering the expansion of network services that use medical devices. In particular, information transmitted through medical devices not only requires sensitive privacy but can also cause serious problems for the patient’s health if tampered with, which is why medical IoT environments require strong security protocols [3]. Therefore, government departments in charge of medical device licensing have set high-level requirements for cybersecurity and privacy for medical devices distributed in their countries.
IoT environments used in the healthcare sector often collect and transmit large amounts of individual medical data [3]. The collection of such sensitive data in large volumes poses risks of unauthorized access, use, or disclosure [4]. To ensure secure data management, many devices used in the healthcare field employ methods such as encryption, access control, identity management, and user authentication [5].
Among the various security requirements of IoT service environments based on medical devices, user authentication and privacy protection are the most important. Various studies have been proposed to address user authentication and privacy protection for IoT devices [6,7,8]. In 2021, a user authentication system integrated with blockchain was proposed, which automatically manages the creation, deletion, and addition of multiple data [6]. Additionally, a user authentication system utilizing hospital cloud servers was introduced [7]. In 2022, Hu et al. [8] presented a user authentication scheme between users and sensor nodes that employs two-factor security using the user’s password and smart card. Their scheme features the use of elliptic curve operations to protect values.
In this study, we analyzed the vulnerabilities of the scheme of Hu et al. [8] based on a general system model and attack model in medical IoT services. We found that an attacker can impersonate legitimate sensor nodes and generate illegitimate session keys using the information stored in the sensor node and the information transmitted over the public channel. To overcome these vulnerabilities, we propose a lightweight and anonymous user authentication scheme.
The contributions of the proposed scheme are summarized as follows:
  • We thoroughly analyzed the scheme proposed by Hu et al. and identified the following three issues. First, attackers can extract critical authentication values from the data transmitted by sensor nodes and over public channels in Hu et al.’s scheme. Second, these extracted values can be used to perform impersonation attacks on the sensor node. Lastly, attackers can share sessions with the user. To address these three issues, we propose a new scheme, LAMT, in this study.
  • The proposed scheme does not store the information used to generate the session key on the user’s mobile device or sensor node. Thus, even if an attacker physically obtains the mobile device or sensor node, it is impossible to perform an impersonation attack.
  • The proposed scheme minimizes the computation at sensor nodes by using a physically unclonable function (PUF). In the proposed scheme, a challenge–response pair of the PUF is transmitted over a private channel, and only challenges are transmitted over a public channel; thus, it is resistant to PUF modeling attacks.
  • The proposed scheme ensures anonymity and untraceability by using pseudonyms that change from session to session instead of user and sensor node identities. It also ensures forward secrecy, mutual authentication, and is resistant to man-in-the-middle and PUF modeling attacks. Its security was confirmed using ProVerif, a formal security analysis tool. The proposed scheme achieved an average computational cost reduction of 985.73% when compared with the latest research [8,9,10,11] in terms of performance.
The remainder of this paper is organized as follows. In Section 3, we present the hash functions of the system and attack models. The target scheme is introduced in Section 4. In Section 5, we describe the limitations of the proposed scheme. Our scheme is described in Section 6. In Section 7, we present formal and informal security analyses. In Section 8, we present the performance analysis of the proposed scheme, and in Section 9, we discuss the results. Finally, we conclude this paper in Section 10.

2. Related Work

Recently, extensive research has been conducted on authentication schemes for wireless sensor networks (WSNs) used in medicine and healthcare. To provide high-strength security, theories have suggested the use of elliptic curve cryptography (ECC) or fuzzy extractors to extract biometric information.
In 2019, Ostad-Sharif et al. [12] proposed a user authentication scheme suitable for WSNs in IoT environments. In 2020, Chen et al. [13] identified design flaws in Ostad-Sharif et al. [12]’s scheme, highlighting issues with password-change functionality and time synchronization. Chen et al. [13] proposed an improved authentication scheme with enhanced security. Sahoo et al. [10] also identified design flaws in Ostad-Sharif et al. [12]’s scheme and proposed an ECC-based three-factor authentication scheme with enhanced security. However, in 2022, Hu et al. [8] revealed that Chen et al. [13]’s authentication method was vulnerable to offline password-guessing and impersonation attacks and failed to achieve perfect forward secrecy. Hu et al. [8] proposed a secure authentication scheme for WSNs in IoT environments using ECC. However, we found that Hu et al. [8]’s scheme is vulnerable to sensor impersonation attacks.
In 2018, Zhang et al. [14] proposed an authentication scheme for users and servers in health systems. However, in 2019, Aghili et al. [15] pointed out that Zhang et al. [14]’s scheme allowed user tracking and was vulnerable to desynchronization and DoS attacks. They proposed LACO [15], an approach in which a server is positioned between users and sensors to store data securely and allow users to share the data with the sensors. However, Amintoosi et al. [16] found that LACO [15] did not provide perfect forward secrecy and was vulnerable to sensor impersonation attacks; thus, they proposed a secure scheme called Slight [16]. In 2023, Wu et al. [9] demonstrated that Slight [16] was inaccurately designed with respect to session key values and susceptible to privileged-insider attacks, leading them to propose a new IoHT with enhanced security.
In 2019, Gao et al. [17] proposed a biometric-based scheme for WSNs. However, in 2021, Xue et al. [18] found that Gao et al. [17]’s scheme was vulnerable to offline password-guessing attacks and did not provide forward secrecy. Xue et al. [18] proposed an improved three-factor authentication scheme with enhanced security. In 2024, Huang [11] found that Xue et al. [18]’s scheme failed to provide anonymity and had a critical vulnerability in which a user’s private key could be extracted. To address these issues, Huang [11] proposed an enhanced user authentication scheme for WSNs that utilizes user biometric information and ECC for improved security.

3. Preliminaries

In this section, we first introduce the system model and the attack model of our proposed scheme, followed by the definitions and properties of the PUF used in our proposed scheme.

3.1. System Model

Our scheme has three entities: user, medical gateway (gateway), and medical IoT sensor node (sensor node).
  • Gateway: The gateway is a trusted entity that can know the identities of all users and sensor nodes, and all users and sensor nodes authenticate and communicate through the GWN. The GWN has powerful resources to perform complex computations.
  • User: The user is a legitimate entity who has access to a patient’s medical information. The user can access patient information using mobile devices (e.g., a smartphone or tablet) with limited resources.
  • Sensor node: In our scheme, the sensor node is an entity that collects the patient’s medical/health information and transmits it to the legitimate user through the GWN. The sensor node is typically a low-power device placed in or on the patient’s body.
IoT devices used in the medical field have limited computing power due to their nature, which significantly limits their ability to implement the advanced security protocols or complex communication protocols that were widely used in the past. This is a major cause of difficulties in building advanced systems for the safe transmission and processing of medical data [19].
The reasons for this can be found in the limited computational speed, memory capacity, and power usage requirements of IoT devices, which make it difficult to efficiently process or store large amounts of medical data collected in real time.
In addition, due to limitations in hardware resources, it is difficult to support various communication protocols simultaneously or process multiple tasks in parallel, and from a security perspective, lightweight security protocols or solutions with questionable safety must be used, which poses a risk of exposure to potential security vulnerabilities.
The minimum requirements for IoT devices in the proposed system are as follows:
  • Basic operational hardware: support for shift registers and arithmetic logic units for hash operations and execution of XOR operation units within XOR gate arrays or arithmetic logic units (ALUs) defined by application protocols.
  • Memory and storage: memory to store input data and intermediate results, ROM/flash memory to store protocol execution order and key information, and memory in the secure area to store important information.
  • A secure entropy source for security: a method for generating secure random numbers used by application protocols.
  • Interface for communication: providing a method for transmitting and receiving data required to implement application protocols.

3.2. Attack Model

The model assumes that the cryptographic primitives used in the protocol are secure and that the attacker has the following capabilities:
  • The attacker can intercept, delete, modify, store, and reply to any message exchanged over the public communication channel.
  • The attacker can physically capture the user’s mobile device and obtain some of the security parameters stored on the device.
  • The attacker can calculate the identity and password in polynomial time, but cannot gain the user’s identity, password, and information stored on the device at the same time.
  • The attacker can launch multiple attempts at attacks.

3.3. Physical Unclonable Function (PUF)

We used PUF technology to perform the authentication and session key distribution steps between the sensor nodes and gateways. A PUF can generate a unique response R n for a specific challenge C n by utilizing the characteristics of an IC chip and is used to implement methods for authenticating devices in physically insecure environments because of its advantage of being unclear. PUFs include optical PUFs, arbiter PUFs, and memory-based intrinsic PUFs. Optical PUFs are a representative example of optical PUFs. Optical PUFs create one-way functions through physical means, and challenge–response pairs (CRPs) are used only once to prevent replay attacks. However, optical PUFs require bulky external apparatus, resulting in high costs. CMOS-compatible APUFs (arbiter PUFs) exploit random interconnects and transistor gate time delays introduced during manufacturing. However, APUFs are based on a linear additive structure, making them vulnerable to various modeling attacks. Memory-based intrinsic PUFs refer to PUFs embedded in electronic devices during the manufacturing process. These are practical due to the ubiquity of memory in commercial electronic products. The PUFs we use are assumed to satisfy the following properties:
  • A PUF is a physically unclonable function. PUFs are fundamentally assumed to be resistant to cloning and modification. They are also assumed to be highly resistant to environmental factors and aging. In other words, an identical device cannot be made by cloning a PUF, and attempts to change a device containing a PUF will change the operation of the PUF and destroy it.
  • A PUF has the property of a one-way function. In other words, the challenge C n cannot be found using the output response R n of a specific PUF.
  • Different PUF1 and PUF2 output different responses R n 1 and R n 2 for the same challenge C n .
  • For the same challenge C n , one PUF outputs the same response R n every time.
  • When multiple PUFs are used, the probability of collision is assumed to be low, meaning devices with identical responses are highly unlikely. Therefore, PUFs can be used in IoT devices to distinguish between a large number of devices effectively.

4. Review of Hu et al.’s Scheme

In this section, we introduce Hu et al. [8]’s scheme. The scheme proposed by Hu et al. [8] consists of three participants: the user, gateway node, and sensor node. The user and sensor node perform mutual authentication to share a session key. This scheme is divided into initialization, registration, and login and authentication phases. The details are as follows.

4.1. Initialization Phase

The gateway node G W N generates two secret keys K G S and K G U and creates the generator P of an elliptic curve. Subsequently, it computes the public key p k = K G U P .

4.2. Registration Phase

This phase comprises user registration and sensor node registration. The details are as follows:

4.2.1. User Registration Phase

To register with G W N , user U i follows these steps:
  • U i inputs their I D i and P W i and then generates a random number r i . U i subsequently computes A i = h ( I D i P W i r i ) and sends the message { I D i , A i } to G W N through a secure channel.
  • After receiving the message from U i , G W N sets the expiration time T E i for the protocol. Then, using the public key of the sensor, it computes the temporary credential T C i = h ( I D i I D G W N p k T E i ) and P T C i = T C i A i . G W N stores { I D G W N , T E i , p k , h ( ) , P T C i } with hash function h ( ) in the smart card S C that will be sent to the user and transmits it to U i through a secure channel.
  • U i computes T C i = P T C i A i and B i = T C i h ( I D i P W i ) and stores B i instead of storing P T C i in the smart card S C . Finally, S C contains { I D G W N , T E i , p k , h ( ) , B i } .

4.2.2. Sensor Registration Phase

G W N selects the identity S I D j of sensor node S j . It then computes the temporary credential T C j = h ( K G S S I D j ) and sends { S I D j , T C j } through a secure channel. S j securely stores { S I D j , T C j } .

4.3. Login and Authentication Phase

In this phase, user U i , with the assistance of G W N , exchanges a session key with S j . The details are as follows:
  • U i attempts to log in by entering I D i and P W i . Then, they generate random numbers N i and x i . After computing T C i = B i h ( I D i P W i ) , U i proceeds to calculate T 1 = x i P , T 2 = ( I D i T E i S I D j N i ) h ( x i p k ) , and T 3 = h ( T 1 I D i I D G W N T C i N i T E i S I D j ) . Finally, U i sends the message M 1 = { T 1 , T 2 , T 3 } to G W N via a public channel.
    T 1 = x i P
    T 2 = ( I D i T E i S I D j N i ) h ( x i p k )
    T 3 = h ( T 1 I D i I D G W N T C i N i T E i S I D j )
  • G W N receives M 1 = { T 1 , T 2 , T 3 } from U i and performs the following computations to authenticate U i : ( I D i T E i S I D j N i ) = T 2 h ( x i p k ) , T C i = h ( I D i I D G W N p k T E i ) , and T 3 = h ( T 1 I D i I D G W N T C i N i T E i S I D j ) . If the T 3 = T 3 values match and T E i is also correct, G W N generates N 2 , x 1 , and x 2 and then performs the following computations: T C j = h ( K G S S I D j ) , T 4 = x 2 h ( T C j N 2 I D G W N ) , T 5 = h ( I D i T E i x ) h ( N 2 T C j ) , and T 6 = h ( T 1 h ( I D i T E i x ) x 2 N 2 ) . Finally, G W N sends M 2 = { T 1 , T 4 , T 5 , T 6 , N 2 } to S j through a public channel.
    T 4 = x 2 h ( T C j N 2 I D G W N )
    T 5 = h ( I D i T E i x ) h ( N 2 T C j )
    T 6 = h ( T 1 h ( I D i T E i x ) x 2 N 2 )
  • S j receives M 2 = { T 1 , T 4 , T 5 , T 6 , N 2 } from G W N and performs the following computations: x 2 = T 4 h ( T C j N 2 I D G W N ) , h ( I D i T E i x ) = T 5 h ( N 2 T C j ) , and T 6 = h ( T 1 h ( I D i T E i x ) x 2 N 2 ) . S j verifies if T 6 = T 6 and then generates N 3 and x 3 . Afterward, S j performs the following computations: T 7 = x 3 P , S K = h ( h ( I D i T E i x ) S I D j x 3 T 1 T 1 T 7 ) , T 8 = h ( S K N 3 ) , T 9 = ( T 8 T 7 N 3 ) h ( T C j N 2 ) , and T 10 = h ( T C j T 7 N 2 T 8 ) . Finally S j sends M 3 = { T 9 , T 10 } to G W N via a public channel.
    T 7 = x 3 P
    S K = h ( h ( I D i T E i x ) S I D j x 3 T 1 T 1 T 7 )
    T 8 = h ( S K N 3 )
    T 9 = ( T 8 T 7 N 3 ) h ( T C j N 2 )
    T 10 = h ( T C j T 7 N 2 T 8 )
  • G W N receives M 3 = { T 9 , T 10 } and performs the following computations: ( T 8 T 7 N 3 ) = T 9 h ( T C j N 2 ) and T 10 = h ( T C j T 7 N 2 T 8 ) . Then, G W N verifies if T 10 = T 10 and computes T 11 = ( T 8 N 1 T 7 N 3 x ) h ( N 1 T C j ) . Subsequently, G W N sends M 4 = { T 11 } to U i via a public channel.
    T 11 = ( T 8 N 1 T 7 N 3 x ) h ( N 1 T C j )
  • U i receives M 4 = { T 11 } from G W N and performs the following computations: ( T 8 N 1 T 7 N 3 x ) = T 11 h ( N 1 T C j ) , S K = h ( h ( I D i T E i x ) S I D j x 1 T 7 T 1 T 7 ) , and T 8 = h ( S K N 3 ) . Then, U i verifies if T 8 = T 8 .
    S K = h ( h ( I D i T E i x ) S I D j x 1 T 7 T 1 T 7 )

5. Limitations of Hu et al.’s Scheme

We discovered a critical vulnerability in Hu et al. [8]’s scheme. First, if an attacker gains control of a sensor node, the attacker can extract the critical values necessary for authentication. Subsequently, the attacker can generate values as if they were sensor nodes, causing confusion in the gateway node. Ultimately, an attacker can share the session key with the user, rendering it legitimate. A detailed explanation of the vulnerability found in Hu et al. [8]’s scheme is provided in the following sections.

5.1. Extraction of Critical Authentication Values

The attacker can extract information from the public channel and obtain data from the sensor node, allowing the attacker to capture M 2 = { T 1 , T 4 , T 5 , T 6 , N 2 } and acquire the information { S I D j , T C j } of sensor node S j . Because { S I D j , T C j } contains all the data S j may hold, the attacker gains access to both M 2 = { T 1 , T 4 , T 5 , T 6 , N 2 } and { S I D j , T C j } .

5.2. Impersonation of Sensor Nodes

The attacker masquerades as the sensor node S j , generates N 3 and x 3 , and then performs the following computations: x 2 = T 4 h ( T C j N 2 I D G W N ) , h ( I D i T E i x ) = T 5 h ( N 2 T C j ) , T 6 = h ( T 1 h ( I D i T E i x ) x 2 N 2 ) , T 7 = x 3 P , S K = h ( h ( I D i T E i x ) S I D j x 3 T 1 T 1 T 7 ) , T 8 = h ( S K N 3 ) , T 9 = ( T 8 T 7 N 3 ) h ( T C j N 2 ) , and T 10 = h ( T C j T 7 N 2 T 8 ) . The attacker then pretends to be S j and sends M 3 = { T 9 , T 10 } to G W N via a public channel.
Subsequently, G W N receives M 3 = { T 9 , T 10 } from the attacker masquerading as S j and performs the following computations: ( T 8 T 7 N 3 ) = T 9 h ( T C j N 2 ) and T 10 = h ( T C j T 7 N 2 T 8 ) . It verifies if T 10 = T 10 , computes T 11 = ( T 8 N 1 T 7 N 3 x ) h ( N 1 T C j ) , and then sends M 4 = { T 11 } to U i via a public channel.

5.3. Illegitimate Session Key Exchange

U i receives M 4 = { T 11 } from G W N and performs the following computations: ( T 8 N 1 T 7 N 3 x ) = T 11 h ( N 1 T C j ) and S K = h ( h ( I D i T E i x ) S I D j x 1 T 7 T 1 T 7 ) . At this point, because the equation x 1 T 7 = x 1 x 3 P = x 3 T 1 holds true, S K is the session key shared by an attacker impersonating S j .

6. Proposed Scheme

The proposed scheme consists of four phases: user registration, sensor node registration, authentication, key distribution, and password update. The notation used in the protocol design is defined in Table 1, and the proposed scheme is illustrated in Figure 1.

6.1. User Registration Phase

In this phase, the user registers their identity and password and issues a smart card for login. The details are presented in Figure 2.
  • User U i enters I D i and P W i into the mobile device and computes A i = h ( I D i P W i ) . Then, Ui sends the message { I D i , A i } to G W N through a private channel.
    A i = h ( I D i P W i )
  • G W N generates two random numbers P . I D i , k e y i after receiving the message from U i and computes K i = k e y i h ( A i K g u ) . Then, it stores { I D i , P . I D i , K g u , K i } in the database and sends the message { P . I D i , K g u , K i } to U i through a private channel.
    K i = k e y i h ( A i K g u )
  • U i generates a random number b i after receiving the message from G W N , computes k e y i = K i h ( A i K g u ) and B i = A i b i , V i = h ( I D i b i ) , and stores { P . I D i , K g u , B i , V i } in the memory of U i ’s mobile device.
    k e y i = K i h ( A i K g u )
    B i = A i b i
    V i = h ( I D i b i )

6.2. Sensor Node Registration Phase

A sensor node must be registered using G W N . The details are presented in Figure 3.
  • G W N generates a random number P . S I D j and a challenge C n and sends them to the sensor node S N j through a private channel.
  • S N j outputs the response R n < P U F ( C n ) and sends it to G W N through a private channel.
  • S N j stores P . S I D j in the memory.

6.3. Authentication and Key Distribution Phase

In the authentication and key distribution phases, when user U i logs in, G W N verifies it and facilitates the exchange of the session key between the user and sensor node S N j . The details are presented in Figure 4.
  • U i inputs I D i and P W i to the mobile device, which computes b i * = B i h ( I D i P W i ) and V i * = h ( I D i b i * ) . Then, the device verifies whether V i * = V i . If it does not match, the device stops the protocol; otherwise, it proceeds to the next steps. In this process, a method of limiting the maximum number of login attempts using a counter can be used to consider the case where an attacker attempts multiple logins. For example, if the counter is set to 10, if an attacker attempts to login more than 10 times, the login function on the mobile device can be locked for a certain period of time.
  • U i generates a random number R 1 and timestamp T 1 and computes A i = h ( I D i P W i ) , K i = k e y i h ( A i K g u ) , M 1 = R 1 h ( P . I D i K i T 1 ) , M 2 = h ( P . I D i R 1 K i T 1 ) , and T . S I D j = K i S I D j . Subsequently, U i sends the message { M 1 , M 2 , P . I D i , T . S I D j , T 1 } to G W N .
    M 1 = R 1 h ( P . I D i K i T 1 )
    M 2 = h ( P . I D i R 1 K i T 1 )
    T . S I D j = K i S I D j
  • After receiving the message from U i , G W N first checks the validity of the timestamp T 1 . If it is not valid, G W N stops the protocol; otherwise, G W N checks P . I D i in the message and computes R 1 * = M 1 h ( P . I D i K i T 1 ) and M 2 * = h ( P . I D i R 1 * K i T 1 ) using the information stored in the database for U i , then verifies whether M 2 * = M 2 .
  • G W N computes S I D j = K i T . S I D j and checks the S I D j of S N j .
  • Then, G W N generates the random session key S K and timestamp T 2 and computes M 3 = S K P . S I D j h ( R n ) and M 4 = h ( S K P . S I D j R n T 2 ) . Then, G W N sends the message { M 3 , M 4 , C n , T 2 } to S N j .
    S I D j = K i T . S I D j
    M 3 = S K P . S I D j h ( R n )
    M 4 = h ( S K P . S I D j R n T 2 )
  • S N j checks the validity of the timestamp T 2 . Then, S N j outputs the response R n < P U F ( C n ) , using the challenge C n received from G W N . S N j computes S K * = M 3 P . S I D j h ( R n ) and M 4 * = h ( S K * P . S I D j R n T 2 ) , and then verifies whether M 4 * = M 4 .
    S K * = M 3 P . S I D j h ( R n )
  • S N j generates timestamp T 3 and computes M 5 = h ( S K h ( R n ) T 3 ) . Then, S N j sends the message { M 5 , T 3 } to G W N .
    M 5 = h ( S K * h ( R n ) T 3 )
  • G W N checks the validity of timestamp T 3 . If it is not valid, G W N stops the protocol; otherwise, G W N computes M 5 * = h ( S K h ( R n ) T 3 ) and then verifies whether M 5 * = M 5 .
  • G W N generates a random number R 2 and timestamp T 3 , and computes M 6 = R 2 h ( P . I D i K i T 4 ) , M 7 = S K P . I D i h ( K i R 2 ) , and M 8 = h ( R 2 S K T 4 ) . Then, G W N sends the message { M 6 , M 7 , M 8 , T 4 } to U i .
    M 6 = R 2 h ( P . I D i K i T 4 )
    M 7 = S K P . I D i h ( K i R 2 )
    M 8 = h ( R 2 S K T 4 )
  • Ui checks the validity of the timestamp T 4 . If it is not valid, the GWN stops the protocol; otherwise, Ui computes R 2 * = M 6 h ( P . I D i K i T 4 ) , S K * = M 7 P . I D i h ( K i R 2 ) , and M 8 * = h ( R 2 * S K * T 4 ) . Then, it verifies whether M 8 * = M 8 .
    S K * = M 7 P . I D i h ( K i R 2 )
Once all the processes are completed, the authentication and key distribution between U i and S N j through G W N are completed. Before terminating the session, U i and the G W N update the new user pseudonym using R 2 as follows: P . I D i n = P . I D i R 2 and P . I D i = P . I D i n . In addition, G W N and S N j update the new sensor node pseudonym using S K as follows: P . S I D j n = P . S I D j h ( S K ) and P . S I D j = P . S I D j n .

6.4. Password Update Phase

Users must be able to change their passwords when required. The proposed scheme allows the users to change their password with the help of G W N , as shown in Figure 5.
  • U i inputs a new password, P W i n , and computes A i n e w = h ( I D i P W i n ) and M 9 = A i n h ( I D i K g u ) . U i sends the message { P . I D _ i , M 9 } to G W N .
  • G W N computes A i n = M 9 h ( I D i K g u ) and generates a random number k e y i n . Subsequently, G W N computes K i n = k e y i n h ( A i n K g u ) and M 10 = K i n h ( A i n K g u ) , and sends the message { M 10 } to U i .
  • U i computes K i n = M 10 h ( A i n K g u ) and k e y i n = K i n h ( A i n K g u ) and generates a random number b i n e w . Subsequently, U i computes B i n = A i n b i , V i n = h ( I D i b i n ) .
  • U i stores { P . I D i , K g u , k e y i n , B i n , V i n } in the memory.

7. Security Analysis of the Proposed Scheme

In this section, we describe the formal security analysis conducted using ProVerif as well as an informal security analysis addressing seven key security properties. The details are as follows:

7.1. Formal Security Analysis

ProVerif is a tool for automatically analyzing the security of cryptographic protocols. ProVerif (1) checks whether specific values in the protocol are not exposed to attackers, (2) verifies that mutual trust relationships between communication participants are properly established, and (3) analyzes traceability and anonymity, providing analysis for protocols with unlimited sessions and an unlimited message space [20].
We verified the proposed scheme using ProVerif, a formal analysis tool that ensures the proper functioning of programs. As in several recent studies [21,22,23], we used ProVerif to demonstrate that our scheme provides a viable authentication method and prevents the extraction of sensitive information.
We verify the results in Table 2 using the queries listed in Table 3. The results are as follows:
  • Query inj-event(EVENT) ==> inj-event(EVENT) is true.
  • Query not attacker(K) is true.
The statement “Query inj-event(EVENT) ==> inj-event(EVENT) is true” confirms that the event has been successfully verified, signifying that the event occurred as intended. This implies that, under the specified conditions, the authentication mechanism operates as expected. Similarly, the statement “Query not attacker(K) is true” indicates that the attacker was unable to obtain the keys within the array, as the query result confirms the security of the keys.
For the registration phase, we employed two private channels, and for the login and authentication phases, we used two public channels. Each channel is assumed to connect user Ui and the GWN, as well as the GWN and sensor node SNj. Specifically, privateChannel1 serves as the private channel linking Ui and the GWN during the registration phase for Ui. Similarly, privateChannel2 connects SNj and the GWN during the registration phase for SNj. For the login and authentication phase, publicChannel1 links Ui to the GWN, while publicChannel2 connects SNj to the GWN.
To verify the security of the session key, we define it as a private variable. We also predefine information, such as IDi, PWi, Kgu, GWNd, SIDj, and SID. The identifiers IDi, GWNd, and SID were separately defined to distinguish individuals accessing the system during the login and authentication phases. We define a concat function responsible for the concatenation, hash function, PUF function, and XOR operation, all of which are integral to the system. Additionally, we define an event that distinguishes between the login and authentication processes. These definitions are summarized in Table 4.
The behavioral information for each Ui, GWN, and SNj during the registration, login, and authentication phases is presented in Table 5, Table 6 and Table 7, respectively. It has been explicitly stated that the registration phase occurs through private channels, whereas the login and authentication phases occur via public channels.

7.2. Informal Security Analysis

The proposed scheme satisfied seven critical security requirements. The security properties we verified were impersonation attacks, anonymity and untraceability, replay attacks, forward secrecy, mutual authentication, man-in-the-middle attacks, and PUF modeling attacks. We summarize the latest studies and indicate whether they satisfy the corresponding security properties in Table 8. The detailed explanations of each security property are as follows.

7.2.1. Impersonation Attack

In our proposed scheme, even if the attackers physically obtain the user’s mobile device or sensor node and capture the stored information, they cannot impersonate a legitimate user U i or a sensor node S N j . The information stored in the user’s mobile device is { P . I D i , K g u , k e y i , B i , V i } . Even if the attackers know this information, they cannot log into the mobile device unless they input a legitimate P W i . Even if the attackers log into the mobile device, they cannot proceed with the user authentication procedure because they cannot generate the A i shared with G W N during the user registration phase without a legitimate P W i . Even if the attackers obtain S N j , the only information stored in S N j is P . S I D j , and even if they use the trace transmitted through the public channel, they cannot generate the response R n used as authentication information because of the PUF characteristics. Thus, they cannot proceed with the sensor node authentication procedure.

7.2.2. Anonymity and Untraceability

In the authentication and key distribution phase, I D i and S I D j are not transmitted over the public channel, so even if an attacker obtains the message, he cannot figure out I D i and S I D j . In addition, the pseudonyms of the user and sensor, P . I D i and P . S I D j , are randomly generated by the G W N during the user and sensor registration phase. Therefore, even if an attacker obtains the user P . I D i and the sensor P . S I D j , he cannot find I D i and S I D j . Thus, the proposed scheme provides anonymity for the user and the sensor (actually, the patient wearing the sensor). Furthermore, at the end of every session, U i and G W N and G W N and S N j update P . I D i and P . S I D j to P . I D i n and P . S I D j n , respectively. In the process, P . I D i n and P . S I D j n are generated using G W N -generated random numbers R 2 and S K , so even if an attacker captures the mobile device and sensor and obtains the P . I D i and P . S I D j stored on each, he cannot trace the user and sensor to the pseudonym used per session.

7.2.3. Replay Attack

All messages transmitted during the authentication and key-distribution phases include a timestamp, and entities that receive the transmitted message proceed with subsequent processes only if the timestamp is valid. Therefore, the proposed protocol can withstand replay attacks.

7.2.4. Forward Secrecy

In our proposed scheme, session keys are generated randomly for each session. Therefore, even if an attacker knows or has the previous session key, the attacker cannot infer other session keys. Therefore, the proposed scheme satisfies forward secrecy.

7.2.5. Mutual Authentication

During the authentication and key distribution phases, U i , G W N , and S N j are mutually authenticated. G W N and U i authenticate each other by verifying the messages M 2 * = h ( P . I D i R 1 * K i T 1 ) and M 8 * = h ( R 2 S K * T 4 ) , respectively. Similarly, G W N and S N j authenticate each other by verifying the messages M 5 * = h ( S K h ( R n ) T 4 ) and M 4 * = h ( S K * P . S I D j R n T 2 ) . If any of the verifications are invalid, the session is aborted. Therefore, the proposed scheme provides mutual authentication.

7.2.6. Man-in-the-Middle Attack

Assume that an attacker can intercept all messages sent to a public channel. Here, we take the message M 1 , M 2 , P . I D i , T . S I D j , T 1 sent by U i to G W N during the authentication phase as an example. An attacker attempts to alter the authentication value M 2 = h ( P . I D i R 1 K i T 1 ) . However, the attacker does not know K i and R 1 , and therefore cannot compute M 2 . Thus, the request message sent by the attacker cannot be authenticated using G W N . Similarly, M 4 , M 5 , and M 8 , which are used as authentication values, contain information that is unknown to the attacker. As a result, tampering with authentication values is impossible. Therefore, the proposed scheme is resistant to man-in-the-middle attacks.

7.2.7. PUF Modeling Attack

In the proposed scheme, during the sensor node registration phase, a challenge–response pair of the PUF [24] is transmitted over a private channel. Furthermore, during the authentication and key distribution phases, G W N sends only the challenge to S N j . Therefore, PUF modeling attacks that collect a large number of challenge–response pairs and predict legitimate challenge–response pairs based on machine learning are not possible using the proposed scheme.

7.2.8. Denial of Service Attack

During the authentication and key distribution phases, an attacker can attempt to launch denial-of-service attacks on mobile devices and sensor nodes. However, the proposed scheme can prevent denial-of-service attacks by limiting the number of attacks on the device by using counters to limit the maximum number of login attempts and timestamps to limit the possible time of attacks on sensor nodes.

8. Performance Analysis of the Proposed Scheme

We compared our scheme with four recent schemes [8,9,10,11] in terms of computational efficiency. We analyzed the computational load according to the experimental environment of Kim et al. [25] and He et al. [26]. The CPU used was an Intel(R) Core(TM) i7-8565U @1.80 GHz, 1.99 GHz, with 16.0 GB of RAM, and the experiments were conducted on a desktop running Windows 10 Home. The Java Development Kit (JDK) 17 was used, and elliptic curve multiplication operations were measured using the secp521r1 ECC. Extracting biometric information using a fuzzy extractor is similar to multiplying the operation time [26].
The computational times we established are as follows. We set the time required to compute a hash function to 0.007 ms, and the time for extracting biometric information from the fuzzy extractor and performing multiplication operations on the elliptic curve to 34.32 ms. Additionally, the time required to compute a symmetric key was set to 0.23 ms. The computational times for each operation are listed in Table 9.
We measured the computational overhead in the login and authentication phases of each scheme [8,9,10,11] and the proposed scheme. The results are presented in Table 10.
In Wu et al. [9]’s scheme, the user performs eight hash operations, the gateway node performs nine hash operations, and the sensor node performs five hash operations, resulting in twenty-two hash operations. This amounts to a computational cost of 22 T h = 0.154 ms.
In Sahoo et al. [10]’s scheme, the user performs six hash operations, one fuzzy extractor operation for extracting biometric data, one symmetric encryption, one symmetric decryption, and one elliptic curve multiplication. The gateway node performs five hash operations, one symmetric encryption, one symmetric decryption, and two elliptic curve multiplications. The sensor node performs six hash operations, one symmetric encryption, one symmetric decryption, and one elliptic curve multiplication. Therefore, the computational cost of Sahoo et al.’s scheme is 17 T h + 1 T B + 3 T D + 3 T E + 4 T M = 173.099 ms, which includes 17 hash operations, one fuzzy extractor, three symmetric encryptions, three symmetric decryptions, and four elliptic-curve multiplications.
In Hu et al. [8]’s scheme, the user performs six hash operations and one elliptic curve multiplication, the gateway node performs eleven hash operations, and the sensor node performs one hash operation and one elliptic curve multiplication. This results in 18 hash operations and two elliptic curve multiplications, amounting to 18 T h + 2 T M = 68.766 ms of computational cost.
In Wenfeng Huang [11]’s scheme, the user performs 17 hash operations, four elliptic curve multiplications, and one fuzzy extractor operation; the gateway node performs 16 hash operations and two elliptic curve multiplications; and the sensor node performs 8 hash operations and two elliptic curve multiplications. This results in 41 hash operations, eight elliptic curve multiplications, and one fuzzy extractor operation, with a computational cost of 41 T h + 8 T M + 1 T B = 309.167 ms.
Finally, in the proposed scheme, the user performs nine hash operations, the gateway node performs eight hash operations, and the sensor node performs three hash operations, resulting in twenty hash operations at a computational cost of 20 T h = 0.14 ms.

9. Discussion

We compared the security analysis of state-of-the-art schemes [8,9,10,11] with that of our proposed scheme and evaluated the computational cost in terms of performance. The proposed scheme not only satisfies seven critical security properties but also demonstrates robustness against PUF modeling attacks, making it more secure than other studies in this regard.
In terms of computational cost, the time required for authentication in our scheme is 0.14 ms under the environment used by Kim et al. [25]. Compared with other schemes, using the performance improvement calculation ( t 2 t 1 ) / t 1 , where t 1 is the proposed scheme and t 2 represents other schemes, the following improvements were obtained: 10% compared to Wu et al. [9], 1235.42% compared to Sahoo et al. [10], 490.18% compared to Hu et al. [8], and 2207.33% compared to Wenfeng Huang [11]. This demonstrates that our scheme not only achieves an average improvement in performance of 985.73% but also performs 10% better than Wu et al. [9], which is the most lightweight among the compared schemes.
Our performance evaluation is based on the computation metrics measured by Kim et al. [25] and He et al. [26]. Therefore, differences may arise if measurements are conducted using CPUs, GPUs with different performance characteristics, or quantum computers in the future. While the computation of hash functions is very lightweight and may not show significant differences with new devices, public key operations such as elliptic curve computations could be performed more efficiently with improved hardware.

10. Conclusions

In this study, we analyzed Hu et al.’s scheme and found that an attacker can impersonate legitimate sensor nodes and generate illegitimate session keys using information stored in the sensor nodes and information transmitted over public channels. To overcome these vulnerabilities, our proposed scheme utilizes PUFs to make it impossible to impersonate the sensor nodes. By using PUFs, we minimize the computation of resource-constrained sensor nodes and ensure anonymity and untraceability by using pseudonyms that change from session to session instead of user and sensor node identities. In addition, an informal security analysis shows that the proposed scheme ensures forward secrecy and mutual authentication and is resistant to man-in-the-middle and PUF modeling attacks.
However, the proposed scheme can be utilized in a single-gateway environment, assuming the internal environment of a single hospital. For future expansion to a wider range of healthcare services, a multigateway environment must be considered.

Author Contributions

Conceptualization, H.J.L., S.K. and K.K.; methodology, H.J.L. and J.R.; software, S.K. and K.K.; validation, H.J.L. and J.R.; formal analysis, K.K. and J.R.; writing—original draft preparation, H.J.L., S.K. and K.K.; writing—review and editing, J.R. and Y.L.; visualization, H.J.L.; supervision, J.R. and D.W.; project administration, J.R. and D.W.; funding acquisition, D.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (No. RS-2023-00239728).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ekambaram, D.; Ponnusamy, V. AI-assisted Physical Therapy for Post-injury Rehabilitation: Current State of the Art. IEIE Trans. Smart Process. Comput. 2023, 12, 234–242. [Google Scholar] [CrossRef]
  2. Gawali, V.; Pande, M.; Sayyad, M.; Bhadade, R. An Automated Drainage Vision-based Monitoring System-ADVMS: Key Component in Developing Smart Cities in India. IEIE Trans. Smart Process. Comput. 2024, 13, 215–224. [Google Scholar] [CrossRef]
  3. Shojaei, P.; Vlahu-Gjorgievska, E.; Chow, Y.W. Security and privacy of technologies in health information systems: A systematic literature review. Computers 2024, 13, 41. [Google Scholar] [CrossRef]
  4. Keshta, I.; Odeh, A. Security and privacy of electronic health records: Concerns and challenges. Egypt. Inform. J. 2021, 22, 177–183. [Google Scholar] [CrossRef]
  5. Mbonihankuye, S.; Nkunzimana, A.; Ndagijimana, A. Healthcare data security technology: HIPAA compliance. Wirel. Commun. Mob. Comput. 2019, 2019, 1927495. [Google Scholar] [CrossRef]
  6. Peng, S.; Zhao, L.; Al-Dubai, A.Y.; Zomaya, A.Y.; Hu, J.; Min, G.; Wang, Q. Secure lightweight stream data outsourcing for internet of things. IEEE Internet Things J. 2021, 8, 10815–10829. [Google Scholar] [CrossRef]
  7. Kumar, P.; Chouhan, L. A privacy and session key based authentication scheme for medical IoT networks. Comput. Commun. 2021, 166, 154–164. [Google Scholar] [CrossRef]
  8. Hu, B.; Tang, W.; Xie, Q. A two-factor security authentication scheme for wireless sensor networks in IoT environments. Neurocomputing 2022, 500, 741–749. [Google Scholar] [CrossRef]
  9. Wu, T.Y.; Wang, L.; Chen, C.M. Enhancing the security: A lightweight authentication and key agreement protocol for smart medical services in the ioht. Mathematics 2023, 11, 3701. [Google Scholar] [CrossRef]
  10. Sahoo, S.S.; Mohanty, S.; Sahoo, K.S.; Daneshmand, M.; Gandomi, A.H. A three-factor-based authentication scheme of 5G wireless sensor networks for IoT system. IEEE Internet Things J. 2023, 10, 15087–15099. [Google Scholar] [CrossRef]
  11. Huang, W. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks. Sci. Rep. 2024, 14, 1787. [Google Scholar] [CrossRef] [PubMed]
  12. Ostad-Sharif, A.; Arshad, H.; Nikooghadam, M.; Abbasinezhad-Mood, D. Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Future Gener. Comput. Syst. 2019, 100, 882–892. [Google Scholar] [CrossRef]
  13. Chen, C.T.; Lee, C.C.; Lin, I.C. Efficient and secure three-party mutual authentication key agreement protocol for WSNs in IoT environments. PLoS ONE 2020, 15, e0232277. [Google Scholar]
  14. Zhang, L.; Zhang, Y.; Tang, S.; Luo, H. Privacy protection for e-health systems by means of dynamic authentication and three-factor key agreement. IEEE Trans. Ind. Electron. 2018, 65, 2795–2805. [Google Scholar] [CrossRef]
  15. Aghili, S.F.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Future Gener. Comput. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
  16. Amintoosi, H.; Nikooghadam, M.; Shojafar, M.; Kumari, S.; Alazab, M. Slight: A lightweight authentication scheme for smart healthcare services. Comput. Electr. Eng. 2022, 99, 107803. [Google Scholar] [CrossRef]
  17. Guo, H.; Gao, Y.; Xu, T.; Zhang, X.; Ye, J. A secure and efficient three-factor multi-gateway authentication protocol for wireless sensor networks. Ad Hoc Netw. 2019, 95, 101965. [Google Scholar] [CrossRef]
  18. Xue, L.; Huang, Q.; Zhang, S.; Huang, H.; Wang, W. A lightweight three-factor authentication and key agreement scheme for multigateway WSNs in IoT. Secur. Commun. Netw. 2021, 2021, 3300769. [Google Scholar] [CrossRef]
  19. Schläpfer, T.; Rüst, A. Security on IoT devices with secure elements. In Proceedings of the Embedded World Conference, Nuremberg, Germany, 26–28 February 2019. [Google Scholar]
  20. Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.00: Automatic Cryptographic Protocol Verifier. User Man. Tutor. 2018, 16, 5–16. [Google Scholar]
  21. Lee, H.; Ryu, J. Physical-Unclonable-Function-based Secure and Anonymous User Authentication for Smart Homes. IEEE Access 2024, 12, 172483–172498. [Google Scholar] [CrossRef]
  22. Kang, T.; Woo, N.; Ryu, J. Enhanced Lightweight Medical Sensor Networks Authentication Scheme Based on Blockchain. IEEE Access 2024, 12, 35612–35629. [Google Scholar] [CrossRef]
  23. Kook, S.; Kim, K.; Ryu, J.; Lee, Y.; Won, D. Lightweight Hash-Based Authentication Protocol for Smart Grids. Sensors 2024, 24, 3085. [Google Scholar] [CrossRef]
  24. Rührmair, U.; Sölter, J.; Sehnke, F.; Xu, X.; Mahmoud, A.; Stoyanova, V.; Dror, G.; Devadas, S. PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1876–1891. [Google Scholar] [CrossRef]
  25. Kim, K.; Ryu, J.; Lee, H.; Lee, Y.; Won, D. Distributed and Federated Authentication Schemes Based on Updatable Smart Contracts. Electronics 2023, 12, 1217. [Google Scholar] [CrossRef]
  26. He, D.; Kumar, N.; Lee, J.H.; Sherratt, R.S. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electron. 2014, 60, 30–37. [Google Scholar]
Figure 1. Our protocol.
Figure 1. Our protocol.
Sensors 25 00821 g001
Figure 2. User registration phase.
Figure 2. User registration phase.
Sensors 25 00821 g002
Figure 3. Sensor registration phase.
Figure 3. Sensor registration phase.
Sensors 25 00821 g003
Figure 4. Login and authentication phase.
Figure 4. Login and authentication phase.
Sensors 25 00821 g004
Figure 5. Password change phase.
Figure 5. Password change phase.
Sensors 25 00821 g005
Table 1. Notation.
Table 1. Notation.
NotationDescription
U i ,   S N j i-th user, j-th sensor node
G W N Medical gateway node
I D i ,   P . I D i Identity, pseudonym of i-th user
S I D j ,   P . S I D j Identity, pseudonym of j-th sensor node
( C n ,   R n ) Challenge–response pair of PUF
S K Session key
R 1 ,   R 2 , Random number
T 1 ,   T 2 , Time stamp
Table 2. ProVerif query results.
Table 2. ProVerif query results.
Verification summary:
Query inj-event(endUi(idu)) ==> inj-event(startUi(idu)) is true.
Query inj-event(endGWN(idg)) ==> inj-event(startGWN(idg)) is true.
Query inj-event(endSNj(ids)) ==> inj-event(startSNj(ids)) is true.
Query not attacker(SK[]) is true.
Table 3. ProVerif code for queries.
Table 3. ProVerif code for queries.
(*—-queries—-*)
query idu:bitstring; inj-event(endUi(idu)) ==> inj-event(startUi(idu)).
query idg:bitstring; inj-event(endGWN(idg)) ==> inj-event(startGWN(idg)).
query ids:bitstring; inj-event(endSNj(ids)) ==> inj-event(startSNj(ids)).
query attacker(SK).
 
(*—-process—-*)
process
((!Ui)|(!GWN)|(!SNj))
Table 4. ProVerif code for defining values and functions.
Table 4. ProVerif code for defining values and functions.
(*—-channels—-*)
free privateChannel1:channel [private].
free privateChannel2:channel [private].
free publicChannel1:channel.
free publicChannel2:channel.
 
(*—-constants—-*)
free IDi:bitstring [private].
free PWi:bitstring [private].
free Kgu:bitstring [private].
free GWNd:bitstring [private].
free SIDj:bitstring.
free SID:bitstring [private].
 
(*—-shared key—-*)
free SK:bitstring [private].
 
(*—-functions—-*)
fun concat(bitstring, bitstring):bitstring.
fun h(bitstring):bitstring.
fun PUF(bitstring):bitstring.
fun xor(bitstring, bitstring):bitstring.
equation forall p:bitstring, q:bitstring; xor(xor(p, q), q)=p.
 
(*—-events—-*)
event startUi(bitstring).
event endUi(bitstring).
event startGWN(bitstring).
event endGWN(bitstring).
event startSNj(bitstring).
event endSNj(bitstring).
Table 5. ProVerif code for the Ui.
Table 5. ProVerif code for the Ui.
(*—-Ui process—-*)
let Ui =
let Ai = h(concat(IDi, PWi)) in
out(privateChannel1,(IDi, Ai));
in(privateChannel1, (XPIDi:bitstring, XKgu:bitstring, XKi:bitstring));
let xkeyi = xor(XKi, h(concat(Ai, XKgu))) in
new bi:bitstring;
let Bi = xor(Ai, bi) in
let Vi = h(concat(IDi, bi)) in
event startUi(IDi);
new R1:bitstring;
new T1:bitstring;
let M1 = xor(R1, h(concat(concat(XPIDi, R1), T1))) in
let M2 = h(concat(concat(XPIDi, R1), concat(XKi, T1))) in
let TSIDj = xor(SIDj, XKi) in
out(publicChannel1,(M1, M2, XPIDi, TSIDj, T1));
in(publicChannel1,(XM6:bitstring, XM7:bitstring, XM8:bitstring, XT4:bitstring));
let GR2 = xor(XM6, h(concat(concat(XPIDi, XKi), XT4))) in
let GSK = xor(XM7, xor(XPIDi, h(concat(XKi, GR2)))) in
let GM8 = h(concat(concat(GR2, GSK), XT4)) in
if (GM8=XM8) then event endUi(IDi).
Table 6. ProVerif code for the GWN.
Table 6. ProVerif code for the GWN.
(*—-GWN process—-*)
let GWN =
in(privateChannel1,(XIDi:bitstring, XAi:bitstring));
new keyi:bitstring;
new PIDi:bitstring;
let Ki = xor(keyi, h(concat(XAi, Kgu))) in
out(privateChannel1, (PIDi, Kgu, Ki));
new PSIDj:bitstring;
new Cn:bitstring;
out(privateChannel2, (PSIDj, Cn));
in(privateChannel2, (XRn:bitstring));
event startGWN(GWNd);
in(publicChannel1,(XM1:bitstring, XM2:bitstring, XPIDi:bitstring, XTSIDj:bitstring, XT1:bitstring));
let GR1 = xor(XM1, h(concat(concat(XPIDi, Ki), XT1))) in
let GM2 = h(concat(concat(XPIDi, GR1), concat(Ki, XT1))) in
if (XM2=GM2) then
let SIDj = xor(XTSIDj, Ki) in
new T2:bitstring;
new SK:bitstring;
let M3 = xor(SK, xor(PSIDj, h(XRn))) in
let M4 = h(concat(concat(SK, PSIDj), concat(XRn, T2))) in
out(publicChannel2, (M3, M4, Cn, T2));
in(publicChannel2, (XM5:bitstring, XT3:bitstring));
let GM5 = h(concat(concat(SK, h(XRn)), XT3)) in
if (XM5=GM5) then
new R2:bitstring;
new T4:bitstring;
let M6 = xor(R2, h(concat(concat(PIDi, Ki), T4))) in
let M7 = xor(SK, xor(PIDi, h(concat(Ki, R2)))) in
let M8 = h(concat(concat(R2, SK), T4)) in
out(publicChannel1, (M6, M7, M8, T4));
event endGWN(GWNd).
Table 7. ProVerif code for the SNj.
Table 7. ProVerif code for the SNj.
(*—-SNj process—-*)
let SNj =
in(privateChannel2, (XPSIDj:bitstring, XCn:bitstring));
let Rn = PUF(XCn) in
out(privateChannel2, (Rn));
event startSNj(SID);
in(publicChannel2, (XM3:bitstring, XM4:bitstring, XCn:bitstring, XT2:bitstring));
let GSK = xor(XM3, xor(XPSIDj, h(Rn))) in
let GM4 = h(concat(concat(GSK, XPSIDj), concat(Rn, XT2))) in
if (XM4=GM4) then
new T3:bitstring;
let M5 = h(concat(concat(GSK, h(Rn)), T3)) in
out(publicChannel2, (M5, T3));
event endSNj(SID).
Table 8. Comparison of security features.
Table 8. Comparison of security features.
Security FeaturesWu et al. [9]Sahoo et al. [10]Hu et al. [8]Wenfeng Huang [11]Ours
Resist impersonation attackOOXOO
Provide anonymity and untraceabilityOOOOO
Resist replay attackOOOOO
Provide forward secrecyOOOOO
Provide mutual authenticationOOOOO
Resist man-in-the-middle attackOOXOO
PUF modeling attackXXXXO
Table 9. Computation times for each operation (ms).
Table 9. Computation times for each operation (ms).
SymbolMeaningTime (ms)
T h Computation time for hash functions 0.007
T B Extraction time of biometric information in fuzzy extractors 34.32
T M Multiplication operation time in ECC 34.32
T E , T D Computation time for symmetric key encryption and decryption 0.23
Table 10. Comparisons of computational costs (ms).
Table 10. Comparisons of computational costs (ms).
EntityWu et al. [9]Sahoo et al. [10]Hu et al. [8]Wenfeng Huang [11]Ours
User 8 T h = 0.056 6 T h + 1 T B + 1 T E + 1 T D + 1 T M = 69.142 6 T h + 1 T M = 34.362 17 T h + 4 T M + 1 T B = 171.719 9 T h = 0.063
Gateway node 9 T h = 0.063 5 T h + 1 T D + 1 T E + 2 T M = 69.135 11 T h = 0.077 16 T h + 2 T M = 68.696 8 T h = 0.056
Sensor node 5 T h = 0.035 6 T h + 1 T D + 1 T E + 1 T M = 34.822 1 T h + 1 T M = 34.327 8 T h + 2 T M = 68.696 3 T h = 0.021
Total 22 T h = 0.154 17 T h + 1 T B + 3 T D + 3 T E + 4 T M = 173.099 18 T h + 2 T M = 68.766 41 T h + 8 T M + 1 T B = 309.167 20 T h = 0.14
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lee, H.J.; Kook, S.; Kim, K.; Ryu, J.; Lee, Y.; Won, D. LAMT: Lightweight and Anonymous Authentication Scheme for Medical Internet of Things Services. Sensors 2025, 25, 821. https://doi.org/10.3390/s25030821

AMA Style

Lee HJ, Kook S, Kim K, Ryu J, Lee Y, Won D. LAMT: Lightweight and Anonymous Authentication Scheme for Medical Internet of Things Services. Sensors. 2025; 25(3):821. https://doi.org/10.3390/s25030821

Chicago/Turabian Style

Lee, Hyang Jin, Sangjin Kook, Keunok Kim, Jihyeon Ryu, Youngsook Lee, and Dongho Won. 2025. "LAMT: Lightweight and Anonymous Authentication Scheme for Medical Internet of Things Services" Sensors 25, no. 3: 821. https://doi.org/10.3390/s25030821

APA Style

Lee, H. J., Kook, S., Kim, K., Ryu, J., Lee, Y., & Won, D. (2025). LAMT: Lightweight and Anonymous Authentication Scheme for Medical Internet of Things Services. Sensors, 25(3), 821. https://doi.org/10.3390/s25030821

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop