Next Article in Journal
Relationship between Remote Sensing Data, Plant Biomass and Soil Nitrogen Dynamics in Intensively Managed Grasslands under Controlled Conditions
Next Article in Special Issue
A Wi-Fi Union Mechanism for Internet Advertising Reciprocal Platform in Microenterprises
Previous Article in Journal
Adenosine Triphosphate-Encapsulated Liposomes with Plasmonic Nanoparticles for Surface Enhanced Raman Scattering-Based Immunoassays
Previous Article in Special Issue
A Comprehensive Study on the Internet of Underwater Things: Applications, Challenges, and Channel Models
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System

1
Department of Information Management, Tainan University of Technology, 529 Zhongzheng Road, Tainan 71002, Taiwan
2
Fujian Provincial Key Laboratory of Big Data Mining and Applications, Fujian University of Technology, Fuzhou 350118, China
3
National Demonstration Center for Experimental Electronic Information and Electrical Technology Education, Fujian University of Technology, 3 Xueyuan Road, Fuzhou 350118, China
4
Department of Computer Science and Information Engineering, Chaoyang University of Technology, 168 Jifeng East Road, Taichung 41349, Taiwan
5
School of Information Engineering, Changchun University of Technology, Changchun 130600, China
6
Department of Library and Information Science, Fu Jen Catholic University, 510 Jhongjheng Road, New Taipei 24205, Taiwan
7
Department of Photonics and Communication Engineering, Asia University, 500 Lioufeng Road, Taichung 41354, Taiwan
8
Harbin Institute of Technology Shenzhen Graduate School, Shenzhen University Town, Xili, Nanshan District, Shenzhen 518055, China
*
Authors to whom correspondence should be addressed.
Sensors 2017, 17(7), 1482; https://doi.org/10.3390/s17071482
Submission received: 28 May 2017 / Revised: 21 June 2017 / Accepted: 21 June 2017 / Published: 23 June 2017
(This article belongs to the Special Issue Selected Papers from IEEE ICASI 2017)

Abstract

:
In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

1. Introduction

As more network technologies and smart devices have been developed, many IoT (Internet of Things) applications have been proposed, such as transportation and logistics services, healthcare services and a variety of smart environment (home, office, plant) domains. IoT is going to create a world where physical things can be seamlessly integrated into communication networks in order to provide autonomous and intelligent services for improving human beings’ life. In general, the IoT system involves three components: a sensing unit contains a large number of sensors, actuators and mobile terminals to sense physical environments; a network layer includes all network techniques with heterogeneous network configurations for data transmission; intelligent computing offers expected services or applications to IoT end users by mining and analyzing data processors.
IoT-based wireless sensor networks have been getting considerable attention from a variety of domains, such as environmental monitoring, intelligent appliances in daily living, medical care services, etc. Due to the ranking of the most common diseases in advanced countries having changed to chronic and cardiovascular diseases, the demands for medical care of such patients have increased substantially in hospitals and healthcare institutions. For the development of medical care services in hospitals and healthcare institutions, IoT-based WSNs technology is used to supplement physiological collection and measurement, enabling doctors, caregivers and families to examine the physiological conditions of patients remotely at anytime and anyplace through the Internet [1,2,3,4,5,6]. On the basis of IoT employed for medical care service in hospitals or healthcare institutions, WSNs enable sensing and collecting the physiological parameters of patients periodically, transmitting the acquired data to the authorized medical personnel, enabling professional doctors and medical personnel to monitor patients’ health conditions in real time and providing patients with appropriate medical care and medical treatment.
To apply IoT-based WSNs to medical care services successfully, ensuring the personal privacy of patients and preventing malicious network intrusion are paramount. Undoubtedly, the foundation of security is to authenticate the legitimacy of remote users and ensure the integrity of data transmissions [7,8,9,10,11,12]. In the last decade, a diversity of user authentication schemes in WSNs have been presented. In 2006, Wong et al. [13] introduced an efficient user authentication scheme for WSNs using lightweight hashing functions and XOR operations. In 2007, Tseng et al. [14] pointed out the vulnerability of Wong et al.’s scheme to replay, forgery and password guessing attacks. Furthermore, in 2008, Lee [15] showed that the computational overheads of Wong et al.’s scheme are not suitable for resource-constrained sensor nodes. In 2009, Das [16] suggested a two-factor (namely the password and smart card) authentication mechanism for WSNs, which not only prevents a series of security threats, but also achieves efficiency in terms of computational overheads. However, Huang et al. [17] and Li et al. [18] pointed out the vulnerability of Das’s scheme to off-line password guessing, user impersonation, node impersonation and unknown user attacks and that it does not provide the property of user anonymity. In 2012, Yoo et al. [19] pointed out the vulnerability of Huang et al.’s scheme to insider and parallel session attacks and that it does not provide mutual authentication between system participants. In 2013, Xue et al. [20] presented a temporal-credential-based authentication scheme for resource-constrained WSNs, and the authors claimed that their scheme provides relatively more security criteria without increasing system overheads too much in terms of communication, computation and storage. Parallel to Xue et al.’s work, in the same year, Li et al. [3] cryptanalyzed that Xue et al.’s scheme cannot withstand off-line password guessing, stolen-verifier, privileged insider, many logged-in users’ and stolen smart card attacks, and the above security threats make Xue et al.’s scheme inapplicable to practical WSN applications.
In order to design a secure and two-factor user authentication scheme for wireless healthcare sensor networks, Liu and Chung [21] in 2016 proposed a bilinear pairing-based [22] authentication scheme, and Figure 1 illustrates the comprehensive structure of the IoT-based medical care system, which could be applied in hospitals or healthcare institutions. When patients live in hospitals or healthcare institutions, they wear smart clothes in which body sensors are embedded in the piece of clothing and collect their physiological parameters (such as blood pressure, heartbeat, body pulse, electrocardiography and body temperature). Therefore, the users (such as doctors, caregivers, families and friends) in the medical care system can remotely inquire and monitor physiological information on patients with the help of trust authority. Before accessing the system, users must register with the trusted authority in person. After successful registration, the trusted authority issues a smart card to the user, and he/she can then use his/her smart card and mobile devices (such as smart phone, PDA, laptop and tablet computer) to log into the medical care system. After successful authentication, the user can access the sensed data of patients measured from sensor nodes within a limited time. Nevertheless, in this paper, we present a cryptanalysis of Liu–Chung’s authentication scheme and indicate that their scheme is susceptible to the password disclosure, replay, sensed data disclosure, sensed data forgery, off-line password guessing and stolen smart card attacks. To solve the above-mentioned security problems, we present an improved version of Liu–Chung’s authentication scheme using ECC, and we prove that the proposed scheme is secure under the elliptic curve discrete logarithm problem (ECDLP) and the elliptic curve Diffie–Hellman problem (ECDHP). In addition, by designing the mechanism of dynamic identity in the authentication process, we can build an extended scheme with user anonymity. User anonymity [23,24,25] means that a remote user’s real identity will be masked during the login session, and he/she cannot be linked or traced by any outsiders. Furthermore, the correctness of mutual authentication between participants has been proven in the random oracle model under ECDHP. Finally, the proposed scheme requires lower computational overheads compared with other ECC-based schemes, and this advantage makes our scheme more suitable and practical for IoT-based medical care systems.
The rest of the paper is organized as follows. In Section 2, a brief review of Liu–Chung’s authentication scheme is provided. In Section 3, security weaknesses developed to attack Liu–Chung’s scheme are presented. In Section 4, the improved scheme is proposed. Security and performance analyses of our proposed scheme are presented in Section 5 and Section 6, respectively. Section 7 concludes this paper.

2. Review of Liu–Chung’s Authentication Scheme

This section briefly reviews Liu–Chung’s authentication scheme [21], and their scheme consists of five phases, including: setup phase, registration phase, login phase, verification phase and access control and encryption phase. For convenience of description, the terminology and notations used in the paper are summarized as follows:
  • U i : The user.
  • T A : The trusted authority.
  • S: The sensor nodes deployed in hospitals and healthcare institutions.
  • I D i : The identity of U i .
  • P W i : The password of U i .
  • h ( · ) : A one-way hash function.
  • e ^ ( a , b ) : The bilinear pairing function using parameter a and parameter b.
  • a: A private parameter generated by T A .
  • T L : The login time of U i .
  • T n o w : The current time.
  • T u : The time limit on the legal access to S by the user U i .
  • Δ T : The transmission delay.
  • m: The sensed data collected from S.
  • | | : The message concatenation.
  • ⊕: The XOR operation.

2.1. Setup Phase

In this phase, the trusted authority T A selects a bilinear map e ^ : G 1 × G 1 G 2 and P 0 G 1 and generates two one-way hash functions H 1 : { 0 , 1 } * G 2 and H 2 : G 2 { 0 , 1 } * , where G 1 is an additive cyclic group of points on an elliptic curve E over F p , G 2 is a multiplicative cyclic group of a finite field F p * and p is a large prime, such that q | p - 1 for some great prime q. Then, T A selects the secret key S 0 Z q * and publishes the parameter P p u b = S 0 × P 0 .

2.2. Registration Phase

In this phase, the user registers with the trusted authority T A through a secure channel to be a legal user. The details of registration phase are as follows:
Step 1:
U i registers an authenticated identity I D i with T A and sets password P W i .
Step 2:
U i sends < I D i , P W i > to T A .
Step 3:
T A computes Q p r i v = S 0 × U p u b , where U p u b = U p r i v × P 0 and U p r i v Z q * are U i ’s public parameter and secret key, respectively.
Step 4:
T A stores the parameters < h ( · ) , Q p r i v , I D i , P W i , a > in U i ’s smart card, where a represents a private parameter generated by T A and all of the sensor nodes of T A include a.
Step 5:
T A issued the smart card to U i .

2.3. Login Phase

In this phase, the user inserts his/her smart card into the device and inputs I D i and P W i . Then, the smart card performs the following steps:
Step 1:
The smart card checks the I D i and P W i entered by U i matches those stored in the smart card. If yes, the smart card executes Step 2. Otherwise, the smart card terminates this phase.
Step 2:
The smart card computes r = h ( I D i | | P W i | | a ) and S i g = r × Q p r i v .
Step 3:
The smart card sends < S i g , r , T L , I D i > to T A through a public channel, where T L represents U i ’s login time to the T A .

2.4. Verification Phase

When T A receives the login request < S i g , r , T L , I D i > from U i , T A authenticates U i through the following steps:
Step 1:
T A checks the validity of I D i and verifies if e ^ ( P 0 , S i g ) = e ^ ( P p u b , r × U p u b ) . If yes, T A approves the request of U i and executes Step 2. If no, T A rejects the request of U i .
Step 2:
T A checks if T n o w - T L < Δ T . If yes, T A executes Step 3. Otherwise, it means that the login time exceeds the transmission delay, and the login request is rejected by T A .
Step 3:
T A generates a random number b and computes E = h ( b U p u b ) . Then, T A sends E to U i through a public channel.
Step 4:
T A sends < T u , b , I D i > to all of the sensor nodes S through a secure channel and notifies S that U i is legal. Note that T u represents the time limit on the legal access to sensor node data by U i .

2.5. Access Control and Encryption Phase

When the user U i is authenticated as legal, U i can legally access sensed data m in S within a limited time, and U i and S perform the following steps:
Step 1:
U i inserts his/her smart card into the device and inputs I D i and P W i . Then, the smart card verifies whether I D i and P W i inputted matches the data stored in the card. If yes, the smart card executes Step 2.
Step 2:
The smart card computes C = h ( a | | I D i ) E .
Step 3:
The smart card sends < C , I D i , T > to S through a public channel, where T represents a timestamp.
Step 4:
Upon receiving < C , I D i , T > from U i , S verifies if T n o w - T < Δ T and T n o w = T u . If yes, S executes Step 4.
Step 5:
S computes C = h ( a | | I D i ) h ( b U p u b ) and checks whether C = C . If yes, the sensed data m will be transmitted, and S executes Step 5. If no, S terminates this session.
Step 6:
S computes M = m H 2 ( e ^ ( U p u b , P p u b ) ) .
Step 7:
S sends M to U i through a public channel.
Step 8:
U i uses the secret parameter Q p r i v and the public parameter P 0 to perform the following calculation to obtain m:
m = M H 2 ( e ^ ( Q p r i v , P 0 ) ) = m H 2 ( e ^ ( U p u b , P p u b ) ) H 2 ( e ^ ( Q p r i v , P 0 ) ) = m H 2 ( e ^ ( U p u b , P p u b ) ) H 2 ( e ^ ( S 0 × U p u b , P 0 ) ) = m H 2 ( e ^ ( U p u b , P p u b ) ) H 2 ( e ^ ( U p u b , P 0 ) S 0 ) = m H 2 ( e ^ ( U p u b , P p u b ) ) H 2 ( e ^ ( U p u b , S 0 × P 0 ) ) = m H 2 ( e ^ ( U p u b , P p u b ) ) H 2 ( e ^ ( U p u b , P p u b ) ) = m
Figure 2 shows the schematic of Liu–Chung’s authentication scheme for the IoT-based medical care system.

3. Weaknesses of Liu–Chung’s Authentication Scheme

In this section, we present the security weaknesses of Liu–Chung’s scheme. We show that their scheme has some security problems and that an attacker U a can mount different types of attacks on Liu–Chung’s scheme.

3.1. Password Disclosure Attacks

In real environments, the user may register with a number of remote services by using a common password P W and the identity I D for his/her convenience. Thus, the privileged-insider of T A may try to use the knowledge of user’s P W and I D to access another remote services. In the registration phase of Liu–Chung’s scheme, U i registers to T A by sending ( I D i , P W i ) . Therefore, U i ’s sensitive password P W i will be revealed by the privileged-insider of T A .

3.2. Replay Attacks

In the login phase of Liu–Chung’s scheme, although the transmitted login message < S i g , r , T L , I D i > includes timestamp T L , however, the other login parameters < S i g , r , I D i > of U i are unchanged. Thus, an attacker U a could replay the eavesdropped messages, such as U i ’s login request < S i g , r , T L , I D i > with U a ’s current login time T L . Finally, U a can bypass the timestamp checking and replay attacks cannot prevented in Liu–Chung’s scheme.

3.3. Sense Data Disclosure Attacks

In the access control and encryption phase of Liu–Chung’s scheme, the sensor node S sends the encrypted sensed data M to U i through an insecure channel. Due to the public U p u b of U i and the public P p u b of T A , once an attacker U a eavesdrops the encrypted sensed data M from the public channel, U a can perform the following calculation to obtain m without knowing Q p r i v :
m = M H 2 ( e ^ ( U p u b , P p u b ) ) = m H 2 ( e ^ ( U p u b , P p u b ) ) H 2 ( e ^ ( U p u b , P p u b ) ) = m
Finally, Liu–Chung’s scheme cannot prevent sensed data disclosure attacks.

3.4. Sense Data Forgery Attacks

In the access control and encryption phase, we found that Liu–Chung’s scheme allows the attacker U a to forge a fake sensed data m for the user U i , and U i wrongly believes he/she has received the physiological conditions of the patients. The sensed data forgery attacks on Liu–Chung’s scheme are as follows:
(1)
When the sensor node S sends M = m H 2 ( e ^ ( U p u b , P p u b ) ) to the user U i , U a intercepts the message M.
(2)
U a maliciously forges a fake sensed data m and computes M = m H 2 ( e ^ ( U p u b , P p u b ) ) , where U p u b and P p u b are public parameters of U i and T A , respectively. Then, U a sends M to the user U i .
(3)
Upon receiving the message M , U i uses the secret parameter Q p r i v and the public parameter P 0 to obtain m = M H 2 ( e ^ ( Q p r i v , P 0 ) ) .
Therefore, the attacker U a can control the sensed data that occur between the user U i and the sensor nodes S.

3.5. Stolen Smart Card Attacks

Usually, the smart card of the user U i is equipped with tamper-resistant hardware. However, if U i ’s smart card is lost or stolen, the attacker U a may obtain all of the sensitive parameters stored in its memory by monitoring the power consumption of the smart card [26]. Assume that U a obtains the smart card of U i and extracts the parameters < h ( · ) , Q p r i v , I D i , P W i , a > stored inside it. U a then can make a valid login request with ease. For example, U a uses h ( · ) , I D i , P W i , a and Q p r i v and computes r = h ( I D i | | P W i | | a ) and S i g = r × Q p r i v . Finally, U a can make a valid login request to impersonate U i by sending < S i g , r , T L , I D i > to the trusted authority T A , where T L is the current login time of U a .

3.6. Off-Line Password Guessing Attacks

Since Liu–Chung’s authentication scheme is executed in the open network environment, then we assumed that an attacker U a can eavesdrop the communication channels between U i and T A in the login phase. Moreover, we assumed that U a was a legitimate user in the medical care system, and he/she can extract the parameter a by launching power analysis attack [26]. Thus, U a could guess U i ’s password through the following steps.
(1)
U a eavesdrops the message < S i g , r , T L , I D i > sent by a legal user U i , where r = h ( I D i | | P W i | | a ) .
(2)
U a guesses a password P W a and computes r a = h ( I D i | | P W a | | a ) in an off-line manner.
(3)
U a checks whether r a is equal to r or not. If it is equal, U i ’s sensitive password is successfully guessed. Otherwise, U a repeats Steps (1) and (2) until the correct password is found.
From the above descriptions, we conclude that U a could derive U i ’s password through an off-line manner, and Liu–Chung’s authentication scheme could not succeed against the off-line password guessing attacks.

4. The Proposed Scheme

This section proposes the new and improved lightweight user authentication scheme for medical care tailored for the Internet of Things environment. The proposed scheme is based on Liu–Chung’s scheme; thus, it tackles and eliminates all of the previously-mentioned security problems and vulnerabilities of their scheme. As Liu–Chung’s scheme, the proposed scheme also consists of five phases: setup, registration, login, verification and access control and encryption. Figure 3 shows the schematic of our proposed scheme for the IoT-based medical care system.

4.1. Setup Phase

In this phase, the trusted authority T A selects an elliptic curve E over F p and a base point P 0 over the E and chooses a secure one-way hashing function h ( · ) : { 0 , 1 } * { 0 , 1 } l , where p is a large prime such that q | p - 1 for some great prime q and l means the length of the output. In addition, T A chooses the secret key S 0 Z q * and computes its public key P p u b = S 0 × P 0 . Finally, T A keeps S 0 securely and publishes < E , q , P 0 , P p u b , h ( · ) > as system parameters.

4.2. Registration Phase

In this phase, the user registers with the trusted authority T A through a secure channel to be a legal user, and the details of registration phase are as follows:
Step 1:
U i registers an authenticated identity I D i and password P W i with T A and chooses a random number r for computing R i = h ( I D i | | P W i | | r ) .
Step 2:
U i sends the registration request < I D i , R i > to T S through a secure channel.
Step 3:
T A checks whether I D i has been registered or not. If I D i has not been registered, T A computes V i = h ( I D i | | S 0 | | a ) and W i = V i R i . Then, T A stores the parameters < W i , a , E , q , P 0 , P p u b , h ( · ) > in U i ’s smart card and issued the smart card to U i , where a represents a private parameter generated by T A and all the sensor nodes of T A include a.
Step 4:
U i computes V i = W i h ( I D i | | P W i | | r ) , X i = r h ( I D i | | P W i ) and Y i = h ( V i | | r | | h ( I D i | | P W i ) ) and stores < X i , Y i > into the smart card. Finally, U i ’s smart card contains the parameters < Y i , X i , W i , a , E , q , P 0 , P p u b , h ( · ) > .

4.3. Login Phase

In this phase, the user inserts his/her smart card into the device and inputs I D i and P W i . Then, the smart card executes the following steps:
Step 1:
The smart card checks the I D i and P W i entered by U i matches those stored in the smart card. First, the smart card computes r = X i h ( I D i | | P W i ) , V i = W i h ( I D i | | P W i | | r ) and Y i = h ( V i | | r | | h ( I D i | | P W i ) ) and verifies whether Y i = Y i . If it holds, the smart card executes Step 2. Otherwise, the smart card terminates this phase.
Step 2:
The smart card generates a random number α and computes M i = α × P 0 , N i = α × P p u b , O i = h ( I D i | | V i | | T L ) and Q i = h ( N i ) ( I D i | | O i ) and sends < M i , Q i , T L > to T A through a public channel, where T L represents U i ’s login time to the T A .

4.4. Verification Phase

When T A receives the login request < M i , Q i , T L > from U i , T A authenticates U i through the following steps:
Step 1:
T A checks if T n o w - T L < Δ T . If yes, T A executes Step 2. Otherwise, it means that the login time exceeds the transmission delay, and the login request will be rejected by T A .
Step 2:
T A computes N i = S 0 × M i and ( I D i | | O i ) = Q i h ( N i ) and checks if user’s I D i is recorded by T A . If yes, T A executes Step 3. Otherwise, the login request is denied by T A .
Step 3:
T A goes on to compute V i = h ( I D i | | S 0 | | a ) by using the identity I D i and checks that the decrypted O i is the same as computed O i = h ( I D i | | V i | | T L ) . If no, the session is aborted by T A . Otherwise, T A computes E = h ( b T I D i ) and R M = h ( N i ) ( I D i | | T I D i | | T u | | E ) sends the response message < R M > to U i through a public channel, where b represents a random number and T I D i represents a temporary identity for the user U i .
Step 4:
T A sends < T u , b , T I D i > to all of the sensor nodes S via a secure channel and notifies S that the temporary identity T I D i is legal in the next access control and encryption phase.
Step 5:
When U i receives < R M > from T A , U i authenticates T A by computing ( I D i | | T I D i | | T u | | E ) = h ( N i ) R M and checks that the decrypted I D i is involved in R M or not. If yes, U i confirms that T A is legal and the parameters T I D i , T u and E will be used in access control and encryption phase. Otherwise, U i ends this session. Note that T I D i and E must be kept secret by U i and temporarily stored into U i ’s smart card until the end of the access control and encryption phase.

4.5. Access Control and Encryption Phase

When the user U i is authenticated as legal, U i can legally access sensed data m in S within a permitted time T u , and U i and S perform the following steps:
Step 1:
In this step, the executed operations are the same as Step 1 of the login phase.
Step 2:
The smart card calculates C = h ( a | | T I D i | | T ) h ( E ) and sends < C , T I D i , T > to S through a public channel, where T represents a timestamp.
Step 3:
Upon receiving < C , T I D i , T > from U i , S verifies if T n o w - T < Δ T and T n o w T u . If yes, S executes Step 4.
Step 4:
S computes C = h ( a | | T I D i | | T ) h ( h ( b T I D i ) ) by using the b transmitted by T A and the temporary identity T I D i of the user to examine whether C = C . If yes, the validity of U i is authenticated by S, and the sensed data m will be transmitted by S. If no, S terminates this session.
Step 5:
S computes the session key S K = h ( E a T u ) and encrypts the sensed data by computing M = m S K . Then, S sends < M > to U i through a public channel. Note that the session key S K provides a secure channel for protecting data transmission between S and U i .
Step 6:
When U i receives < M > from S, U i uses the parameters ( E , a , T u ) to calculate the session key S K = h ( E a T u ) and decrypts the sensed data m by computing m = M S K .
Note that S K should be frequently updated when U i ’s T u is expired. If so, U i returns to the login and verification phases for requesting a new T u with T A . Finally, a new S K will be established and updated among U i and S in the access control and encryption phase.

5. Security Analysis of the Proposed Scheme

In this section, we analyze the security of our proposed scheme, and show that it is able to prevent the above-mentioned weaknesses in Liu–Chung’s scheme. The security of the proposed scheme is based on the collision-free one-way hash function and two hard problems: the elliptic curve discrete logarithm problem (ECDLP) and the elliptic curve Diffie–Hellman problem (ECDHP), defined as follows:
ECDLP:
Given a base point P over an elliptic curve E and a random variable b Z q * , it is computationally infeasible to find out an integer solution a such that b = a P .
ECDLP:
Given three parameters P , a P , b P Z q * , it is computationally infeasible to compute a b P Z q * .
We analyze and summarize the main security advantages of our proposed scheme as follows.

5.1. Resistance to Password Disclosure and Password Guessing Attacks

In the registration phase, the user’s password P W i is used in the message R i = h ( I D i | | P W i | | r ) . Although the privileged-insider of T A can obtain the message R i and the identity I D i of the user, it is unable to know the user’s sensitive password P W i due to r being randomly selected by the user, and P W i is protected by h ( I D i | | P W i | | r ) . Note that deriving P W i from h ( I D i | | P W i | | r ) is equal to implementing the brute-force attack to crack the one-way hashing function. Moreover, during the login, verification and access control and encryption phases, neither the smart card nor the transmitted messages include user’s password P W i . Hence, the proposed scheme eliminates the possibility of password disclosure and password guessing attacks.

5.2. Resistance to Replay Attacks

The timestamps and random numbers are common countermeasures to prevent replay attacks in the authentication process. Since the messages < M i , Q i , T L > and < C , T I D i , T > contain freshly generated timestamps T L and T and these timestamps are also embedded in the protected messages Q i = h ( N i ) ( I D i | | h ( I D i | | V i | | T L ) ) and C = h ( a | | T I D i | | T ) h ( E ) , thus each participant first checks the freshness of timestamps received and verifies whether the same timestamps are present in the transmitted messages. Hence, this design discards the possibility of replay attacks in our proposed scheme.

5.3. Resistance to Sensed Data Disclosure Attacks

In the access control and encryption phase of the proposed scheme, the sensed data m is embedded in the encrypted message M = m S K , and m is well-protected via high-entropy session key S K = h ( E a T u ) . Here, we assume that U a can obtain the parameter a from a legal smart card and can eavesdrop the transmitted messages < C , T I D i , T > and < M > from the public channels between the user U i and the sensor nodes S. U a can use the collected parameters to compute h ( a | | T I D i | | T ) and C h ( a | | T I D i | | T ) and derive h ( E ) . However, without having the knowledge of secrets E and T u , an attacker U a cannot derive S K from h ( E ) because of the irreversibility of the secure one-way hashing function.
On the other hand, during the login phase of the proposed scheme, we assume that the parameter M i = α × P 0 and the public key P p u b = S 0 × P 0 of T A are disclosed. However, the secret parameter N i = α × P p u b = α S 0 P 0 cannot be calculated by U a since the random number α is unknown due to the infeasibility of deriving them from M i by solving ECDLP. Moreover, during the access control and encryption phase, a unique and fresh secret parameter N i is computed in each new session using the random parameter α and the private key S 0 . Due to the difficulties of ECDHP, U a cannot derive N i from M i and P p u b , and thus, the protection of fresh secret parameter h ( N i ) does not allow U a to gain E and T u from R M . Therefore, U a cannot successfully derive m from M by computing m = M h ( E a T u ) , and the confidentiality of the sensed data m is guaranteed in the proposed scheme.

5.4. Resistance to Sensed Data Forgery Attacks

In the access control and encryption phase of the proposed scheme, the sensor node S first authenticates the user U i by verifying whether C = h ( a | | T I D i | | T ) h ( h ( b T I D i ) ) = C . Due to the protection of using timestamp T and the secret parameters a and h ( b T I D i ) , no one can forge a valid message < C , T I D i , T > to pass S’s verification. In addition, we assume that the attacker U a intercepts the response message M and tries to generate a legitimate message M = m h ( E a T u ) with fake sensed data m . However, since U a does not know the secret parameters E and T u , it cannot generate the legitimate message < M > . Thus, the proposed scheme could withstand the sensed data forgery attacks.

5.5. Resistance to Stolen Smart Card Attacks

Suppose that the smart card of U i is lost or stolen. The attacker U a could get the stored parameters < Y i , X i , W i , a , E , q , P 0 , P p u b , h ( · ) > and try to impersonate U i to successfully login to the trusted authority T A . U a can first guess a candidate identity I D i * and password P W i * and compute r * = X i h ( I D i * | | P W i * ) V i * = W i h ( I D i * | | P W i * | | r * ) and Y i * = h ( V i * | | r * | | h ( I D i * | | P W i * ) ) . The way for U a to learn P W i is to find out the correct pair ( I D i * , P W i * ) such that Y i = Y i * . In the proposed scheme, we assume the probability of guessing I D i composed of exact l characters and P W i composed of exact m characters is approximately 1 2 6 l + 6 m . This probability is negligible, and U a has no feasible way to derive I D i and P W i of the user U i in polynomial time.

5.6. Resistance to Off-Line Password Guessing Attacks

In the proposed scheme, we assume that an attacker U a could eavesdrop all of the transmission messages < M i , Q i , T L > , < R M > , < C , T I D i , T > and < M > between U i , T A and S. However, neither the smart card, nor the transmission messages include U i ’s password P W i . Therefore, the proposed scheme could withstand the off-line password guessing attack.

5.7. Provision of the Efficient Login Phase

In order to illustrate the verification mechanism during the login phase, three cases are taken into consideration. Case 1 assumed U i inputs a correct identity I D i and incorrect password P W i * . Case 2 assumed U i inputs an incorrect identity I D i * and correct password P W i . Case 3 assumed U i inputs incorrect identity I D i * and incorrect password P W i * .
Case 1:
After the user inputs ( I D i , P W i * ) , the smart card computes r * = X i h ( I D i | | P W i * ) , V i * = W i h ( I D i | | P W i * | | r * ) and Y i * = h ( V i * | | r * | | h ( I D i | | P W i * ) ) and verifies Y i = ? h ( V i * | | r * | | h ( I D i | | P W i * ) ) . In fact, the verification cannot pass as Y i h ( V i * | | r * | | h ( I D i | | P W i * ) ) , and the smart card immediately terminates the session.
Case 2:
After the user inputs ( I D i * , P W i ) , the smart card computes r * = X i h ( I D i * | | P W i ) , V i * = W i h ( I D i * | | P W i | | r * ) and Y i * = h ( V i * | | r * | | h ( I D i * | | P W i ) ) and verifies Y = ? h ( V i * | | r * | | h ( I D i * | | P W i ) ) . Furthermore, the verification cannot pass as Y h ( V i * | | r * | | h ( I D i * | | P W i ) ) , and the smart card immediately terminates the session.
Case 3:
After the user inputs ( I D i * , P W i * ) , the smart card computes r * = X i h ( I D i * | | P W i * ) , V i * = W i h ( I D i * | | P W i * | | r * ) and Y i * = h ( V i * | | r * | | h ( I D i * | | P W i * ) ) and verifies Y = ? h ( V i * | | r * | | h ( I D i * | | P W i * ) ) . Similarly, the verification cannot pass as Y h ( V i * | | r * | | h ( I D i * | | P W i * ) ) , and the smart card immediately terminates the session.

5.8. Provision of User Anonymity

Based on the design of our proposed scheme, the excellent property of user anonymity can be guaranteed at every phase. We cleverly mask the real identity of U i via a public channel, and no attacker can compromise U i ’s real identity by launching security attacks. First, in the login phase, U i ’s real identity is included in Q i = h ( N i ) ( I D i | | O i ) . Thus, U a cannot reveal Q i without h ( N i ) . Additionally, in the verification and access control and encryption phases, the temporary identity T I D i is generated and utilized to replace U i ’s identity transmitted among the user and the sensor nodes. That is to say, all of the identities are transmitted in cipher format instead of plaintext, and these temporary identities will be randomized at each new session. As a result, our proposed scheme can provide the property of user anonymity.

5.9. Provision of Mutual Authentication

In the login phase of the proposed scheme, only the legitimate user can know the secret parameter V i = h ( I D i | | S 0 | | a ) to generate a legal O i . Therefore, in Step 3 of the verification phase, T A can authenticate U i by checking if the decrypted O i is equal to the computed O i . Moreover, in Step 5 of the verification phase, only the legal T A can own the secret key S 0 to compute the common secret parameter h ( N i ) . As a result, U i can authenticate T A by decrypting R M and checking if the revealed I D i is involved in R M .
On the other hand, in the access control and encryption phase, only the legal user can obtain the secret parameter h ( E ) to generate a legal C. Thus, in Step 4 of the access control and encryption phase, S can authenticate U i by checking if the received C is equal to the computed C . Additionally, in Step 5 of the access control and encryption phase, only the participated S can calculate the common session key S K = h ( E a T u ) to encrypt the sensed data by computing M = m S K . Finally, U i can also authenticate S by establishing the common session key S K and checking if the sensed data m are involved in M by decrypting m = M S K .

5.10. Provision of Session Key Security

Since the common session key S K is only shared and established among the user U i and the sensor nodes S, in order to establish a secure and authenticated channel for late successive transmission, the session key S K not only ensures confidentiality, but also achieves authenticity of participants and messages. Based on the design of session key S K = h ( E a T u ) , E is used for verifying the integrity of the transmitted messages, whereas T u is used for preventing possible replay and misuse service attacks. As a result, the session key security and data confidentiality can be provided in the proposed authentication scheme.

6. Security Proof of the Proposed Scheme

Here, we follow similar techniques to demonstrate the security of our scheme in the random oracle model [27,28,29,30] and under the elliptic curve Diffie–Hellman problem (ECDHP).

6.1. Adversarial Model

We assume an adversary A is a probabilistic polynomial time algorithm and allowed to issue the following queries to some oracles. Note that an oracle has multiple instances U j , where U denotes participants and j N . Here, we set U { U i , T A , S } and may use A to simulate the proposed scheme via issuing queries.
  • S e n d ( U j , m ) query: Upon receiving this query with message m, instance U j follows the proposed scheme and then returns the result to A .
  • H a s h ( U j , m ) query: Upon receiving this query with message m, instance U j returns a random value to A .
  • C o r r u p t ( U i j , U ) query: A may query user U’s password. Upon receiving this query, instance U i j returns a password P W U to A . Note that this query models the forward secrecy of session key.
  • R e v e a l ( E { U i , S } j ) query: A may query the previous established session keys. Upon receiving this query, instance E { U i , S } j returns a previous session key to A , if it has accepted. Otherwise, E { U i , S } j returns a random string to A . Note that this query models the knowing the session key attack of session key.
  • T e s t ( E { U i , S } j ) query: A may only issue this query once. Upon receiving this query, instance E { U i , S } j flips an unbiased coin b. If b = 1 , it returns a session key. Otherwise, it returns a random string. Note that this query models the semantic security of session key.

6.2. Mutual Authentication between U i and T A

Theorem 1.
In the random oracle model, assume that there exists an adversary A with a non-negligible advantage ϵ 0 that can impersonate U i to communicate with T A . Then, there is a challenger C , which can solve the elliptic curve Diffie–Hellman problem (ECDHP) with advantage q · ϵ 0 < ϵ q H 2 k , where q S denotes the maximum number of send queries issued by A , q H denotes the maximum number of hash queries issued by A and k denotes the length of the hash value.
Proof. 
Note that we say that A successfully impersonates U i to communicate with T A . This means that T A accepts ( M i , Q i , T L ) , but it has not been produced by U i . In this case, it could be that A guessed ( M i , Q i , T L ) . Then, this leads to:
ϵ 0 < q S q × Pr [ O i = h ( I D i | | V i | | T L ) | I D i | | O i = Q i h ( N i ) ; V i = h ( I D i | | S 0 | | a ) ] × 1 q S q S q × q H 2 k × 1 q S .
Given that M i = a · P and P p u b = b · P to A for a, b Z q * are unknown, then, A can compute N i = a b P . Thus, given ( P , M i , P p u b ) = ( P , a P , b P ) , C can use A as a subroutine to compute a b P . In other words, C can solve ECDLP with the advantage q · ϵ 0 < ϵ q H 2 k . ☐
Theorem 2.
In the random oracle model, assume that there exists an adversary A with a non-negligible advantage ϵ 1 that can impersonate T A to communicate with U i . Then, there is a challenger C , which can solve the elliptic curve Diffie–Hellman problem (ECDHP) with advantage ϵ ϵ 0 - 1 2 k - q S 2 · q H 2 q · 2 k , where q S denotes the maximum number of send query issued by A , q H denotes the maximum number of hash query issued by A and k denotes the length of the hash value.
Proof. 
Without of loss generality, we assume that the event that violates U i -to- T A authentication denoted by E v e n t U i 2 T A does not occur. Similarly, we use the symbol E v e n t T A 2 U i to define the event that violates T A -to- U i authentication. We say that A successfully impersonates T A to communicate with U i . This means that at some point, U i accepts R M after sending ( M i , Q i ) . However, R M has not been produced by T A . In this case, it could be the following three cases:
  • A guessed R M . The probability of this case is 1 2 k .
  • M i and Q i were obtained in other session. The probability of this case is q S · ( q S - 1 ) q × q H · ( q H - 1 ) 2 k less than q S 2 · q H 2 q · 2 k .
  • A had issued the hash query for N i .
Thus, we have:
Pr [ E v e n t T A 2 U i | ¬ E v e n t U i 2 T A ] Pr [ R M = h ( N i ) ( I D i | | T I D i | | T u | | E ) ] + 1 2 k + q S 2 · q H 2 q · 2 k .
Given M i = a · P and P p u b = b · P to A for a, b Z q * are unknown, then, A can compute N i = a b P . Thus, given ( P , M i , P p u b ) = ( P , a P , b P ) , C can use A as a subroutine to compute a b P . In other words, C can solve ECDLP with the advantage ϵ ϵ 0 - 1 2 k - q S 2 · q H 2 q · 2 k .

6.3. S Authenticates U i and Key Agreement

Theorem 3.
Under the elliptic curve computational Diffie–Hellman problem (ECDHP), no adversary can impersonate user U i to communicate with sensor node S after U i is authenticated as a legal user by T A .
Proof. 
No one can forge C = h ( a | | T I D i | | T ) E except legal user U i because a is a secret value stored in U i ’s smart card, and E is obtained from the procedures of U i authenticating T A . By Theorem 2, we have proved that no one can impersonate T A to communicate with U i under the ECDHP. Even if the U i ’s smart card is broken, the adversary is still unable to forge E. ☐
Theorem 4.
Under the elliptic curve computational Diffie–Hellman problem (ECDHP), only user U i and sensor node S can establish a session key S K after U i is authenticated as a legal user by T A . In other words, no adversary can compute S K except U i and S.
Proof. 
According to the proofs of Theorems 2 and 3, no one can compute S K = h ( E a T u ) except U i , an authenticated legal user. In another aspect, only S can compute S K because T A sends a and ( T u , b , T I D i ) to S via a secure channel, and E is computed by h ( b T I D i ) . ☐

7. Performance Analyses and Comparisons

In this section, we provide a performance comparisons among our scheme and two existing ECC-based authentication schemes [5,21] for wireless healthcare sensor networks in terms of computation costs in the authentication process (which includes the login, verification, and access control and encryption phases). According to the experimental results of He [31], the execution times are given in Table 1, where the hardware platform is a Pentium IV 3-GHz processor with library MIRACL [32]. As shown in Table 1, it is clear that the elliptic curve scalar point multiplication and the bilinear pairing operation are more complicated than other operations, and the running time of the addition operation of points, the map-to-point hash function and the one-way hash function could be ignored. Therefore, we only need to count the execution time of the elliptic curve scalar point multiplication and the bilinear pairing operation.
In Table 2, we summarize the efficiency comparisons among our proposed scheme and other previous WSN-based authentication schemes in terms of computational complexity and the execution time, where the total execution times are measured using Table 1. From Table 2, we can see that the computation cost of our scheme is lower than that of Yeh et al.’s and Liu–Chung’s schemes on both the user, the trusted authority and the sensor node side. Therefore, our proposed scheme is the most efficient compared to the other two related schemes in terms of overall computation costs, and it can be claimed that the execution time of the proposed scheme is suitable for different real-life applications, including medical care systems.
Lastly, the security criteria and functional properties of three ECC-based authentication schemes are summarized in Table 3. It is visible from Table 3 that Yeh et al.’s scheme [5] is vulnerable to password disclosure attack in the registration phase and also does not provide the user anonymity property, where Liu–Chung’s scheme [21] does not support this property. The proposed scheme can prevent all of the security weaknesses of the former scheme and provide mutual authentication and user anonymity to protect data integrity and user privacy. From Table 2 and Table 3, the proposed scheme not only keeps lower computational cost, but also possesses more security requirements along with strong security protection on the relevant security attacks for IoT-based medical care systems.

8. Conclusions

In this paper, we first give a brief review of Liu–Chung’s authentication scheme combined with its basic security analysis and find that their scheme is vulnerable to password disclosure, off-line password guessing, sensed data disclosure, sensed data forgery, replay attacks and the stolen smart card problem. Furthermore, their scheme cannot achieve user anonymity and session key security, and it has unnecessary redundancy in protocol design. In order to repair their security flaws and improve the system performance, an improved efficient scheme is proposed. The security analysis indicates that the proposed authentication scheme is able to withstand those attacks mentioned and satisfies all desirable security attributes, such as user anonymity, mutual authentication, session key security and an efficient verification mechanism during the login phase. Comparing the efficiency with other ECC-based authentication schemes, the proposed scheme is comparable in terms of the computational overheads and practical as the secure authentication mechanism for the IoT-based medical care system.

Acknowledgments

The authors would like to thank the anonymous reviewers and the Editor for their constructive and generous feedback on this paper. In addition, this research was partially supported and funded by the Ministry of Science and Technology, Taiwan, R.O.C., under Contract No. MOST 105-2221-E-165-005.

Author Contributions

Chun-Ta Li proposed the ideas and wrote the paper; Tsu-Yang Wu and Chin-Ling Chen are corresponding authors who contributed to prove, analyze the data and supervise the paper; Cheng-Chi Lee and Chien-Ming Chen also supported the writing, and supervised parts of the scheme.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chiou, S.Y.; Ying, Z.; Liu, J. Improvement of a privacy authentication scheme Based on cloud for medical environment. J. Med. Syst. 2016, 40, 101. [Google Scholar] [CrossRef] [PubMed]
  2. He, D.; Kumar, N.; Chen, J. Robust anonymous authentication protocol for healthcare applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
  3. Li, C.T.; Weng, C.Y.; Lee, C.C. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks. Sensors 2013, 13, 9589–9603. [Google Scholar] [CrossRef] [PubMed]
  4. Li, C.T.; Lee, C.C.; Weng, C.Y. A secure cloud-assisted wireless body area network in mobile emergency medical care system. J. Med. Syst. 2016, 40, 117. [Google Scholar] [CrossRef] [PubMed]
  5. Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef] [PubMed]
  6. Zhou, J.; Cao, Z.; Dong, X.; Xiong, N.; Vasilakos, A.V. 4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks. Inf. Sci. 2015, 314, 255–276. [Google Scholar] [CrossRef]
  7. Choi, J.; In, Y.; Park, C.; Seok, S.; Seo, H.; Kim, H. Secure IoT framework and 2D architecture for end-to-end security. J. Supercomput. 2016. [Google Scholar] [CrossRef]
  8. Kumari, S.; Khan, M.K.; Atiquzzaman, M. User authentication schemes for wireless sensor networks: A review. Ad Hoc Netw. 2015, 27, 159–194. [Google Scholar] [CrossRef]
  9. Li, C.T. A secure chaotic maps based privacy-protection scheme for multi-server environments. Secur. Commun. Netw. 2016, 9, 2276–2290. [Google Scholar] [CrossRef]
  10. Maitra, T.; Amin, R.; Giri, D.; Srivastava, P.D. An efficient and robust user authentication scheme for hierarchical wireless sensor networks without tamper-proof smart card. Int. J. Netw. Secur. 2016, 18, 553–564. [Google Scholar]
  11. Messai, M.L.; Seba, H.; Aliouat, M. A lightweight key management scheme for wireless sensor networks. J. Supercomput. 2015, 71, 4400–4422. [Google Scholar] [CrossRef]
  12. Rawat, P.; Singh, K.D.; Chaouchi, H.; Bonnin, J.M. Wireless sensor networks: A survey on recent developments and potential synergies. J. Supercomput. 2014, 68, 1–48. [Google Scholar] [CrossRef]
  13. Wong, K.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC), Taichung, Taiwan, 5–7 June 2006; pp. 244–251. [Google Scholar]
  14. Tseng, H.R.; Jan, R.H.; Yang, W. An improved dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE Globecom, Washington, DC, USA, 26–30 November 2007; pp. 986–990. [Google Scholar]
  15. Lee, T.H. Simple dynamic user authentication protocols for wireless sensor networks. In Proceedings of the 2nd International Conference on Sensor Technologies and Applications, Cap Esterel, France, 25–31 August 2008; pp. 657–660. [Google Scholar]
  16. Das, M.L. Two-factor user authentication in wireless sensor Networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  17. Huang, H.F.; Chang, Y.F.; Liu, C.H. Enhancement of two-factor user authentication in wireless sensor networks. In Proceedings of the 2010 6th International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), Darmstadt, Germany, 15–17 October 2010; pp. 27–30. [Google Scholar]
  18. Li, C.T.; Lee, C.C.; Wang, L.J.; Liu, C.J. A secure billing service with two-factor user authentication in wireless sensor networks. Int. J. Innov. Comput. Inf. Control 2011, 7, 4821–4831. [Google Scholar]
  19. Yoo, S.G.; Park, K.Y.; Kim, J. A security-performance-balanced user authentication scheme for wireless sensor networks. Int. J. Distrib. Sens. Netw. 2012, 2012, 382810. [Google Scholar] [CrossRef]
  20. Xue, K.; Ma, C.; Hong, P.; Ding, R. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
  21. Liu, C.H.; Chung, Y.F. Secure user authentication scheme for wireless healthcare sensor networks. Comput. Electr. Eng. 2016, 59, 250–261. [Google Scholar] [CrossRef]
  22. Joux, A. The weil and tate pairings as building blocks for public key cryptosystems. Lect. Notes Comput. Sci. 2002, 2369, 20–32. [Google Scholar]
  23. He, D.; Zhao, W.; Wu, S. Security analysis of a dynamic ID-based authentication scheme for multi-server environment using smart cards. Int. J. Netw. Secur. 2013, 15, 350–356. [Google Scholar]
  24. He, D.; Zeadally, S.; Kumar, N.; Lee, J.H. Anonymous authentication for wireless body area networks with provable security. IEEE Syst. J. 2016. [Google Scholar] [CrossRef]
  25. Wang, Y.; Zhong, H.; Xu, Y.; Cui, J. ECPB: Efficient conditional privacy-preserving authentication scheme supporting batch verification for VANETs. Int. J. Netw. Secur. 2016, 18, 374–382. [Google Scholar]
  26. Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef]
  27. Bellare, M.; Rogaway, P. Random oracles are practical: A paradigm designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
  28. Canetti, R.; Goldreich, O.; Halevi, S. The random oracle metholodology, revisited. J. ACM 2004, 51, 557–594. [Google Scholar] [CrossRef]
  29. Chen, C.M.; Li, C.T.; Liu, S.; Wu, T.Y.; Pan, J.S. A provable secure private data delegation scheme for mountaineering events in emergency system. IEEE Access 2017, 5, 3410–3422. [Google Scholar] [CrossRef]
  30. Wu, T.Y.; Tseng, Y.M. An efficient user authentication and key exchange protocol for mobile client-server environments. Comput. Netw. 2010, 54, 1520–1530. [Google Scholar] [CrossRef]
  31. He, D. An efficient remote user authentication and key agreement protocol for mobile client-Vserver environment from pairings. Ad Hoc Netw. 2012, 10, 1009–1016. [Google Scholar] [CrossRef]
  32. Shamus Software. Available online: https://github.com/miracl/MIRACL (accessed on 22 June 2017).
Figure 1. The IoT-based medical care system [21].
Figure 1. The IoT-based medical care system [21].
Sensors 17 01482 g001
Figure 2. The schematic of Liu–Chung’s authentication scheme for IoT-based medical care system.
Figure 2. The schematic of Liu–Chung’s authentication scheme for IoT-based medical care system.
Sensors 17 01482 g002
Figure 3. The schematic of our proposed scheme for IoT-based medical care system.
Figure 3. The schematic of our proposed scheme for IoT-based medical care system.
Sensors 17 01482 g003
Table 1. Execution time (in milliseconds; ms) of various cryptographic operations.
Table 1. Execution time (in milliseconds; ms) of various cryptographic operations.
NotationsDescriptions
T E M The time of executing an elliptic curve scalar point multiplication, 1 T E M 1.17 ms
T B P The time of executing a bilinear pairing operation, 1 T B P 3.16 ms
T E A The time of executing an addition operation of points, 1 T E A < 0.1 ms, which is negligible
T M H The time of executing a map-to-point hash function, 1 T M H < 1 ms, which is negligible
T H The time of executing a one-way hash function, 1 T H < 0.01 ms, which is negligible
Table 2. Performance comparisons among the proposed scheme and other related schemes.
Table 2. Performance comparisons among the proposed scheme and other related schemes.
Yeh et al. [5] (2011)Liu–Chung [21] (2016)The Proposed Scheme
Computation cost ( U i )2 T E M + 1 T E A + 1 T M H + 3 T H 1 T E M + 1 T B P + 1 T M H + 2 T H 2 T E M + 8 T H
Computation cost ( T A )5 T E M + 3 T E A + 4 T M H 2 T B P + 1 T H 1 T E M + 4 T H
Computation cost (S)2 T E M + 2 T E A + 3 T M H 1 T B P + 1 T M H + 2 T H 4 T H
Total execution time10.53 ms13.81 ms3.51 ms
Table 3. Functionality comparisons among the proposed scheme and other related schemes.
Table 3. Functionality comparisons among the proposed scheme and other related schemes.
Yeh et al. [5] (2011)Liu–Chung [21] (2016)The Proposed Scheme
F1 χ χ
F2 χ
F3
F4 χ
F5 χ χ
F6 χ
F7 χ
F8 χ
F9 χ
F10 χ
F1: Provision of user anonymity; F2: provision of efficient login phase; F3: provision of mutual authentication; F4: provision of session key security; F5: prevention of password disclosure attack; F6: prevention of replay attack; F7: prevention of sensed data disclosure attack; F8: prevention of sensed data forgery attack; F9: prevention of stolen smart card attack; F10: prevention of off-line password guessing attack; √: yes; χ : no; −: not mentioned.

Share and Cite

MDPI and ACS Style

Li, C.-T.; Wu, T.-Y.; Chen, C.-L.; Lee, C.-C.; Chen, C.-M. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System. Sensors 2017, 17, 1482. https://doi.org/10.3390/s17071482

AMA Style

Li C-T, Wu T-Y, Chen C-L, Lee C-C, Chen C-M. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System. Sensors. 2017; 17(7):1482. https://doi.org/10.3390/s17071482

Chicago/Turabian Style

Li, Chun-Ta, Tsu-Yang Wu, Chin-Ling Chen, Cheng-Chi Lee, and Chien-Ming Chen. 2017. "An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System" Sensors 17, no. 7: 1482. https://doi.org/10.3390/s17071482

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop